Meet SIP3 2021.3.1!

We have built this release around Agent (SIP3 Captain) optimization, Search Engine and Service metrics expansion, and exciting user interface additions.

New Features You Will Love!

Agent (SIP3 Captain)

The SIP3 Enterprise Edition agent is now fully migrated to our own sip3-libpcap JNI wrapper. That makes it more resource-wise and decreases drastically the memory and CPU consumption.

This change does not apply to the SIP3 Community Edition, which keeps using the pcap4j JNA library. 

Search Engine

Enhanced Search Experience

This latest release makes it possible to search for calls while combining filters from different search groupings. For example: `sip.caller=plami rtp.r_factor<50`. Remember that queries like  “sip.caller=plami rtp.r_factor<50” and “rtp.r_factor<50 sip.caller=plami” are not the same. Since SIP3 uses different database collections for signaling and media data indexes, you can choose what type of search query works best for you. 

Optimized Search Engine API

To make your search experience more seamless we have removed the ‘ip’ grouping. Instead, you can use the same search attributes explicitly within `sip`, `rtp` and `rtcp` groupings like shown below.

sip.src_addr=1.7.20.21 rtp.src_host=rtp-engine-1

Virtual Search Attributes 

You can take advantage of three virtual search attributes: `addr`, `host` and `user`. With the help of those you can cover various logical ‘OR’ operation use cases. For example, `sip.user=plami` is equal to `sip.caller=plami or sip.callee=plami’. 

Regular Search Attributes

In addition, the regular search attributes list was updated with additional attribute types. You can find out more about that in the SIP3 documentation.

Default Search Attributes 

The SIP3 2021.3.1  comes with additional default search attributes. That makes it in total 25 SIP and 12 RTP/RTCP attributes.  You can read more about those in the SIP3 documentation

Service Metrics

More accurate anomaly detection is now possible thanks to the extra `sip_call_transactions` and `sip_call_retransmits` service metrics. In addition, you can get a better call quality insight with two newly introduced `rtpr_rtp_r_factor` dimensions; `distribution` and `duration`.

User Interface

The SIP3 2021.3.1 User Interface features brand new Call Details and Call Flow widgets with an option to export selected call legs to PCAP or PNG files.

Call Details Widget

Enjoy a cleaner and easier way to switch between multiple call details tabs and export the data.

Call Flow Widget

This new widget is built on HTML Canvas following the latest development trends. That gives you a better look and feel, and boosted performance. The left sidebar of the widget lets you show/hide call legs as well as set the time, by choosing between three time settings. The media session events now stick to the top of the call flow as you are scrolling down (simulating a voice flow that started at X and ended at Y). Hovering a SIP event will highlight all corresponding events from the same SIP transaction. This comes in handy while troubleshooting forked calls scenarios.

Export selected calls legs to PCAP/PNG

This new feature lets you export call legs you’ve previously selected on the call flow screen using the left sidebar. Now you can share PCAP files with your interconnection partners without exposing your private VoIP network data.

Check out the following SIP3 documentation links for more information about the UI features described above:

 

Let’s Dive In!

Go to the SIP3 Ansible project in Github and try it out! We are just getting started. Keep an eye for more exciting updates in the near future.

If you have any questions, do not hesitate to contact us.

Share:
  •  
  •  
  •  
  •  
  •  
  •  
  •  
Tags: Categories: Product Release SIP VoIP

Leave a Reply

Your email address will not be published. Required fields are marked *