1.4.43 NAT problem

when i connect from localnet no problem at all but when i connect from internet the following message occurred as:

chan_sip.c:2070 retrans_pkt: Maximum retries exceeded on transmission 5c1bb9170910031bY2EzYjdjNDc4Y2JmOWVjOTdlN2IzYjMwODUxMDQwM2Q. for seqno 2 (Critical Response) – See doc/sip-retransmit.txt.
[Feb 16 20:20:28] WARNING[784]: chan_sip.c:2092 retrans_pkt: Hanging up call 5c1bb9170910031bY2EzYjdjNDc4Y2JmOWVjOTdlN2IzYjMwODUxMDQwM2Q. - no reply to our critical packet (see doc/sip-retransmit.txt).
== Spawn extension (international, 0111300369, 1) exited non-zero on

from Internet xlite/3CX --------> router/firewall -----> asteriskServer ***No call made no voice when pickup but ringing is OK.

Pl. help what is the problem???

Your SIP responses are being dropped by the router or going to the wrong place.

This sort of thing is impossible to debug properly without the sip debug output.

sip debug out put is here:

<— SIP read from 14.192.145.7:5060 —>
OPTIONS sip:10.1.12.11;cpd=on SIP/2.0
Via: SIP/2.0/UDP 14.192.145.7:5060;branch=z9hG4bK28b64968;rport
From: “asterisk” sip:asterisk@14.192.145.7;tag=as679647c5
To: sip:10.1.12.11;cpd=on
Contact: sip:asterisk@14.192.145.7
Call-ID: 7c0a18102ccf46264ae22f8670e08049@14.192.145.7
CSeq: 102 OPTIONS
User-Agent: Asterisk PBX
Max-Forwards: 70
Date: Thu, 16 Feb 2012 15:30:14 GMT
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Content-Length: 0

<------------->
— (13 headers 0 lines) —
Looking for s in default (domain 10.1.12.11)

<— Transmitting (NAT) to 14.192.145.7:5060 —>
SIP/2.0 200 OK
Via: SIP/2.0/UDP 14.192.145.7:5060;branch=z9hG4bK28b64968;received=14.192.145.7;rport=5060
From: “asterisk” sip:asterisk@14.192.145.7;tag=as679647c5
To: sip:10.1.12.11;cpd=on;tag=as70f3a61b
Call-ID: 7c0a18102ccf46264ae22f8670e08049@14.192.145.7
CSeq: 102 OPTIONS
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Contact: sip:10.1.12.11
Accept: application/sdp
Content-Length: 0

<------------>
Scheduling destruction of SIP dialog ‘7c0a18102ccf46264ae22f8670e08049@14.192.145.227’ in 32000 ms (Method: OPTIONS)

<— SIP read from 14.192.145.7:5060 —>
OPTIONS sip:10.1.12.11;cpd=on SIP/2.0
Via: SIP/2.0/UDP 14.192.145.7:5060;branch=z9hG4bK28b64968;rport
From: “asterisk” sip:asterisk@14.192.145.7;tag=as679647c5
To: sip:10.1.12.11;cpd=on
Contact: sip:asterisk@14.192.145.7
Call-ID: 7c0a18102ccf46264ae22f8670e08049@14.192.145.7
CSeq: 102 OPTIONS
User-Agent: Asterisk PBX
Max-Forwards: 70
Date: Thu, 16 Feb 2012 15:30:14 GMT
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Content-Length: 0

<------------->
— (13 headers 0 lines) —
Looking for s in default (domain 10.1.12.11)

<— Transmitting (NAT) to 14.192.145.7:5060 —>
SIP/2.0 200 OK
Via: SIP/2.0/UDP 14.192.145.227:5060;branch=z9hG4bK28b64968;received=14.192.145.7;rport=5060
From: “asterisk” sip:asterisk@14.192.145.7;tag=as679647c5
To: sip:10.1.12.11;cpd=on;tag=as70f3a61b
Call-ID: 7c0a18102ccf46264ae22f8670e08049@14.192.145.7
CSeq: 102 OPTIONS
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Contact: sip:10.1.12.11
Accept: application/sdp
Content-Length: 0

<------------>
Scheduling destruction of SIP dialog ‘7c0a18102ccf46264ae22f8670e08049@14.192.145.227’ in 32000 ms (Method: OPTIONS)

<— SIP read from 14.192.145.7:5060 —>
OPTIONS sip:10.1.12.11;cpd=on SIP/2.0
Via: SIP/2.0/UDP 14.192.145.7:5060;branch=z9hG4bK28b64968;rport
From: “asterisk” sip:asterisk@14.192.145.227;tag=as679647c5
To: sip:10.1.12.11;cpd=on
Contact: sip:asterisk@14.192.145.7
Call-ID: 7c0a18102ccf46264ae22f8670e08049@14.192.145.7
CSeq: 102 OPTIONS
User-Agent: Asterisk PBX
Max-Forwards: 70
Date: Thu, 16 Feb 2012 15:30:14 GMT
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Content-Length: 0

<------------->
— (13 headers 0 lines) —
Looking for s in default (domain 10.1.12.11)

<— Transmitting (NAT) to 14.192.145.7:5060 —>
SIP/2.0 200 OK
Via: SIP/2.0/UDP 14.192.145.227:5060;branch=z9hG4bK28b64968;received=14.192.145.7;rport=5060
From: “asterisk” sip:asterisk@14.192.145.7;tag=as679647c5
To: sip:10.1.12.11;cpd=on;tag=as70f3a61b
Call-ID: 7c0a18102ccf46264ae22f8670e08049@14.192.145.7
CSeq: 102 OPTIONS
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Contact: sip:10.1.12.11
Accept: application/sdp
Content-Length: 0

<------------>
Scheduling destruction of SIP dialog ‘7c0a18102ccf46264ae22f8670e08049@14.192.145.7’ in 32000 ms (Method: OPTIONS)

<— SIP read from 14.192.145.7:5060 —>
OPTIONS sip:10.1.12.11;cpd=on SIP/2.0
Via: SIP/2.0/UDP 14.192.145.227:5060;branch=z9hG4bK28b64968;rport
From: “asterisk” sip:asterisk@14.192.145.7;tag=as679647c5
To: sip:10.1.12.11;cpd=on
Contact: sip:asterisk@14.192.145.7
Call-ID: 7c0a18102ccf46264ae22f8670e08049@14.192.145.7
CSeq: 102 OPTIONS
User-Agent: Asterisk PBX
Max-Forwards: 70
Date: Thu, 16 Feb 2012 15:30:14 GMT
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Content-Length: 0

<------------->
— (13 headers 0 lines) —
Looking for s in default (domain 10.1.12.11)

<— Transmitting (NAT) to 14.192.145.7:5060 —>
SIP/2.0 200 OK
Via: SIP/2.0/UDP 14.192.145.227:5060;branch=z9hG4bK28b64968;received=14.192.145.7;rport=5060
From: “asterisk” sip:asterisk@14.192.145.7;tag=as679647c5
To: sip:10.1.12.11;cpd=on;tag=as70f3a61b
Call-ID: 7c0a18102ccf46264ae22f8670e08049@14.192.145.7
CSeq: 102 OPTIONS
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Contact: sip:10.1.12.11
Accept: application/sdp
Content-Length: 0

<------------>
Scheduling destruction of SIP dialog ‘7c0a18102ccf46264ae22f8670e08049@14.192.145.7’ in 32000 ms (Method: OPTIONS)
Reliably Transmitting (NAT) to 10.1.12.20:5060:
OPTIONS sip:10.1.12.20 SIP/2.0
Via: SIP/2.0/UDP 10.1.12.11:5060;branch=z9hG4bK3d5f4ccb;rport
From: “asterisk” sip:asterisk@10.1.12.11;tag=as4c9d49dc
To: sip:10.1.12.20
Contact: sip:asterisk@10.1.12.11
Call-ID: 3bc72b66279e62066fc7eecb77026726@10.1.12.11
CSeq: 102 OPTIONS
User-Agent: Asterisk PBX
Max-Forwards: 70
Date: Thu, 16 Feb 2012 15:29:30 GMT
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
ontent-Length: 0


<— SIP read from 10.1.12.20:5060 —>
SIP/2.0 200 OK
Via: SIP/2.0/UDP 10.1.12.11:5060;branch=z9hG4bK3d5f4ccb;rport=5060;received=10.1.12.11
From: “asterisk” sip:asterisk@10.1.12.11;tag=as4c9d49dc
To: sip:10.1.12.20;tag=1610447958
Call-ID: 3bc72b66279e62066fc7eecb77026726@10.1.12.11
CSeq: 102 OPTIONS
Allow: INVITE,ACK,OPTIONS,BYE,CANCEL,REGISTER,REFER,INFO,PRACK,UPDATE
Server: HiPath 4000 V4.0 M5T SIP Stack/4.0.26.26
Content-Type: application/sdp
Content-Length: 421

v=0
o=MxSIP 0 0 IN IP4 0.0.0.0
s=SIP Call
c=IN IP4 0.0.0.0
t=0 0
m=audio 5555 RTP/AVP 8 0 18 96
a=rtpmap:8 PCMA/8000
a=rtpmap:0 PCMU/8000
a=rtpmap:18 G729/8000
a=rtpmap:96 CLEARMODE/8000
a=silenceSupp:off - - - -
a=fmtp:18 annexb=no
m=audio 5555 RTP/SAVP 8 0 18 96
a=rtpmap:8 PCMA/8000
a=rtpmap:0 PCMU/8000
a=rtpmap:18 G729/8000
a=rtpmap:96 CLEARMODE/8000
a=silenceSupp:off - - - -
a=fmtp:18 annexb=no

There are no calls and no retransmissions in that trace.

Slightly worrying, there is evidence that there is a SIP aware router involved, which can cause problems. A request from 14… is addressed to 10…, not to the external address of the server, which suggests the router has modified the request.

Dear David

Thanx for reply this is out put of debug of call generated by external extension.

    Supported: replaces
    Content-Length: 0

20:47:16.157394 IP (tos 0x0, ttl 64, id 55845, offset 0, flags [none], proto UDP (17), length 468)
10.1.12.11.5060 > 74.63.249.39.5302: SIP, length: 440
SIP/2.0 403 Forbidden (Bad auth)
Via: SIP/2.0/UDP 127.0.0.1:5302;branch=z9hG4bK-4107650389;received=74.63.249.39;rport=5302
From: “4001” sip:4001@10.1.12.11; tag=343030313a39323635300133343134353339363330
To: “4001” sip:4001@10.1.12.11;tag=as40d31560
Call-ID: 2326064890
CSeq: 2 REGISTER
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Content-Length: 0

20:47:16.160554 IP (tos 0x0, ttl 64, id 55846, offset 0, flags [none], proto UDP (17), length 437)
10.1.12.11.5060 > 74.63.249.39.5302: SIP, length: 409
SIP/2.0 100 Trying
Via: SIP/2.0/UDP 127.0.0.1:5302;branch=z9hG4bK-4273454653;received=74.63.249.39;rport=5302
From: “4001” sip:4001@10.1.12.11; tag=343030313a393236353101393438323730323532
To: “4001” sip:4001@10.1.12.11
Call-ID: 2859041847
CSeq: 2 REGISTER
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Content-Length: 0

20:47:16.161819 IP (tos 0x0, ttl 64, id 55847, offset 0, flags [none], proto UDP (17), length 466)
10.1.12.11.5060 > 74.63.249.39.5302: SIP, length: 438
SIP/2.0 403 Forbidden (Bad auth)
Via: SIP/2.0/UDP 127.0.0.1:5302;branch=z9hG4bK-4273454653;received=74.63.249.39;rport=5302
From: “4001” sip:4001@10.1.12.11; tag=343030313a393236353101393438323730323532
To: “4001” sip:4001@10.1.12.11;tag=as337c5255
Call-ID: 2859041847
CSeq: 2 REGISTER
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Content-Length: 0

20:47:16.165998 IP (tos 0x0, ttl 64, id 55848, offset 0, flags [none], proto UDP (17), length 437)
10.1.12.11.5060 > 74.63.249.39.5302: SIP, length: 409
SIP/2.0 100 Trying
Via: SIP/2.0/UDP 127.0.0.1:5302;branch=z9hG4bK-3353210722;received=74.63.249.39;rport=5302
From: “4001” sip:4001@10.1.12.11; tag=343030313a393236353401363730393834333530
To: “4001” sip:4001@10.1.12.11
Call-ID: 3845099129
CSeq: 2 REGISTER
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Content-Length: 0

20:47:16.166395 IP (tos 0x0, ttl 64, id 55849, offset 0, flags [none], proto UDP (17), length 466)
10.1.12.11.5060 > 74.63.249.39.5302: SIP, length: 438
SIP/2.0 403 Forbidden (Bad auth)
Via: SIP/2.0/UDP 127.0.0.1:5302;branch=z9hG4bK-3353210722;received=74.63.249.39;rport=5302
From: “4001” sip:4001@10.1.12.11; tag=343030313a393236353401363730393834333530
To: “4001” sip:4001@10.1.12.11;tag=as76695fd3
Call-ID: 3845099129
CSeq: 2 REGISTER
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Content-Length: 0

20:47:16.171036 IP (tos 0x0, ttl 64, id 55850, offset 0, flags [none], proto UDP (17), length 439)
10.1.12.11.5060 > 74.63.249.39.5302: SIP, length: 411
SIP/2.0 100 Trying
Via: SIP/2.0/UDP 127.0.0.1:5302;branch=z9hG4bK-3283305784;received=74.63.249.39;rport=5302
From: “4001” sip:4001@10.1.12.11; tag=343030313a39323635360131303836333339353833
To: “4001” sip:4001@10.1.12.11
Call-ID: 3752413136
CSeq: 2 REGISTER
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Content-Length: 0

20:47:16.171513 IP (tos 0x0, ttl 64, id 55851, offset 0, flags [none], proto UDP (17), length 468)
10.1.12.11.5060 > 74.63.249.39.5302: SIP, length: 440
SIP/2.0 403 Forbidden (Bad auth)
Via: SIP/2.0/UDP 127.0.0.1:5302;branch=z9hG4bK-3283305784;received=74.63.249.39;rport=5302
From: “4001” sip:4001@10.1.12.11; tag=343030313a39323635360131303836333339353833
To: “4001” sip:4001@10.1.12.11;tag=as4eba94b0
Call-ID: 3752413136
CSeq: 2 REGISTER
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Content-Length: 0

20:47:16.177832 IP (tos 0x0, ttl 64, id 55852, offset 0, flags [none], proto UDP (17), length 436)
10.1.12.11.5060 > 74.63.249.39.5333: SIP, length: 408
SIP/2.0 100 Trying
Via: SIP/2.0/UDP 127.0.0.1:5333;branch=z9hG4bK-2797728205;received=74.63.249.39;rport=5333
From: “4465” sip:4465@10.1.12.11; tag=343436353a393136383801333636373336333534
To: “4465” sip:4465@10.1.12.11
Call-ID: 393764741
CSeq: 2 REGISTER
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Content-Length: 0

20:47:16.178418 IP (tos 0x0, ttl 64, id 55853, offset 0, flags [none], proto UDP (17), length 465)
10.1.12.11.5060 > 74.63.249.39.5333: SIP, length: 437
SIP/2.0 403 Forbidden (Bad auth)
Via: SIP/2.0/UDP 127.0.0.1:5333;branch=z9hG4bK-2797728205;received=74.63.249.39;rport=5333
From: “4465” sip:4465@10.1.12.11; tag=343436353a393136383801333636373336333534
To: “4465” sip:4465@10.1.12.11;tag=as6b919658
Call-ID: 393764741
CSeq: 2 REGISTER
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Content-Length: 0

20:47:16.182598 IP (tos 0x0, ttl 64, id 55854, offset 0, flags [none], proto UDP (17), length 439)
10.1.12.11.5060 > 74.63.249.39.5333: SIP, length: 411
SIP/2.0 100 Trying
Via: SIP/2.0/UDP 127.0.0.1:5333;branch=z9hG4bK-2065255854;received=74.63.249.39;rport=5333
From: “4465” sip:4465@10.1.12.11; tag=343436353a39313638390132383836303836383838
To: “4465” sip:4465@10.1.12.11
Call-ID: 3503756758
CSeq: 2 REGISTER
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Content-Length: 0

20:47:16.183747 IP (tos 0x0, ttl 64, id 55855, offset 0, flags [none], proto UDP (17), length 468)
10.1.12.11.5060 > 74.63.249.39.5333: SIP, length: 440
SIP/2.0 403 Forbidden (Bad auth)
Via: SIP/2.0/UDP 127.0.0.1:5333;branch=z9hG4bK-2065255854;received=74.63.249.39;rport=5333
From: “4465” sip:4465@10.1.12.11; tag=343436353a39313638390132383836303836383838
To: “4465” sip:4465@10.1.12.11;tag=as584ea4ae
Call-ID: 3503756758
CSeq: 2 REGISTER
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Content-Length: 0

20:47:16.187764 IP (tos 0x0, ttl 64, id 55856, offset 0, flags [none], proto UDP (17), length 438)
10.1.12.11.5060 > 74.63.249.39.5302: SIP, length: 410
SIP/2.0 100 Trying
Via: SIP/2.0/UDP 127.0.0.1:5302;branch=z9hG4bK-386586926;received=74.63.249.39;rport=5302
From: “4001” sip:4001@10.1.12.11; tag=343030313a39323635370131343836373434353738
To: “4001” sip:4001@10.1.12.11
Call-ID: 2211506941
CSeq: 2 REGISTER
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Content-Length: 0

20:47:16.188358 IP (tos 0x0, ttl 64, id 55857, offset 0, flags [none], proto UDP (17), length 467)
10.1.12.11.5060 > 74.63.249.39.5302: SIP, length: 439
SIP/2.0 403 Forbidden (Bad auth)
Via: SIP/2.0/UDP 127.0.0.1:5302;branch=z9hG4bK-386586926;received=74.63.249.39;rport=5302
From: “4001” sip:4001@10.1.12.11; tag=343030313a39323635370131343836373434353738
To: “4001” sip:4001@10.1.12.11;tag=as73fa7379
Call-ID: 2211506941
CSeq: 2 REGISTER
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Content-Length: 0

There are no calls in that one either and no retransmissions. I’m only interested in ones where the Cseq header contains “INVITE”, and within them only where it reports retransmitting the packet several times.

Dear David Thanks for reply

Out put of SIP call from Internet VPN to 111.68.108.5 (changed IP from real) VoIP Server and local IP is 10.1.12.11 and call put on trunk at 10.1.12.20

CSeq: 102 INVITE
Allow: INVITE, ACK, OPTIONS, BYE, CANCEL, REGISTER, REFER, INFO, PRACK, UPDATE
Contact: 0111300369 sip:0111300369@10.1.12.20:5060
Server: HiPath 4000 V4.0 M5T SIP Stack/4.0.26.26
Content-Length: 0

<------------->
— (10 headers 0 lines) —
– SIP/siemens-00000029 is ringing

<— Transmitting (NAT) to 74.115.0.35:43130 —>
SIP/2.0 180 Ringing
Via: SIP/2.0/UDP 10.35.32.176:43130;branch=z9hG4bK-d87543-e7099b511c732a33-1–d87543-;received=74.115.0.35;rport=43130
From: "NadeemAhmed"sip:4004@111.68.108.5;tag=ea5d8c7d
To: "0111300369"sip:0111300369@111.68.108.5;tag=as534ccaf3
Call-ID: 5706f462ca06d855Y2EzYjdjNDc4Y2JmOWVjOTdlN2IzYjMwODUxMDQwM2Q.
CSeq: 2 INVITE
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Contact: sip:0111300369@10.1.12.11
Content-Length: 0

<------------>

<— SIP read from 74.115.0.35:43130 —>
INVITE sip:0111300369@111.68.108.5 SIP/2.0
Via: SIP/2.0/UDP 10.35.32.176:43130;branch=z9hG4bK-d87543-e7099b511c732a33-1–d87543-;rport
Max-Forwards: 70
Contact: sip:4004@74.115.0.35:43130
To: "0111300369"sip:0111300369@111.68.108.5
From: “NadeemAhmed"sip:4004@111.68.108.5;tag=ea5d8c7d
Call-ID: 5706f462ca06d855Y2EzYjdjNDc4Y2JmOWVjOTdlN2IzYjMwODUxMDQwM2Q.
CSeq: 2 INVITE
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, NOTIFY, MESSAGE, SUBSCRIBE, INFO
Content-Type: application/sdp
Proxy-Authorization: Digest username=“4004”,realm=“asterisk”,nonce=“576203c0”,uri="sip:0111300369@111.68.108.5”,response=“ef67691a04a7b4d6c125305e098bd89f”,algorithm=MD5
User-Agent: X-Lite release 1002tx stamp 29712
Content-Length: 495

v=0
o=- 0 2 IN IP4 10.35.32.176
s=<CounterPath eyeBeam 1.5>
c=IN IP4 10.35.32.176
t=0 0
m=audio 18466 RTP/AVP 0 8 3 101
a=alt:1 5 : zhhoVYLs nagAnZmC 192.168.5.33 18466
a=alt:2 4 : JQE4QQSu LNOvyKPB 192.168.204.1 18466
a=alt:3 3 : 6qDAR63n lG7KQOx9 192.168.119.1 18466
a=alt:4 2 : uQGqjGsF hgqaoT/C 192.168.56.1 18466
a=alt:5 1 : AOEzyfTE +xF0y0+u 10.35.32.176 18466
a=fmtp:101 0-15
a=rtpmap:101 telephone-event/8000
a=sendrecv
a=x-rtp-session-id:A5374DA25E214A4EB0DF7B86905F082E

<------------->
— (13 headers 15 lines) —
Ignoring this INVITE request

<— Transmitting (NAT) to 74.115.0.35:43130 —>
SIP/2.0 100 Trying
Via: SIP/2.0/UDP 10.35.32.176:43130;branch=z9hG4bK-d87543-e7099b511c732a33-1–d87543-;received=74.115.0.35;rport=43130
From: "NadeemAhmed"sip:4004@111.68.108.5;tag=ea5d8c7d
To: "0111300369"sip:0111300369@111.68.108.5
Call-ID: 5706f462ca06d855Y2EzYjdjNDc4Y2JmOWVjOTdlN2IzYjMwODUxMDQwM2Q.
CSeq: 2 INVITE
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Contact: sip:0111300369@10.1.12.11
Content-Length: 0

<------------>

<— SIP read from 14.192.145.227:5060 —>
OPTIONS sip:10.1.12.11;cpd=on SIP/2.0
Via: SIP/2.0/UDP 14.192.145.227:5060;branch=z9hG4bK4ad3858c;rport
From: “asterisk” sip:asterisk@14.192.145.227;tag=as272fbfd3
To: sip:10.1.12.11;cpd=on
Contact: sip:asterisk@14.192.145.227
Call-ID: 0700c97b6929bb7f048fc3946e4b35ea@14.192.145.227
CSeq: 102 OPTIONS
User-Agent: Asterisk PBX
Max-Forwards: 70
Date: Wed, 22 Feb 2012 04:56:47 GMT
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Content-Length: 0

<------------->
— (13 headers 0 lines) —
Looking for s in default (domain 10.1.12.11)

<— Transmitting (NAT) to 14.192.145.227:5060 —>
SIP/2.0 200 OK
Via: SIP/2.0/UDP 14.192.145.227:5060;branch=z9hG4bK4ad3858c;received=14.192.145.227;rport=5060
From: “asterisk” sip:asterisk@14.192.145.227;tag=as272fbfd3
To: sip:10.1.12.11;cpd=on;tag=as01b39419
Call-ID: 0700c97b6929bb7f048fc3946e4b35ea@14.192.145.227
CSeq: 102 OPTIONS
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Contact: sip:10.1.12.11
Accept: application/sdp
Content-Length: 0

<------------>
Scheduling destruction of SIP dialog ‘0700c97b6929bb7f048fc3946e4b35ea@14.192.145.227’ in 32000 ms (Method: OPTIONS)

<— SIP read from 14.192.145.227:5060 —>
OPTIONS sip:10.1.12.11;cpd=on SIP/2.0
Via: SIP/2.0/UDP 14.192.145.227:5060;branch=z9hG4bK4ad3858c;rport
From: “asterisk” sip:asterisk@14.192.145.227;tag=as272fbfd3
To: sip:10.1.12.11;cpd=on
Contact: sip:asterisk@14.192.145.227
Call-ID: 0700c97b6929bb7f048fc3946e4b35ea@14.192.145.227
CSeq: 102 OPTIONS
User-Agent: Asterisk PBX
Max-Forwards: 70
Date: Wed, 22 Feb 2012 04:56:47 GMT
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Content-Length: 0

<------------->
— (13 headers 0 lines) —
Looking for s in default (domain 10.1.12.11)

<— Transmitting (NAT) to 14.192.145.227:5060 —>
SIP/2.0 200 OK
Via: SIP/2.0/UDP 14.192.145.227:5060;branch=z9hG4bK4ad3858c;received=14.192.145.227;rport=5060
From: “asterisk” sip:asterisk@14.192.145.227;tag=as272fbfd3
To: sip:10.1.12.11;cpd=on;tag=as01b39419
Call-ID: 0700c97b6929bb7f048fc3946e4b35ea@14.192.145.227
CSeq: 102 OPTIONS
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO
Supported: replaces
Contact: sip:10.1.12.11
Accept: application/sdp
Content-Length: 0

<------------>
Scheduling destruction of SIP dialog ‘0700c97b6929bb7f048fc3946e4b35ea@14.192.145.227’ in 32000 ms (Method: OPTIONS)
Really destroying SIP dialog ‘1aeab3924872642a1518542f449b0ca5@14.192.145.227’ Method: OPTIONS

<— SIP read from 10.1.12.20:5060 —>
SIP/2.0 183 Session Progress
Via: SIP/2.0/UDP 10.1.12.11:5060;branch=z9hG4bK7f295ee1;rport=5060;received=10.1.12.11
From: “NadeemAhmed” sip:4004@10.1.12.11;tag=as53c0c6dd
To: sip:0111300369@10.1.12.20;tag=2638647827
Call-ID: 2c020d0723cbb18b78f98ca237ebaf61@10.1.12.11
CSeq: 102 INVITE
Allow: INVITE, ACK, OPTIONS, BYE, CANCEL, REGISTER, REFER, INFO, PRACK, UPDATE
Contact: 0111300369 sip:0111300369@10.1.12.20:5060
Server: HiPath 4000 V4.0 M5T SIP Stack/4.0.26.26
Content-Length: 0

<------------->
— (10 headers 0 lines) —
– SIP/siemens-00000029 is ringing

<— SIP read from 10.1.12.20:5060 —>
SIP/2.0 183 Session Progress
Via: SIP/2.0/UDP 10.1.12.11:5060;branch=z9hG4bK7f295ee1;rport=5060;received=10.1.12.11
From: “NadeemAhmed” sip:4004@10.1.12.11;tag=as53c0c6dd
To: sip:0111300369@10.1.12.20;tag=2638647827
Call-ID: 2c020d0723cbb18b78f98ca237ebaf61@10.1.12.11
CSeq: 102 INVITE
Allow: INVITE, ACK, OPTIONS, BYE, CANCEL, REGISTER, REFER, INFO, PRACK, UPDATE
Contact: 0111300369 sip:0111300369@10.1.12.20:5060
Server: HiPath 4000 V4.0 M5T SIP Stack/4.0.26.26
Content-Length: 0

<------------->
— (10 headers 0 lines) —
– SIP/siemens-00000029 is ringing

<— SIP read from 10.1.12.20:5060 —>
SIP/2.0 180 Ringing
Via: SIP/2.0/UDP 10.1.12.11:5060;branch=z9hG4bK7f295ee1;rport=5060;received=10.1.12.11
From: “NadeemAhmed” sip:4004@10.1.12.11;tag=as53c0c6dd
To: sip:0111300369@10.1.12.20;tag=2638647827
Call-ID: 2c020d0723cbb18b78f98ca237ebaf61@10.1.12.11
CSeq: 102 INVITE
Allow: INVITE, ACK, OPTIONS, BYE, CANCEL, REGISTER, REFER, INFO, PRACK, UPDATE
Contact: 0111300369 sip:0111300369@10.1.12.20:5060
P-Asserted-Identity: EMS-601 sip:0111300369@10.1.12.20
Server: HiPath 4000 V4.0 M5T SIP Stack/4.0.26.26
Content-Length: 0

<------------->
— (11 headers 0 lines) —
– SIP/siemens-00000029 is ringing
voip2CLI> sip no debug
SIP Debugging Disabled
– SIP/siemens-00000029 answered SIP/4004-00000028
voip2
CLI>


*Server public IP 111.68.108.5
local IP 10.1.12.11
trunk server IP for out going call is 10.1.12.20
other public IP is VPN server IP due to SIP Block on ISP

No outgoing retransmissions! Initial invite incomplete.

However, it looks like:

<— Transmitting (NAT) to 74.115.0.35:43130 —>
SIP/2.0 180 Ringing

isn’t getting through. 43130 is a non-standard port. Is it being translated by the NAT device, and is the firewall correctly configured to allow it out?

Dear friend!

The problem has been solved after configuration on CISCO PIX firewall by using the following commands
fixup protocol sip 5060
fixup protocol sip udp 5060

access-list 101 permit tcp any host 100.1.1.5 eq 5060
access-group 101 in interface outside

static (inside,outside) 100.1.1.5 192.168.0.2 netmask 255.255.255.255 0 0

Verify the SIP by using these commands
• show call active voice brief
• show conn detail
• show sip on cisco pix fw.

Note: I use the following option in sip.conf

NAT=yes
externip=a.c.b.d ;public IP

=============================
commands on Ubuntu

  1. #iptables -A INPUT -p udp -m udp --dport 5060 -j ACCEPT
  2. #iptables -A INPUT -p udp -m udp --dport 10000:20000 -j ACCEPT

I dont know which command was played the main role but I think it is working conf. after PIX FW

Special thanks to David for support and time.

Problem was solved but one trunk was UNREACHABLE which is out side the local network.
I checked the sip.conf and found the problem as

localnet=10.0.0.0/255.0.0.0 (NAT problem solved but trunk out side UNREACHABLE)
;localnet=10.0.0.0/255.0.0.0 (Trunk problem solved but NAT not working)
I added localnet=public_Ip_of_trunk/255.255.255.255

Final conf. is
localnet=10.0.0.0/255.0.0.0
localnet=public_Ip_of_trunk/255.255.255.255
NAT=yes
Then both problem(s) have been solved both are working

Regards,

NEW Problem

Trunk1(Public IP) <------------> Asterisk <-------------->Trunk2 (Local IP)

When dialing from Trunk2 to trunk1 no voice is transmitting, trunk1 voice is comming to Trunk2 but not vice versa.

Any Idea what is the problem

NEW Problem

Trunk1(Public IP) <------------> Asterisk <-------------->Trunk2 (Local IP)

When dialing from Trunk2 to trunk1 no voice is transmitting, trunk1 voice is coming to Trunk2 but not vice versa.

Any Idea what is the problem