织梦CMS - 轻松建站从此开始!

罗索

Ser/OpenSer(Linux下安装过程及一些配置说明)--支持TLS

落鹤生 发布于 2011-05-13 09:19 点击:次 
SIP快速路由器(SER)严格遵守SIP标准。它用C语言编写,采用GPL许可证发行,已被移植到Linux和Solaris上。除了充当SIP 服务器外,SER还可以为短消息服务(SMS)、即时通信(IM)、RADIUS记账和授权以及基于Web的用户配置充当网关。基于SER的商用产品可从 iptelorg购得。
TAG:

SIP快速路由器(SER)严格遵守SIP标准。它用C语言编写,采用GPL许可证发行,已被移植到Linux和Solaris上。除了充当SIP 服务器外,SER还可以为短消息服务(SMS)、即时通信(IM)、RADIUS记账和授权以及基于Web的用户配置充当网关。基于SER的商用产品可从 iptelorg购得。可启动的LiveCD版软件也可以获得,它扩展了SER的功能,添加了用起来方便得多的基于Web的管理工具,并支持思科和 Mitel等厂商的通用VoIP硬件。

一、下载openser:
http://www.openser.org/pub/openser/1.1.0/src/openser-1.1.0-tls_src.tar.gz

二、编译(bison,flex,gcc):

#tar zxvf openser-1.1.0-tls_src.tar.gz

#cd openser-1.1.0-tls

#make all

#make install

#make include_module="mysql" modules(make all include_modules="mysql")

#make include_module="mysql" install(make install include_modules="mysql")

*****默认安装到/usr/local/

三、设置域名:

1.修改/etc/hosts,加上一条

  127.0.0.1  pctcser.com

2.修改/etc/sysconfig/network,加上一条

  HOSTNAME=openser

四、创建数据库:

 

#/usr/local/sbin/openser_mysql.sh create
 MySql password for root:                                         //mysql的密码
Domain (realm) for the default user 'admin':                     //直接回车
   creating database openser ...
Enter password:                                                  //mysql的密码
Install SERWEB tables ?(y/n):y                                   //按y然后回车
Domain (realm) for the default user 'admin':                     //直接回车
   creating serweb tables into openser ...
Enter password:                                                  //mysql密码

五、编辑配置文件:

  修改openser.cfg配置文件

 

#vi /usr/local/etc/openser/openser.cfg

#
# $Id: openser.cfg,v 1.6 2006/02/15 18:23:46 bogdan_iancu Exp $
#
# simple quick-start config script
#

# ----------- global configuration parameters ------------------------

debug=3            # debug level (cmd line: -dddddddddd)
fork=yes
log_stderror=no    # (cmd line: -E)

/* Uncomment these lines to enter debugging mode
fork=no
log_stderror=yes
*/

check_via=no    # (cmd. line: -v)
dns=yes          # (cmd. line: -r) ###2006-11-07 Edit dns=yes

rev_dns=yes      # (cmd. line: -R)
port=5060
children=4
fifo="/tmp/openser_fifo"

#
# uncomment the following lines for TLS support
#disable_tls = 0
#listen = tls:your_IP:5061
#tls_verify = 1
#tls_require_certificate = 0
#tls_method = TLSv1
#tls_certificate = "/usr/local/etc/openser/tls/user/user-cert.pem"
#tls_private_key = "/usr/local/etc/openser/tls/user/user-privkey.pem"
#tls_ca_list = "/usr/local/etc/openser/tls/user/user-calist.pem"

# ------------------ module loading ----------------------------------

# Uncomment this if you want to use SQL database

###2006-11-07 Edit loadmodule "/usr/local/.../mysql.so"
loadmodule "/usr/local/lib/openser/modules/mysql.so"

loadmodule "/usr/local/lib/openser/modules/sl.so"
loadmodule "/usr/local/lib/openser/modules/tm.so"
loadmodule "/usr/local/lib/openser/modules/rr.so"
loadmodule "/usr/local/lib/openser/modules/maxfwd.so"
loadmodule "/usr/local/lib/openser/modules/usrloc.so"
loadmodule "/usr/local/lib/openser/modules/registrar.so"
loadmodule "/usr/local/lib/openser/modules/textops.so"

# Uncomment this if you want digest authentication
# mysql.so must be loaded !

### 2006-11-07 Edit loadmodule "/usr/local/.../auth.so" And loadmodule "/usr/local/.../auth_db.so"
loadmodule "/usr/local/lib/openser/modules/auth.so"
loadmodule "/usr/local/lib/openser/modules/auth_db.so"

# ----------------- setting module-specific parameters ---------------

# -- usrloc params --
#modparam("usrloc", "db_mode",   0)  ### 2006-11-07 Edit

# Uncomment this if you want to use SQL database
# for persistent storage and comment the previous line

modparam("usrloc", "db_mode", 2)  ### 2006-11-07 Edit
# -- auth params --
# Uncomment if you are using auth module
#
modparam("auth_db", "calculate_ha1", yes)  ### 2006-11-07 Edit
#
# If you set "calculate_ha1" parameter to yes (which true in this config),
# uncomment also the following parameter)
#
modparam("auth_db", "password_column", "password")  ### 2006-11-07 Edit

# -- rr params --
# add value to ;lr param to make some broken UAs happy
modparam("rr", "enable_full_lr", 1)

# -------------------------  request routing logic -------------------

# main routing logic

route{

        # initial sanity checks -- messages with
        # max_forwards==0, or excessively long requests
        if (!mf_process_maxfwd_header("10")) {
                sl_send_reply("483","Too Many Hops");
                exit;
        };

        if (msg:len >=  2048 ) {
                sl_send_reply("513", "Message too big");
                exit;
        };

        # we record-route all messages -- to make sure that
        # subsequent messages will go through our proxy; that's
        # particularly good if upstream and downstream entities
        # use different transport protocol
        if (!method=="REGISTER")
                record_route();

        # subsequent messages withing a dialog should take the
        # path determined by record-routing
        if (loose_route()) {
                # mark routing logic in request
                append_hf("P-hint: rr-enforced\r\n");
                route(1);
        };

        if (!uri==myself) {
                # mark routing logic in request
                append_hf("P-hint: outbound\r\n");
                # if you have some interdomain connections via TLS
                #if(uri=~"@tls_domain1.net") {
                #       t_relay("tls:domain1.net");
                #       exit;
                #} else if(uri=~"@tls_domain2.net") {
                #       t_relay("tls:domain2.net");
                #       exit;
                #}
                route(1);
        };

        # if the request is for other domain use UsrLoc
        # (in case, it does not work, use the following command
        # with proper names and addresses in it)
        if (uri==myself) {

                if (method=="REGISTER") {

                        # Uncomment this if you want to use digest authentication

                        ###Liwb 2006-11-07 Edit if (!www_author...) Begin
                        if (!www_authorize("pctcser.com", "subscriber")) {
                                www_challenge("pctcser.com", "0");
                                exit;
                        };

                        save("location");
                        exit;
                };
                        ###Liwb 2006-11-07 Edit if (!www_autor...) End

                lookup("aliases");
                if (!uri==myself) {
                        append_hf("P-hint: outbound alias\r\n");
                        route(1);
                };

                # native SIP destinations are handled using our USRLOC DB
                if (!lookup("location")) {
                        sl_send_reply("404", "Not Found");
                        exit;
                };
                append_hf("P-hint: usrloc applied\r\n");
        };

        route(1);
}


route[1] {
        # send it out now; use stateful forwarding as it works reliably
        # even for UDP2TCP
        if (!t_relay()) {
                sl_reply_error();
        };
        exit;
}

(END)

  修改openserclt.cfg

 

#vi /usr/local/etc/openser/openserctlrc

# $Id: openserctlrc,v 1.2 2006/07/05 19:37:20 miconda Exp $
#
# openser control tool resource file
#
# here you can set variables used in the openserctl

## your SIP domain
SIP_DOMAIN=pctcser.com  ###2006-11-07 Add

## database type: MYSQL or PGSQL, by defaulte none is loaded
DBENGINE=MYSQL  ###2006-11-07 Edit

## database host
DBHOST=localhost  ###2006-11-07 Edit

## database name
DBNAME=openser  ###2006-11-07 Edit

## database read/write user
DBRWUSER=openser  ###2006-11-07 Edit

## database read only user
DBROUSER=openserro  ###2006-11-07 Edit

## password for database read only user
DBROPW=openserro  ###2006-11-07 Edit

## database super user
DBROOTUSER="root"  ###2006-11-07 Edit

## type of aliases used: DB - database aliases; UL - usrloc aliases
## - default: none
#ALIASES_TYPE="DB"

## control engine: FIFO or UNIXSOCK
## - default FIFO
# CTLENGINE="FIFO"

## path to FIFO file
# OSER_FIFO="FIFO"

## check ACL names; default on (1); off (0)
# VERIFY_ACL=1

## ACL names - if VERIFY_ACL is set, only the ACL names from below list
## are accepted
# ACL_GROUPS="local ld int voicemail free-pstn"

## verbose - debug purposes - default '0'
# VERBOSE=1

  添加用户

#/usr/local/sbin/openserctl add test test test@pctcser.net

MySql password for user 'openser@localhost':      //输入MySql密码
Enter password:                    //输入OpenSer管理密码(默认openserrw)
new user '60002' added                //添加成功

   启动OpenSer

 

#/usr/local/sbin/openserctl start

--------------2006-12-20 补充--------------

一、建立数据库

/usr/sbin/OpenSer_mysql.sh createl (rpm/deb安装)

/usr/local/sbin/OpenSer_mysql.sh create (tar.gz安装)
以上指令会建立新的SER数据库的相关表格。

如果是要升级旧版OpenSer或SER程序的話,请执行:
/usr/sbin/OpenSer_mysql.sh reinstall (rpm/deb安装)

/usr/local/sbin/OpenSer_mysql.sh reinstall (tar.gz安装)

OpenSer_mysql.sh 其他相关使用语法:

OpenSer_mysql.sh create 新建立数据库
OpenSer_mysql.sh drop 完全删除SER数据库
OpenSer_mysql.sh reinit 完全删除并重新建立SER数据库表格
OpenSer_mysql.sh backup 备份数据库并输出到stdout
OpenSer_mysql.sh restore <file> 从指定的档案中回存数据库
OpenSer_mysql.sh <new_db> 从已经存在的数据库中产生一个新的数据库
OpenSer_mysql.sh reinstall 更新并产生新的数据库

--------------------

要啟動支援新的mysql資料庫功能,必須載入正確的模組。這功能可藉由反註解(拿掉行首的#號)以下這行來達成:

loadmodule "/usr/lib/ser/modules/mysql.so"

接下來我們要設定SER將變動的資料寫入資料庫中來取代僅存放在記憶體上的快取資料。先註解(在行首加入#號)
掉以下這行:

modparam("usrloc", "db_mode", 0)

然後反註解掉(拿掉行首的#號)以下這行:

modparam("usrloc", "db_mode", 2)

關於db_modes的說明:

* Mode 0 (模式0)
關閉寫入資料庫。聯絡資料等會在系統重開機後流失。
* Mode 1 (模式1)
立刻將所有變更寫入資料庫中,聯絡資料等會立刻寫入資料庫。會使用戶端連線時的反應速度變慢。
* Mode 2 (模式2)
週期性的將聯絡資料等從記體體快取區中寫入到資料庫。

要啟動身份認證功能要將以下兩行反註解掉:

loadmodule "/usr/lib/ser/modules/auth.so"
loadmodule "/usr/lib/ser/modules/auth_db.so"

我們可以選擇將儲存在資料庫中的密碼以未加密模式存放。這樣可以讓密碼的回復以及初始設定與測試工作更容易進行。
要啟動這項功能請反註解掉以下兩行:

modparam ("auth_db", "calculate_ha1", yes)
modparam ("auth_db", "password_column", "password")

這兩行是一起工作的。第一行告訴卅R產生使用者名稱、密碼、及relam的雜湊(hash)。
第二行則告訴SER在資料庫中的那個欄位是放置未加密密碼的位置。

最後,我們需要更新路尤以辨識我們的realm。

變更 (uri=="myself") 為 (uri=~"mydomain.com")

反註解掉以下數行並用mydomain.com代替iptel.org

if (!www_authorize("mydomain.com", "subscriber")) {
www_challenge("mydomain.com", "0");
break;
};

注意!
以上範例中的mydomain.com僅作為範利使用,正式使用時須填入正確的主機名稱。

(zysee)
本站文章除注明转载外,均为本站原创或编译欢迎任何形式的转载,但请务必注明出处,尊重他人劳动,同学习共成长。转载请注明:文章转载自:罗索实验室 [http://www.rosoo.net/a/201105/11669.html]
本文出处:CSDN博客 作者:zysee
顶一下
(0)
0%
踩一下
(0)
0%
------分隔线----------------------------
发表评论
请自觉遵守互联网相关的政策法规,严禁发布色情、暴力、反动的言论。
评价:
表情:
用户名: 验证码:点击我更换图片
栏目列表
将本文分享到微信
织梦二维码生成器
推荐内容