Re: [OpenSIPS-Users] [WG-IMS] Build an IMS using OpenSIPS 3.5 – S-CSCF

2024-03-21 Thread Răzvan Crainea



Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 3/21/24 16:54, Giovanni Maruzzelli wrote:

On Thu, Mar 21, 2024 at 1:15 PM Răzvan Crainea  wrote:



Check out our latest blog post to find out about the latest features
we've developed for OpenSIPS 3.5, and how you can use them to build a
fully fledged S-CSCF IMS solution:


https://blog.opensips.org/2024/03/21/build-an-ims-using-opensips-3-5-s-cscf-part-1/



a small feat for such a man, a very big achievement for our community!

CONGRATULATIONS RAZVAN !!!


Thanks, Giovanni! But stay tuned, other surprises are on the way :)

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Build an IMS using OpenSIPS 3.5 – S-CSCF

2024-03-21 Thread Răzvan Crainea

Hi, everyone!

Check out our latest blog post to find out about the latest features 
we've developed for OpenSIPS 3.5, and how you can use them to build a 
fully fledged S-CSCF IMS solution:


https://blog.opensips.org/2024/03/21/build-an-ims-using-opensips-3-5-s-cscf-part-1/

Happy hacking!

--
Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Missing auth package in docker image

2024-03-08 Thread Răzvan Crainea

Hi, Calin!

The apt repository[1] should have already been setup in the docker 
container, so you can access any package from there.


[1] https://apt.opensips.org/

Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 3/8/24 12:34, Dragan, Calin via Users wrote:

Hi Razvan

Thank you! Installing the missing modules worked like a charm, I just didn’t 
know where to install them from.

Regards,
Calin

From: Users  On Behalf Of Razvan Crainea
Sent: Friday, March 08, 2024 12:16 PM
To: users@lists.opensips.org
Subject: Re: [OpenSIPS-Users] Missing auth package in docker image

Hi, Calin! The stock/latest docker image does not come with any extra modules 
installed, it only comes with the opensips package, which should be enough for 
running the default opensips configuration. If I understand correctly, you also 
need


Hi, Calin!



The stock/latest docker image does not come with any extra modules

installed, it only comes with the opensips package, which should be

enough for running the default opensips configuration.

   If I understand correctly, you also need the auth_db module, which is

part of the opensips-auth-modules package, and most likely a database

module as well.

Luckily, you have multiple choices to get this done:

* Install (i.e. using apt-get install opensips-auth-modules) the

packages you need in the docker container you already started

* Build your own docker container [2] with the correct setting of the

`OPENSIPS_EXTRA_MODULES` variable

* Use one of the sipssert images[3], which already includes the desired

package, along with others[2].



[1] 
https://urldefense.com/v3/__https://github.com/OpenSIPS/docker-opensips__;!!EJc4YC3iFmQ!XbjfVzm_t84z0dh8Q9xdosVyOiogt_i7sHVGyQHdHtOIbmWQ5giucNn_NeCOhaB8bBl04p9ZS_hnTW6o4A$<https://urldefense.com/v3/__https:/github.com/OpenSIPS/docker-opensips__;!!EJc4YC3iFmQ!XbjfVzm_t84z0dh8Q9xdosVyOiogt_i7sHVGyQHdHtOIbmWQ5giucNn_NeCOhaB8bBl04p9ZS_hnTW6o4A$>

[2]

https://urldefense.com/v3/__https://hub.docker.com/layers/opensips/opensips/sipssert-3.4/images/sha256-be41b1e7cbcd4bb8ce89f8055fc636dd57bd047a9992ff4b42adc75ad4066610?context=explore__;!!EJc4YC3iFmQ!XbjfVzm_t84z0dh8Q9xdosVyOiogt_i7sHVGyQHdHtOIbmWQ5giucNn_NeCOhaB8bBl04p9ZS_gP1eygJg$<https://urldefense.com/v3/__https:/hub.docker.com/layers/opensips/opensips/sipssert-3.4/images/sha256-be41b1e7cbcd4bb8ce89f8055fc636dd57bd047a9992ff4b42adc75ad4066610?context=explore__;!!EJc4YC3iFmQ!XbjfVzm_t84z0dh8Q9xdosVyOiogt_i7sHVGyQHdHtOIbmWQ5giucNn_NeCOhaB8bBl04p9ZS_gP1eygJg$>

[3]

https://urldefense.com/v3/__https://github.com/OpenSIPS/sipssert-opensips-tests/blob/3.4/.opensips.modules__;!!EJc4YC3iFmQ!XbjfVzm_t84z0dh8Q9xdosVyOiogt_i7sHVGyQHdHtOIbmWQ5giucNn_NeCOhaB8bBl04p9ZS_hjt66IaA$<https://urldefense.com/v3/__https:/github.com/OpenSIPS/sipssert-opensips-tests/blob/3.4/.opensips.modules__;!!EJc4YC3iFmQ!XbjfVzm_t84z0dh8Q9xdosVyOiogt_i7sHVGyQHdHtOIbmWQ5giucNn_NeCOhaB8bBl04p9ZS_hjt66IaA$>



Best regards,



Răzvan Crainea

OpenSIPS Core Developer / SIPhub CTO

https://urldefense.com/v3/__http://www.opensips-solutions.com__;!!EJc4YC3iFmQ!XbjfVzm_t84z0dh8Q9xdosVyOiogt_i7sHVGyQHdHtOIbmWQ5giucNn_NeCOhaB8bBl04p9ZS_heL3gqmw$<https://urldefense.com/v3/__http:/www.opensips-solutions.com__;!!EJc4YC3iFmQ!XbjfVzm_t84z0dh8Q9xdosVyOiogt_i7sHVGyQHdHtOIbmWQ5giucNn_NeCOhaB8bBl04p9ZS_heL3gqmw$>
 / 
https://urldefense.com/v3/__https://www.siphub.com__;!!EJc4YC3iFmQ!XbjfVzm_t84z0dh8Q9xdosVyOiogt_i7sHVGyQHdHtOIbmWQ5giucNn_NeCOhaB8bBl04p9ZS_j7Wkuyxw$<https://urldefense.com/v3/__https:/www.siphub.com__;!!EJc4YC3iFmQ!XbjfVzm_t84z0dh8Q9xdosVyOiogt_i7sHVGyQHdHtOIbmWQ5giucNn_NeCOhaB8bBl04p9ZS_j7Wkuyxw$>



On 3/7/24 13:39, Dragan, Calin via Users wrote:


Hi,







I'm new to Opensips, so I started with the opensips/opensips docker image, 
version 3.4. I installed, configured it, the server is running just fine. My 
problem is that I try to set-up the db authentication, but the auth_db.so 
cannot be loaded because of the missing auth.so module. This doesn't exist in 
the docker image. The last image where I found the auth.so module was 3.2, but 
I tried it and it is not compatible with the 3.4 version. Is there a way to 
enable db authentication with the 3.4 build?







Thank you











Hi,







I’m new to Opensips, so I started with the opensips/opensips docker



image, version 3.4. I installed, configured it, the server is running



just fine. My problem is that I try to set-up the db authentication, but



the auth_db.so cannot be loaded because of the missing auth.so module.



This doesn’t exist in the docker image. The last image where I found the



auth.so module was 3.2, but I tried it and it is not compatible with the



3.4 version. Is there a way to enable db authentication with the 3.4 build?







Thank you











___



Users mailing list



Users@l

Re: [OpenSIPS-Users] Missing auth package in docker image

2024-03-08 Thread Răzvan Crainea

Hi, Calin!

The stock/latest docker image does not come with any extra modules 
installed, it only comes with the opensips package, which should be 
enough for running the default opensips configuration.
 If I understand correctly, you also need the auth_db module, which is 
part of the opensips-auth-modules package, and most likely a database 
module as well.

Luckily, you have multiple choices to get this done:
* Install (i.e. using apt-get install opensips-auth-modules) the 
packages you need in the docker container you already started
* Build your own docker container [2] with the correct setting of the 
`OPENSIPS_EXTRA_MODULES` variable
* Use one of the sipssert images[3], which already includes the desired 
package, along with others[2].


[1] https://github.com/OpenSIPS/docker-opensips
[2] 
https://hub.docker.com/layers/opensips/opensips/sipssert-3.4/images/sha256-be41b1e7cbcd4bb8ce89f8055fc636dd57bd047a9992ff4b42adc75ad4066610?context=explore
[3] 
https://github.com/OpenSIPS/sipssert-opensips-tests/blob/3.4/.opensips.modules


Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 3/7/24 13:39, Dragan, Calin via Users wrote:

Hi,

I'm new to Opensips, so I started with the opensips/opensips docker image, 
version 3.4. I installed, configured it, the server is running just fine. My 
problem is that I try to set-up the db authentication, but the auth_db.so 
cannot be loaded because of the missing auth.so module. This doesn't exist in 
the docker image. The last image where I found the auth.so module was 3.2, but 
I tried it and it is not compatible with the 3.4 version. Is there a way to 
enable db authentication with the 3.4 build?

Thank you


Hi,

I’m new to Opensips, so I started with the opensips/opensips docker 
image, version 3.4. I installed, configured it, the server is running 
just fine. My problem is that I try to set-up the db authentication, but 
the auth_db.so cannot be loaded because of the missing auth.so module. 
This doesn’t exist in the docker image. The last image where I found the 
auth.so module was 3.2, but I tried it and it is not compatible with the 
3.4 version. Is there a way to enable db authentication with the 3.4 build?


Thank you


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] IMS Authentication Scheme

2024-02-12 Thread Răzvan Crainea

Hello, Everyone!

According to the latest ETSI specifications [1], IMS supports the 
following authentication schemes:

* Digest-AKAv1-MD5 / Digest-AKAv2-SHA-256
* SIP Digest
* NASS-Bundled
* Early-IMS-Security

We already support SIP Digest, and as far as I know the most widely used 
one is the AKAv1 authentication, thus this is our main focus now. 
However, I was wondering whether the other ones are still in use (i.e. 
phones still supports them), or they have been completely dropped, 
either by phones, either by the OS they are running on. We were 
basically trying to figure out whether we should be focusing on 
implementing them as well, or they have been somehow obsoleted and 
nowadays most of the phones do support AKA/SIP Digest.


[1] 
https://www.etsi.org/deliver/etsi_ts/129200_129299/129229/17.02.00_60/ts_129229v170200p.pdf


Looking forward for your feedback!

--
Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] OpenSIPS IMS at Fosdem'24

2024-01-22 Thread Răzvan Crainea

Hi, Everyone!

This year history repeats itself, thus myself (Răzvan Crainea) and Liviu 
Chircu will be representing OpenSIPS at the Fosdem'24 conference, where 
will be talking about how you can Provide VoLTE and/or VoNR for IMS 
using OpenSIPS 3.5.
This talk will present the way OpenSIPS is tackling its IMS 
implementation, and will contain a lot of the topics that we developed
within the OpenSIPS IMS Working Group[1] - so if you are interested in 
the topic, make sure you subscribe (if you haven't already) to the group 
and bring your valuable contribution the the IMS topic.
Our presentation starts on Saturday, 17:50[1] in room H.1302, Real Time 
Communications (RTC) devroom[2]. We hope to see as many of you as possible!


[1] http://lists.opensips.org/cgi-bin/mailman/listinfo/wg-ims
[2] 
https://fosdem.org/2024/schedule/event/fosdem-2024-3614-provide-volte-vonr-using-opensips-3-5/


Happy hacking,
--
Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Removing header by contents

2024-01-18 Thread Răzvan Crainea
Unfortunately there is no support for this in OpenSIPS - you can only 
remove a header by its name, and that would remove all occurrences.
I guess your only solution is what you already did: remove all and add 
back only what you want.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 1/14/24 19:00, Ihor Olkhovskyi wrote:

Hello!

Is there any easy possibility to remove header not by name, but name and 
contents or just header number?


I have several Route headers and want to remove the first one only.

For the moment I'm thinking to remove all headers and add all but the 
first in the loop, but maybe it's an overkill?


P.S.: Why I'm doing this - trying to implement own loose_route for some 
experiments


Thanks in advance,
Ihor


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] $DLG_lifetime but in ms

2024-01-18 Thread Răzvan Crainea

HI, Trevor!

Unfortunately there is currently no way to round up the value, but what 
is unclear is why you need the extra billed_duration, and not simply 
using the duration field.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 1/11/24 15:55, tre...@webon.co.za wrote:

Hi All,

I have a simple issue I need to solve but cant seem to fine a elegant
way of resolving.

I am using acc module + rate_cacher to do some simple billing.

I use $DLG_lifetime but this value seems to be a rounded to the nearest
second what I need is to round up to the nearest second similar to how
ACC module calculates duration

Here is an example CDR


*** 1. row ***
duration: 35
 ms_duration: 34168
billed_duration: 34

As you can see duration is rounded up and billed_duration is rounded
down.

Is there any way to get access to the ms of the dialogue from any
module, I could resort to initializing my own timers but there is
already a timer running in the acc module and would be more efficient
to just use it.


Here is how I am creating billed_duration

if (has_totag()) {
 
 
 
 if (is_method("BYE")) {
 if ($DLG_lifetime == 0) {
 $acc_extra(billed_duration) = 1;
 }else{
 $acc_extra(billed_duration) = $DLG_lifetime;
 }
 }

 route(RELAY);
 exit;
}


Thanks
Trevor Steyn



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Strange Nat issue

2023-11-29 Thread Răzvan Crainea

Hi, Andrew!

What WebRTC client are you using? Could you capture the SIP messages 
exchanged between the two endpoints?


Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 11/29/23 17:37, Andrew Colin via Users wrote:

Correct I am using WSS

I have tested with SIP as well and had no issues

*From: *Bogdan-Andrei Iancu 
*Date: *Wednesday, 29 November 2023 at 15:33
*To: *Andrew Colin , 
users@lists.opensips.org 

*Subject: *Re: [OpenSIPS-Users] Strange Nat issue

The routing of the ACK is done accordingly to the routing info in the 
ACK itself (like RURI and Route hdrs). To see which is the next hop (as 
SIP for the ACK), after the successful loose_route(), log the $ru and 
$du... And I understand you are actually using WSS, right ?


Regards,

Bogdan-Andrei Iancu

OpenSIPS Founder and Developer

   https://www.opensips-solutions.com  <https://www.opensips-solutions.com>

   https://www.siphub.com  <https://www.siphub.com>

On 29.11.2023 17:27, Andrew Colin wrote:

Hi Bogdan,

Seems to be in the context of the ACK yes.

Why would I be seeing proto 5 if we are using WSS then?

Kind Regards

*From: *Bogdan-Andrei Iancu 
<mailto:bog...@opensips.org>
*Date: *Wednesday, 29 November 2023 at 15:17
*To: *users@lists.opensips.org <mailto:users@lists.opensips.org>
 <mailto:users@lists.opensips.org>, Andrew
Colin  <mailto:andrew.co...@ipcortex.co.uk>
*Subject: *Re: [OpenSIPS-Users] Strange Nat issue

Hi Andrew,

Proto 5 is WS (not WSS). Can you confirm if the error occurs in the
context of the ACK ?

Regards,


Bogdan-Andrei Iancu

  


OpenSIPS Founder and Developer

   https://www.opensips-solutions.com  <https://www.opensips-solutions.com>

   https://www.siphub.com  <https://www.siphub.com>

On 29.11.2023 15:15, Andrew Colin via Users wrote:

Hi All,

Recently deployed opensips into AWS and when we make calls
between 2 webrtc clients I keep seeing this error in the logs
and the call eventually drops after 32 seconds

ERROR:tm:update_uac_dst: failed to fwd to af 2, proto 5  (no
corresponding listening socket)

ERROR:tm:t_forward_nonack: failure to add branches

Normal SIP to SIP calls do not have the issue




___

Users mailing list

Users@lists.opensips.org  <mailto:Users@lists.opensips.org>

http://lists.opensips.org/cgi-bin/mailman/listinfo/users  
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] tls_peer_subject_cn not set on wolfssl?

2023-10-31 Thread Răzvan Crainea

Hi, Gregory!

This looks like a bug - please open a ticket on our GitHub tracker[1] to 
keep track of this issue.


[1] https://github.com/OpenSIPS/opensips/issues

Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 10/26/23 18:03, Gregory Massel via Users wrote:

Hello

I'm using OpenSIPS 3.4.2.

When using tls_wolfssl.so, $tls_peer_subject_cn appears to always be .

However, when changing to tls_openssl.so, $tls_peer_subject_cn is then 
set correctly.


Is this an issue within tls_wolfssl, or, is $tls_peer_subject_cn only 
meant to work with OpenSSL?


--
Regards
*Gregory Massel*
*T* +27 87 550 
*F* +27 11 783 4877
*W* www.switchtel.co.za <http://www.switchtel.co.za/>

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] rtpengine and multiple instances

2023-10-06 Thread Răzvan Crainea

Hi, Olle!

Yes, the offer should be taken by one single node. How it 
internally works is we compute a hash of the callid of the call and 
based on that hash, and we consider that hash a random value to pick one 
available server. This means that as long as the available list does not 
change, the same server will be always picked.
If however the list changes, even the order of the elements in the list 
change, a different node might get chosen. This has been fixed in 
OpenSIPS 3.2 by the rtp_relay module[1].


Setting a 0 weight for a node will do what you said - will be used only 
in case all the other non-0 weighted nodes were tried. All you need to 
do is to provision in the database, or in the script, the weights.


[1] https://opensips.org/docs/modules/3.2.x/rtp_relay.html

Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 10/6/23 13:10, o...@zaark.com wrote:

Hi we have seen an issue with rtpengine module in 2.4.

We ran a setup with two  opensips edge proxies  each having a  local 
rtpengine running on it.


When we start using the rtpengines in a cluster, we saw that some 
commands perhaps in  1-2% of the calls are send to the wrong rtpengine:


e.g rtpengine_offer() is send to rtpengine instance 1 but 
rtpengine_anser() is send to instant 2 both from same opensips instance.


I wonder if this is a known issue or what might cause this?

Our solution for know is to only use the local rtpengine , but I would 
like the cluster up for redundancy, and this leads to my next question:


Can you configure with fifo commands so a node is enabled but have 
weight 0 , and is only used in case the primary node fails?


BR/Olle


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] [Release Freeze] Upcoming OpenSIPS 3.4.2, 3.3.8 and 3.2.15 Minor Releases

2023-10-05 Thread Răzvan Crainea
We don't know, as we have never profiled 2.4 to see how it behaves. But 
this[1] is how OpenSIPS 3.4 performes.


[1] https://blog.opensips.org/2023/05/10/stress-testing-opensips-3-4-lts/

Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 10/4/23 23:19, Saint Michael wrote:

Question:
is there a significant speed difference in servicing events from
version 2.4 to 3.4?

On Wed, Oct 4, 2023 at 1:19 PM Liviu Chircu  wrote:


Hi, everyone!

The 3.4.2, 3.3.8 and 3.2.15 OpenSIPS minor versions are scheduled for release 
on Wednesday, Oct 18th.

In preparation for the releases, starting Monday, Oct 9th, we will impose the 
usual freeze on any significant fixes (as complexity) on these stable branches, 
in order to ensure a safe window for testing in the days ahead.

Happy testing,

--
Liviu Chircu
www.twitter.com/liviuchircu | www.opensips-solutions.com
OpenSIPS eBootcamp, Oct 16-27 | www.opensips.org/training

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Can't set TLS ciphers_list to NULL

2023-10-02 Thread Răzvan Crainea

Hi, Matt!

Are you sure that wolfssl supports the NULL cipher list? You can see all 
the available ciphers when OpenSIPS starts. For example, my setup has 
the following ciphers:


```
Oct  2 09:56:43 [207525] INFO:tls_wolfssl:_wolfssl_show_ciphers: 
Ciphers: 
TLS13-AES128-GCM-SHA256:TLS13-AES256-GCM-SHA384:TLS13-CHACHA20-POLY1305-SHA256:TLS13-AES128-CCM-SHA256:TLS13-AES128-CCM-8-SHA256:TLS13-AES128-CCM8-SHA256:TLS13-SHA256-SHA256:TLS13-SHA384-SHA384:RC4-SHA:RC4-MD5:DES-CBC3-SHA:AES128-SHA:AES256-SHA:NULL-MD5:NULL-SHA:NULL-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA:DHE-PSK-AES256-GCM-SHA384:DHE-PSK-AES128-GCM-SHA256:DHE-PSK-AES256-CBC-SHA384:DHE-PSK-AES128-CBC-SHA256:DHE-PSK-AES128-CCM:DHE-PSK-AES256-CCM:DHE-PSK-NULL-SHA384:DHE-PSK-NULL-SHA256:AES128-CCM-8:AES128-CCM8:AES256-CCM-8:AES256-CCM8:ECDHE-ECDSA-AES128-CCM:ECDHE-ECDSA-AES128-CCM-8:ECDHE-ECDSA-AES128-CCM8:ECDHE-ECDSA-AES256-CCM-8:ECDHE-ECDSA-AES256-CCM8:ECDHE-RSA-AES128-SHA:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-RC4-SHA:ECDHE-RSA-DES-CBC3-SHA:ECDHE-ECDSA-RC4-SHA:ECDHE-ECDSA-DES-CBC3-SHA:AES128-SHA256:AES256-SHA256:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA256:AES128-GCM-SHA256:AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:CAMELLIA128-SHA:DHE-RSA-CAMELLIA128-SHA:CAMELLIA256-SHA:DHE-RSA-CAMELLIA256-SHA:CAMELLIA128-SHA256:DHE-RSA-CAMELLIA128-SHA256:CAMELLIA256-SHA256:DHE-RSA-CAMELLIA256-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305-OLD:ECDHE-ECDSA-CHACHA20-POLY1305-OLD:DHE-RSA-CHACHA20-POLY1305-OLD:ADH-AES128-SHA:ADH-AES256-GCM-SHA384:ECDHE-ECDSA-NULL-SHA:ECDHE-PSK-NULL-SHA256:ECDHE-PSK-AES128-CBC-SHA256:ECDHE-PSK-AES128-GCM-SHA256:PSK-CHACHA20-POLY1305:ECDHE-PSK-CHACHA20-POLY1305:DHE-PSK-CHACHA20-POLY1305:EDH-RSA-DES-CBC3-SHA:WDM-NULL-SHA256


```

And plain NULL cipher is not available, only a set of its other variants.

Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 9/30/23 17:16, L S wrote:
Wolfssl gives an error and Opensips doesn't start when trying to set the 
ciphers_list to NULL for a client domain in 3.2.13.


modparam("tls_mgm", "ciphers_list", "[testclient]NULL")

ERROR:tls_wolfssl:_wolfssl_init_tls_dom: failure to set SSL context 
cipher list 'NULL'


Any suggestions?

Thanks,
Matt

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS Control Panel supported OpenSIPS version question

2023-10-02 Thread Răzvan Crainea

Hi, Nineto!

Although it was not already released, OpenSIPS master branch should be 
compatible with OpenSIPS 3.4. The compatibility process is not yet 
complete, therefore a full release (9.3.4) is not available yet for 
OpenSIPS 3.4.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 9/29/23 19:15, Nine to one wrote:

Hello OpenSIPS Control Panel developers,

 From website OCP only mentioned support up to OpenSIPS 3.3, I am using 
3.4, so want to know if current OCP already support OpenSIPS 3.4 or not.


Thanks,
Nineto

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] dbalias and location lookup branching

2023-09-27 Thread Răzvan Crainea

No, this is not the solution :).

The problem is you are calling t_relay, but after you evaluate each 
branch, it turns out t_relay does not actually relay anything, hence it 
returns an error.


The proper way to do this is to figure out whether you do need to send 
any branches before calling t_relay() - this means that after the 
alias_db_lookup, you can simply call the lookup() function - if that 
fails, you should reply with a 404.
But what I am missing is the 500 message - what happened with the call 
to the actual extension? Because from your script, it appears you still 
want to keep it as a branch, don't you? Isn't that branch properly sent?


Also, the 500 sent to the client is very likely sent by the 
sl_reply_error() function - you can replace it with a 404. However, I'd 
still refactor everything to handle the branches in the main processing 
context, not in the branch route.


My 2cents, best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 9/27/23 13:54, M S wrote:

Maybe a send_reply(404) after if(!lookup(location)), instead of drop?

On Tue, Sep 26, 2023 at 8:30 PM John Sliney <mailto:john.sli...@lcs.com>> wrote:


Hi,

I’m currently attempting to take an INVITE from an Asterisk server
that is requesting an extension number, perform dbalias lookups to
have extensions turned into sip users (x1000 -> test_hardphone) and
then do location lookups on those sip users.  There can be multiple
sip users for each extension and multiple locations for each sip user.

Using the code below partially works but when there are no location
entries for the requested sip user, OpenSIPS returns a 500 and
prints out “ERROR:  t_forward_nonack failed” how can I
have OpenSIPS instead respond with a 404?

### CODE ###

modparam("alias_db",    "append_branches",  1)

route {
     if ( is_from_gw() ) {
     alias_db_lookup("dbaliases");
     t_on_branch("sip_user_branch");
     }
     route(relay);
     return(0);
}

branch_route[sip_user_branch] {
     route(lookup_sip_user);
}

route[lookup_sip_user] {
     if ( ! lookup("location")  ) {
     drop();
     }
}

route[relay] {
     if ( ! t_relay() ) {
     sl_reply_error();
     rtpproxy_unforce();
     return(0);
     }
}

### CODE ###

Any help would be appreciated, Thanks
___
Users mailing list
Users@lists.opensips.org <mailto:Users@lists.opensips.org>
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Multiple TLS server domain setup

2023-09-27 Thread Răzvan Crainea
Unfortunately no, it's either SNI, or a different port. There's 
currently no way to filter based on source IP address.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 9/26/23 21:15, L S wrote:

Hi,
I'm trying to set up two tls domains for two sets of clients. First one 
requires TLSv1 (higher not supported), and the other one requires 
TLSv1_2 or higher.
Right now the domain with tlsv1 is active on 5061 and has no issues. I'm 
trying to add the second domain.


As far as I understand (do not have much experience with tls config), 
for incoming traffic (server domain), we can either ask them to use port 
5062 or provide SNI so that they can also connect thru 5061. Not sure if 
they want to/can do that. Is there any other way we can distinguish 
these two clients; e.g. from the source ip?


Thanks,
Matt

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] opensips-cli skipping module tls

2023-09-27 Thread Răzvan Crainea

Can you actually check that the two (private key and certificate) match?
https://www.ibm.com/support/pages/how-verify-if-private-key-matches-certificate

Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 9/26/23 19:54, L S wrote:
Thanks Razvan. Installing the cryptography module fixed it - I was able 
to run both -x tls rootCA and userCERT, and create the certificates.


However, when I start Opensips, I get the following error:
ERROR:tls_wolfssl:load_private_key: key 
'/usr/local/etc/opensips/tls/server/privkey.pem' does not match the 
public key of the certificate


I tried creating the certificates both on Centos 7 and Ubuntu Focal, and 
they both gave the same error.
The data for the certificates comes from opensips-cli.cfg. I had created 
certificates with that cfg 3 months ago, and used in Opensips script 
without any issues.

  I only changed the domain name this time.

Any suggestions?
Thanks,
Matt


On Tue, Sep 26, 2023, 9:56 AM Răzvan Crainea <mailto:raz...@opensips.org>> wrote:


Can you double check whether you have the python-openssl or
python-cryptography libraries?

Best regards,

    Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com
<http://www.opensips-solutions.com> / https://www.siphub.com
<https://www.siphub.com>

On 9/26/23 16:38, L S wrote:
 > I'm trying to create certificates using opensips-cli:
 >
 > opensips-cli - f /usr/local/etc/opensips-cli.cfg -d -x tls rootCA
 > DEBUG: Skipping module 'tls' - excluded on purpose
 >
 > ERROR: No module 'tls' loaded
 >
 > Trying to find out why I am getting this message now - it used to
work
 > fine. All other modules are loaded.
 >
 > Thaks,
 > Matt
 >
 > ___
 > Users mailing list
 > Users@lists.opensips.org <mailto:Users@lists.opensips.org>
 > http://lists.opensips.org/cgi-bin/mailman/listinfo/users
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>

___
Users mailing list
Users@lists.opensips.org <mailto:Users@lists.opensips.org>
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] opensips-cli skipping module tls

2023-09-26 Thread Răzvan Crainea
Can you double check whether you have the python-openssl or 
python-cryptography libraries?


Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 9/26/23 16:38, L S wrote:

I'm trying to create certificates using opensips-cli:

opensips-cli - f /usr/local/etc/opensips-cli.cfg -d -x tls rootCA
DEBUG: Skipping module 'tls' - excluded on purpose

ERROR: No module 'tls' loaded

Trying to find out why I am getting this message now - it used to work 
fine. All other modules are loaded.


Thaks,
Matt

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Yum and Apt repos are down

2023-09-07 Thread Răzvan Crainea
This has been fixed, can you please confirm, or let us know if the 
problem still persists for you.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 9/6/23 14:01, tre...@webon.co.za wrote:

Hi All,

repo was working for me last night this morning I am getting 502 Bad
Gateway from both?

https://apt.opensips.org
https://yum.opensips.org


Regards
Trevor

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] [Release] OpenSIPS 3.4.1, 3.3.7, 3.2.14 and 3.1.17 minor releases

2023-08-31 Thread Răzvan Crainea

Hi all,

Today we have released four new minor releases of OpenSIPS:

 * 3.4.1 - the first minor release of the 3.4.x LTS branch
 * 3.3.7 - minor release of the 3.3.x branch
 * 3.2.14 - minor release of the 3.2.x LTS branch
 * 3.1.17 - the last release of the 3.1.x LTS branch

All new releases contain only bug fixes and are backwards compatible 
with their previous minor releases. Detailed ChangeLogs can be found on 
the website[1][2][3][4].


[1] https://opensips.org/pub/opensips/3.4.1/ChangeLog
[2] https://opensips.org/pub/opensips/3.3.7/ChangeLog
[3] https://opensips.org/pub/opensips/3.2.14/ChangeLog
[4] https://opensips.org/pub/opensips/3.1.17/ChangeLog

Happy Hacking!
--
Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] [Release] OpenSIPS 3.1.x LTS end of support

2023-08-31 Thread Răzvan Crainea

Hi, all!

The OpenSIPS 3.1.x LTS branch has finally come to its end of support. 
Starting today, 31st of August 2023, after the last 3.1.17 release, we 
will no longer offer support for this branch, nor integrate any upcoming 
bug fixes.


We strongly advise you to upgrade your setup to a supported LTS release, 
either 3.2, or, ideally 3.4. More details about the available stable 
releases be found here[1].


[1] https://www.opensips.org/About/AvailableVersions

Best regards,
--
Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Failed to start rtpengine

2023-08-31 Thread Răzvan Crainea

Hi, Prathibha!

This is the OpenSIPS mailing list - posting a RTPEngine error here 
without additional details of why you posted it and why this error is 
related to OpenSIPS is a bit out of context.


Before opening a new inquiry, please make your own research and describe 
in the email what are the steps you attempted to fix the issue, what 
work, what doesn't. People on this list are just here to help you, not 
do your work - please describe what was your work, so that we can help 
you investigate further.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 8/31/23 11:29, Prathibha B wrote:

ERR: [http] libwebsockets: ERROR on binding fd 9 to port 2225 (-1 98)
Aug 31 08:27:33 ip-172-31-34-24 rtpengine[347912]: ERR: [http] 
libwebsockets: init server failed
Aug 31 08:27:33 ip-172-31-34-24 rtpengine[347912]: ERR: [http] Failed to 
start websocket listener: LWS failed to create vhost
Aug 31 08:27:33 ip-172-31-34-24 rtpengine[347912]: Fatal error: Failed 
to init websocket listener
Aug 31 08:27:33 ip-172-31-34-24 rtpengine[347912]: CRIT: [core] Fatal 
error: Failed to init websocket listener
Aug 31 08:27:33 ip-172-31-34-24 systemd[1]: 
ngcp-rtpengine-daemon.service: Main process exited, code=exited, 
status=255/EXCEPTION
Aug 31 08:27:33 ip-172-31-34-24 systemd[1]: 
ngcp-rtpengine-daemon.service: Failed with result 'exit-code'.
Aug 31 08:27:33 ip-172-31-34-24 systemd[1]: Failed to start NGCP 
RTP/media Proxy Daemon.


--
Regards,
B.Prathibha

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] check_actions: check failed for function

2023-08-31 Thread Răzvan Crainea

Hi, Prathibha!

Please let us know what were your attempts to fix this error before 
posting on the mailing list? Did you read the error message? How did you 
interpret it, and what were the steps you attempted to fix it but did 
not work?


Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 8/31/23 10:35, Prathibha B wrote:
Aug 31 07:31:21 [346724] ERROR:core:check_cmd: Param [1] expected to be 
an integer or variable
Aug 31 07:31:21 [346724] ERROR:core:check_actions: check failed for 
function , //etc/opensips/opensips.cfg:102
Aug 31 07:31:21 [346724] ERROR:core:check_cmd: Param [1] expected to be 
an integer or variable
Aug 31 07:31:21 [346724] ERROR:core:check_actions: check failed for 
function , //etc/opensips/opensips.cfg:103
Aug 31 07:31:21 [346724] ERROR:core:check_cmd: Param [1] expected to be 
an integer or variable
Aug 31 07:31:21 [346724] ERROR:core:check_actions: check failed for 
function , //etc/opensips/opensips.cfg:229
Aug 31 07:31:21 [346724] ERROR:core:check_cmd: Param [1] expected to be 
an integer or variable
Aug 31 07:31:21 [346724] ERROR:core:check_actions: check failed for 
function , //etc/opensips/opensips.cfg:134
Aug 31 07:31:21 [346724] ERROR:core:check_cmd: Param [1] expected to be 
an integer or variable
Aug 31 07:31:21 [346724] ERROR:core:check_actions: check failed for 
function , //etc/opensips/opensips.cfg:163
Aug 31 07:31:21 [346724] ERROR:core:check_cmd: Param [1] expected to be 
an integer or variable
Aug 31 07:31:21 [346724] ERROR:core:check_actions: check failed for 
function , //etc/opensips/opensips.cfg:178
Aug 31 07:31:21 [346724] ERROR:core:check_cmd: Param [1] expected to be 
an integer or variable
Aug 31 07:31:21 [346724] ERROR:core:check_actions: check failed for 
function , //etc/opensips/opensips.cfg:205
Aug 31 07:31:21 [346724] ERROR:core:check_cmd: Param [1] expected to be 
an integer or variable
Aug 31 07:31:21 [346724] ERROR:core:check_actions: check failed for 
function , //etc/opensips/opensips.cfg:212
Aug 31 07:31:21 [346724] ERROR:core:check_cmd: Param [1] expected to be 
an integer or variable
Aug 31 07:31:21 [346724] ERROR:core:check_actions: check failed for 
function , //etc/opensips/opensips.cfg:229

Aug 31 07:31:21 [346724] ERROR:core:main: bad function call in config file

--
Regards,
B.Prathibha

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Change contact - B2B in opensips with docker bridge network mode

2023-08-14 Thread Răzvan Crainea

Hi, Amel!

Change the advertised address of your socket[1] using the ` AS 
PUBLIC_IP:PUBLIC_PORT` token.


[1] https://www.opensips.org/Documentation/Script-CoreParameters-3-2#toc67

Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 8/11/23 14:19, amel.gue...@sofrecom.com wrote:

Hello dear opensips community,

We are trying to implement the *B2B* with *TLS*, we have opensips 
installed in *docker*, with *netwrok bridge mode*.


We are facing a problem with *private Docker interface* : 
the« contact »in the invite is sent with the private docker adresse not 
the adress of the host machine.


We want a solution to change the « contact »field in the INVITEbecause 
we can't receive the ACKfrom the callee when the contact of opensips is 
a docker private adress.


This is an example of an INVITE with the  the public adress and  the 
container private adress :


INVITE sip:+Number;tgrp=xx@Y.Y.Y.Y:5061;user=phone;transport=udp 
SIP/2.0


Via: SIP/2.0/UDP *Public_Host_adress*:5060;branch=z9hG4bKa547.ede09bf3.0

To: 



Contact: <*sip:Private_Container_adress*>

Hope my request is clear

Thank you very much

BR, Amel


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] opensips v 3.3 to 3.4 on Oracle cloud ARM

2023-08-04 Thread Răzvan Crainea
The migration document[1] clearly states to "Check the module docs for 
the flags parameters of the fix_nated_sdp() and nat_uac_test() functions 
for the mapping between the old and new flag names." Did you do that? 
You might have missed the fact that the nat_uac_test() function no 
longer receives arguments as integers, they have to be strings. Please 
check the 3.4 documentation[2].


[2] https://opensips.org/docs/modules/3.4.x/nathelper.html#func_nat_uac_test

PS: please do not attach files in a mailing list message

Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 8/4/23 12:40, r...@rvgeerligs.nl wrote:

Hi.

cfg file attached and init.d/opensips34 attached.

Regards,

Ronald Geerligs



August 4, 2023 at 9:48 AM, "Răzvan Crainea" <mailto:raz...@opensips.org?to=%22R%C4%83zvan%20Crainea%22%20%3Crazvan%40opensips.org%3E>> wrote:


Hi, Ronald!

Usage of nat_uac_test has been changed between 3.3 and 3.4 [1]. Did you
update your function according to the 3.4 syntax? Can you paste the
snippet you are using?

[1] https://www.opensips.org/Documentation/Migration-3-3-0-to-3-4-0
<https://www.opensips.org/Documentation/Migration-3-3-0-to-3-4-0>

    Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com/
<http://www.opensips-solutions.com/> / https://www.siphub.com/
<https://www.siphub.com/>

On 8/3/23 19:15, r...@rvgeerligs.nl <mailto:r...@rvgeerligs.nl> wrote:

Hi ,
I compiled v 3.3 all is working. Compiled 3.4 and I get the
errors below.
I looked at the source 3.4, also at the source in version 3.3.5
(nathelper and nattraversal) but I could not simply replace the 3.4
source with the 3.3 source.
This looks like a compiler setting or a programm issue.
Please advice,
Ronald Geerligs
---
error from logfile:
DBG:core:trace_prot_bind:  has no bind api function
2023-08-03T12:20:09.298662+00:00 xsp2
/usr/local/sbin/opensips[52802]:
DBG:core:init_xlog: failed to load trace protocol!
2023-08-03T12:20:09.298686+00:00 xsp2
/usr/local/sbin/opensips[52802]:
DBG:core:count_module_procs: modules require 1 extra processes
2023-08-03T12:20:09.298712+00:00 xsp2
/usr/local/sbin/opensips[52802]:
DBG:core:init_pkg_stats: setting stats for 18 processes
2023-08-03T12:20:09.298741+00:00 xsp2
/usr/local/sbin/opensips[52802]:
DBG:core:fix_actions: fixing force_rport,
/etc/opensips/opensips34.cfg:169
2023-08-03T12:20:09.298769+00:00 xsp2
/usr/local/sbin/opensips[52802]:
DBG:core:fix_actions: fixing nat_uac_test,
/etc/opensips/opensips34.cfg:170
2023-08-03T12:20:09.298796+00:00 xsp2
/usr/local/sbin/opensips[52802]:
ERROR:core:fix_cmd: Param [1] expected to be a string or variable
2023-08-03T12:20:09.298826+00:00 xsp2
/usr/local/sbin/opensips[52802]:
ERROR:core:fix_actions: Failed to fix command 
2023-08-03T12:20:09.298851+00:00 xsp2
/usr/local/sbin/opensips[52802]:
ERROR:core:fix_actions: fixing failed (code=-6) at
/etc/opensips/opensips34.cfg:170
2023-08-03T12:20:09.298879+00:00 xsp2
/usr/local/sbin/opensips[52802]:
CRITICAL:core:fix_expr: fix_actions error
2023-08-03T12:20:09.298905+00:00 xsp2
/usr/local/sbin/opensips[52802]:
ERROR:core:main: failed to fix configuration with err code -6
2023-08-03T12:20:09.298936+00:00 xsp2
/usr/local/sbin/opensips[52802]:
INFO:core:cleanup: cleanup
2023-08-03T12:20:09.298962+00:00 xsp2
/usr/local/sbin/opensips[52802]:
DBG:presence_xml:destroy: start
2023-08-03T12:20:09.298991+00:00 xsp2
/usr/local/sbin/opensips[52802]:
NOTICE:presence:destroy: destroy module ...
___
Users mailing list
Users@lists.opensips.org <mailto:Users@lists.opensips.org>
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>


___
Users mailing list
Users@lists.opensips.org <mailto:Users@lists.opensips.org>
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] opensips v 3.3 to 3.4 on Oracle cloud ARM

2023-08-04 Thread Răzvan Crainea

Hi, Ronald!

Usage of nat_uac_test has been changed between 3.3 and 3.4 [1]. Did you 
update your function according to the 3.4 syntax? Can you paste the 
snippet you are using?


[1] https://www.opensips.org/Documentation/Migration-3-3-0-to-3-4-0

Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 8/3/23 19:15, r...@rvgeerligs.nl wrote:

Hi ,

I compiled v 3.3 all is working. Compiled 3.4 and I get the errors below.

I looked at the source 3.4, also at the source in version 3.3.5 
(nathelper and nattraversal) but I could not simply replace the 3.4 
source with the 3.3 source.


This looks like a compiler setting or a programm issue.

Please advice,


Ronald Geerligs


---
error from logfile:

DBG:core:trace_prot_bind:  has no bind api function


2023-08-03T12:20:09.298662+00:00 xsp2 /usr/local/sbin/opensips[52802]: 
DBG:core:init_xlog: failed to load trace protocol!



2023-08-03T12:20:09.298686+00:00 xsp2 /usr/local/sbin/opensips[52802]: 
DBG:core:count_module_procs: modules require 1 extra processes



2023-08-03T12:20:09.298712+00:00 xsp2 /usr/local/sbin/opensips[52802]: 
DBG:core:init_pkg_stats: setting stats for 18 processes



2023-08-03T12:20:09.298741+00:00 xsp2 /usr/local/sbin/opensips[52802]: 
DBG:core:fix_actions: fixing force_rport, /etc/opensips/opensips34.cfg:169



2023-08-03T12:20:09.298769+00:00 xsp2 /usr/local/sbin/opensips[52802]: 
DBG:core:fix_actions: fixing nat_uac_test, /etc/opensips/opensips34.cfg:170



2023-08-03T12:20:09.298796+00:00 xsp2 /usr/local/sbin/opensips[52802]: 
ERROR:core:fix_cmd: Param [1] expected to be a string or variable



2023-08-03T12:20:09.298826+00:00 xsp2 /usr/local/sbin/opensips[52802]: 
ERROR:core:fix_actions: Failed to fix command 



2023-08-03T12:20:09.298851+00:00 xsp2 /usr/local/sbin/opensips[52802]: 
ERROR:core:fix_actions: fixing failed (code=-6) at 
/etc/opensips/opensips34.cfg:170



2023-08-03T12:20:09.298879+00:00 xsp2 /usr/local/sbin/opensips[52802]: 
CRITICAL:core:fix_expr: fix_actions error



2023-08-03T12:20:09.298905+00:00 xsp2 /usr/local/sbin/opensips[52802]: 
ERROR:core:main: failed to fix configuration with err code -6



2023-08-03T12:20:09.298936+00:00 xsp2 /usr/local/sbin/opensips[52802]: 
INFO:core:cleanup: cleanup



2023-08-03T12:20:09.298962+00:00 xsp2 /usr/local/sbin/opensips[52802]: 
DBG:presence_xml:destroy: start



2023-08-03T12:20:09.298991+00:00 xsp2 /usr/local/sbin/opensips[52802]: 
NOTICE:presence:destroy: destroy module ...




___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Issue with stir and shaken crl_list

2023-08-01 Thread Răzvan Crainea

Hi, Alain!

You are actually right, it looks like the crl_list and ca_dir cannot be 
dynamic :(. Could you please open a feature request for this, so we can 
keep them right, perhaps change them to a tls_mgm domain?


Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 7/28/23 16:45, Alain Bieuzent wrote:

sorry I wrote nonsense (again...)
In the French implementation of STIR/SHAKEN we must download certificate 
updates every day (only for crl_list).
In stir_shaken module documentation , there is no explanation how to put 
crl_list in db.

Regards


Le 28/07/2023 15:39, « Users au nom de Alain Bieuzent » mailto:users-boun...@lists.opensips.org> au nom de alain.bieuz...@free.fr 
<mailto:alain.bieuz...@free.fr>> a écrit :


Hi Razvan,


I work on the same project as Mickael and we don't understand how the tls_mgm 
can help us in this case.
In the French implementation of STIR/SHAKEN we must download certificate 
updates every day (ca_list and crl_list).
How can these updates be considered in real time?


Regards


Le 27/07/2023 12:38, « Users au nom de Răzvan Crainea » mailto:users-boun...@lists.opensips.org> <mailto:users-boun...@lists.opensips.org 
<mailto:users-boun...@lists.opensips.org>> au nom de raz...@opensips.org <mailto:raz...@opensips.org> 
<mailto:raz...@opensips.org <mailto:raz...@opensips.org>>> a écrit :




Hi, Mickael!




The only way is to store certificates in database and reload the tls_mgm
module (using tls_reload).




Best regards,




Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com <http://www.opensips-solutions.com> <http://www.opensips-solutions.com> 
<http://www.opensips-solutions.com;> / https://www.siphub.com <https://www.siphub.com> 
<https://www.siphub.com> <https://www.siphub.com;>




On 7/26/23 16:38, Mickael Hubert wrote:

Hi Razvan,
another question about crl_list, when crl list changed, what is the best
way to reload this list in OpenSIPS memory ? restart it ? or another way ?
I know the crl_list can change each day, so if I have to restart
opensips each day, it's not very practical.

thanks in advance

Le mar. 25 juil. 2023 à 14:47, Mickael Hubert mailto:mick...@winlux.fr> 
<mailto:mick...@winlux.fr <mailto:mick...@winlux.fr>>
<mailto:mick...@winlux.fr <mailto:mick...@winlux.fr> <mailto:mick...@winlux.fr 
<mailto:mick...@winlux.fr>>>> a écrit :

Hi Razvan,
Thanks a lot.
I loaded the CRL for CA and certs and opensips start correctly ;)

Have a good day !

Le lun. 24 juil. 2023 à 16:07, Răzvan Crainea mailto:raz...@opensips.org> <mailto:raz...@opensips.org 
<mailto:raz...@opensips.org>>
<mailto:raz...@opensips.org <mailto:raz...@opensips.org> <mailto:raz...@opensips.org 
<mailto:raz...@opensips.org>>>> a écrit :

Hi, Mickael!

I don't have much experience with this, but a first search would
point
to this [1] answer, which seems reasonable to me: you need to
provide
the CRL of the entire path, not only of your intermediate cert.
Did you
try that?

[1] https://stackoverflow.com/a/47398918 <https://stackoverflow.com/a/47398918> 
<https://stackoverflow.com/a/47398918> <https://stackoverflow.com/a/47398918;>
<https://stackoverflow.com/a/47398918> <https://stackoverflow.com/a/47398918;> 
<https://stackoverflow.com/a/47398918;> <https://stackoverflow.com/a/47398918gt;;>

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com <http://www.opensips-solutions.com> 
<http://www.opensips-solutions.com> <http://www.opensips-solutions.com;>
<http://www.opensips-solutions.com> <http://www.opensips-solutions.com;> 
<http://www.opensips-solutions.com;> <http://www.opensips-solutions.comgt;;>

On 7/19/23 15:47, Mickael Hubert wrote:

Hi all,
I'm working on stir and shaken, and I want to include all

revoked

certificates.
I my list in DER format, I use this command to transform it

to PEM format:

openssl crl -in man_crl.der -inform DER -outform PEM -out crl.pem

there is no erreur, I can read pem format (crl.pem):
-BEGIN X509 CRL-

-END X509 CRL-

I configured opensips with this:
modparam("stir_shaken", "crl_list",

"/etc/opensips/stir-shaken-ca/crl.pem")


but I have an error:
ul 19 12:39:07 [12] INFO:stir_shaken:verify_callback:

certificate

validation failed: unable to get certificate CRL
Jul 19 12:39:07 [12] INFO:stir_shaken:w_stir_verify: Invalid

certificate


Can you tell me, what is exactly the correct format please ?

Thanks in advance !
++

___
Users mailing list
Users@lists.opensips.org <mailto:Users@lists.opensips.org> <mailto:Users@lists.opensips.org 
<mailto:Users@lists.op

Re: [OpenSIPS-Users] Issue with stir and shaken crl_list

2023-07-27 Thread Răzvan Crainea

Hi, Mickael!

The only way is to store certificates in database and reload the tls_mgm 
module (using tls_reload).


Best regards,

Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com / https://www.siphub.com

On 7/26/23 16:38, Mickael Hubert wrote:

Hi Razvan,
another question about crl_list, when crl list changed, what is the best 
way to reload this list in OpenSIPS memory ? restart it ? or another way ?
I know the crl_list can change each day, so if I have to restart 
opensips each day, it's not very practical.


thanks in advance

Le mar. 25 juil. 2023 à 14:47, Mickael Hubert <mailto:mick...@winlux.fr>> a écrit :


Hi Razvan,
Thanks a lot.
I loaded the CRL for CA and certs and opensips start correctly ;)

Have a good day !

Le lun. 24 juil. 2023 à 16:07, Răzvan Crainea mailto:raz...@opensips.org>> a écrit :

Hi, Mickael!

I don't have much experience with this, but a first search would
point
to this [1] answer, which seems reasonable to me: you need to
provide
the CRL of the entire path, not only of your intermediate cert.
Did you
try that?

[1] https://stackoverflow.com/a/47398918
<https://stackoverflow.com/a/47398918>

Best regards,

    Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com
<http://www.opensips-solutions.com>

On 7/19/23 15:47, Mickael Hubert wrote:
 > Hi all,
 > I'm working on stir and shaken, and I want to include all
revoked
 > certificates.
 > I my list in DER format, I use this command to transform it
to PEM format:
 > openssl crl -in man_crl.der -inform DER -outform PEM -out crl.pem
 >
 > there is no erreur, I can read pem format (crl.pem):
 > -BEGIN X509 CRL-
 > 
 > -END X509 CRL-
 >
 > I configured opensips with this:
 > modparam("stir_shaken", "crl_list",
"/etc/opensips/stir-shaken-ca/crl.pem")
 >
 > but I have an error:
 > ul 19 12:39:07 [12] INFO:stir_shaken:verify_callback:
certificate
 > validation failed: unable to get certificate CRL
 > Jul 19 12:39:07 [12] INFO:stir_shaken:w_stir_verify: Invalid
certificate
 >
 > Can you tell me, what is exactly the correct format please ?
 >
 > Thanks in advance !
 > ++
 >
 > ___
 > Users mailing list
 > Users@lists.opensips.org <mailto:Users@lists.opensips.org>
 > http://lists.opensips.org/cgi-bin/mailman/listinfo/users
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>

___
Users mailing list
Users@lists.opensips.org <mailto:Users@lists.opensips.org>
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] stir_shaken_auth is not in E.164 format

2023-07-24 Thread Răzvan Crainea

Hi, Alain!

If I count correctly, your number is 16 digits long, whereas E.164 is 
limited to 15 digits.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 7/24/23 13:08, Alain Bieuzent wrote:

Hi All,

i'm facing a case where stir_shaken_auth module return -3 because called 
number would not be in E164 format.


SIP INVITE looks like :

INVITE sip:+331016024033XXYY@10.101.180.124;user=phone 
 SIP/2.0


Via: SIP/2.0/UDP 10.101.180.177:5060;branch=z9hG4bK5e169d58

Max-Forwards: 70

From: "+33187644101" sip:+3318764@10.101.180.177 
;tag=as7d1c5a30


To: sip:+331016024033XXYY@10.101.180.124;user=phone 



Contact: sip:+3318764@10.101.180.177:5060 



Opensips logs :

Jul 24 11:49:34 lbsip-rtpe-test opensips[11670]: 
NOTICE:stir_shaken:check_passport_phonenum: number is not in E.164 
format: 331016024033XXYY


Jul 24 11:49:34 lbsip-rtpe-test opensips[11670]: 
NOTICE:stir_shaken:w_stir_auth: failed to validate Destination number 
(331016024033XXYY)


Jul 24 11:49:34 lbsip-rtpe-test opensips[11670]: 
DBG:core:comp_scriptvar: int 26: -3 / 0


Jul 24 11:49:34 lbsip-rtpe-test opensips[11670]: 
DBG:core:comp_scriptvar: int 20: -3 / -1


Jul 24 11:49:34 lbsip-rtpe-test opensips[11670]: 
5c20b66446f77cfe0f475a1a43717552@10.101.180.177:5060|STIR_SHAKEN|FAILED 
<mailto:5c20b66446f77cfe0f475a1a43717552@10.101.180.177:5060|STIR_SHAKEN|FAILED>stir_shaken_auth() failed (rc=-3) call Reject


the requested number contains the portability prefix and breaks down as 
follows:


Country Code : +33

Portability prefix : 10160

Called number : 24033XXYY

It tried with e164_strict_mode =0 and e164_strict_mode =1, with no effect.

any help would be welcome.

Thanks

Alain


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Issue with stir and shaken crl_list

2023-07-24 Thread Răzvan Crainea

Hi, Mickael!

I don't have much experience with this, but a first search would point 
to this [1] answer, which seems reasonable to me: you need to provide 
the CRL of the entire path, not only of your intermediate cert. Did you 
try that?


[1] https://stackoverflow.com/a/47398918

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 7/19/23 15:47, Mickael Hubert wrote:

Hi all,
I'm working on stir and shaken, and I want to include all revoked 
certificates.

I my list in DER format, I use this command to transform it to PEM format:
openssl crl -in man_crl.der -inform DER -outform PEM -out crl.pem

there is no erreur, I can read pem format (crl.pem):
-BEGIN X509 CRL-

-END X509 CRL-

I configured opensips with this:
modparam("stir_shaken", "crl_list", "/etc/opensips/stir-shaken-ca/crl.pem")

but I have an error:
ul 19 12:39:07 [12] INFO:stir_shaken:verify_callback: certificate 
validation failed: unable to get certificate CRL

Jul 19 12:39:07 [12] INFO:stir_shaken:w_stir_verify: Invalid certificate

Can you tell me, what is exactly the correct format please ?

Thanks in advance !
++

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] B2B Opensips + RTPEngine

2023-07-18 Thread Răzvan Crainea

Hi, Amel!

Simply set the correct $rtp_relay(iface) for each peer and rtpengine 
will do that for you, i.e.:


$rtp_relay(iface) = "external";
$rtp_relay_peer(iface) = "internal";

Best regards,
Răzvan

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 7/18/23 12:44, amel.gue...@sofrecom.com wrote:

Hello all,

Thank you for your help, the rtp_relay_engage function worked very well 
and we can now have the SDP changed correctly when the frames are 
passing the B2B opensips.



## Handle rtp_relay

   $rtp_relay = "co";

   $rtp_relay_peer = "co";

       $rtp_relay_engage("rtpengine");

We are meeting a new problem : we have two interfaces on our Opensips, 
one external and one internal and we have to change the SDP engage with 
each interface.


We want the opensips to change SDP with RTP internal when we’re going 
from external to internal (in UAS mode), and with external in the other 
way (in UAC mode).


SIP1       SIPext  SIPint  
    SIPcl


   +       INVITE (SDP RTP1) >       B2B -- INVITE 
(SDP RTPint) --->   Client


RTP1  RTPext   RTPint 
 RTPcl


    <---   200OK  (SDP RTPext)        B2B    <-- 200OK 
  (SDP RTPcl) ---   Client


Thanks for your help.

*BR, Amel **
*__

*De :*Users <mailto:users-boun...@lists.opensips.org>> *De la part de* Bogdan-Andrei 
Iancu

*Envoyé :* lundi 12 juin 2023 08:24
*À :* OpenSIPS users mailling list <mailto:users@lists.opensips.org>>; GUESMI Amel SOFRECOM 
mailto:amel.gue...@orange.com>>

*Objet :* Re: [OpenSIPS-Users] B2B Opensips + RTPEngine

Hi Amel,

With 3.3 you can use the this 
https://opensips.org/docs/modules/3.3.x/rtp_relay.html#func_rtp_relay_engage <https://opensips.org/docs/modules/3.3.x/rtp_relay.html#func_rtp_relay_engage> - the engage will take care of all sequential (in the b2b scenario) insertion of the rtp relay you use.


Regards,

Bogdan-Andrei Iancu

OpenSIPS Founder and Developer

https://www.opensips-solutions.com  <https://www.opensips-solutions.com>

https://www.siphub.com  <https://www.siphub.com>

On 6/8/23 10:28 AM, amel.gue...@sofrecom.com 
<mailto:amel.gue...@sofrecom.com> wrote:


Hello,

We are using opensips 3.3

Amel

*De :*Users  
<mailto:users-boun...@lists.opensips.org> *De la part de* Bogdan-Andrei 
Iancu

*Envoyé :* jeudi 8 juin 2023 08:12
*À :* OpenSIPS users mailling list  
<mailto:users@lists.opensips.org>; KHARROUBI Mohamed SOFRECOM 
 <mailto:mohamed.kharro...@sofrecom.com>

*Objet :* Re: [OpenSIPS-Users] B2B Opensips + RTPEngine

Hi,

Which OpenSIPS version do you use? some have auto rtp engaging support 
via the rtp_relay module.


Regards,

Bogdan-Andrei Iancu

OpenSIPS Founder and Developer

https://www.opensips-solutions.com  <https://www.opensips-solutions.com>

https://www.siphub.com  <https://www.siphub.com>

On 6/6/23 6:06 PM, mohamed.kharro...@sofrecom.com 
<mailto:mohamed.kharro...@sofrecom.com> wrote:


Hello Community,

We are trying to set up an Opensips with RTPEngine in a B2B 
configuration to handle media processing. There is no scenario for the 
B2B we’re trying to implement, we’re just using the topology « «top 
hiding » !


However, regardless of our configuration, the SDP of the INVITE and 200 
OK packets is not modified to include the RTPEngine IP address and port


How should the RTPEngine be configured in the Opensips.cfg or which 
function(s) should be called to achieve this?


Bien Cordialement,

<http://www.orange.com/>

*Kharroubi Mohamed*
Senior DevOps/System Engineer

Orange/ IMT/ OLPS/ OPS/ International Centers/ Tunisia

mohamed.kharro...@sofrecom.com <mailto:mohamed.kharro...@sofrecom.com>

www.sofrecom.com <http://www.sofrecom.com/>

/Part of the Orange group/

___

Users mailing list

Users@lists.opensips.org  <mailto:Users@lists.opensips.org>

http://lists.opensips.org/cgi-bin/mailman/listinfo/users  
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>

___

Users mailing list

Users@lists.opensips.org  <mailto:Users@lists.opensips.org>

http://lists.opensips.org/cgi-bin/mailman/listinfo/users  
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] compilation fails

2023-07-04 Thread Răzvan Crainea
I believe those Errors are harmless - is the lua.so module properly 
generated after the command finishes?

Also, what OS/compiler are you using, what version?

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 7/4/23 08:48, Saint Michael wrote:

Yes, I am in bash shell...


On Tue, Jul 4, 2023 at 12:33 AM mayamatakeshi <mailto:mayamatake...@gmail.com>> wrote:


Are you on a bash shell when you execute these commands?
If not, I would try to switch to it.

On Tue, Jul 4, 2023 at 2:58 AM Saint Michael mailto:vene...@gmail.com>> wrote:

my script is
cd /usr/src/opensips-3.1/
git reset --hard HEAD
git pull
make clean;make proper;make all
make modules
make install
and is generating errors
make[1]: Entering directory '/usr/src/opensips-3.1/modules/lua'
/bin/sh: 0: Illegal option --
/bin/sh: 0: Illegal option --
/bin/sh: 0: Illegal option --
make[1]: --libs: Command not found
/bin/sh: 0: Illegal option --
make[1]: --libs: Command not found
/bin/sh: 0: Illegal option --
make[1]: --libs: Command not found
make[1]: Leaving directory '/usr/src/opensips-3.1/modules/lua'

On Mon, Jul 3, 2023 at 8:43 PM Saint Michael mailto:vene...@gmail.com>> wrote:

My compilation is failing by first time, version 3.1
is there a list of pre-requisites for compiling opensips on
Ubuntu 20.04?

make[1]: Entering directory '/usr/src/opensips-3.1/modules/lua'
/bin/sh: 0: Illegal option --
/bin/sh: 0: Illegal option --
/bin/sh: 0: Illegal option --
make[1]: --libs: Command not found
/bin/sh: 0: Illegal option --
make[1]: --libs: Command not found
/bin/sh: 0: Illegal option --
make[1]: --libs: Command not found
make[1]: Entering directory
'/usr/src/opensips-3.1/modules/python'
/bin/sh: 1: python: not found
/bin/sh: 1: python: not found
/bin/sh: 1: python: not found

___
Users mailing list
Users@lists.opensips.org <mailto:Users@lists.opensips.org>
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>

___
Users mailing list
Users@lists.opensips.org <mailto:Users@lists.opensips.org>
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] WSS not sending bye

2023-06-14 Thread Răzvan Crainea

Hi, Pat!

You might be missing a Record-Route or something. Please post the SIP 
logs from your WebRTC client if you need further help.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 6/13/23 19:56, Pat M via Users wrote:

Hi everyone

Please help!!

I have a mobile webrtc client that i am trying to use with opensips, it 
all works fine except when you try hangup from the client it does 
nothing, does not send any bye to opensips and therefore opensips does 
not send a bye upstream

i am using mid_registrar



but if i register it direct to an asterisk server it works fine

my wss config is very normal including the tls section

loadmodule "proto_wss.so"
modparam("proto_wss", "require_origin", yes)
modparam("proto_wss", "wss_max_msg_chunks", 16)
modparam("proto_wss", "wss_handshake_timeout", 300)

modparam("tls_mgm", "ca_list", "[sip]/etc/letsencrypt/fullchain.pem")
modparam("tls_mgm", "certificate", "[sip]/etc/opensips/tls/cert.pem")
modparam("tls_mgm", "private_key", "[sip]/etc/opensips/tls/ckey.pem")
modparam("tls_mgm", "require_cert", "[sip]0")
modparam("tls_mgm", "verify_cert", "[sip]0")
modparam("tls_mgm", "tls_library", "wolfssl")

modparam("tls_mgm", "client_domain", "sip1")
modparam("tls_mgm", "ca_list", "[sip1]/etc/letsencrypt/fullchain.pem")
modparam("tls_mgm", "certificate", "[sip1]/etc/opensips/tls/sip1.pem")
modparam("tls_mgm", "private_key", "[sip1]/etc/opensips/tls/sip1key.pem")
modparam("tls_mgm", "require_cert", "[sip1]0")
modparam("tls_mgm", "verify_cert", "[sip1]0")
modparam("tls_mgm", "match_ip_address", "[sip1]*")

loadmodule "mid_registrar.so"
modparam("mid_registrar", "mode", 2) /* 1 = mirror / 1 = ct / 2 = AoR */
modparam("mid_registrar", "outgoing_expires", 180)
modparam("mid_registrar", "min_expires", 60)
modparam("mid_registrar", "max_expires", 180)
modparam("mid_registrar", "max_contacts", 16)
modparam("mid_registrar", "received_avp", "$avp(received)")
modparam("mid_registrar", "pn_pnsreg_interval", 140)

mid_registrar_save("location", "p0v");

Thanks Pat
Sent with Proton Mail <https://proton.me/> secure email.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] How to configure httpd module thread pool

2023-06-08 Thread Răzvan Crainea

Hi, Vijay!

Unfortunately we cannot use the threading model of the libmicrohttpd. 
Check here[1] for more information.


[1] https://opensips.org/docs/modules/3.3.x/httpd.html#idp5550720

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 5/27/23 11:45, vijay kumar wrote:
Execute multiple MI commands simultaneously using mi_http or 
mi_xmlrpc_ng. as of now not httpd module is not serving request 
simultaneously.


Opensips version 3.3.2


1. what is thread mode for libmicrohttpd in httpd module
2. what is the default thread pool size
3. how can we configure the thread pool size for the same.

https://exotel.com/ <https://exotel.com/>
*CONFIDENTIALITY NOTE:* This e-mail is intended only for the person or 
entity to which it is addressed and contains information that is 
privileged, confidential, or otherwise protected from disclosure. 
Dissemination, distribution, or copying of this e-mail or the 
information contained herein by anyone other than the intended 
recipient, or an employee or agent responsible for delivering the 
message to the intended recipient, is prohibited. If you have received 
this e-mail in error, please delete this message and immediately notify 
the sender by e-mail.
*NOTE:* This e-mail does not constitute an electronic signature and the 
sender does not intend to enter into any agreement by way of this 
e-mail, unless otherwise expressly provided by the sender within this 
e-mail.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] opensips 2.4 - Remove a fieled from the header From

2023-06-08 Thread Răzvan Crainea

Hi, Amel!

You must use the uac_replace_from() [1] function, replacing the URI with 
a new one, that does not contain the field you want.


[1] https://opensips.org/docs/modules/3.3.x/uac.html#func_uac_replace_from

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 5/22/23 19:19, amel.gue...@sofrecom.com wrote:

Hello mates,

I need your help please.

I want to remove a field from the header « From »

I can remove the whole header by loading the *sipmsgops* and the 
function Remove_hd


But i did not find a way how to remove a specefic field in the From.

Could you please help ?

Thank you

Best regards

Amel

_

Ce message et ses pieces jointes peuvent contenir des informations 
confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce 
message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages 
electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou 
falsifie. Merci.

This message and its attachments may contain confidential or privileged 
information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete 
this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been 
modified, changed or falsified.
Thank you.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Problem in provisional media leg using OpenSIPS 3.2

2023-06-08 Thread Răzvan Crainea

Hi, Virgilio!

Could it be your B2B scenario? Are you explicitly handling that 
re-INVITE in it?


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 5/15/23 21:20, Virgílio Cunha wrote:

Hi there!

I'm using the B2B module on OpenSIPS 3.2, and when I call b2b_bridge() 
with provisional media all seems ok.
It's created a leg for provisional media and another one for the 
destination entity, but when the provisional media is on call and the 
destination is still ringing, if the call originator sends a re-invite 
(for codec renegotiation or puts the call on hold), when the provisional 
media server answer with 200 OK, the opensips is creating a new leg 
(same as the destination leg) and terminates the dialogs sending a BYE 
to the provisional media server and to originator call.


Why does opensips create another leg?
Is there anything I can do to prevent this behavior?

Thanks,
Virgílio Cunha

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Remove Route Header!

2023-06-08 Thread Răzvan Crainea
Perhaps you are adding it yourself somewhere in the script. Are you 
calling record_route() in the script?


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 6/2/23 23:19, morris edery wrote:

i put the remove_hf()  below

it will remove from the header   Contact and User-Agent and will rename 
the new User-Agent but Route won't remove and still appear on the 
outgoing invite message


route[RELAY] {

      remove_hf("Route");
      remove_hf("Contact");
      remove_hf("User-Agent");
      append_hf("User-Agent: New Agent");

     if (!t_relay()) {
          sl_reply_error();
             }
             exit;
     }

On Fri, Jun 2, 2023 at 6:13 AM Răzvan Crainea <mailto:raz...@opensips.org>> wrote:


Hi, Morris!

The code you are trying to run removes the Route header for the
outgoing
message, but the inbound/received INVITE still has the Route header,
hence loose_route() sees it and denies it.
Do note that loose_route() itself removes the route, if its preloaded,
so if you do want to accept preloaded routes, simply don't drop them :)
(i.e. comment the send_reply(403...))

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com <http://www.opensips-solutions.com>

On 6/1/23 20:06, morris edery wrote:
 > Hello Team,
 > I am trying to remove Route Header (seems like preloaded)
 > remove_hf("Route")  but  it's not being removed.
 >
 > i tried to put it in several places on the code but no success
 >
 >    if (is_method("INVITE"))
 >                  {
 >                    if (is_present_hf("Route"))
 >                    {
 >                      xlog("removing Route Header:
$(hdr(Route)[0])\n");
 >
 >                       remove_hf("Route");
 >                      xlog ( "Route Header still present?:
 > $(hdr(Route)[0])\n");
 >                    }
 >                   route(RELAY);
 >                  }
 >
 >
 > instead of it goes to
 >
 >
 >      if (loose_route())
 >                  {
 >                    xlog("L_ERR","Attempt to route with preloaded
Route's
 > [$fu/$tu/$ru/$ci]")
 >                      if (!is_method("ACK")){
 >                       send_reply("403","Preload Route denied");
 >                      exit;
 >                      }
 >                  }
 >
 >
 >
 > opensips 2.4.8
 >
 >
 > what i am doing wrong ?
 >
 >
 >
 > ___
 > Users mailing list
 > Users@lists.opensips.org <mailto:Users@lists.opensips.org>
 > http://lists.opensips.org/cgi-bin/mailman/listinfo/users
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>

___
Users mailing list
Users@lists.opensips.org <mailto:Users@lists.opensips.org>
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Remove Route Header!

2023-06-02 Thread Răzvan Crainea

Hi, Morris!

The code you are trying to run removes the Route header for the outgoing 
message, but the inbound/received INVITE still has the Route header, 
hence loose_route() sees it and denies it.
Do note that loose_route() itself removes the route, if its preloaded, 
so if you do want to accept preloaded routes, simply don't drop them :) 
(i.e. comment the send_reply(403...))


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 6/1/23 20:06, morris edery wrote:

Hello Team,
I am trying to remove Route Header (seems like preloaded) 
remove_hf("Route")  but  it's not being removed.


i tried to put it in several places on the code but no success

   if (is_method("INVITE"))
                 {
                   if (is_present_hf("Route"))
                   {
                     xlog("removing Route Header: $(hdr(Route)[0])\n");

                      remove_hf("Route");
                     xlog ( "Route Header still present?: 
$(hdr(Route)[0])\n");

                   }
                  route(RELAY);
                 }


instead of it goes to


     if (loose_route())
                 {
                   xlog("L_ERR","Attempt to route with preloaded Route's 
[$fu/$tu/$ru/$ci]")

                     if (!is_method("ACK")){
                      send_reply("403","Preload Route denied");
                     exit;
                     }
                 }



opensips 2.4.8


what i am doing wrong ?



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Grafana Sample Dashboard

2023-05-29 Thread Răzvan Crainea

Hi, Haldun!

To my knowledge, there is no Grafana dashboard available, as it is quite 
hard to define one that covers all the use cases. That's why the better 
approach would be to determine the stats that are of interest for you 
and build your own graphs based on that.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 5/25/23 14:34, Haldun ALIMLI wrote:

Hello OpenSIPS Community,
I deployed an OpenSIPS Server installation (version 3.2) for my customer 
and now we want to monitor it. We've already Prometheus and Grafana 
deployed in our environment so we want to make use of them for OpenSIPS 
servers as well.


Per the instructions, OpenSIPS configuration is updated to expose all 
metrics. Prometheus scrapes them, no issues there.


However, I couldn't find any sample dashboard making use of the exported 
metrics. The listed dashboard on the Grafana website 
(https://grafana.com/grafana/dashboards/6935-opensips/ 
<https://grafana.com/grafana/dashboards/6935-opensips/>) uses different 
metric naming. As I understand, it is compliant with a third-party 
exporter (https://github.com/VoIPGRID/opensips_exporter 
<https://github.com/VoIPGRID/opensips_exporter>).


I want to use OpenSIPS' own exporter instead of installing another one. 
So, my question is that is there any sample Grafana dashboard out there 
that is compliant with OpenSIPS exporter?


Thanks in advance.

Best Regards,
Haldun ALIMLI

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] [BLOG] SIPssert and the journey of testing OpenSIPS

2023-05-29 Thread Răzvan Crainea

Hi, Ihor!

During the OpenSIPS Summit 2023, I've showed how you can use sipssert 
and how easy it is to enhance it [1]. I will try to post the resources 
I've used, but they were essentially ripped of the public opensips 
traces (i.e. [2]). You may use those as a start.


[1] https://youtu.be/PlEJIh_HgOk?t=6560
[2] 
https://github.com/OpenSIPS/sipssert-opensips-tests/tree/main/dialog/01.dialog


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 5/24/23 12:29, Ihor Olkhovskyi wrote:

Hello!

I'm curiuos in trying SIPSssert, but cannot find any quick-guide to 
start it up.
Are there any examples for quick start scenarios like spawning UAC/UAS 
and make a call through tested system?
Like imagine you're testing Asterisk/Freeswitch and have 2 predefined 
accounts and just want to make a call between them. Is it something 
SIPSssert can do?


P.S.: I've made my own framework for testing PBX systems - 
https://github.com/igorolhovskiy/volts 
<https://github.com/igorolhovskiy/volts> but more tools is better.


Cheers,
Ihor

Le mer. 26 avr. 2023 à 14:01, Răzvan Crainea <mailto:raz...@opensips.org>> a écrit :


Hi, everyone!

Read more about how OpenSIPS has already started to benefit from the
SIPSssert[1] tests in our latest blog post[2].
You can browse, check and even extend the tests we've already developed
here[3].

[1] https://github.com/OpenSIPS/SIPssert
<https://github.com/OpenSIPS/SIPssert>
[2]

https://blog.opensips.org/2023/04/26/sipssert-and-the-journey-of-testing-opensips/ 
<https://blog.opensips.org/2023/04/26/sipssert-and-the-journey-of-testing-opensips/>

Have fun!
-- 
Răzvan Crainea

OpenSIPS Core Developer
http://www.opensips-solutions.com <http://www.opensips-solutions.com>

___
Users mailing list
Users@lists.opensips.org <mailto:Users@lists.opensips.org>
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>



--
Best regards,
Ihor (Igor)

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] The contact value related issue

2023-05-02 Thread Răzvan Crainea

Hi, Anton!

Calling fix_nated_contact() in the on_reply route is the way to do it, 
no other work around. Try to make sure the function is actually called 
for your reply, perhaps the route is not actual executed for that reply. 
You can double check by printing some xlogs "guarding" the 
fix_nated_contact() and check if they appear in your logs.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 4/19/23 15:28, Anton Danilov wrote:

Hello, everyone.

I've faced a strange issue: incorrect port number in the contact
header of 200 Ok reply causes ACK loss and dialog termination.

Here is the UML diagram in svg format (also in the attach):
https://drive.google.com/file/d/1ti5SjpV3H8SM6rHovAbBOL86ZSu9N2x2/view?usp=share_link

I've tried to fix this with the fix_nated_contact() function in the
on_reply route, but it seems like it doesn't work - the port number is
still unchanged.

Is there a way to fix it without manual manipulation with regular expressions?

--
Anton Danilov.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] 3.2.12 upgrade >> fifo_reply permission denied error

2023-05-02 Thread Răzvan Crainea

Hi, James!

The problem seems to have been in OpenSIPS CLI and it was fixed by 
this[1] commit. Please update opensips cli and test again.


[1] 
https://github.com/OpenSIPS/opensips-cli/commit/114ee4d91ab970f59126b1568e2eec4c9abaadd6


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 4/21/23 16:40, James Seer wrote:

Hello,
After an upgrade to OpenSIPS 3.2.12 , I cant run opensips-cli -x mi 
using root. It's been working with the previous versions.


Apr 21 14:02:51 test-opensips/usr/sbin/opensips[705536]: 
ERROR:mi_fifo:mi_open_reply_pipe: open error 
(/tmp/opensips_fifo_reply_705551_1682078571_0451558): Permission denied
Apr 21 14:02:51 test-opensips  /usr/sbin/opensips[705536]: 
NOTICE:mi_fifo:mi_fifo_callback: cannot open reply pipe 
/tmp/opensips_fifo_reply_705551_1682078571_0451558


changing reply folder from tmp to another non sticky bit one , with full 
rights (for test purposes) does not change anything :


root@test-opensips:~# ls -dl /var/run/fiforeply/
drwsrwsrwt 2 opensips opensips 60 Apr 21 14:11 /var/run/fiforeply/

Apr 21 14:11:11 test-opensips /usr/sbin/opensips[705725]: 
ERROR:mi_fifo:mi_open_reply_pipe: open error 
(/var/run/fiforeply/opensips_fifo_reply_705741_1682079071_2581842): 
Permission denied
Apr 21 14:11:11 test-opensips /usr/sbin/opensips[705725]: 
NOTICE:mi_fifo:mi_fifo_callback: cannot open reply pipe 
/var/run/fiforeply/opensips_fifo_reply_705741_1682079071_2581842


Opensips-cli version is the same before and after the upgrade : OpenSIPS 
CLI 0.2.0


As a current workaround i'm running it through opensips user :
runuser -u opensips -- opensips-cli -x mi uptime




opensips-cli config :

[default]
log_level: WARNING
prompt_name: opensips-cli
prompt_intro: Welcome to OpenSIPS Command Line Interface!
prompt_emptyline_repeat_cmd: False
history_file: ~/.opensips-cli.history
history_file_size: 1000
output_type: pretty-print
communication_type: fifo
fifo_file: /var/run/opensips/opensips_fifo

Opensips config file  :

 FIFO Management Interface
loadmodule "mi_fifo.so"
modparam("mi_fifo", "fifo_name", "/var/run/opensips/opensips_fifo")
modparam("mi_fifo", "fifo_mode", 0666)

root@test-opensips:~# ps aux |grep opensips
opensips  705724  0.0  0.6 541560 13984 ?        S    14:11   0:00 
/usr/sbin/opensips -P /run/opensips/opensips.pid -f 
/etc/opensips/opensips.cfg -m 500 -M 8
opensips  705725  0.0  0.3 542060  6780 ?        S    14:11   0:00 
/usr/sbin/opensips -P /run/opensips/opensips.pid -f 
/etc/opensips/opensips.cfg -m 500 -M 8

...
...

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] [BLOG] SIPssert and the journey of testing OpenSIPS

2023-04-26 Thread Răzvan Crainea

Hi, everyone!

Read more about how OpenSIPS has already started to benefit from the 
SIPSssert[1] tests in our latest blog post[2].
You can browse, check and even extend the tests we've already developed 
here[3].


[1] https://github.com/OpenSIPS/SIPssert
[2] 
https://blog.opensips.org/2023/04/26/sipssert-and-the-journey-of-testing-opensips/


Have fun!
--
Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] SIPssert - an OpenSIPS Testing Framework

2023-04-04 Thread Răzvan Crainea

Hi, everyone!

I am glad to announce our very first SIPssert[1] release - a new testing 
framework that targets to test OpenSIPS code and SIP platforms[2].


Start writing your own tests with custom SIP flows and your own 
DB/MI/API interactions, to be sure your SIP platform will never fail 
you. Test and be pro-active, rather then sorry!


PS: You may even peak on our own OpenSIPS code tests[3] to get an idea 
of how easy it can be.


[1] https://github.com/OpenSIPS/SIPssert
[2] 
https://blog.opensips.org/2023/04/04/sipssert-an-opensips-testing-framework/

[3] https://github.com/OpenSIPS/sipssert-opensips-tests

Happy hacking!
--
Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] TLS and WSS Opensips Listen

2023-03-30 Thread Răzvan Crainea

Hi, Pratik!

As the error clearly says, you are requiring a certificate in your 
configuration file, but not providing one when running the openssl command.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 3/30/23 15:52, Pratik Patel wrote:

Hello

I want to make my opensips listen as wss same like FreeSWITCH but facing 
issue with opensips :


I am working on opensips with wss and tls configuration but facing below 
Error :
140010946856256:error:1409445C:SSL routines:ssl3_read_bytes:tlsv13 alert 
certificate required:../ssl/record/rec_layer_s3.c:1543:SSL alert number 116


openssl s_client -connect abc.com:7443 <http://abc.com:7443> -servername 
abc.com <http://abc.com>

In opensips.cfg code :

https://pastebin.com/Bn9fc70Z <https://pastebin.com/Bn9fc70Z>


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] WSS errors

2023-03-23 Thread Răzvan Crainea


On 2/21/23 17:39, nutxase via Users wrote:

Hi Razvan

Thanks for the reply

Would you mind clarifying if i must enable the ping from the webrtc client or 
if there is a specific paramater i am missing in my opensips config

Yes, you should enable pinging in opensips, either using nathelper 
module or nat_traversal module.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] WSS errors

2023-03-23 Thread Răzvan Crainea


On 2/20/23 19:04, Pat M via Users wrote:

Hello Razvan Son

I am too facing this issue, does the ping need to come from the mobile client 
or from opensips itself?


It doesn't matter, as both will generate traffic both ways, hence keep 
the connection open.


Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] PAID not in resent INVITE from Failure Block

2023-03-07 Thread Răzvan Crainea

Hi, Richard!

When a transaction is created, either by t_newtran(), either by using a 
function that internally creates it, the request message, along with its 
changes are stored/cloned in the transaction. When failure_route is run, 
you are actually seeing the message stored in the transaction. This 
essentially means that if the headers had been added *after* the 
transaction was created, you will not be able to access them in failure 
route.
Of course, Ben is right as well - if you are adding the headers in the 
branch route, you will not see them in a different branch. And half of 
the reason is similar to the one above: when the transaction is created 
(i.e. by t_relay()), the request message is cloned in transaction, then 
branch routes are executed. Whatever change you make per branch, they 
are stored in each branch's structure (not in the message itself). 
Hence, when the failure route is executed, you will get the message 
cloned when the transaction was created (before branch routes are even 
executed).

Hope this helps you identify missing headers in failure route :)

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 2/24/23 17:14, Ben Newlin wrote:

Richard,

Are you by chance adding the PAID/RPID headers in a branch route? 
Changes to a SIP message made in a branch route exist only in that 
branch, and will not be present in the failure route.


Ben Newlin

*From: *Users  on behalf of Richard 
Robson 

*Date: *Friday, February 24, 2023 at 6:58 AM
*To: *users@lists.opensips.org 
*Subject: *[OpenSIPS-Users] PAID not in resent INVITE from Failure Block

* EXTERNAL EMAIL - Please use caution with links and attachments *



I have an OpenSIPS 2.3 instance, where we are sending a call to the next 
hop and are receiving a 403 forbidden. This is expected and we need to 
update the from or to header and resend the call to the same destination 
whish will accept this. we do not make any other changed in the failure 
route, nor want to.


This is working, however, the additional PAID and RPID headers, which 
were added by OpenSIPs before the INVITE was t_relayed are missing from 
the updated INVITE, ( the from header is modified.)


The documentation implies that the headers should be there:

*Processing* : the original SIP request (that was sent out)

There is nothing in the failure route to cause the headers to be dropped.

Therefore is this by design? i.e. additional headers are dropped and 
need to be re-applied, they are missing because the 403 did not contain 
them or is this a bug and the headers should be there?


INVITE (with PAID & RPID  headers) ->

<- 403 forbidden (no PAID or RPID)

INVITE (no PAID & RPID  headers) ->   (this just has the from header 
modified)


Regards, Richard


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] opensips-cli installation issue

2023-03-07 Thread Răzvan Crainea

Hi, Matt!

I think you can try bumping the sqlalchemy version [1] to one of the 
supported versions, then try to manual install [2].


[1] https://github.com/OpenSIPS/opensips-cli/blame/master/setup.py#L70
[2] 
https://github.com/OpenSIPS/opensips-cli/blob/master/docs/INSTALLATION.md#from-source-code


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 3/6/23 16:12, L S wrote:

Hi,

We are trying to install opensips-cli (on centos 7).

It requires sqlalchemy==1.3.3, and doesn't accept 1.4.46.

pip install returns:

Collecting sqlalchemy==1.3.3
   Could not find a version that satisfies the requirement 
sqlalchemy==1.3.3 (from versions: 1.3.16, 1.3.17, 1.3.18, 1.3.19, 
1.3.20, 1.3.21, 1.3.22, 1.3.23, 1.3.24, 1.4.0b1, 1.4.0b2, 1.4.0b3, 
1.4.0, 1.4.1, 1.4.2, 1.4.3, 1.4.4, 1.4.5, 1.4.6, 1.4.7, 1.4.8, 1.4.9, 
1.4.10, 1.4.11, 1.4.12, 1.4.13, 1.4.14, 1.4.15, 1.4.16, 1.4.17, 1.4.18, 
1.4.19, 1.4.20, 1.4.21, 1.4.22, 1.4.23, 1.4.24, 1.4.25, 1.4.26, 1.4.27, 
1.4.28, 1.4.29, 1.4.30, 1.4.31, 1.4.32, 1.4.33, 1.4.34, 1.4.35, 1.4.36, 
1.4.37, 1.4.38, 1.4.39, 1.4.40, 1.4.41, 1.4.42, 1.4.43, 1.4.44, 1.4.45, 
1.4.46)

No matching distribution found for sqlalchemy==1.3.3

Any workarounds? Thanks, Matt

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Re-Invites being ignored

2023-02-02 Thread Răzvan Crainea

Hi, Michael!

You can't (and shouldn't, at least not in an easy way) respond to 
re-INVITE from a proxy - your best chance is to route the re-INVITE down 
to the endpoint - he is the one that should respond.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 2/3/23 01:24, Saint Michael wrote:

The Customer is unable to keep calls open past 15 minutes.
If the duration of the call was a multiple of 15 minutes, please make
sure that you can properly respond to the keep-alive RE-INVITE that
the carrier sends every 15 minutes.
How do I make sure that Opensips responds to any REINVITES?

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] outbound routing distinguish

2023-02-02 Thread Răzvan Crainea

Hi, Pat!

Then create a logic to detect whether the call should be sent to 
dispatcher and call that route only for those calls, and call lookup for 
the others.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 2/2/23 16:19, Pat M via Users wrote:

Hi Razvan

When i put it there then it does not allow calls between the uac - uac again 
and tries to send all calls to the dispatcher :(




Sent with Proton Mail secure email.

--- Original Message ---
On Thursday, February 2nd, 2023 at 12:35 PM, Răzvan Crainea 
 wrote:



Yes, that's one valid option.

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 2/2/23 13:33, Pat M via Users wrote:


Hi Razvan,

Do you mean here?

route[relay] {
# for INVITEs enable some additional helper routes
if (is_method("INVITE")) {

t_on_branch("per_branch_ops");
t_on_reply("handle_nat");
t_on_failure("missed_call");
route(DISPATCH_OUT);
}

Sent with Proton Mail secure email.

--- Original Message ---
On Thursday, February 2nd, 2023 at 11:27 AM, Răzvan Crainea raz...@opensips.org 
wrote:


Hi, Pat!

What do you mean by "internal calls fail"? If you don't want to route
calls between extensions, I would expect the DISPATCH_OUT to be called
in the main route, rather on branch route.

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 2/1/23 17:41, Pat M via Users wrote:


Konichiwa

I have some extensions registered to opensips and i want to route calls
to dispatcher but not calls between extensions

but when i enable dispatcher internal calls fail
so if i uncomment #route(DISPATCH_OUT); it will try send any call to
dispatcher
here is my code, what am i missing?

Please help

if (!lookup("location","m")) {
t_reply(404, "Not Found");
exit;
}
}

# when routing via usrloc, log the missed calls also
do_accounting("log","missed");
route(relay);
}
route[relay] {
# for INVITEs enable some additional helper routes
if (is_method("INVITE")) {

t_on_branch("per_branch_ops");
t_on_reply("handle_nat");
t_on_failure("missed_call");
route(DISPATCH_OUT);
}

if (!t_relay()) {
send_reply(500,"Internal Error");
}
exit;
}

branch_route[per_branch_ops] {
xlog("new branch at $ru\n");
#route(DISPATCH_OUT);
}

route[DISPATCH_OUT] {
if (!ds_select_dst(1, 0)) {
xlog("ERROR: no active destinations found!\n");
send_reply(503, "Service Unavailable");
exit;
}

t_relay();
exit;
}

Sent with Proton Mail https://proton.me/ secure email.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] outbound routing distinguish

2023-02-02 Thread Răzvan Crainea

Yes, that's one valid option.

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 2/2/23 13:33, Pat M via Users wrote:

Hi Razvan,

Do you mean here?

route[relay] {
# for INVITEs enable some additional helper routes
  if (is_method("INVITE")) {
  
  t_on_branch("per_branch_ops");

  t_on_reply("handle_nat");
t_on_failure("missed_call");
 route(DISPATCH_OUT);
  }




Sent with Proton Mail secure email.

--- Original Message ---
On Thursday, February 2nd, 2023 at 11:27 AM, Răzvan Crainea 
 wrote:



Hi, Pat!

What do you mean by "internal calls fail"? If you don't want to route
calls between extensions, I would expect the DISPATCH_OUT to be called
in the main route, rather on branch route.

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 2/1/23 17:41, Pat M via Users wrote:


Konichiwa

I have some extensions registered to opensips and i want to route calls
to dispatcher but not calls between extensions

but when i enable dispatcher internal calls fail
so if i uncomment #route(DISPATCH_OUT); it will try send any call to
dispatcher
here is my code, what am i missing?

Please help

if (!lookup("location","m")) {
t_reply(404, "Not Found");
exit;
}
}

# when routing via usrloc, log the missed calls also
do_accounting("log","missed");
route(relay);
}
route[relay] {
# for INVITEs enable some additional helper routes
if (is_method("INVITE")) {

t_on_branch("per_branch_ops");
t_on_reply("handle_nat");
t_on_failure("missed_call");

 route(DISPATCH_OUT);

}

if (!t_relay()) {
send_reply(500,"Internal Error");
}
exit;
}

branch_route[per_branch_ops] {
xlog("new branch at $ru\n");
#route(DISPATCH_OUT);
}

route[DISPATCH_OUT] {
if (!ds_select_dst(1, 0)) {
xlog("ERROR: no active destinations found!\n");
send_reply(503, "Service Unavailable");
exit;
}

t_relay();
exit;
}

Sent with Proton Mail https://proton.me/ secure email.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] outbound routing distinguish

2023-02-02 Thread Răzvan Crainea

Hi, Pat!

What do you mean by "internal calls fail"? If you don't want to route 
calls between extensions, I would expect the DISPATCH_OUT to be called 
in the main route, rather on branch route.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 2/1/23 17:41, Pat M via Users wrote:

Konichiwa

I have some extensions registered to opensips and i want to route calls 
to dispatcher but not calls between extensions


but when i enable dispatcher internal calls fail
so if i uncomment #route(DISPATCH_OUT); it will try send any call to 
dispatcher

here is my code, what am i missing?

Please help

if (!lookup("location","m")) {
                 t_reply(404, "Not Found");
                 exit;
         }
}



         # when routing via usrloc, log the missed calls also
         do_accounting("log","missed");
         route(relay);
}
route[relay] {
         # for INVITEs enable some additional helper routes
         if (is_method("INVITE")) {



                 t_on_branch("per_branch_ops");
                 t_on_reply("handle_nat");
                 t_on_failure("missed_call");
         }


         if (!t_relay()) {
                 send_reply(500,"Internal Error");
         }
         exit;
}




branch_route[per_branch_ops] {
         xlog("new branch at $ru\n");
#route(DISPATCH_OUT);
}

route[DISPATCH_OUT] {
         if (!ds_select_dst(1, 0)) {
         xlog("ERROR: no active destinations found!\n");
         send_reply(503, "Service Unavailable");
         exit;
}

         t_relay();
         exit;
}




Sent with Proton Mail <https://proton.me/> secure email.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] opensips keeps restarting every 1:30 min on Centos7

2023-02-02 Thread Răzvan Crainea

Are you using the default systemd script in OpenSIPS[1].

[1] 
https://github.com/OpenSIPS/opensips/blob/master/packaging/redhat_fedora/opensips.service


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 1/18/23 13:40, Stefan Tobé wrote:

Hi,
I have an issue with Centos 7 running Opensips 3.2

*problem: *
Opensips is restarting 1:30 min after
the following command:
#sudo systemctl restart opensips

note: note: In between this interval  the server works fine


*logs*:
I keep observing these logs every 1:30 min exactly in /var/log/messages:


Jan 18 12:35:36 pmnlscscf02 opensips: Jan 18 12:35:35 [25370] 
DBG:db_mysql:db_mysql_connect: server version is 
10.6.8-MariaDB-1:10.6.8+maria~focal-log
Jan 18 12:35:36 pmnlscscf02 opensips: Jan 18 12:35:35 [25370] 
DBG:core:db_do_init: connection 0x7f479264b5a8 inserted in pool as 
0x7f479264b870
Jan 18 12:35:36 pmnlscscf02 opensips: Jan 18 12:35:35 [25370] 
DBG:core:init_mod_child: type=CHILD, rank=7, module=rest_client
Jan 18 12:35:36 pmnlscscf02 opensips: Jan 18 12:35:35 [25370] 
DBG:core:init_mod_child: type=CHILD, rank=7, module=json
Jan 18 12:35:36 pmnlscscf02 opensips: Jan 18 12:35:35 [25370] 
DBG:core:init_mod_child: type=CHILD, rank=7, module=cachedb_local
*Jan 18 12:37:05 pmnlscscf02 systemd: opensips.service start operation 
timed out. Terminating.
Jan 18 12:37:05 pmnlscscf02 opensips: Jan 18 12:37:05 [25359] 
DBG:core:handle_sigs: SIGTERM received, program terminates
*Jan 18 12:37:05 pmnlscscf02 opensips: Jan 18 12:37:05 [25359] 
DBG:core:shutdown_opensips: Asking process 1 [MI FIFO] to terminate
Jan 18 12:37:05 pmnlscscf02 opensips: Jan 18 12:37:05 [25359] 
DBG:core:shutdown_opensips: Asking process 4 [SIP receiver 
udp:10.130.2.141:5062 <http://10.130.2.141:5062>] to terminate
Jan 18 12:37:05 pmnlscscf02 opensips: Jan 18 12:37:05 [25359] 
DBG:core:shutdown_opensips: Asking process 5 [SIP receiver 
udp:10.130.2.141:5062 <http://10.130.2.141:5062>] to terminate
Jan 18 12:37:05 pmnlscscf02 opensips: Jan 18 12:37:05 [25368] 
INFO:core:sig_usr: signal 15 received
Jan 18 12:37:05 pmnlscscf02 opensips: Jan 18 12:37:05 [25359] 
DBG:core:shutdown_opensips: Asking process 6 [SIP receiver 
udp:10.130.2.141:5062 <http://10.130.2.141:5062>] to terminate
Jan 18 12:37:05 pmnlscscf02 opensips: Jan 18 12:37:05 [25359] 
DBG:core:shutdown_opensips: Asking process 7 [SIP receiver 
udp:10.130.2.141:5062 <http://10.130.2.141:5062>] to terminate
Jan 18 12:37:05 pmnlscscf02 opensips: Jan 18 12:37:05 [25359] 
DBG:core:shutdown_opensips: Asking process 8 [TCP receiver] to terminate
Jan 18 12:37:05 pmnlscscf02 opensips: Jan 18 12:37:05 [25359] 
DBG:core:shutdown_opensips: Asking process 9 [TCP receiver] to terminate
Jan 18 12:37:05 pmnlscscf02 opensips: Jan 18 12:37:05 [25359] 
DBG:core:shutdown_opensips: Asking process 10 [Timer handler] to terminate
Jan 18 12:37:05 pmnlscscf02 opensips: Jan 18 12:37:05 [25359] 
DBG:core:shutdown_opensips: Asking process 11 [TCP main] to terminate

Jan 18 12:37:05 pmnlscscf02 opensips: Listening on

*analysis*:
can it have something to do with process forking and default Centos 7 
1:30 min timeout in systemd?



--
mvg
Stefan Tobé


PM Factory B.V.
Bolderweg 2
1332 AT Almere
tel: 06 21 26 59 68
email: stefan.t...@pmfactory.nl <mailto:stefan.t...@privatemobility.nl>
PGP public key: click here to download 
<https://drive.google.com/file/d/1yiFSid3_Etq0rmdjQbB_q4s7-2KXiy71/view?usp=sharing>


<http://www.privatemobility.nl>

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] rabbitMq_publish (async ?)

2023-02-02 Thread Răzvan Crainea
rabbitmq_publish currently only runs in blocking mode, you cannot make 
async requests with it. Unless the command is async at the protocol 
level, i.e. you are not waiting for the response.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 1/17/23 23:30, Wadii ELMAJDI | Evenmedia wrote:

Hello,

I am using the new rabbitmq module to send some informations as AMQP 
messages to a rabbitmq server. Mostly fraud detection + CDR.


I wanted to know if rabbitmq_publish is considered a blocking function? 
for example in the case of fraud detection warning, my use case is to 
publish the message to rabbitmq server and continue the sip routing 
decision without hanging up the call.


Should i use the launch statement , or is rabbitmq_publish not a 
blocking function already ?


Ex : launch(rabbitmq_publish(...));

Thank you

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Re-invite on mid_registrar

2023-02-02 Thread Răzvan Crainea
I am pretty sure you don't actually need a re-INVITE here, but rather an 
actual INVITE to Asterisk. Check out how push notifications should be 
handled in OpenSIPS:

https://blog.opensips.org/tag/push-notification/

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 1/4/23 16:37, nutxase via Users wrote:

Hi All!

I am trying to get opensips to send a re-invite to asterisk on incoming 
calls

my scenario is

  * Call comes to opensips
  * Opensips runs a custom script to wake up a device
  * Device sends a new registration to asterisk
  * Opensips needs to send a re-invite to asterisk(need help here)
  * Opensips Looks up the location with the below and sends the call


if (!mid_registrar_lookup("location")) {
            t_reply(404, "Not Found");
exit;
}

       t_relay();

      exit;
  }

my complete code is:

if (is_method("INVITE|MESSAGE")  {
         if (exec("/etc/opensips/pusher.sh $tu", , $var(out))) {
         xlog ("we pushed");
  } else {
         xlog("no  push happened");
}
         t_reply(100, "SUSPEND");

         route(push);

route[push] {


    xlog("suspending transaction");

sleep(5);
t_reply(100,"RESUME");
route (resume_route);


}
route[resume_route] {

   xlog("resuming transaction");


if (!mid_registrar_lookup("location")) {
            t_reply(404, "Not Found");
exit;
}

       t_relay();

      exit;
  }



Sent with Proton Mail <https://proton.me/> secure email.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Suspending a transaction

2023-02-02 Thread Răzvan Crainea
Not sure how t_suspend works, but if you're trying to run a script and 
fetch the output, then continue processing, you can use the exec async 
functions[1].


[1] https://opensips.org/docs/modules/3.3.x/exec.html#afunc_exec

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 12/30/22 18:12, nutxase via Users wrote:

Hi Guys

How do i suspend a transaction then run a script then resume it similar 
to how kamailio does t_suspend?




Sent with Proton Mail <https://proton.me/> secure email.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Opensips stops responding to TLS

2023-02-02 Thread Răzvan Crainea

Hello!

Does it stop to any TLS operation, even for new ones? What TLS lib are 
you using, openssl or wolfssl?

Are there any errors in the logs related to TLS?

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 12/30/22 16:00, L S wrote:

One more thing:

log_level=4
open_files_limit=32768

At the time Opensips stops responding to TLS, it seems like it stops 
writing to log file too even though it continues handling the non-TLS SIP.


Thanks.

On Thu, Dec 29, 2022, 5:51 PM L S <mailto:efes99...@gmail.com>> wrote:


Just wanted to add the traffic between the client and Opensips
below. It seems Opensips keeps on sending RESET.

We have the tcp_max_connections at default value. That value (2048)
works fine in 1.11.5.

Thanks.

client opensipsSSL142Client Hello
client opensipsSSL142[TCP Retransmission] Client Hello
opensipsclient TCP54sips > 5071 [RST] Seq=1 Win=0 Len=0
client opensipsSSL142[TCP Retransmission] Client Hello
opensipsclient TCP54sips > 5064 [RST] Seq=1 Win=0 Len=0
client opensipsTCP74[TCP Port numbers reused] 5071 > sips [SYN]
Seq=0 Win=8192 Len=0 MSS=1460 WS=1
opensipsclient TCP54sips > 5071 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0
client opensipsTCP74[TCP Port numbers reused] 5064 > sips [SYN]
Seq=0 Win=8192 Len=0 MSS=1460 WS=1
opensipsclient TCP54sips > 5064 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0
client opensipsTCP74[TCP Port numbers reused] 5080 > sips [SYN]
Seq=0 Win=8192 Len=0 MSS=1460 WS=1

On Thu, Dec 29, 2022, 9:27 AM L S mailto:efes99...@gmail.com>> wrote:

Hi,

We are in the process of migrating from 1.11.5 tls to 3.2.9, and
we are running into an issue with TLS.

Opensips stops handling TLS within a few minutes after it is
started; e.g. stops responding to Client Hellos. There is no
more outgoing TLS traffic from the Opensips server. When we
restart Opensips, it goes back to normal for a while, then stops
responding to TLS requests again.

I don't see any errors in logs.
The server runs Centos 7,  openssl 1.1.1q.

1.11.5 works fine.

Can this be a memory issue? We use S_memory 512 and P_memory 8.
Opensips 1.11.5 works fine with the same settings. TCP
parameters have their default values.

How can we debug this? Any suggestions would be appreciated.

Thanks,
Matt


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] invalid contact wss

2023-02-02 Thread Răzvan Crainea

Make sure you fix the WSS client's contact using fix_nated_contact();

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 1/19/23 20:27, nutxase via Users wrote:

Hi guys

So i notice when i register a WSS client to opensips the contact shows 
something like

Contact": "sip:62dntqm1@rwtjcrhyne3j.invalid;transport=wss",

which causes inbound calls to not route and show 476 unresolvable 
destination.


any tips of where to look here?


Sent with Proton Mail <https://proton.me/> secure email.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] WSS errors

2023-01-27 Thread Răzvan Crainea

Hi, nutxase!

Connection to your browser gets closed, and OpenSIPS tries to 
re-connect, but fails (due to browser jail, etc.) You should enable 
pinging in your setup to keep the connection open, and ideally reconnect 
from the browser if the connection gets closed.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 1/23/23 18:38, nutxase via Users wrote:

Hey All

Strange error

i have registrations working via WSS and all works fine about after 
about 5 incoming calls
the log gets these errors and the only way to receive calls again is to 
restart opensips


Jan 19 20:06:41 [localhost] /usr/sbin/opensips[4263]: 
ERROR:proto_wss:ws_sync_connect: tcp_blocking_connect failed
Jan 19 20:06:41 [localhost] /usr/sbin/opensips[4263]: 
ERROR:proto_wss:ws_connect: connect failed
Jan 19 20:06:41 [localhost] /usr/sbin/opensips[4263]: 
ERROR:proto_wss:proto_wss_send: connect failed
Jan 19 20:06:41 [localhost] /usr/sbin/opensips[4263]: ERROR:tm:msg_send: send() 
to :39048 for proto wss/6 failed
Jan 19 20:06:41 [localhost] /usr/sbin/opensips[4263]: 
ERROR:tm:t_forward_nonack: sending request failed



Sent with Proton Mail <https://proton.me/> secure email.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Cluster (anycast) adds extra hex 00 in the tail to replicated responses.

2023-01-09 Thread Răzvan Crainea

Hi, Denys!

I've just pushed a fix[1] in the master branch - can you please give it 
a try and let me know if this fixes your setup, so I can backport it 
down to 3.1?


[1] 
https://github.com/OpenSIPS/opensips/commit/81e9b14a16acd284469d8958c57dcece69699a85


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 1/9/23 10:03, Denys Pozniak wrote:

Hello!

Sorry to bring the topic up, but so far I have no idea what the problem 
is. Or do I need to open an issue on github?


вт, 3 янв. 2023 г. в 13:58, Denys Pozniak <mailto:denys.pozn...@gmail.com>>:


Hello!

I'm trying to build a classic anycast cluster topology with two
OpenSIPS nodes, in which requests are processed by one proxy and
responses by another.
The client and server are emulated via baresip.
But I ran into a problem in that the replicated responses have an
extra 00 in the tail of the reply (the original reply from baresip
UAS does not have it).

ngrep -x:
#
U 192.168.100.100:5060 <http://192.168.100.100:5060> ->
192.168.56.103:37279 <http://192.168.56.103:37279> #5
   53 49 50 2f 32 2e 30 20    31 38 30 20 52 69 6e 67    SIP/2.0 180
Ring
   69 6e 67 0d 0a 52 65 63    6f 72 64 2d 52 6f 75 74  
  ing..Record-Rout

   65 3a 20 3c 73 69 70 3a    31 39 32 2e 31 36 38 2e    e:
   31 30 30 2e 31 30 30 3b    6c 72 3e 0d 0a 56 69 61  
  100.100;lr>..Via

   3a 20 53 49 50 2f 32 2e    30 2f 55 44 50 20 31 39    :
SIP/2.0/UDP 19
   32 2e 31 36 38 2e 35 36    2e 31 30 33 3a 33 37 32
2.168.56.103:372 <http://2.168.56.103:372>
   37 39 3b 72 65 63 65 69    76 65 64 3d 31 39 32 2e  
  79;received=192.
   31 36 38 2e 35 36 2e 31    30 33 3b 62 72 61 6e 63  
  168.56.103;branc
   68 3d 7a 39 68 47 34 62    4b 62 65 63 38 65 38 66  
  h=z9hG4bKbec8e8f
   30 32 36 62 65 39 31 34    61 3b 72 70 6f 72 74 3d  
  026be914a;rport=

   33 37 32 37 39 0d 0a 54    6f 3a 20 3c 73 69 70 3a    37279..To:
mailto:100@192.168.100.>
   31 30 30 3b 74 72 61 6e    73 70 6f 72 74 3d 75 64  
  100;transport=ud
   70 3e 3b 74 61 67 3d 32    37 65 33 63 32 31 38 65  
  p>;tag=27e3c218e
   30 65 61 31 32 30 64 0d    0a 46 72 6f 6d 3a 20 3c  
  0ea120d..From: <
   73 69 70 3a 32 30 30 40    31 39 32 2e 31 36 38 2e  
  sip:200@192.168.
   31 30 30 2e 31 30 30 3a    35 30 36 30 3e 3b 74 61  
  100.100:5060>;ta
   67 3d 35 36 38 35 66 33    38 39 61 39 37 66 65 31  
  g=5685f389a97fe1
   30 32 0d 0a 43 61 6c 6c    2d 49 44 3a 20 31 32 34  
  02..Call-ID: 124
   39 37 61 63 37 36 65 38    30 34 66 35 36 0d 0a 43  
  97ac76e804f56..C

   53 65 71 3a 20 36 33 37    30 37 20 49 4e 56 49 54    Seq: 63707
INVIT
   45 0d 0a 53 65 72 76 65    72 3a 20 62 61 72 65 73    E..Server:
bares
   69 70 20 76 32 2e 31 30    2e 30 20 28 78 38 36 5f    ip v2.10.0
(x86_
   36 34 2f 4c 69 6e 75 78    29 0d 0a 43 6f 6e 74 61  
  64/Linux)..Conta

   63 74 3a 20 3c 73 69 70    3a 31 30 30 2d 30 78 63    ct:
   62 63 31 39 30 40 31 39    32 2e 31 36 38 2e 35 36  
  bc190@192.168.56
   2e 31 30 36 3a 35 30 38    30 3e 0d 0a 41 6c 6c 6f  
  .106:5080>..Allo

   77 3a 20 49 4e 56 49 54    45 2c 41 43 4b 2c 42 59    w:
INVITE,ACK,BY
   45 2c 43 41 4e 43 45 4c    2c 4f 50 54 49 4f 4e 53  
  E,CANCEL,OPTIONS
   2c 4e 4f 54 49 46 59 2c    53 55 42 53 43 52 49 42  
  ,NOTIFY,SUBSCRIB
   45 2c 49 4e 46 4f 2c 4d    45 53 53 41 47 45 2c 55  
  E,INFO,MESSAGE,U
   50 44 41 54 45 2c 52 45    46 45 52 0d 0a 43 6f 6e  
  PDATE,REFER..Con
   74 65 6e 74 2d 4c 65 6e    67 74 68 3a 20 30 0d 0a  
  tent-Length: 0..

   0d 0a 00                                              ...
#

So it throws a Baresip error:
call: SIP Progress: 100 Trying-2 (/)
call: SIP Progress: 100 Giving it a try (/)
call: SIP Progress: 180 Ringing (/)
call: could not decode SDP answer: Bad message [74]

192.168.56.103 - baresip UAC
192.168.56.106 - baresip UAS
192.168.100.100 - anycast OpenSIPS

opensips.cfg (node2):
...
socket = udp:192.168.100.100 anycast
socket= bin:192.168.56.105:5566 <http://192.168.56.105:5566>
...
modparam ("tm", "tm_replication_cluster", 1)
modparam("clusterer", "db_mode", 0)
modparam("clusterer", "my_node_id", 2)
modparam("clusterer", "my_node_info", "cluster_id=1,
url=bin:192.168.56.105:5566 <http://192.168.56.105:5566>")
modparam("clusterer", "neighbor_node_info",
"cluster_id=1,node_id=1,url=bin:192.168.56.104:5566
<http://192.168.56.104:5566>")
modparam("clusterer", "sharing_tag"

Re: [OpenSIPS-Users] Dispatcher pvar_hash parsing

2022-11-08 Thread Răzvan Crainea

Hi, Kevin!

It would be simpler if you would have used the uri transformations:
https://www.opensips.org/Documentation/Script-Tran-3-2#toc32

Simply grab the URI and do something like:

if ($(var(contacturi){uri.param,tgrp}) != NULL) {
$var(contacthash) = $(var(contacturi){uri.params});
} else {
$var(contacthash) = $(var(contacturi));
}

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 11/5/22 16:55, Kevin Kennedy wrote:
I am trying to find a way to use the pvar_hash in the Dispatcher module 
to hash on the Contact URI.  Normally this can be done with using 
$ct.fields(uri) to hash on and this does work,


The caveat that I have is that I am using RFC4904 (SIP Connect) with 
some customers and other customers have a normal Contact URI.


RFC4904
sip:1234567890;tgrp=1098765432;trunk-context=mydomain.com@10.10.10.10:5060 
<http://mydomain.com@10.10.10.10:5060>

Normal
sip:1234567890@10.10.10.10:5060 <http://sip:1234567890@10.10.10.10:5060>

I am looking for a way to be able to identify if the Contact URI has the 
TGRP parameter, and if it does build the hash with the SIP URI starting 
at the tgrp, ie
tgrp=1098765432;trunk-context=mydomain.com@192.168.1.122:5076 
<http://mydomain.com@192.168.1.122:5076>


If it doesn't have the TGRP parameter, build the hash with the full contact.

I tried with this logic

modparam("dispatcher", "hash_pvar", "$var(contacthash)")

         if (is_method("REGISTER|INVITE")) {
                 $var(contacturi) = $ct.fields(uri);
                 $var(str) = "tgrp=";
                 $var(str2) = "/sip:*;tgrp/tgrp/g";
                 if ($(var(contacturi){s.index, $var(str)}) != NULL){
                         xlog("found $var(str) in $var(contacturi)\n");
 
$var(contacthash)=$(var(contacturi){re.subst,$var(str2)});

                 }
                 else {
                         xlog("did not find $var(str) in 
$var(contacturi)\n");

                         $var(contacthash) = $(var(contacturi));
                 }
                 ds_select_dst(3, 7, , "default", 1);
                  t_relay()
                 exit
            }

I am seeing that the hash is still being created on the full Contact

DBG:core:parse_headers: flags=
found tgrp= in 
sip:1234567890;tgrp=1098765432;trunk-context=mydomain.com@192.168.1.122:5076 <http://mydomain.com@192.168.1.122:5076>
DBG:core:tr_eval_re: Trying to apply regexp [/sip:*;tgrp/tgrp/g] on : 
[sip:1234567890;tgrp=1098765432;trunk-context=mydomain.com@192.168.1.122:5076 <http://mydomain.com@192.168.1.122:5076>]

DBG:core:tr_eval_re: yay, we can use the pre-compile regexp
DBG:core:subst_run: running. r=1
DBG:core:subst_str: no match
DBG:core:tr_eval_re: no match for subst expression
DBG:core:grep_sock_info_ext: checking if host==us: 14==14 &&  
[10.255.100.241] == [10.255.100.240]

DBG:core:grep_sock_info_ext: checking if port 5060 matches port 5060
DBG:core:grep_sock_info_ext: checking if host==us: 14==14 &&  
[10.255.100.241] == [10.255.100.241]

DBG:core:grep_sock_info_ext: checking if port 5060 matches port 5060
DBG:core:comp_scriptvar: str 20: mydomain.com <http://mydomain.com>
DBG:dispatcher:w_ds_select: ds_select: 3 7 1 1
DBG:dispatcher:ds_select_dst: set [3], using alg [7], size [3], used 
size [2], active size [3]
*DBG:dispatcher:ds_hash_pvar: Hashing 
sip:1234567890;tgrp=1098765432;trunk-context=mydomain.com@192.168.1.122:5076 <http://mydomain.com@192.168.1.122:5076>!*
DBG:dispatcher:ds_select_dst: hash [1435049604], candidate [-1], weight 
sum [20]

DBG:dispatcher:ds_select_dst: candidate is [0]
DBG:dispatcher:ds_select_dst: using destination [0]
DBG:dispatcher:ds_select_dst: selected [7-3/0] <http://sbc1.sbcdomain.com>>


I am expecting to see the hash as 
*tgrp=1098765432;trunk-context=mydomain.com@192.168.1.122:5076 
<http://mydomain.com@192.168.1.122:5076>!*

that way it matches no matter what number is sent in the User field.

Thank you.

Kevin

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Problem proxying a SIP connection with t_relay

2022-10-13 Thread Răzvan Crainea

Hi, Ben!

The default uas scenario of sipp does not properly treat Record-Route. 
If you are using it, you should drop it and write your own scenario that 
does handle RR, just as Ben suggested.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 10/13/22 16:11, Ben Newlin wrote:
Our servers also use double Record-Route headers and we have always used 
SIPp in our testing with no issues. There are no inherent faults in the 
most recent version of SIPp with Record-Route/Route handling as far as I 
know.


As long as you are properly setting “rrs=true” on the received INVITE, 
and including the “” variable in your replies it all works 
perfectly.


https://sipp.sourceforge.net/doc/reference.html#Actions 
<https://sipp.sourceforge.net/doc/reference.html#Actions>


Ben Newlin

*From: *Users  on behalf of Thomas 
Pircher via Users 

*Date: *Thursday, October 13, 2022 at 4:26 AM
*To: *users@lists.opensips.org 
*Cc: *John Quick 
*Subject: *Re: [OpenSIPS-Users] Problem proxying a SIP connection with 
t_relay


  EXTERNAL EMAIL - Please use caution with links and attachments

John Quick wrote:
 >The UAS at 10.30.9.11 has failed to process the two Record-Route headers
 >sent in the INVITE. It should send the Route Set back as part of the
 >Response - i.e. within the 200 OK. But it hasn't. It has just absorbed the
 >Record-Route headers and ignored them. I would say that is faulty UAS
 >behaviour, but maybe Bogdan could confirm.

Hi John,

thanks for the reply. Your explanation makes sense to me; I can see that
in the packet capture file, in the replies from the UAS in packets 4 and
6.
Also, your article explains why OpenSIPS adds two RR headers in this
scenario.

 >Consequently, the ACK has no Route headers. That means OpenSIPS is treated
 >as the final destination - it doesn't know that it is meant to relay 
the ACK

 >to 10.30.9.11

Now I have the right keywords to search for some more information; it
looks like there was an attempt to fix this in 2006:
https://sourceforge.net/p/sipp/mailman/sipp-users/thread/200606071744.k57HiPJ4002550%40mail.zserv.tuwien.ac.at/#msg9012298
 
<https://sourceforge.net/p/sipp/mailman/sipp-users/thread/200606071744.k57HiPJ4002550%40mail.zserv.tuwien.ac.at/#msg9012298>

But then there is
http://yuminstallgit.blogspot.com/2011/03/record-route-and-route-fun-in-sipp.html 
<http://yuminstallgit.blogspot.com/2011/03/record-route-and-route-fun-in-sipp.html>
and the comment from 2021 at the end suggests others have seen the same
issue relatively recently.

 >If you can't fix the UAS, you could try using the Topology hiding 
module in

 >OpenSIPS. That would probably overcome the problem because Topology hiding
 >doesn't send Record-Route headers downstream.

That gives me a few options; I'll try replacing the SIPp UAS with
FreeSWITCH. This may sound a bit over-engineered, as all I need is a
machine that automatically answers calls to a bunch of usernames and
plays an audio file. But it gives me a scenario that vaguely resembles a
real-world setup, to test against.

Thanks,
Thomas

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] dr_partitions reload

2022-10-12 Thread Răzvan Crainea

Hi, Marcin!

Unfortunately this is not possible right now, OpenSIPS only uses the 
partitions it sees at startup. I know Nick was working on support for 
this, but it hasn't been completed yet.


Nevertheless, feel free to open a feature request for this.

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 10/11/22 19:07, Marcin Groszek wrote:
Well, after some more testing I noticed that dr_partitions does not get 
reloaded with "opensips-cli -x mi dr_reload"


How can one reload the content of dr_partitions without restarting 
opensips process?



On 10/11/2022 10:19 AM, Marcin Groszek wrote:

opensips 3.1.5

opensips-cli -x mi dr_reload part_name  reloads the partition part_name

When new entry is added or removed from  dr_partitions table 
opensips-cli -x mi dr_reload is needed to reload the content of 
dr_partitions, but this also reloads all partitions.


Is there a way to do a dr_reload without all partitions, or perhaps 
reload only dr_partitions table?




___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] opensips crash while using siprec module

2022-08-30 Thread Răzvan Crainea

Hi, Hitesh!

You are using both dialog and B2B for the same call - this is not 
supported in OpenSIPS. Moreover, SIPREC is not working with B2B.
So you either have a setup with dialog (where siprec can be enabled) or 
b2b (siprec is not available).


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 8/29/22 17:15, Hitesh Menghani wrote:

Hi All,

opensips ver 2.4

Note: Same issue is there with opensips 3.3 ver

We are trying to use siprec module and observed a crash while processing 
200ok from remote while siprec module is being used.


Below is the opensips config snapshot for using siprec

if (is_method("INVITE")) {

   create_dialog();

           rtpproxy_engage();

   xlog("Engage SIPREC call recording to 
sip:10.57.1.110:5060  for $ci\n");


   
siprec_start_recording(sip:10.57.1.110:5060 );


       b2b_init_request("b2bua", 
sip:sa@10.57.1.198:5060 );


   do_accounting("log");

   exit;

    }

Also find below backtrace of a crash –

#0  0x004dcc1a in parse_headers (msg=0x,

 flags=18446744073709551615, next=0) at parser/msg_parser.c:302

302    parser/msg_parser.c: No such file or directory.

Missing separate debuginfos, use: debuginfo-install 
glibc-2.17-157.el7.x86_64 libuuid-2.23.2-33.el7.x86_64 
libxml2-2.9.1-6.el7_2.3.x86_64 xz-libs-5.2.2-1.el7.x86_64 
zlib-1.2.7-17.el7.x86_64


(gdb) bt

#0  0x004dcc1a in parse_headers (msg=0x,

 flags=18446744073709551615, next=0) at parser/msg_parser.c:302

#1  0x7f8bb9f271e1 in get_body ()

    from /opt/esbc/opensips-2.4.11/lib64/opensips/modules/siprec.so

#2  0x7f8bb9f2a430 in tm_start_recording ()

    from /opt/esbc/opensips-2.4.11/lib64/opensips/modules/siprec.so

#3  0x7f8bbc3dbd89 in run_trans_callbacks ()

    from /opt/esbc/opensips-2.4.11/lib64/opensips/modules/tm.so

#4  0x7f8bbc3dc0af in run_trans_callbacks_locked ()

    from /opt/esbc/opensips-2.4.11/lib64/opensips/modules/tm.so

#5  0x7f8bbc3a90de in _reply_light ()

    from /opt/esbc/opensips-2.4.11/lib64/opensips/modules/tm.so

#6  0x7f8bbc3ad4d2 in t_reply_with_body ()

    from /opt/esbc/opensips-2.4.11/lib64/opensips/modules/tm.so

#7  0x7f8bbae25de3 in b2b_send_reply ()

    from /opt/esbc/opensips-2.4.11/lib64/opensips/modules/b2b_entities.so

#8  0x7f8bbabf5931 in b2b_logic_notify_reply ()

---Type  to continue, or q  to quit---q

Thanks,

Hitesh


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] opensips-cli debian 11

2022-08-24 Thread Răzvan Crainea

Hi, Johan!

Are you trying to install on Debian 11 or on Ubuntu 22?
Because I see that the sources list is jammy, but then you are fetching 
bullseye.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 8/24/22 13:42, johan wrote:

the old repo gives errors on bullseye.

root@sipp:/etc/apt/sources.list.d# apt install opensips-cli
Reading package lists... Done
Building dependency tree... Done
Reading state information... Done
The following additional packages will be installed:
   libpq5 python-babel-localedata python3-anyjson python3-arrow python3-babel
   python3-cffi python3-cffi-backend python3-cryptography python3-dateutil
   python3-infinity python3-mysqldb python3-openssl python3-ply
   python3-psycopg2cffi python3-pycparser python3-pymysql python3-sqlalchemy
   python3-sqlalchemy-ext python3-sqlalchemy-utils python3-tz
Suggested packages:
   python-arrow-doc python-cryptography-doc python3-cryptography-vectors
   python3-mysqldb-dbg python-openssl-doc python3-openssl-dbg python-ply-doc
   python-pymysql-doc python-sqlalchemy-doc python3-fdb python3-pymssql
   python3-psycopg2 python-sqlalchemy-utils-doc
The following NEW packages will be installed:
   libpq5 opensips-cli python-babel-localedata python3-anyjson python3-arrow
   python3-babel python3-cffi python3-cffi-backend python3-cryptography
   python3-dateutil python3-infinity python3-mysqldb python3-openssl
   python3-ply python3-psycopg2cffi python3-pycparser python3-pymysql
   python3-sqlalchemy python3-sqlalchemy-ext python3-sqlalchemy-utils
   python3-tz
0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded.
Need to get 7,133 kB of archives.
After this operation, 38.5 MB of additional disk space will be used.
Do you want to continue? [Y/n] y
Get:1 http://deb.debian.org/debian bullseye/main amd64 libpq5 amd64
13.7-0+deb11u1 [180 kB]
Get:2 http://deb.debian.org/debian bullseye/main amd64
python3-sqlalchemy all 1.3.22+ds1-1 [795 kB]
Get:3 https://apt.opensips.org jammy/cli-nightly amd64 opensips-cli all
0.1~20220822~a480e53-1 [41.3 kB]
Get:4 http://deb.debian.org/debian bullseye/main amd64 python3-anyjson
all 0.3.3-2 [8,196 B]
Get:5 http://deb.debian.org/debian bullseye/main amd64 python3-dateutil
all 2.8.1-6 [79.2 kB]
Get:6 http://deb.debian.org/debian bullseye/main amd64 python3-arrow all
0.17.0-1 [50.7 kB]
Get:7 http://deb.debian.org/debian bullseye/main amd64
python-babel-localedata all 2.8.0+dfsg.1-7 [4,997 kB]
Get:8 http://deb.debian.org/debian bullseye/main amd64 python3-tz all
2021.1-1 [34.8 kB]
Get:9 http://deb.debian.org/debian bullseye/main amd64 python3-babel all
2.8.0+dfsg.1-7 [100 kB]
Get:10 http://deb.debian.org/debian bullseye/main amd64 python3-infinity
all 1.5-2 [4,364 B]
Get:11 http://deb.debian.org/debian bullseye/main amd64
python3-cffi-backend amd64 1.14.5-1 [85.8 kB]
Get:12 http://deb.debian.org/debian bullseye/main amd64 python3-ply all
3.11-4 [65.5 kB]
Get:13 http://deb.debian.org/debian bullseye/main amd64
python3-pycparser all 2.20-3 [74.5 kB]
Get:14 http://deb.debian.org/debian bullseye/main amd64 python3-cffi all
1.14.5-1 [87.9 kB]
Get:15 http://deb.debian.org/debian bullseye/main amd64
python3-psycopg2cffi amd64 2.8.1-2 [64.1 kB]
Get:16 http://deb.debian.org/debian bullseye/main amd64
python3-sqlalchemy-utils all 0.36.8-4 [66.6 kB]
Get:17 http://deb.debian.org/debian bullseye/main amd64
python3-cryptography amd64 3.3.2-1 [223 kB]
Get:18 http://deb.debian.org/debian bullseye/main amd64 python3-openssl
all 20.0.1-1 [53.7 kB]
Get:19 http://deb.debian.org/debian bullseye/main amd64 python3-mysqldb
amd64 1.4.4-2+b3 [57.0 kB]
Get:20 http://deb.debian.org/debian bullseye/main amd64 python3-pymysql
all 0.9.3-2 [43.4 kB]
Get:21 http://deb.debian.org/debian bullseye/main amd64
python3-sqlalchemy-ext amd64 1.3.22+ds1-1 [19.9 kB]
Fetched 7,133 kB in 14s (519
kB/s)
Selecting previously unselected package libpq5:amd64.
(Reading database ... 163371 files and directories currently installed.)
Preparing to unpack .../00-libpq5_13.7-0+deb11u1_amd64.deb ...
Unpacking libpq5:amd64 (13.7-0+deb11u1) ...
Selecting previously unselected package python3-sqlalchemy.
Preparing to unpack .../01-python3-sqlalchemy_1.3.22+ds1-1_all.deb ...
Unpacking python3-sqlalchemy (1.3.22+ds1-1) ...
Selecting previously unselected package python3-anyjson.
Preparing to unpack .../02-python3-anyjson_0.3.3-2_all.deb ...
Unpacking python3-anyjson (0.3.3-2) ...
Selecting previously unselected package python3-dateutil.
Preparing to unpack .../03-python3-dateutil_2.8.1-6_all.deb ...
Unpacking python3-dateutil (2.8.1-6) ...
Selecting previously unselected package python3-arrow.
Preparing to unpack .../04-python3-arrow_0.17.0-1_all.deb ...
Unpacking python3-arrow (0.17.0-1) ...
Selecting previously unselected package python-babel-localedata.
Preparing to unpack
.../05-python-babel-localedata_2.8.0+dfsg.1-7_all.deb ...
Unpacking python-babel-localedata (2.8.0+dfsg.1-7) ...
Selecting previously unselected package

Re: [OpenSIPS-Users] Package memory

2022-07-25 Thread Răzvan Crainea
You have to use different fifo files for each instance, and use the 
OSIPS_FIFO value to get their output, i.e.:


opensipsctl ps - shows processes of instance corresponding to 
/tmp/opensips_fifo
OSIPS_FIFO=/tmp/opensips_tcp_fifo opensipsctl ps - shows the processes 
of the other instance.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 7/25/22 11:25, Saurabh Chopra wrote:

Hi Team,

Any suggestions please!!

Best Regards
Saurabh Chopra
+918861979979


On Wed, Jul 20, 2022 at 4:29 PM Sasmita Panda <mailto:spa...@3clogic.com>> wrote:


Hi Razvan ,

Saurabh is using opensips version
*version: opensips 2.2.4 (x86_64/linux)
flags: STATS: On, DISABLE_NAGLE, USE_MCAST, SHM_MMAP, PKG_MALLOC,
F_MALLOC, FAST_LOCK-ADAPTIVE_WAIT
ADAPTIVE_WAIT_LOOPS=1024, MAX_RECV_BUFFER_SIZE 262144, MAX_LISTEN
16, MAX_URI_SIZE 1024, BUF_SIZE 65535
poll method support: poll, epoll_lt, epoll_et, sigio_rt, select.
svn revision: 3247:3632M
main.c compiled on 07:01:48 Apr 10 2019 with gcc 4.8.5*

As for my understanding fifo command gives output for that config
file in which below parameter defined .
modparam("mi_fifo", "fifo_name", "/tmp/opensips_fifo")

When I am running 2 config in a single server in same interface with
different ports  , will I configure this parameter in both the file
as same .

1. If I am adding this parameter in both files , then its giving me
the  process of latest running config . That can be any 1 of both .
2. If I am adding different *fifo_name *for both
    one for .. *opensips_fifo *and other for *opensips_tcp_fifo
*then its giving the processes of that config in which
*opensips_fifo *is defined .

Is there any other way of running multiple configs of opensips in
single machine so that we can monior both precesses live memory ?

*/Thanks & Regards/*
/Sasmita Panda/
/Senior Network Testing and Software Engineer/
/3CLogic , ph:07827611765/


On Wed, Jul 20, 2022 at 4:04 PM Răzvan Crainea mailto:raz...@opensips.org>> wrote:

Hi, Saurabh!

The command you are running returns the memory of all OpenSIPS
processes. At least all that are returned by `opensipsctl fifo
ps` command.
If you're only getting one process, most likely you are using a
buggy
version and you should consider updating it.

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com
<http://www.opensips-solutions.com>

On 7/20/22 09:46, Saurabh Chopra wrote:
 > Hi Team,
 >
 > Could you please help us with this.
 >
 > Best Regards
 > Saurabh Chopra
 > +918861979979
 >
 >
 > On Mon, Jul 18, 2022 at 5:15 PM Saurabh Chopra
mailto:saura...@3clogic.com>
 > <mailto:saura...@3clogic.com <mailto:saura...@3clogic.com>>>
wrote:
 >
 >     Hi All,
 >
 >     We have an opensips instance of version 2.2 where two
processes are
 >     running,
 >     1. process A
 >     2. process B
 >
 >     As I was hitting the command "/usr/sbin//opensipsctl fifo
 >     get_statistics pkmem:" it always gives us pkg memory of
one process
 >     i.e. process A. How can I check the package memory of
both processes
 >     individually.
 >
 >     Best Regards
 >     Saurabh Chopra
 >     +918861979979
 >
 >
 > ___
 > Users mailing list
 > Users@lists.opensips.org <mailto:Users@lists.opensips.org>
 > http://lists.opensips.org/cgi-bin/mailman/listinfo/users
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>

___
Users mailing list
Users@lists.opensips.org <mailto:Users@lists.opensips.org>
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Package memory

2022-07-20 Thread Răzvan Crainea

Hi, Saurabh!

The command you are running returns the memory of all OpenSIPS 
processes. At least all that are returned by `opensipsctl fifo ps` command.
If you're only getting one process, most likely you are using a buggy 
version and you should consider updating it.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 7/20/22 09:46, Saurabh Chopra wrote:

Hi Team,

Could you please help us with this.

Best Regards
Saurabh Chopra
+918861979979


On Mon, Jul 18, 2022 at 5:15 PM Saurabh Chopra <mailto:saura...@3clogic.com>> wrote:


Hi All,

We have an opensips instance of version 2.2 where two processes are
running,
1. process A
2. process B

As I was hitting the command "/usr/sbin//opensipsctl fifo
get_statistics pkmem:" it always gives us pkg memory of one process
i.e. process A. How can I check the package memory of both processes
individually.

Best Regards
Saurabh Chopra
+918861979979


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Failed to engage rtpproxy for trunk

2022-07-05 Thread Răzvan Crainea

Hi, Michael!

"port 0" is returned by RTPProxy when an error is detected by RTPProxy, 
and usually the error is that it cannot bind the IP you asked to bind on 
(pub.lic.i.p). You should check the rtpproxy logs for more information.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 7/4/22 15:57, Saint Michael wrote:

I keep getting this error:
SCRIPT: Failed to engage rtpproxy for trunk XX.XXX.XX.135 -
104678ZWJjOWU2ZDlkZWQ3MmE0MThjZWEzNTNlMzVhOTVhYTg
  ERROR:rtpproxy:force_rtp_proxy_body: incorrect port 0 in reply from rtp proxy

The call comes from another opensips box with rtpproxy enabled.
On connect, I get this SDP from the carrier

Content-Length: 209

 v=0
 o=- 655206240 655206240 IN IP4 XXX.XX.XX.XX
 s=ENSResip
 c=IN IP4 XX.XX.XX.XX
 t=0 0
 m=audio 18634 RTP/AVP 0 101
 a=rtpmap:0 PCMU/8000
 a=rtpmap:101 telephone-event/8000
 a=fmtp:101 0-15
 a=ptime:20

My proxy's configuration is

  cat rtpproxy1.service
[Unit]
Description=RTPProxy1
After=network.target
Requires=network.target

[Service]
Type=forking
PIDFile=/var/run/rtpproxy1.pid
#Environment='OPTIONS= -F -L 10240 -m 2 -M 3 -T 20 -d INFO:LOG_LOCAL5'

Restart=on-failure
RestartSec=5


ExecStart=/usr/local/bin/rtpproxy -p /var/run/rtpproxy1.pid -l pub.lic.i.p \
-s udp:127.0.0.1:7890 -F -L 10240 -m 1 -M 15000 -T 20 -d
WARN:LOG_LOCAL5 -n tcp:127.0.0.1:7889
ExecStop=/usr/bin/pkill -F /var/run/rtpproxy1.pid


StandardOutput=syslog
StandardError=syslog
SyslogIdentifier=rtpproxy1
SyslogFacility=local5

TimeoutStartSec=10
TimeoutStopSec=10

[Install]
WantedBy=multi-user.target
--
version:
version: opensips 3.1.10 (x86_64/linux)
flags: STATS: On, DISABLE_NAGLE, USE_MCAST, SHM_MMAP, PKG_MALLOC,
Q_MALLOC, F_MALLOC, HP_MALLOC, DBG_MALLOC, FAST_LOCK-ADAPTIVE_WAIT
ADAPTIVE_WAIT_LOOPS=1024, MAX_RECV_BUFFER_SIZE 262144, MAX_LISTEN 16,
MAX_URI_SIZE 1024, BUF_SIZE 65535
poll method support: poll, epoll, sigio_rt, select.
git revision: 45c8875d5
main.c compiled on 12:08:55 Jul  4 2022 with gcc 9

there is a single call open, no traffic, for this is a development box


Any idea?

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Statistics module

2022-06-28 Thread Răzvan Crainea

Hi, Pavel!

No, there is currently no way to set a lifetime, it will live forever.
Please open a feature request[1] if you find this feature useful.

[1] https://github.com/OpenSIPS/opensips/issues

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 6/28/22 11:03, Pavel Eremin wrote:

Hi, all, does anyone work with |stat_series_profile, it seems very useful.|

My question is if some value was created by update_stat_series, then 
this stat variable will lives forever, even it 0.


Is it possible to set the lifetime for series?



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS CP upgrade to 9.3.2

2022-06-07 Thread Răzvan Crainea
Well, this depends on the way you had set up your call forwarding 
feature in OpenSIPS. But since most likely this is a custom handling, in 
a custom table, you will have better experience if you are using the 
tviewer tool în 9.3.2. So the answer is yes, it is worth upgrading :).


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 6/7/22 11:44, Bela H wrote:

Hi Răzvan,

Unfortunately there was no luck, I rolled it back.

However, I am not sure if this latest 9.3.2 version has the feature I 
was hoping for.


Is there an “easy” way to configure this new CP GUI for call forwarding 
management? Currently I set up/modify directly in the DB.


Cheers,

Bela

*From: *Răzvan Crainea <mailto:raz...@opensips.org>
*Sent: *Tuesday, 7 June 2022 20:36
*To: *users@lists.opensips.org <mailto:users@lists.opensips.org>
*Subject: *Re: [OpenSIPS-Users] OpenSIPS CP upgrade to 9.3.2

Hi, Bela!

Did you manage to sort this out? If not, perhaps Daniel, the guy who
reworked the settings feature might be able to help you out.

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com <http://www.opensips-solutions.com>

On 5/18/22 09:06, Bogdan-Andrei Iancu wrote:
 > Hi Bela,
 >
 > OK, be sure the user you are using to log into CP has the "admin"
 > permission on the cdrviewer tool . Check this via the Admin tools -> 
Access.

 >
 > Regards,
 >
 > Bogdan-Andrei Iancu
 >
 > OpenSIPS Founder and Developer
 > https://www.opensips-solutions.com <https://www.opensips-solutions.com>
 > OpenSIPS eBootcamp 23rd May - 3rd June 2022
 > https://opensips.org/training/OpenSIPS_eBootcamp_2022/ 
<https://opensips.org/training/OpenSIPS_eBootcamp_2022/>

 >
 > On 5/18/22 12:25 AM, Bela H wrote:
 >>
 >> Hi Bogdan,
 >>
 >> I have re-installed the CP 9.3.2 but the results are same. Still
 >> missing CDR fields in the CDR Viewer and no gear icon anywhere only
 >> Users/Alias Management and System/Monit.
 >>
 >> However, in the CDR details I can see the additional fields:
 >>
 >> What did I wrong?
 >>
 >> Cheers,
 >>
 >> Bela
 >>
 >> *From: *Bogdan-Andrei Iancu <mailto:bog...@opensips.org 
<mailto:bog...@opensips.org>>

 >> *Sent: *Wednesday, 18 May 2022 03:01
 >> *To: *OpenSIPS users mailling list <mailto:Users@lists.opensips.org 
<mailto:Users@lists.opensips.org>>;

 >> Bela H <mailto:hob...@hotmail.com <mailto:hob...@hotmail.com>>
 >> *Subject: *Re: [OpenSIPS-Users] OpenSIPS CP upgrade to 9.3.2
 >>
 >> Hi Bela,
 >>
 >> Does you CDRviewer look like this ?
 >>
 >>
 >>
 >> See the gear box in the right upper corner.
 >>
 >> And be sure that the 9.3.2 version is indeed displayed in the left
 >> upper corner.
 >>
 >> Regards,
 >>
 >> Bogdan-Andrei Iancu
 >> OpenSIPS Founder and Developer
 >> https://www.opensips-solutions.com 
<https://www.opensips-solutions.com>  
<https://www.opensips-solutions.com <https://www.opensips-solutions.com>>

 >> OpenSIPS eBootcamp 23rd May - 3rd June 2022
 >> https://opensips.org/training/OpenSIPS_eBootcamp_2022/ 
<https://opensips.org/training/OpenSIPS_eBootcamp_2022/>  
<https://opensips.org/training/OpenSIPS_eBootcamp_2022/ 
<https://opensips.org/training/OpenSIPS_eBootcamp_2022/>>

 >>
 >> On 5/17/22 10:55 AM, Bela H wrote:
 >>
 >> Hello,
 >>
 >> What is the best method to upgrade the control panel from 8.3.2 to
 >> 9.3.2?
 >>
 >> I had some extra fields e.g. in CDR viewer and disappeared after
 >> 9.3.2. It is in the file
 >> 
/var/www/html/opensips-cp/config/tools/system/cdrviewer/local.inc.php

 >> but not visible in the CDR viewer panel only in the detailed view
 >> for each call.
 >>
 >> Also I don’t see this gear icon Bogdan mentioned in the blog: Each
 >> tool has its own Settings panel “accessible via the gear-icon in
 >> the right side of the tool header”.
 >>
 >> Cheers,
 >>
 >> Bela
 >>
 >>
 >>
 >> ___
 >>
 >> Users mailing list
 >>
 >> Users@lists.opensips.org  <mailto:Users@lists.opensips.org 
<mailto:Users@lists.opensips.org>>

 >>
 >> http://lists.opensips.org/cgi-bin/mailman/listinfo/users 
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>  
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users 
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>>

 >>
 >
 >
 > __

Re: [OpenSIPS-Users] OpenSIPS CP upgrade to 9.3.2

2022-06-07 Thread Răzvan Crainea

Hi, Bela!

Did you manage to sort this out? If not, perhaps Daniel, the guy who 
reworked the settings feature might be able to help you out.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 5/18/22 09:06, Bogdan-Andrei Iancu wrote:

Hi Bela,

OK, be sure the user you are using to log into CP has the "admin" 
permission on the cdrviewer tool . Check this via the Admin tools -> Access.


Regards,

Bogdan-Andrei Iancu

OpenSIPS Founder and Developer
   https://www.opensips-solutions.com
OpenSIPS eBootcamp 23rd May - 3rd June 2022
   https://opensips.org/training/OpenSIPS_eBootcamp_2022/

On 5/18/22 12:25 AM, Bela H wrote:


Hi Bogdan,

I have re-installed the CP 9.3.2 but the results are same. Still 
missing CDR fields in the CDR Viewer and no gear icon anywhere only 
Users/Alias Management and System/Monit.


However, in the CDR details I can see the additional fields:

What did I wrong?

Cheers,

Bela

*From: *Bogdan-Andrei Iancu <mailto:bog...@opensips.org>
*Sent: *Wednesday, 18 May 2022 03:01
*To: *OpenSIPS users mailling list <mailto:Users@lists.opensips.org>; 
Bela H <mailto:hob...@hotmail.com>

*Subject: *Re: [OpenSIPS-Users] OpenSIPS CP upgrade to 9.3.2

Hi Bela,

Does you CDRviewer look like this ?



See the gear box in the right upper corner.

And be sure that the 9.3.2 version is indeed displayed in the left 
upper corner.


Regards,

Bogdan-Andrei Iancu
OpenSIPS Founder and Developer
   https://www.opensips-solutions.com  <https://www.opensips-solutions.com>
OpenSIPS eBootcamp 23rd May - 3rd June 2022
   https://opensips.org/training/OpenSIPS_eBootcamp_2022/  
<https://opensips.org/training/OpenSIPS_eBootcamp_2022/>

On 5/17/22 10:55 AM, Bela H wrote:

Hello,

What is the best method to upgrade the control panel from 8.3.2 to
9.3.2?

I had some extra fields e.g. in CDR viewer and disappeared after
9.3.2. It is in the file
/var/www/html/opensips-cp/config/tools/system/cdrviewer/local.inc.php
but not visible in the CDR viewer panel only in the detailed view
for each call.

Also I don’t see this gear icon Bogdan mentioned in the blog: Each
tool has its own Settings panel “accessible via the gear-icon in
the right side of the tool header”.

Cheers,

Bela



___

Users mailing list

Users@lists.opensips.org  <mailto:Users@lists.opensips.org>

http://lists.opensips.org/cgi-bin/mailman/listinfo/users  
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>




___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] JSON log format

2022-05-18 Thread Răzvan Crainea

Hi, Denis!

No plans yet, but feel free to open a feature request[1]. This way we 
can easily keep track of all requests.


[1] https://github.com/OpenSIPS/opensips/issues

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 3/21/22 14:26, Denis Alekseytsev wrote:

Hi,

Are there any plans to introduce JSON log format and systemd-journal 
integration?


Thanks,
Xaled

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Need some help in clusterer table and its use in opensips 3.2 .

2022-05-17 Thread Răzvan Crainea
No, there is no setting to identify a node based on cluster_id + 
node_id. Only the node_id is the identifier, so if you are using 
different servers, you should be using different node ids.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 5/17/22 12:43, Sasmita Panda wrote:

Hi,

I am using location clustering .

Only the location table data is getting synched in the cluster .

My concern is , when I am saving the node information in clusterer table 
, is there a way I can define the cluster ID in config ?
So , if I have 2 different clusterer then my node could identify itself 
through cluster_id and node_id combination .



In opensips 2.2 , there is a parameter cluster_id to set in config . But 
in 3.2 this parameter is not present .



*/Thanks & Regards/*
/Sasmita Panda/
/Senior Network Testing and Software Engineer/
/3CLogic , ph:07827611765/


On Tue, May 17, 2022 at 1:32 PM Răzvan Crainea <mailto:raz...@opensips.org>> wrote:


Hi, Sasmita!

I don't fully understand your use case - you said it is using node 1 in
cluster 1 - it is using it for what?
A cluster is used for a specific replication feature (i.e. dialog
replication, ratelimit pipes replication). When you specify you want to
do a specific replication, that's where you specify the cluster (i.e.
dialog replication [1]). So what kind of replication feature are you
using, that is not properly identifying the nodes?

[1]

https://opensips.org/docs/modules/3.2.x/dialog.html#param_dialog_replication_cluster

<https://opensips.org/docs/modules/3.2.x/dialog.html#param_dialog_replication_cluster>

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com <http://www.opensips-solutions.com>

On 5/12/22 11:43, Sasmita Panda wrote:
 > Hi ,
 >
 > my_node_id parameter is to define that particular node id . But
how will
 > I define the cluster_id parameter? I want to differentiate both
clusters .
 > I have added my_node_id parameter already . But by default its
looking
 > for cluster_id:1 . But in the database I have defined cluster_id :2 .
 >
 > modparam("clusterer", "my_node_id", 1)
 >
 > How will I associate the database and config ?
 >
 > */Thanks & Regards/*
 > /Sasmita Panda/
 > /Senior Network Testing and Software Engineer/
 > /3CLogic , ph:07827611765/
 >
 >
 > On Thu, May 12, 2022 at 1:20 PM Chester Lee mailto:ches...@zigbang.com>
 > <mailto:ches...@zigbang.com <mailto:ches...@zigbang.com>>> wrote:
 >
 >     Hi,
 >
 >     You can specify cluster id in the config. please refer to
 >
https://opensips.org/docs/modules/3.2.x/clusterer.html#param_my_node_id
<https://opensips.org/docs/modules/3.2.x/clusterer.html#param_my_node_id>
 >   
  <https://opensips.org/docs/modules/3.2.x/clusterer.html#param_my_node_id <https://opensips.org/docs/modules/3.2.x/clusterer.html#param_my_node_id>>

 >
 >     I hope this helps.
 >
 >     Regards
 >     Chester
 >
 >
 >     2022년 5월 12일 (목) 오후 4:06, Sasmita Panda
mailto:spa...@3clogic.com>
 >     <mailto:spa...@3clogic.com <mailto:spa...@3clogic.com>>>님이
작성:
 >
 >         Hi All ,
 >
 >         I have 2 opesips cluster each cluster has 2 opensips node . I
 >         want to define all the cluster node information in a single
 >         opensips database .
 >
 >         My clusterer table looks like below .
 >
 >   
  +++-+---+---+-+--+--+---++

 >         | id | cluster_id | node_id | url                   | state |
 >         no_ping_retries | priority | sip_addr | flags |
description    |
 >   
  +++-+---+---+-+--+--+---++

 >         |  1 |          1 |       1 | bin:1.1.1.1:
<http://1.1.1.1:>
 >         <http://1.1.1.1: <http://1.1.1.1:>> |     1 |
           3 |       50 |

 >         NULL     | seed  | Node A         |
 >         |  2 |          1 |       2 | bin:2.2.2.2:
<http://2.2.2.2:>
 >         <http://2.2.2.2: <http://2.2.2.2:>>  |     1 |  
             3 |       50 |

 >         NULL     | seed  | Node B         |
 >         |  3 |          2 |       1 | bin:3.3.3.3:
<http://3.3.3.3:>
 >         <http://3.3.3.3: <http://3.3.3.3:>&

Re: [OpenSIPS-Users] Need some help in clusterer table and its use in opensips 3.2 .

2022-05-17 Thread Răzvan Crainea

Hi, Sasmita!

I don't fully understand your use case - you said it is using node 1 in 
cluster 1 - it is using it for what?
A cluster is used for a specific replication feature (i.e. dialog 
replication, ratelimit pipes replication). When you specify you want to 
do a specific replication, that's where you specify the cluster (i.e. 
dialog replication [1]). So what kind of replication feature are you 
using, that is not properly identifying the nodes?


[1] 
https://opensips.org/docs/modules/3.2.x/dialog.html#param_dialog_replication_cluster


Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 5/12/22 11:43, Sasmita Panda wrote:

Hi ,

my_node_id parameter is to define that particular node id . But how will 
I define the cluster_id parameter? I want to differentiate both clusters .
I have added my_node_id parameter already . But by default its looking 
for cluster_id:1 . But in the database I have defined cluster_id :2 .


modparam("clusterer", "my_node_id", 1)

How will I associate the database and config ?

*/Thanks & Regards/*
/Sasmita Panda/
/Senior Network Testing and Software Engineer/
/3CLogic , ph:07827611765/


On Thu, May 12, 2022 at 1:20 PM Chester Lee <mailto:ches...@zigbang.com>> wrote:


Hi,

You can specify cluster id in the config. please refer to
https://opensips.org/docs/modules/3.2.x/clusterer.html#param_my_node_id
<https://opensips.org/docs/modules/3.2.x/clusterer.html#param_my_node_id>

I hope this helps.

Regards
Chester


2022년 5월 12일 (목) 오후 4:06, Sasmita Panda mailto:spa...@3clogic.com>>님이 작성:

Hi All ,

I have 2 opesips cluster each cluster has 2 opensips node . I
want to define all the cluster node information in a single
opensips database .

My clusterer table looks like below .


+++-+---+---+-+--+--+---++
| id | cluster_id | node_id | url                   | state |
no_ping_retries | priority | sip_addr | flags | description    |

+++-+---+---+-+--+--+---++
|  1 |          1 |       1 | bin:1.1.1.1:
<http://1.1.1.1:> |     1 |               3 |       50 |
NULL     | seed  | Node A         |
|  2 |          1 |       2 | bin:2.2.2.2:
<http://2.2.2.2:>  |     1 |               3 |       50 |
NULL     | seed  | Node B         |
|  3 |          2 |       1 | bin:3.3.3.3:
<http://3.3.3.3:> |     1 |               3 |       50 |
NULL     | NULL  | cluster2 Node1 |
|  4 |          2 |       2 | bin:4.4.4.4:
<http://4.4.4.4:> |     1 |               3 |       50 |
NULL     | NULL  | cluster2 Node2 |

+++-+---+---+-+--+--+---++

In pensips 3.2 there is no cluster_id parameter to define in the
config . In the config I don't want to add the IP in the config 
. For cluster 2 , when I am defining node 1 , its taking the

value of node 1 of cluster 1 .

Is this possible anyhow or I have to save the data in a
different database ?


*/Thanks & Regards/*
/Sasmita Panda/
/Senior Network Testing and Software Engineer/
/3CLogic , ph:07827611765/
___
Users mailing list
Users@lists.opensips.org <mailto:Users@lists.opensips.org>
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>



-- 
__



이 기 원 CTO실 / 매니저
(주)직방 | 010.6479.1321 | ches...@zigbang.com
<mailto:ches...@zigbang.com>
<http://company.zigbang.com>
___
Users mailing list
Users@lists.opensips.org <mailto:Users@lists.opensips.org>
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Cli and DB path

2022-05-17 Thread Răzvan Crainea

Hi, Ali!

Setting the database_schema_path should do the trick. Can you set it 
again and provide the logs?


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 5/14/22 02:30, Ali Alawi wrote:

Dear all,

When I install opensips3.2 using APT packages, the cli point correctly 
to mysql (mariadb) through /usr/share/opensips (Everything work fine)


However, when  installation done using git clone --recursive, the cli 
point to /usr/share/opensips  but in this time the cli doesn't find 
mysql when i try to:

opensips-cli -x database create
ERROR: path '/usr/share/opensips' to OpenSIPS DB scripts does not exist!

I notice that mysql is resides inside '/usr/local/share/opensips' 
instead of '/usr/share/opensips'
I try to include the corrected path in the default.cfg and also try 
|opensips-cli -o database_schema_path=|

|But I come up with no success|
|Any suggestions please? |

Regards,
Ali

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] rtp_relay module implementation help .

2022-03-23 Thread Răzvan Crainea

Hi, Sasmita!

There is no auto-switching mode, you will have to do it manually.
You need to monitor rtpengine through external scripts, and when it 
breaks, run the opensips-cli rtp_relay_update command.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 3/23/22 13:40, Sasmita Panda wrote:

Hi All ,

I was going through the doc and did a simple POC on rtp_relay module and 
the media server is rtpengine .


My config file looks like below .

loadmodule "dialog.so"
loadmodule "rtp_relay.so"
loadmodule "rtpengine.so"
modparam("rtpengine", "rtpengine_sock", "udp:20.0.x.x:22000=3")
modparam("rtpengine", "rtpengine_sock", "udp:20.0.x.y:22000=0")

route{
.
              if (is_method("INVITE")){
                              $rtp_relay = "replace-origin 
replace-session-connection";
                         $rtp_relay_peer = "replace-origin 
replace-session-connection";

                         #rtp_relay_engage("rtpproxy");
                         rtp_relay_engage("rtpengine");
..
    }
  }

While running this if rtpengine becomes unreachable through which media 
session is established , then opensips automatically wont switch the 
same call to another rtpengine node .  I have to run opensips-cli 
command to switch the rtpengine .


/usr/local/bin/opensips-cli -x mi rtp_relay_update engine=rtpengine 
set=0 node=udp:20.0.x.x:22000 new_node=udp:20.0.x.y:22000


Automatic switching possible or not? If possible then how ? What should 
I do for the automatic switching of rtpengine nodes ? Media high 
availability is only possible  if opensips will automatically switch the 
defective rtp node to the running one .


Please do suggest .

*/Thanks & Regards/*
/Sasmita Panda/
/Senior Network Testing and Software Engineer/
/3CLogic , ph:07827611765/

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Upgrade OpenSIPS version 2.3 to 3.2

2022-03-23 Thread Răzvan Crainea

Hi, Sumit!

You need to gradually migrate the DB from 2.3 to 2.4, then 3.0, etc. You 
don't need to install opensips for that, all you need is the database 
schema.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 3/23/22 16:00, Sumit Birla wrote:

Hi all,

A couple of questions about upgrading an old instance on OpenSIPS:

Is it possible to update OpenSIPS database from version 2.3 to 3.2 in one shot? 
  Or do I have to go through the steps:

2.3 -> 2.4 -> 3.0 -> 3.1 -> 3.2

If I install version 3.2,  will it have the capability to migrate the database 
through the various versions,  or do I need to install corresponding versions 
of OpenSIPS?

Thanks.
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] SQL Cacher full caching auto reload specific key

2022-03-23 Thread Răzvan Crainea
Your assumption is correct - for full caching mode, only the entire 
table can be reloaded.

If you want to reload per record, you should be using on demand caching.

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 3/21/22 17:47, Mehdi Shirazi wrote:

Hi
I use SQL Cacher in full caching mode. when the database changes I want 
to automatically reload that specific key.

What is your suggestions for this?
With Mariadb trigger I cannot use system commands to reload that 
specific key. Only way is using pooling method of changed records and 
use sql_cacher_reload ?


Regards
Shirazi

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Python functions

2022-03-23 Thread Răzvan Crainea

What OpenSIPS version are you using?

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 3/22/22 01:41, Alberto wrote:

Hi lads and ladies,
I'm working on a python script called via python_exec, but I can't see 
any function to do debug logs, except LM_ERR.


I tried
msg.call_function('log', str("test"))
or
msg.call_function('xlog', str("test"))

but I always get this error:
ERROR:python:opensips_LM_ERR: 37, SystemError, of 'OpenSIPS.msg' objects> returned a result with an error set


How should this be done?

Thanks

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] inject_dtmf

2022-03-23 Thread Răzvan Crainea

Hi, Johan!

Can you post opensips logs of rtpengine module? Are there any errors.
Also, what version of OpenSIPS are you using?

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 3/22/22 13:34, Johan De Clercq wrote:

Hi,

for one reason or another I don't get this working.
What I do
1. when the invite is send, i call rtpengine_offer with inject_DTMF flag.
2. in the onreply route, I call rtpengine_answer with inject_DTMF.  Then 
I call rtpengine_playdtmf("0").


The dtmf is NEVER send out.

What do I do wrong here ?
Is there somebody with experience on this ?

wkr,

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Need some help in adding custome header in Cancel Request .

2022-03-09 Thread Răzvan Crainea

Hi, Sasmita!

I actually don't think local_route is run for CANCEL messages.
You may want to try to add a more complex reason using 
t_add_cancel_reason[1].


[1] https://opensips.org/docs/modules/3.2.x/tm.html#idp6205808

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 3/9/22 12:07, Sasmita Panda wrote:

My call flow is like  below .

A -- > INVITE TO OPENSIPS -- > B
A -- > CANCEL TO OPENSIPS -- > B

While A sends Cancel to Opensips (adds a custom header ) . When Opensips 
generates Cancel for B it won't add the custom header .


This can be done by local_route ?

*/Thanks & Regards/*
/Sasmita Panda/
/Senior Network Testing and Software Engineer/
/3CLogic , ph:07827611765/


On Wed, Mar 9, 2022 at 3:27 PM Nick Altmann <mailto:n...@altmann.pro>> wrote:


Hi,

If cancel request generated by opensips, then you can control it
from local_route.

--
Nick

ср, 9 мар. 2022 г. в 10:54, Sasmita Panda mailto:spa...@3clogic.com>>:

Hi All,

Cancel is generated Hop by Hop . When the Opensips server
receives a Cancel , Then it generates Cancel for the next party .

I am adding a custom header in the Cancel request , but when the
next Hop Cancel is getting generated that custom header is not
getting added . How will I pass the custom header in the Cancel
request to the destination ?

*/Thanks & Regards/*
/Sasmita Panda/
/Senior Network Testing and Software Engineer/
/3CLogic , ph:07827611765/
___
Users mailing list
Users@lists.opensips.org <mailto:Users@lists.opensips.org>
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
<http://lists.opensips.org/cgi-bin/mailman/listinfo/users>


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] [OpenSIPS-Devel] B2B Logic migration from XML to script

2022-03-01 Thread Răzvan Crainea

Hi, Everyone!

Just a kind reminder about sharing your B2B Logic migration experience[3].
Note that after the deadline, 27th of March 2022, the b2b_logic_xml 
module will be removed.


[3] 
https://docs.google.com/forms/d/e/1FAIpQLScoYpSybDE5ul5zkBhsqjuLStBjXqwI7ED2BCpY3IOl0jb5Og/viewform 



Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] acc not writing INVITE to db

2022-02-22 Thread Răzvan Crainea

Hi, Marcin!

Can you provide the full debug logs of a call without CDR?

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 2/20/22 22:58, Marcin Groszek wrote:

An update: Perhaps this will help:

debug of  acc successfully written to db:

  DBG:dialog:fetch_dlg_value: looking for 
  DBG:dialog:fetch_dlg_value: var found-> <#006>!
  DBG:db_mysql:db_mysql_do_prepared_query: new query=|insert into acc 
(method,from_tag,to_tag,callid,sip_code,sip_reason,time,src,dst,src_ip,dst_ip,caller_cus_id,callee_cus_id,billsec,caller_bill,callee_bill,rate,fee,setuptime,created,duration,ms_duration 
) values (?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?)|
DBG:db_mysql:re_init_statement:  query  is (method,from_tag,to_tag,callid,sip_code,sip_reason,time,src,dst,src_ip,dst_ip,caller_cus_id,callee_cus_id,billsec,caller_bill,callee_bill,rate,fee,setuptime,created,duration,ms_duration 
) values (?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?)>, ptr=(nil)


and dbug of no cdr written to db:

DBG:dialog:lookup_dlg: no dialog id=1391388357 found on entry 737
  DBG:dialog:dlg_onroute: unable to find dialog for BYE with route param 
'1e2.5c6eee25'
  DBG:dialog:get_dlg: input 
ci=<3ded0fe13eeb83243d0285fe620772ad@10.0.0.111:5062>(48), 
tt=(10), ft=(10)
  DBG:dialog:get_dlg: no dialog 
callid='3ded0fe13eeb83243d0285fe620772ad@10.0.0.111:5062' found
  DBG:dialog:dlg_onroute: Callid 
'3ded0fe13eeb83243d0285fe620772ad@10.0.0.111:5062' not found

  DBG:dialog:destroy_dlg: destroying dialog 0x7effaf2068a0
  DBG:dialog:destroy_dlg: dlg expired or not in list - dlg 
0x7effaf2068a0 [737:1391388357] with clid 
'3ded0fe13eeb83243d0285fe620772ad@10.0.0.111:5062' and tags 'as1a9a4ffb' 
'as5c819c44'


10.0.0.111 is a originating host, and it looks as the dialog var is 
missing.


I have also compared queries: insert into dialog and update dialog and 
they are identical other then a  dlg_id and callid.


Debug for the calls states: DBG:dialog:get_dlg: no dialog callid= and I 
was able to find it same callid in  insert into dialog query and in 
database table as well.





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] acc not writing INVITE to db

2022-02-18 Thread Răzvan Crainea

Hi, Marcin!

CDRs are based on dialog support. Can you confirm you are creating the 
dialog for the call?


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 2/16/22 16:53, Marcin Groszek wrote:
I have narrow down to this route that prevents acc from writing Invite 
to db,


When I bypass it Invite gets written to db on BYE:

  DBG:avpops:ops_dbquery_avps: query [SELECT balance,credit FROM 
customer  WHERE id = '1';]

  DBG:db_mysql:mysql_raise_event: MySQL status has not changed: connected
  DBG:core:db_new_result: allocate 48 bytes for result set at 
0x7f7b8a67bbf0

  DBG:db_mysql:db_mysql_get_columns: 2 columns returned from the query
  DBG:core:db_allocate_columns: allocate 56 bytes for result columns at 
0x7f7b8a67bc50

  DBG:db_mysql:db_mysql_get_columns: RES_NAMES(0x7f7b8a67bc60)[0]=[balance]
  DBG:db_mysql:db_mysql_get_columns: use DB_STRING result type
  DBG:db_mysql:db_mysql_get_columns: RES_NAMES(0x7f7b8a67bc70)[1]=[credit]
  DBG:db_mysql:db_mysql_get_columns: use DB_STRING result type
  DBG:core:db_allocate_rows: allocate 80 bytes for result rows and 
values at 0x7f7b8a67bcb8

  DBG:db_mysql:db_mysql_str2val: converting STRING [10.09695000379]
  DBG:db_mysql:db_mysql_str2val: converting STRING [10]
  DBG:avpops:db_query_avp_print_results: rows [1]
  DBG:avpops:db_query_avp_print_results: row [0]
  DBG:avpops:db_close_query: close avp query
  DBG:core:db_free_columns: freeing result columns at 0x7f7b8a67bc50
  DBG:core:db_free_rows: freeing 1 rows
  DBG:core:db_free_row: freeing row values at 0x7f7b8a67bcc8
  DBG:core:db_free_rows: freeing rows at 0x7f7b8a67bcb8
  DBG:core:db_free_result: freeing result set at 0x7f7b8a67bbf0
  DBG:mathops:w_evaluate_exp: Evaluating expression: 10.09695000379 
+ 10

  DBG:mathops:w_evaluate_exp: Evaluating expression: 0.002 * 100
  DBG:mathops:w_evaluate_exp: Evaluating expression: 20.0969500040 * 
100

  DBG:mathops:w_evaluate_exp: Evaluating expression: 0.002 / 60
  DBG:mathops:w_evaluate_exp: Evaluating expression: 0.33 * -1
  DBG:mathops:w_evaluate_exp: Evaluating expression: 0.0005 / 60
  DBG:core:comp_scriptvar: int 25 : 2000 / 0
  DBG:mathops:w_evaluate_exp: Evaluating expression: -0.33 + 
0.08

  DBG:core:comp_scriptvar: int 25 : 2000 / 0

Any help would be appreciated.


On 2/15/2022 6:19 PM, Marcin Groszek wrote:

I have been using  v3.1.5 and acc module is not behaving as expected:

do_accounting("db","cdr|failed");

it writes to db on cancel when it hits failure_route[missed_call]

But not on BYE. Is there a document how to troubleshoot acc module 
behavior?  Can a progress of the module be traced or followed as it 
progresses via config script?


I see not attempts to write to db upon end of the call, so this is not 
an value or extra_fields issue.


It has been working for months until I upgraded opensips to 3.1.7, 
then I reverse the upgrade and the acc module stopped working. mariadb 
has been also upgraded at the same time , but i see all other modules 
using same database with no issue.







___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] [RELEASE] OpenSIPS 3.1.8 and 3.2.5 minor releases

2022-02-09 Thread Răzvan Crainea

Hi, Kingsley!

The release is not yet made, we've only put a freeze on new code. As 
soon as we release it, we shall publish the change log as well.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 2/9/22 15:37, Kingsley Tart wrote:

Hi,

Do you have a link to the changelog for 3.1.8? I couldn't find it.

Cheers,
Kingsley.

On Wed, 2022-02-09 at 13:15 +0200, Răzvan Crainea wrote:

Hi, everyone!

OpenSIPS 3.1.8 and 3.2.5 minor versions are planned to be released in
two weeks, on Wednesday, 23rd of February 2022.
Starting today until the release day, we are putting a freeze on any new
commits, unless they are addressing fully tested bug fixes.

Best regards,



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] [RELEASE] OpenSIPS 3.1.8 and 3.2.5 minor releases

2022-02-09 Thread Răzvan Crainea

Hi, everyone!

OpenSIPS 3.1.8 and 3.2.5 minor versions are planned to be released in 
two weeks, on Wednesday, 23rd of February 2022.
Starting today until the release day, we are putting a freeze on any new 
commits, unless they are addressing fully tested bug fixes.


Best regards,
--
Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] B2B Logic migration from XML to script

2022-02-08 Thread Răzvan Crainea

Hi, Everyone!

As OpenSIPS 3.3 release is approaching, we are planning to cleanup all 
obsolete/deprecated functionalities from the master branch. Among these 
is the old B2B Logic XML[1] module, which has been replaced by the more 
flexible B2B Logic[2] in OpenSIPS 3.2.


However, in order to do that, we wanted to make sure you have all the 
necessary tools and resources to perform the migration. Therefore, we 
launched a new form[3], to gather more information about your migration 
experience, and possible draw backs, or bottle necks you hit while 
migrating.


So, this form [3] is addressed to those of you who are using the old B2B 
Logic XML module and need to migrate your B2B scenario to the new script 
approach. In order to do that, you can find resources for that here[4].


Note that the poll will be available until 27th of March 2022. After 
that, the b2b_logic_xml module will be completely removed from OpenSIPS 
GitHub sources.


[1] https://opensips.org/docs/modules/3.2.x/b2b_logic_xml.html
[2] https://opensips.org/docs/modules/3.2.x/b2b_logic.html
[3] 
https://docs.google.com/forms/d/e/1FAIpQLScoYpSybDE5ul5zkBhsqjuLStBjXqwI7ED2BCpY3IOl0jb5Og/viewform

[4] https://blog.opensips.org/2021/01/06/the-script-driven-sip-b2bua/

Best regards,
--
Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Trouble with forked calls and rtpengine

2022-02-04 Thread Răzvan Crainea

Hi, Robert!

For a request, VIA 1 is always the previous hop - therefore, if you want 
to have different offer messages, you need to use something else - my 
proposal is to use the via-branch=3 and set the extra_avp to 
$T_branch_idx. You can do the same thing for replies, and that should 
cover all cases.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 1/27/22 19:23, Robert Dyck wrote:

Opensips adds its via ( with branch info ) after script processing but before
forwarding. Opensips branch info is not available to the script when
processing an INVITE. I have attached some text of an INVITE with rtpengine
and with "offer via-branch=1". What rtpengine receives is the branch parameter
added by the upstream node. The upstream node has no knowledge of any forking
that may occur after lookup.

The branch parameter is a legacy of rfc2543. That rfc stated that a forking
proxy would add branch info in a via parameter called branch. This parameter
could be added by any hop but is ignored. It was only meaningful in a response
received by the forking proxy.

Rfc3261 retained the via parameter name, I assume for compatibility. Rfc3261
was clear however that "branch" was now a transaction ID. This is only of
interest to the node that added it in a request. Now in the case of a forking
proxy the branch parameter has the dual role of being a transaction ID and a
branch ID. Opensips does this by adding the branch index as a suffix to the
transaction ID.

The opensips script may not have access to the eventual transaction ID but the
branch index is available. Passing the branch index to rtpengine causes it to
create a different profile for each branch rather than stacking the profiles.
That stacking was causing trouble for me.

When rtpengine is simply providing a public address to relay media the
stacking does not appear to have any consequence. However when mixing WEBRTC
and non-WEBRTC stacking the profiles in a single entry in rtpengine gives
inconsistent results.

On Thursday, January 27, 2022 3:57:07 A.M. PST Răzvan Crainea wrote:

Hi, Robert!

Are you sure that via-branch=2 does not set different branches, and sets
the same param as via-branch=1?
If you are going to use the extra_id_pv, you should make sure that you
persist it over dialog, i.e. also provide it during sequential
offer/answer/delete commands.

Best regards,


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] rtp_relay module documentation

2022-02-03 Thread Răzvan Crainea

Hi, Robert!

The flags provisioned in the $rtp_relay are the flags that are being 
passed to the actual RTP Media Server used (rtpproxy or rtpengine). 
Basically you set in the $rtp_relay variable the flags that you 
previously passed to rtpproxy_offer/rtpengine_answer. Some of the flags 
have been taken out (such as interface, IP, type) just for simplicity.


Perhaps this blog post can enlighten you a bit[1] regarding its actual 
usage.


PS: any feedback, ideally a PR, with comprehensive examples, for the 
documentation is more than welcome.


[1] 
https://blog.opensips.org/2021/06/09/media-re-anchoring-using-opensips-3-2/


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 2/1/22 22:16, Robert Dyck wrote:

I am interested in trying the rtp_relay module but the documentation about the
$rtp_relay pseudo-variable seems sparse. This variable can become quite
complex with several components some of which have sub-components. In
particular the flags, peer and delete components could have several parts. What
delimiters are used and where does one use them?

Some complex examples would be useful. That goes for the documentation as
well.

I questions also about the $rtp_relay_peer variable. It is not clear to me
when it should be used. Does it take the place of the peer component in
$rtp_relay?

I am looking forward to trying this.
Thank you, Rob



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Trouble with forked calls and rtpengine

2022-01-27 Thread Răzvan Crainea

Hi, Robert!

Are you sure that via-branch=2 does not set different branches, and sets 
the same param as via-branch=1?
If you are going to use the extra_id_pv, you should make sure that you 
persist it over dialog, i.e. also provide it during sequential 
offer/answer/delete commands.


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 1/7/22 23:06, Robert Dyck wrote:

Further more via-branch=2 on answer gives us the upstream via again and not
ours.

On Friday, January 7, 2022 12:19:40 A.M. PST Bogdan-Andrei Iancu wrote:

Hi Robert,

Are you doing parallel forking, right ? and keep in mind that via-branch
(after forking) is unique and consistent "per branch", so  you can rely
on that.

Regards,

Bogdan-Andrei Iancu

OpenSIPS Founder and Developer
https://www.opensips-solutions.com
OpenSIPS eBootcamp 2021
https://opensips.org/training/OpenSIPS_eBootcamp_2021/

On 1/6/22 8:57 PM, Robert Dyck wrote:

I am reaching out to the users out there to help me figure out why I get
occasional call failures when it involves rtpengine and forked calls.
Calls
involving rtpengine but not forked are solid. For instance there is no
problem with a call between a SIPified WEBRTC phone and some end of life
device. WEBRTC has very strict requirements. ICE, DTLS and rtcmux are
mandatory. These are unknown to some devices.

I narrowed it down to forked calls. The documentation seems to suggest
there are options for the offer command to deal with branches.
Specifically the via- branch= variants. The auto option is mentioned in
the documentation but it doesn't seem to be implemented in opensips. Then
there is the 1 option for offers and the 2 option for answers. The 1/2
option did not help. Looking a little closer at what it does, I can't see
how it could have helped anyway. The branch parameter in the via header
is not unique for the different branches. We have multiple callees but
only one caller.

Diving deeper a look at the rtpengine debug logs only confirmed my doubt
about the usefulness of via branch parameter. Here is an example of a
three way fork.

First offer
"ICE": "remove", "direction": [ "ipv6", "ipv4-priv" ], "flags": [ "debug"
], "replace": [ "session-connection", "origin" ], "transport-protocol":
"RTP/ AVP", "rtcp-mux": [ "demux" ], "call-id": "s25p40fpr5g0u52b96dp",
"via- branch": "z9hG4bK3119290", "received-from": [ "IP6",
"2001:569:7EB9:A400:8A42:A64E:CE7C:F58F" ], "from-tag": "as1g4gcnjp",
"command": "offer" }
Jan  1 10:03:54 slim rtpengine[2517903]: NOTICE: [s25p40fpr5g0u52b96dp]:
[core] Creating new call
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
[internals] getting monologue for tag 'as1g4gcnjp' in call
's25p40fpr5g0u52b96dp'
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
[internals] creating new monologue
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
[internals] tagging monologue with 'as1g4gcnjp'
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
[internals] create new "other side" monologue for viabranch z9hG4bK3119290
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
[internals] creating new monologue
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
[internals] tagging monologue with viabranch 'z9hG4bK3119290'
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
[internals] this= other=as1g4gcnjp

Second offer
"ICE": "remove", "direction": [ "ipv6", "ipv4-priv" ], "flags": [ "debug"
], "replace": [ "session-connection", "origin" ], "transport-protocol":
"RTP/ AVP", "rtcp-mux": [ "demux" ], "call-id": "s25p40fpr5g0u52b96dp",
"via- branch": "z9hG4bK3119290", "received-from": [ "IP6",
"2001:569:7EB9:A400:8A42:A64E:CE7C:F58F" ], "from-tag": "as1g4gcnjp",
"command": "offer" }
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
[internals] getting monologue for tag 'as1g4gcnjp' in call
's25p40fpr5g0u52b96dp'
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
[internals] found existing monologue
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
[internals] this= other=as1g4gcnjp

Third offer

   "ICE": "force", "DTLS-fingerprint": "sha-256", "direction": [
   "ipv4-priv",

"ipv4-ext" ], "flags": [ "debug", "SDES-off", "ge

Re: [OpenSIPS-Users] Issue with rtpengine

2022-01-19 Thread Răzvan Crainea

Hi, Sergey!

Rtpengine uses by default the SDP received in the message, it does not 
take into account any "local" changes you make.
What you can try is to replace the body and get the result in a pvar, 
and then pass that pvar to the rtpengine_offer function[1], 3rd parameter.


[1] 
https://opensips.org/html/docs/modules/3.2.x/rtpengine#func_rtpengine_offer


Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 1/18/22 19:37, Sergey Pisanko wrote:


I tried to remove crypto strings that's not needed with "replace_body()" 
function before rtpengine execution.. And I got the string what I need. 
But despite this, when rtpengine is applied and proxy relays message to 
UA2, rtpengine adds a string what I got rid from SDP on the previous 
step. And I don't have any idea, from where rtpengine get crypto string 
in a changed body. Here is what the script in this part looks like:


branch_route[invite_to_pbx] {
    xlog("outgoing to pbx");
      if(has_body("application/sdp")) {
          if (replace_body_all("a=crypto:([1-9])+( AES_CM_256)+(.*)$", 
"")) {

             xlog("Replaced");
          }
        rtpengine_offer("RTP/SAVP ICE=remove"));
       }
  }

I also tried to execute this in a request route, but without changing.

Can you help me to understand why rtpengine ignores changed SDP? Is my 
script logic correct?


Best regards,
Sergey Pysanko.
Mailtrack 
<https://mailtrack.io?utm_source=gmail_medium=signature_campaign=signaturevirality11;> 
	Sender notified by
Mailtrack 
<https://mailtrack.io?utm_source=gmail_medium=signature_campaign=signaturevirality11;> 
	01/18/22, 07:13:23 PM 	



пт, 14 янв. 2022 г. в 17:30, Sergey Pisanko <mailto:ser...@yandex.ru>>:


Hello.

I've faced an issue when using rtpengine module with tls transport.
When UA originates a call it pointed set of crypto
parameters in SDP, like that:

a=crypto:1 AES_CM_256_HMAC_SHA1_80
inline:PZASLY5HoxVo6Ljz2niwxqNJ+3A2mW71SgfL75cRFtShKQIvcKVF2Y39zGd1fQ==
a=crypto:2 AES_CM_256_HMAC_SHA1_32
inline:LRjGKIj8wvfxDP68+5XOEmlvO2ufqxDkhJ3hUQRWzjFulFr2kBztgSjrPSSACw==
a=crypto:3 AES_CM_128_HMAC_SHA1_80
inline:Nup7cVUaHGb+oQPf8gg1wDmjVJOZ5K+HZdhyovzz
a=crypto:4 AES_CM_128_HMAC_SHA1_32
inline:rjLdKaMyQ7+YQWCcIFKkVRLd+GZxkUogGK/4i1L0

But when Opensips relays original message to UA2, rtpengine removes
all the crypto suite strings except the first one.
Unfortunately, there is no way to configure client's behaivior to
send certain crypto suite.
In other side, UA2, that is PBX, doesn't support all crypto suites
except AES_CM_128_HMAC_SHA1_80
Is there a way to configure Opensips/rtpengine to choose specific
crypto string or to leave crypto set without changing at all?

Best Regards,
Sergey Pysanko.



Mailtrack

<https://mailtrack.io?utm_source=gmail_medium=signature_campaign=signaturevirality11;>
Sender notified by
Mailtrack

<https://mailtrack.io?utm_source=gmail_medium=signature_campaign=signaturevirality11;>
01/14/22, 05:28:49 PM   


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Compiliing issue OpenSIPS 3.2.4 - WolfSSL on Debian 11

2022-01-19 Thread Răzvan Crainea

Hi, Eugene!

I've redirected this email to the OpenSIPS' user's list[1]. Please post 
your questions here.


[1] http://lists.opensips.org/cgi-bin/mailman/listinfo/users

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 1/18/22 15:46, Eugen Prieb wrote:

Hello,

i have a problem with compiling OpenSIPS 3.2.4 on Debian 11. Issue is on 
WolfSSL compiling...


make[1]: Entering directory '/usr/src/opensips/modules/tls_wolfssl'
Compiling wolfssl.c
wolfssl.c: In function ‘oss_mutex_cb’:
wolfssl.c:140:7: error: ‘WOLFSSL_USER_MUTEX_INIT’ undeclared (first use 
in this function)

   140 |  case WOLFSSL_USER_MUTEX_INIT:
   |   ^~~
wolfssl.c:140:7: note: each undeclared identifier is reported only once 
for each function it appears in
wolfssl.c:141:4: error: ‘wolfSSL_Mutex’ {aka ‘pthread_mutex_t’} has no 
member named ‘mutex’

   141 |   m->mutex = lock_alloc();
   |    ^~
wolfssl.c:142:9: error: ‘wolfSSL_Mutex’ {aka ‘pthread_mutex_t’} has no 
member named ‘mutex’

   142 |   if (!m->mutex || !lock_init(m->mutex)) {
   | ^~
wolfssl.c:142:32: error: ‘wolfSSL_Mutex’ {aka ‘pthread_mutex_t’} has no 
member named ‘mutex’

   142 |   if (!m->mutex || !lock_init(m->mutex)) {
   |    ^~
wolfssl.c:147:7: error: ‘WOLFSSL_USER_MUTEX_FREE’ undeclared (first use 
in this function)

   147 |  case WOLFSSL_USER_MUTEX_FREE:
   |   ^~~
In file included from wolfssl.c:34:
wolfssl.c:149:17: error: ‘wolfSSL_Mutex’ {aka ‘pthread_mutex_t’} has no 
member named ‘mutex’

   149 |   lock_dealloc(m->mutex);
   | ^~
../../mem/shm_mem.h:513:38: note: in definition of macro ‘shm_free’
   513 | #define shm_free( _ptr ) _shm_free( (_ptr), \
   |  ^~~~
wolfssl.c:149:3: note: in expansion of macro ‘lock_dealloc’
   149 |   lock_dealloc(m->mutex);
   |   ^~~~
wolfssl.c:150:4: error: ‘wolfSSL_Mutex’ {aka ‘pthread_mutex_t’} has no 
member named ‘mutex’

   150 |   m->mutex = NULL;
   |    ^~
wolfssl.c:152:7: error: ‘WOLFSSL_USER_MUTEX_LOCK’ undeclared (first use 
in this function)

   152 |  case WOLFSSL_USER_MUTEX_LOCK:
   |   ^~~
In file included from ../../mem/shm_mem.h:50,
  from wolfssl.c:34:
wolfssl.c:153:13: error: ‘wolfSSL_Mutex’ {aka ‘pthread_mutex_t’} has no 
member named ‘mutex’

   153 |   lock_get(m->mutex);
   | ^~
../../mem/../lock_ops.h:93:34: note: in definition of macro ‘lock_get’
    93 |  #define lock_get(lock) get_lock(lock)
   |  ^~~~
wolfssl.c:155:7: error: ‘WOLFSSL_USER_MUTEX_UNLOCK’ undeclared (first 
use in this function)

   155 |  case WOLFSSL_USER_MUTEX_UNLOCK:
   |   ^
In file included from ../../mem/shm_mem.h:50,
  from wolfssl.c:34:
wolfssl.c:156:17: error: ‘wolfSSL_Mutex’ {aka ‘pthread_mutex_t’} has no 
member named ‘mutex’

   156 |   lock_release(m->mutex);
   | ^~
../../mem/../lock_ops.h:90:41: note: in definition of macro ‘lock_release’
    90 | #define lock_release(lock) release_lock(lock)
   | ^~~~
wolfssl.c: In function ‘mod_init’:
wolfssl.c:172:2: warning: implicit declaration of function 
‘wolfSSL_SetUserMutexCb’; did you mean ‘wolfSSL_SetHsDoneCb’? 
[-Wimplicit-function-declaration]

   172 |  wolfSSL_SetUserMutexCb(oss_mutex_cb);
   |  ^~
   |  wolfSSL_SetHsDoneCb
make[1]: *** [../../Makefile.rules:28: wolfssl.o] Error 1
make[1]: Leaving directory '/usr/src/opensips/modules/tls_wolfssl'
make: *** [Makefile:197: modules] Error 2-

maili

--
Eugen P.




___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Media IP Question

2022-01-13 Thread Răzvan Crainea

Hi, Alexander!

A call can use between 2 and 4 media IPs for each media stream it uses:
* IP used by caller
* IP used by callee
* IP used by RTPProxy/RTPengine for caller
* IP used by RTPProxy/RTPEngine for callee (different than previous one 
if used in bridge mode)


Could you tell us which one you are interested in?

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 1/12/22 23:25, Alexander Perkins wrote:
Hi All.  I have an interesting question - how can I get the media IP of 
a call?  Not the signaling IP, but the media IP.  Is there a variable 
for that?  Any help is appreciated.


Thank you,
Alex

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Compiling for arm v7

2022-01-12 Thread Răzvan Crainea

Hi, all!

I've documented this as a tutorial[1]. Feel free to add your additional 
experience there. If you cannot edit the Wiki page, do let me know.


[1] https://www.opensips.org/Documentation/Tutorials-CrossCompile#toc1

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 1/5/22 18:27, Ovidiu Sas wrote:

All this should go in the wiki, maybe on a dedicated section.

-ovidiu

On Wed, Jan 5, 2022 at 09:50 Micael mailto:m8...@abc.se>> 
wrote:



So, in short, what I had to do to cross compile for armv7a using GCC 10.


1. Remove the section in Makefile.defs that tries to detect the arm
compiler version, since it is outdated afaict. This could of course be
fixed to also include newer GCC versions in the test. But you guys know
more about the history here, and if it is worth the effort. GCC stayed
still in versioning for a long while, and then it kind of exploded.

2. For armv7a, also in Makefile.defs, change the macro test from
__ARM_ARCH_7__ to __ARM_ARCH_7A__ (this could probably be added as a
secondary test instead, since it is a rather clean test).

3. Add -marm to CC options

4. Edit modules/tls_wolfssl/Makfile, adding --host=arm
There's a good error message in the wolfssl output, so it did not take
too long to figure out this.


In my case, I used these options (again, gcc 10);
CC -march=armv7-a -mthumb-interwork -mfloat-abi=hard -mfpu=neon -marm

I don't think they are all needed, but I include them as a 'known good'
setup. :)


Note;
I have not yet tested anything really, but the outlook is good.

Thanks,
   Micael



On 2022-01-05 14:53, Bogdan-Andrei Iancu wrote:
 > Guys,
 >
 > if you went thru all the pain of getting to the bottom of this,
should
 > we document somewhere how this cross compiling should be done? to
spare
 > some future pain of other users :).
 >
 > Regards,
 >
 > Bogdan-Andrei Iancu
 >
 > OpenSIPS Founder and Developer
 > https://www.opensips-solutions.com
<https://www.opensips-solutions.com>
 > OpenSIPS eBootcamp 2021
 > https://opensips.org/training/OpenSIPS_eBootcamp_2021/
<https://opensips.org/training/OpenSIPS_eBootcamp_2021/>
 >
 > On 1/5/22 3:42 PM, Micael wrote:
 >>
 >> Hi again Răzvan,
 >>
 >> Yes!! That was the final missing bit of the puzzle!
 >>
 >> Everything compiles just fine now!
 >>
 >>
 >> (I had to also make a minor change in wolfssl/Makefile, adding
 >> "–host=arm")
 >>
 >>
 >> Many thanks for your help,
 >>
 >>  Micael
 >>
 >>
 >>
 >>
 >> On 2022-01-05 13:23, Răzvan Crainea wrote:
 >>> Hi, Micael!
 >>>
 >>> Can you try to add `-marm` in your CC_EXRTA_FLAGS?
 >>>
 >>> Best regards,
 >>>
 >>> Răzvan Crainea
 >>> OpenSIPS Core Developer
 >>> http://www.opensips-solutions.com
<http://www.opensips-solutions.com>
 >>>
 >>> On 1/5/22 12:19, Micael wrote:
 >>>>
 >>>> Hi Răzvan,
 >>>>
 >>>> Thanks, with your input I learned more about what is happening!
 >>>>
 >>>> So I tried you suggestion and variants of it, but it gave the
same
 >>>> result. So I grep'd the CC_ARCH, and found in Makefile.defs
that it
 >>>> is overwritten by a compiler predefined macro test
(__ARM_ARCH_7__).
 >>>> I checked my compiler (gcc 10), and it has __ARM_ARCH_7A__ set.
 >>>> So I changed Makefile.defs into testing against that, and that
 >>>> changed things.
 >>>> First of all, I now see "Target architecture ", instead of
 >>>>  when compiling.
 >>>>
 >>>> But then I arrive into the next problem, I guess this is the same
 >>>> code (fastlock.h). But now I'm getting into deep water, I suspect
 >>>> the assembler code needs some TLC?
 >>>>
 >>>>
 >>>> $ make
 >>>> Target architecture , host architecture 
 >>>> Compiling action.c
 >>>> /tmp/ccrHaC9i.s: Assembler messages:
 >>>> /tmp/ccrHaC9i.s:145: Error: thumb conditional instruction
should be
 >>>> in IT block -- `strexeq r3,r1,[r2]'
 >>>> make: *** [Makefile.rules:28: action.o] Error 1
 >>>>
 >>>>
 >>>> I tried to test with differ

Re: [OpenSIPS-Users] Compiling for arm v7

2022-01-05 Thread Răzvan Crainea

Hi, Micael!

Can you try to add `-marm` in your CC_EXRTA_FLAGS?

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 1/5/22 12:19, Micael wrote:


Hi Răzvan,

Thanks, with your input I learned more about what is happening!

So I tried you suggestion and variants of it, but it gave the same 
result. So I grep'd the CC_ARCH, and found in Makefile.defs that it is 
overwritten by a compiler predefined macro test (__ARM_ARCH_7__).

I checked my compiler (gcc 10), and it has __ARM_ARCH_7A__ set.
So I changed Makefile.defs into testing against that, and that changed 
things.
First of all, I now see "Target architecture ", instead of  
when compiling.


But then I arrive into the next problem, I guess this is the same code 
(fastlock.h). But now I'm getting into deep water, I suspect the 
assembler code needs some TLC?



$ make
Target architecture , host architecture 
Compiling action.c
/tmp/ccrHaC9i.s: Assembler messages:
/tmp/ccrHaC9i.s:145: Error: thumb conditional instruction should be in 
IT block -- `strexeq r3,r1,[r2]'

make: *** [Makefile.rules:28: action.o] Error 1


I tried to test with different thumb and interwork options, but that did 
not change anything.



For reference, I added -v to see exactly which flags where enabled, on 
the build.


COLLECT_GCC_OPTIONS= '-mthumb-interwork' '-mfloat-abi=hard' '-mfpu=neon' 
'-v' '-g' '-I' 
'/volt001/tmp/sysroots-components/cortexa8hf-neon/openssl/usr/include' 
'-D' 'PKG_MALLOC' '-D' 'SHM_MMAP' '-D' 'USE_MCAST' '-D' 'DISABLE_NAGLE' 
'-D' 'STATISTICS' '-D' 'HAVE_RESOLV_RES' '-D' 'F_MALLOC' '-D' 'Q_MALLOC' 
'-D' 'HP_MALLOC' '-D' 'DBG_MALLOC' '-D' 'HAVE_STDATOMIC' '-D' 
'HAVE_GENERICS' '-D' 'NAME="opensips"' '-D' 'VERSION="3.2.4"' '-D' 
'ARCH="arm7"' '-D' 'OS="linux"' '-D' 
'COMPILER="/opt/toolchains/gcc-arm-10.2-2020.11-x86_64-arm-none-linux-gnueabihf/bin/arm-none-linux-gnueabihf-gcc 
10.2.1"' '-D' '__CPU_arm7' '-D' '__OS_linux' '-D' '__SMP_yes' '-D' 
'CFG_DIR="./test//etc/opensips/"' '-D' 'VERSIONTYPE="git"' '-D' 
'THISREVISION="50407d340"' '-D' 'FAST_LOCK' '-D' 'ADAPTIVE_WAIT' '-D' 
'ADAPTIVE_WAIT_LOOPS=1024' '-D' 'HAVE_GETHOSTBYNAME2' '-D' 
'HAVE_UNION_SEMUN' '-D' 'HAVE_SCHED_YIELD' '-D' 'HAVE_MSG_NOSIGNAL' '-D' 
'HAVE_MSGHDR_MSG_CONTROL' '-D' 'HAVE_ALLOCA_H' '-D' 'HAVE_TIMEGM' '-D' 
'HAVE_EPOLL' '-D' 'HAVE_SIGIO_RT' '-D' 'HAVE_SELECT' '-c' '-o' 
'action.o' '-mthumb' '-mtls-dialect=gnu' '-march=armv7-a+simd'


/opt/toolchains/gcc-arm-10.2-2020.11-x86_64-arm-none-linux-gnueabihf/bin/../lib/gcc/arm-none-linux-gnueabihf/10.2.1/../../../../arm-none-linux-gnueabihf/bin/as 
-v -I 
/volt001/tmp/sysroots-components/cortexa8hf-neon/openssl/usr/include 
-march=armv7-a -mthumb-interwork -mfloat-abi=hard -mfpu=neon -meabi=5 -o 
action.o /tmp/ccZHK18t.s
GNU assembler version 2.35.1 (arm-none-linux-gnueabihf) using BFD 
version (GNU Toolchain for the A-profile Architecture 10.2-2020.11 
(arm-10.16)) 2.35.1.20201028



Many thanks,
   Micael


On 2022-01-05 09:25, Răzvan Crainea wrote:

Hi, Micael!

It is not the compiler that generates the swp/swpb instructions, but 
our locking code for backwards compatibility ARM versions. It is using 
it because it does not properly detect the target architecture 
(armv7), but a generic (older) ARM version.
I see that in your environment you are exporting the CPU variable, 
which is not actually really used in the build.
I'd suggest you try to export the `CC_ARCH` variable (`CC_ARCH=armv7`) 
- this should set the proper CPU type.


Let us know how this goes.

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 1/3/22 18:18, Bogdan-Andrei Iancu wrote:

Hi Micael and Happy New Year ;)

This is more an cross-compiling issue. The arm v6 and 7 obsoleted the 
swp/swpb instructions - this is what the warning are saying. The 
problem is that your compiler is generating asm code with those 
instruction; and the warnings are reported by assembler (which knows 
that those instructions are not valid).


I'm not a cross-compiling export (not even closer :P), but I guess 
you are passing some wrong compiling flags, leading to this conflict 
here.


Best regards,

Bogdan-Andrei Iancu

OpenSIPS Founder and Developer
   https://www.opensips-solutions.com
OpenSIPS eBootcamp 2021
   https://opensips.org/training/OpenSIPS_eBootcamp_2021/

On 1/1/22 11:48 AM, Micael wrote:

Hi all,

(Happy New Year!)

I am trying to cross compile 3.2.4 for armv7. Now, I'm new to opensips,
so I have no previous experience to fall back on..

In short: I have issues, getting this warning when compiling
"swp{b} use is deprecated for ARMv6 and ARMv7"


What I have done is:
export 
CC_EXTRA_OPTS="--sysroot=/opt/toolchains/gcc-arm-10.2-2020.11-x86_64-arm-none-linux-gnueabihf/arm-none-linux-gnueabihf/libc 

-I 
/volt001/tmp/sysroots-components/cortexa8hf-neon/openssl/usr/include"




Re: [OpenSIPS-Users] Compiling for arm v7

2022-01-05 Thread Răzvan Crainea

Hi, Micael!

It is not the compiler that generates the swp/swpb instructions, but our 
locking code for backwards compatibility ARM versions. It is using it 
because it does not properly detect the target architecture (armv7), but 
a generic (older) ARM version.
I see that in your environment you are exporting the CPU variable, which 
is not actually really used in the build.
I'd suggest you try to export the `CC_ARCH` variable (`CC_ARCH=armv7`) - 
this should set the proper CPU type.


Let us know how this goes.

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 1/3/22 18:18, Bogdan-Andrei Iancu wrote:

Hi Micael and Happy New Year ;)

This is more an cross-compiling issue. The arm v6 and 7 obsoleted the 
swp/swpb instructions - this is what the warning are saying. The problem 
is that your compiler is generating asm code with those instruction; and 
the warnings are reported by assembler (which knows that those 
instructions are not valid).


I'm not a cross-compiling export (not even closer :P), but I guess you 
are passing some wrong compiling flags, leading to this conflict here.


Best regards,

Bogdan-Andrei Iancu

OpenSIPS Founder and Developer
   https://www.opensips-solutions.com
OpenSIPS eBootcamp 2021
   https://opensips.org/training/OpenSIPS_eBootcamp_2021/

On 1/1/22 11:48 AM, Micael wrote:

Hi all,

(Happy New Year!)

I am trying to cross compile 3.2.4 for armv7. Now, I'm new to opensips,
so I have no previous experience to fall back on..

In short: I have issues, getting this warning when compiling
"swp{b} use is deprecated for ARMv6 and ARMv7"


What I have done is:
export 
CC_EXTRA_OPTS="--sysroot=/opt/toolchains/gcc-arm-10.2-2020.11-x86_64-arm-none-linux-gnueabihf/arm-none-linux-gnueabihf/libc 


-I /volt001/tmp/sysroots-components/cortexa8hf-neon/openssl/usr/include"


export LD_EXTRA_OPTS="-L 
/volt001/tmp/sysroots-components/cortexa8hf-neon/openssl/usr/lib"


export 
CC="/opt/toolchains/gcc-arm-10.2-2020.11-x86_64-arm-none-linux-gnueabihf/bin/arm-none-linux-gnueabihf-gcc 
-marm -march=armv7-a -mthumb-interwork -mfloat-abi=hard -mfpu=neon"


export CPU=armv7a


I then had to remove the following section in Makefile.defs, otherwise 
it would add strongarm1100 as cpu.


---8<-8<--
ifeq    ($(CC_CLASS), 4.x)
    CFLAGS+=-mcpu=strongarm1100 -ftree-vectorize
else
#if gcc 3.0+
ifeq    ($(CC_CLASS), 3.x)
    CFLAGS+= -mcpu=strongarm1100
else
ifeq    ($(CC_CLASS), 2.9x) #older gcc version (2.9[1-5])
$(warning Old gcc detected ($(CC_SHORTVER)), use  gcc 3.0.x \
for better results)

    CFLAGS+=
else
    #really old version
$(warning    You are using an old and unsupported gcc \
 version ($(CC_SHORTVER)), compile at your own risk!)

endif    # CC_CLASS, 2.9x
endif    # CC_CLASS, 3.x
---8<-8<--






Once I have done that, everything compiles, but with one and the same 
warning (lots, and lots of them);



e.g.:

Compiling ip_addr.c
/tmp/ccj7cheW.s: Assembler messages:
/tmp/ccj7cheW.s:1857: swp{b} use is deprecated for ARMv6 and ARMv7
/tmp/ccj7cheW.s:1892: swp{b} use is deprecated for ARMv6 and ARMv7
/tmp/ccj7cheW.s:1928: swp{b} use is deprecated for ARMv6 and ARMv7
/tmp/ccj7cheW.s:2171: swp{b} use is deprecated for ARMv6 and ARMv7
/tmp/ccj7cheW.s:2206: swp{b} use is deprecated for ARMv6 and ARMv7
/tmp/ccj7cheW.s:2242: swp{b} use is deprecated for ARMv6 and ARMv7
Compiling ipc.c
Compiling main.c
Compiling map.c
/tmp/cc6q8n3v.s: Assembler messages:
/tmp/cc6q8n3v.s:6001: swp{b} use is deprecated for ARMv6 and ARMv7
/tmp/cc6q8n3v.s:6036: swp{b} use is deprecated for ARMv6 and ARMv7
/tmp/cc6q8n3v.s:6072: swp{b} use is deprecated for ARMv6 and ARMv7
Compiling md5.c
Compiling md5utils.c


I guess I must not be the only one compiling for arm, so I hope 
someone can point me closer to whats wrong.



Any help appreciated,
  Micael

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Facing some issue while running opensips 3.2 latest branch with openssl-1.1.1

2022-01-03 Thread Răzvan Crainea

Hi, Sasmita!

You probably compiled opensips 3.2 with a previous openssl version, then 
replaced it with the new one.

You need to re-compile tls_openssl with the new version to get this fixed.

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 12/21/21 12:30, Sasmita Panda wrote:

Hi All ,

I have taken opensips 3.2 latest code and configure with tls_openssl to 
support proto_tls proto_wss and tls_gm .
I have installed openssl-1.1.1 . (Rtpeninge latest branch is not 
suported with older version of openssl , so I have taken the newer 
version here )



Installation is successful . While running the opensips process I am 
getting the below error .
*ERROR:core:sr_load_module: could not open module 
: 
/usr/local/lib64/opensips/modules/auth.so: undefined symbol: EVP_MD_CTX_free

  ERROR:core:load_module: failed to load module
  Traceback (last included file at the bottom):
  0. /usr/local/etc/opensips/opensips_webrtc_reg.cfg
  CRITICAL:core:yyerror: parse error in 
/usr/local/etc/opensips/opensips_webrtc_reg.cfg:134:13-14: failed to 
load module auth.so

*

* ERROR:core:sr_load_module: could not open module 
: 
/usr/local/lib64/opensips/modules/tls_openssl.so: undefined symbol: 
OPENSSL_sk_num

  ERROR:core:load_module: failed to load module
  Traceback (last included file at the bottom):
  0. /usr/local/etc/opensips/opensips_webrtc_proxy.cfg
  CRITICAL:core:yyerror: parse error in 
/usr/local/etc/opensips/opensips_webrtc_proxy.cfg:77:13-14: failed to 
load module tls_openssl.so*


Can anyone help me how to resolve this please ?

*/Thanks & Regards/*
/Sasmita Panda/
/Senior Network Testing and Software Engineer/
/3CLogic , ph:07827611765/

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] [RELEASE] OpenSIPS 3.1.7 and 3.2.4 minor releases

2021-12-22 Thread Răzvan Crainea

Hello, all!

As promissed, OpenSIPS 3.1.7 and 3.2.4 minor releases are out. Check out 
their change logs here[1][2].


[1] https://opensips.org/pub/opensips/3.1.7/ChangeLog
[2] https://opensips.org/pub/opensips/3.2.4/ChangeLog

Happy hacking!

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 12/8/21 13:04, Răzvan Crainea wrote:

Hello, everyone!

In two weeks starting from today, on Wednesday, 22nd of December 2021, 
we will be releasing two new minor versions of OpenSIPS: 3.17 and 3.2.4.
These new versions will be fully backwards compatible and will consist 
only of bug fixes.
Throughout these two weeks we will put a freeze on commits, just so you 
guys can test as much as possible until the release comes out. Please do 
test and let us know of any problems you are facing.


Best regards,


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] [RELEASE] OpenSIPS 3.1.7 and 3.2.4 minor releases

2021-12-08 Thread Răzvan Crainea

Hello, everyone!

In two weeks starting from today, on Wednesday, 22nd of December 2021, 
we will be releasing two new minor versions of OpenSIPS: 3.17 and 3.2.4.
These new versions will be fully backwards compatible and will consist 
only of bug fixes.
Throughout these two weeks we will put a freeze on commits, just so you 
guys can test as much as possible until the release comes out. Please do 
test and let us know of any problems you are facing.


Best regards,
--
Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


  1   2   3   4   5   6   7   8   9   10   >