[SR-Users] Re: Is there any funtion to route based on source phone number

2024-05-23 Thread Henning Westerholt via sr-users
Hello,

the carrierroute module also supports the longest prefix match of course.

Cheers,

Henning

> -Original Message-
> From: Juha Heinanen via sr-users 
> Sent: Dienstag, 21. Mai 2024 16:08
> To: Kamailio (SER) - Users Mailing List 
> Cc: SAMUEL MOYA TINOCO ; Juha Heinanen
> 
> Subject: [SR-Users] Re: Is there any funtion to route based on source phone
> number
> 
> If you want to select something based on phone number (longest) prefix, then
> mtree module could be useful.
> 
> -- Juha
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe send
> an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: A question about Db_flatstore Module in Kamailio

2024-05-20 Thread Henning Westerholt via sr-users
Hello,

just to add, in 5.8.0 there is also a new module available, file_out which 
offers custom logging including file rotation, which might be interested in 
this case.

Cheers,

Henning

From: Sergio Charrua via sr-users 
Sent: Sonntag, 19. Mai 2024 17:23
To: Kamailio (SER) - Users Mailing List 
Cc: فرزانه سلطان زاده ; Sergio Charrua 

Subject: [SR-Users] Re: A question about Db_flatstore Module in Kamailio

Hi Farzaneh,

I have a similar script doing log rotation too, and after executing kamcmd, you 
may remove the old files (*.temp in your case).
In my case, instead of deleting file, I move them to another folder (to be 
processed by the CDR processor) right after executing kamcmd, who will create 
new cdr files. And it works great! Just bear in mind that even after renaming 
the CDR files to *.temp, Kamailio will still point to the files and keep track 
of the cdrs
Docs have a nice article about rotating files:
https://www.kamailio.org/docs/modules/stable/modules/db_flatstore.html#rotating
and also states that:
" Note that at this point Kamailio will still be writing all data into the 
renamed files"

HTH,


Sérgio Charrua

‪On Sun, May 19, 2024 at 1:15 PM ‫فرزانه سلطان زاده via sr-users‎ 
mailto:sr-users@lists.kamailio.org>> wrote:
Hi,
Hope to find you well,

I have a question about the 'db_flatstore' module in Kamailio. Here's my script 
for log rotation:

for f in acc_cdrs_*.log; do
mv -- "$f" "${f%.log}.temp"
done
docker exec -it pcscf kamcmd flatstore.k_rotate
rm *.temp

I want to know if the kamcmd command is blocking and the files can be removed 
after that or if I should wait for it to be done before removing the renamed 
files.

Regards,
Farzaneh
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to 
sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Segfault on startup when using TLS in kamailio 5.7.4

2024-05-17 Thread Henning Westerholt via sr-users
Hello,

In the releases after 5.7.2 there have been a lot of TLS related changes. There 
were necessary due to several critical memory corruption bugs due to 
implementation decisions from the OpenSSL team in version 3.x. These changes 
were somewhat larger as usually expected in minor releases, but ultimately 
necessary due to the mentioned problems. Due to the complexity of the problems, 
several iterations were necessary to solve it completely.

So, without looking too much into the details of your issue - I suspect that 
the problems you are observing might be caused from these changes. It might 
that you did a security package update that changes some memory layout, for 
example, that triggered it.

I think that these TLS changes are now done in the releases 5.7.5 and 5.8.1, 
and these releases should be stable again. This has been confirmed on multiples 
reports on our issue tracker and also in some of our customer environments.

So, I would suggest you give the 5.7.5 a try. If there are still crashes on 
startup, please let provide an update on the list or on the issue tracker.

Cheers,

Henning

-- 
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com

> -Original Message-
> From: stefanr--- via sr-users 
> Sent: Freitag, 17. Mai 2024 19:00
> To: sr-users@lists.kamailio.org
> Cc: stef...@wave.com
> Subject: [SR-Users] Re: Segfault on startup when using TLS in kamailio 5.7.4
> 
> For additional context:
> 
> - Our Kamailio setup receives SIP messages from one endpoint over UDP and
> forwards them to another endpoint over TLS, with rtpengine for RTP proxying.
> - The issue only occurs on startup. E.g., after a VM reboot hosting our 
> Kamailio
> container, after deploying an updated Docker container onto the VM, or just 
> after
> restarting the docker container.
> - Out of business hours, when the instance doesn't handle any traffic, we 
> can't
> reproduce the issue.
> - We've been running 5.7.4 for about two months. We did the upgrade out of
> hours so the initial upgrade didn't trigger the issue. The issue occurred 
> during
> redeployments yesterday and today, while the instance was handling traffic. We
> saw a few dozen segfaults as we troubleshooted the issue during the incidents
> yesterday and today. After business hours, we couldn't reproduce the issue.
> - We've been doing regular kamailio upgrades to the latest 5.4.x-5.7.x 
> versions
> and this instance has been around for years without any similar issues or
> significant configuration changes.
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe send
> an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Failover with dialog dmq while dialog state 2

2024-05-15 Thread Henning Westerholt via sr-users
Hello Björn,

Thanks for the update. This sounds indeed a like a somewhat ugly hack. 
It should be probably fixed in the code instead of manually creating KDMQ 
messages to update the dialog module state in the cfg.

Cheers,

Henning

From: Björn Klasen via sr-users 
Sent: Freitag, 10. Mai 2024 13:27
To: sr-users@lists.kamailio.org
Cc: Björn Klasen 
Subject: [SR-Users] Re: Failover with dialog dmq while dialog state 2

Hi Henning,

thank you for your reply. I did a lot testings during the past days and I think 
I found a solution that is working, although it's very dirty...

I found out it is possible to send a manual KDMQ-Message to all Proxy-Nodes 
including the one that it sending die KDMQ-Message. So I create a dialog state 
4 message on ACK and indeed the Dialog on all Peers are Updated correctly to 
state 4. I also tried this for state 3 on 200 OK, but this does not work. I 
haven't had a look into the code yet but my experiments shows, that there is 
never is state 3 update via DMQ, so I think it's not implemented.

Interestingly the TM-Timer still times out after 300 seconds but in normal 
circumstances this doesn't bother, because either the failed Kamailio will not 
trigger this, because the Software or the Server crashed, or it tries to send a 
CANCEL that is denied because we are in dialog state 4.

The only thing is your really have to be careful about your hash tables. You 
have to delete them at the correct point.

I really need to test a lot at this point, but till now, billing seems to be OK 
even on failover scenarios.

This is why I really like Kamailio :)

BR, Björn
Am 09.05.24 um 20:57 schrieb Henning Westerholt:

Hello,



thanks for the detailed e-mail. As also indicated in the module documentation, 
the dialog module DMQ replication will not replicate everything, its main 
use-case is for profile data sharing. 
https://kamailio.org/docs/modules/5.8.x/modules/dialog.html#dialog.p.enable_dmq



In the past months there have been some other discussions on the users lists 
about similar scenarios (I think related to billing/accounting) and dialog with 
DMQ, which might be interesting for you in this regard.



If you find issues where the DMQ synchronisation is lacking some functionality 
in the dialog module, you can create a feature request in our issue tracker. 
There is of course no guarantee that this limitation is also timely addressed.



Regarding the INVITE and CANCEL scenario, this is usually not related to dialog 
but to the tm module. As you also mentioned, there is no replication of 
transaction state in tm.



Cheers,



Henning


--
Björn Klasen, Senior Specialist (VoIP)
TNG Stadtnetz GmbH, TNG-Technik
Gerhard-Fröhler-Straße 12
24106 Kiel・Deutschland

T +49 431 7097-10
F +49 431 7097-555
bkla...@tng.de<mailto:bkla...@tng.de>
https://www.tng.de

Executive board (Geschäftsführer):
Dr. Sven Willert (CEO/Vorsitz),
Gunnar Peter, Sven Schade,
Carsten Tolkmit, Bernd Sontheimer

Amtsgericht Kiel HRB 6002 KI
USt-ID: DE225201428
Die Information über die Verarbeitung Ihrer Daten
gemäß Artikel 12 DSGVO können Sie unter https://www.tng.de/datenschutz/ abrufen.
__
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: TLS module crashes with FIPS OpenSSL

2024-05-15 Thread Henning Westerholt via sr-users
07227c3 in qm_free (qmp=0x7f26aa4ee000, p=0x7f26aa6383c0, 
file=0x7f26baa5b0b6 "tls: tls_init.c", func=0x7f26baa5cdb8 "ser_free", 
line=399, mname=0x7f26baa5b0b2 "tls") at core/mem/q_malloc.c:526

#6  0x0072d2c9 in qm_shm_free (qmp=0x7f26aa4ee000, p=0x7f26aa6383c0, 
file=0x7f26baa5b0b6 "tls: tls_init.c", func=0x7f26baa5cdb8 "ser_free", 
line=399, mname=0x7f26baa5b0b2 "tls")

at core/mem/q_malloc.c:1364

#7  0x7f26baa12ea9 in ?? ()

#8  0x7f26aa6383c0 in ?? ()

#9  0x01b3ba70914b in ?? ()

#10 0x7f26ba853e4b in ?? () from /lib64/libcrypto.so.3

#11 0x7f26aa6383c0 in ?? ()

#12 0x7f26aa6383c0 in ?? ()

#13 0x7f26ba61cfc5 in conf_modules_finish_int () from /lib64/libcrypto.so.3

#14 0x7f26ba61d694 in CONF_modules_unload () from /lib64/libcrypto.so.3

#15 0x7f26ba6c0ff9 in OPENSSL_cleanup () from /lib64/libcrypto.so.3

#16 0x7f26baa1a21e in ?? ()

#17 0x0001000623b0 in ?? ()

#18 0x7f26aa5276c8 in ?? ()

#19 0x7ffd66587330 in ?? ()

#20 0x0071e0a0 in futex_release (lock=0x7f26bb3dd930 ) at 
core/mem/../mem/../futexlock.h:134

#21 0x006e993e in destroy_tls () at core/tls_hooks.c:75

#22 0x0041f278 in cleanup (show_status=1) at main.c:595

#23 0x00420af1 in shutdown_children (sig=15, show_status=1) at 
main.c:722

#24 0x00421717 in handle_sigs () at main.c:753

#25 0x00430c88 in main_loop () at main.c:1989

#26 0x00439d13 in main (argc=14, argv=0x7ffd66587d08) at main.c:3213

(gdb)


And yes, the problem is definitely related to FIPS, because I did not see any 
errors with regular OpenSSL 3.x.

пн, 13 мая 2024 г. в 13:39, Marat Gareev 
mailto:maratki...@gmail.com>>:
Hello Henning,

yes, I use this major version

$ openssl version
OpenSSL 3.0.7 1 Nov 2022 (Library: OpenSSL 3.0.7 1 Nov 2022)

Thanks, I'll try updating Kamailio and report the results.


пн, 13 мая 2024 г. в 13:19, Henning Westerholt 
mailto:h...@gilawa.com>>:
Hello,

are you on openssl 3.x by any chance? If yes, please upgrade to kamailio 5.7.5 
or 5.8.1 and set tls_thread_mode=2 in the kamailio.cfg, as it fixes certain 
memory corruption issues on this openssl version.
If you are still getting crashes after the upgrade and setting, please let us 
know, it might be something related to the FIPS mode.

Cheers,

Henning

From: Marat Gareev via sr-users 
mailto:sr-users@lists.kamailio.org>>
Sent: Montag, 13. Mai 2024 09:19
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Cc: Marat Gareev mailto:maratki...@gmail.com>>
Subject: [SR-Users] TLS module crashes with FIPS OpenSSL

Hello,

I encountered a problem stopping Kamailio with FIPS OpenSSL:


Program terminated with signal SIGSEGV, Segmentation fault.

#0  0x7ff7292380ac in OPENSSL_sk_pop () from /lib64/libcrypto.so.3

Missing separate debuginfos, use: dnf debuginfo-install 
kamailio-5.7.3-4816.x86_64

(gdb) bt

#0  0x7ff7292380ac in OPENSSL_sk_pop () from /lib64/libcrypto.so.3

#1  0x7ff72914bf5b in conf_modules_finish_int () from /lib64/libcrypto.so.3

#2  0x7ff72914c694 in CONF_modules_unload () from /lib64/libcrypto.so.3

#3  0x7ff7291efff9 in OPENSSL_cleanup () from /lib64/libcrypto.so.3

#4  0x7ff72954702b in ?? ()

#5  0x000100061c08 in ?? ()

#6  0x7ff7190566c8 in ?? ()

#7  0x7ffccf196a20 in ?? ()

#8  0x0071da8a in futex_release (lock=0x7ff729f08b50 ) at 
core/mem/../mem/../futexlock.h:134

#9  0x006e9448 in destroy_tls () at core/tls_hooks.c:75

#10 0x0041f278 in cleanup (show_status=1) at main.c:594

#11 0x00420af1 in shutdown_children (sig=15, show_status=1) at 
main.c:721

#12 0x00421717 in handle_sigs () at main.c:752

#13 0x00430c88 in main_loop () at main.c:1988

#14 0x00439d13 in main (argc=14, argv=0x7ffccf1973f8) at main.c:3212

(gdb)

Environment:
Oracle Linux Server 9.3
Kamailio 5.7.3

yum list --installed | grep ssl

openssl.x86_6410:3.0.7-24.0.3.el9_fips  
@tools

openssl-libs.x86_64   10:3.0.7-24.0.3.el9_fips  
@tools

openssl-pkcs11.x86_64 0.4.11-7.el9  
@anaconda

xmlsec1-openssl.x86_641.2.29-9.el9  
@AppStream

What can I do for further investigation?

Thanks
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to 
sr-users-le...@lists.kamailio.org<mailto:sr-users-le...@lists.kamailio.org>
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to 
sr-users-le...@lists.kamailio.org<

[SR-Users] Re: TLS module crashes with FIPS OpenSSL

2024-05-14 Thread Henning Westerholt via sr-users
Hello,

this looks like a crash during the server shutdown (probably caused from 
another earlier issue). Can you look if you’ve got another coredump that maybe 
shows the actual reason?

Cheers,

Henning

From: Marat Gareev 
Sent: Dienstag, 14. Mai 2024 13:47
To: Henning Westerholt 
Cc: Kamailio (SER) - Users Mailing List 
Subject: Re: [SR-Users] TLS module crashes with FIPS OpenSSL

Hello again,

I've updated Kamailio to 5.7.5, set tls_threads_mode=2 and got another segfault:


Program terminated with signal SIGSEGV, Segmentation fault.

#0  0x7f26bb352efd in __strlen_avx2 () from /lib64/libc.so.6

Missing separate debuginfos, use: dnf debuginfo-install 
kamailio-5.7.5-4817.x86_64

(gdb) bt

#0  0x7f26bb352efd in __strlen_avx2 () from /lib64/libc.so.6

#1  0x7f26bb31a278 in __vfprintf_internal () from /lib64/libc.so.6

#2  0x7f26bb3dd4ea in __vsyslog_internal () from /lib64/libc.so.6

#3  0x7f26bb3dd9ca in syslog () from /lib64/libc.so.6

#4  0x0071e574 in qm_debug_check_frag (qm=0x7f26aa4ee000, 
f=0x7f26aa638388, file=0x7f26baa5b0b6 "tls: tls_init.c", line=399, 
efile=0x8abb39 "core/mem/q_malloc.c", eline=526) at core/mem/q_malloc.c:126

#5  0x007227c3 in qm_free (qmp=0x7f26aa4ee000, p=0x7f26aa6383c0, 
file=0x7f26baa5b0b6 "tls: tls_init.c", func=0x7f26baa5cdb8 "ser_free", 
line=399, mname=0x7f26baa5b0b2 "tls") at core/mem/q_malloc.c:526

#6  0x0072d2c9 in qm_shm_free (qmp=0x7f26aa4ee000, p=0x7f26aa6383c0, 
file=0x7f26baa5b0b6 "tls: tls_init.c", func=0x7f26baa5cdb8 "ser_free", 
line=399, mname=0x7f26baa5b0b2 "tls")

at core/mem/q_malloc.c:1364

#7  0x7f26baa12ea9 in ?? ()

#8  0x7f26aa6383c0 in ?? ()

#9  0x01b3ba70914b in ?? ()

#10 0x7f26ba853e4b in ?? () from /lib64/libcrypto.so.3

#11 0x7f26aa6383c0 in ?? ()

#12 0x7f26aa6383c0 in ?? ()

#13 0x7f26ba61cfc5 in conf_modules_finish_int () from /lib64/libcrypto.so.3

#14 0x7f26ba61d694 in CONF_modules_unload () from /lib64/libcrypto.so.3

#15 0x7f26ba6c0ff9 in OPENSSL_cleanup () from /lib64/libcrypto.so.3

#16 0x7f26baa1a21e in ?? ()

#17 0x0001000623b0 in ?? ()

#18 0x7f26aa5276c8 in ?? ()

#19 0x7ffd66587330 in ?? ()

#20 0x0071e0a0 in futex_release (lock=0x7f26bb3dd930 ) at 
core/mem/../mem/../futexlock.h:134

#21 0x006e993e in destroy_tls () at core/tls_hooks.c:75

#22 0x0041f278 in cleanup (show_status=1) at main.c:595

#23 0x00420af1 in shutdown_children (sig=15, show_status=1) at 
main.c:722

#24 0x00421717 in handle_sigs () at main.c:753

#25 0x00430c88 in main_loop () at main.c:1989

#26 0x00439d13 in main (argc=14, argv=0x7ffd66587d08) at main.c:3213

(gdb)


And yes, the problem is definitely related to FIPS, because I did not see any 
errors with regular OpenSSL 3.x.

пн, 13 мая 2024 г. в 13:39, Marat Gareev 
mailto:maratki...@gmail.com>>:
Hello Henning,

yes, I use this major version

$ openssl version
OpenSSL 3.0.7 1 Nov 2022 (Library: OpenSSL 3.0.7 1 Nov 2022)

Thanks, I'll try updating Kamailio and report the results.


пн, 13 мая 2024 г. в 13:19, Henning Westerholt 
mailto:h...@gilawa.com>>:
Hello,

are you on openssl 3.x by any chance? If yes, please upgrade to kamailio 5.7.5 
or 5.8.1 and set tls_thread_mode=2 in the kamailio.cfg, as it fixes certain 
memory corruption issues on this openssl version.
If you are still getting crashes after the upgrade and setting, please let us 
know, it might be something related to the FIPS mode.

Cheers,

Henning

From: Marat Gareev via sr-users 
mailto:sr-users@lists.kamailio.org>>
Sent: Montag, 13. Mai 2024 09:19
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Cc: Marat Gareev mailto:maratki...@gmail.com>>
Subject: [SR-Users] TLS module crashes with FIPS OpenSSL

Hello,

I encountered a problem stopping Kamailio with FIPS OpenSSL:


Program terminated with signal SIGSEGV, Segmentation fault.

#0  0x7ff7292380ac in OPENSSL_sk_pop () from /lib64/libcrypto.so.3

Missing separate debuginfos, use: dnf debuginfo-install 
kamailio-5.7.3-4816.x86_64

(gdb) bt

#0  0x7ff7292380ac in OPENSSL_sk_pop () from /lib64/libcrypto.so.3

#1  0x7ff72914bf5b in conf_modules_finish_int () from /lib64/libcrypto.so.3

#2  0x7ff72914c694 in CONF_modules_unload () from /lib64/libcrypto.so.3

#3  0x7ff7291efff9 in OPENSSL_cleanup () from /lib64/libcrypto.so.3

#4  0x7ff72954702b in ?? ()

#5  0x000100061c08 in ?? ()

#6  0x7ff7190566c8 in ?? ()

#7  0x7ffccf196a20 in ?? ()

#8  0x0071da8a in futex_release (lock=0x7ff729f08b50 ) at 
core/mem/../mem/../futexlock.h:134

#9  0x006e9448 in destroy_tls () at core/tls_hooks.c:75

#10 0x0041f278 in cleanup (show_status=1) at main.c:594

#11 0x00420af1 in shutdown_children (sig=15, show_status=1) at 
main.c:721

#12 

[SR-Users] Re: dynamic selection of authentication algorithm

2024-05-14 Thread Henning Westerholt via sr-users
Hello,

I probably missed that feedback was expected.

I would be interested in this functionality in git master.

Cheers,

Henning

> -Original Message-
> From: Juha Heinanen via sr-users 
> Sent: Dienstag, 14. Mai 2024 13:01
> To: mico...@gmail.com
> Cc: Kamailio (SER) - Users Mailing List ; Juha
> Heinanen 
> Subject: [SR-Users] Re: dynamic selection of authentication algorithm
> 
> Daniel-Constantin Mierla writes:
> 
> > are you still planning to add this patch to the repo?
> 
> Based on non-existing comments, looks like I'm the only one interested.
> So it is not worth to create a PR.
> 
> -- Juha
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: TLS module crashes with FIPS OpenSSL

2024-05-13 Thread Henning Westerholt via sr-users
Hello,

are you on openssl 3.x by any chance? If yes, please upgrade to kamailio 5.7.5 
or 5.8.1 and set tls_thread_mode=2 in the kamailio.cfg, as it fixes certain 
memory corruption issues on this openssl version.
If you are still getting crashes after the upgrade and setting, please let us 
know, it might be something related to the FIPS mode.

Cheers,

Henning

From: Marat Gareev via sr-users 
Sent: Montag, 13. Mai 2024 09:19
To: Kamailio (SER) - Users Mailing List 
Cc: Marat Gareev 
Subject: [SR-Users] TLS module crashes with FIPS OpenSSL

Hello,

I encountered a problem stopping Kamailio with FIPS OpenSSL:


Program terminated with signal SIGSEGV, Segmentation fault.

#0  0x7ff7292380ac in OPENSSL_sk_pop () from /lib64/libcrypto.so.3

Missing separate debuginfos, use: dnf debuginfo-install 
kamailio-5.7.3-4816.x86_64

(gdb) bt

#0  0x7ff7292380ac in OPENSSL_sk_pop () from /lib64/libcrypto.so.3

#1  0x7ff72914bf5b in conf_modules_finish_int () from /lib64/libcrypto.so.3

#2  0x7ff72914c694 in CONF_modules_unload () from /lib64/libcrypto.so.3

#3  0x7ff7291efff9 in OPENSSL_cleanup () from /lib64/libcrypto.so.3

#4  0x7ff72954702b in ?? ()

#5  0x000100061c08 in ?? ()

#6  0x7ff7190566c8 in ?? ()

#7  0x7ffccf196a20 in ?? ()

#8  0x0071da8a in futex_release (lock=0x7ff729f08b50 ) at 
core/mem/../mem/../futexlock.h:134

#9  0x006e9448 in destroy_tls () at core/tls_hooks.c:75

#10 0x0041f278 in cleanup (show_status=1) at main.c:594

#11 0x00420af1 in shutdown_children (sig=15, show_status=1) at 
main.c:721

#12 0x00421717 in handle_sigs () at main.c:752

#13 0x00430c88 in main_loop () at main.c:1988

#14 0x00439d13 in main (argc=14, argv=0x7ffccf1973f8) at main.c:3212

(gdb)

Environment:
Oracle Linux Server 9.3
Kamailio 5.7.3

yum list --installed | grep ssl

openssl.x86_6410:3.0.7-24.0.3.el9_fips  
@tools

openssl-libs.x86_64   10:3.0.7-24.0.3.el9_fips  
@tools

openssl-pkcs11.x86_64 0.4.11-7.el9  
@anaconda

xmlsec1-openssl.x86_641.2.29-9.el9  
@AppStream

What can I do for further investigation?

Thanks
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Failover with dialog dmq while dialog state 2

2024-05-09 Thread Henning Westerholt via sr-users
Hello,

thanks for the detailed e-mail. As also indicated in the module documentation, 
the dialog module DMQ replication will not replicate everything, its main 
use-case is for profile data sharing. 
https://kamailio.org/docs/modules/5.8.x/modules/dialog.html#dialog.p.enable_dmq

In the past months there have been some other discussions on the users lists 
about similar scenarios (I think related to billing/accounting) and dialog with 
DMQ, which might be interesting for you in this regard.

If you find issues where the DMQ synchronisation is lacking some functionality 
in the dialog module, you can create a feature request in our issue tracker. 
There is of course no guarantee that this limitation is also timely addressed.

Regarding the INVITE and CANCEL scenario, this is usually not related to dialog 
but to the tm module. As you also mentioned, there is no replication of 
transaction state in tm.

Cheers,

Henning

-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com

> -Original Message-
> From: Björn Klasen via sr-users 
> Sent: Dienstag, 7. Mai 2024 11:18
> To: Kamailio (SER) - Users Mailing List 
> Cc: Björn Klasen 
> Subject: [SR-Users] Failover with dialog dmq while dialog state 2
> 
> Hello @all
> 
> as we want to enhance our VoIP-Plattform with DMQ functionalities for
> replication of Userlocation, Dialog and Hash Tables I made a lot of tests 
> durings
> the last week.
> 
> For testing I use two Debian 12 Server with Kamailio 5.7.4 (latest git)
> 
> Both server have their own floating IP so in case one server fails the 
> floating
> changes to the working server. This is done via keepalived
> 
> On both servers Kamailio is active and use ip_free_bind=1 so both Kamailio
> instances can listen to all necessary IPs.
> 
> So we have following network configuration:
> 
> Server1:
> static IP: 192.168.253.201
> floating IP: 192.168.253.200
> 
> Server2:
> static IP: 192.168.253.202
> floating IP: 192.168.253.210
> 
> Now I test some calls while I trigger a failover, so Server1 takes over
> 192.168.253.10
> 
> Message
> Test
> Result
> CustomerA -> Proxy -> CustomerB
> Failover while Dialogstate 4
> BYE is relayed correctly. Dialog is changing to state 5 CDR needs to 
> be
> written manually -> no problem at all CustomerA -> Proxy -> CustomerB
> Failover while Dialogstate 2
> 200 OK is relayed correctly although no transaction exist an 
> therefore no
> t_reply route is triggered. This is not a big deal because i can use default
> onreply_route so all necessary variables can be used via hash table.
> BUT Big Problem: Dialog state stays 2, so a following ACK is a bogus event and
> the dialog state is never changed to 4. Even worse: after 300 seconds the
> dialog is cleaned away by the timer, so I have no chance to do any kind of
> accounting.
> 
> Test 2 is a real mess, because for me there is only one solution. I have to 
> check
> after a failover on incoming replies to an INVITE that was handled on Server2 
> if
> these current dialog state is < 4 and cancel them.
> But I can't see how to do it? Are there other ways than using t_cancel?
> Or is it even some kind of a bug that a 200 OK does not trigger state 3 on
> dialog (although I have in mind that it has to be something to do with missing
> transaction data, that are not replicated because of missing replication
> capabilities of tm module)?
> If none of the above is possible I really asking myself of a real use case of
> dialog dmq replication.
> 
> --
> Björn Klasen, Teamleitung NGN VoIP-Backbone TNG Stadtnetz GmbH, TNG-
> Technik Gerhard-Fröhler-Straße 12
> 24106 Kiel・Deutschland
> 
> T +49 431 7097-10
> F +49 431 7097-555
> bkla...@tng.de
> https://www.tng.de
> 
> Executive board (Geschäftsführer):
> Dr. Sven Willert (CEO/Vorsitz),
> Gunnar Peter, Sven Schade,
> Carsten Tolkmit, Bernd Sontheimer
> 
> Amtsgericht Kiel HRB 6002 KI
> USt-ID: DE225201428
> Die Information über die Verarbeitung Ihrer Daten gemäß Artikel 12 DSGVO
> können Sie unter https://www.tng.de/datenschutz/ abrufen.
> ___
> ___
> 
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Is there any way to modify the Refer-To header username?

2024-05-09 Thread Henning Westerholt via sr-users
Hello,

there are other functions in textops module, e.g. subst(..) that can be used to 
do replacements.

Have a look to this module for more details and examples. The approach of 
deleting and adding it new works as well, of course.

Cheers,

Henning

--
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com<https://gilawa.com/>


From: Shah Hussain Khattak via sr-users 
Sent: Donnerstag, 9. Mai 2024 08:16
To: Kamailio (SER) - Users Mailing List 
Cc: Shah Hussain Khattak 
Subject: [SR-Users] Is there any way to modify the Refer-To header username?

Hello Experts,

I wanted to check, is there any way to modify the username part of the Refer-To 
header in Kamailio? For example, I am getting the following header:

REFER-TO: >

the username part is missing.

Can I add a username inside it? For example, change it to

REFER-TO: >
REFER-TO: >

I could not find any solution in the mailing list, the only way was to remove 
the header and then re-add it.

Thank you!

Regards,
Shah Hussain





__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Error by installing new Rel. 5.8

2024-04-29 Thread Henning Westerholt via sr-users
Hello,

check where your modules were actually installed and adapt your cfg module path 
if necessary. It can not find the modules as indicated from the error messages.

Cheers,

Henning


> -Original Message-
> From: lm.eng--- via sr-users 
> Sent: Donnerstag, 25. April 2024 10:59
> To: sr-users@lists.kamailio.org
> Cc: lm@live.com
> Subject: [SR-Users] Error by installing new Rel. 5.8
> 
> Hello,,
> 
> I am using this docker file for installaing kamailio. I wana use it with 
> open5gs
> for trynig VoNR , I used before it for VoLTE it works but right now I have 
> this
> error in installation process.
> 
> 
> icscf  |  0(34) ERROR:  [core/sr_module.c:527]: ksr_locate_module():
> could not find module  in  lib64/kamailio/modules/:/usr/lib/kamailio/modules_k/:/usr/lib/kamailio/mo
> dules/:/usr/lib/x86_64-linux-
> gnu/kamailio/modules/:/usr/local/lib64/kamailio/  
>   modules>
> icscf  |  0(34) CRITICAL:  [core/cfg.y:4008]: yyerror_at(): parse 
> error in
> config file /etc/kamailio_icscf/kamailio_icscf.cfg, line 94, colu
> mn 12-19: failed to load module
> scscf  |  0(38) ERROR:  [core/sr_module.c:527]: ksr_locate_module():
> could not find module  in  lib64/kamailio/modules/:/usr/lib/kamailio/modules_k/:/usr/lib/kamailio/mo
> dules/:/usr/lib/x86_64-linux-
> gnu/kamailio/modules/:/usr/local/lib64/kamailio/
> 
> 
> 
> 
> and there is docker file that Im using:
> 
> FROM ubuntu:focal
> 
> ENV DEBIAN_FRONTEND=noninteractive
> 
> # Install updates and dependencies
> RUN apt-get update && \
> apt-get -y install mysql-server tcpdump screen tmux ntp ntpdate 
> git-core
> dkms \
> gcc flex bison libmysqlclient-dev 
> make libssl-dev libcurl4-
> openssl-dev \
> libxml2-dev libpcre2-dev 
> bash-completion g++ autoconf
> libmnl-dev \
> libsctp-dev libradcli-dev libradcli4 
> libjson-c-dev pkg-config
> iproute2 net-tools \
> iputils-ping
> 
> # Fetch Kamailio code (branch 5.3)
> RUN mkdir -p /usr/local/src/ && cd /usr/local/src/ && \
> git clone https://github.com/kamailio/kamailio && \
> cd kamailio && git checkout 5.8
> 
> # Build and Install Kamailio
> RUN cd /usr/local/src/kamailio && make cfg COPY modules.lst
> /usr/local/src/kamailio/src RUN cd /usr/local/src/kamailio && \
> make -j`nproc` Q=0 all | tee make_all.txt && \
> make install | tee make_install.txt && \
> ldconfig
> 
> 
> 
> 
> COPY kamailio_init.sh /
> CMD /kamailio_init.sh
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio works but voice is not present during the calls!

2024-04-29 Thread Henning Westerholt via sr-users
Hello,

I think you just don't need to install the rtpengine kernel modules package, 
then it should not be done.

Cheers,

Henning

> -Original Message-
> From: christian.marinelli--- via sr-users 
> Sent: Montag, 29. April 2024 14:28
> To: sr-users@lists.kamailio.org
> Cc: christian.marine...@hotmail.it
> Subject: [SR-Users] Re: Kamailio works but voice is not present during the
> calls!
> 
> Henning Westerholt wrote:
> > Hello,
> >
> > regarding the package compilation phase at installing rtpengine, this
> > is required if you want to use the kernel module for better performance.
> > If you don't install the kernel module, there should be no compilation
> > and no compiler etc.. installed. Just try if this fits more to your 
> > requirements.
> >
> > Cheers,
> >
> > Henning
> 
> Hi @Henning Westerholt,
> this is interesting but when i install the package all start automatically.
> How can i disable this function (compilation for kernel module)?
> Maybe i need to install a different packege?
> Thank you in advance
> Christian
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Understanding NAT Flags

2024-04-29 Thread Henning Westerholt via sr-users
Hello,

FLT_NATS - NAT source (source behind NAT)
FLB_NATB - NAT branch (usrloc destination behind NAT)

As Alex mentioned, there are different ways to do NAT handling. Some people 
prefer the manual approach as done in the kamailio default configuration, some 
(more) people nowadays just to it in all cases and not differentiate that much 
anymore.

Cheers,

Henning 

-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com

> -Original Message-
> From: Benoit Panizzon via sr-users 
> Sent: Montag, 29. April 2024 12:13
> To: sr-users@lists.kamailio.org
> Cc: Benoit Panizzon 
> Subject: [SR-Users] Understanding NAT Flags
> 
> Hi Gang
> 
> Somehow I don't get my head around NAT Flags and the nathelper module
> https://www.kamailio.org/docs/modules/5.7.x/modules/nathelper.html
> 
> In the examples I found, there is: FLT_NATS and FLB_NATB
> 
> If I got it right, FLB_NATB is a branch flag, which shall indicate that the 
> device is
> 'B'ehind NAT, right?
> 
> It is being set, when FLT_NATS is set:
> 
> if(isflagset(FLT_NATS)) {
> setbflag(FLB_NATB);
> }
> 
> But when should FLT_NATS be set and what is it's meaning? The examples I
> found don't tell me this.
> 
> Mit freundlichen Grüssen
> 
> -Benoît Panizzon-
> --
> I m p r o W a r e   A G-Leiter Commerce Kunden
> __
> 
> Zurlindenstrasse 29 Tel  +41 61 826 93 00
> CH-4133 PrattelnFax  +41 61 826 93 01
> Schweiz Web  http://www.imp.ch
> __
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Sudden TCP errors and shared memory spikes

2024-04-29 Thread Henning Westerholt via sr-users
Hello,

if Kamailio can’t send out messages due to network issues I would expect some 
spikes in private and/or shared memory usage.

Have you investigated e.g., with some traces to get more information about the 
possible causes of this issues?

Besides that, with the given information I can only recommend the usual update 
to the latest stable version (e.g. 5.8.1) as the 5.2.x release series is long 
end of life.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: David Cunningham via sr-users 
Sent: Freitag, 26. April 2024 02:27
To: Kamailio (SER) - Users Mailing List 
Cc: David Cunningham 
Subject: [SR-Users] Sudden TCP errors and shared memory spikes

Hello,

We have a production Kamailio 5.2.7 server which has suddenly started reporting 
spikes in the shared memory use. When looking into this, we noticed that at the 
same time as the memory spikes Kamailio also logs a huge amount of errors like 
the following.

Can anyone help with an explanation for what's going on? The xx.xx.52.202 
address is the Kamailio server itself. We record historical numbers of network 
connections for the server overall, and that doesn't show any increase in the 
number of TCP connections, either at the time of the spikes or as a general 
trend.

Thanks in advance!

Apr 26 09:23:16 vpbx11 /sbin/kamailio[44272]: ERROR:  
[core/tcp_main.c:2703]: tcpconn_1st_send(): connect xx.xx.52.202:42726 failed 
(RST) Connection refused
Apr 26 09:23:16 vpbx11 /sbin/kamailio[44272]: ERROR:  
[core/tcp_main.c:2711]: tcpconn_1st_send(): xx.xx.52.202:42726: connect & send  
for 0x14bbf44c9f40 failed: Connection refused (111)
Apr 26 09:23:16 vpbx11 /sbin/kamailio[44272]: ERROR: tm 
[../../core/forward.h:293]: msg_send_buffer(): tcp_send failed
Apr 26 09:23:16 vpbx11 /sbin/kamailio[44272]: WARNING:  
[core/tcp_main.c:1149]: tcp_do_connect(): xx.xx.52.202:42726: could not find 
corresponding listening socket for xx.xx.52.202, using default...

--
David Cunningham, Voisonics Limited
http://voisonics.com/
USA: +1 213 221 1092
New Zealand: +64 (0)28 2558 3782
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio works but voice is not present during the calls!

2024-04-29 Thread Henning Westerholt via sr-users
Hello,

regarding the package compilation phase at installing rtpengine, this is 
required if you want to use the kernel module for better performance.
If you don't install the kernel module, there should be no compilation and no 
compiler etc.. installed. Just try if this fits more to your requirements.

Cheers,

Henning


-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com

> -Original Message-
> From: christian.marinelli--- via sr-users 
> Sent: Freitag, 26. April 2024 18:23
> To: sr-users@lists.kamailio.org
> Cc: christian.marine...@hotmail.it
> Subject: [SR-Users] Re: Kamailio works but voice is not present during the
> calls!
> 
> Sergio Charrua wrote:
> > The best solution is to use RTPEngine. Just don't reinvent the wheel,
> > do as "best practices".
> > Also, setting up and configuring RTPEngine is really easy and you
> > would just need to add a couple of lines of code on the kamailio script.
> > Here are a couple of links to help you on that quest:
> >
> > Configuring RTPEngine in Kamailio: A Quick Guide – Blog for the Tech
> > Community (voipnuggets.com)
> > <https://voipnuggets.com/2023/06/26/configuring-rtpengine-in-kamailio-
> > a-quick-guide/>
> >
> > And good old Nick's headbutts with networking Kamailio Bytes – Setting
> > up rtpengine in Kamailio to relay RTP / Media | Nick vs Networking
> > <https://nickvsnetworking.com/kamailio-bytes-rtp-media-proxying-with-r
> > tpengine/>
> >
> >
> >
> > *Sérgio Charrua*
> >
> > On Fri, Apr 26, 2024 at 11:48 AM christian.marinelli--- via sr-users <
> > sr-users(a)lists.kamailio.org wrote:
> >
> > >   christian.marinelli@hotmail.it wrote:
> > >   Hi Sergio,
> > >  thank you for you support and thank you about the three
> > > posibilities you  suggest to me!
> > >
> > >  I prefer the second one because the third could create problems
> > > with  other services in the
> > >   VPN and the first one is a little bit difficult for a neophyte
> > > user with  SIP concepts.
> > >   So i prefer the second one!
> > >  Can you suggest me how i can change my Kamailio configuration to do
> > > this behavior?
> > >   Thanks you so much in advance
> > >  Christian
> > >  Hi @sergio charrua,
> > >  the last days i tryed to search and study how to set my Kamailio
> > > server to  modify the SDP content and replace  internal/private IP
> > > addresses with the public addresses, but...without  success! :(  Can
> > > you help me to understand how can i modify the Kamailio
> > > configuration  to do this?
> > >  Thank you in advance
> > >  Christian
> > >  __
> > >  Kamailio - Users Mailing List - Non Commercial Discussions  To
> > > unsubscribe send an email to sr-users-leave(a)lists.kamailio.org
> > >  Important: keep the mailing list in the recipients, do not reply
> > > only to  the sender!
> > >  Edit mailing list options or unsubscribe:
> > >
> 
> Hi @Sergio Charrua,
> i tried this solution in a testing environment and i can confirm you it semmes
> not very difficult, buti have some doubts:
> 
> 1) To install the package on a Ubuntu 22.04 server, i need to set a specific
> repository as you can see in this guide:
> https://dfx.at/rtpengine/
> Moreover, i need to manually install a librery by following this step because 
> it is
> not available in the standard Ubuntu repository:
> https://gist.github.com/joulgs/c8a85bb462f48ffc2044dd878ecaa786
> Is it correct? As i can read, it is the only way to install the package 
> without
> compiling it.
> 
> 2) To install the package, the APT package manager need to download 250MB
> of packages and dependencies to a total of 700MB of space on the disk and at
> the end of the installation it seems to compile something.
> I don't know if this is correct but i think that's a bit umcomfortable 
> (install
> 700MB of packages for a only one need)...
> 
> Are you sure the second solution is not possible?
> In the production environment i think i can't install all these things
> Thank you a lot
> Christian
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Outbound Proxy/Forwarder

2024-04-29 Thread Henning Westerholt via sr-users
Hello,

the default cfg is usually not a bad starting point. There are e.g. also parts 
in it for authentication, both for username/password based and also for 
ip-based.
You can actually activate the ip authentication with a define, I think.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Blake Ivey via sr-users 
Sent: Sonntag, 28. April 2024 23:46
To: sr-users@lists.kamailio.org
Cc: Blake Ivey 
Subject: [SR-Users] Outbound Proxy/Forwarder


Hi everyone,

New user who is trying to make an outbound proxy to route a lot of freepbx 
boxes for outbound calls.

I got this setup and working using dsiprouter. Calls come in from freepbx trunk 
using outbound proxy, authenticated using IP auth, and then gets signed with 
our stirshaken cert, then routes out to our carriers.

Interested in using plain kamailio. Got everything compiled and libstirshaken 
compiled.

Just wanted to see if someone could point me in the right direction for the cfg 
file.

I assume I would match how I have it in dsiprouter. That config has a lot of 
things I'm not using and having a hard time deciphering it.

My thoughts on what I need:

MySQL database. Have a table for ip auth,  a table for voice carriers, and a 
table for 911 carriers.

Invite comes in, it checks ip auth table and responds with 403 if it's not on 
the list. If it is, proceed to stir shaken signing, and then route the call? I 
assume I will need to have some logic to tell voice calls and emergency calls.

I got plain old routing/forwarding working and now want to focus on locking it 
down.

Any thoughts, examples configs, anything would be awesome.

I am hoping to get this working and then having a primary/standby or even load 
balancing them but im in the very early stages of trying to get my head around 
Kamailio.

Thanks for any insights!

__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Wrong code in the websocket examples cfg

2024-04-27 Thread Henning Westerholt via sr-users
Hello,

your main assumption regarding the evaluation of return values is wrong. Refer 
e.g. to this documentation for details on how is evaluated.

https://www.kamailio.org/wikidocs/cookbooks/5.8.x/core/#return

Cheers,

Henning

From: Pavan Kumar via sr-users 
Sent: Freitag, 26. April 2024 23:18
To: sr-users@lists.kamailio.org
Cc: Pavan Kumar 
Subject: [SR-Users] Wrong code in the websocket examples cfg

Hello everyone,

While going through the WebRTC example configuration (cfg) to better understand 
and implement it in my setup, I came across a potential issue in the code 
block. The code in question can be found at this link: 
https://github.com/kamailio/kamailio/blob/465994de2859c7863b4cef8457be0a207f15c932/misc/examples/webrtc/websocket.cfg#L253

In the code, there is an "if else" block, "if(loose_route())" that seems to be 
incorrect. It appears that the "if" block will always evaluate to true, given 
that "loose_route" never returns 0. According to the documentation, the return 
values of "loose_route" are specified as 1, 2, -1, -2, -3.

Therefore, it seems the "if" block is unnecessary, and the "else" block will 
never be executed. Could someone please confirm this observation and, if 
accurate, suggest a correction for the code?

Thank you for your attention to this matter.

Best regards,
Pavan Kumar
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Compatibility issue between proxy and registrar

2024-04-25 Thread Henning Westerholt via sr-users
Hello,

in case you like to synchronize between 5.5.x and 5.7.x with DMQ – this is not 
recommended and in fact also not supported.

You need to stay in one major version within a DMQ cluster (e.g. only 5.5.x or 
5.7.x).

Cheers,

Henning


--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: satyaprakash ch via sr-users 
Sent: Donnerstag, 25. April 2024 16:21
To: Kamailio (SER) - Users Mailing List 
Cc: satyaprakash ch 
Subject: [SR-Users] Compatibility issue between proxy and registrar

Hi,

There are two proxy servers and two registrar servers with DMQ enabled, and we 
have upgraded the proxy servers to 5.7.4 and the registrar servers to 5.5.5.

Kamailio proxy version 5.7.4
Kamailio registrar version: 5.5.5

Following the upgrade of the proxy server to 5.7.4, calls are not working and 
no response is received.
Once again, we have reverted the proxy server to 5.5.5, so that the proxy 
server and the registrar server version are now the same.The calls are now 
working as expected.

We suspect it could be an DMQ issue.

I would appreciate your suggestions on this matter of compatibility between 
proxy and registry servers.

Thanks.
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Missing newline in dbtext tables causes crash and core dump

2024-04-22 Thread Henning Westerholt via sr-users
Hello,

it should indeed not crash. If you can reproduce it, it would be great if you 
can create an issue on our tracker about it. Ideally also append a small cfg 
and a small example dbtext file that shows the crash.

Thanks,

Henning

From: Marrold via sr-users 
Sent: Montag, 22. April 2024 19:11
To: Kamailio (SER) - Users Mailing List 
Cc: Marrold 
Subject: [SR-Users] Missing newline in dbtext tables causes crash and core dump

Hi all,

I am using Kamailio 5.7.4 on a Debian 12 machine. I used ansible to template 
some files, and a newline was omitted at the end of the uacreg table due to a 
templating issue.

This caused kamailio to crash on start up, with the error:
20(27) CRITICAL:  [core/pass_fd.c:281]: receive_fd(): EOF on 24

Even with debug enabled it still wasn't clear the issue was caused by the uac 
module. I had to do a gdb backtrace to figure it out.

Whilst the mistake was on my part, I wondered if this should be handled more 
cleanly?

Cheers
Matthew
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: lcr module, avp_subst to $avp(i:709)

2024-04-19 Thread Henning Westerholt via sr-users
Hello,

If the input data is somehow well formed, you could use the following 
transformation to split around the pipe character for example:
https://www.kamailio.org/wiki/cookbooks/devel/transformations#sselect_index_separator

Cheers,

Henning 

> -Original Message-
> From: Ricardo Castillo via sr-users 
> Sent: Freitag, 19. April 2024 12:38
> To: sr-users@lists.kamailio.org
> Cc: Ricardo Castillo 
> Subject: [SR-Users] lcr module, avp_subst to $avp(i:709)
> 
> Hi, I'm trying to capture the content of an AVP from the LCR module and 
> assign it
> to another variable to make use of what is obtained by the regex. For this, I 
> have
> used the avp_subst.
> 
> The content of $avp(i:709):
> 1|sip:|0|||2416027840||5061||;transport=udp|11|1
> 
> I need to extract the index that indicates the port "5061" at position 8.
> I haven't been able to achieve this by trying several regex patterns.
> Has anyone experienced something similar?
> 
> Thanks!
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe send
> an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Problem with logrotate in Ubuntu 22.04!

2024-04-17 Thread Henning Westerholt via sr-users
Hello,

try to use:

postrotate
/usr/lib/rsyslog/rsyslog-rotate 2> /dev/null || true
Endscript

Cheers,

Henning

> -Original Message-
> From: christian.marinelli--- via sr-users 
> Sent: Dienstag, 16. April 2024 18:27
> To: sr-users@lists.kamailio.org
> Cc: christian.marine...@hotmail.it
> Subject: [SR-Users] Problem with logrotate in Ubuntu 22.04!
> 
> Hi all,
> i set up a simple Kamailio SIP server with the latest stable versione.
> Than, by following the documntation, i tried to set up a file log instead of 
> the
> standard syslog log, so i changed the syslog.conf by adding this lines:
> 
> # don't log messages with LOG_LOCAL0 in /var/log/syslog anymore
> *.*;auth,authpriv.none,local0.none  -/var/log/syslog
> 
> #
> # log messages with LOG_LOCAL0 in /var/log/kamailio.log
> local0.*-/var/log/kamailio.log
> 
> Then, i created a kamailio file in /etc/logrotate.d with this content to 
> manage the
> log rotation:
> 
> 
> /var/log/kamailio.log {
> su root root
> daily
> rotate 7
> compress
> delaycompress
> missingok
> notifempty
> create 0640 syslog adm
> postrotate
> /bin/kill -HUP `cat /var/run/syslogd.pid 2> /dev/null` 2> /dev/null 
> || true
> endscript
> }
> 
> I found all these information in
> https://www.kamailio.org/wikidocs/tutorials/3.2.x/syslog/
> Unfortunatly, in my Ubuntu 22.04 server there isn't a syslogd.pid file in 
> that path
> so the logrotation doesn't work.
> Can anyone help me to understand the problem?
> Thank you so much in advance
> Christian
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe send
> an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio crash due to UDP receiver child (kamailio 5.5.5)

2024-04-16 Thread Henning Westerholt via sr-users
Hello,

the usual suggestion is to first upgrade to a supported version, as 5.5.x is 
end of life. Please upgrade to e.g. 5.8.1 version. You will need probably a bit 
of kamailio cfg adaptions and maybe some DB script adaptions.

Cheers,

Henning

From: satyaprakash ch via sr-users 
Sent: Dienstag, 16. April 2024 14:39
To: Kamailio (SER) - Users Mailing List 
Cc: satyaprakash ch 
Subject: [SR-Users] Kamailio crash due to UDP receiver child (kamailio 5.5.5)

Hi,

The kamailio version we are using is "5.5.5", We are facing a kamailio crash 
issue recently and it has generated the core-dump. Based on the core-dump 
analysis we could see that "si_desc = "udp receiver child=3" getting crashed. 
We could see the below error in the core-dump trace,

#22 0x562c33524750 in udp_rcv_loop () at core/udp_server.c:543
tmp = 0x1150955ff0 

Please suggest how to fix this and your inputs will be appreciated.

Note: Due to confidentiality, I'm not able to share the core-dump trace.

Thanks.

__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: About the operating environment of Kamailio

2024-04-15 Thread Henning Westerholt via sr-users
Hello,

the note regarding the atomic operation fallback should not affect the 
functionality, it's just that Kamailio is not (yet) perfectly adapted to that 
specific architecture.

Cheers,

Henning

> -Original Message-
> From: 山本 哲也 via sr-users 
> Sent: Montag, 15. April 2024 06:43
> To: Kamailio (SER) - Users Mailing List 
> Cc: 山本 哲也 
> Subject: [SR-Users] Re: About the operating environment of Kamailio
> 
> Thanks for the reply
> 
> The OS is Linux
> 
> We are still in the preliminary investigation stage because we do not have the
> actual machine at hand
> 
> And I found that in the "Makefile.defs"
> # arm8 not supported yet from core atomic operations, fallback to arm7 I 
> found a
> sentence that said, so I asked
> 
> 
> -Original Message-
> From: Noriyuki Hayashi via sr-users 
> Sent: Saturday, April 13, 2024 1:05 PM
> To: Kamailio (SER) - Users Mailing List 
> Cc: Noriyuki Hayashi 
> Subject: [SR-Users] Re: About the operating environment of Kamailio
> 
> Hello,
> 
> I think depends by OS.
> If you use
> https://dl.rockylinux.org/pub/sig/9/altarch/aarch64/images/RockyLinuxRpi_9-
> latest.img.xz
> and rpmbuild that shuld work on it.
> 
> Regards,
> Hayashi
> 
> 
> On Fri, 12 Apr 2024 02:39:08 +
> 山本 哲也 via sr-users  wrote:
> 
> > Hello
> >
> > Sorry for the elementary question, please tell me
> >
> > Does kamailio work with ARMv8?
> 
> /_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/
> 
> Telecommunications Association License No. A-18-9191 Government Resell
> License No. 301039703002
>   WATS CO.,LTD.
>   Kawana Bldg, 5F  Kamata
> Ota-ku Tokyo, 144-0052 JAPAN
>Phone 81-50-5830-5940
>Ext:201 VoiceMailDirect:201*1
>FAX   81-50-5830-5941
> http://wats.gr.jp
>   Mail: wats @ wats.gr.jp
> Please remove the space between @ as double side
> 
> Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9
> 
> /_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/
> 
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe send
> an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe send
> an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Solution found: Race condition in dialog on 422 reply deletes variables.

2024-04-10 Thread Henning Westerholt via sr-users
Hello Benoit,

yes, there have been multiple reports of setflag together with dialog does not 
working correctly over the years, and dlg_manage needs to be used.
We probably should remove the setflag for dialog to prevent confusion.

Cheers,

Henning

> -Original Message-
> From: Benoit Panizzon via sr-users 
> Sent: Montag, 8. April 2024 16:17
> To: Benoît Panizzon via sr-users 
> Cc: Benoit Panizzon 
> Subject: [SR-Users] Solution found: Race condition in dialog on 422 reply
> deletes variables.
> 
> Hi all
> 
> I have found another solution:
> 
> Don't use: setflag(FLT_DLG);
> 
> call dlg_manage() on every message entering request_route before trying to
> set dlg_vars.
> 
> On a 422 reply I now get two CDR, but that is OK as long as I have correct
> dlg_vars on the second almost identical call (endpoint immediately re-sending
> the invite with smaller session timer) which is then connected and which I
> need for billing.
> 
> Mit freundlichen Grüssen
> 
> -Benoît Panizzon-
> --
> I m p r o W a r e   A G-Leiter Commerce Kunden
> __
> 
> Zurlindenstrasse 29 Tel  +41 61 826 93 00
> CH-4133 PrattelnFax  +41 61 826 93 01
> Schweiz Web  http://www.imp.ch
> __
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: low performance with no apparent reason

2024-04-05 Thread Henning Westerholt via sr-users
Hello,

you should be able to decrease the private memory substantially, as this is per 
process. This much is never needed.
On the other hand, you should probably increase the shared memory if you are 
having a lot of transactions going on, TLS etc.. This is per server, so you can 
configure more.

Cheers,

Henning

From: Sergio Charrua via sr-users 
Sent: Freitag, 5. April 2024 11:45
To: Kamailio (SER) - Users Mailing List 
Cc: Sergio Charrua 
Subject: [SR-Users] Re: low performance with no apparent reason

Thank you all for helping! I wasn't expecting such a large number of replies!

I ended up partially solving the issue with a different approach.
Modifying the size of the UDP Buffer did not reveal any improvement. However, 
modifying the memory management did improve a lot: from 330 CPS to 1800 CPS in 
stateful mode.
So, starting kamailio with the following command:

 kamailio -M 256 -m 128 -f 

did the trick! And the VM is still running with 6 vCPU.

Still very far from the test results described in 
https://www.kamailio.org/docs/openser-performance-tests/#tm-tests-c but a lot 
better and meets our requirements

Thanks guys for your help! Greatly appreciated!



Sérgio Charrua

On Sun, Mar 24, 2024 at 4:28 PM Alex Balashov via sr-users 
mailto:sr-users@lists.kamailio.org>> wrote:
Not really related to the ongoing discussion, but:

Going to that kind of CPS might exceed the natural limits of all but the most 
exquisitely tuned execution environments. It probably wouldn't work at all on 
the average moderately oversubscribed public cloud VM, even a generously 
resourced one.

Once you get to that point, you might be better off just scaling horizontally.

-- Alex

> On Mar 23, 2024, at 11:26 PM, Ovidiu Sas 
> mailto:o...@voipembedded.com>> wrote:
>
> It all depends on the hardware, but I noticed that after you pass 3-4k cps 
> you run into this kind of issues.
>
> - ovidiu
>
> On Sat, Mar 23, 2024 at 22:11 Alex Balashov via sr-users 
> mailto:sr-users@lists.kamailio.org>> wrote:
>
> > On Mar 23, 2024, at 9:30 PM, Ovidiu Sas 
> > mailto:o...@voipembedded.com>> wrote:
> >
> > In the end, we agree with each other and my feeling is that we are 
> > repeating the same concept.
>
> Yeah, I think that's mostly right.
>
> > In most of my deployments I don’t need to mess with the udp queue size.
> > For high cps traffic, from my experience, it’s a must.
>
> Although I don't deal with very high-CPS deployments (500-1000 CPS) much 
> these days, I used to, and my experiences there led me to the diametrically 
> opposite conclusion: one should never increase the UDP queue size, and if you 
> find yourself doing that, you're doing something wrong, _except_ in the 
> occasional burst case we discussed.
>
> You can be absolutely sure that when I first encountered the problem, my 
> first impulse was to increase the receive queue as high as it will go, then, 
> gradually, to a lesser extent. I ultimately found that the proper amount by 
> which to raise it is 0. ;)
>
> -- Alex
>
> --
> Alex Balashov
> Principal Consultant
> Evariste Systems LLC
> Web: https://evaristesys.com
> Tel: +1-706-510-6800
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to 
> sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:

--
Alex Balashov
Principal Consultant
Evariste Systems LLC
Web: https://evaristesys.com
Tel: +1-706-510-6800

__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to 
sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: RFC: uptime metric for xhttp_prom module

2024-04-04 Thread Henning Westerholt via sr-users
Hello Ovidiu,

nothing against it from my side. I would recommend using the existing variable 
" xhttp_prom_stats" for activating/deactivation. Just think we should not 
introduce to many single purpose variables, especially for a value which is 
always available without any dependencies.

Cheers,

Henning

> -Original Message-
> From: Ovidiu Sas via sr-users 
> Sent: Donnerstag, 4. April 2024 18:54
> To: Kamailio (SER) - Users Mailing List 
> Cc: Ovidiu Sas 
> Subject: [SR-Users] RFC: uptime metric for xhttp_prom module
> 
> Hello all,
> 
> The xhttp_module can export all stats under "stats.get_statistics" RPC
> command.
> I was thinking of adding an optional "uptime" stat that will return the 
> kamailio
> server uptime (like the "core.uptime" RPC command). This will make it easier
> to add an uptime panel in grafana.
> The new stat would be controlled by a module parameter (by default
> disabled).
> Something like:
> modparam("xhttp_prom", "xhttp_prom_uptime_stat" 1) And this will
> generate something like:
> kam_uptime 671 1712249054631
> 
> This can be already implemented in the script using the "prom_gauge_set()"
> and retrieving the uptime via "jsonrpc_exec()", but it would be nicer and 
> faster
> to implement it in the module itself.
> 
> Comments?
> 
> -ovidiu
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: [Presence] Updating route information for SIP NOTIFY when re-SUBSCRIBE

2024-03-26 Thread Henning Westerholt via sr-users
Hello Denys,

If you have some sipp scripts to reproduce the issue, creating an issue in our 
github about it would be probably a good idea.

Cheers,

Henning

From: Denys Pozniak via sr-users 
Sent: Mittwoch, 13. März 2024 13:50
To: Kamailio (SER) - Users Mailing List 
Cc: Fred Posner ; Denys Pozniak 
Subject: [SR-Users] Re: [Presence] Updating route information for SIP NOTIFY 
when re-SUBSCRIBE

Hi there!
I conducted some tests on the new Kamailio 5.7.3 and unfortunately, the problem 
still exists.
Specifically, the problem lies in the fact that the data in the active_watchers 
table and the record_route field are only updated with initial Record-Route 
sets, and ignores any routing set changes for in-dialog re-subscribtions.
However, there is a commit on GitHub that should fix this issue, but looks did 
not:
https://github.com/kamailio/kamailio/commit/e52547956462ad53032be95ff5f2701785dfdd2a.

I can share sipp scripts for reproducing the problem, along with a set of pcap 
traces (sip and mysql).

Thanks in advance!

чт, 29 февр. 2024 г. в 12:10, Denys Pozniak 
mailto:denys.pozn...@gmail.com>>:
Thanks for the information Fred!
I tried to find some information in the module description...

> Out of curiosity, since 5.1.2 is quite old…
The version is really old, but it works damn stably under high load and I can’t 
even raise my hand to touch the server.

ср, 28 февр. 2024 г. в 15:44, Fred Posner via sr-users 
mailto:sr-users@lists.kamailio.org>>:
Out of curiosity, since 5.1.2 is quite old…

Have you considered a supported branch (5.6, 5.7) or tried the most recent 
5.1.10?

The change log for 5.1.x includes:

"presence: update record_route in database"

Regards,

Fred Posner
p: +1 (352) 664-3733
contact: https://fred.tel




> On Feb 27, 2024, at 4:32 AM, Denys Pozniak via sr-users 
> mailto:sr-users@lists.kamailio.org>> wrote:
>
> Hello!
>
> In my architecture, SIP SUBSCRIBE messages can reach the Kamailio Presence 
> server in several ways.
> And I noticed that re-SUBSCRIBEs messages do not update the record_route 
> field in the active_watchers table (MySQL), so subsequent SIP NOTIFY messages 
> do not inherit it and have the routes set of the initial SIP SUBSCRIBE 
> message.
>
> Is there any way to change this behavior?
>
> modparam("presence", "db_url", DBURL)
> modparam("presence", "subs_db_mode", 3)
> modparam("presence", "timeout_rm_subs", 0)
> modparam("presence", "expires_offset", 0)
> modparam("presence", "max_expires", 1800)
> modparam("presence", "db_update_period", 30)
> modparam("presence", "clean_period", 180)
> modparam("presence", "send_fast_notify", 1)
> modparam("presence", "pres_htable_size", 32)
> modparam("presence", "subs_htable_size", 32)
> modparam("presence", "publ_cache", 0)
> modparam("presence", "notifier_processes", 0)
>
> # kamailio -v
> version: kamailio 5.1.2 (x86_64/linux)
> --
>
> BR,
> Denys Pozniak

__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to 
sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


--

BR,
Denys Pozniak




--

BR,
Denys Pozniak


__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: http_async_query on carrierfailureroute changes rd back to carrieroute primary

2024-03-19 Thread Henning Westerholt via sr-users
Hello,

Using http_async_query can change some script behaviour due to some side 
effects, I noticed this also e.g. on rtpengine functions.

I did not looked into your cfg in details, but one easy option from your side 
would be to try a maintained Kamailio version (e.g. 5.7.x) and see if the 
problem also is observable there.

Cheers,

Henning

From: Maharaja Azhagiah via sr-users 
Sent: Montag, 18. März 2024 22:21
To: Kamailio (SER) - Users Mailing List 
Cc: Maharaja Azhagiah 
Subject: [SR-Users] http_async_query on carrierfailureroute changes rd back to 
carrieroute primary

Hi

I am running kamailio 5.4 on debian

I have carrierfailureroute configured incase of primary service provider fails. 
I also have Stirshaken configured to add Identity header on outbound calls. 
Issue is when call fail overs to carrierfailureroute, http_async_query changes 
$ru to the primary carrier

From the debug logs, when primary carrier sends a 488 (primary carrier expects 
SIP TLS but my call is UDP - to test the failover scenario)

39(285) DEBUG: {1 18398 INVITE 8EmmsLqNuMRYBduMqFgX3w4JHAn4C2xn} tmx 
[t_var.c:561]: pv_get_tm_reply_code(): reply code is <488>
39(285) DEBUG: {1 18398 INVITE 8EmmsLqNuMRYBduMqFgX3w4JHAn4C2xn} carrierroute 
[cr_func.c:178]: set_next_domain_on_rule(): searching for matching routing 
rules39(285) INFO: {1 18398 INVITE 8EmmsLqNuMRYBduMqFgX3w4JHAn4C2xn} 
carrierroute [cr_func.c:197]: set_next_domain_on_rule(): next_domain is 47987

Carrier route rewrites the failover carrier

39(285) INFO: {1 18398 INVITE 8EmmsLqNuMRYBduMqFgX3w4JHAn4C2xn} carrierroute 
[cr_func.c:706]: cr_do_route(): uri 14371234567 was rewritten to 
sip:14371234...@sip.primaryprovider.com,
 carrier 1, domain 47987

Before http_async_query rd and ru are still the failover carrier

39(285) INFO: {1 18398 INVITE 8EmmsLqNuMRYBduMqFgX3w4JHAn4C2xn} 

[SR-Users] Re: append_hf not working

2024-03-11 Thread Henning Westerholt via sr-users
Hello,

the usage of msg_apply_changes is not necessary (not even recommended) for 
append_hf (and other functions) to work. The OP was talking about a packet 
capture, so I assume that he got the capture after the proxy send out the 
message.

Cheers,

Henning


--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>


From: Unai Rodriguez via sr-users 
Sent: Montag, 11. März 2024 09:33
To: Calvin E. via sr-users ; Kamailio (SER) - 
Users Mailing List 
Cc: Unai Rodriguez 
Subject: [SR-Users] Re: append_hf not working

Using 
https://kamailio.org/docs/modules/stable/modules/textopsx.html#textopsx.f.msg_apply_changes
 might be relevant in your case...

With best wishes,
Unai Rodriguez
On 11 Mar 2024 at 09:22 +0100, Benoit Panizzon via sr-users 
mailto:sr-users@lists.kamailio.org>>, wrote:

Hi Calvin


I'm trying to add something simple like the following:

append_hf("X-testheader: True\r\n", "From");

However, I don't see my X-testheader in a packet capture. Are there
any common pitfalls that would prevent append_hf from working as
expected?

Weird, I use this a lot and it always works. But I never attempted to
specify the header after which it should be appended. Does it work if
you don't specifiy "From"?

Mit freundlichen Grüssen

-Benoît Panizzon-
--
I m p r o W a r e A G - Leiter Commerce Kunden
__

Zurlindenstrasse 29 Tel +41 61 826 93 00
CH-4133 Pratteln Fax +41 61 826 93 01
Schweiz Web http://www.imp.ch
__
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to 
sr-users-le...@lists.kamailio.org<mailto:sr-users-le...@lists.kamailio.org>
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: direct media between UACs

2024-03-08 Thread Henning Westerholt via sr-users
Hey Sergio,

thanks for the detailed explanation. If you like you could create a PR for this 
topic against the module docs XML file.

Cheers,

Henning

From: Sergio Charrua via sr-users 
Sent: Donnerstag, 7. März 2024 18:10
To: Kamailio (SER) - Users Mailing List 
Cc: Sergio Charrua 
Subject: [SR-Users] Re: direct media between UACs

I have found the issue! For future reference, here is the explanation.

The JSON object returned from the Routing Logique Engine is the standard object 
as per module's description, but with the "extra" property filled with an extra 
header value.
The resulting SIP Message is :

INVITE sip:129292929@10.20.0.3:5060 SIP/2.0
Record-Route: 
Via: SIP/2.0/UDP 
10.20.0.5:5060;branch=z9hG4bK9eda.8923b369b80093ea0deadbf4aacfbe87.1
Via: SIP/2.0/UDP 10.20.0.1:5060;branch=z9hG4bK7b6c14db
Max-Forwards: 69
From: "Anonymous" ;tag=as0f86b6e9
To: mailto:sip%3A129292929@10.20.0.5>>
Contact: http://sip:anonymous@10.20.0.1:5060>>
Call-ID: 
53d119be3283ab831a41827011395c9f@10.20.0.1:5060
CSeq: 102 INVITE
User-Agent: Asterisk PBX 13.38.3
Date: Thu, 07 Mar 2024 17:16:03 GMT
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO, 
PUBLISH, MESSAGE
Supported: replaces, timer
Content-Type: application/sdp
Content-Length: 270
ExtraHdr: testing
v=0
o=root 1450091166 1450091166 IN IP4 10.20.0.1
s=Asterisk PBX 13.38.3
c=IN IP4 10.20.0.1
t=0 0
m=audio 10570 RTP/AVP 8 0 101
a=rtpmap:8 PCMA/8000
a=rtpmap:0 PCMU/8000
a=rtpmap:101 telephone-event/8000
a=fmtp:101 0-16
a=ptime:20
a=maxptime:150
a=sendrecv

As you may observe, the extra tag is "ExtraHdr: testing" which is here purely 
for testing and not used at all!

However, as you may have guessed, the Header part (SIP) and the Body part (SDP) 
have no blank line to separate both parts.
This is what was causing the issue! Asterisk (and probably any endpoint) would 
not parse the message correctly and fail to initiate RTP audio!

Looking at the documentation, RTJSON Module 
(kamailio.org) , 
at the end of the page, the JSON used as an example does include \r\n at the 
end of the extra header value.
But nowhere in the page it is mentioned that the extra value should end with a 
\r\n symbol !
In fact, the extra header could contain multiple values separated by \r\n, as 
for example (found in documentation):

"extra": "X-Hdr-A: abc\r\nX-Hdr-B: bcd\r\n"
clearly mentioned in the example of JSON object, in the documentation, which 
would result in SIP header containing the following lines:

[...]
Content-Type: application/sdp
Content-Length: 270
X-Hdr-A: abc
X-Hdr-B: bcd

v=0
o=root 1450091166 1450091166 IN IP4 10.20.0.1
[...]

It probably should be common knowledge, I will accept that, but the order of 
how and when the extra header is added to the SIP message is not mentioned, nor 
it is said that Kamailio will automatically add a \r\n at the end of each extra 
header value.

I would like to humbly suggest to mention in the document that any extra header 
should always end with \r\n symbol because it will be added at the end of the 
SIP Header, which requires a blank line to separate from the SIP Body.

Hope this helps someone out there!

Cheers!


Sérgio Charrua





On Thu, Mar 7, 2024 at 3:44 PM Sergio Charrua 
mailto:sergio.char...@voip.pt>> wrote:
Hi all!

some additional details for this issue.

Currently, Kamailio is using RTJSON to get routes from the routing engine and 
forward calls to the correct route.
Please note that the 2 testing endpoints and Kamailio are all in the same 
network, no NAT involved, and firewalls are disabled!

Following route function does the magic:

route[TOCARRIER]{   #Route to send calls to a carrier at 192.168.200.130
route(RELAY_API);   #Route relay
}

route[RELAY_API]{
   # makes the HTTP Assync request
.
   # once response is received from HTTP REST API, go to RELAY_API_RESPONSE
.
}

# Relay request using the API (response)
route[RELAY_API_RESPONSE] {
if ($http_ok==1 && $http_rs==200)
{
xlog("L_INFO","RELAY_API_RESPONSE - RESPONSE: $http_rb\n");
if (jansson_get("rtjson", $http_rb, "$var(rtjson)"))
{
xlog("L_INFO","RELAY_API_RESPONSE - $var(rtjson)");
rtjson_init_routes("$var(rtjson)");
rtjson_push_routes();
# relay the message
t_on_branch("MANAGE_BRANCH");
t_on_failure("MANAGE_FAILURE");
route(RELAY);
return;
}
}
}

This is working correctly.
However, as mentioned in previous email, when the call is forwarded to the 
endpoint  using RTJSON module (and for testing purposes, we are using Asterisk 
13.38.x as an endpoint), it results in a one-way audio issue: A Leg sends Audio 
Streams correctly directly to B Leg (direct media) but B Leg seems to not 
sending any audio, even though both endpoints are playing some Music On Hold 
stuff.
Even TCPDUMP shows no RTP traffic from B to A, but can find traffic from A to B!

What I 

[SR-Users] Re: from TCP to UDP and Kamailio doing it wrong

2024-03-08 Thread Henning Westerholt via sr-users
Hello,

this sound indeed strange, as this is used from many people without any 
problems. Its not expected to use C programming to alter the message transport 
for relaying.

If you can reproduce and minimize the problem towards a small test cfg and a 
test message, it would be great if you could open an issue in our tracker. 

Cheers,

Henning

> -Original Message-
> From: Alberto Diez via sr-users 
> Sent: Freitag, 8. März 2024 10:28
> To: sr-users@lists.kamailio.org
> Cc: Alberto Diez 
> Subject: [SR-Users] Re: from TCP to UDP and Kamailio doing it wrong
> 
> thanks Alex. Sadly in my case the Request-URI does not contain a transport
> parameter.
> 
> So the call to prepare_new_uac() function is deciding based on another
> parameter (don't know which, was trying to avoid investigating that because
> the function is a pain and not commented). I think its quite 
> counter-intuitive,
> and for me a bug, that you call t_relay_to_udp and Kamailio tries to connect
> over TCP  Same if its dispatcher module asking to dispatch to UDP and
> t_relay decides TCP (because it calls this same function at the end) etc.
> 
> By the way I also tried forcing the socket from the config file to be the UDP
> one, and nothing. Prior to calling prepare_new_uac the socket is the UDP one,
> but after calling that function it has changed the socket to a TCP one.
> 
> Would be great if anyone has a hint what could be going on and why
> prepare_new_uac changes the socket and based on what param
> 
> Best regards
> 
> alberto
> 
> El 07/03/2024 a las 21:44, Alex Balashov via sr-users escribió:
> > If you just strip the incoming ;transport=tcp attribute, I think all should 
> > be
> well when t_relay() consumes the modified RURI.
> >
> >> On 7 Mar 2024, at 12:48, Alberto Diez via sr-users  us...@lists.kamailio.org> wrote:
> >>
> >> Hi Sergiu,
> >> yes I am pretty sure something is going wrong.
> >> I do have kamailio listening udp sockets and also the dispatcher is on UDP
> doing SIP OPTIONS over UDP all the time without any problem.
> >> I have not tried forcing the socket I tried to find out why kamailio is 
> >> trying to
> use TCP with the targets even when I use t_relay_to_udp and that's how I
> ended up finding that function which claims not to do something if next_hop
> is 0 but doing it nevertheless (which I guess is something going wrong in
> general in Kamailio not in particular in my setup).
> >> I will try forcing the socket, but that crazy tm module function
> >> rewrites the socket was already given as a destination (yes I already
> >> checked that in the C code before!) Best regards alberto El
> >> 07/03/2024 a las 17:43, Sergiu Pojoga escribió:
> >>> You must be doing something essentially wrong if it came down to
> checking C functions for something as trivial as transport conversion..
> >>>
> >>> Are you sure you have a UDP listening socket?
> >>> kamcmd corex.list_sockets
> >>>
> >>> Result of:
> >>> kamcmd dispatcher.list
> >>>
> >>> Have you tried forcing the send socket?
> >>> https://www.kamailio.org/wiki/cookbooks/devel/pseudovariables#fs_-_f
> >>> orced_send_socket
> >>>
> >>> Cheers
> >>>
> >>> On Thu, Mar 7, 2024 at 11:27 AM Alberto Diez via sr-users  us...@lists.kamailio.org> wrote:
> >>> Hi kamailio community,
> >>>
> >>> I have an issue with a Kamailio 5.7. It's listening both in TCP and
> >>> UDP.  In my scenario requests arrive from devices on TCP, but I want
> >>> to forward to the next hops on UDP.  I am avoiding using any type of
> >>> DNS resolution; since I am always forwarding to predefined next hops
> >>> I am using the dispatcher module (defined with the IP addresses and
> >>> transport=udp) or I wrote config files using t_relay_to_udp or
> >>> t_relay_to with a udp:  followed by IP address. I never set up FQDNS
> >>> only IP addresses and in all of them I explicitly mention UDP.
> >>>
> >>> In all of these scenarios I have tried Kamailio insists in trying to
> >>> use TCP  with the next hop and failing because the next_hop is only
> >>> UDP. I guess because the message arrived using TCP Kamilio does that
> >>> but I find the behavior very confusing.
> >>>
> >>> I nailed down that in my situation its the tm module function
> >>> prepare_new_uac (in  file src/modules/tm/t_fwd.c line 119) being the
> >>> one that missbehaves. The documentation of the function says literraly :
> >>>
> >>> "* t->uac[branch].request.dst will be filled if next_hop !=0 with the 
> >>> result
> >>>* of the DNS resolution (next_hop, fproto and fsocket).
> >>>* If next_hop is 0 all the dst members except the send_flags are read-
> only
> >>>* (send_flags it's updated) and are supposed to be pre-filled."
> >>>
> >>> I found out that even when next_hop is 0  the function changes the
> >>> t->uac[branch].request.dst  proto, socket etc.  its there that the
> >>> kamailio takes the wrong decision, until that function is called
> >>> within add_auc,  the destination proto or the fproto etc is always 1

[SR-Users] Re: Question for RFC junkies / kamailio modifying message bodies

2024-03-06 Thread Henning Westerholt via sr-users
Hello Christoph,

Kamailio is providing a lot of different functions. Some of these functions 
could be used to implement a network element with features which are forbidden 
in the RFC 3261 and/or other relevant RFCs.
One of the most prominent examples is e.g., rewriting of From and To headers. 
It is in the end the responsibility of the implementing person to ensure that 
the relevant standards in the specific environments are observed.

Cheers,

Henning

From: Valentin Christoph via sr-users 
Sent: Mittwoch, 6. März 2024 12:20
To: Kamailio (SER) - Users Mailing List 
Cc: Onic Roman ; Scherney Theodor 
; Friedrich Peter ; 
Wolfgang Gleinser ; Valentin Christoph 

Subject: [SR-Users] Question for RFC junkies / kamailio modifying message bodies

Hi all,

it might be a minor issue, or it might not be an issue at all, but I stumbled 
over following statements in RFC 3261:

Chapter 16.6 Request Forwarding (of a proxy)


  1. Copy request



 The proxy starts with a copy of the received request.  The copy

 MUST initially contain all of the header fields from the

 received request.  Fields not detailed in the processing

 described below MUST NOT be removed.  The copy SHOULD maintain

 the ordering of the header fields as in the received request.

 The proxy MUST NOT reorder field values with a common field

 name (See Section 
7.3.1).  The proxy 
MUST NOT add to, modify,

 or remove the message body.



 An actual implementation need not perform a copy; the primary

 requirement is that the processing for each next hop begin with

 the same request.

Chapter 16.7 Response Processing (at a proxy)


  9.  Forward response



 After performing the processing described in steps "Aggregate

 Authorization Header Field Values" through "Record-Route", the

 proxy MAY perform any feature specific manipulations on the

 selected response.  The proxy MUST NOT add to, modify, or

 remove the message body.  Unless otherwise specified, the proxy

 MUST NOT remove any header field values other than the Via

 header field value discussed in Section 
16.7 Item 3.  In

 particular, the proxy MUST NOT remove any "received" parameter

On the other hand, everywhere in the Internet (starting with stackoverflow), 
you can read it is OK, if a SIP proxy modifies a body, and also kamailio allows 
it.

Might be a question for the coffee break.

All the best
Christoph
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: RADIUS ACC - Interim Updates

2024-03-04 Thread Henning Westerholt via sr-users
Hello,

not exactly what you are looking for, but you could switch to diameter and use 
ims_charging, which supports this kind of interim updates.

Cheers,

Henning

> -Original Message-
> From: Duarte Rocha via sr-users 
> Sent: Montag, 4. März 2024 18:20
> To: sr-users@lists.kamailio.org
> Cc: duarteroch...@gmail.com
> Subject: [SR-Users] RADIUS ACC - Interim Updates
> 
> Hello all,
> 
> I can't seem to find a way to make interim accounting requests for RADIUS.
> Can you help me with this?
> 
> I can't find any native way for doing this. I've thought of getting a custom
> timer for each dialog and run a event route similar do dialog:start or
> dialog:end. Is that possible?
> 
> Cheers,
> 
> Duarte Rocha
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Clarification on pv_www_authenticate

2024-02-28 Thread Henning Westerholt via sr-users
Hello,

For details obviously one need to check in the code. But the error code -1 is 
usually the default error code and used for topics related to the execution of 
the service (problems in IO, problems allocating memory and so on). It’s also 
used as a catch-all error when no more specific error code could be given. The 
mentioned problems like memory allocation problems should be also logged with 
an additional error message in the logs.

Cheers,

Henning


--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: James Lipski via sr-users 
Sent: Mittwoch, 28. Februar 2024 02:29
To: sr-users@lists.kamailio.org
Cc: James Lipski 
Subject: [SR-Users] Clarification on pv_www_authenticate

Hello,

I would like get further information on the "pv_www_authenticate" function from 
auth module. For the response code "-1", which is listed as "generic error", 
what exactly is covered when this function returns this? Is it just everything 
else that isn't listed reason (invalid password, nonce expired, no credentials, 
etc...). On my production system, I'm seeing this as a response code on some 
registration requests, and just want to know what is causing this (enabling 
full verbose logging is a bit difficult on my production system, and want to 
try to replicate it on my test environment, however just need clarification on 
what this covers).

Thank you.
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: [sr-dev] Re: Roadmap to next major Kamailio release series v5.8.x

2024-02-28 Thread Henning Westerholt via sr-users
Hello Richard,

thank you, really helpful. Regarding the cdp module, we could provide some 
access to a test setup. A colleague will contact you about that.

Cheers,

Henning


--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Richard Chan via sr-dev 
Sent: Mittwoch, 28. Februar 2024 01:17
To: mico...@gmail.com; Kamailio (SER) - Development Mailing List 

Cc: Kamailio (SER) - Users Mailing List ; 
busin...@lists.kamailio.org; Richard Chan 
Subject: [sr-dev] Re: Roadmap to next major Kamailio release series v5.8.x

Hi Daniel

===
For the upgrading notes, some ideas —

"tls.so: fixing GH#3635 new global config tls_threads_mode = 0 | 1
0: is the default and is the existing Kamailio behaviour
1: run some initialization functions(libcurl, database) in a thread to avoid 
creating thread-locals in thread#1 before fork

On platforms with OpenSSL 3 "tls_threads_mode = 1" is needed to avoid shared 
memory contention, especially if other modules (eg. db_mysql, 
http_async_client, dispatcher with SIPS URIs) that might use TLS are loaded.

On platforms with OpenSSL 1.1.1 — shared memory contention is much harder to 
trigger — but this setting is recommended when other modules that use TLS are 
loaded"

===
Deployment note (for the wiki?)
Here is an SRE/deployment note — not sure of a good place to put this (maybe 
the wiki)

"To validate the config for OpenSSL 3/1.1.1 memory contention potential run the 
main kamailio process
under gdb (don't follow child forks: "set follow-fork-mode parent" — the 
default setting anyway)

# ** EITHER **
# deb-based: install dbgsym for libssl3 / libssl1.1
# RPM-based: install debuginfo for openssl, openssl-libs
# ** OR **
# configure gdb to use debuginfod for debug symbols

# STEP 1
# stop at main(), this step is required because the next breakpoint requires 
knowledge
# of thread#1
gdb> break main
gdb> run

# STEP 2
# this breakpoint detects if OpenSSL 3 initializes the thread-local 
err_thread_local
# in process#0.thread#1 — this causes shared memory contention
gdb> breakpoint CRYPTO_THREAD_set_local thread 1 if 
$_caller_is("ossl_err_get_state_int", 32)
gdb> commands
backtrace 32
continue
end

##For OpenSSL 1.1.1
gdb> breakpoint CRYPTO_THREAD_set_local thread 1 if 
$_caller_is("ERR_get_state", 32)
gdb> commands
backtrace 32
continue
end

# continue execution of Kamailio
gdb> continue

If this breakpoint is triggered then the configuration has potential for shared 
memory contention.
Do file an issue at GH with your configuration and the gdb output.
"

Dev note: I have completed an "audit" of all in-tree modules that load libssl — 
libcurl, libmariadb, libcrypto, libpq etc. The only one not touched is DIAMETER 
cdp.so with TLS. If anyone uses this and can provide me with temporary access 
that would be great.


Regards
Richard

On Tue, 27 Feb 2024 at 23:55, Daniel-Constantin Mierla via sr-dev 
mailto:sr-...@lists.kamailio.org>> wrote:
Hello,

I propose to aim to get out 5.8.0 next week on Wednesday or Thursday
(March 6 or 7, 2024). I haven't seen much activity around issues in the
new features/modules. If time allows to build the pages for what-is-new
and how-to-upgrade (which I think it should be rather minimal), then I
think it should be no other major task. Overall it will be almost two
weeks since the 5.8 branch was created.

Cheers,
Daniel

On 23.02.24 12:11, Daniel-Constantin Mierla wrote:
> Hello,
>
> quick note that later today I will create the branch 5.8, notification
> emails will be sent once done.
>
> Cheers,
> Daniel
>
> On 16.02.24 08:01, Daniel-Constantin Mierla wrote:
>> Hello,
>>
>> hopefully the devel version is now more stabilized after the freezing,
>> the new components being adjusted enough not to need many more changes.
>> Therefore I consider to branch 5.8 out of devel version next week on
>> Friday, February 23, 2024, sometime around noon UTC.
>>
>> After that the master branch becomes open for new features, and branch
>> 5.8 has to be hammered further to build the 5.8.x series.
>>
>> Cheers,
>> Daniel
>>
>> On 10.01.24 10:11, Daniel-Constantin Mierla wrote:
>>> Hello,
>>>
>>> discussed a bit during the online Kamailio devel meeting, it is time to
>>> set the milestones towards the next major Kamailio release series v5.8.x.
>>>
>>> If no other suggestions that suit more developers, I would propose to
>>> freeze by end of this month or early February, then test for about 4
>>> weeks as usual and release by end of February or during March.
>>>
>>> If anyone wants to add new features/modules, they have to be published
>>> till fre

[SR-Users] Re: How to keep SIP messages small, possibly below fragmentation limit?

2024-02-23 Thread Henning Westerholt via sr-users
Hello,

one really effective way is the topos module. If you can not use this, you 
could switch to compact sip header. This way you save some bytes per 
header-field. But this is something that needs to be supported from the user 
agent as well. You could remove not needed headers and SDP inside the Kamailio, 
but this will probably not help you a lot. In the end the user agents need to 
be fixed, probably.

Cheers,

Henning

-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com


> -Original Message-
> From: Benoît Panizzon via sr-users 
> Sent: Freitag, 23. Februar 2024 16:54
> To: sr-users@lists.kamailio.org
> Cc: Benoît Panizzon 
> Subject: [SR-Users] How to keep SIP messages small, possibly below
> fragmentation limit?
> 
> Hi
> 
> In the process of getting rid of our commercial B2Bua SBC and handling all
> clients directly via Kamailio...
> 
> We have come across some (unfortunately many we have in use) CPE which
> have an issue with fragmented packets or which simply do not allocate enough
> memory to parse or create messages of a certain size. Their SIP stack just
> crashes with errors like 'message to large for send buffer'
> and similar.
> 
> This affects messages with containing as little as 5 via and 4 record-route
> header and a couple of codec in the SDP.
> 
> Is there a recipe for trying to keep packets as small as possible?
> 
> I would like to avoid using the topos module as I issues with this module
> completely failing in certain situations.
> 
> --
> Mit freundlichen Grüssen
> 
> -Benoît Panizzon- @ HomeOffice und normal erreichbar
> --
> I m p r o W a r e   A G-Leiter Commerce Kunden
> __
> 
> Zurlindenstrasse 29 Tel  +41 61 826 93 00
> CH-4133 PrattelnFax  +41 61 826 93 01
> Schweiz Web  http://www.imp.ch
> __
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] rpm kamailio git master version

2024-02-20 Thread Henning Westerholt via sr-users
Hello,

just a question about the https://rpm.kamailio.org/ repository, especially 
regarding git master builds. It seems that the git master build there was 
updated last autumn. It would be great if it could be updated, now as we want 
to test for the coming release.

Thank you,

Henning Westerholt


--
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com<https://gilawa.com/>


__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Dispatcher ping: "binding to source address X.X.X.X:XXXX failed: Address already in use" for TCP and TLS destinations

2024-02-16 Thread Henning Westerholt via sr-users
Hello,

we also observed this going from an older release to 5.7.x this week. It seems 
to be harmless, but its generating indeed a lot of warnings.

Cheers,

Henning

> -Original Message-
> From: Jardar Leira via sr-users 
> Sent: Donnerstag, 15. Februar 2024 22:30
> To: sr-users@lists.kamailio.org
> Cc: Jardar Leira 
> Subject: [SR-Users] Dispatcher ping: "binding to source address X.X.X.X:
> failed: Address already in use" for TCP and TLS destinations
> 
> 
> We have recently upgraded from 5.6.4 to 5.7.4.
> No change in the KAMAILIO configuration.
> 
> On all upgraded servers we are now getting this message in the logs for every
> destination when the dispatcher sends out OPTIONS to destinations listed in
> the dispatcher list:
> 
> WARNING:  [core/tcp_main.c:1301]: find_listening_sock_info():
> binding to source address X.X.X.X: failed: Address already in use [98]
> 
> The X.X.X.X being the servers IP address and  being the servers listening
> port for tcp and/or tls.
> 
> It's not consistent. For some servers it's every time OPTIONS is sent.
> For others it's just now and then. udp destinations have no issues.
> 
> There are no other processes occupying these ports. Changing the listening
> port on the KAMAILIO also results in the new port reported as in use.
> 
> Dispatcher OPTIONS still seems to work for both tcp and tls.
> Unsurprisingly using a dynamic, unprivileged port > 1023 and not the server
> port as the source port, as it shouldn't. The packages are sendt and a reply 
> is
> registered. Inbound OPTIONS are processed as expected by KAMAILIO on the
> listening port.
> 
> 
> Have I missed something transitioning from 5.6 -> 5.7, or is this a bug?
> 
> 
> 
> Relevant config:
> modparam("dispatcher", "ds_ping_method", "OPTIONS")
> modparam("dispatcher", "ds_probing_mode", 1) modparam("dispatcher",
> "ds_probing_threshold", 2) modparam("dispatcher", "ds_ping_interval", 120)
> modparam("dispatcher", "ds_ping_from", "sip:p...@xx.xxx")
> modparam("dispatcher", "ds_ping_latency_stats", 1)
> 
> 
> OS: Debian Bullseye
> Kamailio installed from
> https://deb.kamailio.org/kamailio57 bullseye
> 
> Best regards,
> Jardar Leira
> 
> 
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio as a Presence server only

2024-02-15 Thread Henning Westerholt via sr-users
Hello,

you can find the tables and their mapping to the modules e.g. here:

https://kamailio.org/docs/db-tables/kamailio-db-5.6.x.html

The subscriber table is usually used for authentication purposes in kamailio.

Cheers,

Henning

> -Original Message-
> From: djcsalvador--- via sr-users 
> Sent: Donnerstag, 15. Februar 2024 16:25
> To: sr-users@lists.kamailio.org
> Cc: djcsalva...@gmail.com
> Subject: [SR-Users] Re: Kamailio as a Presence server only
> 
> Hi Henning,
> 
> Thanks a lot for your reply, and for the time spent.
> 
> I'm currently following the tutorial and trying to install Kamailio on our 
> local
> environment, and I've faced with another question.
> 
> For what i can see, there is a subscriber table, which stores user 
> information. If
> we want Kamailio as a Presence server only, do we need to have all users
> provitioned on this table? Is it possible for Kamailio to be "blind", and only
> stores user information on SIP Publish and/or XCAP Provitioning?
> 
> Cheers,
> David Salvador
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio as a Presence server only

2024-02-15 Thread Henning Westerholt via sr-users
Hello,

regarding your questions:

1. Besides from the Kamailio core, you only need to use the modules that are 
actually necessary for your configuration. There are over 220 modules, so they 
are of course not always used.

2. Can't comment with too much detail here, but generally speaking, Kamailio 
provides xcap modules and can also support external xcap servers I think. 
Regarding the logic, certain things can be configured in the configuration, 
some things are module parameter or depends on the processed presence events. 
You can supply presence updates with SIP messages, over the RPC interface, over 
json strings to name some options.

3. Kamailio for presence is usually chosen in particular because of other 
solutions are not able to fulfil performance requirements. The concrete 
performance numbers depend of course on your configuration, your database, your 
storage etc.. You probably need to make some tests here.

Cheers,

Henning

> -Original Message-
> From: djcsalvador--- via sr-users 
> Sent: Donnerstag, 15. Februar 2024 07:44
> To: sr-users@lists.kamailio.org
> Cc: djcsalva...@gmail.com
> Subject: [SR-Users] Kamailio as a Presence server only
> 
> I all, I'm looking into Kamailio as a solution to replace our current Presence
> Server in our IMS Network, but feeling a bit overwhelmed by the feature size
> and complexity of Kamailio. I have a few questions (some might be dumb), if
> you guys could help me I would appreciate.
> 
> 1. As I only need Kamailio as a Presence Server (with XCAP and SIP Interface),
> is there a way to install only the necessary components and/or modules? Our
> security team would probably raise some questions if we need to install
> unused code on the network. For what I could investigate, the modules i
> would need are:
>  * Presence
>  * Presence_XML
>  * Xcap_server
>  * xhttp
>  * RLS
>  * Pua
>  * database
>  * sl
>  * tm
> 
> Am I missing something?
> 
> 2- As refered on point 1, our server will need a xcap and sip interface. Some
> presence updates will come through XCAP, others from SIP Publish. My
> question is, whenever a presence update is made through XCAP interface, will
> the kamailio server trigger the necessary SIP Notify to notify all Subscribed
> users ? I ask this because this was a problem with our current supplier.
> 
> 3 - our client is a bit "peeky" with performance. I found here
> (https://www.kamailio.org/wikidocs/kemi/performance-tests/5.2.x/#results)
> some performance tests, but for what i can see the test primary goal was to
> test the response time. Is there any resource on "requests per second"?
> 
> Thanks in advance for all the help
> David Salvador
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Reject TCP SYN

2024-02-09 Thread Henning Westerholt via sr-users
Hello,

what about e.g. just using something like iptables, nftables etc..?

iptables -A INPUT -p tcp --syn --destination-port  -j REJECT 
--reject-with icmp-host-prohibited

Cheers,

Henning

From: David Villasmil via sr-users 
Sent: Donnerstag, 8. Februar 2024 14:28
To: Kamailio (SER) - Users Mailing List 
Cc: David Villasmil 
Subject: [SR-Users] Reject TCP SYN

Hello all,

Is there any way of actually rejecting (RST) NEW tcp connection attempts, while 
allowing the ongoing ones to finish naturally?

I’m thinking maybe we can add this feature?

Regards,

David Villasmil
email: david.villasmil.w...@gmail.com
phone: +34669448337
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: usrloc database duplicate keys issue

2024-01-27 Thread Henning Westerholt via sr-users
Hello Benoit,

somehow the usrloc internal record id got duplicated. Are you seeing this error 
frequently or just on some occasions, like the restart you mentioned?
You can try to activate this parameter:
https://kamailio.org/docs/modules/5.7.x/modules/usrloc.html#usrloc.p.db_insert_update

Cheers,

Henning

> -Original Message-
> From: Benoît Panizzon 
> Sent: Freitag, 26. Januar 2024 14:07
> To: Henning Westerholt 
> Cc: Kamailio (SER) - Users Mailing List 
> Subject: Re: [SR-Users] usrloc database duplicate keys issue
> 
> Hi Henning
> 
> Missed the first line with the specific issue:
> 
> Jan 26 07:27:45 dev-cpereg01 kamailio[2708456]: ERROR: db_mysql
> [km_dbase.c:122]: db_mysql_submit_query(): driver error on query:
> Duplicate entry 'uloc-65b237f8-28983d-1' for key 'location.ruid_idx' (1062)
> Jan 26 07:27:45 dev-cpereg01 kamailio[2708456]: ERROR: 
> [db_query.c:244]: db_do_insert_cmd(): error while submitting query Jan 26
> 07:27:45 dev-cpereg01 kamailio[2708456]: ERROR: usrloc [ucontact.c:686]:
> db_insert_ucontact(): inserting contact in db failed somedudetp0216 (uloc-
> 65b237f8-28983d-1) Jan 26 07:27:45 dev-cpereg01 kamailio[2708456]:
> ERROR: usrloc [urecord.c:419]: wb_timer(): inserting contact into database
> failed (aor: somedudetp0216)
> 
> --
> Mit freundlichen Grüssen
> 
> -Benoît Panizzon- @ HomeOffice und normal erreichbar
> --
> I m p r o W a r e   A G-Leiter Commerce Kunden
> __
> 
> Zurlindenstrasse 29 Tel  +41 61 826 93 00
> CH-4133 PrattelnFax  +41 61 826 93 01
> Schweiz Web  http://www.imp.ch
> __
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: usrloc database duplicate keys issue

2024-01-26 Thread Henning Westerholt via sr-users
Hello,

are there more specific errors e.g. from the db_mysql module? Otherwise enable 
query logging or checkout the DB error log might help you here.

If you run Kamailio in debug mode you will also see all the queries on that 
side.

Cheers,

Henning


-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com



> -Original Message-
> From: Benoît Panizzon via sr-users 
> Sent: Freitag, 26. Januar 2024 08:27
> To: sr-users@lists.kamailio.org
> Cc: Benoît Panizzon 
> Subject: [SR-Users] usrloc database duplicate keys issue
> 
> Hi
> 
> I have come across an issue with the usrloc database on kamailio 5.6 and 5.7
> 
> Jan 26 07:19:45 dev-cpereg01 kamailio[2708456]: ERROR: 
> [db_query.c:244]: db_do_insert_cmd(): error while submitting query Jan 26
> 07:19:45 dev-cpereg01 kamailio[2708456]: ERROR: usrloc [ucontact.c:686]:
> db_insert_ucontact(): inserting contact in db failed somedudetp0216 (uloc-
> 65b237f8-28983d-1) Jan 26 07:19:45 dev-cpereg01 kamailio[2708456]: ERROR:
> usrloc [urecord.c:419]: wb_timer(): inserting contact into database failed 
> (aor:
> somedudetp0216)
> 
> settings:
> 
> # - usrloc params -
> modparam("usrloc", "db_url", DBLOCAL)
> modparam("usrloc", "db_mode", 2)
> modparam("usrloc", "use_domain", 0)
> 
> modparam("usrloc", "ka_mode", 0)
> modparam("usrloc", "ka_filter", 1)
> modparam("usrloc", "timer_procs", 1)
> modparam("usrloc", "ka_from", "sip:p...@sip.imp.ch") modparam("usrloc",
> "server_id_filter", 1)
> 
> # Use DMQ to sync userloc
> loadmodule "dmq_usrloc.so"  # Replicate usrloc via dmq
> 
> # Enable userloc sync
> modparam("dmq_usrloc", "enable", 1)
> 
> # Do a full sync on start
> modparam("dmq_usrloc", "sync", 1)
> 
> I assume, when kamailio is being restartet there are some expired entries 
> still
> present in the database which kamailio tries to insert on a new registration.
> This leads to this duplicate key error.
> 
> Is there a way to tell kamailio to use 'replace into' instread of 'insert 
> into'?
> 
> Solution for now, is to manually delete expired entries from the database.
> 
> --
> Mit freundlichen Grüssen
> 
> -Benoît Panizzon- @ HomeOffice und normal erreichbar
> --
> I m p r o W a r e   A G-Leiter Commerce Kunden
> __
> 
> Zurlindenstrasse 29 Tel  +41 61 826 93 00
> CH-4133 PrattelnFax  +41 61 826 93 01
> Schweiz Web  http://www.imp.ch
> __
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe send
> an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: How to assign xavp array to htable?

2024-01-26 Thread Henning Westerholt via sr-users
Hello,

just for completeness, the htable module also offers the possibility to read 
values (at startup and/or triggered from a command) from a database. Especially 
for values that did not change to often this is a good option.

Cheers,

Henning


-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com



> -Original Message-
> From: Benoît Panizzon via sr-users 
> Sent: Freitag, 26. Januar 2024 08:17
> To: Alex Balashov via sr-users 
> Cc: Benoît Panizzon 
> Subject: [SR-Users] Re: How to assign xavp array to htable?
> 
> Hi Alex
> 
> > sql_xquery("db", "SELECT ...", "stuff");
> >
> > $var(i) = 0;
> >
> > while(defined $xavp(stuff[$var(i)])) {
> > $sht(tbl=>$xavp(stuff[$var(i)]=>id)) =
> > $xavp(stuff[$var(i)]=>otherval); $var(i) = $var(i) + 1;
> > }
> >
> > etc.
> 
> Thank you. So there is no 'direct' way I missed. Ok, I'll find a way around 
> ;-)
> 
> --
> Mit freundlichen Grüssen
> 
> -Benoît Panizzon- @ HomeOffice und normal erreichbar
> --
> I m p r o W a r e   A G-Leiter Commerce Kunden
> __
> 
> Zurlindenstrasse 29 Tel  +41 61 826 93 00
> CH-4133 PrattelnFax  +41 61 826 93 01
> Schweiz Web  http://www.imp.ch
> __
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe send
> an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Roadmap to next major Kamailio release series v5.8.x

2024-01-25 Thread Henning Westerholt via sr-users
Hello Daniel,

we will manage to commit an initial version of the module which some work in 
progress still open to the repository by the end of this month.

Thanks,

Henning

-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com

> -Original Message-
> From: Daniel-Constantin Mierla 
> Sent: Mittwoch, 24. Januar 2024 11:23
> To: Henning Westerholt ; Kamailio (SER) - Devel Mailing List
> 
> Cc: Kamailio (SER) - Users Mailing List 
> Subject: Re: Roadmap to next major Kamailio release series v5.8.x
> 
> Hello,
> 
> would it be possible to get the skeleton in the git repo or as PR for the new
> module by end of the month? It is still a week and completing missing parts 
> can
> be done during the testing phase.
> 
> Cheers,
> Daniel
> 
> On 23.01.24 10:13, Henning Westerholt wrote:
> > Hello Daniel,
> >
> > we are working on a new module right now (related to special logging for 
> > high
> CPS setups), which would be nice to integrate if possible. Its isolated, so 
> would not
> touch any other module and/or the core. There is also another core 
> refactoring in
> progress (to replace the atomic operations with the standard Linux kernel 
> support
> for better support of non-Intel/AMD architectures), but this probably needs to
> wait to the next release cycle then.
> >
> > Best regards,
> >
> > Henning Westerholt
> >
> > --
> > Henning Westerholt – https://skalatan.de/blog/ Kamailio services –
> > https://gilawa.com
> >
> >> -Original Message-
> >> From: Daniel-Constantin Mierla 
> >> Sent: Montag, 15. Januar 2024 11:33
> >> To: Henning Westerholt ; Kamailio (SER) - Devel
> >> Mailing List 
> >> Cc: busin...@lists.kamailio.org; Kamailio (SER) - Users Mailing List
> >> 
> >> Subject: Re: [Kamailio-Business] Roadmap to next major Kamailio
> >> release series v5.8.x
> >>
> >> Hello,
> >>
> >> first week of February is a semester school break in many regions, if
> >> someone announces that he has ongoing work to a new module/feature,
> >> then freezing can be postponed.
> >>
> >> But if not, I would rather do it earlier than waiting for nothing,
> >> because starting later could end up in getting closer the Catholic
> >> Easter, which is earlier this year, by end of March, a week before
> >> another holiday starts. Considering the constraints on late March and
> >> April, if not out by mid of March or so, next time frame will be end of 
> >> April or
> during May.
> >>
> >> Cheers,
> >> Daniel
> >>
> >> On 11.01.24 17:12, Henning Westerholt wrote:
> >>> Hello,
> >>>
> >>> early February as a freezing date sounds good to me, just to have
> >>> one full
> >> month after the holiday season/vacation period to allow other people
> >> to finish eventual contributions.
> >>> Cheers,
> >>>
> >>> Henning
> >>>
> >>> --
> >>> Henning Westerholt - https://skalatan.de/blog/ Kamailio services -
> >>> https://gilawa.com
> >>>
> >>>> -Original Message-
> >>>> From: Daniel-Constantin Mierla via business
> >>>> 
> >>>> Sent: Mittwoch, 10. Januar 2024 10:11
> >>>> To: Kamailio (SER) - Users Mailing List
> >>>> ; Kamailio
> >>>> (SER) - Devel Mailing List ;
> >>>> busin...@lists.kamailio.org
> >>>> Subject: [Kamailio-Business] Roadmap to next major Kamailio release
> >>>> series v5.8.x
> >>>>
> >>>> Hello,
> >>>>
> >>>> discussed a bit during the online Kamailio devel meeting, it is
> >>>> time to set the milestones towards the next major Kamailio release series
> v5.8.x.
> >>>>
> >>>> If no other suggestions that suit more developers, I would propose
> >>>> to freeze by end of this month or early February, then test for
> >>>> about 4 weeks as usual and release by end of February or during March.
> >>>>
> >>>> If anyone wants to add new features/modules, they have to be
> >>>> published till freezing date, either pushed in the git repository
> >>>> or proposed
> >> as pull request.
> >>>> Cheers,
> >>>> Daniel
> >>>>
> >>>> --
> >>>> Daniel-Constantin Mierla (@ asipto.com) twitte

[SR-Users] Re: [Kamailio-Business] Roadmap to next major Kamailio release series v5.8.x

2024-01-23 Thread Henning Westerholt via sr-users
Hello Daniel,

we are working on a new module right now (related to special logging for high 
CPS setups), which would be nice to integrate if possible. Its isolated, so 
would not touch any other module and/or the core. There is also another core 
refactoring in progress (to replace the atomic operations with the standard 
Linux kernel support for better support of non-Intel/AMD architectures), but 
this probably needs to wait to the next release cycle then.

Best regards,

Henning Westerholt

-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com

> -Original Message-
> From: Daniel-Constantin Mierla 
> Sent: Montag, 15. Januar 2024 11:33
> To: Henning Westerholt ; Kamailio (SER) - Devel Mailing List
> 
> Cc: busin...@lists.kamailio.org; Kamailio (SER) - Users Mailing List  us...@lists.kamailio.org>
> Subject: Re: [Kamailio-Business] Roadmap to next major Kamailio release
> series v5.8.x
> 
> Hello,
> 
> first week of February is a semester school break in many regions, if someone
> announces that he has ongoing work to a new module/feature, then freezing
> can be postponed.
> 
> But if not, I would rather do it earlier than waiting for nothing, because
> starting later could end up in getting closer the Catholic Easter, which is 
> earlier
> this year, by end of March, a week before another holiday starts. Considering
> the constraints on late March and April, if not out by mid of March or so, 
> next
> time frame will be end of April or during May.
> 
> Cheers,
> Daniel
> 
> On 11.01.24 17:12, Henning Westerholt wrote:
> > Hello,
> >
> > early February as a freezing date sounds good to me, just to have one full
> month after the holiday season/vacation period to allow other people to finish
> eventual contributions.
> >
> > Cheers,
> >
> > Henning
> >
> > --
> > Henning Westerholt - https://skalatan.de/blog/ Kamailio services -
> > https://gilawa.com
> >
> >> -Original Message-
> >> From: Daniel-Constantin Mierla via business
> >> 
> >> Sent: Mittwoch, 10. Januar 2024 10:11
> >> To: Kamailio (SER) - Users Mailing List
> >> ; Kamailio
> >> (SER) - Devel Mailing List ;
> >> busin...@lists.kamailio.org
> >> Subject: [Kamailio-Business] Roadmap to next major Kamailio release
> >> series v5.8.x
> >>
> >> Hello,
> >>
> >> discussed a bit during the online Kamailio devel meeting, it is time
> >> to set the milestones towards the next major Kamailio release series 
> >> v5.8.x.
> >>
> >> If no other suggestions that suit more developers, I would propose to
> >> freeze by end of this month or early February, then test for about 4
> >> weeks as usual and release by end of February or during March.
> >>
> >> If anyone wants to add new features/modules, they have to be
> >> published till freezing date, either pushed in the git repository or 
> >> proposed
> as pull request.
> >>
> >> Cheers,
> >> Daniel
> >>
> >> --
> >> Daniel-Constantin Mierla (@ asipto.com) twitter.com/miconda --
> >> linkedin.com/in/miconda Kamailio Consultancy, Training and
> >> Development Services -- asipto.com Kamailio Advanced Training,
> >> February 20-22, 2024 -- asipto.com Kamailio World Conference, April
> >> 18-19, 2024, Berlin -- kamailioworld.com
> >>
> >> ___
> >> Kamailio (OpenSER) - business mailing list --
> >> busin...@lists.kamailio.org To unsubscribe send an email to
> >> business-le...@lists.kamailio.org
> >> http://lists.openser-project.org/cgi-
> >> bin/mailman/listinfo%(cgiext)s/%(_internal_name)s
> 
> --
> Daniel-Constantin Mierla (@ asipto.com)
> twitter.com/miconda -- linkedin.com/in/miconda Kamailio Consultancy,
> Training and Development Services -- asipto.com Kamailio Advanced Training,
> February 20-22, 2024 -- asipto.com Kamailio World Conference, April 18-19,
> 2024, Berlin -- kamailioworld.com

__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: How to change uri for db_mysql ?

2024-01-18 Thread Henning Westerholt via sr-users
Hello,

just to double check, so you are setting a db_url? Maybe you need to change the 
db_url, refer e.g. to this:
https://serverfault.com/questions/337818/how-to-force-mysql-to-connect-by-tcp-instead-of-a-unix-socket

Cheers,

Henning

> -Original Message-
> From: iglov via sr-users 
> Sent: Donnerstag, 18. Januar 2024 11:56
> To: Kamailio (SER) - Users Mailing List 
> Cc: iglov 
> Subject: [SR-Users] Re: How to change uri for db_mysql ?
> 
> So, nobody knows where does he get this path from?
> 
> > 16 янв. 2024 г., в 15:33, iglov via sr-users 
> написал(а):
> >
> > Sup guyz! On debian 12 i have kamailio 5.6.3 and when I try to use
> db_mysql module I always get an error: kamailio[2842268]: ERROR: db_mysql
> [km_my_con.c:163]: db_mysql_new_connection(): driver error: Can't connect
> to local server through socket '/run/mysqld/mysqld.sock'
> >
> > I have no idea where it finds this socket cuz I don’t have it and don’t 
> > want to.
> Where I can change it?
> > __
> > Kamailio - Users Mailing List - Non Commercial Discussions To
> > unsubscribe send an email to sr-users-le...@lists.kamailio.org
> > Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> > Edit mailing list options or unsubscribe:
> 
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: tls.cfg and configuration

2024-01-17 Thread Henning Westerholt via sr-users
Hello,

module specific configuration files (like tls.cfg, dispatcher.list etc..) are 
usually in a special format that don’t allow the usage of “main” kamailio.cfg 
statements and variables etc..

If you want to use some templates, maybe using something like ansible is a way 
to go.

Cheers,

Henning

From: Aymeric Moizard via sr-users 
Sent: Mittwoch, 17. Januar 2024 13:53
To: Kamailio (SER) - Users Mailing List 
Cc: Aymeric Moizard 
Subject: [SR-Users] tls.cfg and configuration

Hi all,

I'm using a central file to define my kamailio cfg configuration.

First question:

In my main kamailio.cfg, I use:

   include_file "kamailio-config.cfg"
which contains:
#!substdef 
"!MY_DOMAIN!kamailio.example.com!g"

I would like to use the same in tls.cfg which is defined this way:

modparam("tls", "config", "/etc/kamailio/tls.cfg")

but I get:

  sr_cfg_parse(): tls.cfg:17:1: Unsupported option 'include_file'

Would you advise some way to achieve my goal: ie, I would like only
one file to edit my configuration options which would have an effect on
both kamailio.cfg and tls.cfg

Second question:

Can someone confirm that #!substdef will also not have any effect
when used in tls.cfg

Thanks
Aymeric

--
[Image removed by sender.]Antisip - http://www.antisip.com
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: [Kamailio-Business] Roadmap to next major Kamailio release series v5.8.x

2024-01-11 Thread Henning Westerholt via sr-users
Hello,

early February as a freezing date sounds good to me, just to have one full 
month after the holiday season/vacation period to allow other people to finish 
eventual contributions.

Cheers,

Henning

-- 
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com

> -Original Message-
> From: Daniel-Constantin Mierla via business 
> Sent: Mittwoch, 10. Januar 2024 10:11
> To: Kamailio (SER) - Users Mailing List ; 
> Kamailio
> (SER) - Devel Mailing List ;
> busin...@lists.kamailio.org
> Subject: [Kamailio-Business] Roadmap to next major Kamailio release series
> v5.8.x
> 
> Hello,
> 
> discussed a bit during the online Kamailio devel meeting, it is time to set 
> the
> milestones towards the next major Kamailio release series v5.8.x.
> 
> If no other suggestions that suit more developers, I would propose to freeze
> by end of this month or early February, then test for about 4 weeks as usual
> and release by end of February or during March.
> 
> If anyone wants to add new features/modules, they have to be published till
> freezing date, either pushed in the git repository or proposed as pull 
> request.
> 
> Cheers,
> Daniel
> 
> --
> Daniel-Constantin Mierla (@ asipto.com)
> twitter.com/miconda -- linkedin.com/in/miconda Kamailio Consultancy,
> Training and Development Services -- asipto.com Kamailio Advanced Training,
> February 20-22, 2024 -- asipto.com Kamailio World Conference, April 18-19,
> 2024, Berlin -- kamailioworld.com
> 
> ___
> Kamailio (OpenSER) - business mailing list -- busin...@lists.kamailio.org To
> unsubscribe send an email to business-le...@lists.kamailio.org
> http://lists.openser-project.org/cgi-
> bin/mailman/listinfo%(cgiext)s/%(_internal_name)s
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio - Initiating invite on REFER

2024-01-02 Thread Henning Westerholt via sr-users
Hello,

creating a new INVITE from a REFERed call is usually the job of a B2BUA. 
Kamailio is no B2BUA. Why you are not using one of the B2BUA already available 
in your architecture for this task?

Cheers,

Henning

From: Muhammad Danish Moosa via sr-users 
Sent: Freitag, 29. Dezember 2023 02:06
To: Kamailio (SER) - Users Mailing List 
Cc: Muhammad Danish Moosa 
Subject: [SR-Users] Kamailio - Initiating invite on REFER

Hi champs,

In this flow like endpoint -> B2BUA 1-> kamailio -> B2BUA 2, there is a 
requirement that REFER should be handled by Kamailio and it should manage the 
transfer , initiating a new invite based on REFER.

Any pointer will be helpful
--
Danish
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: enum queries using Kamailio in asynchronous mode ?

2023-12-19 Thread Henning Westerholt via sr-users
Hello,

if a server dependency is not available at all, you will get problems in your 
Kamailio, regardless of you are using synchronous or asynchronous operations. 
With asynchronous operations you will get into some memory exhaustion situation 
after some time due to the waiting requests.
You probably want to think about short timeouts and then having a fail-safe 
logic that allows to continue (with limited functionality) when the enum server 
is not available.

Cheers,

Henning

From: Chaigneau, Nicolas 
Sent: Dienstag, 19. Dezember 2023 09:55
To: Kamailio (SER) - Users Mailing List ; Henning 
Westerholt 
Subject: RE: enum queries using Kamailio in asynchronous mode ?

I’m not sure how to do that though…
If I do something like this:

...
async_workers_group="name=enum;workers=4;nonblock=0;usleep=0"
...
request_route {
...
async_task_route("ENUM", "enum");
...
}
route[ENUM] {
   # query enum servers here
   # then proceed with the remaining of the routing logic
   ...
}
...


This can still block all async workers… and then my Kamailio would also become 
blocked ?
Am I missing something ?


Regards,
Nicolas.

De : Chaigneau, Nicolas via sr-users 
mailto:sr-users@lists.kamailio.org>>
Envoyé : mardi 19 décembre 2023 09:19
À : Henning Westerholt; Kamailio (SER) - Users Mailing List
Cc : Chaigneau, Nicolas
Objet : [SR-Users] Re: enum queries using Kamailio in asynchronous mode ?

Thanks Henning!
The async module seems a good solution indeed, I’ll look into this.

Regards,
Nicolas.

De : Henning Westerholt mailto:h...@gilawa.com>>
Envoyé : mardi 19 décembre 2023 09:10
À : Kamailio (SER) - Users Mailing List
Cc : Chaigneau, Nicolas
Objet : RE: enum queries using Kamailio in asynchronous mode ?

Hello,

the enum module seems to execute its queries synchronously indeed.

Asynchronous execution could be added to the module or as another module. Maybe 
also adding some configurable timeout values to not block the server in case of 
errors would be also sufficient. You can also look at the async module to see 
if maybe this is an easier solution:
https://www.kamailio.org/docs/modules/devel/modules/async.html

Cheers,

Henning

From: Chaigneau, Nicolas via sr-users 
mailto:sr-users@lists.kamailio.org>>
Sent: Freitag, 15. Dezember 2023 10:37
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Cc: Chaigneau, Nicolas 
mailto:nicolas.chaign...@capgemini.com>>
Subject: [SR-Users] enum queries using Kamailio in asynchronous mode ?

Hello,


I will need to perform enum queries from Kamailio.

I see that there is a module for that:
https://www.kamailio.org/docs/modules/devel/modules/enum.html

However, I’m worried that if the enum server is unresponsive, this could block 
all workers…
I don’t think the module can handle an asynchronous mode ? I see that we have a 
specific module for HTTP async:
https://www.kamailio.org/docs/modules/devel/modules/http_async_client.html

Has anyone had to implement this kind of need with enum in Kamailio ?


Thanks.

Regards,
Nicolas.

This message contains information that may be privileged or confidential and is 
the property of the Capgemini Group. It is intended only for the person to whom 
it is addressed. If you are not the intended recipient, you are not authorized 
to read, print, retain, copy, disseminate, distribute, or use this message or 
any part thereof. If you receive this message in error, please notify the 
sender immediately and delete all copies of this message.
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: enum queries using Kamailio in asynchronous mode ?

2023-12-19 Thread Henning Westerholt via sr-users
Hello,

the enum module seems to execute its queries synchronously indeed.

Asynchronous execution could be added to the module or as another module. Maybe 
also adding some configurable timeout values to not block the server in case of 
errors would be also sufficient. You can also look at the async module to see 
if maybe this is an easier solution:
https://www.kamailio.org/docs/modules/devel/modules/async.html

Cheers,

Henning

From: Chaigneau, Nicolas via sr-users 
Sent: Freitag, 15. Dezember 2023 10:37
To: Kamailio (SER) - Users Mailing List 
Cc: Chaigneau, Nicolas 
Subject: [SR-Users] enum queries using Kamailio in asynchronous mode ?

Hello,


I will need to perform enum queries from Kamailio.

I see that there is a module for that:
https://www.kamailio.org/docs/modules/devel/modules/enum.html

However, I’m worried that if the enum server is unresponsive, this could block 
all workers…
I don’t think the module can handle an asynchronous mode ? I see that we have a 
specific module for HTTP async:
https://www.kamailio.org/docs/modules/devel/modules/http_async_client.html

Has anyone had to implement this kind of need with enum in Kamailio ?


Thanks.

Regards,
Nicolas.


This message contains information that may be privileged or confidential and is 
the property of the Capgemini Group. It is intended only for the person to whom 
it is addressed. If you are not the intended recipient, you are not authorized 
to read, print, retain, copy, disseminate, distribute, or use this message or 
any part thereof. If you receive this message in error, please notify the 
sender immediately and delete all copies of this message.
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Setting up Kamailio as SIP Proxy

2023-12-04 Thread Henning Westerholt via sr-users
Hello,

the error message about the “db_DBURL not found” is most probably some syntax 
error or missing define on your cfg. The database modules are named db_mysql, 
db_postgres and so on.

Cheers,

Henning

From: Saul Ibarra via sr-users 
Sent: Freitag, 1. Dezember 2023 21:01
To: Fred Posner 
Cc: Kamailio (SER) - Users Mailing List ; Saul 
Ibarra 
Subject: [SR-Users] Re: Setting up Kamailio as SIP Proxy

Hey Fred,
I got it working thanks to your example, it is ofc not the exact same 
configuration i needed but it helped to understand more about the UAC module 
and Kamailio in general, it was my first try with it.

Related question, does an error "Module db_DBURL not found" has anything to do 
with the UAC module?
there is also "uac_reg_load_db(): database module not found"

For this test i used Ubuntu (because locally i was using docker in a M1 Mac and 
it was erroring because of the builds available on the debian registry), maybe 
it has anything to do with that?

You saved me man, thanks!

On Wed, Nov 29, 2023 at 11:06 AM Saul Ibarra 
mailto:monkeyslipp...@gmail.com>> wrote:
Hey Fred,
thanks for the info and the example on how to handle this.

I'll take a look at it and try to get it working
Thanks again

On Tue, Nov 28, 2023 at 11:45 PM Fred Posner 
mailto:f...@pgpx.io>> wrote:
Hi Saul,

Great to see you here…

So, there’s not a ton of examples out there on UAC, but many of us have done 
what you’re describing and later on I’ll try to respond with a config example.

Nick vs Networking has some good, verbose discussions on many modules including;
https://nickvsnetworking.com/kamailio-bytes-sip-uac-module-to-act-as-a-uac-sip-client/

For what you’re talking about doing, I’d probably have the credentials stored 
in a DB (mariadb, Postgres, etc) and then have that register to the carriers.

Asterisk would connect to your Kamailio, and then using whatever logic you want 
(LCR, x-header, favorite, etc) you would then send out to the carrier with 
kamailio handling (via uac) the authentication on the INVITEs.

For incoming, it depends on the carrier how you receive the call. Some carriers 
will send all dids to just your registered username, others will send with DID 
info in the SIP.

Every carrier is a snowflake.

Keeping with the snowflake theme, some carriers are also “finicky” on outbound 
traffic and don’t like to see certain SIP; where some modules like topos may 
assist.


Regards,

Fred Posner
p: +1 (352) 664-3733



> On Nov 28, 2023, at 8:26 PM, Saul Ibarra via sr-users 
> mailto:sr-users@lists.kamailio.org>> wrote:
>
> Thanks for your response,
> I have checked the UAC module, but i would like get more information about 
> how it works. I have worked with Asterisk in the past, if i were to handle 
> this let's say with an asterisk in the middle, it will probably be two sip 
> accounts + a dialplan config to make them call each other
>
> So here the "equivalent" is UAC module to do the 'register' to the provider, 
> but, does it means that as soon as kamailio have the provider credentials it 
> will try to register?
>
> While using a DB (i'm using mariadb), will any update on the DB be 
> automatically accessible by Kamailio or i should do some 'reload' for it?
>
> I'm confused by the way it works which is pretty different from Asterisk in 
> the end, but i like the idea of having also full control over what's 
> happening and when
>
>
> On Tue, Nov 28, 2023 at 9:39 PM Yuriy G 
> mailto:ovoshl...@gmail.com>> wrote:
> Hi. Use UAC module
> Examples of the configuration are in the docs
>
> https://www.kamailio.org/docs/modules/5.7.x/modules/uac.html#idm700
>
> On Wed, Nov 29, 2023, 01:26 Saul Ibarra via sr-users 
> mailto:sr-users@lists.kamailio.org>> wrote:
> Hi,
> I am needing some help setting up kamailio as a sip proxy between a 
> provider(trunk) and a test pbx
> The trunk requires username and i would like to add that information 
> to the request within the Kamailio proxy, so that the PBX can authenticate 
> directly by IP (without username) through the Kamailio proxy.
>
> As a programmer with a limited background in SIP (currently learning), I am 
> keen on understanding the intricacies of this setup at the SIP level.
> Could you please direct me to resources or documentation that covers 
> scenarios similar to mine?
>
> Any help or guidance you could provide would be greatly appreciated.
>
> Thanks
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to 
> sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to 
> sr-users-le...@lists.kamailio.org

[SR-Users] Re: How to use: kamcmd ul.db_users?

2023-12-01 Thread Henning Westerholt via sr-users
Hello,

the standard usrloc statistic values don't work for you?

https://kamailio.org/docs/modules/5.6.x/modules/usrloc.html#usrloc.s.registered_users

Cheers,

Henning


-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com



> -Original Message-
> From: Benoit Panizzon via sr-users 
> Sent: Donnerstag, 30. November 2023 15:20
> To: sr-users@lists.kamailio.org
> Cc: Benoit Panizzon 
> Subject: [SR-Users] How to use: kamcmd ul.db_users?
> 
> Hi List
> 
> I want to find a way to check how many users are regsitered.
> 
> https://www.kamailio.org/docs/modules/devel/modules/usrloc.html#usrloc.
> r.db_users
> 
> But no matter how I try, I get a 500 error...
> 
> # kamcmd ul.db_users location
> 
> And yes, the table is called 'location'.
> 
> I did try to find out how kamctl ul show --brief pulls that information, but 
> did
> not succeed. Also that command takes way too long how that we have several
> thousand registered users.
> 
> Or would I need to query this directly from the database?
> 
> Mit freundlichen Grüssen
> 
> -Benoît Panizzon-
> --
> I m p r o W a r e   A G-Leiter Commerce Kunden
> __
> 
> Zurlindenstrasse 29 Tel  +41 61 826 93 00
> CH-4133 PrattelnFax  +41 61 826 93 01
> Schweiz Web  http://www.imp.ch
> __
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Hump presence mwi htable

2023-11-24 Thread Henning Westerholt via sr-users
Hello,

this RPC does not work for you? 
https://kamailio.org/docs/modules/5.5.x/modules/presence.html#presence.rpc.presentity_list

Cheers,

Henning Westerholt

--
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com<https://gilawa.com/>



From: David VILLAUME via sr-users 
Sent: Donnerstag, 23. November 2023 09:52
To: sr-users@lists.kamailio.org
Cc: David VILLAUME 
Subject: [SR-Users] Hump presence mwi htable

Hello,

I'm running presence_mwi without database.
I'm looking for a way to dump the presence htable content, is there any way to 
perform that ?

Regards



[Image removed by sender.]



David VILLAUME

Ingénieur Voix

Tel :



+33 156377321

david.villa...@sewan.fr

2 cité Paradis - 75010 PARIS

www.sewan.fr<https://cloud.letsignit.com/collect/bc/649d2ea2264803323682b26f?p=qPDZoXyimHNlOFVhafsRL9hMw8olSLI_rnD0rZQ4EncjTuiVSUqei4Qjzi2I-BN6o5I_h-uIAFtnlJNG2ostbcZgJoSeY6SRq4DADGvENbeU7DI2RxFY-3WYO1zTmd-7>

[Image removed by 
sender.]<https://cloud.letsignit.com/collect/bc/649d2ea2264803323682b26f?p=qPDZoXyimHNlOFVhafsRL9hMw8olSLI_rnD0rZQ4EncjTuiVSUqei4Qjzi2I-BN6o5I_h-uIAFtnlJNG2ostbcZgJoSeY6SRq4DADGvENbcmdLEBUwiQ0raYIXK6Jeov3pHi9IcGkZWb8ysQFBzOAA==>

[Image removed by 
sender.]<https://cloud.letsignit.com/collect/bc/649d2ea2264803323682b26f?p=qPDZoXyimHNlOFVhafsRL9hMw8olSLI_rnD0rZQ4EncjTuiVSUqei4Qjzi2I-BN6o5I_h-uIAFtnlJNG2ostbcZgJoSeY6SRq4DADGvENbcrCp3R8bPY3ukqcgnAE1QBFC_Ggxm_XfP9j9VrBfhxH960OqmpXWcxMCrkr5eOttRLRgrpYpr6coqsTtzDwfCE>

[Image removed by 
sender.]<https://cloud.letsignit.com/collect/bc/649d2ea2264803323682b26f?p=qPDZoXyimHNlOFVhafsRL9hMw8olSLI_rnD0rZQ4EncjTuiVSUqei4Qjzi2I-BN6o5I_h-uIAFtnlJNG2ostbcZgJoSeY6SRq4DADGvENbeAPZYrnwSu4kJRUjyenYMhsW37e23HuNvbGHkOUG89i9FYkzv58POR31sHlWMy-4sUE05j1IyRmolZ0OhSj4j8>



__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: error sending message to heplify server.

2023-11-24 Thread Henning Westerholt via sr-users
Hello,

Could be different reasons, difficult to say. Do you run maybe out of file 
descriptors? Check your ulimit configuration for the kamailio process.

Cheers,

Henning

-- 
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com


> -Original Message-
> From: Masud via sr-users 
> Sent: Donnerstag, 23. November 2023 12:20
> To: sr-users@lists.kamailio.org
> Cc: masou...@mail.ru
> Subject: [SR-Users] error sending message to heplify server.
> 
> Hello, I have an error when sending a message to the heplify server:
> 
> Nov 23 15:09:59 sip1-life3 kamailio[1045006]: CRITICAL: {2 1395 INVITE
> ad25bc92-16a8-4be6-a29f-a4e4ee3a2c0c} siptrace
> [../../core/forward.h:231]: msg_send_buffer(): udp_send failed Nov 23
> 15:09:59 sip1-life3 kamailio[1045006]: ERROR: {2 1395 INVITE ad25bc92-
> 16a8-4be6-a29f-a4e4ee3a2c0c} siptrace [siptrace_hep.c:229]:
> trace_send_hep3_duplicate(): cannot send hep duplicate message Nov 23
> 15:09:59 sip1-life3 kamailio[1044995]: ERROR: 
> [core/udp_server.c:697]: udp_send(): sendto(sock, buf: 0x7f21549fc5f0, len:
> 445, 0, dst: (10.241.60.115:9060), tolen: 16) - err: Bad file descriptor (9) 
> Nov
> 23 15:09:59 sip1-life3 kamailio[1044995]: CRITICAL: siptrace
> [../../core/forward.h:231]: msg_send_buffer(): udp_send failed Nov 23
> 15:09:59 sip1-life3 kamailio[1044995]: ERROR: siptrace [siptrace_hep.c:229]:
> trace_send_hep3_duplicate(): cannot send hep duplicate message Nov 23
> 15:09:59 sip1-life3 kamailio[1044994]: ERROR: 
> [core/udp_server.c:697]: udp_send(): sendto(sock, buf: 0x7f2154948b18,
> len: 1511, 0, dst: (10.241.60.115:9060), tolen: 16) - err: Bad file descriptor
> (9) Nov 23 15:09:59 sip1-life3 kamailio[1044994]: CRITICAL: siptrace
> [../../core/forward.h:231]: msg_send_buffer(): udp_send failed Nov 23
> 15:09:59 sip1-life3 kamailio[1044994]: ERROR: siptrace [siptrace_hep.c:229]:
> trace_send_hep3_duplicate(): cannot send hep duplicate message Nov 23
> 15:09:59 sip1-life3 kamailio[1044995]: ERROR: {2 28117 BYE 65297c88-
> 0834-44ce-a4da-cfd7012c2b85}  [core/udp_server.c:697]:
> udp_send(): sendto(sock, buf: 0x7f2154979898, len: 485, 0, dst:
> (10.241.60.115:9060), tolen: 16) - err: Bad file descriptor (9) Nov 23
> 15:09:59 sip1-life3 kamailio[1044995]: CRITICAL: {2 28117 BYE 65297c88-
> 0834-44ce-a4da-cfd7012c2b85} siptrace [../../core/forward.h:231]:
> msg_send_buffer(): udp_send failed Nov 23 15:09:59 sip1-life3
> kamailio[1044995]: ERROR: {2 28117 BYE 65297c88-0834-44ce-a4da-
> cfd7012c2b85} siptrace [siptrace_hep.c:229]: trace_send_hep3_duplicate():
> cannot send hep duplicate message Nov 23 15:09:59 sip1-life3
> kamailio[1044994]: ERROR: {1 1 INVITE
> yjaewdcbicjidajxj0td800z8ba3ta09@10.18.5.64} 
> [core/udp_server.c:697]: udp_send(): sendto(sock, buf: 0x7f21549d9c50,
> len: 532, 0, dst: (10.241.60.115:9060), tolen: 16) - err: Bad file descriptor 
> (9)
> Nov 23 15:09:59 sip1-life3 kamailio[1044994]: CRITICAL: {1 1 INVITE
> yjaewdcbicjidajxj0td800z8ba3ta09@10.18.5.64} siptrace
> [../../core/forward.h:231]: msg_send_buffer(): udp_send failed Nov 23
> 15:09:59 sip1-life3 kamailio[1044994]: ERROR: {1 1 INVITE
> yjaewdcbicjidajxj0td800z8ba3ta09@10.18.5.64} siptrace
> [siptrace_hep.c:229]: trace_send_hep3_duplicate(): cannot send hep
> duplicate message Nov 23 15:09:59 sip1-life3 kamailio[1044994]: ERROR: {1
> 1 INVITE yjaewdcbicjidajxj0td800z8ba3ta09@10.18.5.64} 
> [core/udp_server.c:697]: udp_send(): sendto(sock, buf: 0x7f21549d9c80,
> len: 560, 0, dst: (10.241.60.115:9060), tolen: 16) - err: Bad file descriptor 
> (9)
> Nov 23 15:09:59 sip1-life3 kamailio[1044994]: CRITICAL: {1 1 INVITE
> yjaewdcbicjidajxj0td800z8ba3ta09@10.18.5.64} siptrace
> [../../core/forward.h:231]: msg_send_buffer(): udp_send failed Nov 23
> 15:09:59 sip1-life3 kamailio[1044994]: ERROR: {1 1 INVITE
> yjaewdcbicjidajxj0td800z8ba3ta09@10.18.5.64} siptrace
> [siptrace_hep.c:229]: trace_send_hep3_duplicate(): cannot send hep
> duplicate message Nov 23 15:09:59 sip1-life3 kamailio[1044994]: ERROR: {1
> 1 INVITE yjaewdcbicjidajxj0td800z8ba3ta09@10.18.5.64} 
> [core/udp_server.c:697]: udp_send(): sendto(sock, buf: 0x7f21549d9c40,
> len: 529, 0, dst: (10.241.60.115:9060), tolen: 16) - err: Bad file descriptor 
> (9)
> Nov 23 15:09:59 sip1-life3 kamailio[1044994]: CRITICAL: {1 1 INVITE
> yjaewdcbicjidajxj0td800z8ba3ta09@10.18.5.64} siptrace
> [../../core/forward.h:231]: msg_send_buffer(): udp_send failed Nov 23
> 15:09:59 sip1-life3 kamailio[1044994]: ERROR: {1 1 INVITE
> yjaewdcbicjidajxj0td800z8ba3ta09@10.18.5.64} siptrace
> [siptrace_hep.c:229]: trace_send_hep3_duplicate(): cannot send hep
> duplicate message Nov 23 15:09:59 sip1-life3 kamailio[1044996]: ERROR:
>  [core/udp_server.c:697]: udp_send(): sendto(sock, buf:
> 0x7f215494b6a

[SR-Users] Re: Max-Forwards header missing in OPTIONS keep-alive messages

2023-11-24 Thread Henning Westerholt via sr-users
Hi Christian,

you are right, it is missing in the generated OPTIONS from nathelper. It needs 
to be added in the respective code part probably.

Cheers,

Henning Westerholt

-- 
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com


> -Original Message-
> From: Christian Schnell via sr-users 
> Sent: Donnerstag, 23. November 2023 13:41
> To: sr-users@lists.kamailio.org
> Cc: Christian Schnell 
> Subject: [SR-Users] Max-Forwards header missing in OPTIONS keep-alive
> messages
> 
> Hello,
> 
> in RFC 3261 (sec. 8.1.1.6) it states about the Max-Forwards header field:
> 
> > A UAC MUST insert a Max-Forwards header field into each request it
> originates with a value that SHOULD be 70.
> >
> > Source: https://datatracker.ietf.org/doc/html/rfc3261#section-8.1.1.6
> 
> When Kamailio sends its OPTIONS keep-alive requests (from the nathelper
> module I believe), Max-Forwards is missing:
> 
> > OPTIONS sip:al...@example.com:61266 SIP/2.0
> > Via: SIP/2.0/UDP aa.bb.cc.dd:5060;branch=z9hG4bK5124450
> > From:
> > sip:pin...@sip.example.com;tag=uloc-6550aa14-7456-2461-6390f173-
> 5fdb46
> > 67
> > To: sip:al...@example.com:61266
> > Call-ID: aba25282-2ca72be1-9d1f...@aa.bb.cc.dd
> > CSeq: 1 OPTIONS
> > Content-Length: 0
> 
> The user agent library I'm using (libre from baresip) rejects these requests 
> with
> a "400 Bad Request" response, I looked at the sources and it denies these
> requests because of the missing Max-Forwards header.
> 
> Of course this suffices for the keep-alive logic because all that's needed is 
> any
> traffic in both directions to keep both (potential) NATs open. However you
> might agree that it does look a bit confusing at first, and the RFC is clear 
> about
> that.
> 
> So it's not a bug, but is this behavior intended?
> 
> Thanks, also thanks for all the great work that has been put into Kamailio.
> 
> Christian
> 
> 
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: sips to sip

2023-11-21 Thread Henning Westerholt via sr-users
Hi David,

at least from the logs the dialog is matched:

DEBUG: dialog [dlg_hash.c:885]: internal_get_dlg(): dialog 
callid='aa157c08df1109c4655ca64d0ed67' found on entry 1431, dir=2 
to-tag='ZDDN09pNH37XB'
DEBUG: dialog [dlg_profile.c:541]: set_current_dialog(): setting current dialog 
[1431:511]
DEBUG: dialog [dlg_handlers.c:343]: dlg_iuid_sfree(): freeing dlg iuid 
[3314:1253] (0x7f6d9b2afe20)
DEBUG: dialog [dlg_hash.c:1293]: next_state_dlg(): dialog 0x7f6d9b2f8240 
changed from state 5 to state 5, due event 7 (ref 2)

The dialog is already deleted at this point, not sure why.

Please note that your rewrite method can cause problems in dialogs, as for 
example the From/To header will be not matching to the expectations of the UAs. 
Consider using the methods I mentioned earlier to prevent this.

Cheers,

Henning

From: David Villasmil 
Sent: Dienstag, 21. November 2023 13:58
To: Henning Westerholt 
Cc: Kamailio (SER) - Users Mailing List 
Subject: Re: [SR-Users] sips to sip

thanks Henning,

Already tried that with:


if (is_method("INVITE")) {
$var(fline) = $msg(fline);
$var(hdrs) = $msg(hdrs);
$var(body) = $msg(body);

$var(fline) = $(var(fline){s.replace,sips,sip}); 
#{s.replace,;transport=TLS,}{s.replace,;transport=tls,});
$var(hdrs) = $(var(hdrs){s.replace,sips,sip}); 
#{s.replace,;transport=TLS,}{s.replace,;transport=tls,});
$var(body) = $(var(body){s.replace,sips,sip}); 
#{s.replace,;transport=TLS,}{s.replace,;transport=tls,});
msg_set_buffer("$var(fline)\r\n$var(hdrs)\r\n\r\n$var(body)");
msg_apply_changes();
}

but then the BYE doesn't work, kamailio can't match it to a dialog

2023/11/21 12:48:41.962062 FREESWITCH-IP:5080 -> 
10.0.3.141:5060<http://10.0.3.141:5060>
BYE sip:+FROM-NUMBER@CLIENT-IP;transport=TLS SIP/2.0
Via: SIP/2.0/UDP FREESWITCH-IP:5080;rport;branch=z9hG4bK34FNtg4e31B8K
Route: 
Route: 
Max-Forwards: 70
From: ;tag=133B764ZS9QvD
To: ;tag=df6b235d
Call-ID: 75fc6fcaaa32bcd7655ca72452eac
CSeq: 75731668 BYE
User-Agent: C3S-v1.1
Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, 
REFER, NOTIFY
Supported: timer, path, replaces
Reason: Q.850;cause=16;text="NORMAL_CLEARING"
Content-Length: 0



DEBUG:  [core/receive.c:392]: receive_msg(): --- received sip message - 
request - call-id: [aa157c08df1109c4655ca64d0ed67] - cseq: [75731561 BYE]
DEBUG:  [core/receive.c:263]: ksr_evrt_pre_routing(): event route 
core:pre-routing not defined
DEBUG:  [core/receive.c:474]: receive_msg(): preparing to run routing 
scripts...
ERROR: 

[SR-Users] Re: sips to sip

2023-11-21 Thread Henning Westerholt via sr-users
Hello,

if you like you can rewrite the respective headers to use only sip uri scheme 
of course.


  *   Record-Route: ignore_sips in rr
  *   From/To: uac_replace_from/_to
  *   Contacts: textops etc..

Cheers,

Henning

From: David Villasmil via sr-users 
Sent: Montag, 20. November 2023 19:44
To: Kamailio (SER) - Users Mailing List 
Cc: David Villasmil 
Subject: [SR-Users] sips to sip

Hello guys,

I have this setup where one side is TLS and the other UDP. Normally this works 
fine, but we have this provider sending sips as the schema everywhere (from, 
to, rr, contacts), kamailio sends the same sips to the upstream usp freeswitch.

My problem is when FS sends back a 200OK and kamailio forwards it back to the 
provider, the provider sends an ACK and kamailio can't match it with the dialog 
and doesn't know where to forward it.

i think this is happening because FS when is sees SIPS is setting the contact 
port as 5081 instead of the usual 5080...


Regards,

David Villasmil
email: david.villasmil.w...@gmail.com
phone: +34669448337

__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: auth_check : sip user / authentication user mismatch

2023-11-17 Thread Henning Westerholt via sr-users
Hello,

according to the module docs it should be:

if (!auth_check("$fd", "subscriber", “0”)) { // default 1, 
change to 0 to skip check

You missed some quotes in your example below. Please give it a try.

Cheers,

Henning

From: Jawaid Bazyar via sr-users 
Sent: Donnerstag, 16. November 2023 22:37
To: SRList SRList via sr-users 
Cc: Jawaid Bazyar 
Subject: [SR-Users] auth_check : sip user / authentication user mismatch

Hi, I am trying to register an endpoint as follows:

REGISTER sip:siptest.booger.net SIP/2.0
Via: SIP/2.0/UDP X.X.X.X.76:31114;branch=z9hG4bK223420485;rport
From: sip:1720...@siptest.booger.net;tag=962873337
To: sip:1720...@siptest.booger.net
Call-ID: 
2053687751-3276...@eh.bji.bae.hg
CSeq: 2067 REGISTER
Contact: 
sip:1720XXX@X.X.X.X:31114;reg-id=2;+sip.instance=""
Authorization: Digest username="654fe87c-67ff-42dd-8d5e-79786a99713c", 
realm="siptest.booger.net", nonce="ZVaJtmVWiIrsuWc5hkzM3MUUUs8MgRFR", 
uri=sip:siptest.booger.net, response="119a3b6426cdcfa037bf1825b69139a5", 
algorithm=MD5
X-Grandstream-PBX: true
Max-Forwards: 70
User-Agent: Grandstream GXP2170 1.0.11.64
Supported: path
Expires: 120
MAC: 00:0b:82:a1:c5:8b
Allow: INVITE, ACK, OPTIONS, CANCEL, BYE, SUBSCRIBE, NOTIFY, INFO, REFER, 
UPDATE, MESSAGE
Content-Length: 0

Note that the Authorization username differs from the To-From username. This is 
intentional, as I am testing use of randomly generated credential .
This worked with this endpoint directly against Asterisk, for instance.

However, registering against Kamailio now, I am getting:

Nov 16 21:24:26 vs-rs01 /usr/sbin/kamailio[584855]: DEBUG: {1 2067 REGISTER 
2053687751-3276...@eh.bji.bae.hg} 
auth_db [authorize.c:503]: auth_check(): authentication username mismatch with 
from/to username

Even though I have this set in the config:

if (!auth_check("$fd", "subscriber", 0)) { // default 1, change 
to 0 to skip check

0 is supposed to mean no user checks performed.

I am doing this because I want to use the complex credentials for 
authentication, but want the endpoint to tell me the phone number in an INVITE 
to/from, instead of putting in the extremely long credential.

Is there a way to get Kamailio to accept different SIP User ID and 
Authentication ID fields?

Thanks,

Jawaid



__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Inconsistent behavior between reg_fetch_contacts (registrar module) and reginfo_handle_notify (pua_reginfo module)?

2023-11-13 Thread Henning Westerholt via sr-users
Hello,

I just realized that I quoted the wrong registrar module link (for the IMS) 
earlier.

Yes, to enable use_domain would be also my next guess. Strange that it does not 
seems to work, but the reg_fectch_contacts probably just uses the given string. 
It probably needs further digging in the code.

Cheers,

Henning

> -Original Message-
> From: Mohammad Hossein Ahmadi via sr-users 
> Sent: Montag, 13. November 2023 14:24
> To: sr-users@lists.kamailio.org
> Cc: Mohammad Hossein Ahmadi 
> Subject: [SR-Users] Re: Inconsistent behavior between reg_fetch_contacts
> (registrar module) and reginfo_handle_notify (pua_reginfo module)?
> 
> Hi,
> 
> Yes, I learned about the inconsistent behavior between reginfo_handle_notify
> and reg_fetch_contacts by going through the debug log and seeing the DB
> queries.
> 
> I even tried to avoid the problem by changing the Kamailio C code (extract_aor
> function in registrar/common.c) and recompiling it, but that doesn't seem
> right to me. Both registrar and pua_reginfo appear to be central and widely
> used modules, and unlikely to have such a bug. So it has to be a problem with
> my config, but I can't seem to spot it. (I have already played with
> "use_domain" parameter in usrloc)
> 
> Thanks,
> Mohammad
> 
> Henning Westerholt wrote:
> > Hello,
> >
> > strange. You probably did already that, but if you activate debug log
> > level you should be able to also see the database queries that are
> > executed, just to double check. If might be just a bug in the cfg or 
> > possible
> also in the code.
> >
> > Cheers,
> >
> > Henning
> >
> > >   -Original Message-
> > >  From: Mohammad Hossein Ahmadi via sr-users
> > > sr-users(a)lists.kamailio.org
> > >  Sent: Montag, 13. November 2023 13:14
> > >  To: sr-users(a)lists.kamailio.org
> > >  Cc: Mohammad Hossein Ahmadi m.ahmadi(a)sinacomsys.com
> > >  Subject: [SR-Users] Re: Inconsistent behavior between
> > > reg_fetch_contacts  (registrar module) and reginfo_handle_notify
> (pua_reginfo module)?
> > >
> > >  (sending again since I noticed my previous reply might not have
> > > been sent
> > >  properly)
> > >
> > >  Hi Henning,
> > >
> > >  The script already does that. As seen at lines 380-382 here:
> > >
> > > https://github.com/kamailio/kamailio/blob/master/src/modules/smsops/
> > > exa
> > >  mples/kamailio.cfg
> > >
> > >  ...
> > >  $var(uri) = "sip:"+$avp(to)+"@"+DOMAIN;  if
> > > (reg_fetch_contacts("location", "$var(uri)", "caller")) { ...
> > >
> > >  I even printed the value of $var(uri) to the log to make sure it
> > > was correct, and  it was!
> > > ("sip:b...@ims.mnc001.mcc001.3gppnetwork.org")*
> > >
> > >  I'm still perplexed.
> > >
> > >  Any idea which would help resolve the problem would be greatly
> appreciated.
> > >
> > >  Regards,
> > >  Mohammad
> > >
> > >  *actually I have changed the mnc and mcc numbers here
> > >
> > >  Henning Westerholt wrote:
> > >   Hello,
> > >
> > >  I think you could just give the proper URI with domain part in the
> > > variable, according to the documentation:
> > >
> > > https://kamailio.org/docs/modules/5.5.x/modules/ims_registrar_scscf.
> > > ht
> > >  ml#id…
> > >
> > >  Cheers,
> > >
> > >  Henning
> > >
> > >  >   -Original Message-
> > >  >  From: Mohammad Hossein Ahmadi via sr-users  >
> > > sr-users(a)lists.kamailio.org
> > >  >  Sent: Mittwoch, 8. November 2023 14:03  >  To:
> > > sr-users(a)lists.kamailio.org  >  Cc: Mohammad Hossein Ahmadi
> > > m.ahmadi(a)sinacomsys.com  >  Subject: [SR-Users]
> > > Inconsistent behavior between  > reg_fetch_contacts  (registrar
> > > module) and reginfo_handle_notify
> > >   (pua_reginfo module)?
> > >   >
> > >  >  Hello everyone,
> > >  >
> > >  >  I have previously set up Kamailio 5.7.2 IMS configuration  >
> > > (including P-CSCF, S-  CSCF and I-CSCF) and successfully made voice
> > > > calls. Now I'm trying to set up  an IP-SM-GW AS using the example here
> > >   (with some tweaks):
> > >   >
> > >  >
> > > https://github.com/kamailio/kamailio/blob/master/src/modules/smsops/
> > >  > exa
&g

[SR-Users] Re: Inconsistent behavior between reg_fetch_contacts (registrar module) and reginfo_handle_notify (pua_reginfo module)?

2023-11-13 Thread Henning Westerholt via sr-users
Hello,

strange. You probably did already that, but if you activate debug log level you 
should be able to also see the database queries that are executed, just to 
double check. If might be just a bug in the cfg or possible also in the code.

Cheers,

Henning

> -Original Message-
> From: Mohammad Hossein Ahmadi via sr-users 
> Sent: Montag, 13. November 2023 13:14
> To: sr-users@lists.kamailio.org
> Cc: Mohammad Hossein Ahmadi 
> Subject: [SR-Users] Re: Inconsistent behavior between reg_fetch_contacts
> (registrar module) and reginfo_handle_notify (pua_reginfo module)?
> 
> (sending again since I noticed my previous reply might not have been sent
> properly)
> 
> Hi Henning,
> 
> The script already does that. As seen at lines 380-382 here:
> https://github.com/kamailio/kamailio/blob/master/src/modules/smsops/exa
> mples/kamailio.cfg
> 
> ...
> $var(uri) = "sip:"+$avp(to)+"@"+DOMAIN;
> if (reg_fetch_contacts("location", "$var(uri)", "caller")) { ...
> 
> I even printed the value of $var(uri) to the log to make sure it was correct, 
> and
> it was! ("sip:b...@ims.mnc001.mcc001.3gppnetwork.org")*
> 
> I'm still perplexed.
> 
> Any idea which would help resolve the problem would be greatly appreciated.
> 
> Regards,
> Mohammad
> 
> *actually I have changed the mnc and mcc numbers here
> 
> Henning Westerholt wrote:
> > Hello,
> >
> > I think you could just give the proper URI with domain part in the
> > variable, according to the documentation:
> > https://kamailio.org/docs/modules/5.5.x/modules/ims_registrar_scscf.ht
> > ml#id…
> >
> > Cheers,
> >
> > Henning
> >
> > >   -Original Message-
> > >  From: Mohammad Hossein Ahmadi via sr-users
> > > sr-users(a)lists.kamailio.org
> > >  Sent: Mittwoch, 8. November 2023 14:03
> > >  To: sr-users(a)lists.kamailio.org
> > >  Cc: Mohammad Hossein Ahmadi m.ahmadi(a)sinacomsys.com
> > >  Subject: [SR-Users] Inconsistent behavior between
> > > reg_fetch_contacts  (registrar module) and reginfo_handle_notify
> (pua_reginfo module)?
> > >
> > >  Hello everyone,
> > >
> > >  I have previously set up Kamailio 5.7.2 IMS configuration
> > > (including P-CSCF, S-  CSCF and I-CSCF) and successfully made voice
> > > calls. Now I'm trying to set up  an IP-SM-GW AS using the example here
> (with some tweaks):
> > >
> > > https://github.com/kamailio/kamailio/blob/master/src/modules/smsops/
> > > exa
> > >  mples/kamailio.cfg
> > >  Currently I'm trying to send the SMS using a SIP software client 
> > > (MicroSIP).
> > >
> > >  The problem is, while the SMS is received at the AS and stored in
> > > the database,  it does not send it to the callee.
> > >
> > >  While troubleshooting the problem, I've found that
> > > reg_fetch_contacts("location", "$var(uri)", "caller") in
> > > route[SEND_SMS]  cannot find the contact which was added by
> > >  reginfo_handle_notify("location") in route[NOTIFY] in the usrloc
> > > database. By  tracing the problem more, I've found that
> > > reginfo_handle_notify (when  handling reg event NOTIFY) adds the
> > > complete AoR in the "username" field in  the location table, e.g. as
> > > bob(a)ims.mnc001.mcc001.3gppnetwork.org.org". But
> > > reg_fetch_contacts (when trying to send the SMS) looks up the table
> > > using  only the user part in the "username" field, e.g. "bob". So it
> > > cannot find the  callee contact and the configuration assumes the
> > > callee is still not registered;  so it tries to send out a SUBSCRIBE
> > > every time it tries to send an SMS to the  callee, instead of actually 
> > > sending
> the SMS.
> > >
> > >  Does anybody have any idea on what could have caused this
> > > inconsistent  behavior between reginfo_handle_notify and
> reg_fetch_contacts?
> > >  __
> > >  Kamailio - Users Mailing List - Non Commercial Discussions To
> > > unsubscribe  send an email to sr-users-leave(a)lists.kamailio.org
> > >  Important: keep the mailing list in the recipients, do not reply
> > > only to the  sender!
> > >  Edit mailing list options or unsubscribe:
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: pseudo variable in include_file not possible

2023-11-13 Thread Henning Westerholt via sr-users
Hello,

not sure if the environment replacement there works in later versions, have not 
tested it.

You could just use another template system like ansible etc.. to deploy the 
name dynamically.

Cheers,

Henning


--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>



From: Bernd Krueger-Knauber via sr-users 
Sent: Montag, 13. November 2023 12:15
To: sr-users@lists.kamailio.org
Cc: Bernd Krueger-Knauber 
Subject: [SR-Users] pseudo variable in include_file not possible

Hi,

since we use git also for our kamailio stuff, we need to check in also host 
specific stuff.
(same kamailio.cfg but different addresses and ... )
For this I thought an include_file for different hosts would be nice, but I can 
not check in the different host specific files,
because I can not use something like:

include_file "$HN(n).cfg"

It is not allowed in kamailio 5.6.x
Or better: the pseudo variable is not replaced.

Is there a way to work arround, or is it possible to make it possible?

Best regards

Bernd
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: How to check for presence of a file from a route? (Or any other way to tell kamailio not to accept new calls)

2023-11-13 Thread Henning Westerholt via sr-users
Hello,

just to add another common method, you could also just use a cfg file variable 
that you can modify later with kamcmd, kamcli etc.. There is a prepared 
variable (pstn..) in the default cfg.

Cheers,

Henning


-- 
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com



> -Original Message-
> From: Daniel-Constantin Mierla via sr-users 
> Sent: Montag, 13. November 2023 11:46
> To: Kamailio (SER) - Users Mailing List 
> Cc: Daniel-Constantin Mierla 
> Subject: [SR-Users] Re: How to check for presence of a file from a route? (Or
> any other way to tell kamailio not to accept new calls)
> 
> On 13.11.23 11:17, Benoit Panizzon via sr-users wrote:
> > Hi
> >
> > I'm still looking for a better way to tell Kamailio that we want to
> > enter 'maintenance' and STAY in maintenance after a restart.
> >
> > Maintenance is: Reject all messages without totag with 503 to prevent
> > creating new dialogues.
> >
> > I could use a shared pv and the use kamcmd pv.shvSet to toggle it.
> >
> > But when kamailio is restarted, that pv is also reset to it's initial
> > state. Not good, if I want to make sure the node stays in maintenance
> > mode after a restart as for example after pushing a config change via
> > ansible.
> >
> > So what comes to my mind is to check for the presence of a file.
> >
> > something like:
> >
> > route[CHECK_MAINTENANCE]
> > {
> > if (!has_totag() && is_method("INVITE")) {
> > if (file_exist("/etc/kamailio/maintenance.flag")) {
> > xlog("L_ERR", "Maintenance flag present! Rejecting
> INVITE\n");
> > t_send_reply("503", "Maintenance mode - no new
> calls accepted");
> > exit;
> > }
> > }
> > }
> 
> I would really avoid checking/reading a file for every new sip call, 
> especially on
> production system with decent volume of calls. But if suits your needs and
> system, look at corex module, there is a function to read the content of a 
> file.
> 
> I would rather find a solution where the state is kept in memory, like still 
> using
> $shv(...) and change kamailio.cfg to init in maintenance mode via pv
> parameter which can set $shv(...) at startup, or using htable with database
> backend that loads at startup.
> 
> Cheers,
> Daniel
> 
> --
> Daniel-Constantin Mierla (@ asipto.com)
> twitter.com/miconda -- linkedin.com/in/miconda Kamailio Consultancy and
> Development Services
> 
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Inconsistent behavior between reg_fetch_contacts (registrar module) and reginfo_handle_notify (pua_reginfo module)?

2023-11-13 Thread Henning Westerholt via sr-users
Hello,

I think you could just give the proper URI with domain part in the variable, 
according to the documentation:
https://kamailio.org/docs/modules/5.5.x/modules/ims_registrar_scscf.html#idm356

Cheers,

Henning

> -Original Message-
> From: Mohammad Hossein Ahmadi via sr-users 
> Sent: Mittwoch, 8. November 2023 14:03
> To: sr-users@lists.kamailio.org
> Cc: Mohammad Hossein Ahmadi 
> Subject: [SR-Users] Inconsistent behavior between reg_fetch_contacts
> (registrar module) and reginfo_handle_notify (pua_reginfo module)?
> 
> Hello everyone,
> 
> I have previously set up Kamailio 5.7.2 IMS configuration (including P-CSCF, 
> S-
> CSCF and I-CSCF) and successfully made voice calls. Now I'm trying to set up
> an IP-SM-GW AS using the example here (with some tweaks):
> https://github.com/kamailio/kamailio/blob/master/src/modules/smsops/exa
> mples/kamailio.cfg
> Currently I'm trying to send the SMS using a SIP software client (MicroSIP).
> 
> The problem is, while the SMS is received at the AS and stored in the 
> database,
> it does not send it to the callee.
> 
> While troubleshooting the problem, I've found that
> reg_fetch_contacts("location", "$var(uri)", "caller") in route[SEND_SMS]
> cannot find the contact which was added by
> reginfo_handle_notify("location") in route[NOTIFY] in the usrloc database. By
> tracing the problem more, I've found that reginfo_handle_notify (when
> handling reg event NOTIFY) adds the complete AoR in the "username" field in
> the location table, e.g. as "b...@ims.mnc001.mcc001.3gppnetwork.org". But
> reg_fetch_contacts (when trying to send the SMS) looks up the table using
> only the user part in the "username" field, e.g. "bob". So it cannot find the
> callee contact and the configuration assumes the callee is still not 
> registered;
> so it tries to send out a SUBSCRIBE every time it tries to send an SMS to the
> callee, instead of actually sending the SMS.
> 
> Does anybody have any idea on what could have caused this inconsistent
> behavior between reginfo_handle_notify and reg_fetch_contacts?
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Registrar / Path

2023-10-27 Thread Henning Westerholt via sr-users
Hello,

I probably failed to understand your scenario completely.

But basically, if you want to just forward REGISTER message from one Kamailio 
to the other, you can use “forward()” or “r_relay()” for stateless respectively 
stateful forwarding.

The path extension was designed to take the same way routing e.g. an INVITE to 
an user agent as it came through your infrastructure. It will work 
automatically by setting the destination URI if it path is set and you are 
using the “lookup(..)” function.

Cheers,

Henning


--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>



From: Jawaid Bazyar via sr-users 
Sent: Mittwoch, 25. Oktober 2023 21:54
To: sr-users@lists.kamailio.org
Cc: Jawaid Bazyar 
Subject: [SR-Users] Registrar / Path

Hi,

I have a scenario where I have an edge proxy (named RS), which locally stores 
registrations from Endpoints in its USRLOC, but which then also forward's 
REGISTER requests on to another proxy (named CN), which stores registrations in 
its USRLOC. (which then does DMQ with another CN like it).

Both RS and CN are storing Path information, for example:

kamctl ul show displays on both RS and CN:
  "Path": "sip:vs-rs01.blah.foo.bar;lr;received=sip:3.4.5.6:33577",

So I know the path info is in there.

I want CN , when presented with an INVITE, to reply with a 302 Redirect.

Right now I have this:

if (!lookup("location",sip:$tU@nodomain)) {
}
reg_fetch_contacts("location", "$tu", "called");
xlog("location info $ulc(called=>path)");
sl_send_reply("302","Redirect");

and the xlog does display the path. Good, so I have it being sent all the way 
through RS and CN and into CN’s USRLOC.

but this isn’t complete.

I am now faced with two issues.

One, I need to mangle the Path into a Contact header for the Redirect.
Two, I need to delete the Contact header that sl_send_reply is putting on 
there, which is the Contact as RS sees it from the endpoint. This needs to be 
removed and replaced with a Contact of only the RS server.

It feels like there ought to be a simpler way to do this than parsing the Path 
string and reassembling a Contact from it, but if there is it's not readily 
apparent. Both Google and chatgpt have failed me :)

Thanks in advance,

Jawaid





__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Inquiry Regarding Kamailio Behavior and Drop Requests

2023-10-25 Thread Henning Westerholt via sr-users
Hello,

the sanity module can be used for request and reply checks, as e.g. visible in 
the default configuration.
It might be a bit too short documented in the module readme.

Cheers,

Henning Westerholt

-- 
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com



> -Original Message-
> From: James Browne via sr-users 
> Sent: Dienstag, 24. Oktober 2023 17:55
> To: Kamailio (SER) - Users Mailing List 
> Cc: satyaprakash ch ; James Browne
> 
> Subject: [SR-Users] Re: Inquiry Regarding Kamailio Behavior and Drop
> Requests
> 
> I expect that it's not related, because the documentation is clear that the
> function relates to requests, not responses.
> 
> https://kamailio.org/docs/modules/5.5.x/modules/sanity.html#sanity.f.sanit
> y_check
> - 4.1.  sanity_check([msg_checks [, uri_checks]])
> - This function makes a row of sanity checks over the given SIP request...
> 
> It seems simple: check the logs from the xlog command and see what you find.
> If it's not clear enough, add the Call-ID to the log message, and then also
> capture (tshark/tcpdump) traffic for subsequent analysis.
> 
> James
> 
> On Mon, 16 Oct 2023 at 16:52, satyaprakash ch via sr-users  us...@lists.kamailio.org> wrote:
> >
> > Hi,
> >
> > We possess a code within Kamailio, which specifically handles malformed SIP
> responses. Below is the code snippet:
> >
> > reply_route
> > Copy code
> > if(!sanity_check("17604", "6")) {
> > xlog("Malformed SIP response from $si:$sp\n"); drop;
> >
> > Additionally, we have Kamailio drop request statistics as follows:
> >
> > Command: kamctl stats | grep core:drop_requests Output of the command:
> > core:drop_requests = 5
> >
> > My queries are:
> >
> > 1. Is the aforementioned "reply_route" related to the drop requests we are
> experiencing?
> > 2. If it is not related, what could be the cause of the drop requests?
> > __
> > Kamailio - Users Mailing List - Non Commercial Discussions To
> > unsubscribe send an email to sr-users-le...@lists.kamailio.org
> > Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> > Edit mailing list options or unsubscribe:
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: lookup() and database

2023-10-20 Thread Henning Westerholt via sr-users
Hello,

at least for some ideas you can have a look at the p_usrloc module. This 
implements a clustered registration database, where the data location is 
queried from another database table. In the end you can of course also use 
native partition means provided from your database and build it by yourself.

Cheers,

Henning

-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com

> -Original Message-
> From: Jawaid Bazyar via sr-users 
> Sent: Freitag, 20. Oktober 2023 15:17
> To: Kamailio (SER) - Users Mailing List 
> Cc: Jawaid Bazyar 
> Subject: [SR-Users] Re: lookup() and database
> 
> Hi Alex,
> 
> Well I guess the other effects if any are unclear.
> 
> As to what I want..
> 
> The goal is to ensure that all the nodes in a large-scale geographically-
> distributed system have routing information to locate the dynamic contacts of
> registered endpoints.
> 
> This requires that information to be shared with all other nodes somehow.
> Either you can store it in some kind of database and look it up, or, you have 
> to
> proactively notify the other nodes of the information. (e.g. with DMQ or
> something similar).
> 
> DMQ replication is probably only scalable to a very small number of nodes (2-
> 3), and also does not implement message reliability. This will force some 
> other
> area of the application to shard across many small kamailio clusters.
> 
> Is there a different way to achieve a similar result? (Perhaps I have an 
> incorrect
> assumption somewhere along the line)..
> 
> Thanks,
> 
> Jawaid
> 
> 
> 
> 
> On 10/19/23, 8:57 PM, "Alex Balashov via sr-users"  us...@lists.kamailio.org <mailto:sr-users@lists.kamailio.org>> wrote:
> 
> 
> If what you want is what you really want, db_mode 3 is the only way to
> achieve it. What other effects of mode 3 are you concerned about?
> 
> 
> -- Alex
> 
> 
> --
> Alex Balashov
> Principal Consultant
> Evariste Systems LLC
> Web: https://evaristesys.com <https://evaristesys.com>
> Tel: +1-706-510-6800
> 
> 
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org <mailto:sr-
> users-le...@lists.kamailio.org>
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
> 
> 
> 
> 
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: TOPOS + Forcing the send socket

2023-10-19 Thread Henning Westerholt via sr-users
Hello,

this is quite too much, then you are probably having a memory leak. Have a look 
e.g. to this for debugging help:
https://www.kamailio.org/wiki/tutorials/troubleshooting/memory

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Marrold 
Sent: Donnerstag, 19. Oktober 2023 02:05
To: Henning Westerholt 
Cc: Kamailio (SER) - Users Mailing List 
Subject: Re: [SR-Users] Re: TOPOS + Forcing the send socket

Hi Henning,

I bumped the PKG memory up to 24MB all the way up to 128MB and I still get the 
same issue.

Thanks
Matthew

On Wed, Oct 18, 2023 at 10:18 AM Henning Westerholt 
mailto:h...@gilawa.com>> wrote:
Hello,

you are running out of private memory. Please try to increase the PKG memory 
pool (e.g. by changing /etc/default/kamailio or similar). You can verify with 
“ps aux”.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Marrold via sr-users 
mailto:sr-users@lists.kamailio.org>>
Sent: Mittwoch, 18. Oktober 2023 10:21
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Cc: Marrold mailto:kamai...@marrold.co.uk>>
Subject: [SR-Users] Re: TOPOS + Forcing the send socket

Hi Both,

Thanks for the input. I'm now doing it the proper way:

modparam("topoh", "use_mode", 1)
modparam("topos", "mask_callid", 1)

But it's not masking the caller-id and the logs are full of errors:

18(25) CRITICAL: PY3 {INVITE}:  [core/mem/q_malloc.c:501]: qm_free(): 
BUG: bad pointer 0x7ffc73e3ca90 (out of memory block!) called from core: 
core/data_lump.c: free_lump(470) - ignoring
 5(11) ERROR:  [core/msg_translator.c:2241]: 
build_req_buf_from_sip_req(): could not allocate private memory from pkg pool
 5(11) ERROR: topos [topos_mod.c:518]: tps_msg_received(): not enough pkg 
memory for new message
 5(11) CRITICAL:  [core/mem/q_malloc.c:501]: qm_free(): BUG: bad pointer 
0x2 (out of memory block!) called from core: core/data_lump.c: free_lump(470) - 
ignoring
 5(11) INFO:  [core/parser/parse_fline.c:80]: parse_first_line(): message 
too short: 0 []
 5(11) ERROR:  [core/parser/parse_fline.c:271]: parse_first_line(): 
parse_first_line: bad message (offset: 0)
 5(11) ERROR:  [core/parser/msg_parser.c:748]: parse_msg(): ERROR: 
parse_msg: message=<>
 5(11) ERROR:  [core/receive.c:376]: receive_msg(): core parsing of SIP 
message failed (172.24.0.21:5070/1<http://172.24.0.21:5070/1>)
 3(9) ERROR:  [core/msg_translator.c:2241]: build_req_buf_from_sip_req(): 
could not allocate private memory from pkg pool
 3(9) ERROR: topos [topos_mod.c:518]: tps_msg_received(): not enough pkg memory 
for new message
 3(9) CRITICAL:  [core/mem/q_malloc.c:501]: qm_free(): BUG: bad pointer 
0x2 (out of memory block!) called from core: core/data_lump.c: free_lump(470) - 
ignoring
 3(9) INFO:  [core/parser/parse_fline.c:80]: parse_first_line(): message 
too short: 0 []

On Wed, 18 Oct 2023, 09:13 Henning Westerholt via sr-users, 
mailto:sr-users@lists.kamailio.org>> wrote:
Hello,

actually, there is now a mode where you can use both modules together, e.g. 
refer to the docs:
https://kamailio.org/docs/modules/5.7.x/modules/topos.html#topos.p.mask_callid

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Yuriy G via sr-users 
mailto:sr-users@lists.kamailio.org>>
Sent: Mittwoch, 18. Oktober 2023 09:03
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Cc: Yuriy G mailto:ovoshl...@gmail.com>>
Subject: [SR-Users] Re: TOPOS + Forcing the send socket

In the header of the topic you talking about topos, but inside the messages you 
talking about topoh.
They are 2 different modules. If you usr them together - they can conflictin 
case how they affect message. Try use or just topoh, or just topos.

On Wed, 18 Oct 2023, 00:45 Marrold via sr-users, 
mailto:sr-users@lists.kamailio.org>> wrote:
Hi all,

I've dug into this a bit more. Firstly I enabled debug logs and spotted the 
following record-route header being loaded from redis:

21(28) DEBUG: PY3 {ACK}: topos_redis [topos_redis_storage.c:1079]: 
tps_redis_load_dialog(): r[5]: 
s[,]

127.0.0.8 is the wrong IP which explains why the ACK was not being forwarded 
correctly. A quick look in the source shows it's related to topoh.

I had modparam("topoh", "mask_callid", 1) in my config so I disabled it and 
sure enough the ACK worked as expected which gets me a bit closer to finding 
the issue.

Looking at the docs for topos and topoh it looks like things have changed since 
I used it last and I should be using the following instead:

modparam("topoh", "use_mode", 1)
modparam("topos", "mask_callid", 1)

But with those c

[SR-Users] Re: TOPOS + Forcing the send socket

2023-10-18 Thread Henning Westerholt via sr-users
Hello,

you are running out of private memory. Please try to increase the PKG memory 
pool (e.g. by changing /etc/default/kamailio or similar). You can verify with 
“ps aux”.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Marrold via sr-users 
Sent: Mittwoch, 18. Oktober 2023 10:21
To: Kamailio (SER) - Users Mailing List 
Cc: Marrold 
Subject: [SR-Users] Re: TOPOS + Forcing the send socket

Hi Both,

Thanks for the input. I'm now doing it the proper way:

modparam("topoh", "use_mode", 1)
modparam("topos", "mask_callid", 1)

But it's not masking the caller-id and the logs are full of errors:

18(25) CRITICAL: PY3 {INVITE}:  [core/mem/q_malloc.c:501]: qm_free(): 
BUG: bad pointer 0x7ffc73e3ca90 (out of memory block!) called from core: 
core/data_lump.c: free_lump(470) - ignoring
 5(11) ERROR:  [core/msg_translator.c:2241]: 
build_req_buf_from_sip_req(): could not allocate private memory from pkg pool
 5(11) ERROR: topos [topos_mod.c:518]: tps_msg_received(): not enough pkg 
memory for new message
 5(11) CRITICAL:  [core/mem/q_malloc.c:501]: qm_free(): BUG: bad pointer 
0x2 (out of memory block!) called from core: core/data_lump.c: free_lump(470) - 
ignoring
 5(11) INFO:  [core/parser/parse_fline.c:80]: parse_first_line(): message 
too short: 0 []
 5(11) ERROR:  [core/parser/parse_fline.c:271]: parse_first_line(): 
parse_first_line: bad message (offset: 0)
 5(11) ERROR:  [core/parser/msg_parser.c:748]: parse_msg(): ERROR: 
parse_msg: message=<>
 5(11) ERROR:  [core/receive.c:376]: receive_msg(): core parsing of SIP 
message failed (172.24.0.21:5070/1<http://172.24.0.21:5070/1>)
 3(9) ERROR:  [core/msg_translator.c:2241]: build_req_buf_from_sip_req(): 
could not allocate private memory from pkg pool
 3(9) ERROR: topos [topos_mod.c:518]: tps_msg_received(): not enough pkg memory 
for new message
 3(9) CRITICAL:  [core/mem/q_malloc.c:501]: qm_free(): BUG: bad pointer 
0x2 (out of memory block!) called from core: core/data_lump.c: free_lump(470) - 
ignoring
 3(9) INFO:  [core/parser/parse_fline.c:80]: parse_first_line(): message 
too short: 0 []

On Wed, 18 Oct 2023, 09:13 Henning Westerholt via sr-users, 
mailto:sr-users@lists.kamailio.org>> wrote:
Hello,

actually, there is now a mode where you can use both modules together, e.g. 
refer to the docs:
https://kamailio.org/docs/modules/5.7.x/modules/topos.html#topos.p.mask_callid

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Yuriy G via sr-users 
mailto:sr-users@lists.kamailio.org>>
Sent: Mittwoch, 18. Oktober 2023 09:03
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Cc: Yuriy G mailto:ovoshl...@gmail.com>>
Subject: [SR-Users] Re: TOPOS + Forcing the send socket

In the header of the topic you talking about topos, but inside the messages you 
talking about topoh.
They are 2 different modules. If you usr them together - they can conflictin 
case how they affect message. Try use or just topoh, or just topos.

On Wed, 18 Oct 2023, 00:45 Marrold via sr-users, 
mailto:sr-users@lists.kamailio.org>> wrote:
Hi all,

I've dug into this a bit more. Firstly I enabled debug logs and spotted the 
following record-route header being loaded from redis:

21(28) DEBUG: PY3 {ACK}: topos_redis [topos_redis_storage.c:1079]: 
tps_redis_load_dialog(): r[5]: 
s[,]

127.0.0.8 is the wrong IP which explains why the ACK was not being forwarded 
correctly. A quick look in the source shows it's related to topoh.

I had modparam("topoh", "mask_callid", 1) in my config so I disabled it and 
sure enough the ACK worked as expected which gets me a bit closer to finding 
the issue.

Looking at the docs for topos and topoh it looks like things have changed since 
I used it last and I should be using the following instead:

modparam("topoh", "use_mode", 1)
modparam("topos", "mask_callid", 1)

But with those configured things go really wrong:

18(25) CRITICAL: PY3 {INVITE}:  [core/mem/q_malloc.c:501]: qm_free(): 
BUG: bad pointer 0x7ffc73e3ca90 (out of memory block!) called from core: 
core/data_lump.c: free_lump(470) - ignoring
 5(11) ERROR:  [core/msg_translator.c:2241]: 
build_req_buf_from_sip_req(): could not allocate private memory from pkg pool
 5(11) ERROR: topos [topos_mod.c:518]: tps_msg_received(): not enough pkg 
memory for new message
 5(11) CRITICAL:  [core/mem/q_malloc.c:501]: qm_free(): BUG: bad pointer 
0x2 (out of memory block!) called from core: core/data_lump.c: free_lump(470) - 
ignoring
 5(11) INFO:  [core/parser/parse_fline.c:80]: parse_first_line(): message 
too short: 0 []
 5(11) ERROR:  [core/parser/parse_fline.c:271]: parse_first_line(): 
parse_first_line: bad message (offset: 0)
 5(11) ERROR:  [core/parser/msg_pars

[SR-Users] Re: TOPOS + Forcing the send socket

2023-10-18 Thread Henning Westerholt via sr-users
Hello,

actually, there is now a mode where you can use both modules together, e.g. 
refer to the docs:
https://kamailio.org/docs/modules/5.7.x/modules/topos.html#topos.p.mask_callid

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Yuriy G via sr-users 
Sent: Mittwoch, 18. Oktober 2023 09:03
To: Kamailio (SER) - Users Mailing List 
Cc: Yuriy G 
Subject: [SR-Users] Re: TOPOS + Forcing the send socket

In the header of the topic you talking about topos, but inside the messages you 
talking about topoh.
They are 2 different modules. If you usr them together - they can conflictin 
case how they affect message. Try use or just topoh, or just topos.

On Wed, 18 Oct 2023, 00:45 Marrold via sr-users, 
mailto:sr-users@lists.kamailio.org>> wrote:
Hi all,

I've dug into this a bit more. Firstly I enabled debug logs and spotted the 
following record-route header being loaded from redis:

21(28) DEBUG: PY3 {ACK}: topos_redis [topos_redis_storage.c:1079]: 
tps_redis_load_dialog(): r[5]: 
s[,]

127.0.0.8 is the wrong IP which explains why the ACK was not being forwarded 
correctly. A quick look in the source shows it's related to topoh.

I had modparam("topoh", "mask_callid", 1) in my config so I disabled it and 
sure enough the ACK worked as expected which gets me a bit closer to finding 
the issue.

Looking at the docs for topos and topoh it looks like things have changed since 
I used it last and I should be using the following instead:

modparam("topoh", "use_mode", 1)
modparam("topos", "mask_callid", 1)

But with those configured things go really wrong:

18(25) CRITICAL: PY3 {INVITE}:  [core/mem/q_malloc.c:501]: qm_free(): 
BUG: bad pointer 0x7ffc73e3ca90 (out of memory block!) called from core: 
core/data_lump.c: free_lump(470) - ignoring
 5(11) ERROR:  [core/msg_translator.c:2241]: 
build_req_buf_from_sip_req(): could not allocate private memory from pkg pool
 5(11) ERROR: topos [topos_mod.c:518]: tps_msg_received(): not enough pkg 
memory for new message
 5(11) CRITICAL:  [core/mem/q_malloc.c:501]: qm_free(): BUG: bad pointer 
0x2 (out of memory block!) called from core: core/data_lump.c: free_lump(470) - 
ignoring
 5(11) INFO:  [core/parser/parse_fline.c:80]: parse_first_line(): message 
too short: 0 []
 5(11) ERROR:  [core/parser/parse_fline.c:271]: parse_first_line(): 
parse_first_line: bad message (offset: 0)
 5(11) ERROR:  [core/parser/msg_parser.c:748]: parse_msg(): ERROR: 
parse_msg: message=<>
 5(11) ERROR:  [core/receive.c:376]: receive_msg(): core parsing of SIP 
message failed (172.24.0.21:5070/1<http://172.24.0.21:5070/1>)
 3(9) ERROR:  [core/msg_translator.c:2241]: build_req_buf_from_sip_req(): 
could not allocate private memory from pkg pool
 3(9) ERROR: topos [topos_mod.c:518]: tps_msg_received(): not enough pkg memory 
for new message
 3(9) CRITICAL:  [core/mem/q_malloc.c:501]: qm_free(): BUG: bad pointer 
0x2 (out of memory block!) called from core: core/data_lump.c: free_lump(470) - 
ignoring
 3(9) INFO:  [core/parser/parse_fline.c:80]: parse_first_line(): message 
too short: 0 []

Does anyone have any ideas what's going on here?

Thanks
Matthew


On Tue, Oct 17, 2023 at 6:30 PM Marrold 
mailto:kamai...@marrold.co.uk>> wrote:
Hi all,

I am using Kamailio (5.7.2, Debian 11, Python KEMI) in a mutli-homed 
environment with the topos module to hide the topology.

I have noticed that when I use `set_send_socket` or `$fsn` to force the socket 
it's sent from, it breaks topos and the ACK is not proxied to the other leg of 
the call. I am calling record_route() after forcing the socket.

If I disable TOPOS the ACK works as expected, and the signalling looks correct.
Or, with TOPOS enabled, if I comment out set_send_socket TOPOS works as 
expected.
If I disable enable_double_rr, TOPOS works as expected and the ACK is 
forwarded, but without the double RR subsequent in-dialog requests use the 
wrong socket.

One other observation, when I change the send socket I also see these warnings 
in the logs:

24(32) WARNING: PY3 {ACK}: dialog [dlg_handlers.c:1348]: dlg_onroute(): tight 
matching failed for ACK with 
callid='!!:MByLMlFAM.NfWxFAM.cAMxyfWjyLz.yAO.y6MxF1MxVZWG4ZMy**'/55, 
ftag='2023101714101800015'/19, ttag='2f55349a-2c59-4e37-bf58-fd84fb69ece9'/36 
and direction=0
24(32) WARNING: PY3 {ACK}: dialog [dlg_handlers.c:1355]: dlg_onroute(): dialog 
identification elements are callid='2023101714101800015@2900-0601-0284-80'/37, 
caller tag='2023101714101800015'/19, callee 
tag='2f55349a-2c59-4e37-bf58-fd84fb69ece9'/36

Is anyone using TOPOS + forcing the socket, or could someone advise where I am 
going wrong?

Thanks in advance
Matthew
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to 
sr-users-le...@lists.kamailio.org<mai

[SR-Users] Re: Restarts Kamailio after general protection fault

2023-10-17 Thread Henning Westerholt via sr-users
Hello,

maybe I missed it, but what version of Kamailio you are using? If its an older 
version, it might be a good idea to update to a maintained version, e.g. the 
latest 5.7.x.

Regarding further debugging if it happens on a recent version, try to generate 
a core dump. Documentation about that can be found e.g. here 
https://www.kamailio.org/wiki/tutorials/troubleshooting/coredumpfile

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Daian Conrad via sr-users 
Sent: Dienstag, 17. Oktober 2023 18:41
To: sr-users@lists.kamailio.org
Cc: Daian Conrad 
Subject: [SR-Users] Re: Restarts Kamailio after general protection fault

More info if some body can help

Oct 17 13:38:21 proxy kernel: [2471140.725674] kamailio[24471]: segfault at 
5f96000e ip 5f96000e sp 7ffc26aed398 error 14 in zero 
(deleted)[7f9fd0e6a000+1000]
Oct 17 13:38:21 proxy kernel: [2471140.744537] Code: Unable to access opcode 
bytes at RIP 0x5f95ffe4.
Oct 17 13:38:21 proxy /usr/sbin/kamailio[24491]: CRITICAL:  
[core/pass_fd.c:277]: receive_fd(): EOF on 18
Oct 17 13:38:21 proxy /usr/sbin/kamailio[24455]: ALERT:  [main.c:774]: 
handle_sigs(): child process 24471 exited by a signal 11
Oct 17 13:38:21 proxy /usr/sbin/kamailio[24455]: ALERT:  [main.c:777]: 
handle_sigs(): core was not generated
Oct 17 13:38:21 proxy /usr/sbin/kamailio[24455]: WARNING: tm [h_table.c:160]: 
free_cell_helper(): unexpected tm cell content: 0x7f9fd11f3018
Oct 17 13:38:21 proxy kernel: [2471140.791481] kamailio[24455]: segfault at 
113d0f3000d ip 7f9fe3b5bc84 sp 7ffc26aed060 error 4 in 
tm.so[7f9fe3b44000+11f000]
Oct 17 13:38:21 proxy kernel: [2471140.801642] Code: 30 48 8b 45 f0 b9 d2 01 00 
00 48 8d 15 06 98 10 00 be 01 00 00 00 48 89 c7 e8 25 c8 ff ff 48 8b 45 f8 48 
89 45 f0 48 8b 45 f0 <48> 8b 00 48 89 45 f8 48 8b 05 2e 81 13 00 48 8b 00 8b 55 
ec 48 63
Oct 17 13:38:21 proxy systemd[1]: kamailio.service: Main process exited, 
code=killed, status=11/SEGV
Oct 17 13:38:21 proxy systemd[1]: kamailio.service: Failed with result 'signal'.
Oct 17 13:38:21 proxy systemd[1]: kamailio.service: Service RestartSec=100ms 
expired, scheduling restart.
Oct 17 13:38:21 proxy systemd[1]: kamailio.service: Scheduled restart job, 
restart counter is at 33.
Oct 17 13:38:21 proxy systemd[1]: Stopped Kamailio - the Open Source SIP Server.

Em seg., 16 de out. de 2023 às 21:43, Daian Conrad 
mailto:daian.con...@gmail.com>> escreveu:
Hi all,

I have started using kamailio as a proxy register for asterisk's and works 
fine, but in some moment kamailio show WARNINGs, ALERTS and CRITICAL logs and 
restart.

I don't no how debug correctly, but the crash show this log lines

Oct 16 21:34:26 proxy /usr/sbin/kamailio[2148]: CRITICAL:  
[core/mem/q_malloc.c:123]: qm_debug_check_frag(): BUG: qm: fragm. 
0x7f14a27a5ab8 (address 0x7f14a27a5af0) beginning overwritten (7f14a27a8e58)! 
Memory allocator was called from uac: uac_send.c:860. Fragment marked by 
UH��AWAVAUATSH��:139726602009368. Exec from core/mem/q_malloc.c:511.

-

Oct 16 21:39:46 proxy /usr/sbin/kamailio[2556]: CRITICAL:  
[core/mem/q_malloc.c:123]: qm_debug_check_frag(): BUG: qm: fragm. 
0x7ff7ad456330 (address 0x7ff7ad456368) beginning overwritten (0)! Memory 
allocator was called from uac: uac_send.c:860. Fragment marked by (null):0. 
Exec from core/mem/q_malloc.c:511.
Oct 16 21:39:46 proxy /usr/sbin/kamailio[2578]: CRITICAL:  
[core/pass_fd.c:277]: receive_fd(): EOF on 19
Oct 16 21:39:46 proxy /usr/sbin/kamailio[2539]: ALERT:  [main.c:774]: 
handle_sigs(): child process 2556 exited by a signal 6
Oct 16 21:39:46 proxy /usr/sbin/kamailio[2539]: ALERT:  [main.c:777]: 
handle_sigs(): core was not generated
Oct 16 21:39:46 proxy systemd[1]: kamailio.service: Main process exited, 
code=exited, status=1/FAILURE
Oct 16 21:39:46 proxy systemd[1]: kamailio.service: Failed with result 
'exit-code'.
Oct 16 21:39:46 proxy systemd[1]: kamailio.service: Service RestartSec=100ms 
expired, scheduling restart.
Oct 16 21:39:46 proxy systemd[1]: kamailio.service: Scheduled restart job, 
restart counter is at 9.
Oct 16 21:39:46 proxy systemd[1]: Stopped Kamailio - the Open Source SIP Server.


any advice is apreciated

--

**Daian Conrad**

E-mail: daian.con...@gmail.com<mailto:daian.con...@gmail.com>
OpenS Team (DaCoD)
Linux user: #248912

Linux user: #248912


__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Crypto module AES algorithm details

2023-10-17 Thread Henning Westerholt via sr-users
Hello,

if you can suggest changes to the 3rd party library that is used to encrypt the 
data, it should work. Just have a look to the source code how the Kamailio side 
its doing it. It might be just a different mode that its used from the library, 
for example.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Jayesh Nambiar 
Sent: Freitag, 6. Oktober 2023 16:52
To: Kamailio (SER) - Users Mailing List 
Cc: Henning Westerholt 
Subject: Re: [SR-Users] Crypto module AES algorithm details

Hi Henning,
Thanks for your responses.
The exact use case is as follows:
- In a custom SIP header, I'll have the number that is supposed to be dialed 
out in AES encrypted format
- I will have to decrypt it using the shared key and IV that was used to 
encrypt this phone number on Kamailio
- Once decrypted, I will have the number to call.
- So the encryption algorithm used by a third party should be same as what is 
being used to decrypt in kamailio.

Any other way of doing this? I can request to change the encryption mechanism 
to the third party if needed. Any suggestions on how to achieve this.

Thanks,

- Jayesh

On Thu, Oct 5, 2023 at 3:13 PM Henning Westerholt 
mailto:h...@gilawa.com>> wrote:
(Please keep the list in CC)

Hello,

The web tools might use another logic internally. I had some success with a 
java library use case and also with PostgreSQL, I think.

A usual use-case is to have an encrypted password value in a DB, for data at 
rest encryption. The password is encrypted from something else. Then inside the 
Kamailio cfg you want to encrypt it on the fly, to use it for example for 
challenging a phone with username/password.

Maybe you can give it a try with some python or other script languages, where 
you can play with the different crypto system parameter more easily.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>


From: Jayesh Nambiar mailto:jayesh1...@gmail.com>>
Sent: Donnerstag, 5. Oktober 2023 06:41
To: Henning Westerholt mailto:h...@gilawa.com>>
Subject: Re: [SR-Users] Crypto module AES algorithm details

Hello Henning,
Thanks for the super fast reply.
I tested this within kamailio 5.3.4 and I can successfully encrypt a header 
value and also the same encrypted value decrypts to proper plain text when.
But when I compare the encrypted text with online resources like 
https://www.devglan.com/online-tools/aes-encryption-decryption and 
https://www.javainuse.com/aesgenerator, their encrypted text value is different 
from what I see from kamailio.
Both these resources produce the same encrypted text while the encrypted text 
from kamailio is different.
How do I validate this?
My use case is as follows:
-- I get an encrypted text in a SIP Header
-- I decrypt it and validate it against some DB
-- If valid proceed or else exit

Now if the algorithm doesnt match exactly, there are chances of error, hence 
asking question on how to validate it.


On Wed, Oct 4, 2023 at 1:43 PM Henning Westerholt 
mailto:h...@gilawa.com>> wrote:
Hello Jayesh,

AFAIK its uses AES 256 with CBC mode. The IV is generated from OpenSSL, e.g. 
https://www.openssl.org/docs/man3.0/man3/EVP_BytesToKey.html

For newer versions I have added the init_vector functionality to enable 
interoperability with other crypto functions, e.g. some databases, java 
frameworks etc. If you want to use this functionality, I’d suggest to update, 
as the 5.3. is also end of life since some time. Otherwise you can of course 
also backport this feature.

Cheers,

Henning


--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>



From: Jayesh Nambiar via sr-users 
mailto:sr-users@lists.kamailio.org>>
Sent: Mittwoch, 4. Oktober 2023 08:54
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Cc: Jayesh Nambiar mailto:jayesh1...@gmail.com>>
Subject: [SR-Users] Crypto module AES algorithm details

Hello,
I am running kamailio-5.3.4 on one of my setup and I intend to use the crypto 
module in the same.
I wanted to understand the following details when the module is used:
I understand it uses the AES algorithm, is that correct?
Does it use AES 128, 192 or 256 bit algorithms?
Does it use CBC or ECB mode for AES?
The 5.3 version does not have an parameter for init-vector, so does kamailio 
use any init vector internally in this case?

When i compared the encrypted text that kamailio produces and the ones 
available online, they were producing different outputs even when same shared 
secret was used. Hence asking for more clarification

PS: Upgrading kamailio is my very last option as this is one af an old setup 
which only needs this feature without much changes.

Thanks for any valuable response.

-- Jayesh


_

[SR-Users] Re: Dialog Module: enable_dmq and multiple nodes update SAME profiles_with_value counter?

2023-10-16 Thread Henning Westerholt via sr-users
Hello,

some installations are using this distributed profile support also with writes 
from different places. It works ok for the usual application (like channel 
limiting, fraud mitigation etc..).

There is no locking in place, so if by some reasons a profile value will be 
updated from two servers the same time, it will probably not be the correct 
value saved in the profile. But usually this self-recovers, for example in the 
night due to the (dialog) timeout. If you are concerned with correctness 
against this kind of race conditions, you should think about using a real 
distributed datastore, like a clustered SQL/NOSQL database. 

Cheers,

Henning

-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com

> -Original Message-
> From: Benoit Panizzon via sr-users 
> Sent: Montag, 16. Oktober 2023 15:28
> To: Kamailio (SER) - Users Mailing List 
> Cc: Benoit Panizzon 
> Subject: [SR-Users] Dialog Module: enable_dmq and multiple nodes update
> SAME profiles_with_value counter?
> 
> Hi Team
> 
> I'm still hunting down DMQ dialog issues.
> 
> https://www.kamailio.org/docs/modules/devel/modules/dialog.html#dialog.
> p.enable_dmq
> 
> Quote:
> "Notably, it is not possible to send in-dialog requests on any but the 
> original
> proxy instance."
> 
> I make sure, that if a procied call (with same callID) is being redirected 
> from
> anywhere, it is send to the came dialog aware kamailio instance it originated
> from. This seems to have fixed a lot of issues with dialogues getting 
> corrupted.
> 
> The two main purposed we use dialog is:
> 
> * CDR
> * Channel Counting / Limiting
> 
> modparam("dialog", "profiles_with_value", "custprofilecounter");
> 
> Can a such profile WITH value be written from any node sharing dialog via
> DMQ or is this bound to cause troubes?
> 
> Example.
> 
> Two call get to same customer, but over two different nodes.
> 
> Node A is getting a call:
> 
> set_dlg_profile("custprofilecounter","Customer7664");
> get_profile_size("custprofilecounter","Customer7664","$var(busy_count)");
> 
> => $var(busy_count) is now 1.
> The profile is replicated to Node B and the value can be accessed there.
> 
> While Call on Node A is running, Node B is getting a call to same
> customer:
> 
> set_dlg_profile("custprofilecounter","Customer7664");
> get_profile_size("custprofilecounter","Customer7664","$var(busy_count)");
> 
> => $var(busy_count) is now 2 on Node B.
> 
> Is this value being replicated BACK to Node A where the profile counter
> originally was created?
> 
> As far as I have experienced, this is the case.
> 
> But what happens if the call on Node B is ending before the Call on Node A?
> Will the counter being decreased also correctly be replicated to Node A?
> 
> What happens the other way round?
> 
> What happens if both call end at the same time? Is a race condition possible,
> or is there some sort of locking to prevent this?
> 
> Can I use profiles_with_value the way I use them? Or is this bound to fail
> because it's not supported?
> 
> Mit freundlichen Grüssen
> 
> -Benoît Panizzon-
> --
> I m p r o W a r e   A G-Leiter Commerce Kunden
> __
> 
> Zurlindenstrasse 29 Tel  +41 61 826 93 00
> CH-4133 PrattelnFax  +41 61 826 93 01
> Schweiz Web  http://www.imp.ch
> __
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Crypto module AES algorithm details

2023-10-05 Thread Henning Westerholt via sr-users
(Please keep the list in CC)

Hello,

The web tools might use another logic internally. I had some success with a 
java library use case and also with PostgreSQL, I think.

A usual use-case is to have an encrypted password value in a DB, for data at 
rest encryption. The password is encrypted from something else. Then inside the 
Kamailio cfg you want to encrypt it on the fly, to use it for example for 
challenging a phone with username/password.

Maybe you can give it a try with some python or other script languages, where 
you can play with the different crypto system parameter more easily.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>


From: Jayesh Nambiar 
Sent: Donnerstag, 5. Oktober 2023 06:41
To: Henning Westerholt 
Subject: Re: [SR-Users] Crypto module AES algorithm details

Hello Henning,
Thanks for the super fast reply.
I tested this within kamailio 5.3.4 and I can successfully encrypt a header 
value and also the same encrypted value decrypts to proper plain text when.
But when I compare the encrypted text with online resources like 
https://www.devglan.com/online-tools/aes-encryption-decryption and 
https://www.javainuse.com/aesgenerator, their encrypted text value is different 
from what I see from kamailio.
Both these resources produce the same encrypted text while the encrypted text 
from kamailio is different.
How do I validate this?
My use case is as follows:
-- I get an encrypted text in a SIP Header
-- I decrypt it and validate it against some DB
-- If valid proceed or else exit

Now if the algorithm doesnt match exactly, there are chances of error, hence 
asking question on how to validate it.


On Wed, Oct 4, 2023 at 1:43 PM Henning Westerholt 
mailto:h...@gilawa.com>> wrote:
Hello Jayesh,

AFAIK its uses AES 256 with CBC mode. The IV is generated from OpenSSL, e.g. 
https://www.openssl.org/docs/man3.0/man3/EVP_BytesToKey.html

For newer versions I have added the init_vector functionality to enable 
interoperability with other crypto functions, e.g. some databases, java 
frameworks etc. If you want to use this functionality, I’d suggest to update, 
as the 5.3. is also end of life since some time. Otherwise you can of course 
also backport this feature.

Cheers,

Henning


--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>



From: Jayesh Nambiar via sr-users 
mailto:sr-users@lists.kamailio.org>>
Sent: Mittwoch, 4. Oktober 2023 08:54
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Cc: Jayesh Nambiar mailto:jayesh1...@gmail.com>>
Subject: [SR-Users] Crypto module AES algorithm details

Hello,
I am running kamailio-5.3.4 on one of my setup and I intend to use the crypto 
module in the same.
I wanted to understand the following details when the module is used:
I understand it uses the AES algorithm, is that correct?
Does it use AES 128, 192 or 256 bit algorithms?
Does it use CBC or ECB mode for AES?
The 5.3 version does not have an parameter for init-vector, so does kamailio 
use any init vector internally in this case?

When i compared the encrypted text that kamailio produces and the ones 
available online, they were producing different outputs even when same shared 
secret was used. Hence asking for more clarification

PS: Upgrading kamailio is my very last option as this is one af an old setup 
which only needs this feature without much changes.

Thanks for any valuable response.

-- Jayesh


__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Crypto module AES algorithm details

2023-10-04 Thread Henning Westerholt via sr-users
Hello Jayesh,

AFAIK its uses AES 256 with CBC mode. The IV is generated from OpenSSL, e.g. 
https://www.openssl.org/docs/man3.0/man3/EVP_BytesToKey.html

For newer versions I have added the init_vector functionality to enable 
interoperability with other crypto functions, e.g. some databases, java 
frameworks etc. If you want to use this functionality, I’d suggest to update, 
as the 5.3. is also end of life since some time. Otherwise you can of course 
also backport this feature.

Cheers,

Henning


--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>



From: Jayesh Nambiar via sr-users 
Sent: Mittwoch, 4. Oktober 2023 08:54
To: Kamailio (SER) - Users Mailing List 
Cc: Jayesh Nambiar 
Subject: [SR-Users] Crypto module AES algorithm details

Hello,
I am running kamailio-5.3.4 on one of my setup and I intend to use the crypto 
module in the same.
I wanted to understand the following details when the module is used:
I understand it uses the AES algorithm, is that correct?
Does it use AES 128, 192 or 256 bit algorithms?
Does it use CBC or ECB mode for AES?
The 5.3 version does not have an parameter for init-vector, so does kamailio 
use any init vector internally in this case?

When i compared the encrypted text that kamailio produces and the ones 
available online, they were producing different outputs even when same shared 
secret was used. Hence asking for more clarification

PS: Upgrading kamailio is my very last option as this is one af an old setup 
which only needs this feature without much changes.

Thanks for any valuable response.

-- Jayesh


__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: What is the expected behavior for dispatcher's ds_next_dst?

2023-09-28 Thread Henning Westerholt via sr-users
Hello Geoff,

thanks for the debug output, it's as I suspected and also described earlier 
from Daniel.

As already mentioned, the common way of working with dispatcher is to call the 
ds_select_dst() in the request route, and then in the failure route just 
iterate over this set of destinations. If you are interested in a more powerful 
way of doing this kind of failure routing, maybe one of the other routing 
modules (like carrierroute and others) offer something more suitable to your 
use-case.

Arguable, the module could clear the content of the XAVP on a new invocation of 
the ds_select_dst() function. It would certainly helpful if its documented, you 
are right.

I can have a look in the next days to it, if you have a good idea about an 
extension, just create a pull request of course.

Cheers,

Henning

--
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com<https://gilawa.com/>

From: Geoff Goas 
Sent: Donnerstag, 28. September 2023 07:13
To: Henning Westerholt ; Kamailio (SER) - Users Mailing List 
; Patrick Karton 
Subject: Re: [SR-Users] Re: What is the expected behavior for dispatcher's 
ds_next_dst?

pv_xavp_print() has enlightened me to the fact that ds_select_dst() does not 
reset the dispatcher destination set XAVP. It only adds the selected 
destinations to the top of the XAVP stack. There are some ds_select_dst() calls 
for group 1 and group 2 earlier on in request_route, and those destinations 
remain in the XAVP stack even after selecting the destination set for group 3. 
To resolve, I added a loop to nullify the XAVP before the call to load the 
group 3 destination set:

while ($xavp(_dsdst_) != null)
{
pv_unset($xavp(_dsdst_));
}

I wonder, though - Is there a "dispatcher-native" way of clearing out the XAVP? 
And should I also clear out the XAVP holding the routing contexts 
"$xavp(_dsctx_)" ?

If this is behaving as designed, then I think others might benefit from the 
documentation explaining how the destination set XAVP contents are managed by 
dispatcher, particularly how the XAVP is not cleared on subsequent 
ds_select_dst() calls.

Thanks all!


From: Geoff Goas 
mailto:geoff.g...@interoptechnologies.com>>
Sent: Wednesday, September 27, 2023 14:19
To: Henning Westerholt mailto:h...@gilawa.com>>; Kamailio 
(SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>; Patrick 
Karton mailto:patrickar...@hotmail.com>>
Subject: Re: [SR-Users] Re: What is the expected behavior for dispatcher's 
ds_next_dst?

Hi Henning,

I used xavp_params_implode() and xlog() to log the contents of the XAVP

You can see the contents of the XAVP in the previously provided log lines 
(showing the contents before and after the ds_next_dst() call):

FAILURE ROUTE: Already have replies on this transaction. Selecting next 
destination from: [grp=3;uri=sip:127.0.0.1:7012;transport=udp;]
FAILURE ROUTE: Next destination selected: [sip:127.0.0.1:7011;transport=udp] 
from [grp=3;uri=sip:127.0.0.1:7011;transport=udp;]

FAILURE ROUTE: Already have replies on this transaction. Selecting next 
destination from: [grp=3;uri=sip:127.0.0.1:7011;transport=udp;]
FAILURE ROUTE: Next destination selected: [sip:127.0.0.1:7010;transport=udp] 
from [grp=3;uri=sip:127.0.0.1:7010;transport=udp;]

FAILURE ROUTE: Already have replies on this transaction. Selecting next 
destination from: [grp=3;uri=sip:127.0.0.1:7010;transport=udp;]
FAILURE ROUTE: Next destination selected: [sip:127.0.0.1:5072;transport=udp] 
from [grp=2;uri=sip:127.0.0.1:5072;transport=udp;]

FAILURE ROUTE: Already have replies on this transaction. Selecting next 
destination from: [grp=2;uri=sip:127.0.0.1:5072;transport=udp;]
FAILURE ROUTE: Next destination selected: [sip:127.0.0.1:5072;transport=udp] 
from [grp=2;uri=sip:127.0.0.1:5072;transport=udp;]

FAILURE ROUTE: Already have replies on this transaction. Selecting next 
destination from: [grp=2;uri=sip:127.0.0.1:5072;transport=udp;]
FAILURE ROUTE: Next destination selected: [sip:127.0.0.1:5071;transport=udp] 
from [grp=1;uri=sip:127.0.0.1:5071;transport=udp;]

Thanks,



[cid:image001.png@01D9F1EF.51F308A0]




GEOFF GOAS
Manager
Application Engineering




T: +1 239-425-9132 (Florida)
F: +1 239-425-6845
Skype: GeoffGoas



Confidentiality Notice: The information in this e-mail and in any attachment 
may contain information which is legally privileged. It is intended only for 
the attention and use of the named recipient. If you are not the intended 
recipient, you are not authorized to retain, disclose, copy or distribute the 
message and/or any of its attachments. If you received this e-mail in error, 
please notify me and delete this message.





____
From: Henning Westerholt mailto:h...@gilawa.com>>
Sent: Wednesday, September 27, 2023 13:51
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>; Patrick 
Karton ma

[SR-Users] Re: Software bill of materials (SBOM)

2023-09-28 Thread Henning Westerholt via sr-users
Hello,

I think Olle was looking into that some month ago, maybe (when he reads it) can 
share some of his research results if possible.
You can also find some of his articles e.g., on his linkedin page.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Ivan Ribakov via sr-users 
Sent: Mittwoch, 27. September 2023 21:11
To: Kamailio (SER) - Users Mailing List 
Cc: Ivan Ribakov 
Subject: [SR-Users] Software bill of materials (SBOM)

Any recommendations for a tool that can generate SBOM for a Kamailio instance 
based on configured modules?

Thanks,
Ivan
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: What is the expected behavior for dispatcher's ds_next_dst?

2023-09-27 Thread Henning Westerholt via sr-users
Hello,

have not checked the code, but the ds_next_dst() should just get the next 
destination from the configured XAVP.

Have you tried to print it e.g. with pv_xavp_print() to see if there is maybe 
too much or wrong content inside?

Cheers,

Henning

--
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com<https://gilawa.com/>

From: Geoff Goas via sr-users 
Sent: Mittwoch, 27. September 2023 19:03
To: Patrick Karton ; sr-users@lists.kamailio.org
Cc: Geoff Goas 
Subject: [SR-Users] Re: What is the expected behavior for dispatcher's 
ds_next_dst?

Hi Patrick,

That's exactly the workaround that I have in my back pocket - I tested it and 
it works well. I am still interested in getting some clarification, though.

Thanks

From: Patrick Karton mailto:patrickar...@hotmail.com>>
Sent: Wednesday, September 27, 2023 12:37
To: sr-users@lists.kamailio.org<mailto:sr-users@lists.kamailio.org> 
mailto:sr-users@lists.kamailio.org>>
Cc: Geoff Goas 
mailto:geoff.g...@interoptechnologies.com>>
Subject: RE: [SR-Users] What is the expected behavior for dispatcher's 
ds_next_dst?

Hi,

before using t_relay you can probably check if next hop uri is still in the 
target group with

ds_is_from_list([groupid [, mode [, uri] ] ])


for example ds_is_from_list("3","3","$du"); all parameters can be variables too.

you can check on documentation the mode parameter to see how comparison is done.



De : geoff.goas--- via sr-users 
mailto:sr-users@lists.kamailio.org>>
Envoyé : mardi 26 septembre 2023 21:02
À : sr-users@lists.kamailio.org<mailto:sr-users@lists.kamailio.org> 
mailto:sr-users@lists.kamailio.org>>
Cc : 
geoff.g...@interoptechnologies.com<mailto:geoff.g...@interoptechnologies.com> 
mailto:geoff.g...@interoptechnologies.com>>
Objet : [SR-Users] What is the expected behavior for dispatcher's ds_next_dst?

Hello,

I have some questions about dispatcher's behavior. I noticed that when I first 
ds_select_dst() a specific dispatcher group ID, ds_next_dst() will cycle 
through the active destinations in that group. When it reaches the end of the 
destinations in the group, it does not return "false", instead it starts to 
return destinations that are not a part of that group, ie. those destinations 
which are listed prior to the selected group in the dispatcher.list file. Is 
this the expected behavior? I've observed it on kamailio 5.3 and 5.5 releases.

My dispatcher.list:

# Group 1
1 sip:127.0.0.1:5071;transport=udp 8 0
# Group 2
2 sip:127.0.0.1:5072;transport=udp 8 0
# Group 3
3 sip:127.0.0.1:7010;transport=udp 8 0
3 sip:127.0.0.1:7011;transport=udp 8 0
3 sip:127.0.0.1:7012;transport=udp 8 0
# Group 4
4 sip:127.0.0.1:5071;transport=udp 8 0
4 sip:127.0.0.1:5072;transport=udp 8 0

I have the following in failure_route (excerpt):

$var(dsFoundDestination) = 0;

if (t_any_replied())
{
xavp_params_implode("_dsdst_", 
"$var(dsDestinations)");
xlog("L_INFO", "FAILURE ROUTE: Already have replies 
on this transaction. Selecting next destination from: [$var(dsDestinations)]");
if (ds_next_dst())
{
xavp_params_implode("_dsdst_", 
"$var(dsDestinations)");
xlog("L_INFO", "FAILURE ROUTE: Next destination 
selected: [$du] from [$var(dsDestinations)]");
$var(dsFoundDestination) = 1;
}
}
else if (ds_select_dst("3", "8")) // Dispatcher Group 3
{
xlog("L_INFO", "FAILURE ROUTE: Did not find any 
replies on this transaction. Selected destination: [$du]");
$var(dsFoundDestination) = 1;
}
if ($var(dsFoundDestination))
{
$var(logString) = "FAILURE ROUTE: Relayed to [" + 
$du + "]";
if (t_relay())
{
xlog("L_INFO", "$var(logString)");
}
}

Produces the following logs:

FAILURE ROUTE: Did not find any replies on this transaction. Selected 
destination: [sip:127.0.0.1:7012;transport=udp]
FAILURE ROUTE: Relayed to [sip:127.0.0.1:7012;transport=udp]
FAILURE ROUTE: Already have replies on this transaction. Selecting next 
destination from: [grp=3;uri=sip:127.0.0.1:7012;transport=udp;]
FAILURE ROUTE: Next destination selected: [sip:127.0.0.1:701

[SR-Users] Re: cdr_json_pre_encoded_prefix

2023-09-25 Thread Henning Westerholt via sr-users
Hello,

can you try please with: "cdr_pre_encoded_prefix" as parameter name?

It looks that there is an error in the documentation. If you confirm it works, 
I can fix the docs.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Oleg Podguyko via sr-users 
Sent: Montag, 25. September 2023 07:27
To: sr-users@lists.kamailio.org
Cc: Oleg Podguyko 
Subject: [SR-Users] cdr_json_pre_encoded_prefix

I try to usecdr_json_pre_encoded_prefix (string) parameters from 
acc_json module


modparam("acc_json", "cdr_extra", "spx_resp=$avp(spx_resp)")

modparam("acc_json", "cdr_json_pre_encoded_prefix", "spx_resp")


do restart and get next mistakes:


sep 22 14:17:15 vms-vms-spx-1 kamailio[581922]: ERROR:  
[core/modparam.c:169]: set_mod_param_regex(): parameter 
 of type <1:string> not found in module 

сен 22 14:17:15 vms-vms-spx-1 kamailio[581922]: CRITICAL:  
[core/cfg.y:3686]: yyerror_at(): parse error in config file 
/etc/kamailio_vmsspx/modules.cfg, line 125, column 63: Can't set module 
parameter

sep 22 14:17:15 vms-vms-spx-1 kamailio[581922]: ERROR: bad config file (1 
errors) (parsing code: 0)

sep 22 14:17:15 vms-vms-spx-1 systemd[1]: kamailio_vmsspx.service: Control 
process exited, code=exited status=255

sep 22 14:17:15 vms-vms-spx-1 systemd[1]: kamailio_vmsspx.service: Failed with 
result 'exit-code'.

What’s wrong?
I used:

[opodguyko@vms-vms-spx-1 ~]$ kamailio -version

version: kamailio 5.5.3 (x86_64/linux) b02728-dirty

flags: USE_TCP, USE_TLS, USE_SCTP, TLS_HOOKS, USE_RAW_SOCKS, DISABLE_NAGLE, 
USE_MCAST, DNS_IP_HACK, SHM_MMAP, PKG_MALLOC, Q_MALLOC, F_MALLOC, TLSF_MALLOC, 
DBG_SR_MEMORY, USE_FUTEX, FAST_LOCK-ADAPTIVE_WAIT, USE_DNS_CACHE, 
USE_DNS_FAILOVER, USE_NAPTR, USE_DST_BLOCKLIST, HAVE_RESOLV_RES, 
TLS_PTHREAD_MUTEX_SHARED

ADAPTIVE_WAIT_LOOPS 1024, MAX_RECV_BUFFER_SIZE 262144, MAX_URI_SIZE 1024, 
BUF_SIZE 65535, DEFAULT PKG_SIZE 8MB

poll method support: poll, epoll_lt, epoll_et, sigio_rt, select.

id: b02728 -dirty

compiled on 15:35:46 Dec 15 2021 with gcc 8.3.1

[opodguyko@vms-vms-spx-1 ~]$

This parameter was added at release 5.5.0

Oleg Podguyko
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Modifying SDP as drop-in replacement for overloaded Asterisk box - looking for help/paid consulting fast

2023-09-23 Thread Henning Westerholt via sr-users
Hello,

to use rtpengine you need some kind of server like Kamailio, it does not work 
with asterisk.

Many people use Kamailio for carrier interconnection, in the end it is (as you 
already stated) just a matter of the correct configuration.

Cheers,

Henning

-- 
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com

> -Original Message-
> From: Markus via sr-users 
> Sent: Samstag, 23. September 2023 15:13
> To: Kamailio (SER) - Users Mailing List 
> Cc: Markus 
> Subject: [SR-Users] Re: Modifying SDP as drop-in replacement for overloaded
> Asterisk box - looking for help/paid consulting fast
> 
> Hm. To use RTPEngine I need Kamailio, correct? Or can I use RTPEngine just
> with Asterisk?
> 
> If I need Kamailio: Kamailio in the default configuration is behaving 
> differently
> than Asterisk in terms of the contents of the SIP header fields that it sends 
> by
> default to the carrier IP (please see my first E-Mail in this thread where I
> compared the headers that Kamailio sends vs. the headers that Asterisk
> sends). This breaks the connection to the carrier so to speak (INVITE's not
> being accepted by the carrier). Thus, when I replace Asterisk with Kamailio, I
> need to modify Kamailio's config in a way that I get it to send exactly the 
> same
> headers than Asterisk would.
> 
> If I don't need Kamailio: That would be great, but I'm thinking the load of 
> just
> Asterisk + RTPEngine would be still higher than Kamailio + RTPEngine. I don't
> need any of the Asterisk features really, just need to forward and receive SIP
> packets, and I guess Kamailio is performing much better than Asterisk at this
> task.
> 
> 
> Am 22.09.2023 um 17:38 schrieb Alex Balashov via sr-users:
> > So, forgive the silly question, but why do you need to do anything except to
> engage RTPEngine? Why rewrite any other SIP headers?
> >
> >> On Sep 22, 2023, at 5:11 AM, Markus via sr-users  us...@lists.kamailio.org> wrote:
> >>
> >> Hi Alex,
> >>
> >> I'm trying to replace the Asterisk box with an instance of
> Kamailio+RTPEngine because the Asterisk box is heavily overloaded and calls
> that are passing through this box are encountering packet loss. The idea
> behind it is that the bundle of Kamailio+RTPEngine will be less CPU-intense
> than Asterisk and that the machine this bundle runs on would be able to
> handle the current call load without packet loss.
> >>
> >> With "drop-in replacement" I meant that no changes on the upstream
> carrier side can be made for the moment (they're slow), thus I'm having to use
> the IP of the Asterisk box for the Kamailio+RTPengine bundle.
> >>
> >> The purpose of the Asterisk box (and, once I got it to work,
> Kamailio+RTPEngine will be the replacement) is to route SIP voice calls from
> several other Asterisk boxes in the LAN to the carrier.
> >>
> >> That single overloaded Asterisk box is the gateway to the carrier so to
> speak. And its IP 2.2.2.2 which is authorized to send INVITE's towards the
> carrier can't get changed on the carrier side for the moment.
> >>
> >> Thanks :)
> >> Markus
> >>
> >>
> >> Am 22.09.2023 um 03:56 schrieb Alex Balashov:
> >>> Hi Markus,
> >>> Can you elaborate upon the way in which you are using
> Kamailio+RTPEngine "as a drop-in replacement"? Drop-in replacement for
> what? Or that is to say, what are you trying to accomplish here, functionally?
> >>> I have the suspicion that what you're doing is probably best
> >>> accomplished in a different and more straightforward way. :-)
> >> __
> >> Kamailio - Users Mailing List - Non Commercial Discussions To
> >> unsubscribe send an email to sr-users-le...@lists.kamailio.org
> >> Important: keep the mailing list in the recipients, do not reply only to 
> >> the
> sender!
> >> Edit mailing list options or unsubscribe:
> >
> 
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Multi-dimensional data in htable

2023-09-22 Thread Henning Westerholt via sr-users
Hello,

just to add one possible option, there is a small module "matrix" that provides 
a data structure that might be handy in this case.

https://www.kamailio.org/docs/modules/devel/modules/matrix.html

Of course it can be also done by serializing the data in a htable or similar.

Cheers,

Henning

From: Ben Kaufman 
Sent: Sonntag, 17. September 2023 17:39
To: Kamailio (SER) - Users Mailing List 
Subject: [SR-Users] Multi-dimensional data in htable

What's the best way to store multi-dimensional data within an htable?  For 
example, storing an avp stack:

$avp(foo) = "first";
$avp(foo) = "second";

$sht(bar=>foo) = $avp(foo);
The result of which is that only $avp(foo[0]) is stored in the htable:

kamcmd htable.dump bar
{
entry: 2
size: 1
slot: {
{
name: bar
value: second
type: str
}
}
}



The htable documentation shows support for lists, but it doesn't make clear if 
this is really usable outside of loading from a database, and looks like it's 
short hand for managing/creating linked lists.  The other option would be to 
simply serialize the data before storing it in the htable - which is fine, I 
just want to be sure I'm not overlooking a more convenient method.

Regards,
Kaufman


__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Change in mailing list configuration related to DMARC spam filtering

2023-09-22 Thread Henning Westerholt via sr-users
Hello,

there has been no feedback regarding this change, so the setting was done some 
minutes ago.

In case of unforeseen issues, just follow up on the sr-users lists for further 
discussions.

Thanks,

Henning


--
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com<https://gilawa.com/>

From: Henning Westerholt
Sent: Dienstag, 19. September 2023 10:11
To: Kamailio (SER) - Users Mailing List ; Kamailio 
(SER) - Devel Mailing List ; 
busin...@lists.kamailio.org; sr-d...@lists.kamailio.org; 
kamailio-annou...@lists.kamailio.org; sr-users...@lists.kamailio.org
Subject: Change in mailing list configuration related to DMARC spam filtering

Hello,

due to some changes from certain cloud infrastructure provider related to spam 
filtering with DMARC, we need to change the list manager "mailman" 
configuration for the following lists:


  *   sr-users
  *   sr-user-es
  *   sr-dev
  *   business
  *   sr-docs
  *   kamailio-announce
  *   the administrative mailing list

The change will impact the "From" that is displayed in your email program. 
Without that change large e-mail providers (Gmail, Microsoft O365) will reject 
messages from a sender with certain strict DMARC policy. This is already 
affecting several people on the lists (for example with GitHub notice mails), 
but over time the problem will certainly increase.

Regarding the technical change:

We will munge the From: header so it doesn't contain the domain that triggers 
the DMARC rejection.  Essentially, the Mailman list takes ownership of the 
message and injects its own address into the From: header.  This can affect 
reply-to-sender, although we add the original From: address in the Reply-To: 
header (or sometimes the Cc: header) to reduce the impact of this. We plan to 
do this for all emails unconditionally, regardless of their sender DMARC 
policy, to have an identical behaviour for all users. Please refer to this [1] 
page for more details. For a general description of DMARC refer to this page 
[2].

This change should have not a big impact for you, but some users might need to 
adapt some mail filters. Therefore, we would like to gather feedback on that 
change from you. We expect that the most visible change is that It will be not 
possible anymore to just reply by e-mail to mails from GitHub and have them 
"automatically" added to the discussed issue. This feature was so far used 
rarely and only from a few people.

We plan to implement this change by the end of this week, when its done it will 
be also shortly announced.

Best regards,

Henning Westerholt


[1] https://wiki.list.org/DEV/DMARC
[2] https://dmarc.org/overview/


--
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com<https://gilawa.com/>


__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Change in mailing list configuration related to DMARC spam filtering

2023-09-19 Thread Henning Westerholt
Hello,

due to some changes from certain cloud infrastructure provider related to spam 
filtering with DMARC, we need to change the list manager "mailman" 
configuration for the following lists:


  *   sr-users
  *   sr-user-es
  *   sr-dev
  *   business
  *   sr-docs
  *   kamailio-announce
  *   the administrative mailing list

The change will impact the "From" that is displayed in your email program. 
Without that change large e-mail providers (Gmail, Microsoft O365) will reject 
messages from a sender with certain strict DMARC policy. This is already 
affecting several people on the lists (for example with GitHub notice mails), 
but over time the problem will certainly increase.

Regarding the technical change:

We will munge the From: header so it doesn't contain the domain that triggers 
the DMARC rejection.  Essentially, the Mailman list takes ownership of the 
message and injects its own address into the From: header.  This can affect 
reply-to-sender, although we add the original From: address in the Reply-To: 
header (or sometimes the Cc: header) to reduce the impact of this. We plan to 
do this for all emails unconditionally, regardless of their sender DMARC 
policy, to have an identical behaviour for all users. Please refer to this [1] 
page for more details. For a general description of DMARC refer to this page 
[2].

This change should have not a big impact for you, but some users might need to 
adapt some mail filters. Therefore, we would like to gather feedback on that 
change from you. We expect that the most visible change is that It will be not 
possible anymore to just reply by e-mail to mails from GitHub and have them 
"automatically" added to the discussed issue. This feature was so far used 
rarely and only from a few people.

We plan to implement this change by the end of this week, when its done it will 
be also shortly announced.

Best regards,

Henning Westerholt


[1] https://wiki.list.org/DEV/DMARC
[2] https://dmarc.org/overview/


--
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com<https://gilawa.com/>


__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Creating CDRs for Missed and failed calls

2023-09-12 Thread Henning Westerholt
Hello,

the ACC module needs transaction stateful sending of messages to work correctly.

Have e.g., a look to the default configuration, there is a stateful 404 send in 
a similar scenario for (also) this reason in location lookup phase.

Cheers,

Henning

-- 
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com

> -Original Message-
> From: Marrold 
> Sent: Montag, 11. September 2023 23:54
> To: Kamailio (SER) - Users Mailing List 
> Subject: [SR-Users] Creating CDRs for Missed and failed calls
> 
> Hi all,
> 
> I'm using the acc module along with postgres to generate CDRs. For connected
> calls the CDRs are created as expected, but in the scenario where a lookup()
> fails and Kamailio sends a stateless 404 there's no CDR logged.
> 
> I'm setting the FLT_ACCMISSED and FLT_ACCFAILED flags in the initial request
> route, but perhaps I have a misunderstanding of how these work?
> 
> Thanks
> Matthew
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: uac_replace_to() without RR params

2023-09-08 Thread Henning Westerholt
Hello,

if you track the call with the dialog module and then also use the dialog mode 
in the uac module no variables are stored in the SIP messages. The module will 
store the information in dialog variables. If you use a persistent dialog DB 
mode, it will be also saved in the DB and should even be restored at a restart. 
I remember doing some tests some years ago for a project, and also did some 
fixes/extensions in this matter.

Maybe just give it a try.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Duarte Rocha 
Sent: Donnerstag, 7. September 2023 19:10
To: sr-users@lists.kamailio.org
Subject: [SR-Users] Re: uac_replace_to() without RR params


I made some more testing and found that calling dlg_manage() before 
uac_replace() and setting restore_dlg param with value “1” solves my issue and 
doesn’t add params to Record-Route.

In the event of a restart to Kamailio i would like to keep the state of the 
call and not lose the values on the dialog vars where original To and From 
headers are stored. In order to do that i thought of saving the original values 
on a data structure and assigning its value to the lost dialog vars. In order  
to that i need to be able to access those dialog variables. Is that possible? 
What is their name?

Cheers


__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Unnecessary/Invalid AVPs in CCR message over Ro Interface

2023-09-06 Thread Henning Westerholt
Hello,

I remember from a past project that we also had some inter-op problems related 
to some specific AVPs in the Ro interface generated from Kamailio.

As it was a custom installation for a POC, we just removed the code supporting 
it.

It would be probably a good idea to add some logic to the module that allows to 
specify the AVPs that are included in the message. One way would be with a 
configuration switches, or with a mode parameter that supports an integer map 
value (probably more flexible way). 

Cheers,

Henning 

-- 
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com

> -Original Message-
> From: s.ghahremanne...@gmail.com 
> Sent: Dienstag, 5. September 2023 16:54
> To: sr-users@lists.kamailio.org
> Subject: [SR-Users] Unnecessary/Invalid AVPs in CCR message over Ro
> Interface
> 
> **Issue Description**
> 
> I'm encountering an issue with my Kamailio configuration related to the
> inclusion of the "Accounting-Record-Type" (480) and "Accounting-Record-
> Number" (485) AVPs in Credit-Control Request (CCR) messages sent from the
> S-CSCF to the OCS.
> 
> **Issue Details**
> 
> - **Problem**: The "Accounting-Record-Type" and "Accounting-Record-
> Number" AVPs are being added to CCR messages generated by my Kamailio
> instance.
> - **Expected Behavior**: According to modern Diameter and 3GPP standards
> (e.g., RFC 4006 and TS 32.299), these AVPs should not be included in CCR
> messages.
> 
> **Configuration Details**
> 
> - **Kamailio Version**: 5.3.0
> - **SigScale OCS Version**: 3.2.9
> 
> 
> Note that I have redacted some specific information for confidentiality
> reasons. The actual values are placed in my Kamailio main configuration file
> (`kamailio.cfg`) and Diameter-specific configuration files (where applicable).
> 
> Kamailio.cfg:
> modparam("ims_charging", "db_url", DB_URL) modparam("ims_charging",
> "db_mode", 1) modparam("ims_charging", "origin_host", HOSTNAME);
> modparam("ims_charging", "origin_realm", NETWORKNAME);
> modparam("ims_charging", "destination_host", DESTINATION_HOST);
> modparam("ims_charging", "destination_realm", DESTINATION_REALM);
> modparam("ims_charging","service_context_id_root", RO_ROOT);
> modparam("ims_charging","service_context_id_ext", RO_EXT);
> modparam("ims_charging","service_context_id_mnc", MNC);
> modparam("ims_charging","service_context_id_mcc", MCC);
> modparam("ims_charging","interim_update_credits",30);
> modparam("ims_charging","timer_buffer",5);
> 
> SCSCF.xml:
> 
>  FQDN="scscf.mncXXX.mccXXX.3gppnetwork.org"
> Realm="ims.mncXXX.mccXXX.3gppnetwork.org"
> Vendor_Id="10415"
> Product_Name="CDiameterPeer"
> AcceptUnknownPeers="1"
> DropUnknownOnDisconnect="1"
> Tc="30"
> Workers="16"
> QueueLength="32"
> TransactionTimeout="5"
> SessionsHashSize="128"
> DefaultAuthSessionTimeout="3600"
> MaxAuthSessionTimeout="3600"
> >
> 
>  port="3868"/>
>  Realm="ocs.ims.mncXXX.mccXXX.3gppnetwork.org" port="3868"/>
> 
> 
> 
> 
> 
> 
> 
>  
> 
> 
> 
> 
> 
> 
> 
>  
> 
> I am using SigScale OCS as my Online Charging System. Here is the error log I
> received from SigScale OCS:
> ERROR REPORT 5-Sep-2023::07:27:01.393554 === "DIAMETER AVP
> unsupported"
> service_name: {ocs_diameter_acct_service,{0,0,0,0},3868}
> capabilities: {diameter_caps,
>   {<<"host1">>, <<"scscf-1.ims.mncXXX.mccXXX.3gppnetwork.org">>},
>   {<<"COMPANYNAME.local">>,
> <<"ims.mncXXX.mccXXX.3gppnetwork.org">>},
>   {[{0,0,0,0}],[{172,18,0,7}]},
>   {50386,10415},
>   {<<"SigScale OCS">>,<<"CDiameterPeer">>},
>   {[],[]},
>   {[10415],[10415]},
>   {[4,16777238],[16777216]},
>   {[],[]},
>   {[],[]},
>   {[{'diameter_base_Vendor-Specific-Application-
> Id',10415,[16777238],[]}],
>[{'diameter_base_Vendor-Specific-Application-
> Id',10415,[16777216],[]},
> {'diameter_base_Vendor-Specific

[SR-Users] Re: Configuring package memory

2023-09-05 Thread Henning Westerholt
Hello,

the main cause for this is that the private “package” memory pool is per 
process, and the first process that is started already needs to initialize its 
pool to the proper size and allocate some memory in it. So, from a programming 
point of view it would be more difficult to implement if we need to later 
change the private/PKG pool size again while using it already. Like after 
parsing the configuration file or at a similar stage.

The shared memory pool is initialized at a later stage, and not much needed 
during the startup phase of the server. Therefore, this is easier to do with 
the configuration file.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Ivan Ribakov 
Sent: Dienstag, 5. September 2023 08:49
To: sr-users@lists.kamailio.org
Subject: [SR-Users] Configuring package memory

Is there any specific reason why shared memory can be configured via the config 
files ("shm_mem_size") AND CLI flags ("-m") but package memory can only be set 
via CLI flags ("-M")?

Did no one ever came across the need to configure the package memory limit so 
far, or is there another way to achieve it without using the CLI flag?

--
Ivan Ribakov
Software Engineer
www.zaleos.net<http://www.zaleos.net/>


[Image removed by sender.]
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio behind TLS-TCP load balancer

2023-08-16 Thread Henning Westerholt
Hi Karsten,

interesting scenario, thanks. Regarding TLS off-loading its of course less 
useful then.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Karsten Horsmann 
Sent: Dienstag, 15. August 2023 20:24
To: Kamailio (SER) - Users Mailing List 
Subject: [SR-Users] Re: Kamailio behind TLS-TCP load balancer

Hi,

an benefit from using the AWS loadbalancer is the included DDOS prevention. 
Jonas Swiatek gave that as tipp to me.

He simple setup self-signed certs on the Kamailio behind the NLB loadbalancer.
So it's

Internet -> TLS NLB/AWS loadbalancer -> TLS self-signed Kamailio.

Should solve your problems.

Kind regards
Karsten Horsmann
Henning Westerholt mailto:h...@gilawa.com>> schrieb am Sa., 
12. Aug. 2023, 11:09:
Hello David,

the simplest way is of course to just not use the AWS load-balancer.  Do you 
have performance concerns using Kamailio for that purpose?

As you probably know, SIP as a protocol is not really suited for this kind of 
cloud balancing infrastructure, which targets more HTTP and other protocols. 
And Kamailio in a load-balancer scenario is usually the first TLS/TCP/UDP 
endpoint to reach from the client point of view.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: David Villasmil 
mailto:david.villasmil.w...@gmail.com>>
Sent: Samstag, 12. August 2023 02:55
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Subject: [SR-Users] Kamailio behind TLS-TCP load balancer

Hello all,

I’m having lots of problems when trying to configure Kamailio behind an AWS tls 
load balancer to offload tls and receive on tcp on Kamailio. Everything else 
inside is UDP.
I found I need to manually add record-route presets every time and invite comes 
in. And when trying to forward an ACK to the client via tls/tcp load balancer 
Kamailio complaint the socket is not TLS so it fails.

Is there a simpler way of doing this via some parameters I don’t know?

Thanks for helping me with this!

David
--
Regards,

David Villasmil
email: david.villasmil.w...@gmail.com<mailto:david.villasmil.w...@gmail.com>
phone: +34669448337
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to 
sr-users-le...@lists.kamailio.org<mailto:sr-users-le...@lists.kamailio.org>
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio behind TLS-TCP load balancer

2023-08-12 Thread Henning Westerholt
Hello David,

the simplest way is of course to just not use the AWS load-balancer.  Do you 
have performance concerns using Kamailio for that purpose?

As you probably know, SIP as a protocol is not really suited for this kind of 
cloud balancing infrastructure, which targets more HTTP and other protocols. 
And Kamailio in a load-balancer scenario is usually the first TLS/TCP/UDP 
endpoint to reach from the client point of view.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: David Villasmil 
Sent: Samstag, 12. August 2023 02:55
To: Kamailio (SER) - Users Mailing List 
Subject: [SR-Users] Kamailio behind TLS-TCP load balancer

Hello all,

I’m having lots of problems when trying to configure Kamailio behind an AWS tls 
load balancer to offload tls and receive on tcp on Kamailio. Everything else 
inside is UDP.
I found I need to manually add record-route presets every time and invite comes 
in. And when trying to forward an ACK to the client via tls/tcp load balancer 
Kamailio complaint the socket is not TLS so it fails.

Is there a simpler way of doing this via some parameters I don’t know?

Thanks for helping me with this!

David
--
Regards,

David Villasmil
email: david.villasmil.w...@gmail.com<mailto:david.villasmil.w...@gmail.com>
phone: +34669448337
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio dns-failover / dns-loadbalancing with slow responding client.

2023-08-11 Thread Henning Westerholt
Hello,

this sounds odd. Are you maybe using a failure route to intercept the 503 and 
send the INVITE to a new destination?

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Mattis Lind 
Sent: Donnerstag, 10. August 2023 15:02
To: sr-users@lists.kamailio.org
Subject: [SR-Users] Kamailio dns-failover / dns-loadbalancing with slow 
responding client.

Hello!

I am looking into a problem where we have Kamailio forwarding calls to two or 
more "recording-clients". I will try my best to describe the problem and would 
appreciate it if someone has an idea what to do. Please feel free to ask if you 
think I have forgotten to describe something that might be important or 
something is unclear in what I have written.

We use use_dns_failover=yes and dns_srv_lb=yes so calls get load balancing to 
the "recording-clients". There is also the t_set_fr(6,1000) parameter set 
so that if there is no response within 1 second it would try the next 
recording-client. The SRV record points to two or more recording clients.

It now happens that the recording-clients sometimes have some kind of temporary 
problem so it will respond with a 503 after 5 seconds.

What happens is that after the 1 second timeout trying to get the INVITE 
through to the first recording-client Kamailio will internally generate a 408. 
This will cause it to failover to another recording-client which happily takes 
care of the INVITE and responds properly with a 200 OK.

Everything would have been just fine except for the fact that the first 
recording-client is just slow and finally responds with a 503. This 503 is not 
relayed backwards since a 200 has already been forwarded back to the caller. 
But when receiving the 503 Kamailio will initiate a new INVITE which is trying 
to set up a new call to a recording client. It looks like it is doing a new 
failover regardless if it already has done a failover for this failed 
transaction.

I don't want Kamailio to send that last INVITE when receiving the 503. How can 
I configure Kamailio to disregard the last 503 (except for responding with an 
ACK) and not initiate a new INVITE?

I have tried a lot of different changes to the configuration but failed to 
achieve this, unfortunately. Do I need to use the dispatcher module to achieve 
this?

/Mattis
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Unable to get avp value in response

2023-08-09 Thread Henning Westerholt
Hello,

You might look into that before, but you've created a transaction for the SIP 
message?
And you also used a named onreply_route that you set with t_on_reply(..)?

Cheers,

Henning

-- 
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com

> -Original Message-
> From: pe...@alienzombie.co.uk 
> Sent: Dienstag, 8. August 2023 16:47
> To: sr-users@lists.kamailio.org
> Subject: [SR-Users] Unable to get avp value in response
> 
> I am trying to set a value to an avp on the request route, but when I try to 
> read
> the avp on the reply route I always get nil.
> 
> On the route I have this:
> 
> KSR.xlog.xinfo("invite_request: ** Setting avp test\n")
> KSR.pv.seti("$avp(test)", 1)
> KSR.xlog.xinfo("invite_request:  " ..
> tostring(KSR.pv.get("$avp(test)")).."\n")
> 
> 
> On the reply route I have this:
> 
>   KSR.xlog.xinfo("response_invite:  " ..
> tostring(KSR.pv.get("$avp(test)")).."\n")
> 
> In the logs I see on the INVITE:
> 
> Aug  8 13:49:15 test /usr/sbin/kamailio[1927947]: INFO:
> [a0748d39-3f17-4080-b5ed-0a6b7019cb95 INVITE 1]invite_request:
> ** Setting avp test
> Aug  8 13:49:15 test /usr/sbin/kamailio[1927947]: INFO:
> [a0748d39-3f17-4080-b5ed-0a6b7019cb95 INVITE 1]invite_request:  1
> ...
> ...
> Aug  8 13:49:15 test /usr/sbin/kamailio[1927968]: INFO:
> [a0748d39-3f17-4080-b5ed-0a6b7019cb95 INVITE 2]response_invite: 
> nil
> 
> Do avp not cover the transaction?
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: No

2023-08-08 Thread Henning Westerholt
Hello Sergey,

your shown number of 500 fragments are not much and should not concern you. I 
would suggest to just increase the shared memory. About 128MB RAM is probably 
not enough for your server, configure it to 256MB or more, if you have.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Sergey Safarov 
Sent: Dienstag, 8. August 2023 07:15
To: Kamailio (SER) - Users Mailing List 
Subject: [SR-Users] No

I catched issue with
In the Kamailio logs i see

ssl bug #1491 workaround: not enough memory for safe operation: shm=10219080 
threshold2=11796480

Current stat about shared memory

[root@sbc-a1 ~]# kamctl stats shmem
{
  "jsonrpc":  "2.0",
  "result": [
"shmem:fragments = 528",
"shmem:free_size = 11343104",
"shmem:max_used_size = 124449952",
"shmem:real_used_size = 122874624",
"shmem:total_size = 134217728",
"shmem:used_size = 58728144"
  ],
  "id": 703182
}

But when kamailio started

[root@sbc-a1 ~]# kamctl stats shmem
{
  "jsonrpc":  "2.0",
  "result": [
"shmem:fragments = 122",
"shmem:free_size = 112534264",
"shmem:max_used_size = 22372528",
"shmem:real_used_size = 21683464",
"shmem:total_size = 134217728",
"shmem:used_size = 12833888"
  ],
  "id": 703670
}

What is stange a lot of fragments.
How it can be troubleshooted?
Can memory manager show info about each fragment like when fragment are created 
an and which module requested fragment?
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: 5.6.4 debian htable dbmode=1 not writing at shutdown

2023-08-07 Thread Henning Westerholt
Hello,

Thanks for the confirmation. If its affect multiple users on different 
platforms, maybe you can create a github issue, to not forget about it during 
the vacation period.

Cheers,

Henning

From: Володимир Іванець 
Sent: Dienstag, 1. August 2023 09:15
To: Kamailio (SER) - Users Mailing List 
Subject: [SR-Users] Re: 5.6.4 debian htable dbmode=1 not writing at shutdown

Hello!

Kamailio 5.6 is not saving data to the DB on shutdown on CentOS 7 for me too.

вт, 1 серп. 2023 р., 09:47 користувач mailto:b...@ednt.de>> пише:
Can someone confirm this?

Or even better: is there a solution?
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to 
sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Setting up rtpengine to relay RTP

2023-08-03 Thread Henning Westerholt
Hello,

have you also enabled WITH_NAT? In the default cfg its required to get 
rtpengine.

Cheers,

Henning

-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com

> -Original Message-
> From: Alvaro Escobar 
> Sent: Mittwoch, 2. August 2023 05:19
> To: sr-users@lists.kamailio.org
> Subject: [SR-Users] Setting up rtpengine to relay RTP
> 
> Hello
> I have debian 11 with kamailio 5.6.4 (x86_64/linux).
> The kamailio is working fine.
> Now I need to setup rtprngine to relay RTP.
> I have installed the rtpengine using this guide: https://dfx.at/rtpengine/
> Version:  10.5.4.3-1+b1
> When I run: systemctl status rtpengine-daemon I got:
> ● rtpengine-daemon.service - RTP/media Proxy Daemon
>  Loaded: loaded (/lib/systemd/system/rtpengine-daemon.service; enabled;
> vendor preset: enabled)
>  Active: active (running) since Tue 2023-08-01 20:58:23 -05; 51min ago
>Docs: man:rtpengine(8)
> Process: 468 ExecStartPre=/usr/sbin/rtpengine-iptables-setup start
> (code=exited, status=0/SUCCESS)
>Main PID: 535 (rtpengine)
>   Tasks: 22 (limit: 2323)
>  Memory: 42.1M
> CPU: 720ms
>  CGroup: /system.slice/rtpengine-daemon.service
>  └─535 /usr/bin/rtpengine -f -E --no-log-timestamps --pidfile
> /run/rtpengine/rtpengine-daemon.pid --config-file
> /etc/rtpengine/rtpengine.conf
> 
> Aug 01 20:58:22 debian systemd[1]: Starting RTP/media Proxy Daemon...
> Aug 01 20:58:23 debian rtpengine[535]: INFO: [crypto] Generating new DTLS
> certificate Aug 01 20:58:23 debian rtpengine[535]: INFO: [core] Startup
> complete, version 10.5.4.3-1+b1 Aug 01 20:58:23 debian systemd[1]: Started
> RTP/media Proxy Daemon.
> Aug 01 20:58:23 debian rtpengine[535]: INFO: [http] Websocket listener
> thread running
> 
> I edited /etc/kamailio/kamailo.cfg with:
> #!define WITH_RTPENGINE
> #!ifdef WITH_RTPENGINE
> loadmodule "rtpengine.so"
> modparam("rtpengine", "rtpengine_sock", "udp:127.0.0.1:2223")
> 
> systemctl restart kamilio
> 
> To check if the rtpengine module is running:
> kamcmd core.modules
> I got:
> permissions
> auth_db
> auth
> counters
> acc
> cfg_rpc
> ctl
> sanity
> xlog
> siputils
> textopsx
> textops
> registrar
> usrloc
> maxfwd
> pv
> rr
> sl
> tmx
> tm
> corex
> kex
> jsonrpcs
> db_mysql
> 
> The point is that I don't see the rtpengine module.
> There is another way to check if the rtpengine module is running ?
> 
> Regards
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio 5.6.4 and htable dbmode=1

2023-07-18 Thread Henning Westerholt
Great, thanks for reporting back to the list.

Regarding the other problem, maybe list them again quickly in another e-mail, 
or summarize them in the old thread.

Cheers,

Henning

-- 
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com

> -Original Message-
> From: b...@ednt.de 
> Sent: Dienstag, 18. Juli 2023 15:19
> To: sr-users@lists.kamailio.org
> Subject: [SR-Users] Re: Kamailio 5.6.4 and htable dbmode=1
> 
> Ok,
> 
> the write bug is fixed:
> 
> it is not enough tat the file is writable for sqlite.
> Also the directory needs write rights for the user.
> 
> So I did:
> 
> chgrp kamailio /etc/kamailio
> chmod 775 /etc/kamailio
> 
> So ... one step further, but not reached the target.
> 
> Bernd
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe send
> an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio 5.6.4 and htable dbmode=1

2023-07-18 Thread Henning Westerholt
Hello,

ERROR: db_sqlite [dbase.c:528]: db_sqlite_commit(): sqlite commit failed: 
attempt to write a readonly database
ERROR: db_sqlite [dbase.c:177]: db_sqlite_cleanup_query(): finalize failed: 
attempt to write a readonly database
ERROR: htable [ht_db.c:668]: ht_db_delete_records(): failed to delete db 
records in [userpush]
ERROR: db_sqlite [dbase.c:528]: db_sqlite_commit(): sqlite commit failed: 
attempt to write a readonly database

This looks that the error is not on the Kamailio side, but your database is 
somehow not working correctly.

Have you tried to open the database with the sqlite command line shell and 
execute an INSERT or similar? If it also fails, there must be something wrong 
on the DB side.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Bernd Krueger-Knauber 
Sent: Montag, 17. Juli 2023 12:42
To: sr-users@lists.kamailio.org
Subject: [SR-Users] Kamailio 5.6.4 and htable dbmode=1

Hi Daniel,

thank you for your response.
As you can see in the provided debug output:



kamailio[]: DEBUG: htable [ht_api.c:1046]: ht_table_spec(): htable

[callpush] - dbmode [1]

kamailio[]: DEBUG: htable [ht_api.c:1027]: ht_table_spec(): htable

[callpush] - dbtable [userpush]

kamailio[]: DEBUG: htable [ht_api.c:1036]: ht_table_spec(): htable

[callpush] - expire [86400]

kamailio[]: DEBUG: htable [ht_api.c:1041]: ht_table_spec(): htable

[callpush] - size [10]



dbmode is set to 1 in the config:



modparam("htable", "db_url", "sqlite:etc/kamailio/htable.sqlite")

...

modparam("htable", "htable", 
"userpush=>size=3;autoexpire=600;dbtable=userpush;dbmode=1")





If I execute
kamcmd htable.store userpush

I get
Ok. Htable successfully stored to DB.

But the table is still empty!!!

In the log I found:
ERROR: db_sqlite [dbase.c:528]: db_sqlite_commit(): sqlite commit failed: 
attempt to write a readonly database
ERROR: db_sqlite [dbase.c:177]: db_sqlite_cleanup_query(): finalize failed: 
attempt to write a readonly database
ERROR: htable [ht_db.c:668]: ht_db_delete_records(): failed to delete db 
records in [userpush]
ERROR: db_sqlite [dbase.c:528]: db_sqlite_commit(): sqlite commit failed: 
attempt to write a readonly database

Ok.
But I can not see this entries if I shutdown kamailio.

And:
-rw-rw-rw-  1 kamailio root 16384 Jul 13 16:14 htable.sqlite


I never used:

modparam("db_sqlite","db_set_readonly" ...

I also restarted kamailio. no difference.

Now more errors then before:
It is not written at shutdown. (no messages)
It is not written (live) (with error messages, but why it is readonly?)
The message of kamcmd is wrong (says Ok but it failed)

Best regards,

Bernd



Am 17.07.2023 um 08:48 schrieb Daniel-Constantin Mierla:

Hello,



is dbmode=1 in htable definition?



If you run rpc command htable.store for the htable, are the records

saved to database?



Cheers,

Daniel



On 13.07.23 17:45, Bernd Krueger-Knauber wrote:

Hi,



I just tried to use sqlite and htable to load and save the values.

At start I can see in the log, that all parameters are correct and

that htable want to load the values from the table.

No errors.



But if I stop kamailio, nothing is written to the tables.



At start I can see:



kamailio[]: DEBUG:  [core/modparam.c:112]:

set_mod_param_regex(): 'htable' matches module 'htable'

kamailio[]: DEBUG:  [core/sr_module.c:814]: find_param_export():

found  in module htable

[/usr/lib/x86_64-linux-gnu/kamailio/modules/htable.so]

kamailio[]: DEBUG:  [core/modparam.c:128]:

set_mod_param_regex(): found  in module htable

[/usr/lib/x86_64-linux-gnu/kamailio/modules/htable.so]

kamailio[]: DEBUG: htable [ht_api.c:1046]: ht_table_spec(): htable

[callpush] - dbmode [1]

kamailio[]: DEBUG: htable [ht_api.c:1027]: ht_table_spec(): htable

[callpush] - dbtable [userpush]

kamailio[]: DEBUG: htable [ht_api.c:1036]: ht_table_spec(): htable

[callpush] - expire [86400]

kamailio[]: DEBUG: htable [ht_api.c:1041]: ht_table_spec(): htable

[callpush] - size [10]







kamailio[]: DEBUG: htable [ht_api.c:1084]: ht_db_load_tables():

loading db table [userpush] in ht [userpush]

kamailio[]: DEBUG: htable [ht_db.c:232]: ht_db_load_table():

=== loading hash table [userpush] from database [userpush]

kamailio[]: DEBUG: db_sqlite [dbase.c:223]: db_sqlite_submit_query():

submit_query: select key_name,key_type,value_type,key_value from

userpush  order by key_name

kamailio[]: DEBUG:  [db_query.c:72]: db_do_submit_query():

submitted query: select key_name,key_type,value_type,key_value from

userpush  order by key_name, result 0

kamailio[]: DEBUG:  [db_res.c:119]: db_new_result(): allocate 56

bytes for result set at 0x7f4882107938

kamailio[]: DEBUG:  [db_res.c:79]: db_free_columns(): freeing 0

columns

kamailio[]: DEBUG:  [db_res.c:138]: db_free_result(): freeing

result set at 0x7f488210

[SR-Users] Re: event_route[tm:local-response] only executes a few times

2023-07-10 Thread Henning Westerholt
Hello,

yes, the tm:local-reponse should be executed for every locally generated reply.
I could also reproduce this with kamailio-devel. After some time, the log 
messages appear again. So, it seems like an interesting condition that it only 
works some of the time.

There seems to be also a bug open for that from last year: 
https://github.com/kamailio/kamailio/issues/3064

5(5634) INFO: 

[SR-Users] Re: Randomize calling number

2023-07-06 Thread Henning Westerholt
Hello Ali,

you can just build the new From URI the way you like it, e.g.:

uac_replace_from("$var(from_user)", sip:$var(from_user)@$fd);

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Ali Taher 
Sent: Donnerstag, 6. Juli 2023 18:12
To: Henning Westerholt ; Kamailio (SER) - Users Mailing List 

Subject: RE: Randomize calling number

Hi Henning,

Is there a way to change From URI user part without touching the domain ? As I 
can see in uac_replace_from there is an option to either change the display 
part or the whole URI part.

Regards,


From: Henning Westerholt mailto:h...@gilawa.com>>
Sent: Thursday, July 6, 2023 6:42 PM
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Cc: Ali Taher mailto:ata...@vanrise.com>>
Subject: RE: Randomize calling number

Hello,

ah, you want to change the From URI user. Yes, uac_replace_from is a common 
approach for that.

This function will change the From URI when you send out the message, you will 
not see it with a xlog in the cfg.
https://www.kamailio.org/wikidocs/tutorials/faq/main/#why-changes-made-to-headers-or-body-are-not-visible-immediately

Regarding sending out the SIP message, a common approach is to use rewrite the 
request URI to the new destination and then use “t_relay” to send it.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Ali Taher mailto:ata...@vanrise.com>>
Sent: Donnerstag, 6. Juli 2023 17:02
To: Henning Westerholt mailto:h...@gilawa.com>>
Cc: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Subject: Re: Randomize calling number

Hi Henning,

I used the uac_replace_from() function to replace the fU, but the value is 
still the same when i printed it using xlog.

I also dont know how to send the invite back to the switch. What function to 
use?

Thanks,

Sent from my iPhone

On Jul 6, 2023, at 5:31 PM, Henning Westerholt 
mailto:h...@gilawa.com>> wrote:

Hello,

Not 100% sure if I understood your question correctly.

There are probably many ways. One option is to use the $RANDOM pseudo-variable 
that can generate (pseudo-)random numbers. You can get it to the pattern you 
like with some script operations in the cfg.

Just rewrite the request URI user of the INVITE in Kamailio to the new 
generated number and send it out again.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Ali Taher mailto:ata...@vanrise.com>>
Sent: Donnerstag, 6. Juli 2023 15:15
To: sr-users@lists.kamailio.org<mailto:sr-users@lists.kamailio.org>
Subject: [SR-Users] Randomize calling number

Hello,

What is the best way to change the calling number to a random number (based on 
specific pattern, like number of digits for example) in an invite packet 
without using a database.

So the scenario is :

  1.  receive an invite packet from certain source
  2.  change the calling number
  3.  send back the invite packet including the new calling number to the 
original source.

Regards,
Ali Taher
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Randomize calling number

2023-07-06 Thread Henning Westerholt
Hello,

ah, you want to change the From URI user. Yes, uac_replace_from is a common 
approach for that.

This function will change the From URI when you send out the message, you will 
not see it with a xlog in the cfg.
https://www.kamailio.org/wikidocs/tutorials/faq/main/#why-changes-made-to-headers-or-body-are-not-visible-immediately

Regarding sending out the SIP message, a common approach is to use rewrite the 
request URI to the new destination and then use “t_relay” to send it.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Ali Taher 
Sent: Donnerstag, 6. Juli 2023 17:02
To: Henning Westerholt 
Cc: Kamailio (SER) - Users Mailing List 
Subject: Re: Randomize calling number

Hi Henning,

I used the uac_replace_from() function to replace the fU, but the value is 
still the same when i printed it using xlog.

I also dont know how to send the invite back to the switch. What function to 
use?

Thanks,

Sent from my iPhone


On Jul 6, 2023, at 5:31 PM, Henning Westerholt 
mailto:h...@gilawa.com>> wrote:

Hello,

Not 100% sure if I understood your question correctly.

There are probably many ways. One option is to use the $RANDOM pseudo-variable 
that can generate (pseudo-)random numbers. You can get it to the pattern you 
like with some script operations in the cfg.

Just rewrite the request URI user of the INVITE in Kamailio to the new 
generated number and send it out again.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Ali Taher mailto:ata...@vanrise.com>>
Sent: Donnerstag, 6. Juli 2023 15:15
To: sr-users@lists.kamailio.org<mailto:sr-users@lists.kamailio.org>
Subject: [SR-Users] Randomize calling number

Hello,

What is the best way to change the calling number to a random number (based on 
specific pattern, like number of digits for example) in an invite packet 
without using a database.

So the scenario is :

  1.  receive an invite packet from certain source
  2.  change the calling number
  3.  send back the invite packet including the new calling number to the 
original source.

Regards,
Ali Taher
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


  1   2   3   4   5   6   7   8   9   10   >