[SR-Users] Re: Incoming IPv6 is send to IPv4 of the PBX instead of IPv6

2024-04-22 Thread Sergey Safarov via sr-users
dns_cache_flags = 4

https://www.kamailio.org/wikidocs/cookbooks/5.6.x/core/#dns_cache_flags

On Mon, Apr 22, 2024 at 3:18 PM Bernd Krueger-Knauber via sr-users <
sr-users@lists.kamailio.org> wrote:

> Hi,
>
> I set up a transparent kamailo proxy for IPv4 and IPv6.
>
> The PBX which should be reached can handle both.
> Now I have the case that the phone comes in on IPv6, but kamailio sends
> it out via IPv4.
> If I ping the PBX on the kamailio server (debian) I get the IPv6
> address, since it is preferred.
>
> Why does kamailio send to the IPv4 address of the PBX?
> And how can I change this?
>
> There are only A and  records in the DNS
>
> dns_try_ipv6=yes
>
> is set.
>
> Debian 12.5
> Kamailio 5.6.5
>
> Any hint is welcome.
>
> Best regards
>
> Bernd
>
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: SSL key logger for Diffie-Hellman cipher

2024-01-28 Thread Sergey Safarov via sr-users
You can check this PR
https://github.com/kamailio/kamailio/pull/2785

On Fri, Jan 26, 2024 at 8:58 PM Calvin E. via sr-users <
sr-users@lists.kamailio.org> wrote:

> I've been tasked to use LD_PRELOAD to log SSL keys for TLS connections
> using a Diffie-Hellman cipher. The first attempt did not work, so I wanted
> to sanity check whether Kamailio's TLS support is built in such a way that
> would defeat LD_PRELOAD.
>
> The instructions from the vendor are to update /etc/init.d/kamailio like
> this:
>
> env SSLKEYLOG_UDP='127.0.0.1:1234'
> LD_PRELOAD="/usr/local/src/voipmonitor-git/tools/ssl_keylogger/sslkeylog.so
> /usr/lib/x86_64-linux-gnu/libssl.so.3" \
> start-stop-daemon --start --quiet --pidfile $PIDFILE \
> --exec $DAEMON -- $OPTIONS || log_failure_msg " already
> running"
>
> Is there anything special in Kamailio (5.7.3 on Debian 12) that would
> prevent this from working? Not necessarily something to defeat a keylogger,
> but maybe the way tls.so gets loaded?
>
> The only discrepancy I've noticed is the vendor docs refer to libssl.so.3
> not libssl.so.1, but the vendor said that should be OK.
>
> I'd love to hear from someone already using VoIPmonitor
> with Diffie-Hellman ciphers and Kamailio.
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: RPM Repos Maintenance Needed

2023-10-30 Thread Sergey Safarov via sr-users
I have restarted repo daemon.
Should work

On Mon, Oct 30, 2023 at 6:53 PM marek via sr-users <
sr-users@lists.kamailio.org> wrote:

> it looks like the service is completely down
>
> [marek@gk:develop]$ telnet rpm.kamailio.org 443
> Trying 76.9.245.163...
> telnet: connect to address 76.9.245.163: Connection refused
>
> Sergey, can you confirm that the problem is on hosting infrastructure side?
>
> if so, do you have any idea when you'll get to it?
>
> thanks
>
> Marek
>
>
> Dne 2023-10-26 v 20:27 tyler moore via sr-users napsal(a):
>
> Hi All,
>
> I started a discussion on the matrix channel about some 404 RPM repos and
> wanted to bring it here to further discuss.
> We typically configure our various RPM-based package managers to allow
> patch updates from the repos.
> As an example, if trying to install 5.7.x, can be done as follows:
>
> yum -y install yum-utils
> yum-config-manager --add-repo https://rpm.kamailio.org/centos/kamailio.repo
> yum-config-manager --disable \*
> yum-config-manager --enable kamailio-5.7
> yum install kamailio
>
> This will fail though because
> https://rpm.kamailio.org/centos/7/5.7/5.7/x86_64/ does not exist.
> Throughout the repos for centos/rhel/fedora I found the existence of
> packages is inconsistent.
> We can tell the intention was to allow the above behavior as the
> kamailio.repo comes with the above configuration.
> The above example will update /etc/yum.repos.d/kamailio.repo as follows:
>
> [kamailio-5.7]
> name=Kamailio - 5.7 - Packages for the latest Kamailio 5.7 release
> baseurl=https://rpm.kamailio.org/centos/$releasever/5.7/5.7/$basearch/
> enabled=1
> metadata_expire=30d
> repo_gpgcheck=0
> gpgkey=https://rpm.kamailio.org/rpm-pub.key
> type=rpm
> skip_if_unavailable=True
>
> That is for centos though, and I found that some of the other distros have
> incomplete kamailio.repo files as well.
> In example, the rhel kamailio.repo is missing separate entries for 5.7,
> but it does exist in the centos version.
>
> Looks like some small cleanup is in order to make the end user experience
> more consistent.
> I believe sergey was maintaining those repos last, please chime in here if
> you can.
> If needed I can pick up some of those responsibilities as well.
> --
>
> Regards,
>
> *Tyler Moore* 
> Full Stack Software Engineer
> 
> Flyball Labs 
> Office: 888-907-2085, ext: 34 <8889072085;ext=34>
> Cell: 248-909-2769 <2489092769>
> Email: tmo...@goflyball.com
> [image: FLYBALL TECHNICAL SOLUTIONS, LLC] 
> ​
> --
>
> Regards,
>
> *Tyler Moore* 
> Full Stack Software Engineer
> 
> Flyball Labs 
> Office: 888-907-2085, ext: 34 <8889072085;ext=34>
> Cell: 248-909-2769 <2489092769>
> Email: tmo...@goflyball.com
> [image: FLYBALL TECHNICAL SOLUTIONS, LLC] 
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: RPM Repos Maintenance Needed

2023-10-28 Thread Sergey Safarov via sr-users
Hello Tyler
I made changes, should work.
Please check.

On Fri, Oct 27, 2023 at 7:19 PM tyler moore via sr-users <
sr-users@lists.kamailio.org> wrote:

> Hi All,
>
> I started a discussion on the matrix channel about some 404 RPM repos
> and wanted to bring it here to further discuss.
> We typically configure our various RPM-based package managers to allow
> patch updates from the repos.
> As an example, if trying to install 5.7.x, can be done as follows:
>
> yum -y install yum-utils
> yum-config-manager --add-repo
> https://rpm.kamailio.org/centos/kamailio.repo
> yum-config-manager
> 
> --disable \*
> yum-config-manager --enable kamailio-5.7
> yum install kamailio
>
> This will fail though because
> https://rpm.kamailio.org/centos/7/5.7/5.7/x86_64/ does not exist.
> Throughout the repos for centos/rhel/fedora I found the existence of
> packages is inconsistent.
> We can tell the intention was to allow the above behavior as the
> kamailio.repo comes with the above configuration.
> The above example will update /etc/yum.repos.d/kamailio.repo as follows:
>
> [kamailio-5.7]
> name=Kamailio - 5.7 - Packages for the latest Kamailio 5.7 release
> baseurl=https://rpm.kamailio.org/centos/$releasever/5.7/5.7/$basearch/
> enabled=1
> 
> metadata_expire=30d
> repo_gpgcheck=0
> gpgkey=https://rpm.kamailio.org/rpm-pub.key
> type=rpm
> skip_if_unavailable=True
>
> That is for centos though, and I found that some of the other distros
> have incomplete kamailio.repo files as well.
> In example, the rhel kamailio.repo is missing separate entries for 5.7,
> but it does exist in the centos version.
>
> Looks like some small cleanup is in order to make the end user
> experience more consistent.
> I believe sergey was maintaining those repos last, please chime in here
> if you can.
> If needed I can pick up some of those responsibilities as well.
>
> Regards,
>
> Tyler Moore
> Full Stack Software Engineer
> Flyball Labs
> Office: 888-907-2085, ext: 34
> Cell: 248-909-2769
> Email: tmo...@goflyball.com
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Software bill of materials (SBOM)

2023-09-29 Thread Sergey Safarov via sr-users
Here a example of function used to pool lib dependency
https://github.com/kamailio/kamailio-ci/blob/master/alpine/build.sh#L80-L103

On Fri, Sep 29, 2023 at 5:41 PM Carsten Bock via sr-users <
sr-users@lists.kamailio.org> wrote:

> Hi,
>
> We are using that "ldd" approach for our Docker containers: We are running
> ldd on the Kamailio binary and the modules from config (may vary -
> depending on system) and use that result to create a slim Kamailio
> Container "from scratch" - without any operating system.
>
> Thanks,
> Carsten
>
>
> --
> Carsten Bock I Chief Technology Innovation Officer & Founder
>
> ng-voice GmbH
>
> Trostbrücke 1 I 20457 Hamburg I Germany
> T +49 1511 5942983 I www.ng-voice.com
>
> Registry Office at Local Court Hamburg, HRB 120189
> Managing Directors: Dr. David Bachmann, Carsten Bock, Quirin Maderspacher
>
>
> Am Do., 28. Sept. 2023 um 19:22 Uhr schrieb Daniel-Constantin Mierla via
> sr-users :
>
>>
>> On 28.09.23 13:13, Olle E. Johansson via sr-users wrote:
>>
>>
>>
>> On 28 Sep 2023, at 12:36, Ivan Ribakov via sr-users
>>   wrote:
>>
>> Hi Olle,
>>
>> Yes, I realised by now that taking enabled Kamailio modules into account
>> when generating SBOM is too much to ask. I'd be ok with obtaining full list
>> of Kamailio dependencies (with transitive dependencies if possible) and
>> then manually filtering them based on module usage. Not sure if at any
>> point during Kamailio build process all sources + dependency
>> sources/binaries are present in the system for scanning/identification?
>>
>> I'm mainly interested in listing (and validating licenses) and having a
>> general inventory. Any recommendations?
>>
>> I did try a beta of a tool in cyclonedx toolset for scanning C files and
>> it crashed. Will try again, but so far I haven’t succeeded.
>> I suggest we would need one SBOM based on a linux distro, like Debian and
>> one
>> more generic based on C code and the versions of libraries we recommend.
>> I have tried to add pointers to the various
>> third party dependencies in the READMEs over the years in a somewhat
>> unstructured effort, but the information is there.
>> Maybe we can add the dependencies in a way that’s parseable in order to
>> build an SBOM.
>>
>> C code doesn’t have package management like Python, Perl, Go and others
>> so it’s tricky to automate creation of SBOMs.
>>
>> I think that the SBOM tree for the source code and dependencies would
>> grow quite large.
>>
>> Anyway -  at this time, I failed. :-)
>>
>> Maybe leveraging ldd in a first phase can help building the chain of
>> dependencies:
>>
>> $ ldd src/kamailio
>> linux-vdso.so.1 (0x91745000)
>> libm.so.6 => /lib/aarch64-linux-gnu/libm.so.6 (0x90f3)
>> libc.so.6 => /lib/aarch64-linux-gnu/libc.so.6 (0x90d8)
>> /lib/ld-linux-aarch64.so.1 (0x9170c000)
>>
>> $ ldd src/modules/tls/tls.so
>> linux-vdso.so.1 (0x96e5d000)
>> libssl.so.3 => /lib/aarch64-linux-gnu/libssl.so.3 (0x96ca)
>> libcrypto.so.3 => /lib/aarch64-linux-gnu/libcrypto.so.3
>> (0x968b)
>> libc.so.6 => /lib/aarch64-linux-gnu/libc.so.6 (0x9670)
>> /lib/ld-linux-aarch64.so.1 (0x96e24000)
>>
>> $ ldd /lib/aarch64-linux-gnu/libcrypto.so.3
>> linux-vdso.so.1 (0x9952c000)
>> libc.so.6 => /lib/aarch64-linux-gnu/libc.so.6 (0x98f5)
>> /lib/ld-linux-aarch64.so.1 (0x994f3000)
>>
>> Might take some time, a matter of what modules are used, but if really
>> needed, the process should be doable manually.
>>
>> Cheers,
>> Daniel
>>
>> --
>> Daniel-Constantin Mierla (@ asipto.com)twitter.com/miconda -- 
>> linkedin.com/in/miconda
>> Kamailio Consultancy and Development Services
>> Kamailio Advanced Training - Online - Nov 14-16, 2023 -- asipto.com
>>
>> __
>> Kamailio - Users Mailing List - Non Commercial Discussions
>> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
>> Important: keep the mailing list in the recipients, do not reply only to
>> the sender!
>> Edit mailing list options or unsubscribe:
>>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: kamailio-postgres on RHEL 9

2023-08-16 Thread Sergey Safarov
you can try from this repository
https://rpm.kamailio.org/centos/9/5.7/5.7.1/x86_64/Packages/k/

On Wed, Aug 16, 2023 at 7:16 PM Alex Balashov 
wrote:

> There may come a point where it's just easier to build fro source.
>
> > On Aug 16, 2023, at 10:40 AM, Ali Taher  wrote:
> >
> > Hello,
> >  I’m trying to install latest Kamailio version on RHEL 9.2. All is good,
> but I couldn’t find kamailio-postgres package related to postgres module,
> knowing that I have installed Postgresql 15.
> > Is there a rpm file that I can download to install kamailio-postgres ?
> >  Regards,
> >  __
> > Kamailio - Users Mailing List - Non Commercial Discussions
> > To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> > Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> > Edit mailing list options or unsubscribe:
>
>
> --
> Alex Balashov
> Principal Consultant
> Evariste Systems LLC
> Web: https://evaristesys.com
> Tel: +1-706-510-6800
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio behind TLS-TCP load balancer

2023-08-12 Thread Sergey Safarov
Are you want use AWS load balancer for TLS offload?
Is used Network Load-balncer (NLB)?
Are you have enabled HAproxy protocol on the NLB?
Is TCP + HA proxy works stable for you?

Sergey

On Sat, Aug 12, 2023 at 4:19 AM David Villasmil <
david.villasmil.w...@gmail.com> wrote:

> Hello all,
>
> I’m having lots of problems when trying to configure Kamailio behind an
> AWS tls load balancer to offload tls and receive on tcp on Kamailio.
> Everything else inside is UDP.
> I found I need to manually add record-route presets every time and invite
> comes in. And when trying to forward an ACK to the client via tls/tcp load
> balancer Kamailio complaint the socket is not TLS so it fails.
>
> Is there a simpler way of doing this via some parameters I don’t know?
>
> Thanks for helping me with this!
>
> David
> --
> Regards,
>
> David Villasmil
> email: david.villasmil.w...@gmail.com
> phone: +34669448337
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] how to get value of next hop

2023-08-09 Thread Sergey Safarov
I receiving INVITE with two Route header (no to tag).
First Route header is my Kamailio host.
Second Route header is next hop after Kamailio.

I need to get value of next hop.
I tried to use "$route_uri" after "loose_route" but his deos works.
"$route_uri" always use top Route header.
But in the INVITE first Route header is Kamailio host.

Is any change to get top Route header after "loose_route"?
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] No

2023-08-07 Thread Sergey Safarov
I catched issue with
In the Kamailio logs i see

ssl bug #1491 workaround: not enough memory for safe operation:
shm=10219080 threshold2=11796480

Current stat about shared memory

[root@sbc-a1 ~]# kamctl stats shmem
{
  "jsonrpc":  "2.0",
  "result": [
"shmem:fragments = 528",
"shmem:free_size = 11343104",
"shmem:max_used_size = 124449952",
"shmem:real_used_size = 122874624",
"shmem:total_size = 134217728",
"shmem:used_size = 58728144"
  ],
  "id": 703182
}

But when kamailio started

[root@sbc-a1 ~]# kamctl stats shmem
{
  "jsonrpc":  "2.0",
  "result": [
"shmem:fragments = 122",
"shmem:free_size = 112534264",
"shmem:max_used_size = 22372528",
"shmem:real_used_size = 21683464",
"shmem:total_size = 134217728",
"shmem:used_size = 12833888"
  ],
  "id": 703670
}

What is stange a lot of fragments.
How it can be troubleshooted?
Can memory manager show info about each fragment like when fragment are
created an and which module requested fragment?
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio as SIP proxy for an Asterisk with Private IP Address

2023-07-23 Thread Sergey Safarov
Also want to add, Kamailio can have only private IP address on network
interface card and public IP address can be NATed on ther network or cloud
equipment.


On Mon, Jul 24, 2023 at 4:33 AM Alex Balashov 
wrote:

> This is indeed possible, although one wonders why you don't just put a
> public IP on the Asterisk server.
>
> There are plenty of reasons to front-end it with Kamailio, e.g.
> protecting/securing it. But you haven't articulated those reasons.
>
> > On Jul 23, 2023, at 8:05 AM, John shuku  wrote:
> >
> > Dear Kamailio users,
> >
> > Im new to kamailio so excuse me if the question doesnt make sense. I
> have an asterisk server with private IP address behind the NAT . Is it
> possible to have a Kamailio Server with Public IP Address as a proxy server
> for my asterisk ?
> >
> > 
> >
> >
> > What I want to achieve is that remote users should be able to call
> internal users who are registered in the Asterisk . The problem here is
> that Asterisk does not have public IP address and I want the remote users
> to be registered in my asterisk .
> >
> > Best Wishes
> > J. sh
> >
> >
> >
> >
> __
> > Kamailio - Users Mailing List - Non Commercial Discussions
> > To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> > Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> > Edit mailing list options or unsubscribe:
>
> --
> Alex Balashov
> Principal Consultant
> Evariste Systems LLC
> Web: https://evaristesys.com
> Tel: +1-706-510-6800
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: DISABLE SDP MEDIA STREAMS

2023-05-29 Thread Sergey Safarov
I use RTPengine to proxy media.
In my config used

modparam("rtpengine", "write_sdp_pv", "$avp(sdp)")

route[PROXY_MEDIA]
{
...
rtpengine_manage("SDES=off");

set_body("$(avp(sdp){re.subst,/^a=ssrc.*\n//g}{re.subst,/^a=msid-semantic.*\n//g}{re.subst,/^a=end-of-candidates\r\n//g})",
"application/sdp");
}


On Mon, May 29, 2023 at 2:46 PM Sergiu Pojoga  wrote:

> Can't you achieve the desired manipulations using the SDPOPS module?
>
>
> https://www.kamailio.org/docs/modules/devel/modules/sdpops.html
>
>
> On Mon, May 29, 2023, 5:39 a.m. Patrick Karton 
> wrote:
>
>> Hello kamailio community,
>>
>> i know its an unusual query but i would like to know if there is a
>> cleaner/proper.right way to disable some  (or all) media streams in SDP.
>>
>> i have come with a solution by sdpops module with subst_body function
>> like this.
>>
>> route[SDP_DISABLE_UNAUTHORIZED_MEDIA]{
>> # disable text,media and video media streams
>> subst_body('#^m=(video|text|audio)[ ]+[0-9/]+(.*)$#m=\1 0 \2#ig');
>>
>> # update originator ip address
>> subst_body('#^o=([^ ]+)[ ]+([^ ]+)[ ]+([^ ]+)[ ]+([^ ]+)[ ]+([^ ]+)[
>> ]+([^ ]+)$#o=\1 \2 \3 \4 \5 7.7.7.7#ig');
>> #  1 2 2   45 6
>> # namesid  snumber networknet-type addr
>>
>> # update connection ip address
>> subst_body('#^c=([^ ]+)[ ]+([^ ]+)[ ]+([^ ]+)$#c=\1 \2 7.7.7.7#ig');
>> #  12 3
>> # networknet-type   addr
>>
>> #remove all media attributes
>> sdp_remove_line_by_prefix("a=fmtp");
>> sdp_remove_line_by_prefix("a=X-");
>> sdp_remove_line_by_prefix("a=rtcp");
>> sdp_remove_line_by_prefix("a=ssrc");
>> sdp_remove_line_by_prefix("a=sendrecv");
>> sdp_remove_line_by_prefix("a=sendonly");
>> sdp_remove_line_by_prefix("a=recvonly");
>> sdp_remove_line_by_prefix("a=inactive");
>> sdp_remove_line_by_prefix("b=");
>>
>> }
>>
>>
>> is it the right way to do it. if not can someone provide me an
>> alternative solution.
>>
>> Thanks :)
>>
>> __
>> Kamailio - Users Mailing List - Non Commercial Discussions
>> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
>> Important: keep the mailing list in the recipients, do not reply only to
>> the sender!
>> Edit mailing list options or unsubscribe:
>>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: lost module: best practice handling delay caused by held / lis procedure?

2023-05-24 Thread Sergey Safarov
I can suggest a separate Kamailio sip proxy and LIS server.
>From my point of view when Kamailio receives an emergency call:
1) call authentication;
2) HELD request from Kamailio to LIS server with "locationType=locationURI";
3) LIS return location URI (not required return location only URI);
4) Kamailio attach locationURI as Geolocation header;

Important LIS contains information about user's device location, not
Kamailio.
You have LIS that process HELD request and provides service for Kamailio
and PSAP.

About emergency call routing.
In your documents
3.1.1 WireLess
"LISRequest-WireLess-Geodetic-Ellipses.xml" is the example of WireLess
netbased location described with
ellipses. "LISRequest-WireLess-Geodetic-Polygones.xml" is the example of
WireLess netbased location described with polygons.

How do you want to route such call types without a postal code?


On Tue, May 23, 2023 at 4:12 PM Benoit Panizzon 
wrote:

> Hi Sergey
>
> Swisscom is operating all the emergency call infrastructure in
> Switzerland.
>
> Most documentation is public:
>
>
> https://www.swisscom.ch/en/business/enterprise/offer/alarming-solutions-ealarm-emergency/sos-database.html?campID=SC_emergencylocalization
>
> Referring to this document:
>
>
> https://documents.swisscom.com/product/filestore/lib/851d8bf5-d686-4a41-9907-a99caf4a5e6e/ng112_referencetestcases_switzerland_en.pdf
>
> Swisscom is operating the ECSP consisting of LIS server, where we as
> TSP (VSP) push the location information (postal address) for en
> emergency call and the LIS Proxy, where the PSAP de references the URL.
>
> So, when processing an emergency call on kamailio, I have somehow to
> get the location information to the LIS server.
>
> Kamailio offers a service to our customers, for this it does not need to
> know the postal address of the caller. But it holds a reference to the
> calling customer (also used for billing and all sort of stuff). Let's
> call it the Customer ID.
>
> So a registered customer is calling 112.
>
> What Kamailio does:
>
> * Authenticate INVITE (getting customer ID linked to authentication
>   username)
> * Pull more information from the customer profile like barred numbers
>   sets, and a location ID (now using the zip code but about to extend
>   this for better accuracy and handling some exceptions like
>   large industry complexes that have an own fire brigade).
> * Perform Lookup in local Database (could also be a textdb): Emergency
>   Number 112 + postal code. Result: Destination PSAP Phone number!
>
> So at this point we are fine, we know how to route that call to the
> appropriate closest PSAP. But with NG112 we have to set a Geolocation
> header to indicate the exact postal address and building ID (EGID) to
> the PSAP.
>
> Legacy Mode: PSAP looks up the address of the calling phone number in
> the 'emergency' directory service, also operated by Swisscom. But this
> has to be actively updated via a cumbersome API by all telephone
> operators and I guess this does not work at all with some operators. So
> pushing the location with the call is for sure the right way to go.
>
> So my intention was:
>
> modparam("http_client", "httpcon", "heldsrv=>
> http://localheld.example.com/api/held;);
>
> $var(id) = "$var(customerID)";
> $var(res) = lost_held_query("heldsrv", "$var(id)" , "$var(pidf)",
> "$var(url)", "$var(err)");
>
> if ($var(res) == 200) {
>  append_hf("Geolocation: $var(url)\r\n");
> } else {
>  xlog("L_ERROR", "HELD locationRequest for $var(customerID) failed
> with status: $var(res)\n");
> }
>
> On that local held server, the postal address linked to the CustomerID
> in question could be looked up and pushed to the Swisscom LIS Server
> which then returns the URL which the local held server is passing back
> to me as the reply to the lost_held_query.
>
> Am I doing this in an overcomplicated way?
>
> Mit freundlichen Grüssen
>
> -Benoît Panizzon-
> --
> I m p r o W a r e   A G-Leiter Commerce Kunden
> __
>
> Zurlindenstrasse 29 Tel  +41 61 826 93 00
> CH-4133 PrattelnFax  +41 61 826 93 01
> Schweiz Web  http://www.imp.ch
> __
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: lost module: best practice handling delay caused by held / lis procedure?

2023-05-23 Thread Sergey Safarov
>
>
>
> We operate fixed line, no mobile service. So we know the exact location
> (postal address + building identifier (EGID)) at the time of the call.
>
> It's also not about routing. Calls to the nearest PSAP are
> source-routed. So if a customer dials 112 we translate this to the
> nearest PSAP operating emergency service 112.
>

Are you developing ESRP (Emergency Service Routing Proxy)?
https://www.dec112.at/en/dec112-what-is-an-esrp/

If not, then you need to send the call to ESRP and provide the
user's device location.
Who is provide ESRP in your region?


> I'm just anticipating what could go wrong or cause delays in the
> chain to find out the best way to react to such issues.
>
> Kamailio => HTTP => HELD-Server(inhouse) => HTTP => LIS-Server
>

If you are a fixed-line carrier then you always know where the user's
device is located. Just required to populate your LIS database.
All timing looks for me predictable.


> PS: What I could not find in the Swiss NG112 documentation: If
> transmitting the location to the LIS server fails. Is the Geolocation
> header just ommited? Or is there a way to tell the PSAP there was a
> failure transmitting the location to the LIS Server?
>

I am not an ESRP developer, but why do you need a dedicated HELD server?
Why LIS is not enough?
https://www.rfc-editor.org/rfc/rfc5985#page-5
[image: image.png]

In this case, your LIS server should contain static information about the
user's device location. And case "If transmitting the location to the LIS
server fails" will never happen.
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: lost module: best practice handling delay caused by held / lis procedure?

2023-05-23 Thread Sergey Safarov
You can use

loadmodule "tm.so"
loadmodule "tmx.so"
modparam("tm", "auto_inv_100", 0)

...

 if(is_method("REGISTER")) {
   sl_send_reply("100", "Checking your credentials");
 } else {
   sl_send_reply("100", "Attempting to connect your call");
 }

About
HELD server looks up the location of the caller and pushes a HELD XML
object to the Swiss LIS Server

According to RFC5985 (https://www.rfc-editor.org/rfc/rfc5985.html) HELD
request can contain "responseTime" attribute with values "emergencyRouting"
and "emergencyDispatch".
With high probability, your LIS server will get the first HELD request with
"responseTime=emergencyRouting".
That means do not require high accuracy of user location. In my opinion,
you send the location of the last base station where the
user registered last time.
This a fast response.

And when the call is delivered to PSAP, your LIS server will receive a
second HELD request with "responseTime=emergencyDispatch".
On the second request, you need to return the real mobile user location.
But at this time the call is answered and the location may be evaluated for
several seconds.





On Tue, May 23, 2023 at 12:23 PM Benoit Panizzon 
wrote:

> Hi gang
>
> In 2024, Switzerland will start using NG112 (NG911) procedures to
> transmit the caller location via Geolocation URL via LIS Server to a
> PSAP.
>
> So time to start testing this on my devel plattform. Kamailio ships
> with the lost module which looks promising.
>
> In short, the Procedure is as follows:
>
> Customer calls emergency number.
>
> Kamailio performs a http request to our inhouse HELD server with the
> identification of the calling customer.
>
> HELD server looks up the location of the caller and pushes a HELD XML
> object to the Swiss LIS Server, which then is queried by the emergency
> PSAP receiving the call. LIS server return and URL.
>
> HELD server returns the URL to Kamailio.
>
> Kamailio adds Geolocation Header with that URL and relays the call.
>
> This takes some time and as the call is not yet being relayed while
> waiting for the held request to complete, there is no 100 trying being
> sent and the emergency call is bound to time out.
>
> So, shall I call t_reply("100","Performing HELD lkup") before
> calling the lost module? Or is there a better way?
>
> Mit freundlichen Grüssen
>
> -Benoît Panizzon-
> --
> I m p r o W a r e   A G-Leiter Commerce Kunden
> __
>
> Zurlindenstrasse 29 Tel  +41 61 826 93 00
> CH-4133 PrattelnFax  +41 61 826 93 01
> Schweiz Web  http://www.imp.ch
> __
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] kamailio/kamailio-ci docker image

2023-04-28 Thread Sergey Safarov
Hi
Now "kamailio/kamailio-ci" docker image is pushed to GitHub packages
 only.
I have a question should we completely switch to using the GitHub docker
repo and remove the "kamailio/kamailio-ci" docker image from Docker Hub
?
Or required to push the "kamailio/kamailio-ci" docker image to GitHub
packages and Docker Hub repos?

Sergey
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: sips to sip with TLS proxy

2023-04-25 Thread Sergey Safarov
some links from RFC

if the Request-URI contains a SIPS URI, TLS MUST be used to communicate
with that proxy.

   A SIPS URI specifies that the resource be contacted securely.  This
   means, in particular, that TLS is to be used between the UAC and the
   domain that owns the URI.

For a SIPS URI, the transport parameter MUST indicate a reliable transport.

https://datatracker.ietf.org/doc/html/rfc3261

I think clean UDP cannot be used.




On Tue, Apr 25, 2023 at 10:08 AM Olle E. Johansson  wrote:

> Agree, the SIPS: URL was probably a good idea at the time of writing the
> SIP RFC (20 years ago) since other protocols had secure variants, like
> HTTPS, LDAPS etc.
> But the specs wasn’t very well considered and is today generally thought
> of as a bad idea. There has been a few attempts to fix it, but nothing that
> got implemented by a large amount of implementations.
>
> As an example: If your device registers with a SIPS: contact it has to
> have a server cert and accept incoming TLS connections from the server.
> This will not work if the phone is behind NAT.
>
> Better to use the SIP: URI and set transport to TLS.
>
> /O
>
> On 24 Apr 2023, at 16:22, Daniel-Constantin Mierla 
> wrote:
>
> The sips scheme is misleading because people expect to be SIP over TLS,
> but it is not, it is SIP over secure network, which can be a private
> network or a vpn. So the sips can meet the requirements even for sip over
> udp.
>
> But if you say that the call get's connected, only that is no audio and
> ends quickly, likely the issue is with the RTP layer, when the sips
> endpoint expect srtp and the other endpoint does not do it.
>
> Probably you have to share the ngrep output or pcap with all sip messages
> of such call.
>
> Cheers,
> Daniel
> On 24.04.23 16:14, Kiss Zoltán wrote:
>
> Hi,
>
> We have to test every scenario, but the latest issue was we have one way
> rtp and the call is dropped after 6 seconds cc.
> In the test the calle was the GS phone which is registered via Kamailio,
> and the called party was an another phone witch was registered directly tot
> he backend Asterisk.
> After switching GrandStream phone to sip scheme, then everything is
> working fine again.
>
> Zoltan
>
> *From:* Daniel-Constantin Mierla  
> *Sent:* Monday, April 24, 2023 4:11 PM
> *To:* Kamailio (SER) - Users Mailing List 
> ; Kiss Zoltán 
> 
> *Subject:* Re: [SR-Users] sips to sip with TLS proxy
>
> Hello,
>
> just to clarify: you cannot initiate calls from the phone or you can't
> sent calls to the phone?
>
> Cheers,
> Daniel
>
> On 24.04.23 15:58, Kiss Zoltán wrote:
>
> Hi all,
>
> We have a working Kamailio setup, lets call it a transparent proxy for
> Asterisk boxes. Its based on domain and dispatcher modules and everything
> is working as expected with the test clients (more or less microsip,
> softphone for ios, etc). We are tried to register with a Grandstream
> deskphone today, and we see that the phone sending sips:xxx in the Reg
> Contact field for example. Because the sips schema, the register is
> working, but we cannot initiate calls from this phone. If we are turning
> SIP scheme to sip from sips in the phone, then everything is working as
> expected.
> I think we can transform those requests from sips to sip with Kamailio,
> but currently we dont know where can we start.
> Has anybody a suggestion about this issue? I know that we can transform
> ruri, contact, etc with textops, nathelper and a lot of other modules, but
> what is the best for this sips->sip translation?
>
> Thanks for your help.
>
> With kind regards,
> Zoltan
>
>
> __
>
> Kamailio - Users Mailing List - Non Commercial Discussions
>
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
>
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
>
> Edit mailing list options or unsubscribe:
>
>
>
> --
>
> Daniel-Constantin Mierla -- www.asipto.com
>
> www.twitter.com/miconda -- www.linkedin.com/in/miconda
>
> Kamailio World Conference - June 5-7, 2023 - www.kamailioworld.com
>
> --
> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
> www.linkedin.com/in/miconda
> Kamailio World Conference - June 5-7, 2023 - www.kamailioworld.com
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>

[SR-Users] Re: TCP/TLS connection (id: 0) for WebSocket could not be found

2023-04-22 Thread Sergey Safarov
This may be related
https://github.com/kamailio/kamailio/issues/3278

Try cheery pick commit our stable branch.

On Fri, Apr 21, 2023 at 4:56 PM Henning Westerholt  wrote:

> Hello,
>
>
>
> difficult to say why the connection seems to be not available anymore.
> Have you already tried to capture some traces for that on a network level?
> Its probably difficult if it’s happens only after a day or so, but might
> worth a try.
>
>
>
> Cheers,
>
>
>
> Henning
>
>
>
> *From:* Joey Golan 
> *Sent:* Samstag, 15. April 2023 18:31
> *To:* Kamailio (SER) - Users Mailing List 
> *Subject:* [SR-Users] Re: TCP/TLS connection (id: 0) for WebSocket could
> not be found
>
>
>
> Anyone?
>
>
>
>
>
>
> On Apr 2, 2023 at 10:45 AM, > wrote:
>
> Hello,
>
>
>
> I have 2 clients. 1 using websocket and 1 mobile using TLS.
>
> Both can call each other perfectly. After 24-48 hours calls from mobile to
> websocket failed with an error message: TCP/TLS connection (id: 0) for
> WebSocket could not be found.
>
> At the same time I can make calls from the websocket client to the mobile.
>
>
>
> I know that the search of the connection is done by target address so I
> printed the addresses + ports and they are matched to the ones that appear
> on the ul.dump and ws.dump.
>
>
>
> *kamcmd ul.dump output:*
>
> Info: {
>
>   AoR:
> usrmt63ly_1040
>
>   HashID:
> 1830036546
>
>   Contacts: {
>
>   Contact:
> {
>
>
> Address: sip:usrmt63ly_1...@example.com;transport=ws
>
>
> Expires: 283
>
>
> Q: -1
>
>
> Call-ID: tvne1pskgkm2a01pnqm677
>
>
> CSeq: 1060
>
>
> User-Agent: JsSIP 3.9.0
>
>
> Received: sip:*10.218.51.86:24061 *
> ;transport=ws
>
>
> Path:  *;transport=ws;lr>
>
>
> State: CS_NEW
>
>
> Flags: 0
>
>
> CFlags: 64
>
>
> Socket: tls:10.218.154.228:50443
>
>
> Methods: 7071
>
>
> Ruid: uloc-61ebba84-64242101-89ba-1
>
>
> Instance: 
>
>
> Reg-Id: 1
>
>
> Server-Id: 1642838660
>
>
> Tcpconn-Id: 100420
>
>
> Keepalive: 1
>
>
> Last-Keepalive: 1680417282
>
>
> KA-Roundtrip: 0
>
>
> Last-Modified: 1680417282
>
>   }
>
>   }
>
>   }
>
>
>
> *kamcmd ws.dump*
>
> {
>
>connections: {
>
>   100420: wss:*10.218.51.86:24061
> * -> wss:10.218.154.228:50443 (state: OPEN,  last
> used 14s ago, sub-protocol: sip)
>
>}
>
>info: {
>
>   wscounter: 1
>
>   truncated: no
>
>}
>
> }
>
>
>
>
>
> *Call from mobile (TLS) to websocket: Failed with error message: TCP/TLS
> connection (id: 0) for WebSocket could not be found*
>
>
>
> 30(35263) INFO: {1 2563 INVITE 4248c155-cd92-49b8-b68a-eef5f2cb3e88}
> 

[SR-Users] Re: Use MySQL connector instead of mariadb connector

2023-03-11 Thread Sergey Safarov
What is Kamailio output when it started?

On Sat, Mar 11, 2023 at 6:42 PM suchendra adiga <
suchendraadigai...@gmail.com> wrote:

> Yes, I was actually able to conenct it via the client(cli) by just
> providing the --ssl flag . But I couldn't connect from the connector which
> Kamailio uses internally. Also I see in the Kamailio code that SSL is not
> supported if the detected connector is Maria db in db_mysql module. Is my
> understanding correct?
>
> I'm using 5.6.4 kamailio.
>
>
>
> On Sat, 11 Mar, 2023, 8:39 pm Sergey Safarov,  wrote:
>
>> technically MariaDB supports TLS on the client and server side.
>> https://mariadb.com/kb/en/securing-connections-for-client-and-server/
>>
>> Could you make sure in your dist it is also supported out of the box?
>>
>>
>> On Fri, Mar 10, 2023 at 8:02 PM suchendra adiga <
>> suchendraadigai...@gmail.com> wrote:
>>
>>> It's Debian 11.
>>>
>>> On Fri, 10 Mar, 2023, 10:05 pm Sergey Safarov, 
>>> wrote:
>>>
>>>> Which dist are you using?
>>>>
>>>> On Thu, Mar 9, 2023 at 8:35 PM suchendra adiga <
>>>> suchendraadigai...@gmail.com> wrote:
>>>>
>>>>> Hi,
>>>>>
>>>>> I have been working on setting up the database with the Kamailio
>>>>> server. But facing a problem when my db user has configured with SSL
>>>>> required. But I learnt that there is no support to enable the SSL in
>>>>> mariadb connector. So I am thinking of using the MySQL connector instead.
>>>>> Is there anyway I could configure the kamailio to use MySQL instead of
>>>>> Mariadb?
>>>>>
>>>>> Thanks and regards,
>>>>> Suchendra
>>>>> __
>>>>> Kamailio - Users Mailing List - Non Commercial Discussions
>>>>> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
>>>>> Important: keep the mailing list in the recipients, do not reply only
>>>>> to the sender!
>>>>> Edit mailing list options or unsubscribe:
>>>>>
>>>> __
>>>> Kamailio - Users Mailing List - Non Commercial Discussions
>>>> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
>>>> Important: keep the mailing list in the recipients, do not reply only
>>>> to the sender!
>>>> Edit mailing list options or unsubscribe:
>>>>
>>> __
>>> Kamailio - Users Mailing List - Non Commercial Discussions
>>> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
>>> Important: keep the mailing list in the recipients, do not reply only to
>>> the sender!
>>> Edit mailing list options or unsubscribe:
>>>
>> __
>> Kamailio - Users Mailing List - Non Commercial Discussions
>> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
>> Important: keep the mailing list in the recipients, do not reply only to
>> the sender!
>> Edit mailing list options or unsubscribe:
>>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Use MySQL connector instead of mariadb connector

2023-03-11 Thread Sergey Safarov
technically MariaDB supports TLS on the client and server side.
https://mariadb.com/kb/en/securing-connections-for-client-and-server/

Could you make sure in your dist it is also supported out of the box?


On Fri, Mar 10, 2023 at 8:02 PM suchendra adiga <
suchendraadigai...@gmail.com> wrote:

> It's Debian 11.
>
> On Fri, 10 Mar, 2023, 10:05 pm Sergey Safarov, 
> wrote:
>
>> Which dist are you using?
>>
>> On Thu, Mar 9, 2023 at 8:35 PM suchendra adiga <
>> suchendraadigai...@gmail.com> wrote:
>>
>>> Hi,
>>>
>>> I have been working on setting up the database with the Kamailio server.
>>> But facing a problem when my db user has configured with SSL required. But
>>> I learnt that there is no support to enable the SSL in mariadb connector.
>>> So I am thinking of using the MySQL connector instead. Is there anyway I
>>> could configure the kamailio to use MySQL instead of Mariadb?
>>>
>>> Thanks and regards,
>>> Suchendra
>>> __
>>> Kamailio - Users Mailing List - Non Commercial Discussions
>>> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
>>> Important: keep the mailing list in the recipients, do not reply only to
>>> the sender!
>>> Edit mailing list options or unsubscribe:
>>>
>> __
>> Kamailio - Users Mailing List - Non Commercial Discussions
>> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
>> Important: keep the mailing list in the recipients, do not reply only to
>> the sender!
>> Edit mailing list options or unsubscribe:
>>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Use MySQL connector instead of mariadb connector

2023-03-10 Thread Sergey Safarov
Which dist are you using?

On Thu, Mar 9, 2023 at 8:35 PM suchendra adiga 
wrote:

> Hi,
>
> I have been working on setting up the database with the Kamailio server.
> But facing a problem when my db user has configured with SSL required. But
> I learnt that there is no support to enable the SSL in mariadb connector.
> So I am thinking of using the MySQL connector instead. Is there anyway I
> could configure the kamailio to use MySQL instead of Mariadb?
>
> Thanks and regards,
> Suchendra
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: RFC specifying use of transport= attribute in Contact and RURI (Re: Re: New 'reverse' transaction not using correct transport protocol)

2023-03-10 Thread Sergey Safarov
12.2.1.2 Processing the Responses

   The UAC will receive responses to the request from the transaction
   layer.  If the client transaction returns a timeout, this is treated
   as a 408 (Request Timeout) response.

   The behavior of a UAC that receives a 3xx response for a request sent
   within a dialog is the same as if the request had been sent outside a
   dialog.  This behavior is described in Section 8.1.3.4.

  Note, however, that when the UAC tries alternative locations, it
  still uses the route set for the dialog to build the Route header
  of the request.

   When a UAC receives a 2xx response to a target refresh request, it
   MUST replace the dialog's remote target URI with the URI from the
   Contact header field in that response, if present.

https://www.rfc-editor.org/rfc/rfc3261#section-12.2.1.2


20.10 Contact

   A Contact header field value provides a URI whose meaning depends on
   the type of request or response it is in.

   A Contact header field value can contain a display name, a URI with
   URI parameters, and header parameters.

   This document defines the Contact parameters "q" and "expires".
   These parameters are only used when the Contact is present in a
   REGISTER request or response, or in a 3xx response.  Additional
   parameters may be defined in other specifications.

   When the header field value contains a display name, the URI
   including all URI parameters is enclosed in "<" and ">".  If no "<"
   and ">" are present, all parameters after the URI are header
   parameters, not URI parameters.

https://www.rfc-editor.org/rfc/rfc3261#section-20.10


On Thu, Mar 9, 2023 at 6:00 PM Benoit Panizzon 
wrote:

> Hi Daniel, Alex and all
>
> I'm having an argument with the Vendor of our SBC towards IC carriers.
>
> According to $vendor tech, if the SIP Message was received via UDP, the
> transport= attribute of the Contact Header has no meaning and therefore
> the RURI of a following transaction (like BYE) will not contain a
> transport attribute as the reply is sent via UDP.
>
> This of course breaks communication CPE behind a kamailio proxy which
> are connected via TCP or TLS.
>
> I've been looking through RFC3261 and I find various examples how the
> transport attribute can be used.
>
> But I fail to find, that a transport received in the Contact header
> MUST be re-used in the RURI of subsequent transactions within one
> dialogue.
>
> From my point of view, this is logical and this is how various devices
> I have tested operate. But with a commercial vendor, if it's not in the
> RFC it's no Bug and won't be fixed... Does anyone know in which section
> (or maybe other RFC) this is covered?
>
> Mit freundlichen Grüssen
>
> -Benoît Panizzon-
> --
> I m p r o W a r e   A G-Leiter Commerce Kunden
> __
>
> Zurlindenstrasse 29 Tel  +41 61 826 93 00
> CH-4133 PrattelnFax  +41 61 826 93 01
> Schweiz Web  http://www.imp.ch
> __
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio v5.6.3 Released

2023-03-05 Thread Sergey Safarov
Fixed.
Checking why not published automatically.

On Sun, Mar 5, 2023 at 1:04 PM Nicolas Breuer 
wrote:

> Hello Sergey,
>
>
>
> Can you also fix the packaging for 5.5.6 on Centos6 & 7 ?
>
>
>
> Thanks
>
>
>
>
>
> *De :* Sergey Safarov 
> *Envoyé :* jeudi 19 janvier 2023 14:57
> *À :* Henning Westerholt 
> *Cc :* 00asgarot...@gmail.com; Kamailio (SER) - Users Mailing List <
> sr-users@lists.kamailio.org>
> *Objet :* Re: [SR-Users] Re: Kamailio v5.6.3 Released
>
>
>
> Fix 5.6.3 and 5.5.5
>
>
>
> On Thu, Jan 19, 2023 at 10:37 AM Henning Westerholt  wrote:
>
> Hello,
>
> yes, also the version 5.5.5 seems to be missing from the repository.
>
> It probably needs to be triggered, or they might be an issue with the
> packaging.
>
> Cheers,
>
> Henning
>
> --
> Henning Westerholt – https://skalatan.de/blog/
> Kamailio services – https://gilawa.com
>
> -Original Message-
> From: Asgaroth <00asgarot...@gmail.com>
> Sent: Tuesday, January 17, 2023 2:24 PM
> To: sr-users@lists.kamailio.org
> Subject: [SR-Users] Re: Kamailio v5.6.3 Released
>
> Hi,
>
> It appears that the Kamailio version 5.6.3 has not been automagically
> built for the CentOS 7/8/9 operating systems on the pulp repositories at
> https://rpm.kamailio.org.
>
> Any chance we could kick that off please?
>
> Thanks
>
> On 11/01/2023 11:59, Daniel-Constantin Mierla wrote:
> > Hello,
> >
> > Kamailio SIP Server v5.6.3 stable release is out.
> >
> > This is a maintenance release of the latest stable branch, 5.6, that
> > includes fixes since the release of v5.6.2. There is no change to
> > database schema or configuration language structure that you have to
> > do on previous installations of v5.6.x. Deployments running previous
> > v5.6.x versions are strongly recommended to be upgraded to v5.6.3.
> >
> > For more details about version 5.6.3 (including links and guidelines
> > to download the tarball or from GIT repository), visit:
> >
> >* https://www.kamailio.org/w/2023/01/kamailio-v5-6-3-released/
> >
> > RPM, Debian/Ubuntu packages will be available soon as well.
> >
> > Many thanks to all contributing and using Kamailio!
> >
> > Cheers,
> > Daniel
> >
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio MS Teams TLS Issue

2023-02-23 Thread Sergey Safarov
You can capture pcap via TLS port and check using Wireshark.
It may provided some info.

On Thu, Feb 23, 2023, 8:33 PM  wrote:

> Hello,
>
> We have one Kamailio Instance connected with MS Teams (based on this
> instruction: https://skalatan.de/en/blog/kamailio-sbc-teams), which
> worked fine for a while until recently we noticed that calls from teams are
> not working anymore. When I looked through the logs I found that Microsoft
> cannot establish a TLS connection to our server because of the cipher:
> TLS accept:error:1408A0C1:SSL routines:ssl3_get_client_hello:no shared
> cipher (sni: sbc.example.com - domain is obfuscated).
> Certificate is valid, the configuration is below:
>
> [server:default]
> method = TLSv1.2+
> verify_certificate = no
> require_certificate = no
> private_key = /usr/local/etc/kamailio/certs/
> example.net/sbc1-teams_example_net.key
> certificate = /usr/local/etc/kamailio/certs/
> example.net/sbc1-teams_example_net.crt
> server_name = sbc1-teams.example.net
> ca_list = /usr/local/etc/kamailio/certs/sectigo_ca.pem
> #ca_list=/etc/ssl/certs/ca-bundle.crt
>
> [client:default]
> method = TLSv1.2+
> verify_certificate = no
> require_certificate = no
> private_key = /usr/local/etc/kamailio/certs/
> example.net/sbc1-teams_example_net.key
> certificate = /usr/local/etc/kamailio/certs/
> example.net/sbc1-teams_example_net.crt
> ca_list = /usr/local/etc/kamailio/certs/sectigo_ca.pem
> #ca_list=/etc/ssl/certs/ca-bundle.crt
>
> We use a certificate from Sectigo, but I've tried with Let's Encrypt - and
> it's the same. Any idea what could be the reason?
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio v5.6.3 Released

2023-02-10 Thread Sergey Safarov
Hi Henning
I have pushed 5.5.5 version for CentOS 6 into the rpm.kamailio.org and
relevant commit to Kamailiogit git repo.


On Tue, Feb 7, 2023 at 11:35 AM Henning Westerholt  wrote:

> Hi Sergey,
>
>
>
> could you maybe also checkout CentOS 6? The 5.5.5 seems to be still
> missing there.
>
>
>
> Thank you,
>
>
>
> Henning
>
>
>
> --
>
> Henning Westerholt – https://skalatan.de/blog/
>
> Kamailio services – https://gilawa.com
>
>
>
> *From:* Henning Westerholt
> *Sent:* Thursday, January 19, 2023 3:39 PM
> *To:* Sergey Safarov 
> *Cc:* 00asgarot...@gmail.com; Kamailio (SER) - Users Mailing List <
> sr-users@lists.kamailio.org>
> *Subject:* RE: [SR-Users] Re: Kamailio v5.6.3 Released
>
>
>
> Thank you Sergey!
>
>
>
> *From:* Sergey Safarov 
> *Sent:* Thursday, January 19, 2023 2:57 PM
> *To:* Henning Westerholt 
> *Cc:* 00asgarot...@gmail.com; Kamailio (SER) - Users Mailing List <
> sr-users@lists.kamailio.org>
> *Subject:* Re: [SR-Users] Re: Kamailio v5.6.3 Released
>
>
>
> Fix 5.6.3 and 5.5.5
>
>
>
> On Thu, Jan 19, 2023 at 10:37 AM Henning Westerholt  wrote:
>
> Hello,
>
> yes, also the version 5.5.5 seems to be missing from the repository.
>
> It probably needs to be triggered, or they might be an issue with the
> packaging.
>
> Cheers,
>
> Henning
>
> --
> Henning Westerholt – https://skalatan.de/blog/
> Kamailio services – https://gilawa.com
>
> -Original Message-
> From: Asgaroth <00asgarot...@gmail.com>
> Sent: Tuesday, January 17, 2023 2:24 PM
> To: sr-users@lists.kamailio.org
> Subject: [SR-Users] Re: Kamailio v5.6.3 Released
>
> Hi,
>
> It appears that the Kamailio version 5.6.3 has not been automagically
> built for the CentOS 7/8/9 operating systems on the pulp repositories at
> https://rpm.kamailio.org.
>
> Any chance we could kick that off please?
>
> Thanks
>
> On 11/01/2023 11:59, Daniel-Constantin Mierla wrote:
> > Hello,
> >
> > Kamailio SIP Server v5.6.3 stable release is out.
> >
> > This is a maintenance release of the latest stable branch, 5.6, that
> > includes fixes since the release of v5.6.2. There is no change to
> > database schema or configuration language structure that you have to
> > do on previous installations of v5.6.x. Deployments running previous
> > v5.6.x versions are strongly recommended to be upgraded to v5.6.3.
> >
> > For more details about version 5.6.3 (including links and guidelines
> > to download the tarball or from GIT repository), visit:
> >
> >* https://www.kamailio.org/w/2023/01/kamailio-v5-6-3-released/
> >
> > RPM, Debian/Ubuntu packages will be available soon as well.
> >
> > Many thanks to all contributing and using Kamailio!
> >
> > Cheers,
> > Daniel
> >
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: transport=ws causing kamailio to use wrong listen socket

2023-01-31 Thread Sergey Safarov
I think this maybe related.
https://github.com/kamailio/kamailio/issues/2850

Try disable socket reuse.

On Mon, Jan 30, 2023, 10:39 PM Daniel-Constantin Mierla 
wrote:

>
> On 30.01.23 08:45, Olle E. Johansson wrote:
>
> Just curious, in most solutions using web sockets we reuse the existing
> client socket for outbound SIP messages and Kamailio never opens a web
> socket connection outbound, as most clients are just clients, not web
> servers. That’s propably why this was never a problem for anyone.
>
> Indeed the websocket uri is useless for opening connections, the
> connection has to exists and matched based on peer ip/port, which should be
> discovered if proper request/reply handling (similar to nat traversal, with
> contact alias) is done.
>
>
> Is there even code in Kamailio to open an outbound web socket?
>
> Not for SIP traffic, in this case Kamailio can be only a server.
>
> But there is a websocket client module for interacting with external apps,
> which can be also used by rtpengine module to connect to rtpengine app.
>
> Cheers,
> Daniel
>
>
> /O
>
> On 28 Jan 2023, at 10:35, Henning Westerholt 
>  wrote:
>
> Hello,
>
> indeed Kamailio takes „ws“ as normal web socket, and “wss” as secure
> websockets. Compare e.g. to the pseudo-variables docs.
>
> Maybe your Kamailio should insert the location entries with
> “;transport=wss”?
>
> Cheers,
>
> Henning
>
> --
> Henning Westerholt – https://skalatan.de/blog/
> Kamailio services – https://gilawa.com
>
> *From:* Karsten Horsmann 
> *Sent:* Friday, January 27, 2023 6:45 PM
> *To:* Kamailio (SER) - Users Mailing List 
> *Subject:* [SR-Users] Re: transport=ws causing kamailio to use wrong
> listen socket
>
> Hi Nathan,
>
>
> I use secure websocket and it works with out an issue. Can you provide a
> bit more Information? Kamailio version an a bit of your config would help
> the list to figure out why it's not working for you.
>
>  schrieb am Fr., 27. Jan. 2023, 16:08:
>
> Hi all,
>
> We're hitting an issue while integrating secure websockets in our existing
> SIP infrastructure using Kamailio.
>
> When the registration comes in, it causes an entry in our AOR table, with
> ";transport=ws" appended.
> When we want to send a message to this client (using t_relay), kamailio
> seems to take 'ws' as being *unsecure* websockets. In turn, this makes
> Kamailio try to send out the message using a TCP listener - while it should
> have picked the TLS listener.
>
> There are some remarks in the sources about ws vs. wss, so i'm struggling
> to figure out where things go wrong. I've also created github issue #3340
> with more details.
>
> Any help would be appreciated. If this turns out to be a Kamailio bug, i'm
> happy to provide a patch.
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
>
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
>
> --
> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
> www.linkedin.com/in/miconda
> Kamailio World Conference - June 5-7, 2023 - www.kamailioworld.com
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio 5.6 on AlmaLinux 8 TLS crash

2023-01-27 Thread Sergey Safarov
Daniel has a big experience with then program development and
troubleshooting.

But to avoid binary file mismatch you can download
kamailio-5.6.3-0.el9.centos.src.rpm
https://rpm.kamailio.org/centos/9/5.6/5.6.3/x86_64/Packages/k/

If required download deps. Them you can find them here
https://rpm.kamailio.org/centos/9/5.6/5.6.3/x86_64/Packages/l/

install rpmbuild utility and  kamailio buld deps

dnf install rpm-build
dnf -y --enablerepo=powertools install bison flex jansson-devel
libxml2-devel hiredis-devel libuuid-devel libunistring-devel mariadb-devel
json-c-devel libevent-devel librabbitmq-devel rpm-build

and then build build kamailio spec file
cd ~/rpmbuild/SPECS/
rpmbuild -bb kamailio.spec

maybe need additional deps.

Compile packages will be at ~/rpmbuild/RPMS/


On Fri, Jan 27, 2023 at 11:55 AM Ihor Olkhovskyi 
wrote:

> Sergey,
>
> That's absolutely correct. Actually that's also a process of choosing new
> production system after CentOS 7.
>
> Le jeu. 26 janv. 2023 à 16:57, Sergey Safarov  a
> écrit :
>
>> I think you have installed packages for the CentOS build.
>> To build CentOS package used CentOS Stream.
>>
>> Maybe some difference is present between Stream and RHEL branches.
>>
>> On Thu, Jan 26, 2023 at 6:33 PM Daniel-Constantin Mierla <
>> mico...@gmail.com> wrote:
>>
>>> Hello,
>>>
>>> it seems to be at start up, does it happen every time?
>>>
>>> Cheers,
>>> Daniel
>>> On 26.01.23 14:43, Ihor Olkhovskyi wrote:
>>>
>>> Hello!
>>>
>>> Currently testing Kamailio on Almalinux 8 (stated to be RHEL 8 binary
>>> compatible) and got this while trying to get TLS working:
>>>
>>> /usr/sbin/kamailio[32858]: INFO: tls [tls_domain.c:347]:
>>> ksr_tls_fill_missing(): TLSc: ca_list='(null)'
>>> /usr/sbin/kamailio[32858]: INFO: tls [tls_domain.c:354]:
>>> ksr_tls_fill_missing(): TLSc: ca_path='(null)'
>>> /usr/sbin/kamailio[32858]: INFO: tls [tls_domain.c:361]:
>>> ksr_tls_fill_missing(): TLSc: crl='(null)'
>>> /usr/sbin/kamailio[32858]: INFO: tls [tls_domain.c:365]:
>>> ksr_tls_fill_missing(): TLSc: require_certificate=1
>>> /usr/sbin/kamailio[32858]: INFO: tls [tls_domain.c:372]:
>>> ksr_tls_fill_missing(): TLSc: cipher_list='(null)'
>>> /usr/sbin/kamailio[32858]: INFO: tls [tls_domain.c:379]:
>>> ksr_tls_fill_missing(): TLSc: private_key='(null)'
>>> /usr/sbin/kamailio[32858]: INFO: tls [tls_domain.c:383]:
>>> ksr_tls_fill_missing(): TLSc: verify_certificate=1
>>> /usr/sbin/kamailio[32858]: INFO: tls [tls_domain.c:386]:
>>> ksr_tls_fill_missing(): TLSc: verify_depth=9
>>> /usr/sbin/kamailio[32858]: INFO: tls [tls_domain.c:389]:
>>> ksr_tls_fill_missing(): TLSc: verify_client=0
>>> /usr/sbin/kamailio[32858]: INFO: tls [tls_domain.c:736]:
>>> set_verification(): TLSc: Server MUST present valid certificate
>>> /usr/sbin/kamailio[32862]: ERROR: rtpengine [rtpengine.c:3070]:
>>> send_rtpp_command(): can't send command "ping" to RTPEngine >> 127.0.0.1:1>
>>> /usr/sbin/kamailio[32862]: ERROR: rtpengine [rtpengine.c:2919]:
>>> rtpp_test(): proxy did not respond to ping
>>> /usr/sbin/kamailio[32883]: INFO: snmpstats [snmpstats.c:519]:
>>> spawn_sysUpTime_child(): A snmpVersion parameter was not provided.
>>> Defaulting to 3
>>> /usr/sbin/kamailio[32883]: ERROR: snmpstats [snmpstats.c:561]:
>>> spawn_sysUpTime_child(): snmpget failed to run.  Did you supply the
>>> snmpstats module with a proper snmpgetPath parameter? The
>>> kamailioSIPServiceStartTime is defaulting to zero
>>> /usr/sbin/kamailio[32881]: INFO: ctl [io_listener.c:214]:
>>> io_listen_loop(): io_listen_loop:  using epoll_lt io watch method (config)
>>> /usr/sbin/kamailio[32870]: CRITICAL:  [core/mem/q_malloc.c:145]:
>>> qm_debug_check_frag(): BUG: qm: prev. fragm. tail overwritten(0,
>>> abcdefed)[0x7fe8375d3820:0x7fe8375d3858]! Memory allocator was called from
>>> tls: tls_init.c:293. Fragment marked by tls: tls_init.c:293. Exec from
>>> core/mem/q_malloc.c:391.
>>> /usr/sbin/kamailio[32870]: CRITICAL:  [core/mem/q_malloc.c:153]:
>>> qm_debug_check_frag(): BUG: qm: prev. fragm. tail overwritten
>>> [0x7fe8375d3790:0x7fe8375d37c8] - fragment marked by tls: tls_init.c:293
>>> systemd[1]: Started Process Core Dump (PID 32923/UID 0).
>>> systemd-coredump[32924]: Process 32870 (kamailio) of user 0 dumped
>>> core.#012#012Stack trace of thread 32870:#012#0  0x7fe841786aff raise
>>> (libc.so.6)#012#1  0x7fe841759ea5 abort (libc.

[SR-Users] Re: Kamailio 5.6 on AlmaLinux 8 TLS crash

2023-01-26 Thread Sergey Safarov
I think you have installed packages for the CentOS build.
To build CentOS package used CentOS Stream.

Maybe some difference is present between Stream and RHEL branches.

On Thu, Jan 26, 2023 at 6:33 PM Daniel-Constantin Mierla 
wrote:

> Hello,
>
> it seems to be at start up, does it happen every time?
>
> Cheers,
> Daniel
> On 26.01.23 14:43, Ihor Olkhovskyi wrote:
>
> Hello!
>
> Currently testing Kamailio on Almalinux 8 (stated to be RHEL 8 binary
> compatible) and got this while trying to get TLS working:
>
> /usr/sbin/kamailio[32858]: INFO: tls [tls_domain.c:347]:
> ksr_tls_fill_missing(): TLSc: ca_list='(null)'
> /usr/sbin/kamailio[32858]: INFO: tls [tls_domain.c:354]:
> ksr_tls_fill_missing(): TLSc: ca_path='(null)'
> /usr/sbin/kamailio[32858]: INFO: tls [tls_domain.c:361]:
> ksr_tls_fill_missing(): TLSc: crl='(null)'
> /usr/sbin/kamailio[32858]: INFO: tls [tls_domain.c:365]:
> ksr_tls_fill_missing(): TLSc: require_certificate=1
> /usr/sbin/kamailio[32858]: INFO: tls [tls_domain.c:372]:
> ksr_tls_fill_missing(): TLSc: cipher_list='(null)'
> /usr/sbin/kamailio[32858]: INFO: tls [tls_domain.c:379]:
> ksr_tls_fill_missing(): TLSc: private_key='(null)'
> /usr/sbin/kamailio[32858]: INFO: tls [tls_domain.c:383]:
> ksr_tls_fill_missing(): TLSc: verify_certificate=1
> /usr/sbin/kamailio[32858]: INFO: tls [tls_domain.c:386]:
> ksr_tls_fill_missing(): TLSc: verify_depth=9
> /usr/sbin/kamailio[32858]: INFO: tls [tls_domain.c:389]:
> ksr_tls_fill_missing(): TLSc: verify_client=0
> /usr/sbin/kamailio[32858]: INFO: tls [tls_domain.c:736]:
> set_verification(): TLSc: Server MUST present valid certificate
> /usr/sbin/kamailio[32862]: ERROR: rtpengine [rtpengine.c:3070]:
> send_rtpp_command(): can't send command "ping" to RTPEngine  127.0.0.1:1>
> /usr/sbin/kamailio[32862]: ERROR: rtpengine [rtpengine.c:2919]:
> rtpp_test(): proxy did not respond to ping
> /usr/sbin/kamailio[32883]: INFO: snmpstats [snmpstats.c:519]:
> spawn_sysUpTime_child(): A snmpVersion parameter was not provided.
> Defaulting to 3
> /usr/sbin/kamailio[32883]: ERROR: snmpstats [snmpstats.c:561]:
> spawn_sysUpTime_child(): snmpget failed to run.  Did you supply the
> snmpstats module with a proper snmpgetPath parameter? The
> kamailioSIPServiceStartTime is defaulting to zero
> /usr/sbin/kamailio[32881]: INFO: ctl [io_listener.c:214]:
> io_listen_loop(): io_listen_loop:  using epoll_lt io watch method (config)
> /usr/sbin/kamailio[32870]: CRITICAL:  [core/mem/q_malloc.c:145]:
> qm_debug_check_frag(): BUG: qm: prev. fragm. tail overwritten(0,
> abcdefed)[0x7fe8375d3820:0x7fe8375d3858]! Memory allocator was called from
> tls: tls_init.c:293. Fragment marked by tls: tls_init.c:293. Exec from
> core/mem/q_malloc.c:391.
> /usr/sbin/kamailio[32870]: CRITICAL:  [core/mem/q_malloc.c:153]:
> qm_debug_check_frag(): BUG: qm: prev. fragm. tail overwritten
> [0x7fe8375d3790:0x7fe8375d37c8] - fragment marked by tls: tls_init.c:293
> systemd[1]: Started Process Core Dump (PID 32923/UID 0).
> systemd-coredump[32924]: Process 32870 (kamailio) of user 0 dumped
> core.#012#012Stack trace of thread 32870:#012#0  0x7fe841786aff raise
> (libc.so.6)#012#1  0x7fe841759ea5 abort (libc.so.6)#012#2
>  0x006eec2f qm_debug_check_frag (kamailio)#012#3
>  0x006f09a6 qm_malloc (kamailio)#012#4  0x006fc930
> qm_shm_malloc (kamailio)#012#5  0x7fe83b5b9c31 ser_malloc
> (tls.so)#012#6  0x7fe83fa4090d CRYPTO_zalloc (libcrypto.so.1.1)#012#7
>  0x7fe8364b8163 sc_hash_type (libnetsnmp.so.35)#012#8
>  0x7fe8364b49df hash_engineID (libnetsnmp.so.35)#012#9
>  0x7fe8364b4b11 search_enginetime_list (libnetsnmp.so.35)#012#10
> 0x7fe8364b4f8e set_enginetime (libnetsnmp.so.35)#012#11
> 0x7fe8364b4885 init_snmpv3_post_config (libnetsnmp.so.35)#012#12
> 0x7fe8364b9c92 snmp_call_callbacks (libnetsnmp.so.35)#012#13
> 0x7fe836f3601b register_with_master_agent (snmpstats.so)#012#14
> 0x7fe836f37f14 run_alarm_check (snmpstats.so)#012#15 0x00531cde
> compat_old_handler (kamailio)#012#16 0x0053284e slow_timer_main
> (kamailio)#012#17 0x0042e3e1 main_loop (kamailio)#012#18
> 0x00438d14 main (kamailio)#012#19 0x7fe841772d85
> __libc_start_main (libc.so.6)#012#20 0x0041cfce _start (kamailio)
> /usr/sbin/kamailio[32915]: CRITICAL:  [core/pass_fd.c:277]:
> receive_fd(): EOF on 24
> /usr/sbin/kamailio[32858]: ALERT:  [main.c:774]: handle_sigs():
> child process 32870 exited by a signal 6
>
> ...
> version: kamailio 5.6.3 (x86_64/linux) fe0c4d
> flags: USE_TCP, USE_TLS, USE_SCTP, TLS_HOOKS, USE_RAW_SOCKS,
> DISABLE_NAGLE, USE_MCAST, DNS_IP_HACK, SHM_MMAP, PKG_MALLOC, Q_MALLOC,
> F_MALLOC, TLSF_MALLOC, DBG_SR_MEMORY, USE_FUTEX, FAST_LOCK-ADAPTIVE_WAIT,
> USE_DNS_CACHE, USE_DNS_FAILOVER, USE_NAPTR, USE_DST_BLOCKLIST,
> HAVE_RESOLV_RES, TLS_PTHREAD_MUTEX_SHARED
> ADAPTIVE_WAIT_LOOPS 1024, MAX_RECV_BUFFER_SIZE 262144, MAX_URI_SIZE 1024,
> BUF_SIZE 65535, DEFAULT PKG_SIZE 8MB
> poll method 

[SR-Users] Re: Kamailio v5.6.3 Released

2023-01-19 Thread Sergey Safarov
Fix 5.6.3 and 5.5.5

On Thu, Jan 19, 2023 at 10:37 AM Henning Westerholt  wrote:

> Hello,
>
> yes, also the version 5.5.5 seems to be missing from the repository.
>
> It probably needs to be triggered, or they might be an issue with the
> packaging.
>
> Cheers,
>
> Henning
>
> --
> Henning Westerholt – https://skalatan.de/blog/
> Kamailio services – https://gilawa.com
>
> -Original Message-
> From: Asgaroth <00asgarot...@gmail.com>
> Sent: Tuesday, January 17, 2023 2:24 PM
> To: sr-users@lists.kamailio.org
> Subject: [SR-Users] Re: Kamailio v5.6.3 Released
>
> Hi,
>
> It appears that the Kamailio version 5.6.3 has not been automagically
> built for the CentOS 7/8/9 operating systems on the pulp repositories at
> https://rpm.kamailio.org.
>
> Any chance we could kick that off please?
>
> Thanks
>
> On 11/01/2023 11:59, Daniel-Constantin Mierla wrote:
> > Hello,
> >
> > Kamailio SIP Server v5.6.3 stable release is out.
> >
> > This is a maintenance release of the latest stable branch, 5.6, that
> > includes fixes since the release of v5.6.2. There is no change to
> > database schema or configuration language structure that you have to
> > do on previous installations of v5.6.x. Deployments running previous
> > v5.6.x versions are strongly recommended to be upgraded to v5.6.3.
> >
> > For more details about version 5.6.3 (including links and guidelines
> > to download the tarball or from GIT repository), visit:
> >
> >* https://www.kamailio.org/w/2023/01/kamailio-v5-6-3-released/
> >
> > RPM, Debian/Ubuntu packages will be available soon as well.
> >
> > Many thanks to all contributing and using Kamailio!
> >
> > Cheers,
> > Daniel
> >
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio v5.6.3 Released

2023-01-19 Thread Sergey Safarov
I will trigger it.

On Thu, Jan 19, 2023 at 10:37 AM Henning Westerholt  wrote:

> Hello,
>
> yes, also the version 5.5.5 seems to be missing from the repository.
>
> It probably needs to be triggered, or they might be an issue with the
> packaging.
>
> Cheers,
>
> Henning
>
> --
> Henning Westerholt – https://skalatan.de/blog/
> Kamailio services – https://gilawa.com
>
> -Original Message-
> From: Asgaroth <00asgarot...@gmail.com>
> Sent: Tuesday, January 17, 2023 2:24 PM
> To: sr-users@lists.kamailio.org
> Subject: [SR-Users] Re: Kamailio v5.6.3 Released
>
> Hi,
>
> It appears that the Kamailio version 5.6.3 has not been automagically
> built for the CentOS 7/8/9 operating systems on the pulp repositories at
> https://rpm.kamailio.org.
>
> Any chance we could kick that off please?
>
> Thanks
>
> On 11/01/2023 11:59, Daniel-Constantin Mierla wrote:
> > Hello,
> >
> > Kamailio SIP Server v5.6.3 stable release is out.
> >
> > This is a maintenance release of the latest stable branch, 5.6, that
> > includes fixes since the release of v5.6.2. There is no change to
> > database schema or configuration language structure that you have to
> > do on previous installations of v5.6.x. Deployments running previous
> > v5.6.x versions are strongly recommended to be upgraded to v5.6.3.
> >
> > For more details about version 5.6.3 (including links and guidelines
> > to download the tarball or from GIT repository), visit:
> >
> >* https://www.kamailio.org/w/2023/01/kamailio-v5-6-3-released/
> >
> > RPM, Debian/Ubuntu packages will be available soon as well.
> >
> > Many thanks to all contributing and using Kamailio!
> >
> > Cheers,
> > Daniel
> >
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


Re: [SR-Users] Packet processing order

2022-12-06 Thread Sergey Safarov
Could you show messge flow in the sngrep?
Which command used to start sipp for UAC and UAS? (-t t1 or -t tn)


On Mon, Dec 5, 2022 at 10:26 PM Jawaid Bazyar  wrote:

> Hello Sergey,
>
>
>
> That did seem to help serialize the messages at 1000 cps – using
> t_relay_to_tcp for outbound routing. At higher cps rates (2000 cps and up)
> I did get some call failures again.
>
>
>
> I will have to give some consideration as to implications of this model –
> in my application, I will have a relatively static community of SIP agents
> talking to the proxy (maximum of a few thousand), with pretty high volume
> from each speaker. This would mean a relatively manageable “thousands” of
> TCP connections spread out over several clusters.
>
>
>
>
>
>
>
> *From: *sr-users  on behalf of
> Sergey Safarov 
> *Reply-To: *"Kamailio (SER) - Users Mailing List" <
> sr-users@lists.kamailio.org>
> *Date: *Monday, December 5, 2022 at 11:59 AM
> *To: *"Kamailio (SER) - Users Mailing List" 
> *Subject: *Re: [SR-Users] Packet processing order
>
>
>
> Could you try TCP/TLS transport?
>
>
>
> In this case, packets will be ordered back at the TCP/TLS transport level.
>
>
>
> On Mon, Dec 5, 2022 at 9:35 PM Jawaid Bazyar  wrote:
>
> Hi,
>
>
>
> I have experienced out of order packet processing when testing a simple
> Kamailio config.
>
>
>
> The configuration is as follows, basically:
>
>
>
> request_route{
>
> record_route();
>
>
>
> enum_query();
>
> xlog("INVITE ENUM query - To URI $tU");
>
> forward();
>
> }
>
>
>
> I saw this thread from 2020:
>
>
>
> https://www.mail-archive.com/sr-users@lists.kamailio.org/msg11786.html
>
>
>
> The issue seems to be that kamailio process scheduling is naïve – i.e.,
> incoming SIP packets are processed without regard to whether packets
> received before this one, are currently being processed. This means any
> packets after the initial INVITE that require more processing, can get
> reordered.
>
>
>
> In my test lab I have:
>
> SIPp – UAC
>
> Kamailio Proxy
>
> SIPp – UAS
>
>
>
> The proxy uses enum NAPR lookups to route calls to +13038151000 to the UAS.
>
>
>
> Now, if I do SIPp UAC o SIPp UAS directly, I have no problems – no out of
> order packets.
>
>
>
> It is only when I introduce Kamailio in the middle that I get OOO packets.
>
>
>
> See the images attached: uac-to-proxy, proxy, and proxy-to-uas.
>
>
>
> In this example, Kamailio OOO causes SIPp UAC to fail to “generate audio”
> – because UAC does not see packets in the correct order, I never turns on
> the simulated audio. Calls that have in-order dialogs, work fine, and SIPP
> UAC “pauses” 10 seconds to simulate a phone call.
>
>
>
> So far, the error rate runs from 1/1000 to around 1/200 – pretty bad.
>
>
>
>
>
> In the thread, a few things were suggested.
>
>
>
> Have fewer kamailio processes than cores:
>
> Did not resolve issue.
>
>
>
> Try route_locks_size = 256
>
> Did not resolve issue. Though, it did alter it somewhat.
> But, it is not clear to me how this works – would this setting restrict the
> number of open calls to 256?
>
>
>
> Have only one kamailio process: (“children=1”)
>
>This works. “Works”, I should say, because this would
> greatly restrict total platform scalability to a point where it is probably
> useless for my application.
>
>
>
>
>
> I saw the same issue discussed in the OpenSIPS mailing list from 2010, and
> the response was “this is not a bug”.
>
>
>
> Well, I respectfully beg to differ with both OpenSIPS and Kamailio – it IS
> a bug. I don’t think a proxy should reorder packets involved in a call in a
> non-deterministic way. In the Kamailio list thread, Alex Balashov discusses
> the contortions he has to go through to avoid repercussions from this issue.
>
>
>
> Kamailio as-is probably works fine for relatively low-volume operations.
> And a lot of the feedback is “why are out of order packets a problem?” OK,
> sure, in the very specific example given in the 2020 thread, maybe who
> cares. But in my thinking, there is absolutely nothing preventing Kamailio
> from generating much more serious OOO scenarios that would cause calls to
> fail. In my example, Kamailio OOO causes SIPp to fail to “generate audio”.
> Who knows how other SIP stacks will behave?
>
>
>
> But the more one will try to scale Kamailio, the more sign

Re: [SR-Users] Packet processing order

2022-12-05 Thread Sergey Safarov
Could you try TCP/TLS transport?

In this case, packets will be ordered back at the TCP/TLS transport level.

On Mon, Dec 5, 2022 at 9:35 PM Jawaid Bazyar  wrote:

> Hi,
>
>
>
> I have experienced out of order packet processing when testing a simple
> Kamailio config.
>
>
>
> The configuration is as follows, basically:
>
>
>
> request_route{
>
> record_route();
>
>
>
> enum_query();
>
> xlog("INVITE ENUM query - To URI $tU");
>
> forward();
>
> }
>
>
>
> I saw this thread from 2020:
>
>
>
> https://www.mail-archive.com/sr-users@lists.kamailio.org/msg11786.html
>
>
>
> The issue seems to be that kamailio process scheduling is naïve – i.e.,
> incoming SIP packets are processed without regard to whether packets
> received before this one, are currently being processed. This means any
> packets after the initial INVITE that require more processing, can get
> reordered.
>
>
>
> In my test lab I have:
>
> SIPp – UAC
>
> Kamailio Proxy
>
> SIPp – UAS
>
>
>
> The proxy uses enum NAPR lookups to route calls to +13038151000 to the UAS.
>
>
>
> Now, if I do SIPp UAC o SIPp UAS directly, I have no problems – no out of
> order packets.
>
>
>
> It is only when I introduce Kamailio in the middle that I get OOO packets.
>
>
>
> See the images attached: uac-to-proxy, proxy, and proxy-to-uas.
>
>
>
> In this example, Kamailio OOO causes SIPp UAC to fail to “generate audio”
> – because UAC does not see packets in the correct order, I never turns on
> the simulated audio. Calls that have in-order dialogs, work fine, and SIPP
> UAC “pauses” 10 seconds to simulate a phone call.
>
>
>
> So far, the error rate runs from 1/1000 to around 1/200 – pretty bad.
>
>
>
>
>
> In the thread, a few things were suggested.
>
>
>
> Have fewer kamailio processes than cores:
>
> Did not resolve issue.
>
>
>
> Try route_locks_size = 256
>
> Did not resolve issue. Though, it did alter it somewhat.
> But, it is not clear to me how this works – would this setting restrict the
> number of open calls to 256?
>
>
>
> Have only one kamailio process: (“children=1”)
>
>This works. “Works”, I should say, because this would
> greatly restrict total platform scalability to a point where it is probably
> useless for my application.
>
>
>
>
>
> I saw the same issue discussed in the OpenSIPS mailing list from 2010, and
> the response was “this is not a bug”.
>
>
>
> Well, I respectfully beg to differ with both OpenSIPS and Kamailio – it IS
> a bug. I don’t think a proxy should reorder packets involved in a call in a
> non-deterministic way. In the Kamailio list thread, Alex Balashov discusses
> the contortions he has to go through to avoid repercussions from this issue.
>
>
>
> Kamailio as-is probably works fine for relatively low-volume operations.
> And a lot of the feedback is “why are out of order packets a problem?” OK,
> sure, in the very specific example given in the 2020 thread, maybe who
> cares. But in my thinking, there is absolutely nothing preventing Kamailio
> from generating much more serious OOO scenarios that would cause calls to
> fail. In my example, Kamailio OOO causes SIPp to fail to “generate audio”.
> Who knows how other SIP stacks will behave?
>
>
>
> But the more one will try to scale Kamailio, the more significantly this
> out of order processing issue will become.
>
>
>
> The solution to this seems very simple and straightforward – put packets
> to be processed into a queue PER Call-ID, or something along those lines.
>
>
>
> In short, the parallelism should be by call, not by packet.
>
>
>
> What say ye? Have I misunderstood something here?
>
>
>
> Cheers,
>
>
>
> Jawaid
>
>
>
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Unable to install kamailio-mysql on CentOS 9

2022-12-01 Thread Sergey Safarov
bash-5.1# dnf whatprovides mysql-libs
Last metadata expiration check: 0:03:01 ago on Thu Dec  1 09:56:43 2022.
mysql-libs-8.0.22-7.el9.x86_64 : The shared libraries required for MySQL
clients
Repo: crb
Matched from:
Provide: mysql-libs = 8.0.22-7.el9

mysql-libs-8.0.27-1.el9.x86_64 : The shared libraries required for MySQL
clients
Repo: crb
Matched from:
Provide: mysql-libs = 8.0.27-1.el9

mysql-libs-8.0.28-1.el9.x86_64 : The shared libraries required for MySQL
clients
Repo: crb
Matched from:
Provide: mysql-libs = 8.0.28-1.el9

mysql-libs-8.0.30-1.el9.x86_64 : The shared libraries required for MySQL
clients
Repo: @System
Matched from:
Provide: mysql-libs = 8.0.30-1.el9

mysql-libs-8.0.30-1.el9.x86_64 : The shared libraries required for MySQL
clients
Repo: crb
Matched from:
Provide: mysql-libs = 8.0.30-1.el9

mysql-libs-8.0.30-3.el9.x86_64 : The shared libraries required for MySQL
clients
Repo: crb
Matched from:
Provide: mysql-libs = 8.0.30-3.el9

"crb" defined in the "/etc/yum.repos.d/centos.repo" file.
This file part of

bash-5.1# rpm -qf /etc/yum.repos.d/centos.repo
centos-stream-repos-9.0-12.el9.noarch

If this does not work for your, please let me know.

Question for the community.
Should we switch from MySQL lib usage to MariaDB lib usage?

On Thu, Dec 1, 2022 at 12:04 PM Shailendra Paliwal <
beingshailen...@gmail.com> wrote:

> Hello,
>
> I'm trying to set up kamailio on a Cent OS 9 server but I'm unable to
> install the kamailio-mysql module. Can someone suggest any possible
> solutions here,
>
> Tried to setup kamdbctl after changing the configuration to use mysql,
> ➜  ~ kamdbctl create
> ERROR: could not load the script in
> /usr/lib64/kamailio//kamctl/kamdbctl.mysql for database engine MYSQL
> ERROR: database engine not loaded - tried 'MYSQL'
>
> Contents of /usr/lib64/kamailio/kamctl/, I'm not sure why there's a double
> slash in the message above
> ➜  ~ ls /usr/lib64/kamailio/kamctl/
> dbtextdb  kamctl.base  kamctl.ctlbase  kamctl.dbtext  kamctl.rpcfifo
>  kamctl.ser  kamctl.sqlbase  kamdbctl.base  kamdbctl.dbtext
>
> I'm unable to install kamailio-mysql
> ➜  ~ dnf install kamailio-mysql
> Last metadata expiration check: 0:00:23 ago on Thursday 01 December 2022
> 03:53:45 AM.
> Error:
>  Problem: conflicting requests
>   - nothing provides libmysqlclient.so.21()(64bit) needed by
> kamailio-mysql-5.6.2-0.el9.centos.x86_64
>   - nothing provides libmysqlclient.so.21(libmysqlclient_21.0)(64bit)
> needed by kamailio-mysql-5.6.2-0.el9.centos.x86_64
>   - nothing provides mysql-libs needed by
> kamailio-mysql-5.6.2-0.el9.centos.x86_64
> (try to add '--skip-broken' to skip uninstallable packages or '--nobest'
> to use not only best candidate packages)
>
> I've checked that I do have the following repolists,
> ➜  kamctl dnf repolist
> repo id  repo name
> appstreamCentOS Stream 9 -
> AppStream
> baseos   CentOS Stream 9 -
> BaseOS
> epel Extra Packages
> for Enterprise Linux 9 - x86_64
> epel-nextExtra Packages
> for Enterprise Linux 9 - Next - x86_64
> extras-commonCentOS Stream 9 -
> Extras packages
> kamailio Kamailio - latest
> - Packages for the Kamailio latest release
> mariadb-main MariaDB Server
> mariadb-maxscale MariaDB MaxScale
> mariadb-toolsMariaDB Tools
> tailscale-stable Tailscale stable
>
> This is after a fresh installation of CentOS 9. I believe that I might
> have a missing repolist or probably have something incorrect in the
> configuration.
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] RPM SPEC file differs between repo and build server

2022-11-16 Thread Sergey Safarov
hon3-libs-3.7.9-1.amzn2.0.2.i686 : Python runtime libraries
> Repo: amzn2-core
>
>
>
> python3-libs-3.7.9-1.amzn2.0.2.x86_64 : Python runtime libraries
> Repo: amzn2-core
>
>
>
> python3-libs-3.7.9-1.amzn2.0.3.i686 : Python runtime libraries
> Repo: amzn2-core
>
>
>
> python3-libs-3.7.9-1.amzn2.0.3.x86_64 : Python runtime libraries
> Repo: amzn2-core
>
>
>
> python3-libs-3.7.10-1.amzn2.0.1.i686 : Python runtime libraries
> Repo: amzn2-core
>
>
>
> python3-libs-3.7.10-1.amzn2.0.1.x86_64 : Python runtime libraries
> Repo: amzn2-core
>
>
>
> python3-libs-3.7.10-1.amzn2.0.1.x86_64 : Python runtime libraries
> Repo: installed
>
>
> On Wed, Nov 16, 2022 at 3:01 PM Sergey Safarov 
> wrote:
>
>> Required output of this commands
>> cat /etc/os-release
>> cat /etc/redhat-release
>> yum whatprovides python3-libs
>>
>> [root@safarov-dell /]# cat /etc/os-release
>> NAME="CentOS Linux"
>> VERSION="7 (Core)"
>> ID="centos"
>> ID_LIKE="rhel fedora"
>> VERSION_ID="7"
>> PRETTY_NAME="CentOS Linux 7 (Core)"
>> ANSI_COLOR="0;31"
>> CPE_NAME="cpe:/o:centos:centos:7"
>> HOME_URL="https://www.centos.org/;
>> BUG_REPORT_URL="https://bugs.centos.org/;
>>
>> CENTOS_MANTISBT_PROJECT="CentOS-7"
>> CENTOS_MANTISBT_PROJECT_VERSION="7"
>> REDHAT_SUPPORT_PRODUCT="centos"
>> REDHAT_SUPPORT_PRODUCT_VERSION="7"
>>
>> [root@safarov-dell /]# cat /etc/redhat-release
>> CentOS Linux release 7.9.2009 (Core)
>> [root@safarov-dell /]# yum whatprovides "libpython3.6m.so.1.0()(64bit)"
>> Loaded plugins: fastestmirror, ovl
>> Loading mirror speeds from cached hostfile
>>  * base: mirrors.neterra.net
>>  * extras: mirrors.neterra.net
>>  * updates: mirrors.neterra.net
>> python3-libs-3.6.8-17.el7.x86_64 : Python runtime libraries
>> Repo: base
>> Matched from:
>> Provides: libpython3.6m.so.1.0()(64bit)
>>
>>
>>
>> python3-libs-3.6.8-18.el7.x86_64 : Python runtime libraries
>> Repo: updates
>> Matched from:
>> Provides: libpython3.6m.so.1.0()(64bit)
>>
>>
>>
>> python3-libs-3.6.8-18.el7.x86_64 : Python runtime libraries
>> Repo: @updates
>> Matched from:
>> Provides: libpython3.6m.so.1.0()(64bit)
>>
>>
>> On Wed, Nov 16, 2022 at 10:10 PM Ryan Cloherty 
>> wrote:
>>
>>> Hi Sergey,
>>>
>>> The dependency is from the kamailio-python RPM. I should've been more
>>> specific. Sorry about that. I've also pasted my install log below so you
>>> can see my installation method and what I encounter. I see from your
>>> installation that your install is also attempting to install
>>> *specifically* Python version 3.6 much like mine. However, your
>>> installation succeeds while mine fails to install. This is likely because
>>> of how Amazon Linux 2 (our environment) has its yum repositories
>>> configured. Still, I'm curious why the install is specifically requiring an
>>> older version of Python when the "python36" part of the SPEC file
>>> changed
>>> <https://github.com/kamailio/kamailio/commit/19edea067f890814c767581fef65713046c768c6#diff-8dbb56c7af7d1365d881484b7a9f216df7bb0ff6275d92b1debce86641491311L793-L796>
>>>  quite
>>> some time ago
>>> <https://github.com/kamailio/kamailio/commit/10c3a432d8f032788bf57e304ccf728c3a379740#diff-8dbb56c7af7d1365d881484b7a9f216df7bb0ff6275d92b1debce86641491311L793-L796>
>>> .
>>>
>>> $ sudo yum install ./kamailio-5.6.2-0.el7.centos.x86_64.rpm
>>> ./kamailio-python-5.6.2-0.el7.centos.x86_64.rpm
>>> ./kamailio-mysql-5.6.2-0.el7.centos.x86_64.rpm
>>> ./kamailio-tls-5.6.2-0.el7.centos.x86_64.rpm
>>> Loaded plugins: extras_suggestions, langpacks, priorities, update-motd
>>> Examining ./kamailio-5.6.2-0.el7.centos.x86_64.rpm:
>>> kamailio-5.6.2-0.el7.centos.x86_64
>>> Marking ./kamailio-5.6.2-0.el7.centos.x86_64.rpm as an update to
>>> kamailio-5.4.4-0.el7.centos.x86_64
>>> Examining ./kamailio-python-5.6.2-0.el7.centos.x86_64.rpm:
>>> kamailio-python-5.6.2-0.el7.centos.x86_64
>>> Marking ./kamailio-python-5.6.2-0.el7.centos.x86_64.rpm as an update to
>>> kamailio-python-5.4.4-0.el7.centos.x86_64
>>> Examining ./kamailio-mysql-5.6.2-0.el7.centos.x86_64.rpm:
>>> kamai

Re: [SR-Users] RPM SPEC file differs between repo and build server

2022-11-16 Thread Sergey Safarov
Package kamailio-python.x86_64 0:5.6.2-0.el7.centos will be an update
> --> Processing Dependency: libpython3.6m.so.1.0()(64bit) for package:
> kamailio-python-5.6.2-0.el7.centos.x86_64
> ---> Package ncurses-compat-libs.x86_64 0:6.0-8.20170212.amzn2.1.3 will be
> installed
> --> Finished Dependency Resolution
> Error: Package: kamailio-python-5.6.2-0.el7.centos.x86_64
> (/kamailio-python-5.6.2-0.el7.centos.x86_64)
>Requires: libpython3.6m.so.1.0()(64bit)
>  You could try using --skip-broken to work around the problem
>  You could try running: rpm -Va --nofiles --nodigest
>
> On Wed, Nov 16, 2022 at 12:50 PM Sergey Safarov 
> wrote:
>
>> I have tested install using
>> yum install kamailio
>> and using
>>
>> yum install --disablerepo=kamailio --enablerepo=kamailio-5.6.2 kamailio
>>
>> Both works for me.
>> Please provide more info about your install method.
>>
>>
>> On Wed, Nov 16, 2022 at 6:23 PM Ryan Cloherty 
>> wrote:
>>
>>> Hello,
>>>
>>> I am aware of the updates that have been made to that file. I actually
>>> referenced pkg/kamailio/obs/kamailio.spec in my first email. My issue is
>>> that the RPMs at rpm.kamailio.org have dependencies that aren't present
>>> in the repository's SPEC file. Per the wiki
>>> <https://www.kamailio.org/wiki/packages/rpms>, that's the correct URL
>>> to look for the latest releases. However, when I tried installing
>>> https://rpm.kamailio.org/centos/7/5.6/5.6.2/x86_64/Packages/k/kamailio-5.6.2-0.el7.centos.x86_64.rpm
>>> it claimed that it needed libpython3.6 but the dependency on Python 3.6 was
>>> removed several months ago. It was removed in this
>>> <https://github.com/kamailio/kamailio/commit/19edea067f890814c767581fef65713046c768c6#diff-8dbb56c7af7d1365d881484b7a9f216df7bb0ff6275d92b1debce86641491311L793-L796>
>>>  commit
>>> on master and this
>>> <https://github.com/kamailio/kamailio/commit/10c3a432d8f032788bf57e304ccf728c3a379740#diff-8dbb56c7af7d1365d881484b7a9f216df7bb0ff6275d92b1debce86641491311L793-L796>
>>> commit on the 5.6 branch. This leads me to believe that whatever build
>>> server *is* being used to produce these RPMs is somehow using a very
>>> old copy of the SPEC file.
>>>
>>> Best,
>>> Ryan
>>>
>>> On Wed, Nov 16, 2022 at 10:04 AM Henning Westerholt 
>>> wrote:
>>>
>>>> Hello,
>>>>
>>>>
>>>>
>>>> please check the mentioned directory, there are updates recently:
>>>>
>>>>
>>>>
>>>> git log pkg/kamailio/obs/
>>>>
>>>>
>>>>
>>>> commit e49e5a52ded4bef36b5958a748b9556af52d2d33
>>>>
>>>> Date:   Fri Sep 16 21:06:53 2022 +0100
>>>>
>>>>
>>>>
>>>> pkg/kamailio/obs: added readline-devel build dependency (#3233)
>>>>
>>>>
>>>>
>>>> * pkg/kamailio/obs: added readline-devel build dependency
>>>>
>>>>
>>>>
>>>> - Added a readline-devel dependency when generating rpm's. This
>>>> ensures that when generating rpm's (mock context), kamcmd uses this library
>>>> in its compilation and autocomplete is available in kamcmd's interactive
>>>> mode.
>>>>
>>>>
>>>>
>>>> commit 44b3ccd71467b78d9e9a7184c9fd25bc5f616ac4
>>>>
>>>> Date:   Tue Aug 16 16:31:25 2022 +0300
>>>>
>>>>
>>>>
>>>> pkg/kamailio/obs: fixed rpm packaging on CentOS 8 and Fedora
>>>>
>>>>
>>>>
>>>> commit 4a6aa75dd1de4e33ba6ac3f1d770a1beed61e157
>>>>
>>>> Date:   Tue Aug 16 12:30:56 2022 +
>>>>
>>>>
>>>>
>>>> pkg/kamailio/obs: fixed packaging for RHEL 7 and RHEL 6 based dists
>>>> [skip ci]
>>>>
>>>>
>>>>
>>>> Cheers,
>>>>
>>>>
>>>>
>>>> Henning
>>>>
>>>>
>>>>
>>>> --
>>>>
>>>> Henning Westerholt – https://skalatan.de/blog/
>>>>
>>>> Kamailio services – https://gilawa.com
>>>>
>>>>
>>>>
>>>> *From:* Ryan Cloherty 
>>>> *Sent:* Wednesday, November 16, 2022 3:58 PM
>>>> *To:* sr-users@lists.kamailio.org
>>>> *Cc:* Henning Westerholt 

Re: [SR-Users] RPM SPEC file differs between repo and build server

2022-11-16 Thread Sergey Safarov
I have tested install using
yum install kamailio
and using

yum install --disablerepo=kamailio --enablerepo=kamailio-5.6.2 kamailio

Both works for me.
Please provide more info about your install method.


On Wed, Nov 16, 2022 at 6:23 PM Ryan Cloherty 
wrote:

> Hello,
>
> I am aware of the updates that have been made to that file. I actually
> referenced pkg/kamailio/obs/kamailio.spec in my first email. My issue is
> that the RPMs at rpm.kamailio.org have dependencies that aren't present
> in the repository's SPEC file. Per the wiki
> , that's the correct URL to
> look for the latest releases. However, when I tried installing
> https://rpm.kamailio.org/centos/7/5.6/5.6.2/x86_64/Packages/k/kamailio-5.6.2-0.el7.centos.x86_64.rpm
> it claimed that it needed libpython3.6 but the dependency on Python 3.6 was
> removed several months ago. It was removed in this
> 
>  commit
> on master and this
> 
> commit on the 5.6 branch. This leads me to believe that whatever build
> server *is* being used to produce these RPMs is somehow using a very old
> copy of the SPEC file.
>
> Best,
> Ryan
>
> On Wed, Nov 16, 2022 at 10:04 AM Henning Westerholt  wrote:
>
>> Hello,
>>
>>
>>
>> please check the mentioned directory, there are updates recently:
>>
>>
>>
>> git log pkg/kamailio/obs/
>>
>>
>>
>> commit e49e5a52ded4bef36b5958a748b9556af52d2d33
>>
>> Date:   Fri Sep 16 21:06:53 2022 +0100
>>
>>
>>
>> pkg/kamailio/obs: added readline-devel build dependency (#3233)
>>
>>
>>
>> * pkg/kamailio/obs: added readline-devel build dependency
>>
>>
>>
>> - Added a readline-devel dependency when generating rpm's. This
>> ensures that when generating rpm's (mock context), kamcmd uses this library
>> in its compilation and autocomplete is available in kamcmd's interactive
>> mode.
>>
>>
>>
>> commit 44b3ccd71467b78d9e9a7184c9fd25bc5f616ac4
>>
>> Date:   Tue Aug 16 16:31:25 2022 +0300
>>
>>
>>
>> pkg/kamailio/obs: fixed rpm packaging on CentOS 8 and Fedora
>>
>>
>>
>> commit 4a6aa75dd1de4e33ba6ac3f1d770a1beed61e157
>>
>> Date:   Tue Aug 16 12:30:56 2022 +
>>
>>
>>
>> pkg/kamailio/obs: fixed packaging for RHEL 7 and RHEL 6 based dists
>> [skip ci]
>>
>>
>>
>> Cheers,
>>
>>
>>
>> Henning
>>
>>
>>
>> --
>>
>> Henning Westerholt – https://skalatan.de/blog/
>>
>> Kamailio services – https://gilawa.com
>>
>>
>>
>> *From:* Ryan Cloherty 
>> *Sent:* Wednesday, November 16, 2022 3:58 PM
>> *To:* sr-users@lists.kamailio.org
>> *Cc:* Henning Westerholt 
>> *Subject:* Re: [SR-Users] RPM SPEC file differs between repo and build
>> server
>>
>>
>>
>> I did see somewhere that the openSUSE build service isn't used anymore
>> but I thought that the correct source of RPMs was rpm.kamailio.org but
>> that seems like it was built with the same outdated SPEC as what I see on
>> OBS. Regardless of where it's being built, it seems that the SPEC file used
>> is quite out of date (unless I'm using the wrong source for RPMs).
>>
>>
>>
>> Best,
>>
>> Ryan
>>
>>
>>
>> On Wed, Nov 16, 2022, 8:08 AM Henning Westerholt  wrote:
>>
>> Hello,
>>
>>
>>
>> Just a note – the openSUSE build service is not used anymore, so I would
>> expect that its not up to date to the spec files. You can find the current
>> SPEC files in pkg/kamailio in the git repository.
>>
>> Maybe somebody with more insight about RPM packaging can comment as well.
>>
>>
>>
>> Cheers,
>>
>>
>>
>> Henning
>>
>>
>>
>> --
>>
>> Henning Westerholt – https://skalatan.de/blog/
>>
>> Kamailio services – https://gilawa.com
>>
>>
>>
>> *From:* sr-users  *On Behalf Of *Ryan
>> Cloherty
>> *Sent:* Tuesday, November 15, 2022 9:06 PM
>> *To:* sr-users@lists.kamailio.org
>> *Subject:* [SR-Users] RPM SPEC file differs between repo and build server
>>
>>
>>
>> Hello,
>>
>>
>>
>> When trying to install the Kamailio RPM from
>> https://rpm.kamailio.org/centos/7/5.6/5.6.2/x86_64/Packages/k/kamailio-5.6.2-0.el7.centos.src.rpm,
>> I encountered an issue due to a dependency on "libpython3.6m". It seems
>> like the SPEC file in the repository
>> 
>> differs quite wildly from the SPEC file on the openSUSE Build Service
>> .
>> On lines 667-668 of the OBS copy, you can see the explicit dependency on
>> "python36". Is this intentional or is this something that needs to be fixed?
>>
>>
>>
>> Thank you,
>>
>> Ryan C
>>
>> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> 

Re: [SR-Users] RPM SPEC file differs between repo and build server

2022-11-16 Thread Sergey Safarov
Hello Henning, Daniel
To avoid confusion, can I delete repos and rpm packages related to 5.3, 5.5
and 5.6 branches?

On Wed, Nov 16, 2022 at 4:09 PM Henning Westerholt  wrote:

> Hello,
>
>
>
> Just a note – the openSUSE build service is not used anymore, so I would
> expect that its not up to date to the spec files. You can find the current
> SPEC files in pkg/kamailio in the git repository.
>
> Maybe somebody with more insight about RPM packaging can comment as well.
>
>
>
> Cheers,
>
>
>
> Henning
>
>
>
> --
>
> Henning Westerholt – https://skalatan.de/blog/
>
> Kamailio services – https://gilawa.com
>
>
>
> *From:* sr-users  *On Behalf Of *Ryan
> Cloherty
> *Sent:* Tuesday, November 15, 2022 9:06 PM
> *To:* sr-users@lists.kamailio.org
> *Subject:* [SR-Users] RPM SPEC file differs between repo and build server
>
>
>
> Hello,
>
>
>
> When trying to install the Kamailio RPM from
> https://rpm.kamailio.org/centos/7/5.6/5.6.2/x86_64/Packages/k/kamailio-5.6.2-0.el7.centos.src.rpm,
> I encountered an issue due to a dependency on "libpython3.6m". It seems
> like the SPEC file in the repository
> 
> differs quite wildly from the SPEC file on the openSUSE Build Service
> .
> On lines 667-668 of the OBS copy, you can see the explicit dependency on
> "python36". Is this intentional or is this something that needs to be fixed?
>
>
>
> Thank you,
>
> Ryan C
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] RPM SPEC file differs between repo and build server

2022-11-16 Thread Sergey Safarov
> I encountered an issue due to a dependency on "libpython3.6m".

According to https://www.kamailio.org/wikidocs/packages/rpms/

docker pull centos:7[safarov@safarov-dell ~]$ docker pull centos:7
7: Pulling from library/centos
Digest:
sha256:c73f515d06b0fa07bb18d8202035e739a494ce760aa73129f60f4bf2bd22b407
Status: Image is up to date for centos:7
docker.io/library/centos:7
[safarov@safarov-dell ~]$ docker run -it --network host centos:7
[root@safarov-dell /]# yum -y install yum-utils

Loaded plugins: fastestmirror, ovl
Determining fastest mirrors
 * base: mirror.telepoint.bg
 * extras: ro-bucharest-repo.bigstepcloud.com
 * updates: mirror.telepoint.bg
base

 | 3.6 kB  00:00:00
extras

 | 2.9 kB  00:00:00
updates
  |
2.9 kB  00:00:00
(1/4): base/7/x86_64/group_gz
  |
153 kB  00:00:00
(2/4): extras/7/x86_64/primary_db
  |
249 kB  00:00:00
(3/4): base/7/x86_64/primary_db
  |
6.1 MB  00:00:01
(4/4): updates/7/x86_64/primary_db

 |  18 MB  00:00:07
Package yum-utils-1.1.31-54.el7_8.noarch already installed and latest
version
Nothing to do

[root@safarov-dell /]# yum-config-manager --add-repo
https://rpm.kamailio.org/centos/kamailio.repo
Loaded plugins: fastestmirror, ovl
adding repo from: https://rpm.kamailio.org/centos/kamailio.repo
grabbing file https://rpm.kamailio.org/centos/kamailio.repo to
/etc/yum.repos.d/kamailio.repo
repo saved to /etc/yum.repos.d/kamailio.repo

[root@safarov-dell /]# yum install --disablerepo=kamailio
--enablerepo=kamailio-5.6.2 kamailio
Loaded plugins: fastestmirror, ovl
Loading mirror speeds from cached hostfile
 * base: mirror.telepoint.bg
 * extras: ro-bucharest-repo.bigstepcloud.com
 * updates: mirror.telepoint.bg
kamailio-5.6.2

 | 2.1 kB  00:00:00
(1/3): kamailio-5.6.2/7/x86_64/updateinfo
  |
  92 B  00:00:01
(2/3): kamailio-5.6.2/7/x86_64/group

 |  124 B  00:00:01
(3/3): kamailio-5.6.2/7/x86_64/primary

 |  13 kB  00:00:00
kamailio-5.6.2

66/66
Resolving Dependencies
--> Running transaction check
---> Package kamailio.x86_64 0:5.6.2-0.el7.centos will be installed
--> Processing Dependency: /usr/bin/python3 for package:
kamailio-5.6.2-0.el7.centos.x86_64
--> Running transaction check
---> Package python3.x86_64 0:3.6.8-18.el7 will be installed
--> Processing Dependency: python3-libs(x86-64) = 3.6.8-18.el7 for package:
python3-3.6.8-18.el7.x86_64
--> Processing Dependency: python3-setuptools for package:
python3-3.6.8-18.el7.x86_64
--> Processing Dependency: python3-pip for package:
python3-3.6.8-18.el7.x86_64
--> Processing Dependency: libpython3.6m.so.1.0()(64bit) for package:
python3-3.6.8-18.el7.x86_64
--> Running transaction check
---> Package python3-libs.x86_64 0:3.6.8-18.el7 will be installed
--> Processing Dependency: libtirpc.so.1()(64bit) for package:
python3-libs-3.6.8-18.el7.x86_64
---> Package python3-pip.noarch 0:9.0.3-8.el7 will be installed
---> Package python3-setuptools.noarch 0:39.2.0-10.el7 will be installed
--> Running transaction check
---> Package libtirpc.x86_64 0:0.2.4-0.16.el7 will be installed
--> Finished Dependency Resolution

Dependencies Resolved

=
 Package  Arch
VersionRepository
 Size
=
Installing:
 kamailio x86_64
5.6.2-0.el7.centos kamailio-5.6.2
6.4 M
Installing for dependencies:
 libtirpc x86_64
0.2.4-0.16.el7 base
 89 k
 python3  x86_64
3.6.8-18.el7   updates
  70 k
 python3-libs x86_64
3.6.8-18.el7   updates
 6.9 M
 python3-pip  noarch
9.0.3-8.el7base
1.6 M
 python3-setuptools   noarch
39.2.0-10.el7  base
629 k

Transaction Summary
=
Install  1 Package (+5 Dependent 

Re: [SR-Users] Kamailio v5.6.2 Released

2022-10-09 Thread Sergey Safarov
Hello Danie, Asgaroth
I found my mistake in the automatic publishing configuration and fixed it.
The next release should be published after 2 hours after the release is
tagged on GitHub.

For the 5.6.2 release published manually.

On Thu, Oct 6, 2022 at 7:56 PM Daniel-Constantin Mierla 
wrote:

> Hello,
>
> I am not sure what triggers them, the rpm build platform was setup and
> managed by Sergey Safarov, but I expect to become available soon, like for
> the past version.
>
> Deb packages are maintained by Victor Seva, which triggers building them
> by tagging.
>
> Cheers,
> Daniel
> On 06.10.22 16:04, Asgaroth wrote:
>
> Hi,
>
> Just an update, I don't see v5.6.2 on the rpms site for CentOS 6, 7, 8, 9
>
> http://rpm.kamailio.org/centos/7/5.6/
>
> http://rpm.kamailio.org/centos/8/5.6/
>
> http://rpm.kamailio.org/centos/9/5.6/
>
> http://rpm.kamailio.org/centos/6/5.6/
>
>
> Does something manual need to be kicked off?
>
>
> Thanks
>
>
> On 06/10/2022 14:37, Daniel-Constantin Mierla wrote:
>
> Hello,
>
> fixed - thanks for spotting it and reporting back!
>
> Cheers,
> Daniel
> On 06.10.22 14:28, Matteo Brancaleoni wrote:
>
> Hi,
>
> there's asmall typo in
> https://www.kamailio.org/w/2022/10/kamailio-v5-6-2-released/ ,
> "Relevant notes, binaries and packages will be uploaded at:" points to old
> 5.6.1 link.
>
> bye,
> mat
>
>
> On Thu, Oct 6, 2022 at 1:00 PM Daniel-Constantin Mierla 
> wrote:
> >
> > Hello,
> >
> > Kamailio SIP Server v5.6.2 stable release is out.
> >
> > This is a maintenance release of the latest stable branch, 5.6, that
> > includes fixes since the release of v5.6.1. There is no change to
> > database schema or configuration language structure that you have to do
> > on previous installations of v5.6.x. Deployments running previous v5.6.x
> > versions are strongly recommended to be upgraded to v5.6.2.
> >
> > For more details about version 5.6.2 (including links and guidelines to
> > download the tarball or from GIT repository), visit:
> >
> >   * https://www.kamailio.org/w/2022/10/kamailio-v5-6-2-released/
> >
> > RPM, Debian/Ubuntu packages will be available soon as well.
> >
> > Many thanks to all contributing and using Kamailio!
> >
> > Cheers,
> > Daniel
> >
> > --
> > Daniel-Constantin Mierla -- www.asipto.com
> > www.twitter.com/miconda -- www.linkedin.com/in/miconda
> >
> >
> > __
> > Kamailio - Users Mailing List - Non Commercial Discussions
> >   * sr-users@lists.kamailio.org
> > Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> > Edit mailing list options or unsubscribe:
> >   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> --
> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
> www.linkedin.com/in/miconda
> Kamailio Advanced Training - Online
>   Nov 7-10, 2022 (Europe Timezone)
>   * https://www.asipto.com/sw/kamailio-advanced-training-online/
>
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> --
> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
> www.linkedin.com/in/miconda
> Kamailio Advanced Training - Online
>   Nov 7-10, 2022 (Europe Timezone)
>   * https://www.asipto.com/sw/kamailio-advanced-training-online/
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Request rpms for 5.6.1

2022-08-16 Thread Sergey Safarov
Hello Richard
I have fixed release publishing.
You can download the 5.6.1 version.

On Mon, Aug 15, 2022 at 7:57 PM Daniel-Constantin Mierla 
wrote:

> Hello,
>
> hopefully Sergey (cc-ed) can provide updates on this matter. If it does
> not happen soon (it's holidays season), open an issue on github tracker not
> to be forgotten.
>
> Cheers,
> Daniel
> On 15.08.22 04:44, Richard Chan wrote:
>
> Hi kamailio team,
>
> I'd like to request that 5.6.1 be added to rpm.kamailio.org.
>
> Thanks!
>
> S-P Chan
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> --
> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
> www.linkedin.com/in/miconda
>
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Possibility of mirroring the rpm/deb.kamailio.org repos efficiently via rsync?

2022-06-23 Thread Sergey Safarov
Hello Malte

You can download repo using this instruction

curl -O
https://raw.githubusercontent.com/kamailio/kamailio-ci/builder/builder/pull-packages.sh
chmod 755 pull-packages.sh
pull-packages.sh 5.3.2 centos-8 amd64

https://hub.docker.com/repository/docker/kamailio/kamailio-store/general


On Wed, Mar 3, 2021 at 9:51 AM Malte Schmidt  wrote:

> Hello,
>
> is there an rsync endpoint available or is there a possiblity of setting
> this up? Creating a mirror via HTTP is a rather quick and dirty solution
> and while the deb-repo can be mirrored using debmirror, the rpm repo is
> hard to sync to a non-CentOS-based machine due to missing dependencies
> such as yum and reposync in latest Debian-based systems.
>
> Would be great to get some input in regards to this topic.
>
> Cheers
>
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Fedora RPMs

2022-05-30 Thread Sergey Safarov
Hi Tim and Daniel
Kamailio for Fedora 35 and 36 is not packaged because for building script
we use docker container on https://codefresh.io/ provider and this dist
does not work on codefresh.io server in the docker containers.
Reason Fedora 35 and 36 use new Linux calls that is supported only on the
fresh docker versions.

But you can rebuild Fedora images using using repo
https://github.com/sergey-safarov/kamailio-builder and this commands.
export repo_owner=myrepo
export base_image=fedora
export image_tag=36
docker build \
--build-arg base_image=${base_image} \
--build-arg image_tag=${image_tag} \
-t ${repo_owner}/kamailio-builder:${base_image}-${image_tag} .



On Mon, May 30, 2022 at 1:19 PM Daniel-Constantin Mierla 
wrote:

> Hello,
>
> I do not know if they were ever packaged so far. Pinging again Sergey to
> comment on this one, as maintainer of the rpm repos.
>
> Cheers,
> Daniel
>
> On 16.05.22 12:22, Tim Anderson wrote:
> > Hi,
> >
> > I can't find any RPMs for Fedora 35 or 36. Have they moved somewhere
> > other than rpm.kamailio.org?
> >
> > Regards,
> > Tim
> >
> > __
> > Kamailio - Users Mailing List - Non Commercial Discussions
> >  * sr-users@lists.kamailio.org
> > Important: keep the mailing list in the recipients, do not reply only
> > to the sender!
> > Edit mailing list options or unsubscribe:
> >  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> --
> Daniel-Constantin Mierla -- www.asipto.com
> www.twitter.com/miconda -- www.linkedin.com/in/miconda
> Kamailio Advanced Training - Online: June 20-23, 2022
>   * https://www.asipto.com/sw/kamailio-advanced-training-online/
>
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Centos kamailio.repo file is not updated

2022-05-30 Thread Sergey Safarov
Hello Patrick
Repo file updated, you can try to install the latest releases.

Sergey

On Mon, May 30, 2022 at 1:18 PM Daniel-Constantin Mierla 
wrote:

> Hello,
>
> maybe Sergey can take a look at it, he used to take care of rpm repos.
>
> Or, if there is a command that should be run, I can try to do it -- as a
> Debian user, I am not familiar with the rpm-based distros.
>
> Cheers,
> Daniel
>
> On 24.05.22 00:46, Patrick Wakano wrote:
> > Hello ist,
> > I've noticed some of the latest releases do not have their repo
> > mentioned in the https://rpm.kamailio.org/centos/kamailio.repo
> > The repos are there, it is just the kamailio.repo file missing some of
> > the newer versions like 5.4.7, 4.5.8, 5.5.4, 5.6.0...
> >
> > Cheers,
> > Patrick
> >
> > __
> > Kamailio - Users Mailing List - Non Commercial Discussions
> >   * sr-users@lists.kamailio.org
> > Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> > Edit mailing list options or unsubscribe:
> >   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> --
> Daniel-Constantin Mierla -- www.asipto.com
> www.twitter.com/miconda -- www.linkedin.com/in/miconda
> Kamailio Advanced Training - Online: June 20-23, 2022
>   * https://www.asipto.com/sw/kamailio-advanced-training-online/
>
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] SIPS Errors on Kamailio

2022-03-19 Thread Sergey Safarov
In your config "tls" module after "sl" module.

loadmodule "sl.so"
loadmodule "tls.so"

you need load tls module before "jsonrpcs" module.

On Fri, Mar 18, 2022 at 9:59 PM Karsten Horsmann 
wrote:

> Hi,
>
>
> are you sure the Kamailio tls module is on your system? Check the module
> path for tls.so like this or if you have build it from source?
>
> rpm -ql kamailio-tls
>
> /usr/lib64/kamailio/modules/auth_identity.so
> /usr/lib64/kamailio/modules/tls.so
> /usr/lib64/kamailio/openssl_mutex_shared
> /usr/lib64/kamailio/openssl_mutex_shared/openssl_mutex_shared.so
> /usr/share/doc/kamailio/modules/README.auth_identity
> /usr/share/doc/kamailio/modules/README.tls
>
> Christopher Vincent  schrieb am Fr., 18. März 2022,
> 12:37:
>
>> Hi,
>>
>>
>>
>> Kamailio / RTPEngine was set up on CentOS 8 running SIP to SIPS and RTP
>> to SDES SRTP conversion. This worked as expected
>>
>>
>>
>> Attempted to duplicate the setup on RHEL but errors were seen. These
>> errors were present on both RHEL 7 / RHEL 8.
>>
>>
>>
>> The errors seen were as below
>>
>>
>>
>> kamailio -c
>>
>> loading modules under config path: /usr/lib64/kamailio/modules/
>>
>> 0(9165) ERROR: tls [tls_init.c:611]: tls_pre_init(): Unable to set the
>> memory allocation functions
>>
>> 0(9165) ERROR: tls [tls_init.c:613]: tls_pre_init(): libssl current mem
>> functions - m: 0x7f7a77c367a0 r: 0x7f7a77c367f0 f: 0x7f7a77c36770
>>
>> 0(9165) ERROR: tls [tls_init.c:615]: tls_pre_init(): module mem functions
>> - m: 0x7f7a72db7653 r: 0x7f7a72db769f f: 0x7f7a72db76fc
>>
>> 0(9165) ERROR: tls [tls_init.c:617]: tls_pre_init(): Be sure tls module
>> is loaded before any other module using libssl (can be loaded first to be
>> safe)
>>
>> 0(9165) ERROR:  [core/sr_module.c:590]: load_module():
>> /usr/lib64/kamailio/modules/tls.so: mod_register failed
>>
>> 0(9165) CRITICAL:  [core/cfg.y:3683]: yyerror_at(): parse error in
>> config file /etc/kamailio/kamailio.cfg, line 137, column 12-19: failed to
>> load module
>>
>> 0(9165) INFO: pv [pv_shv.c:60]: shvar_init_locks(): locks array size 16
>>
>> 0(9165) ERROR:  [core/modparam.c:181]: set_mod_param_regex(): No
>> module matching  found
>>
>> 0(9165) CRITICAL:  [core/cfg.y:3686]: yyerror_at(): parse error in
>> config file /etc/kamailio/kamailio.cfg, line 249, column 72: Can't set
>> module parameter
>>
>> 0(9165) ERROR:  [core/modparam.c:181]: set_mod_param_regex(): No
>> module matching  found
>>
>> 0(9165) CRITICAL:  [core/cfg.y:3686]: yyerror_at(): parse error in
>> config file /etc/kamailio/kamailio.cfg, line 250, column 72: Can't set
>> module parameter
>>
>> 0(9165) ERROR:  [core/modparam.c:181]: set_mod_param_regex(): No
>> module matching  found
>>
>> 0(9165) CRITICAL:  [core/cfg.y:3686]: yyerror_at(): parse error in
>> config file /etc/kamailio/kamailio.cfg, line 251, column 68: Can't set
>> module parameter
>>
>> 0(9165) ERROR:  [core/modparam.c:181]: set_mod_param_regex(): No
>> module matching  found
>>
>> 0(9165) CRITICAL:  [core/cfg.y:3686]: yyerror_at(): parse error in
>> config file /etc/kamailio/kamailio.cfg, line 256, column 39: Can't set
>> module parameter
>>
>> ERROR: bad config file (5 errors) (parsing code: 0)
>>
>> 0(9165) INFO:  [core/sctp_core.c:53]: sctp_core_destroy(): SCTP API
>> not initialized
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>> The kamailio config was exactly the same as on the CentOS systems and
>> started as below
>>
>>
>>
>> /* Server ports: */
>>
>> #!substdef "!SIP_PORT!5060!g"
>>
>> #!substdef "!SIPS_PORT!5061!g"
>>
>>
>>
>> /* Listen addresses */
>>
>> #!substdef "!UDP_LOCAL_ADDR!udp:SERVER_IP_ADDR:SIP_PORT!g"
>>
>> #!substdef "!TCP_LOCAL_ADDR!tcp:SERVER_IP_ADDR:SIPS_PORT!g"
>>
>>
>>
>> /* Server connections: */
>>
>> #!ifndef MAX_CONNECTIONS
>>
>> #!define MAX_CONNECTIONS 8192
>>
>> #!endif
>>
>>
>>
>>
>>
>> ##!define WITH_DEBUG
>>
>>
>>
>> /* Transaction and branch flags:
>>
>>   FLT_ - per transaction (message) flags
>>
>>   FLB_ - per branch flags
>>
>> */
>>
>> #!define FLT_ACC 1
>>
>> #!define FLT_ACCMISSED 2
>>
>> #!define FLT_ACCFAILED 3
>>
>> #!define FLT_NATS 5
>>
>> #!define FLT_OUT 8
>>
>> #!define FLB_NATB 6
>>
>> #!define FLB_NATSIPPING 7
>>
>>
>>
>> #!define KAMAILIODBURL1 "mysql://kamailio:kamailiorw@localhost/kamailio"
>>
>>
>>
>> #!define WITH_TLS
>>
>> enable_tls=1
>>
>> listen=tls::5062
>>
>>
>>
>> ### Global Parameters #
>>
>> ### LOG Levels: ALERT=-5, BUG=-4, CRIT=-3, ERR=-1, WARN=0, NOTICE=1,
>> INFO=2, DBG=3
>>
>> #!ifdef WITH_DEBUG
>>
>> debug=4
>>
>> log_stderror=no
>>
>> #!else
>>
>> debug=2
>>
>> log_stderror=no
>>
>> #!endif
>>
>>
>>
>> memdbg=5
>>
>> memlog=5
>>
>>
>>
>> log_facility=LOG_LOCAL0
>>
>>
>>
>> /* display memory usage on exit */
>>
>> mem_summary=15
>>
>>
>>
>> /* join free memory fragments */
>>
>> mem_join=1
>>
>>
>>
>> /* proxy will fork and run in daemon mode */
>>
>> /* one process will be created for each network interface the proxy
>> listens to and for each protocol (TCP/UDP), multiplied with the value of
>> 

Re: [SR-Users] Kamailio server behind NAT

2022-02-12 Thread Sergey Safarov
I prefer to use two NIC
1) with public IP;
2) with private IP.

Both NICs use routers as a gateway.
On Linux need to configure policy routing.

Probably you may want to use topos or topoh modules.


On Wed, Feb 9, 2022 at 7:14 PM Tihomir Culjaga  wrote:

> Hi all
>
>
> I'm wondering what is best practice to configure kamailio for a setup
> shown below. Carriers only support interconnection over a private network
> so I need to terminate every separate network on kamailio machine (and on
> RTPEngine) . That will turn very quickly into an administration nightmare
> as we add more and more carriers.
> My plan is to terminate carrier private networks on a router and NAT the
> traffic to kamailio where it leads me to a kamailio behind NAT setup. Well,
> in theory set_advertised_address and set_advertised_port per message can do
> the trick... at least I hope.
> Also, some carriers require a SIP registration to activate SIP trunks. I
> do that using UAC module (remote registration) but here again I got a
> problem with contact address as you can set only one contact address
> (modparam("uac", "reg_contact_addr", "10.1.1.11:5060")).
>
> /--RTP 1-1-- RTPEngine1 -RTP--+--
> IPPBX1
> carrier1 --- NAT ---|   | |
> |   | |
> carrier2 --- NAT ---+-SIP 5060-- kamailio SIP Dispatcher
> |   | |
> carrier3 --- NAT ---|   | |
> \--RTP 2-2-- RTPEngine2 -RTP--+--
> IPPBX2
>
>
> So bottom line, I'm wondering what would be the best practice for such a
> scenario ?
> That would spare me from hitting many pitfalls.
>
> Would really appreciate a hint.
>
> Regards,
> Tihomir.
>
>
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Question about siptrace destination/source port capture in HEPv3 mode

2022-01-29 Thread Sergey Safarov
you can check the ticket
https://github.com/kamailio/kamailio/issues/2092

On Thu, Jan 20, 2022 at 3:21 PM Daniel-Constantin Mierla 
wrote:

> Hello,
>
> the source port of tcp connections is typically an ephemeral port, that's
> due to tcp design and os layer implementation. Newer kernels have the
> option for reuse port for tcp, but even then it cannot be guaranteed always
> -- there should be an option for recent kamailios as well.
>
> Maybe it can be enforced inside the c code of siptrace modue, when the hep
> header is built. I expect port 0 is set when it is not known for whatsoever
> reason.
>
> Cheers,
> Daniel
> On 18.01.22 13:13, Karsten Horsmann wrote:
>
> Hello List,
>
> I observe an interesting behavior. We use siptrace as an active capture
> agent for QXIP HOMER/HEPIC installations.
> The destination port and the source port in the HEPv3 Header are not
> correct if you use transport tcp for example.
>
> My Question: is that intended or a bug and i should fill up an issue?
>
> On udp, it's filled with 5060 or whatever your listening directive says.
>
> I tested that with kamailio 5.5 and kamailio master.
>
> I attached an HEPv3 capture from two kamailios (master) speaking with each
> other.
> You need the https://github.com/sipcapture/hep-wireshark lua dissector to
> read the capture.
>
> 10.0.2.15 (kamailio with uacreg and sipcapture/HEPv3 mode)
> 192.168.50.4 (kamailio as registrar)
>
> Frame 1 shows an tcp transport register Request from 10.0.2.15 to
> 192.168.50.4 in HEPv3.
> The Source Port in the HEP3 Protocol is not correct (its an highport /
> 45419).
>
> Frame 4 shows the 401 answer and the Destination port is 0.
> Frame 7 also had this behavior.
>
>
> - params (nearly at the end):
> modparam("siptrace", "duplicate_uri", "MY_HOMER_CAPTURE")
> modparam("siptrace", "hep_mode_on", 1)
> modparam("siptrace", "hep_version", 3)
> modparam("siptrace", "hep_capture_id", MY_HOMER_CAPTURE_ID) # capture
> agent id Limitation: 32-bit for HEPv3.
> modparam("siptrace", "trace_to_database", 0)
> modparam("siptrace", "trace_on", 1)
> modparam("siptrace", "trace_mode", 1) # default 0, if 1 then you dont need
> call siptrace flag or sip_trace()
>
>
>
> --
> Mit freundlichen Grüßen / Kind Regards
> *Karsten Horsmann*
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> --
> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
> www.linkedin.com/in/miconda
> Kamailio Advanced Training - Online
>   Feb 21-24, 2022 (America Timezone)
>   * https://www.asipto.com/sw/kamailio-advanced-training-online/
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] How to not write logs to journald with kamailio

2021-11-24 Thread Sergey Safarov
you need configure journald config file
/etc/systemd/journald.conf

[root@bcf-b ~]# grep RateLimit /etc/systemd/journald.conf
RateLimitIntervalSec=0
RateLimitBurst=0

On Wed, Nov 24, 2021 at 7:50 PM Daniel-Constantin Mierla 
wrote:

> Hello,
>
> kamailio uses internally openlog() and syslog() functions from standard
> libc. It has not control of what the syslog daemon does, it is a matter of
> OS configuration, so what you mention might be the required configuration,
> not a workaround. Anyhow, maybe others can comment more.
>
> There are many other cases when the OS has to be tuned to get desired
> behaviour, eg., increase file descriptor limits to handle lots of
> connections.
>
> Cheers,
> Daniel
> On 23.11.21 12:16, Ginhoux, Patrick wrote:
>
> Hi,
>
>
>
> I resend this mail because of the initial destination address was not
> correct.
>
>
>
> The topic was a logging problem :
>
>
>
> With the upgrade of my SIP Router proxies to RHEL 7  (and Kamailio 5.0.7) , 
> we encounter problems where the logs are blocked to be written in the syslog.
>
>
>
> This problem is similar as the one reported in this article : [SR-Users]
> Kamailio logs in RHEL 7 environment
> .
>
> The resolution was to increase some journald/rsyslog settings 
> (RateLimitBurst=100 / $imjournalRatelimitInterval 1 
> $imjournalRatelimitBurst 50).
>
>
>
> But it is somehow a workaround.
>
>
>
> I’m looking to know if it should be possible for kamailio to write directly 
> the logs to the syslog only.
>
>
>
> Thanks in advance to those can help me.
>
>  Regards
>
> Patrick Ginhoux
>
>
>
> *De :* Ginhoux, Patrick
> *Envoyé :* lundi 22 novembre 2021 16:49
> *À :* 'sr-users' 
> 
> *Objet :* How to not write logs to journald with kamailio
>
>
>
> Hi,
>
>
>
> With the upgrade of my SIP Router proxies to RHEL 7  (and Kamailio 5.0.7) , 
> we encounter problems where the logs are blocked to be written in the syslog.
>
>
>
> This problem is similar as the one reported in this article : [SR-Users]
> Kamailio logs in RHEL 7 environment
> .
>
> The resolution was to increase some journald/rsyslog settings 
> (RateLimitBurst=100 / $imjournalRatelimitInterval 1 
> $imjournalRatelimitBurst 50).
>
>
>
> But it is somehow a workaround.
>
>
>
> I’m looking to know if it should be possible for kamailio to write directly 
> the logs to the syslog only.
>
>
>
> Thanks in advance to those can help me.
>
>  Regards
>
> Patrick Ginhoux
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> --
> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
> www.linkedin.com/in/miconda
> Kamailio Advanced Training - Online
>   Feb 21-24, 2022 (America Timezone)
>   * https://www.asipto.com/sw/kamailio-advanced-training-online/
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Kamailio dropping ACKs

2021-11-11 Thread Sergey Safarov
In my opinion, the carrier that you send a call, send ACK to RURI different
than Contact header value in your "200 OK".

On Fri, Nov 12, 2021 at 8:17 AM ‪M S‬  wrote:

> No, i didn't mean to add RR to SIPp, which is an endpoint. The problem is
> with your kamailio, which is a sip proxy here. Just look at default
> kamailio.cfg file that is shipped with RPM package. You will get the idea.
> It has lots of comments which explains most of the stuff in there.
>
> As for SIPp, the default call scenario is fine. However, you may want to
> add RTP stuff there for proper call setup (i.e. with audio).
>
> --
> Muhammad Shahzad Shafi
> Tel: +49 176 99 83 10 85
>
>
> Sent from my Huawei P40 5G phone
>
>
>  Original message 
> From: Emilio Panighetti 
> Date: Fri, 12 Nov 2021, 05:49
> To: ‪M S‬ 
> Cc: "Kamailio (SER) - Users Mailing List" 
> Subject: Re: [SR-Users] Kamailio dropping ACKs
>
> You’re right that SIPp is not adding record route.
> I tried adding the ‘rrs’ flag as shown on the default scenarios but did
> not work.
> Working SIPp scenarios would be appreciated.
>
> Thanks
>
> On Nov 11, 2021, at 2:42 PM, ‪M S‬  wrote:
>
> Seems you forgot to add record route to invite, as a result there is no
> Route header in ACK, so loose route fails.
>
> Additionally there is no contact alias, so routing via alias also fails.
>
> Also it seems you are not creating SIP transactions and dialogs in script,
> you just blindly receiving sip request from one end and throwing it out to
> the other end!
>
> So only possible way to route ACK is to set destination URI, same way you
> do for INVITE. You will have to do that for EVERY sip request, unless you
> make your script intelligent enough to create and recognize sip
> transactions & dialogs properly.
>
> Hope this helps.
>
> --
> Muhammad Shahzad Shafi
> Tel: +49 176 99 83 10 85
>
> Sent from my Huawei P40 5G phone
>
>
>  Original message 
> From: Emilio Panighetti 
> Date: Thu, 11 Nov 2021, 18:44
> To: "Kamailio (SER) - Users Mailing List" 
> Subject: [SR-Users] Kamailio dropping ACKs
>
> Working on a proof of concept with Kamailio 5.5.2 (Installed
> via kamailio-5.5.2-0.el8.centos.x86_64 RPM from rpm.kamailio.org).
> Also note that this is using the LUA interface
>
> Running a simple SIPp scenario without registration. Routing is set with
> in Lua:
> KSR.dbg("EP: ksr_route_relay Check for Base Route\n");
> if KSR.is_INVITE() and KSR.siputils.has_totag() < 0 then
> KSR.dbg("EP: ksr_route_relay Base Route\n");
> --KSR.sl.send_reply("503", "OLGX Debug");
> KSR.setdsturi("sip:192.168.1.14:5060");
> --KSR.pv.sets("$du", "sip:192.168.1.12:5062");
> end
>
> The problem is that Kamailio is dropping the ACK to the 200 OK from the
> UAS. Wireshark shows that the UAS is retransmitting the 200 OK and the ACK
> is not being forwarded from the UAC to the UAS.
>
> 
> Within the Lua config script:
>
> -- Handle requests within SIP dialogs
> function ksr_route_withindlg()
> if KSR.siputils.has_totag() < 0 then return 1; end
> KSR.dbg("EP: ksr_route_withindlg has to-tag, it is within a dialog\n");
>
> -- sequential request within a dialog should
> -- take the path determined by record-routing
> if KSR.rr.loose_route() > 0 then
> ksr_route_dlguri();
> if KSR.is_BYE() then
> KSR.setflag(FLT_ACC); -- do accounting ...
> KSR.setflag(FLT_ACCFAILED); -- ... even if the transaction
> fails
> elseif KSR.is_ACK() then
> -- ACK is forwarded statelessly
> KSR.dbg("EP: ksr_route_withindlg Forwarding ACK\n");
> ksr_route_natmanage();
> elseif KSR.is_NOTIFY() then
> -- Add Record-Route for in-dialog NOTIFY as per RFC 6665.
> KSR.rr.record_route();
> end
> KSR.dbg("EP: ksr_route_withindlg loose route calling
> ksr_route_relay\n");
> ksr_route_relay();
> KSR.dbg("EP: ksr_route_withindlg exit\n");
> KSR.x.exit();
> end
> if KSR.is_ACK() then
> if KSR.tm.t_check_trans() > 0 then
> -- no loose-route, but stateful ACK;
> -- must be an ACK after a 487
> -- or e.g. 404 from upstream server
> KSR.dbg("EP: ksr_route_withindlg is ACK calling
> ksr_route_relay\n");
> ksr_route_relay();
> KSR.dbg("EP: ksr_route_withindlg exit\n");
> KSR.x.exit();
> else
> -- ACK without matching transaction ... ignore and discard
> KSR.dbg("EP: ksr_route_withindlg Unknown ACK exit\n");
> KSR.x.exit();
> end
> end
> KSR.sl.sl_send_reply(404, "Not here");
> KSR.dbg("EP: ksr_route_withindlg exit after 404\n");
> KSR.x.exit();
> end
>
> And logs for the ACK:
>
> Nov 11 12:24:36 ol-vm1 /usr/sbin/kamailio[2414]: DEBUG: 
> [core/udp_server.c:493]: udp_rcv_loop(): received on udp socket:
> (106/100/385) [[ACK 

Re: [SR-Users] Suppressing part of the xlog line

2021-11-04 Thread Sergey Safarov
If your dist has systemd and journalctl then you can try

journalctl -lu kamailio -o

On Thu, Nov 4, 2021, 8:13 PM Karsten Horsmann  wrote:

> Hi,
>
> In kamailio.cfg place
>
> log_name="kamailio"
>
> to have only kamailio as log stuff
>
> And just for the records - how to get rid off the rsyslog prefix time/date
> stuff:
> Depends on your syslog facility in config
>
> # /etc/rsyslog.d/kamailio.conf
> # drop :msg from rtpengine with "timer run time" - debugging only:
> :msg, contains, "timer run time" ~
> # Template only msg:
> $template myFormat,"%msg%\n"
> # log only to local* and NOT to /var/log/messages
> local6.*;local6.!=info -/var/log/platform/voip/kamailio/rtpengine.log
> local6.* stop
> local5.* -/var/log/platform/voip/kamailio/rtpengine-cdr.log; myFormat
> local5.* stop
> local4.* -/var/log/platform/voip/kamailio/kamailio.log
> local4.* stop
> local2.* -/var/log/platform/voip/kamailio/kamailio-cdr.log; myFormat
> local2.* stop
> local1.* -/var/log/platform/voip/kamailio/kamailio-cdr-json.log; myFormat
>
> Hope that helps a bit.
>
> Steve Wilkins  schrieb am Do., 4. Nov. 2021, 18:07:
>
>> Hello,
>>
>>
>>
>> Is there a way to suppress the printing  “date & time, host, and Kamailio
>> execution path”  at the begging of each xlog line?
>>
>>
>>
>> Example current xlog line:
>>
>> *Nov  4 16:54:52 myserver  /usr/local/sbin/kamailio[7021]: INFO:
>> 

Re: [SR-Users] RTPENGINE [ice] Priority collision between candidate pairs

2021-10-29 Thread Sergey Safarov
you can check
https://github.com/sipwise/rtpengine/issues/1035

On Fri, Oct 29, 2021 at 11:42 AM ke...@alcall.net  wrote:

> Hello @everyone
>
> Please can you explain me how this message is errors or not ?
>
> «  Oct 29 08:34:44 ip76 rtpengine[649]: WARNING: [YGiXZ1MmIA port 30104]:
> [ice] Priority collision between candidate pairs
> 9oZd7sWNVguf6cgl:e4b19f6635447b850 »
>
> thank
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] unable to receive UDP

2021-10-13 Thread Sergey Safarov
you also need to check UDP packets are fragmented or not.
you must receive all fragments before Kamailio is able to parse the message.

On Wed, Oct 13, 2021 at 1:28 AM David Villasmil <
david.villasmil.w...@gmail.com> wrote:

> use the
>
> listen=udp:YOUR-LOCAL-IP:5060
>
> then do a netstat to see if it's listening on 5060
>
>
> Regards,
>
> David Villasmil
> email: david.villasmil.w...@gmail.com
> phone: +34669448337
>
>
> On Tue, Oct 12, 2021 at 11:17 PM  wrote:
>
>> Okay, think I discovered something
>>
>> I'm attempting to run the kamailio on interface em3 - no joy.  I moved
>> the 10.102.88.81 ip to the em1 interface. kamailio is showing the UDP
>> packets as received (via my horribly simple config below).
>>
>> This test also answers the firewall question, UDP port is allowed.
>>
>> So, that prompts the question... how do you use kamailio with UDP on a
>> specific interface ?  I'm thinking it might not do it currently ?
>>
>> Also, forgive me if I messed up the prior reply to the list.
>>
>> Thanks,
>> Dan
>>
>> d...@htsweb.com wrote on 10/12/21 5:28 PM:
>>
>> Hello,
>>
>> The tcpdump (below) shows packet reaching em3 interface. The firewalld
>> command (below) shows UDP port 5060 open.
>>
>> netcat doesn't do specific interfaces. Can't do ALL interfaces, since em4
>> is a pcap of hundreds of thousands of live UDP 5060.
>>
>> I'll have to write a standalone to prove that the firewall allows UDP
>> 5060 through the em3 interface, post firewall... (betting it does). Should
>> have test prog tomorrow.
>>
>> Thanks,
>> Dan
>>
>> Daniel-Constantin Mierla wrote on 10/12/21 4:27 PM:
>>
>> Hello,
>>
>> tcpdump and other network sniffers (e.g., ngrep, sngrep) capture the sip
>> traffic before firewall, so even if you see packets with them, the
>> application can still not get them due to firewall.
>>
>> To test, you can replace kamailio with netcat listening on UDP port 5060
>> and see if it receives the sip traffic.
>>
>> Cheers,
>> Daniel
>> On 12.10.21 19:08, d...@htsweb.com wrote:
>>
>> After 4 (long) days of trying to receive any UDP SIP, I'm hoping someone
>> can point out what I'm doing wrong. I've looked at the kamailio code. I'm
>> beginning to think it's the 'polling' code, but it looks fine. It could be
>> Centos or a Dell network driver, but not seeing any errors anywhere.
>>
>> - stock build/compile...
>>   Version: kamailio 5.5.2 (x86_64/linux) 0d53d9
>>   Compile flags: USE_TCP, USE_TLS, USE_SCTP, TLS_HOOKS, USE_RAW_SOCKS,
>> DISABLE_NAGLE, USE_MCAST, DNS_IP_HACK, SHM_MMAP, PKG_MALLOC, Q_MALLOC,
>> F_MALLOC, TLSF_MALLOC, DBG_SR_MEMORY, USE_FUTEX, FAST_LOCK-ADAPTIVE_WAIT,
>> USE_DNS_CACHE, USE_DNS_FAILOVER, USE_NAPTR, USE_DST_BLOCKLIST,
>> HAVE_RESOLV_RES
>>   MAX_RECV_BUFFER_SIZE=262144
>>   MAX_URI_SIZE=1024
>>   BUF_SIZE=65535
>>   DEFAULT PKG_SIZE=8MB
>>   DEFAULT SHM_SIZE=64MB
>>   ADAPTIVE_WAIT_LOOPS=1024
>>   TCP poll methods: poll, epoll_lt, epoll_et, sigio_rt, select
>>   Source code revision ID: 0d53d9
>>   Compiled with: gcc 4.8.5
>>   Compiled architecture: x86_64
>>   Compiled on: 08:44:19 Oct 11 2021
>>
>> Running Centos 7 all updated. Dell R630.
>> # sestatus
>> SELinux status: disabled
>> # firewall-cmd --list-all
>>   ports: 5666/tcp 873/tcp 873/udp 80/tcp 443/tcp 5060/tcp 5060/udp
>> 5061/tcp 5061/udp
>>
>> - Just trying to send SIP INVITE from trunk provider to R630 kamailio...
>> (SIP trunk) UDP 172.200.200.202:5060 -> (firewall) UDP
>> 172.250.250.162:5060 -> 1:1 NAT -> (R630) UDP 10.102.88.81:5060
>>
>> - I can 'see' the packet hit the em3 network...
>> #  tcpdump -i em3 -e -vv -n port 5060
>> 11:53:33.260892 99:99:ef:3e:69:c1 > 99:99:1c:48:4e:e3, ethertype IPv4
>> (0x0800), length 1366: (tos 0x0, ttl 54, id 20430, offset 0, flags [none],
>> proto UDP (17), length 1352)
>> 172.200.200.202.sip > 10.102.88.81.sip: [udp sum ok] SIP, length: 1324
>> INVITE sip:+18005551234@172.250.250.162:5060 SIP/2.0
>> ...
>>
>> At this point, I just need to see a SIP INVITE received. Then I can go
>> back to working on a real config.
>>
>> I've tried with TCP on/off, listening on all networks, alias on/off,
>> strace and everything else I could think of. Truly appreciate any
>> guidance.
>>
>> Tried every sample config possible, but I just need to test receiving the
>> SIP UDP packet, so this 'should' be minimum config...
>>
>> #!KAMAILIO
>> debug=9
>> log_stderror=no
>> log_facility=LOG_LOCAL0
>> log_prefix="{$mt $hdr(CSeq) $ci} "
>> children=2
>> disable_tcp=yes
>> udp4_raw=on
>> auto_aliases=no
>> alias="sbc01.mysite.com"
>> listen=udp:10.102.88.81:5060
>>
>> loadmodule "debugger.so"
>> loadmodule "jsonrpcs.so"
>> loadmodule "kex.so"
>> loadmodule "corex.so"
>> loadmodule "sl.so"
>> loadmodule "rr.so"
>> loadmodule "pv.so"
>> loadmodule "textops.so"
>> loadmodule "siputils.so"
>> loadmodule "xlog.so"
>> loadmodule "sanity.so"
>> loadmodule "ctl.so"
>> loadmodule "cfg_rpc.so"
>>
>> modparam("debugger", "cfgtrace", 1)
>>
>> request_route {
>>   xlog("SIP 

Re: [SR-Users] Need kamailio to use advertise public IP only in cases of SIP communication over internet.

2021-10-05 Thread Sergey Safarov
you need to configure two listen directive

one for local lan devices
second for call via the Internet.

The second listen socket need to be bound to port different than 5060 (say
5080).
configure NAT rules on router to forward packets from internet to port like
5080.
And in listen, directive advertise public with port 5060



On Tue, Oct 5, 2021 at 8:27 PM Alex Balashov 
wrote:

> It seems to me you should look at the “advertise” parameter to the core
> “listen” directive:
>
> https://www.kamailio.org/wiki/cookbooks/5.5.x/core?s%5B%5D=advertise#listen
>
> —
> Sent from mobile, with due apologies for brevity and errors.
>
> On Oct 5, 2021, at 1:20 PM, Voip support  wrote:
>
> 
> Dear Community,
>
> I have a need of communicating with other servers using private IP with
> private IP in Via and SDP connection information but at same time sometime
> need connect to public IP SIP server and on outgoing INVITE's i need
> advertise public IP in Record-Route and SDP Connection information.
>
> Currently if i work on listen=udp:privateip:5060 i get working the
> LAN part but cannot work over internet (no audio) but when i add advertise
> i get SDP public IP also over local network.
>
> Is it possible to solve this case using one NIC adapter?
> I am using RTPProxy.
>
> Please help me out. I tried to add second network adapter with advertise
> and mhomed=1 something started to work but i think i would need work on the
> call direction and different rtpproxy_manage handling on outside INVITEs
> and incoming 200 OK responses.
>
> I am not sure if this is  the right way to do it - maybe there is some
> easier method of achieving what i need using one interface ?
>
> Best regards,
> Tom
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>  * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Kamailio - FreeSWITCH - RTPproxy

2021-09-17 Thread Sergey Safarov
Hi Jerry

1) have the endpoints register with kamailio
Just need to relay user requests to FreeSwitch and the responses back.

2) have the media proxy via RTPProxy as it is needed for NAT
this is the main purpose of RTPproxy and RTPengine.

3) have the actual work (voicemail/ring groups/ivr/conference/etc...)
done on Freeswitch
yes, this will work.

4) have all the SUBSCRIBE/PUBLISH/PRESENCE done on Kamailio
I do not use case when registration is stored on the FreeSwitch side and
cannot comment.


On Sat, Sep 18, 2021 at 12:15 AM Jerry Kendall <
jerry.kend...@bishophosting.com> wrote:

> Hello all,
>
> I am new to the list but have been reading plenty. Loads of good tips
> and help.
>
> I am playing with Freeswitch and would like to put Kamailio/RTPProxy in
> front for the user endpoints.
> Freeswitch will talk directly with the service provider.
>
> I am wondering *if* i can do this...
> 1) have the endpoints register with kamailio
> 2) have the media proxy via RTPProxy as it is needed for NAT
> 3) have the actual work (voicemail/ring groups/ivr/conference/etc...)
> done on Freeswitch
> 4) have all the SUBSCRIBE/PUBLISH/PRESENCE done on Kamailio
>
> Is this doable?
> Are there any guides to setting this sort of thing up?
>
>
>
> regards,
> Jerry
>
>
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] DMQ module issues

2021-09-16 Thread Sergey Safarov
As I understand, the 5.2.5 version is stable.
Issue happens during Kamailio upgrade current latest stable release.

On Thu, Sep 16, 2021 at 10:22 AM Daniel-Constantin Mierla 
wrote:

> Hello,
>
> the commit you references has nothing to do with version 5.2.5 -- it was a
> revert of commits done during 5.5.x development.
>
> So the issue should be somewhere else, unless it was a mistake in typing
> the version and instead of 5.2.5 was supposed to be 5.5.2.
>
> Cheers,
> Daniel
> On 16.09.21 09:13, Sergey Safarov wrote:
>
> you need to make sure you used the latest commits in branch 5.5 or used
> master.
> https://github.com/kamailio/kamailio/issues/2843
>
> On Thu, Sep 16, 2021 at 9:22 AM Zé Santos 
> wrote:
>
>> Hi guys, I am currently using kamailio v5.2.5 and running it inside a
>> container. I already attempted to upgrade the kamailio to the latest
>> version however the problem persists.
>>
>> This is the core dump that I got from using gdb:
>>
>> Core was generated by `/usr/sbin/kamailio -f
>>> /etc/kazoo/kamailio/kamailio.cfg -m 512 -M 64 -x tlsf -w'.
>>> Program terminated with signal 11, Segmentation fault.
>>> #0  0x0071c63c in select_cfg_var (res=0x7ffd57d49b10,
>>> s=0x7f2649395040, msg=0x7ffd57d4c340) at core/cfg/cfg_select.c:211
>>> 211 i = *(int *)p;
>>
>>
>> It seems that the problem is with this line:
>>
>> modparam("dmq", "notification_address", "sip:DMQ_NOTIFY_ADDRESS")
>>>
>>
>> Also, I only have this issue while running on an AWS instance, I have the
>> same setup on my local computer, however kamailio is able to start
>> correctly.
>>
>> While kamailio is starting, I have this line
>>
>> #!substdef "!DMQ_NOTIFY_ADDRESS!10.10.10.10:5090!g"
>>
>> It seems that after DMQ is able to obtain the IP address, when it comes
>> to actually sending the message, it is interpreting the ip address of the
>> DMQ_NOTIFY_ADDRESS as an integer and then it gives out a segmentation fault
>> and the module stops.
>>
>> Another interesting thing is that if the DMQ_NOTIFY_ADDRESS is the
>> MY_IP_ADDRESS variable instead of the 10.10.10.10, it seems to work
>> properly.
>>
>> #!substdef "!DMQ_NOTIFY_ADDRESS!MY_IP_ADDRESS:5090!g"
>>
>> It also doesn't seem related to the ip being in a variable, since I
>> already tried using a DNS record, and once again, it is able to obtain the
>> IPs from the DNS record, and the same issue applies.
>>
>> Has anyone ever seen anything like this? I can't find any evidence of
>> this actually happening.
>>
>> Thank you kindly for your time.
>>
>> Best Regards,
>> José Santos
>>
>>
>>
>>
>>
>> __
>> Kamailio - Users Mailing List - Non Commercial Discussions
>>   * sr-users@lists.kamailio.org
>> Important: keep the mailing list in the recipients, do not reply only to
>> the sender!
>> Edit mailing list options or unsubscribe:
>>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> --
> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
> www.linkedin.com/in/miconda
>
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] DMQ module issues

2021-09-16 Thread Sergey Safarov
you need to make sure you used the latest commits in branch 5.5 or used
master.
https://github.com/kamailio/kamailio/issues/2843

On Thu, Sep 16, 2021 at 9:22 AM Zé Santos  wrote:

> Hi guys, I am currently using kamailio v5.2.5 and running it inside a
> container. I already attempted to upgrade the kamailio to the latest
> version however the problem persists.
>
> This is the core dump that I got from using gdb:
>
> Core was generated by `/usr/sbin/kamailio -f
>> /etc/kazoo/kamailio/kamailio.cfg -m 512 -M 64 -x tlsf -w'.
>> Program terminated with signal 11, Segmentation fault.
>> #0  0x0071c63c in select_cfg_var (res=0x7ffd57d49b10,
>> s=0x7f2649395040, msg=0x7ffd57d4c340) at core/cfg/cfg_select.c:211
>> 211 i = *(int *)p;
>
>
> It seems that the problem is with this line:
>
> modparam("dmq", "notification_address", "sip:DMQ_NOTIFY_ADDRESS")
>>
>
> Also, I only have this issue while running on an AWS instance, I have the
> same setup on my local computer, however kamailio is able to start
> correctly.
>
> While kamailio is starting, I have this line
>
> #!substdef "!DMQ_NOTIFY_ADDRESS!10.10.10.10:5090!g"
>
> It seems that after DMQ is able to obtain the IP address, when it comes to
> actually sending the message, it is interpreting the ip address of the
> DMQ_NOTIFY_ADDRESS as an integer and then it gives out a segmentation fault
> and the module stops.
>
> Another interesting thing is that if the DMQ_NOTIFY_ADDRESS is the
> MY_IP_ADDRESS variable instead of the 10.10.10.10, it seems to work
> properly.
>
> #!substdef "!DMQ_NOTIFY_ADDRESS!MY_IP_ADDRESS:5090!g"
>
> It also doesn't seem related to the ip being in a variable, since I
> already tried using a DNS record, and once again, it is able to obtain the
> IPs from the DNS record, and the same issue applies.
>
> Has anyone ever seen anything like this? I can't find any evidence of this
> actually happening.
>
> Thank you kindly for your time.
>
> Best Regards,
> José Santos
>
>
>
>
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Best practice for Kamailio "cluster" front for many TLS connections

2021-09-11 Thread Sergey Safarov
I thinking about using glb-director as a front-end load balancer for a set
of Kamailio servers.
This allows the use of one IP address for all Kamailio servers (like
anycast) in different data centers.
And use the same IP address for RTP traffic.

If you want, I can help you configure the test-bed of this approach.


On Sat, Sep 11, 2021 at 9:53 PM Angelo Sipper  wrote:

> Hi Fred,
>
> Thanks for the suggestions.
> I have been looking to all these presentations mostly from Rasvan but, he
> mostly suggesting clusterer module combined with anycast which I cannot
> locate on current version 5.x. Can you help me on what is the replacement
> for this?
>
> Kind Regards,
> Angelo
>
> Στις Σάβ, 11 Σεπ 2021 στις 6:04 μ.μ., ο/η Fred Posner 
> έγραψε:
>
>> On 9/11/21 10:11 AM, Angelo Sipper wrote:
>> > Hello,
>> >
>> > We are thinking to use kamailio to fully support our current voip
>> service.
>> > [snip] What would be the best kamailio
>> > module and topology as solution to this requirement?
>> >
>> When designing a Kamailio deployment for several thousand plus clients,
>> there are many factors to consider... including network topology, future
>> growth plans, high availability, redundancy, etc.
>>
>> The quick answer top your question is: It depends.
>>
>> There are many discussions and presentations made over the years
>> including some posted to the kamailioworld youtube channel
>> (youtube,com/c/kamailioworld) as well as slides regarding large scale
>> deployments (such as 1&1).
>>
>> With best regards,
>>
>> Fred Posner | palner.com
>> Matrix: @fred:matrix.lod.com
>> o: +1 (212) 937-7844
>>
>>
>> __
>> Kamailio - Users Mailing List - Non Commercial Discussions
>>   * sr-users@lists.kamailio.org
>> Important: keep the mailing list in the recipients, do not reply only to
>> the sender!
>> Edit mailing list options or unsubscribe:
>>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] No docker hub automated builds

2021-08-13 Thread Sergey Safarov
I found that not more automated builds available on docker hub

https://www.docker.com/blog/changes-to-docker-hub-autobuilds/

Looks like we need to make some changes for the alpine docker image.
Maybe use github actions for this task?

https://docs.docker.com/ci-cd/github-actions/

Sergey
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] [sr-dev] Kamailio v5.4.6 Released

2021-07-13 Thread Sergey Safarov
Thanks, Patrick
Repo template file update. Tomorrow on the server will be a new repo file.

Also, you can try "kamailio-5.4" repo. This should you allow download and
install 5.4.6.

"yum clean all" required



On Tue, Jul 13, 2021 at 9:19 AM Patrick Wakano  wrote:

> Hi there,
> Just a minor obs for CentOS the file
> https://rpm.kamailio.org/centos/kamailio.repo is not including a
> kamailio-5.4.6 repo while the packages are actually there
> https://rpm.kamailio.org/centos/7/5.4/5.4.6/
>
> Kind regards,
> Patrick Wakano
>
>
>
> On Wed, 2 Jun 2021 at 21:03, Daniel-Constantin Mierla 
> wrote:
>
>> Hello,
>>
>> Kamailio SIP Server v5.4.6 stable release is out.
>>
>> This is a maintenance release of the latest stable branch, 5.4, that
>> includes fixes since the release of v5.4.5. There is no change to
>> database schema or configuration language structure that you have to do
>> on previous installations of v5.4.x. Deployments running previous v5.4.x
>> versions are strongly recommended to be upgraded to v5.4.6.
>>
>> Note that 5.4 is the second last stable branch, still officially
>> maintained
>> by Kamailio development team. The latest stable branch is 5.5, with
>> v5.5.0 being release out of it.
>>
>> For more details about version 5.4.6 (including links and guidelines to
>> download the tarball or from GIT repository), visit:
>>
>>   * https://www.kamailio.org/w/2021/06/kamailio-v5-4-6-released/
>>
>> RPM, Debian/Ubuntu packages will be available soon as well.
>>
>> Many thanks to all contributing and using Kamailio!
>>
>> Cheers,
>> Daniel
>>
>> --
>> Daniel-Constantin Mierla -- www.asipto.com
>> www.twitter.com/miconda -- www.linkedin.com/in/miconda
>> Kamailio Advanced Training - Online - June 7-10, 2021 (America Timezone)
>>   * https://www.asipto.com/sw/kamailio-advanced-training-online/
>>
>>
>> ___
>> Kamailio (SER) - Development Mailing List
>> sr-...@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-dev
>>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] crash when sending reply

2021-07-02 Thread Sergey Safarov
s = 0xef41e788a0679800 
len = -1685145520

you can check
https://github.com/kamailio/kamailio/issues/2788
https://github.com/kamailio/kamailio/issues/2736

Here changed memory handling
You can try the current master or manually apply commits with fix

If the issue still reproduced please report using the master branch if
possible.



On Fri, Jul 2, 2021 at 11:30 AM Juha Heinanen  wrote:

> Kamailio 5.5 crashed when sending reply (bt full below).  Before the
> crash there had been several mysql related error messages ("Lost
> connection to MySQL server during query" and "Too many connections") in
> syslog when async worker tried to insert accounting data.  So perhaps
> this core dump has something to do with that.
>
> -- Juha
>
> Reading symbols from /usr/bin/sip-proxy...done.
> [New LWP 21324]
> [Thread debugging using libthread_db enabled]
> Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1".
> Core was generated by `/usr/bin/sip-proxy -f /etc/sip-proxy/sip-proxy.cfg
> -P /run/sip-proxy/sip-proxy.'.
> Program terminated with signal SIGSEGV, Segmentation fault.
> #0  0x7fd274ce3b6e in run_trans_callbacks_internal
> (cb_lst=0x7fd2532503a8, type=512, trans=0x7fd253250330,
> params=0x7fff9b8eb2b0) at t_hooks.c:254
> 254 t_hooks.c: No such file or directory.
> (gdb) bt full
> #0  0x7fd274ce3b6e in run_trans_callbacks_internal
> (cb_lst=0x7fd2532503a8, type=512, trans=0x7fd253250330,
> params=0x7fff9b8eb2b0) at t_hooks.c:254
> cbp = 0x10
> backup_from = 0x5613ccfb37f0 
> backup_to = 0x5613ccfb37f8 
> backup_dom_from = 0x5613ccfb3800 
> backup_dom_to = 0x5613ccfb3808 
> backup_uri_from = 0x5613ccfb37e0 
> backup_uri_to = 0x5613ccfb37e8 
> backup_xavps = 0x5613ccf56270 <_xavp_list_head>
> backup_xavus = 0x5613ccf56278 <_xavu_list_head>
> backup_xavis = 0x5613ccf56280 <_xavi_list_head>
> __func__ = "run_trans_callbacks_internal"
> #1  0x7fd274ce41f7 in run_trans_callbacks_with_buf (type=512,
> rbuf=0x7fd253250400, req=0x7fd252d6dd20, repl=0x7fd2758bf0b0, flags=0) at
> t_hooks.c:303
> params = {req = 0x7fd252d6dd20, rpl = 0x7fd2758bf0b0, param =
> 0x7fd254760f60, code = 486, flags = 0, branch = 0, t_rbuf = 0x7fd253250400,
> dst = 0x7fd253250450, send_buf = {
> s = 0x7fd25325b9f0 "@", len = 579}}
> trans = 0x7fd253250330
> #2  0x7fd274c88c15 in relay_reply (t=0x7fd253250330,
> p_msg=0x7fd2758bf0b0, branch=0, msg_status=486, cancel_data=0x7fff9b8eb580,
> do_put_on_wait=1) at t_reply.c:2133
> relay = 0
> save_clone = 0
> buf = 0x7fd275ca0ff0 "SIP/2.0 486 Busy Here\r\nTo:
> ;tag=h7g4Esbg_11002529899813\r\nFrom:
> ;tag=as6964f29d\r\nCal"...
> res_len = 579
> relayed_code = 486
> relayed_msg = 0x7fd2758bf0b0
> reply_bak = 0x7fd2510f1000
> bm = {to_tag_val = {s = 0x7fd25216e4c0 "@\003", len = 1377234752}}
> totag_retr = 0
> reply_status = RPS_COMPLETED
> uas_rb = 0x7fd253250400
> to_tag = 0x7fd25216e820
> reason = {s = 0x7fd25216e830 "0", len = 1394935248}
> onsend_params = {req = 0x9b8eb420, rpl = 0x7fd274c6b10d
> , param = 0x1, code = 1359984720, flags = 32722, branch = 0,
> t_rbuf = 0x7fff9b8eb460, dst = 0xa0679800, send_buf = {
> s = 0x19b8eb450  0x19b8eb450>, len = 1359984720}}
> ip = {af = 2609820752, len = 32767, u = {addrl = {94643040895493,
> 0}, addr32 = {3436528133, 22035, 0, 0}, addr16 = {16901, 52437, 22035, 0,
> 0, 0, 0, 0},
> addr =
> "\005B\325\314\023V\000\000\000\000\000\000\000\000\000"}}
> __func__ = "relay_reply"
> #3  0x7fd274c8de6b in reply_received (p_msg=0x7fd2758bf0b0) at
> t_reply.c:2680
> msg_status = 486
> last_uac_status = 180
> ack = 0x7fd25216e830 "0"
> ack_len = 459
> branch = 0
> reply_status = 32722
> onreply_route = 2
> cancel_data = {cancel_bitmap = 0, reason = {cause = 0, u = {text =
> {s = 0x0, len = 1977055608}, e2e_cancel = 0x0, packed_hdrs = {s = 0x0, len
> = 1977055608
> uac = 0x7fd2532505c0
> t = 0x7fd253250330
> lack_dst = {send_sock = 0x40, to = {s = {sa_family = 49168,
> sa_data = "\207u\322\177\000\000\220\266\216\233\377\177\000"}, sin =
> {sin_family = 49168, sin_port = 30087, sin_addr = {
> s_addr = 32722}, sin_zero =
> "\220\266\216\233\377\177\000"}, sin6 = {sin6_family = 49168, sin6_port =
> 30087, sin6_flowinfo = 32722, sin6_addr = {__in6_u = {
>   __u6_addr8 =
> "\220\266\216\233\377\177\000\000L=\215s\322\177\000", __u6_addr16 =
> {46736, 39822, 32767, 0, 15692, 29581, 32722, 0}, __u6_addr32 =
> {2609821328, 32767, 1938636108,
> 32722}}}, sin6_scope_id = 1971831024}, sas =
> {ss_family = 49168,
>   __ss_padding =
> 

Re: [SR-Users] Releasing Kamailio v5.5.1

2021-06-15 Thread Sergey Safarov
Hi Daniel
Let me cherry-pick the latest packaging commits before release.

Two hours. please

On Tue, Jun 15, 2021 at 9:49 AM Daniel-Constantin Mierla 
wrote:

> Hello,
>
> short note that I am going prepare the release of v5.5.1 today, as
> usual, until the release announcement is out, any commits to branch 5.5
> must be announced on sr-dev mailing list and wait for the ack in order
> to avoid conflicts and inconsistency of the release.
>
> Cheers,
> Daniel
>
> On 09.06.21 11:58, Daniel-Constantin Mierla wrote:
> > Hello,
> >
> > I am considering to release Kamailio v5.5.1 sometime next week, likely
> > on Tuesday or Wednesday (June 15 or 16, 2021). This is the usual heads up
> > notification to see if anyone is aware of issues not yet reported to bug
> > tracker and if yes, do it as soon as possible to give them a chance to
> > be fixed.
> >
> > Cheers,
> > Daniel
> >
> > --
> > Daniel-Constantin Mierla -- www.asipto.com
> > www.twitter.com/miconda -- www.linkedin.com/in/miconda
> >
> >
> --
> Daniel-Constantin Mierla -- www.asipto.com
> www.twitter.com/miconda -- www.linkedin.com/in/miconda
>
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] set empty custom global variable

2021-06-11 Thread Sergey Safarov
yes, Arsen, you are correct.

On Fri, Jun 11, 2021 at 5:20 PM Arsen Semenov  wrote:

> Hello Sergey,
>
> Am I understanding you right, that you've defined a custom global variable
> with an empty value in the kamailio.cfg
> and then want to set a string value to it and then by executing cfg.sets
> global var_name "" want to clear that value to be blank again?
>
> On Fri, Jun 11, 2021 at 4:31 PM Sergey Safarov 
> wrote:
>
>> In Kamailio config I use empty global string variable
>> local.trace_troubleshooting_net = "" descr "trace all SIP messages from
>> given network"
>>
>> When I check variable value I get blank string
>> kamcmd cfg.get local trace_troubleshooting_net
>>
>> I can set new value
>> [root@host]# kamcmd cfg.sets local trace_troubleshooting_net "2600::/48"
>> [root@host]# kamcmd cfg.get local trace_troubleshooting_net
>> 2600::/48
>>
>> Now I want to set the empty custom  global variable using a command
>> kamcmd cfg.sets group trace_troubleshooting_net ""
>> But get error
>> error: 400 - error at parameter 2: expected string type but record
>> doesn't match type
>>
>> How to properly set empty values?
>>
>> __
>> Kamailio - Users Mailing List - Non Commercial Discussions
>>   * sr-users@lists.kamailio.org
>> Important: keep the mailing list in the recipients, do not reply only to
>> the sender!
>> Edit mailing list options or unsubscribe:
>>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
>
>
> --
> Arsen Semenov
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] set empty custom global variable

2021-06-11 Thread Sergey Safarov
In Kamailio config I use empty global string variable
local.trace_troubleshooting_net = "" descr "trace all SIP messages from
given network"

When I check variable value I get blank string
kamcmd cfg.get local trace_troubleshooting_net

I can set new value
[root@host]# kamcmd cfg.sets local trace_troubleshooting_net "2600::/48"
[root@host]# kamcmd cfg.get local trace_troubleshooting_net
2600::/48

Now I want to set the empty custom  global variable using a command
kamcmd cfg.sets group trace_troubleshooting_net ""
But get error
error: 400 - error at parameter 2: expected string type but record doesn't
match type

How to properly set empty values?
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] ERROR: connect_unix_sock: connect(/var/run/kamailio//kamailio_ctl): No such file or directory [2]

2021-04-06 Thread Sergey Safarov
can you share which dist and version you use?

On Tue, Apr 6, 2021 at 1:12 PM Fadi Hamdan  wrote:

> No it is actually kamilio package with 2600Hz is not good one. I had to
> install it from different repo
>
> Hamdan, Fadi
>
> 24B Carrick Glen Avenue, Flat Bush, Auckland 2019
>
> New Zealand
>
> Mobile: +64 210 660088 <+64%20210%20660088>
>
> Email: fad...@msn.com
>
> On 6/04/2021, at 19:28, Daniel-Constantin Mierla 
> wrote:
>
> 
>
> Was it something in kamailio files that needed to be changed or system
> permissions?
>
> Cheers,
> Daniel
> On 06.04.21 09:24, Fadi Hamdan wrote:
>
> Hi there,
>
> I have resolved this issue thank you.
>
>
>
> Cheers,
>
>
>
>
>
> Hamdan, Fadi
>
> 24B Carrick Glen Avenue, Flat Bush, Auckland 2019
>
> New Zealand
>
> fad...@msn.com <%20fad...@msn.com>
>
> *M* +64 21 066 0088
>
>
>
> *From:* Daniel-Constantin Mierla  
> *Sent:* Tuesday, 6 April 2021 7:22 PM
> *To:* Fadi Hamdan  ; Kamailio (SER) -
> Users Mailing List 
> 
> *Subject:* Re: [SR-Users] ERROR: connect_unix_sock:
> connect(/var/run/kamailio//kamailio_ctl): No such file or directory [2]
>
>
>
> Hello,
>
> have you used: systemctl start kamailio?
>
> Cheers,
> Daniel
>
> On 30.03.21 23:29, Fadi Hamdan wrote:
>
> Thanks,
>
> I have installed it on Cento 7. How I can run these command?
>
>
>
> Cheers,
>
>
>
>
>
> Hamdan, Fadi
>
> 24B Carrick Glen Avenue, Flat Bush, Auckland 2019
>
> New Zealand
>
> fad...@msn.com <%20fad...@msn.com>
>
> *M* +64 21 066 0088
>
>
>
> *From:* Sergey Safarov  
> *Sent:* Wednesday, 31 March 2021 10:00 AM
> *To:* Daniel-Constantin Mierla  ;
> Kamailio (SER) - Users Mailing List 
> 
> *Cc:* Fadi Hamdan  
> *Subject:* Re: [SR-Users] ERROR: connect_unix_sock:
> connect(/var/run/kamailio//kamailio_ctl): No such file or directory [2]
>
>
>
> For RPM dist this fixed at 468ec8f
> <https://emea01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgithub.com%2Fkamailio%2Fkamailio%2Fcommit%2F468ec8f26ff8496bdf62a7bfbbb1b1e2e3452c0f=04%7C01%7C%7C9e8493b1c9d24e05807c08d8f8cd8374%7C84df9e7fe9f640afb435%7C1%7C0%7C637532909037567302%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000=tnZ%2BeiFIK%2BSRsCy9krWMomm9Kf0F8O7fJz%2Bh0Kcvr7Y%3D=0>
> For any other dist that use systemd you can make similar change.
>
>
>
> On Tue, Mar 30, 2021 at 2:29 PM Daniel-Constantin Mierla <
> mico...@gmail.com> wrote:
>
> Hello,
>
> check if the file /var/run/kamailio/kamailio_ctl exists and the user that
> runs kamailio has enough provileges to access it. Or try to run kamailio as
> root to see if starts this way, then ensure the right privileges are set
> for the user that runs kamailio in the usual way.
>
> Cheers,
> Daniel
>
> On 30.03.21 12:47, Fadi Hamdan wrote:
>
> Hi there,
>
> When I try to run: kazoo-kamailio status I’m getting this error: ERROR:
> connect_unix_sock: connect(/var/run/kamailio//kamailio_ctl): No such file
> or directory [2]
>
>
>
> Any solution for this error?
>
>
>
> Cheers,
>
>
>
>
>
>
>
> Hamdan, Fadi
>
> 24B Carrick Glen Avenue, Flat Bush, Auckland 2019
>
> New Zealand
>
> fad...@msn.com <%20fad...@msn.com>
>
> *M* +64 21 066 0088
>
>
>
>
>
> ___
>
> Kamailio (SER) - Users Mailing List
>
> sr-users@lists.kamailio.org
>
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users 
> <https://emea01.safelinks.protection.outlook.com/?url=https%3A%2F%2Flists.kamailio.org%2Fcgi-bin%2Fmailman%2Flistinfo%2Fsr-users=04%7C01%7C%7C9e8493b1c9d24e05807c08d8f8cd8374%7C84df9e7fe9f640afb435%7C1%7C0%7C637532909037577298%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000=Zv9ev42g1mVL9HwJArU12Dh2MzwpDBO%2B1FudEr1dmz8%3D=0>
>
> --
>
> Daniel-Constantin Mierla -- www.asipto.com 
> <https://emea01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.asipto.com%2F=04%7C01%7C%7C9e8493b1c9d24e05807c08d8f8cd8374%7C84df9e7fe9f640afb435%7C1%7C0%7C637532909037577298%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000=D%2BtSf7tj9A6DN68h7S4rAawFgGu%2F65VksEWJWR39JYo%3D=0>
>
> www.twitter.com/miconda 
> <https://emea01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.twitter.com%2Fmiconda=04%7C01%7C%7C9e8493b1c9d24e05807c08d8f8cd8374%7C84df9e7fe9f640afb435%7C1%7C0%7C637532909037587293%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwM

Re: [SR-Users] ERROR: connect_unix_sock: connect(/var/run/kamailio//kamailio_ctl): No such file or directory [2]

2021-03-31 Thread Sergey Safarov
What dist you use?
And which dist version?

On Wed, Mar 31, 2021, 9:05 AM Fadi Hamdan  wrote:

> Hi Daniel,
> This directory is empty! What I did wrong?
>
> Cheers,
>
> Hamdan, Fadi
>
> 24B Carrick Glen Avenue, Flat Bush, Auckland 2019
>
> New Zealand
>
> Mobile: +64 210 660088 <+64%20210%20660088>
>
> Email: fad...@msn.com
>
> On 31/03/2021, at 00:25, Daniel-Constantin Mierla 
> wrote:
>
> 
>
> Hello,
>
> check if the file /var/run/kamailio/kamailio_ctl exists and the user that
> runs kamailio has enough provileges to access it. Or try to run kamailio as
> root to see if starts this way, then ensure the right privileges are set
> for the user that runs kamailio in the usual way.
>
> Cheers,
> Daniel
> On 30.03.21 12:47, Fadi Hamdan wrote:
>
> Hi there,
>
> When I try to run: kazoo-kamailio status I’m getting this error: ERROR:
> connect_unix_sock: connect(/var/run/kamailio//kamailio_ctl): No such file
> or directory [2]
>
>
>
> Any solution for this error?
>
>
>
> Cheers,
>
>
>
>
>
>
>
> Hamdan, Fadi
>
> 24B Carrick Glen Avenue, Flat Bush, Auckland 2019
>
> New Zealand
>
> fad...@msn.com <%20fad...@msn.com>
>
> *M* +64 21 066 0088
>
>
>
> ___
> Kamailio (SER) - Users Mailing 
> Listsr-users@lists.kamailio.orghttps://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>  
> 
>
> --
> Daniel-Constantin Mierla -- www.asipto.com 
> www.twitter.com/miconda
>  
> 
>  -- www.linkedin.com/in/miconda 
> 
> Funding: https://www.paypal.me/dcmierla 
> 
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] ERROR: connect_unix_sock: connect(/var/run/kamailio//kamailio_ctl): No such file or directory [2]

2021-03-30 Thread Sergey Safarov
For RPM dist this fixed at 468ec8f

For any other dist that use systemd you can make similar change.

On Tue, Mar 30, 2021 at 2:29 PM Daniel-Constantin Mierla 
wrote:

> Hello,
>
> check if the file /var/run/kamailio/kamailio_ctl exists and the user that
> runs kamailio has enough provileges to access it. Or try to run kamailio as
> root to see if starts this way, then ensure the right privileges are set
> for the user that runs kamailio in the usual way.
>
> Cheers,
> Daniel
> On 30.03.21 12:47, Fadi Hamdan wrote:
>
> Hi there,
>
> When I try to run: kazoo-kamailio status I’m getting this error: ERROR:
> connect_unix_sock: connect(/var/run/kamailio//kamailio_ctl): No such file
> or directory [2]
>
>
>
> Any solution for this error?
>
>
>
> Cheers,
>
>
>
>
>
>
>
> Hamdan, Fadi
>
> 24B Carrick Glen Avenue, Flat Bush, Auckland 2019
>
> New Zealand
>
> fad...@msn.com <%20fad...@msn.com>
>
> *M* +64 21 066 0088
>
>
>
> ___
> Kamailio (SER) - Users Mailing 
> Listsr-users@lists.kamailio.orghttps://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> --
> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
> www.linkedin.com/in/miconda
> Funding: https://www.paypal.me/dcmierla
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Using sngrep for visualising encrypted SIP traffic

2021-03-24 Thread Sergey Safarov
Thanks, Ovidiu for link
very interesting for me.

On Wed, Mar 24, 2021 at 4:40 AM Ovidiu Sas  wrote:

> Hello all,
>
> Here's a quick recipe to ease the troubleshooting of encrypted SIP traffic:
>
> https://voipembedded.wordpress.com/2021/03/22/troubleshooting-kamailio-encrypted-sip-traffic/
>
> Regards,
> Ovidiu Sas
>
> --
> VoIP Embedded, Inc.
> http://www.voipembedded.com
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Possibility of mirroring the rpm/deb.kamailio.org repos efficiently via rsync?

2021-03-03 Thread Sergey Safarov
Now such an endpoint does not exist on RPM repo server.
Please create a ticket for this feature.

On Wed, Mar 3, 2021 at 9:51 AM Malte Schmidt  wrote:

> Hello,
>
> is there an rsync endpoint available or is there a possiblity of setting
> this up? Creating a mirror via HTTP is a rather quick and dirty solution
> and while the deb-repo can be mirrored using debmirror, the rpm repo is
> hard to sync to a non-CentOS-based machine due to missing dependencies
> such as yum and reposync in latest Debian-based systems.
>
> Would be great to get some input in regards to this topic.
>
> Cheers
>
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] kamailio debug build

2021-02-24 Thread Sergey Safarov
I looked at Makefiles and can see instruction

# WARNING: do not add mode=debug or mode=release anymore in the Makefile,
# use make mode=debug all instead. By default Kamailio is compiled with
# debugging symbols in all cases (-g) and without optimization (-O0).


https://github.com/kamailio/kamailio/blob/master/src/Makefile.defs#L749-L751

I do not understand how properly build Kamailio with disabled optimization.
Could you let me know how to use "mode=debug"?

Sergey
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] haproxy and set_advertised_address()

2021-02-16 Thread Sergey Safarov
These pseudo-variables contain local socket information.
and do not contains the value passed from HAproxy server


On Tue, Feb 16, 2021 at 9:31 PM Daniel-Constantin Mierla 
wrote:

> Hello,
>
> aren't them the $Ri (IP address) and $Rp (port)?
>
> Cheers,
> Daniel
> On 16.02.21 14:15, Sergey Safarov wrote:
>
> haproxy sed dst_ip address from haproxy  protocol
>
> https://github.com/kamailio/kamailio/blob/master/src/core/tcp_main.c#L987-L993
>
> How I can use this value inside set_advertised_address() function?
>
> Like set_advertised_address(dst_ip)
>
>
> ___
> Kamailio (SER) - Users Mailing 
> Listsr-users@lists.kamailio.orghttps://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> --
> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
> www.linkedin.com/in/miconda
> Funding: https://www.paypal.me/dcmierla
>
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] haproxy and set_advertised_address()

2021-02-16 Thread Sergey Safarov
haproxy sed dst_ip address from haproxy  protocol
https://github.com/kamailio/kamailio/blob/master/src/core/tcp_main.c#L987-L993

How I can use this value inside set_advertised_address() function?

Like set_advertised_address(dst_ip)
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] R-R to MS Teams Proxy

2021-02-11 Thread Sergey Safarov
Maybe need to move into more global changes...

How about DNS hostname usage for all headers?
"Via", "Record-Route" maybe "Contact" when Kamailio with extra modules
play media?

how about global directive like
header_with_hostname=tue

Sergey

On Thu, Feb 11, 2021 at 10:44 AM Olle E. Johansson  wrote:

>
>
> > On 10 Feb 2021, at 21:01, Juha Heinanen  wrote:
> >
> > When request is sent from Kamailio to MS Teams SIP Proxy, the top R-R
> > URI needs to contain FQDN of Kamailio SIP proxy instead of its IP
> > address.  Document
> >
> >  https://skalatan.de/de/blog/kamailio-sbc-teams
> >
> > suggest to replace record_route(); call with
> >
> >  record_route_preset("SBC-DNS-DOMAIN:5061;transport=tls",
> "SBC-IP-ADDR:5060");
> >
> > That works only in a very simple case where the request came in over UDP
> > or TCP and SIP Proxy has only one listening address, i.e., SBC-IP-ADDR.
> >
> > One way to solve the problem might be a new r_r function that would take
> > FQDN of the top R-R URI as argument or introduction of a pv from where
> > the current record_route() function would take the FQDN if it has been
> > set.
> >
> > Any comments or other solutions?
>
> This is needed for all TLS rr’s since we need to vallidate the cert
> with the FQDN.
>
> /O
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] master daily build with disabled compiler optimisation

2021-02-09 Thread Sergey Safarov
I want suggested to use "-ggdb3 -O0" gcc options when compiled daily master
RPM files.

Through?
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] kamailio 5.4.3 ubuntu 20.04 tls - http_async_client

2021-01-26 Thread Sergey Safarov
I think this may be related.

https://github.com/kamailio/kamailio/issues/2599

Kamailio creates the core file when the process exiting.


On Tue, Jan 26, 2021 at 6:13 PM Filippo Graziola 
wrote:

> Hello,
>
> thanks for the fast reply, I just tried kamailio (5.4.3) from kamailio
> repo on debian buster, self-signed certificates, same minimal
> configuration. No error on start, so it seems specific for ubuntu.
>
> Il giorno mar 26 gen 2021 alle ore 15:39 Daniel-Constantin Mierla <
> mico...@gmail.com> ha scritto:
>
>> Hello,
>>
>> would you be able to test on Debian 10 (maybe using docker or virtual
>> machine/virtualbox) and see if you get the same issue?
>>
>> I do not have Ubuntu 20.04 at hand and I haven't encountered any issue
>> lately with tls on Debian 10. In this way we can rule out if it is specific
>> to Ubuntu version of the libraries or not.
>>
>> Cheers,
>> Daniel
>> On 26.01.21 15:06, Filippo Graziola wrote:
>>
>> Hi all,
>> I have an issue related (my guess) to tls and http_async_client module
>> that result in a segmentation fault and a not correct handle of tls
>> connections.
>>
>> First with only tls module loaded, not forked:
>>
>>  0(1021) INFO:  [core/tcp_main.c:4983]: init_tcp(): using epoll_lt
>> as the io watch method (auto detected)
>>  0(1021) INFO: rr [../outbound/api.h:52]: ob_load_api(): unable to import
>> bind_ob - maybe module is not loaded
>>  0(1021) INFO: rr [rr_mod.c:185]: mod_init(): outbound module not
>> available
>>  0(1021) INFO: tls [tls_mod.c:389]: mod_init(): With ECDH-Support!
>>  0(1021) INFO: tls [tls_mod.c:392]: mod_init(): With Diffie Hellman
>>  0(1021) WARNING: tls [tls_init.c:784]: tls_h_mod_init_f(): openssl bug
>> #1491 (crash/mem leaks on low memory) workaround enabled (on low memory tls
>> operations will fail preemptively) with free memory thresholds 4718592 and
>> 2359296 bytes
>>  0(1021) INFO:  [core/cfg/cfg_ctx.c:595]: cfg_set_now():
>> tls.low_mem_threshold1 has been changed to 4718592
>>  0(1021) INFO:  [core/cfg/cfg_ctx.c:595]: cfg_set_now():
>> tls.low_mem_threshold2 has been changed to 2359296
>>  0(1021) INFO:  [main.c:2833]: main(): processes (at least): 9 -
>> shm size: 67108864 - pkg size: 67108864
>>  0(1021) INFO:  [core/udp_server.c:154]:
>> probe_max_receive_buffer(): SO_RCVBUF is initially 212992
>>  0(1021) INFO:  [core/udp_server.c:206]:
>> probe_max_receive_buffer(): SO_RCVBUF is finally 425984
>>  0(1021) INFO: tls [tls_domain.c:305]: ksr_tls_fill_missing():
>> TLSs: tls_method=12
>>  0(1021) INFO: tls [tls_domain.c:317]: ksr_tls_fill_missing():
>> TLSs: certificate='/etc/kamailio/fullchain.pem'
>>  0(1021) INFO: tls [tls_domain.c:324]: ksr_tls_fill_missing():
>> TLSs: ca_list='(null)'
>>  0(1021) INFO: tls [tls_domain.c:331]: ksr_tls_fill_missing():
>> TLSs: crl='(null)'
>>  0(1021) INFO: tls [tls_domain.c:334]: ksr_tls_fill_missing():
>> TLSs: require_certificate=0
>>  0(1021) INFO: tls [tls_domain.c:342]: ksr_tls_fill_missing():
>> TLSs: cipher_list='(null)'
>>  0(1021) INFO: tls [tls_domain.c:349]: ksr_tls_fill_missing():
>> TLSs: private_key='/etc/kamailio/privkey.pem'
>>  0(1021) INFO: tls [tls_domain.c:352]: ksr_tls_fill_missing():
>> TLSs: verify_certificate=0
>>  0(1021) INFO: tls [tls_domain.c:356]: ksr_tls_fill_missing():
>> TLSs: verify_depth=9
>>  0(1021) INFO: tls [tls_domain.c:359]: ksr_tls_fill_missing():
>> TLSs: verify_client=0
>>  0(1021) NOTICE: tls [tls_domain.c:1105]: ksr_tls_fix_domain():
>> registered server_name callback handler for socket [:0],
>> server_name='' ...
>>  0(1021) INFO: tls [tls_domain.c:711]: set_verification(): TLSs:
>> No client certificate required and no checks performed
>>  0(1021) INFO: tls [tls_domain.c:305]: ksr_tls_fill_missing():
>> TLSc: tls_method=20
>>  0(1021) INFO: tls [tls_domain.c:317]: ksr_tls_fill_missing():
>> TLSc: certificate='(null)'
>>  0(1021) INFO: tls [tls_domain.c:324]: ksr_tls_fill_missing():
>> TLSc: ca_list='(null)'
>>  0(1021) INFO: tls [tls_domain.c:331]: ksr_tls_fill_missing():
>> TLSc: crl='(null)'
>>  0(1021) INFO: tls [tls_domain.c:334]: ksr_tls_fill_missing():
>> TLSc: require_certificate=0
>>  0(1021) INFO: tls [tls_domain.c:342]: ksr_tls_fill_missing():
>> TLSc: cipher_list='(null)'
>>  0(1021) INFO: tls [tls_domain.c:349]: ksr_tls_fill_missing():
>> TLSc: private_key='(null)'
>>  0(1021) INFO: tls [tls_domain.c:352]: ksr_tls_fill_missing():
>> TLSc: verify_certificate=0
>>  0(1021) INFO: tls [tls_domain.c:356]: ksr_tls_fill_missing():
>> TLSc: verify_depth=9
>>  0(1021) INFO: tls [tls_domain.c:359]: ksr_tls_fill_missing():
>> TLSc: verify_client=0
>>  0(1021) INFO: tls [tls_domain.c:714]: set_verification(): TLSc:
>> Server MAY present invalid certificate
>>  6(1027) ERROR: tls [tls_server.c:1283]: tls_h_read_f(): protocol level
>> error
>>  6(1027) ERROR: tls [tls_util.h:42]: tls_err_ret(): TLS
>> accept:error:141FC044:SSL routines:tls_setup_handshake:internal error
>>  6(1027) ERROR: tls [tls_server.c:1287]: tls_h_read_f(): source IP:
>> 

Re: [SR-Users] Kamailio RTP proxy require?

2020-12-17 Thread Sergey Safarov
yes, if your asterisk has statically assigned (NAT-ed) public IP, then you
do not need RTPproxy.
RTP proxy required when both sides of the call do not have
statically assigned (NAT-ed) public IP.

On Thu, Dec 17, 2020 at 2:33 PM David Villasmil <
david.villasmil.w...@gmail.com> wrote:

> It’s totally fine. Rtpengine is mainly used to also proxy rtp ie: public
> to private, etc. But if your asterisk is public, rtps will reach it, and
> you’re fine with it, go ahead
>
> On Thu, 17 Dec 2020 at 11:10, Mihai Cezar  wrote:
>
>> Hi,
>>
>> Can't figure it out when to use RTPproxy, i am forwarding everything to
>> asterisk in seem to work without RTPproxy.
>>
>> The scenario is like this:
>> Softphone -> INTERNET -> Kamailio - > Asterisk (private ip)
>>
>> Now it seems to work without any rtpproxy but is it ok?
>>
>> ___
>> Kamailio (SER) - Users Mailing List
>> sr-users@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
> --
> Regards,
>
> David Villasmil
> email: david.villasmil.w...@gmail.com
> phone: +34669448337
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Kamailio RTP proxy require?

2020-12-17 Thread Sergey Safarov
Try to make a call to the device behind double NAT (home WiFi router +
carrier NAT).

On Thu, Dec 17, 2020 at 2:09 PM Mihai Cezar  wrote:

> Hi,
>
> Can't figure it out when to use RTPproxy, i am forwarding everything to
> asterisk in seem to work without RTPproxy.
>
> The scenario is like this:
> Softphone -> INTERNET -> Kamailio - > Asterisk (private ip)
>
> Now it seems to work without any rtpproxy but is it ok?
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Kamailio dtmf signaling

2020-12-16 Thread Sergey Safarov
You can use FreeSwitch in this case

On Fri, Dec 11, 2020 at 7:19 PM Amit Pal  wrote:

> Dear Team,
>  I am using kamailio + rtpengine, how can I processed dtmf from cfg
> scripts. even thought I can able to see dtmf over syslog.
> but can not able to capture in kamailio.cfg.
> how can I prepared ivr using kamalio?
> Please find the attached  syslog.
>
>
> Regards
> Amit Pal
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] GitHub discussion

2020-12-09 Thread Sergey Safarov
GitHub release new feature - discussion.

Example
https://github.com/vercel/vercel/discussions
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] core dump error when running under docker

2020-11-30 Thread Sergey Safarov
Are you compiled Kamailio from sources?

If compiled from sources or installed "debug" files then pelase show output
of "bt full" command.

On Mon, Nov 30, 2020 at 5:23 PM Carlos Vicente 
wrote:

> Daniel,
>
> Thank you. That finally helped getting the core file written. Here is the
> gdb output:
>
> ```
> root@6e5c06e979cf:/# gdb /usr/sbin/kamailio /cores/core.kamailio.207
> GNU gdb (Ubuntu 9.2-0ubuntu1~20.04) 9.2
> Copyright (C) 2020 Free Software Foundation, Inc.
> License GPLv3+: GNU GPL version 3 or later <
> http://gnu.org/licenses/gpl.html>
> This is free software: you are free to change and redistribute it.
> There is NO WARRANTY, to the extent permitted by law.
> Type "show copying" and "show warranty" for details.
> This GDB was configured as "arm-linux-gnueabihf".
> Type "show configuration" for configuration details.
> For bug reporting instructions, please see:
> <http://www.gnu.org/software/gdb/bugs/>.
> Find the GDB manual and other documentation resources online at:
> <http://www.gnu.org/software/gdb/documentation/>.
>
> For help, type "help".
> Type "apropos word" to search for commands related to "word"...
> Reading symbols from /usr/sbin/kamailio...
> (No debugging symbols found in /usr/sbin/kamailio)
> [New LWP 207]
> [Thread debugging using libthread_db enabled]
> Using host libthread_db library
> "/lib/arm-linux-gnueabihf/libthread_db.so.1".
> Core was generated by `/usr/sbin/kamailio -f /etc/kamailio/kamailio.cfg
> -DD -E -ddd'.
> Program terminated with signal SIGILL, Illegal instruction.
> #0  0x007d9cb8 in qm_shm_malloc ()
> (gdb) bt
> #0  0x007d9cb8 in qm_shm_malloc ()
> #1  0x0061a58c in init_atomic_ops ()
> #2  0x00562508 in main ()
> ```
>
> What can be done about that?
>
> cv
>
> On Mon, Nov 30, 2020 at 4:29 AM Daniel-Constantin Mierla <
> mico...@gmail.com> wrote:
>
>> Maybe the hints on stackoverflow are also useful:
>>
>>   *
>> https://stackoverflow.com/questions/28335614/how-to-generate-core-file-in-docker-container
>>
>> Cheers,
>> Daniel
>> On 29.11.20 14:23, Sergey Safarov wrote:
>>
>> you can change
>> set args -f /etc/kamailio/kamailio.cfg -D -d -E
>>
>> To
>> set args -f /etc/kamailio/kamailio.cfg -DD -d -E
>>
>> On Sun, Nov 29, 2020 at 4:14 PM Carlos Vicente 
>> wrote:
>>
>>> Thank you for your response.
>>>
>>> I'm trying to run it under gdb but it's not doing anything:
>>>
>>> ```
>>> (gdb) exec-file /usr/sbin/kamailio
>>> (gdb) set args -f /etc/kamailio/kamailio.cfg -D -d -E
>>> (gdb) run
>>> Starting program: /usr/sbin/kamailio -f /etc/kamailio/kamailio.cfg -D -d
>>> -E
>>> warning: Error disabling address space randomization: Success
>>> ```
>>>
>>> It just stops there. Am I missing something?
>>>
>>> cv
>>>
>>> On Sat, Nov 28, 2020 at 11:37 AM Sergey Safarov 
>>> wrote:
>>>
>>>> You can start kamailio under GDB debugger.
>>>> When issue reproduced, then you can get stack trace and variables values
>>>>
>>>>
>>>> сб, 28 нояб. 2020 г., 18:35 Carlos Vicente :
>>>>
>>>>> Greetings,
>>>>>
>>>>> I'm having a "fun" time trying to run Kamailio inside a Docker
>>>>> container. It keeps failing with:
>>>>>
>>>>>  0(238) DEBUG:  [core/mem/pkg.c:108]: pkg_print_manager(): pkg -
>>>>> using memory manager: q_malloc
>>>>>  0(238) DEBUG:  [core/mem/shm.c:300]: shm_print_manager(): shm -
>>>>> using memory manager: q_malloc
>>>>> Illegal instruction (core dumped)
>>>>>
>>>>> Unfortunately the core dump is nowhere to be found. I have tried to
>>>>> follow the instructions at:
>>>>>
>>>>>
>>>>> https://www.kamailio.org/wiki/tutorials/troubleshooting/coredumpfile
>>>>>
>>>>> but that hasn't helped.
>>>>>
>>>>> The environment is as follows:
>>>>>
>>>>> * Host hardware: Raspberry Pi 4 (4G memory)
>>>>> * Host OS: Ubuntu 20.04.1 LTS
>>>>> * Docker version 19.03.13
>>>>> * Docker base image: arm32v7/ubuntu
>>>>>
>>>>> root@2ef8a21534fa:/# kamailio -v
>>>>> version: kamailio 5.3.2 (arm/linux)
>>>>> flags: USE_TCP, USE_TLS, USE_

Re: [SR-Users] core dump error when running under docker

2020-11-29 Thread Sergey Safarov
you can change
set args -f /etc/kamailio/kamailio.cfg -D -d -E

To
set args -f /etc/kamailio/kamailio.cfg -DD -d -E

On Sun, Nov 29, 2020 at 4:14 PM Carlos Vicente 
wrote:

> Thank you for your response.
>
> I'm trying to run it under gdb but it's not doing anything:
>
> ```
> (gdb) exec-file /usr/sbin/kamailio
> (gdb) set args -f /etc/kamailio/kamailio.cfg -D -d -E
> (gdb) run
> Starting program: /usr/sbin/kamailio -f /etc/kamailio/kamailio.cfg -D -d -E
> warning: Error disabling address space randomization: Success
> ```
>
> It just stops there. Am I missing something?
>
> cv
>
> On Sat, Nov 28, 2020 at 11:37 AM Sergey Safarov 
> wrote:
>
>> You can start kamailio under GDB debugger.
>> When issue reproduced, then you can get stack trace and variables values
>>
>>
>> сб, 28 нояб. 2020 г., 18:35 Carlos Vicente :
>>
>>> Greetings,
>>>
>>> I'm having a "fun" time trying to run Kamailio inside a Docker
>>> container. It keeps failing with:
>>>
>>>  0(238) DEBUG:  [core/mem/pkg.c:108]: pkg_print_manager(): pkg -
>>> using memory manager: q_malloc
>>>  0(238) DEBUG:  [core/mem/shm.c:300]: shm_print_manager(): shm -
>>> using memory manager: q_malloc
>>> Illegal instruction (core dumped)
>>>
>>> Unfortunately the core dump is nowhere to be found. I have tried to
>>> follow the instructions at:
>>>
>>> https://www.kamailio.org/wiki/tutorials/troubleshooting/coredumpfile
>>>
>>> but that hasn't helped.
>>>
>>> The environment is as follows:
>>>
>>> * Host hardware: Raspberry Pi 4 (4G memory)
>>> * Host OS: Ubuntu 20.04.1 LTS
>>> * Docker version 19.03.13
>>> * Docker base image: arm32v7/ubuntu
>>>
>>> root@2ef8a21534fa:/# kamailio -v
>>> version: kamailio 5.3.2 (arm/linux)
>>> flags: USE_TCP, USE_TLS, USE_SCTP, TLS_HOOKS, USE_RAW_SOCKS,
>>> DISABLE_NAGLE, USE_MCAST, DNS_IP_HACK, SHM_MMAP, PKG_MALLOC, Q_MALLOC,
>>> F_MALLOC, TLSF_MALLOC, DBG_SR_MEMORY, USE_FUTEX,
>>> FAST_LOCK-ADAPTIVE_WAIT-NOSMP, USE_DNS_CACHE, USE_DNS_FAILOVER, USE_NAPTR,
>>> USE_DST_BLACKLIST, HAVE_RESOLV_RES, TLS_PTHREAD_MUTEX_SHARED
>>> ADAPTIVE_WAIT_LOOPS 1024, MAX_RECV_BUFFER_SIZE 262144, MAX_URI_SIZE
>>> 1024, BUF_SIZE 65535, DEFAULT PKG_SIZE 8MB
>>> poll method support: poll, epoll_lt, epoll_et, sigio_rt, select.
>>> id: unknown
>>> compiled with gcc 9.2.1
>>>
>>> The config file passes the syntax check:
>>>
>>> kamailio -c -f /etc/kamailio/kamailio.cfg
>>>
>>> and, the most interesting part, if I run Kamailio on the host machine,
>>> _with the exact same config file_, it runs fine.
>>>
>>> I'd appreciate any clues you may have. Thanks.
>>>
>>> cv
>>>
>>>
>>> ___
>>> Kamailio (SER) - Users Mailing List
>>> sr-users@lists.kamailio.org
>>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>>
>> ___
>> Kamailio (SER) - Users Mailing List
>> sr-users@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] core dump error when running under docker

2020-11-28 Thread Sergey Safarov
You can start kamailio under GDB debugger.
When issue reproduced, then you can get stack trace and variables values


сб, 28 нояб. 2020 г., 18:35 Carlos Vicente :

> Greetings,
>
> I'm having a "fun" time trying to run Kamailio inside a Docker container.
> It keeps failing with:
>
>  0(238) DEBUG:  [core/mem/pkg.c:108]: pkg_print_manager(): pkg -
> using memory manager: q_malloc
>  0(238) DEBUG:  [core/mem/shm.c:300]: shm_print_manager(): shm -
> using memory manager: q_malloc
> Illegal instruction (core dumped)
>
> Unfortunately the core dump is nowhere to be found. I have tried to follow
> the instructions at:
>
> https://www.kamailio.org/wiki/tutorials/troubleshooting/coredumpfile
>
> but that hasn't helped.
>
> The environment is as follows:
>
> * Host hardware: Raspberry Pi 4 (4G memory)
> * Host OS: Ubuntu 20.04.1 LTS
> * Docker version 19.03.13
> * Docker base image: arm32v7/ubuntu
>
> root@2ef8a21534fa:/# kamailio -v
> version: kamailio 5.3.2 (arm/linux)
> flags: USE_TCP, USE_TLS, USE_SCTP, TLS_HOOKS, USE_RAW_SOCKS,
> DISABLE_NAGLE, USE_MCAST, DNS_IP_HACK, SHM_MMAP, PKG_MALLOC, Q_MALLOC,
> F_MALLOC, TLSF_MALLOC, DBG_SR_MEMORY, USE_FUTEX,
> FAST_LOCK-ADAPTIVE_WAIT-NOSMP, USE_DNS_CACHE, USE_DNS_FAILOVER, USE_NAPTR,
> USE_DST_BLACKLIST, HAVE_RESOLV_RES, TLS_PTHREAD_MUTEX_SHARED
> ADAPTIVE_WAIT_LOOPS 1024, MAX_RECV_BUFFER_SIZE 262144, MAX_URI_SIZE 1024,
> BUF_SIZE 65535, DEFAULT PKG_SIZE 8MB
> poll method support: poll, epoll_lt, epoll_et, sigio_rt, select.
> id: unknown
> compiled with gcc 9.2.1
>
> The config file passes the syntax check:
>
> kamailio -c -f /etc/kamailio/kamailio.cfg
>
> and, the most interesting part, if I run Kamailio on the host machine,
> _with the exact same config file_, it runs fine.
>
> I'd appreciate any clues you may have. Thanks.
>
> cv
>
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Kamailio behind HAProxy

2020-11-11 Thread Sergey Safarov
Now I not use pike.

On Wed, Nov 11, 2020 at 10:21 AM Joey Golan  wrote:

> So on your AWS deployment are you working without ANTIFLOOD(pike)?
>
> I still don’t  understand how and why to use tcp_accept_haproxy.
> On 9 Nov 2020, 11:49 +0200, Sergey Safarov , wrote:
>
> In AWS I now use the network load balancer without enabled HAproxy
> protocol.
> On EC2 instances used two ENI.
> First for traffic via NLB for Inbound traffic.
> And second ENI for outbound traffic.
>
> This works but, maybe complex to implement.
>
> Now I looking to:
> 1) enable TCP + HAproxy protocol support in Kamailio;
> 2) add UDP + HAproxy protocol feature support;
> 3) add connection support "with" and "without" HAproxy protocol.
>
> But I am not a developer and cannot say when it implemented.
>
> If your usage case, is business requirements and need extended HAproxy
> implementation in Kamailio, then your company can hire devs from the
> community.
>
>
> On Mon, Nov 9, 2020 at 11:22 AM Joey Golan  wrote:
>
>> Maybe I miss understood you.
>> For local installations you mean HAProxy with transparent mode?
>>
>> I have a functioning setup without proxy protocol enabled but without
>> anitflood enabled because all traffic comes from same HAProxy address.
>>
>> I’m not sure I understand the purpose of tcp_accept_haproxy. When and how
>> this parameter should be used?
>>
>> Thanks,
>> Joey.
>> On 9 Nov 2020, 0:27 +0200, Sergey Safarov , wrote:
>>
>> Why you cannot use this in the local installation?
>>
>> On AWS I have multiple kamailio servers behind ELB.
>>
>> Why you do not use a network load-balancer? NLB also offers HAproxy
>> protocol support (TCP and UDP).
>>
>> In AWS installation you can use dedicated Kamailio groups for inbound
>> connections and SIP clients with registration.
>> And use other Kamailio group for outbound connections like carriers.
>>
>> Sergey
>>
>> On Sun, Nov 8, 2020 at 9:07 PM Joey Golan  wrote:
>>
>>> It doesn’t make much sense to me.
>>> On local installations (on-premise) I have 1 HAProxy and multiple
>>> kamailio servers.
>>> On AWS I have multiple kamailio servers behind ELB.
>>> On 8 Nov 2020, 19:45 +0200, Sergey Safarov , wrote:
>>>
>>> you can try place haproxy + NAT on your own Linux router.
>>> In this case inbound connections with be delivered via HAproxy.
>>> Outbound connections will be NAT-ed on the same host, to the same IP.
>>>
>>> On Sun, Nov 8, 2020 at 6:31 PM Joey Golan  wrote:
>>>
>>>> Hello,
>>>> I have a kamailio server running behind HAProxy with proxy protocol v2
>>>> enabled.
>>>> In Kamailio I have set the parameter tcp_accept_haproxy=yes and loaded
>>>> tcpops module.
>>>> UEs are registered using TLS and kamailio sees that the message has
>>>> received from their real ip address + port and not HAProxy ip + port.
>>>> When UE A calls UE B, kamailio is trying to reach UE B using his real
>>>> ip address and port instead of HAProxy IP address + port.
>>>>
>>>> I know I can get the tcp ip and port of HAProxy using $tcp(c_si) and
>>>> $tcp(c_sp) but I can’t make it work.
>>>> What is the right way to do this? How should I use these variables
>>>> properly in order to establish the call successfully?
>>>>
>>>> Thanks,
>>>> Joey.
>>>> ___
>>>> Kamailio (SER) - Users Mailing List
>>>> sr-users@lists.kamailio.org
>>>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>>>
>>> ___
>>> Kamailio (SER) - Users Mailing List
>>> sr-users@lists.kamailio.org
>>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>>
>>> ___
>>> Kamailio (SER) - Users Mailing List
>>> sr-users@lists.kamailio.org
>>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>>
>> ___
>> Kamailio (SER) - Users Mailing List
>> sr-users@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
>> ___
>> Kamailio (SER) - Users Mailing List
>> sr-users@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Kamailio behind HAProxy

2020-11-09 Thread Sergey Safarov
In AWS I now use the network load balancer without enabled HAproxy protocol.
On EC2 instances used two ENI.
First for traffic via NLB for Inbound traffic.
And second ENI for outbound traffic.

This works but, maybe complex to implement.

Now I looking to:
1) enable TCP + HAproxy protocol support in Kamailio;
2) add UDP + HAproxy protocol feature support;
3) add connection support "with" and "without" HAproxy protocol.

But I am not a developer and cannot say when it implemented.

If your usage case, is business requirements and need extended HAproxy
implementation in Kamailio, then your company can hire devs from the
community.


On Mon, Nov 9, 2020 at 11:22 AM Joey Golan  wrote:

> Maybe I miss understood you.
> For local installations you mean HAProxy with transparent mode?
>
> I have a functioning setup without proxy protocol enabled but without
> anitflood enabled because all traffic comes from same HAProxy address.
>
> I’m not sure I understand the purpose of tcp_accept_haproxy. When and how
> this parameter should be used?
>
> Thanks,
> Joey.
> On 9 Nov 2020, 0:27 +0200, Sergey Safarov , wrote:
>
> Why you cannot use this in the local installation?
>
> On AWS I have multiple kamailio servers behind ELB.
>
> Why you do not use a network load-balancer? NLB also offers HAproxy
> protocol support (TCP and UDP).
>
> In AWS installation you can use dedicated Kamailio groups for inbound
> connections and SIP clients with registration.
> And use other Kamailio group for outbound connections like carriers.
>
> Sergey
>
> On Sun, Nov 8, 2020 at 9:07 PM Joey Golan  wrote:
>
>> It doesn’t make much sense to me.
>> On local installations (on-premise) I have 1 HAProxy and multiple
>> kamailio servers.
>> On AWS I have multiple kamailio servers behind ELB.
>> On 8 Nov 2020, 19:45 +0200, Sergey Safarov , wrote:
>>
>> you can try place haproxy + NAT on your own Linux router.
>> In this case inbound connections with be delivered via HAproxy.
>> Outbound connections will be NAT-ed on the same host, to the same IP.
>>
>> On Sun, Nov 8, 2020 at 6:31 PM Joey Golan  wrote:
>>
>>> Hello,
>>> I have a kamailio server running behind HAProxy with proxy protocol v2
>>> enabled.
>>> In Kamailio I have set the parameter tcp_accept_haproxy=yes and loaded
>>> tcpops module.
>>> UEs are registered using TLS and kamailio sees that the message has
>>> received from their real ip address + port and not HAProxy ip + port.
>>> When UE A calls UE B, kamailio is trying to reach UE B using his real ip
>>> address and port instead of HAProxy IP address + port.
>>>
>>> I know I can get the tcp ip and port of HAProxy using $tcp(c_si) and
>>> $tcp(c_sp) but I can’t make it work.
>>> What is the right way to do this? How should I use these variables
>>> properly in order to establish the call successfully?
>>>
>>> Thanks,
>>> Joey.
>>> ___
>>> Kamailio (SER) - Users Mailing List
>>> sr-users@lists.kamailio.org
>>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>>
>> ___
>> Kamailio (SER) - Users Mailing List
>> sr-users@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
>> ___
>> Kamailio (SER) - Users Mailing List
>> sr-users@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Kamailio behind HAProxy

2020-11-08 Thread Sergey Safarov
Why you cannot use this in the local installation?

On AWS I have multiple kamailio servers behind ELB.

Why you do not use a network load-balancer? NLB also offers HAproxy
protocol support (TCP and UDP).

In AWS installation you can use dedicated Kamailio groups for inbound
connections and SIP clients with registration.
And use other Kamailio group for outbound connections like carriers.

Sergey

On Sun, Nov 8, 2020 at 9:07 PM Joey Golan  wrote:

> It doesn’t make much sense to me.
> On local installations (on-premise) I have 1 HAProxy and multiple kamailio
> servers.
> On AWS I have multiple kamailio servers behind ELB.
> On 8 Nov 2020, 19:45 +0200, Sergey Safarov , wrote:
>
> you can try place haproxy + NAT on your own Linux router.
> In this case inbound connections with be delivered via HAproxy.
> Outbound connections will be NAT-ed on the same host, to the same IP.
>
> On Sun, Nov 8, 2020 at 6:31 PM Joey Golan  wrote:
>
>> Hello,
>> I have a kamailio server running behind HAProxy with proxy protocol v2
>> enabled.
>> In Kamailio I have set the parameter tcp_accept_haproxy=yes and loaded
>> tcpops module.
>> UEs are registered using TLS and kamailio sees that the message has
>> received from their real ip address + port and not HAProxy ip + port.
>> When UE A calls UE B, kamailio is trying to reach UE B using his real ip
>> address and port instead of HAProxy IP address + port.
>>
>> I know I can get the tcp ip and port of HAProxy using $tcp(c_si) and
>> $tcp(c_sp) but I can’t make it work.
>> What is the right way to do this? How should I use these variables
>> properly in order to establish the call successfully?
>>
>> Thanks,
>> Joey.
>> ___
>> Kamailio (SER) - Users Mailing List
>> sr-users@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Kamailio behind HAProxy

2020-11-08 Thread Sergey Safarov
you can try place haproxy + NAT on your own Linux router.
In this case inbound connections with be delivered via HAproxy.
Outbound connections will be NAT-ed on the same host, to the same IP.

On Sun, Nov 8, 2020 at 6:31 PM Joey Golan  wrote:

> Hello,
> I have a kamailio server running behind HAProxy with proxy protocol v2
> enabled.
> In Kamailio I have set the parameter tcp_accept_haproxy=yes and loaded
> tcpops module.
> UEs are registered using TLS and kamailio sees that the message has
> received from their real ip address + port and not HAProxy ip + port.
> When UE A calls UE B, kamailio is trying to reach UE B using his real ip
> address and port instead of HAProxy IP address + port.
>
> I know I can get the tcp ip and port of HAProxy using $tcp(c_si) and
> $tcp(c_sp) but I can’t make it work.
> What is the right way to do this? How should I use these variables
> properly in order to establish the call successfully?
>
> Thanks,
> Joey.
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Libphonenumber - Updating metadata

2020-10-17 Thread Sergey Safarov
Which dist do you use?
Debian, CentOS?

On Sat, Oct 17, 2020 at 6:50 PM Zach Nielsen  wrote:

> Hey all,
>
> I've been using the PHONENUM module, which uses Google's libphonenumber
> library, to perform number validation among other handy things within the
> route script. One problem I've run into however is the metadata in the
> latest stable (5.4) repo is pretty stale.
>
> I'm curious if anyone is running this module, and if so how they've gone
> about updating the metadata used by the underlying library. If I have to
> ditch the repo and compile everything manually, that's not a huge deal.
> Just hoping there's another way.
>
> Thanks!
> Zach
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Load balance on HA scenario

2020-10-16 Thread Sergey Safarov
When you have detected a failed target, you can update the dispatcher table
and then reload dispatchers



On Thu, Oct 15, 2020 at 9:57 PM Sergey Safarov  wrote:

> you one dispatcher destination failed you can try other
>
> Example
>
> https://github.com/2600hz/kazoo-configs-kamailio/blob/master/kamailio/dispatcher-role-5.4.cfg#L205-L222
>
> Think you can find more examples.
>
> On Thu, Oct 15, 2020 at 2:49 PM Duarte Rocha 
> wrote:
>
>> Hi,
>>
>> I'll try to better clarify my scenario.
>>
>> I can't use probing in this situation, as my peer won't allow it.
>>
>> This is my scenario :
>>
>> SET: {
>> ID: 102
>> TARGETS: {
>> DEST: {
>> URI: sip:Peer_IP:5060
>> FLAGS: AX
>> PRIORITY: 0
>> ATTRS: {
>> BODY: duid=Peer_01;socket=HA_IP_1:5060
>> DUID: Peer_01
>> MAXLOAD: 0
>> WEIGHT: 0
>> RWEIGHT: 0
>> SOCKET: HA_IP_1:5060
>> SOCKNAME:
>> OBPROXY:
>> }
>> RUNTIME: {
>> DLGLOAD: 0
>> }
>> }
>> DEST: {
>> URI: sip:Peer_IP:5060
>> FLAGS: AX
>> PRIORITY: 0
>> ATTRS: {
>> BODY: duid=Peer_02;socket=HA_IP_2:5060
>> DUID: Peer_02
>> MAXLOAD: 0
>> WEIGHT: 0
>> RWEIGHT: 0
>> SOCKET: HA_IP_2:5060
>> SOCKNAME:
>> OBPROXY:
>> }
>> }
>>
>> In this case, HA_IP_1 is on this machine and HA_IP_2 is on another
>> machine. When dispatcher with loadbalance is called on this scenario, it
>> fails when choosing Peer_02 as destination.
>>
>> What i propose is Dispatcher removing Peer_02 from the destination list
>> as long as HA_IP_2 isn't present on that machine. Is this possible?
>>
>> A segunda, 12/10/2020, 15:34, Duarte Rocha 
>> escreveu:
>>
>>> Greetings,
>>>
>>> I have two machines with Kamailio in a HA setup with replicated DB. For
>>> simplicity let's say each machine has one HA IP and that IP can jump to the
>>> other machine in case something happens (kamailio stopping, etc).
>>>
>>> I'm using Dispatcher with load balance configuration. I have Dispatcher
>>> configured so that each peer has one instance for socket with HA IP 1 and
>>> HA IP 2.
>>>
>>> In order for this to work correctly on the load balance scenario I must
>>> disable via RPC command the peer which has the socket that doesn't belong
>>> to the machine. I also must do it every time the IP jumps back and forth,
>>> which adds complexety to my system.
>>>
>>> Does Dispatcher has any sort of help on this? It could not include peers
>>> with sockets IPs that don't belong to the machine in the destination set,
>>> for example. Is this possible?
>>>
>>> I could also work with failover support but i would rather avoid having
>>> so many failovers.
>>>
>>> Best Regards,A
>>>
>> ___
>> Kamailio (SER) - Users Mailing List
>> sr-users@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Load balance on HA scenario

2020-10-15 Thread Sergey Safarov
you one dispatcher destination failed you can try other

Example
https://github.com/2600hz/kazoo-configs-kamailio/blob/master/kamailio/dispatcher-role-5.4.cfg#L205-L222

Think you can find more examples.

On Thu, Oct 15, 2020 at 2:49 PM Duarte Rocha 
wrote:

> Hi,
>
> I'll try to better clarify my scenario.
>
> I can't use probing in this situation, as my peer won't allow it.
>
> This is my scenario :
>
> SET: {
> ID: 102
> TARGETS: {
> DEST: {
> URI: sip:Peer_IP:5060
> FLAGS: AX
> PRIORITY: 0
> ATTRS: {
> BODY: duid=Peer_01;socket=HA_IP_1:5060
> DUID: Peer_01
> MAXLOAD: 0
> WEIGHT: 0
> RWEIGHT: 0
> SOCKET: HA_IP_1:5060
> SOCKNAME:
> OBPROXY:
> }
> RUNTIME: {
> DLGLOAD: 0
> }
> }
> DEST: {
> URI: sip:Peer_IP:5060
> FLAGS: AX
> PRIORITY: 0
> ATTRS: {
> BODY: duid=Peer_02;socket=HA_IP_2:5060
> DUID: Peer_02
> MAXLOAD: 0
> WEIGHT: 0
> RWEIGHT: 0
> SOCKET: HA_IP_2:5060
> SOCKNAME:
> OBPROXY:
> }
> }
>
> In this case, HA_IP_1 is on this machine and HA_IP_2 is on another
> machine. When dispatcher with loadbalance is called on this scenario, it
> fails when choosing Peer_02 as destination.
>
> What i propose is Dispatcher removing Peer_02 from the destination list as
> long as HA_IP_2 isn't present on that machine. Is this possible?
>
> A segunda, 12/10/2020, 15:34, Duarte Rocha 
> escreveu:
>
>> Greetings,
>>
>> I have two machines with Kamailio in a HA setup with replicated DB. For
>> simplicity let's say each machine has one HA IP and that IP can jump to the
>> other machine in case something happens (kamailio stopping, etc).
>>
>> I'm using Dispatcher with load balance configuration. I have Dispatcher
>> configured so that each peer has one instance for socket with HA IP 1 and
>> HA IP 2.
>>
>> In order for this to work correctly on the load balance scenario I must
>> disable via RPC command the peer which has the socket that doesn't belong
>> to the machine. I also must do it every time the IP jumps back and forth,
>> which adds complexety to my system.
>>
>> Does Dispatcher has any sort of help on this? It could not include peers
>> with sockets IPs that don't belong to the machine in the destination set,
>> for example. Is this possible?
>>
>> I could also work with failover support but i would rather avoid having
>> so many failovers.
>>
>> Best Regards,A
>>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Load balance on HA scenario

2020-10-13 Thread Sergey Safarov
So issue with the source IP used for dispatcher probing?
If Kamailio sends OPTIONS from own IP (not shared VIP), then all will be
good?

On Tue, Oct 13, 2020 at 1:17 PM Duarte Rocha 
wrote:

> Hey.
>
> I'm already using ip_free_bind, but that is not my problem.
> I cannot use probing on those peers and I need to know if Dispatcher can
> be able to not include those peers in the destination list since their
> socket doesn't belong to the machine and include the peers in the
> destination list in case the IP jumps to that machine.
>
> Cheer
>
> A segunda, 12/10/2020, 15:34, Duarte Rocha 
> escreveu:
>
>> Greetings,
>>
>> I have two machines with Kamailio in a HA setup with replicated DB. For
>> simplicity let's say each machine has one HA IP and that IP can jump to the
>> other machine in case something happens (kamailio stopping, etc).
>>
>> I'm using Dispatcher with load balance configuration. I have Dispatcher
>> configured so that each peer has one instance for socket with HA IP 1 and
>> HA IP 2.
>>
>> In order for this to work correctly on the load balance scenario I must
>> disable via RPC command the peer which has the socket that doesn't belong
>> to the machine. I also must do it every time the IP jumps back and forth,
>> which adds complexety to my system.
>>
>> Does Dispatcher has any sort of help on this? It could not include peers
>> with sockets IPs that don't belong to the machine in the destination set,
>> for example. Is this possible?
>>
>> I could also work with failover support but i would rather avoid having
>> so many failovers.
>>
>> Best Regards,A
>>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Load balance on HA scenario

2020-10-12 Thread Sergey Safarov
Are you looking   ip_free_bind = 1?
https://www.kamailio.org/wiki/cookbooks/5.4.x/core

On Mon, Oct 12, 2020 at 5:34 PM Duarte Rocha 
wrote:

> Greetings,
>
> I have two machines with Kamailio in a HA setup with replicated DB. For
> simplicity let's say each machine has one HA IP and that IP can jump to the
> other machine in case something happens (kamailio stopping, etc).
>
> I'm using Dispatcher with load balance configuration. I have Dispatcher
> configured so that each peer has one instance for socket with HA IP 1 and
> HA IP 2.
>
> In order for this to work correctly on the load balance scenario I must
> disable via RPC command the peer which has the socket that doesn't belong
> to the machine. I also must do it every time the IP jumps back and forth,
> which adds complexety to my system.
>
> Does Dispatcher has any sort of help on this? It could not include peers
> with sockets IPs that don't belong to the machine in the destination set,
> for example. Is this possible?
>
> I could also work with failover support but i would rather avoid having so
> many failovers.
>
> Best Regards,A
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] webrtc sound problem in version 85.0 google chrome version

2020-09-17 Thread Sergey Safarov
Please check rtcp-mux enabled on FreeSwitch side.

On Thu, Sep 17, 2020 at 9:49 AM Henning Westerholt  wrote:

> Hello Hamed,
>
>
>
> i’d suggest looking at the media transport level (like SDP, RTP) in this
> question and compare to the previous browser version. Also have check the
> browser debug console out.
>
>
>
> Cheers,
>
>
>
> Henning
>
>
>
> --
>
> Henning Westerholt – https://skalatan.de/blog/
>
> Kamailio services – https://gilawa.com
>
>
>
> *From:* sr-users  *On Behalf Of *Hamed
> Rastegar
> *Sent:* Wednesday, September 16, 2020 10:34 AM
> *To:* sr-users@lists.kamailio.org
> *Subject:* [SR-Users] webrtc sound problem in version 85.0 google chrome
> version
>
>
>
> Hello
> I am using kamailio 5.1 for WebRTC (websocket)
> But in the latest version of Google Chrome (85.0) I have a problem, No
> sound is transmitted between the source and the destination.
> This problem does not exist in Firefox browser
> If you have experience in this field, please comment
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Kamailio used as proxy for Conference factories

2020-09-15 Thread Sergey Safarov
conference factory is not present in FS
https://freeswitch.org/jira/browse/FS-7259

On Tue, Sep 15, 2020 at 11:34 AM David Villasmil <
david.villasmil.w...@gmail.com> wrote:

> Hello,
>
> I would recommend using the classic Kamailio/freeSWITCH combination. You’d
> use Kamailio as the load-balancing and signaling server (like an SBC) to
> the public. And freeSWITCH behind for the conference application.
>
> There are many many how-to’s out there.
>
> It also depends whether you will be doing authentication/authorization for
> your users or the call incoming will already have been
> authenticated/authorized. If the later is the case, you’d probably just
> need to integrate FS with your backend api for conference creation, etc. If
> the former then you’d probably want to integrate kamailio/freeswitch more
> tightly for user authentication, etc.
>
> Take a look at
>
> https://www.kamailio.org/w/2010/11/freeswitch-as-media-server-and-sbc-for-kamailio-3-1/
>
> Even though the kamailio version on that tutorial is pretty old, most of
> the content still applies. Take a read and let us know any questions you
> might have.
>
> Hope that helps.
>
>
> On Tue, 15 Sep 2020 at 08:33, Adrian Tabacioiu 
> wrote:
>
>> Hello,
>>
>>
>>
>> I am new in this VOIP field, yet I have to make a decision in using a SIP
>> proxy that would allow the configuration of multiple conference factories,
>> make load balancing when creating new conference, and provide presence
>> information related to active conferences.
>>
>>
>>
>> Can you please tell me if this is possible with Kamailio, and give me
>> some reference to a module or some documentation that would relate to that ?
>>
>>
>>
>> Thank you in advance.
>>
>>
>>
>> Best regards,
>>
>> Adrian Tabacioiu
>> ___
>>
>> Kamailio (SER) - Users Mailing List
>>
>> sr-users@lists.kamailio.org
>>
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
>> --
> Regards,
>
> David Villasmil
> email: david.villasmil.w...@gmail.com
> phone: +34669448337
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] RTPENGINE question

2020-09-11 Thread Sergey Safarov
I have testes build on 5.7 kernel on CentOS 8 (custom rpm package)

You will find commit here
https://github.com/sipwise/rtpengine/issues/975

Sergey

On Fri, Sep 11, 2020 at 10:53 PM Daniel-Constantin Mierla 
wrote:

> Related to tainted kernel, I faced the same issue when I deployed
> rtpengine on a Suse Enterprise many months ago, so I do not really remember
> the exact steps, but there is a way to disable the check of signed kernel
> modules (iirc, these are only the ones coming from the kernel source tree,
> so if you need to load any external kernel module, you have to disable this
> option).
>
> Quick check on the net, it may have to do with module.sig_enforce option
> for kernel loading.
>
> Cheers,
> Daniel
> On 11.09.20 21:31, Andrew Chen wrote:
>
> Sorry let me clarify this line here:
>
> "...at the time, I was running an older version 8.0.x so I recompiled all
> the ngcp packages under this kernel and completed the installation without
> issues.."
>
> 8.0.x is the older ngcp version. I recompiled version 9.0.1.0 under that
> new kernel version 5.3.0-1035-aws #37-Ubuntu
>
>
> On Fri, Sep 11, 2020 at 3:29 PM Andrew Chen  wrote:
>
>> Thanks Alex.
>>
>> So it turns out my rtpengine stopped working after our latest kernel
>> upgrade to:
>>
>> Linux sjomainrtpe30 5.3.0-1035-aws #37-Ubuntu SMP Sun Sep 6 01:17:09 UTC
>> 2020 x86_64 x86_64 x86_64 GNU/Linux
>>
>> at the time, I was running an older version 8.0.x so I recompiled all the
>> ngcp packages under this kernel and completed the installation without
>> issues.
>>
>> As soon as we started making test calls, I received 0 audio from those
>> test endpoints.  Looking at the rtpengine logs, I see several messages
>> that's quite concerning:
>>
>> Sep 11 18:43:41 sjomainrtpe30 kernel: [   13.434623] xt_RTPENGINE:
>> loading out-of-tree module taints kernel.
>> Sep 11 18:43:41 sjomainrtpe30 kernel: [   13.434670] xt_RTPENGINE: module
>> verification failed: signature and/or required key missing - tainting kernel
>> Sep 11 18:43:41 sjomainrtpe30 kernel: [   13.434938] Registering
>> xt_RTPENGINE module - version 9.0.1.0+0~mr9.0.1.0
>>
>> and
>>
>> Sep 11 18:49:50 sjomainrtpe30 rtpengine[1030]: WARNING: 
>> [2-7859@2600:1f1c:4ff:3e01:f64d:2f67:c0fa:c931
>> port 5]: No support for kernel packet forwarding available (decryption
>> cipher or HMAC not supported by kernel module)
>>
>> which I assume is due to the first error I pasted.
>>
>> So I tried
>>
>> - rebooting the system which maybe the module wasn't loaded properly.
>> - I reran modprobe to make sure the module is installed
>> - I ran some dkms command to see if any error pop up due to the kernel
>> version I'm running and I see no errors:
>>
>> dkms status
>> falco, 0.20.0+d77080a, 5.3.0-1032-aws, x86_64: installed
>> falco, 0.20.0+d77080a, 5.3.0-1035-aws, x86_64: installed
>> ngcp-rtpengine, 9.0.1.0+0~mr9.0.1.0, 5.3.0-1032-aws, x86_64: installed
>> ngcp-rtpengine, 9.0.1.0+0~mr9.0.1.0, 5.3.0-1035-aws, x86_64: installed
>>
>> So I'm running out of options.
>>
>> Any advice?
>>
>>
>> On Fri, Sep 11, 2020 at 3:17 PM Alex Balashov 
>> wrote:
>>
>>> There is an RTPEngine mailing list, I believe, but RTPEngine questions
>>> are often posed here given its close association with Kamailio. What's
>>> going on?
>>>
>>> On 9/11/20 2:57 PM, Andrew Chen wrote:
>>> > Hey guys,
>>> >
>>> > Is this the right place to ask about rtpengine (ngcp) related issues
>>> > with kernel packet forwarding?
>>> >
>>> > Thanks.
>>> >
>>> > --
>>> > Andy Chen
>>> > Sr. Telephony Lead Engineer
>>> > achen@ fuze.com 
>>> >
>>> >
>>> >
>>> > *Confidentiality Notice: The information contained in this e-mail and
>>> any
>>> > attachments may be confidential. If you are not an intended recipient,
>>> you
>>> > are hereby notified that any dissemination, distribution or copying of
>>> this
>>> > e-mail is strictly prohibited. If you have received this e-mail in
>>> error,
>>> > please notify the sender and permanently delete the e-mail and any
>>> > attachments immediately. You should not retain, copy or use this
>>> e-mail or
>>> > any attachment for any purpose, nor disclose all or any part of the
>>> > contents to any other person. Thank you.*
>>> >
>>> > ___
>>> > Kamailio (SER) - Users Mailing List
>>> > sr-users@lists.kamailio.org
>>> > https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>> >
>>>
>>> --
>>> Alex Balashov | Principal | Evariste Systems LLC
>>>
>>> Tel: +1-706-510-6800 / +1-800-250-5920 (toll-free)
>>> Web: http://www.evaristesys.com/, http://www.csrpswitch.com/
>>>
>>> ___
>>> Kamailio (SER) - Users Mailing List
>>> sr-users@lists.kamailio.org
>>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>>
>>
>>
>> --
>> Andy Chen
>> Sr. Telephony Lead Engineer
>> 415 516 5535 (M)
>> achen@ fuze.com
>>
>>
>
> --
> Andy Chen
> Sr. Telephony Lead Engineer
> 

Re: [SR-Users] Using Kamalio as a proxy for internal servers

2020-09-07 Thread Sergey Safarov
To resolve such an issue I switched to use IPv6 on internal SIP servers for
signaling and IPv4 for RTPmedia.

For me works like a charm.

On Mon, Sep 7, 2020 at 9:58 AM Olle E. Johansson  wrote:

> You need to define another listen= without the advertise for communication
> with internal servers. Either another IP or another port.
>
> /O
>
> On 6 Sep 2020, at 17:34, Moshe Katz  wrote:
>
> Hello all,
>
> (Note: I previously posted a more detailed version of this question on
> StackOverflow at https://stackoverflow.com/q/63760506/829970 . This
> version is simplified to fit better in an email.)
>
> I have Kamailio 5.4.1 (and RTPEngine) running on an internal server with a
> private IP address 172.31.7.96 and One-to-one NAT to an external IP
> address. The external IP is 192.0.2.100. (Note: The internal IP addresses
> are all unedited, but the public IPs have been replaced with TEST-NET-1 and
> TEST-NET-2 example addresses.) I will eventually be doing transcoding with
> RTPEngine, but for now this is a simple SIP Proxy.
>
> Kamailio is installed on Ubuntu 18.04 using the DEB packages from
> dev.kamailio.org/kamailio54 and is using the stock configuration that
> comes with those packages, except for the following changes:
>
> #!define WITH_NAT
> #!define WITH_RTPENGINE
> #!define WITH_MYSQL
> #!define WITH_AUTH
> #!define WITH_IPAUTH
>
> listen=udp:0.0.0.0:5060 advertise 192.0.2.100:5060
>
> #!define DBURL "mysql://kamailio:REAL_PASSWORD_HERE@127.0.0.1/kamailio"
>
>
> I have internal SIP servers with private IP addresses in the 172.31.7.0/24
> range that I want to have send all SIP traffic through the Kamailio server.
> The internal servers are running a Java SIP client with the
> `OUTBOUND_PROXY` setting set to 172.31.7.96.
>
> The problem I have is that the SIP `200 OK` message sent by Kamailio to my
> SIP server has its `Record-Route` header set to the public IP address
> `192.0.2.100` instead of the private address `172.31.7.96`. The SIP client
> therefore tries to send the `ACK` message back to the public address, but
> it has no route to the public address so the ACK never gets sent.
>
> How can I configure Kamailio to use the public IP for external traffic but
> the private IP for communicating with internal machines on the same subnet?
>
> I tried setting `mhomed=1`, but the machine isn't actually multi-homed so
> that didn't work.
>
> I thought of adding a second listen line `listen=udp:172.31.7.96:5061`
> and having the internal servers talk to port 5061, but that doesn't work
> because Kamailio uses the 5061 definition for the external side too.
>
> I see in the docs that it is possible to name the listener lines, but I
> don't understand how to use those names in a way that would be relevant to
> my issue.
>
> Thank you very much for your help,
>
> Moshe
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] $HN(key) for IPv6

2020-09-05 Thread Sergey Safarov
I want to deploy dual-stack kamailio and config file in need use in one
place IPv4 kamailio IP address and in another place I want to use IPv6
address.

Could I get something like $HN(i4) and $HN(i6)?
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Fwd: Keep evapi bind address alive on kamailio restart

2020-09-01 Thread Sergey Safarov
Need somebody who develops this feature request
https://github.com/kamailio/kamailio/issues/293


On Tue, Sep 1, 2020 at 3:37 PM Mehrdad EsmaeilPour <
esmaeilpour.mehr...@gmail.com> wrote:

>
> Hi all,
>
> I have a question about evapi module. Is it possible to keep the bind
> address of evapi alive on kamailio restarts? How can I achieve high
> availability for evpai's bind address?
>
> Many thnaks
>
> --
> *Kind Regards, Mehrdad Esmaeilpour
> *
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Kamailio IMS as kubernetes pods

2020-08-25 Thread Sergey Safarov
I am not k8s developer.
So cannot provide detailed instructions. Just my point of view.

You can look
https://kubernetes.io/docs/concepts/extend-kubernetes/operator/
https://www.magalix.com/blog/creating-custom-kubernetes-operators



On Tue, Aug 25, 2020 at 7:41 PM Pavithra Mohanraja 
wrote:

> Hi,
>
> It would be helpful if you could elaborate what has to be done for
> kubernetes pods when you mention sip ingress
>
>
> Thanks,
> Pavithra
>
> On Tue, Aug 25, 2020, 9:32 PM Sergey Safarov  wrote:
>
>> Lot of issues with static IP in Kubernetes.
>>
>> Looks as need deploy "sip ingress" like "HTTP/HTTPS ingress" and then
>> route calls to pods.
>>
>>
>> On Tue, Aug 25, 2020 at 4:40 PM Pavithra Mohanraja <
>> pavimohan3...@gmail.com> wrote:
>>
>>> Hi,
>>>
>>> I am configuring kamailio IMS as kubernetes pods .
>>> so each component will be configured as separate pod .
>>> In order to establish a connection between pods , I am configuring bind9
>>> dns server in pcscf pod itself. Communication is happening via Pod IP
>>> address.
>>>
>>> Is there any possibility to have the communication using cluster IP . If
>>> anybody is aware of kubernetes, Please help me in this regard.
>>>
>>> I have my /etc/resolv.conf file in pods with
>>> nameserver 
>>> search 
>>>
>>> Please help.
>>>
>>>
>>> Thanks,
>>> Pavithra
>>> ___
>>> Kamailio (SER) - Users Mailing List
>>> sr-users@lists.kamailio.org
>>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>>
>> ___
>> Kamailio (SER) - Users Mailing List
>> sr-users@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Kamailio IMS as kubernetes pods

2020-08-25 Thread Sergey Safarov
Lot of issues with static IP in Kubernetes.

Looks as need deploy "sip ingress" like "HTTP/HTTPS ingress" and then route
calls to pods.


On Tue, Aug 25, 2020 at 4:40 PM Pavithra Mohanraja 
wrote:

> Hi,
>
> I am configuring kamailio IMS as kubernetes pods .
> so each component will be configured as separate pod .
> In order to establish a connection between pods , I am configuring bind9
> dns server in pcscf pod itself. Communication is happening via Pod IP
> address.
>
> Is there any possibility to have the communication using cluster IP . If
> anybody is aware of kubernetes, Please help me in this regard.
>
> I have my /etc/resolv.conf file in pods with
> nameserver 
> search 
>
> Please help.
>
>
> Thanks,
> Pavithra
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] how to check path vector after lookup("location")

2020-08-21 Thread Sergey Safarov
I use this construction to check the presence of path in device registration

  if(reg_fetch_contacts("location", "$fu", "caller") &&
$(ulc(caller=>path)[0]) == $null) {
  handle_ruri_alias();
  }

Is possible to check path presence after lookup("location") function call?

Sergey
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Decrypting SRTP with Kamailio + rtpengine

2020-08-18 Thread Sergey Safarov
Thinks 180 Ringing messages do not contain SDP.
Some misunderstanding present here

Sergey

On Tue, Aug 18, 2020 at 9:51 AM Ildar Mukhametzhanov  wrote:

> Hello!
>
>
>
> Decrypting SRTP with Kamailio + rtpengine.
>
> Hello! I have a task to decrypt SRTP for a legacy switch which doesn’t
> support it.
>
> Simply adding rtpengine_manage("RTP/AVP") didn’t help. SDP converted from
> SRTP to RTP while proxying INVITE to legacy switch, but 180 Ringing wasn’t
> converted back to SRTP.
>
> Little more detailed config snippet:
>
>
>
> route[RELAY] {
>
> ...
>
> if (is_method("INVITE")) {
>
>
>
> if ($rd=~$var(switch_ip_mask)) {
>
> rtpengine_manage("RTP/AVP");
>
> } else {
>
> rtpengine_manage();
>
> }
>
> ...
>
> }
>
>
>
> Could someone please advise typical scenarios to achieve it, I suppose the
> task is pretty standard.
>
>
>
> Thank you in advance!
>
>
>
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Kamailio v5.4.0 RPM Availability

2020-08-13 Thread Sergey Safarov
Docs updated.
Links switched to https

On Wed, Aug 12, 2020 at 12:45 PM Daniel-Constantin Mierla 
wrote:

> I updated the page, can you check the commands to install and activate the
> repos for 5.3 and 5.2 releases? I just set them using version numbers, but
> I am not sure they are correct.
>
> The signatures ensure integrity, good to know the packages are signed.
> Some people prefer https for privacy, I wanted to know if there could be
> any potential issues by using https.
>
> Cheers,
> Daniel
> On 12.08.20 10:09, Sergey Safarov wrote:
>
> yes, 5.3 and 5.2 also hosted on rpm.kamailio.org
> So on OBS may be hosted 4.x and 5.0.
>
> https also may be used. but this not matter because each RPM file has GPG
> signature and repo database also has a signature.
>
> Sergey
>
> On Wed, Aug 12, 2020 at 10:52 AM Daniel-Constantin Mierla <
> mico...@gmail.com> wrote:
>
>> Hello,
>>
>> thanks, I will clean up the content of that page.
>>
>> A few questions:
>>
>>   - I see that the repo has also packages for 5.3.x versions, isn't it?
>> If yes, I am going to add a section for it as well and move the OBS content
>> completely out. Seems to be also for 5.2.x
>>
>>   - the web server on that system has also https support, do you think it
>> is going to break if one uses https URL instead of http?
>>
>> Thanks,
>> Daniel
>> On 11.08.20 19:58, Sergey Safarov wrote:
>>
>> I updated https://www.kamailio.org/wiki/packages/rpms page
>> Think Overview section may be merged with Kamailio 5.3.x section.
>>
>> Sergey
>>
>> On Tue, Aug 11, 2020 at 6:27 PM Daniel-Constantin Mierla <
>> mico...@gmail.com> wrote:
>>
>>> Hello Sergey,
>>>
>>> sure we can promote using the rpm.kamailio.org repos. Just add the
>>> details about how to use it for the distro availables at the top of wiki
>>> page:
>>>
>>>   * https://www.kamailio.org/wiki/packages/rpms
>>>
>>> Once you update it, I will move the details about OBS repos in another
>>> page just for history/reference purposes.
>>>
>>> Cheers,
>>> Daniel
>>> On 11.08.20 16:13, Sergey Safarov wrote:
>>>
>>> Kamailio RPM you can see here
>>> http://rpm.kamailio.org/centos/8/5.4/5.4.0/x86_64/Packages/k/
>>>
>>> To install
>>>
>>> dnf -y install dnf-plugins-core
>>> dnf config-manager --add-repo http://rpm.kamailio.org/centos/kamailio.repo
>>> dnf install kamailio
>>>
>>>
>>> To team.
>>> How about officially start to use rpm.kamailio.org?
>>>
>>> Sergey
>>>
>>> On Tue, Aug 11, 2020 at 3:54 PM Asgaroth <00asgarot...@gmail.com> wrote:
>>>
>>>> Hi all,
>>>>
>>>> I would just like to check in and find out if/when the Kamailio v5.4.0
>>>> rpm's will be available on the OpenSUSE build service.
>>>>
>>>> Thanks to all involved for all the hard work in this new release!
>>>>
>>>> Thanks
>>>>
>>>> There are two major products that came out of Berkeley: LSD and UNIX.
>>>> We don't believe this to be a coincidence. -- Jeremy S. Anderson
>>>> 00asgarot...@gmail.com
>>>> <https://link.getmailspring.com/link/146de51a-e8c2-4126-b8d5-ea45e62cb...@getmailspring.com/0?redirect=mailto%3A00asgaroth00%40gmail.com=c3ItdXNlcnNAbGlzdHMua2FtYWlsaW8ub3Jn>
>>>> [image: Sent from Mailspring]
>>>> ___
>>>> Kamailio (SER) - Users Mailing List
>>>> sr-users@lists.kamailio.org
>>>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>>>
>>>
>>> ___
>>> Kamailio (SER) - Users Mailing 
>>> Listsr-users@lists.kamailio.orghttps://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>>
>>> --
>>> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
>>> www.linkedin.com/in/miconda
>>> Funding: https://www.paypal.me/dcmierla
>>>
>>> --
>> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
>> www.linkedin.com/in/miconda
>> Funding: https://www.paypal.me/dcmierla
>>
>> --
> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
> www.linkedin.com/in/miconda
> Funding: https://www.paypal.me/dcmierla
>
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Kamailio v5.4.0 RPM Availability

2020-08-12 Thread Sergey Safarov
yes, 5.3 and 5.2 also hosted on rpm.kamailio.org
So on OBS may be hosted 4.x and 5.0.

https also may be used. but this not matter because each RPM file has GPG
signature and repo database also has a signature.

Sergey

On Wed, Aug 12, 2020 at 10:52 AM Daniel-Constantin Mierla 
wrote:

> Hello,
>
> thanks, I will clean up the content of that page.
>
> A few questions:
>
>   - I see that the repo has also packages for 5.3.x versions, isn't it? If
> yes, I am going to add a section for it as well and move the OBS content
> completely out. Seems to be also for 5.2.x
>
>   - the web server on that system has also https support, do you think it
> is going to break if one uses https URL instead of http?
>
> Thanks,
> Daniel
> On 11.08.20 19:58, Sergey Safarov wrote:
>
> I updated https://www.kamailio.org/wiki/packages/rpms page
> Think Overview section may be merged with Kamailio 5.3.x section.
>
> Sergey
>
> On Tue, Aug 11, 2020 at 6:27 PM Daniel-Constantin Mierla <
> mico...@gmail.com> wrote:
>
>> Hello Sergey,
>>
>> sure we can promote using the rpm.kamailio.org repos. Just add the
>> details about how to use it for the distro availables at the top of wiki
>> page:
>>
>>   * https://www.kamailio.org/wiki/packages/rpms
>>
>> Once you update it, I will move the details about OBS repos in another
>> page just for history/reference purposes.
>>
>> Cheers,
>> Daniel
>> On 11.08.20 16:13, Sergey Safarov wrote:
>>
>> Kamailio RPM you can see here
>> http://rpm.kamailio.org/centos/8/5.4/5.4.0/x86_64/Packages/k/
>>
>> To install
>>
>> dnf -y install dnf-plugins-core
>> dnf config-manager --add-repo http://rpm.kamailio.org/centos/kamailio.repo
>> dnf install kamailio
>>
>>
>> To team.
>> How about officially start to use rpm.kamailio.org?
>>
>> Sergey
>>
>> On Tue, Aug 11, 2020 at 3:54 PM Asgaroth <00asgarot...@gmail.com> wrote:
>>
>>> Hi all,
>>>
>>> I would just like to check in and find out if/when the Kamailio v5.4.0
>>> rpm's will be available on the OpenSUSE build service.
>>>
>>> Thanks to all involved for all the hard work in this new release!
>>>
>>> Thanks
>>>
>>> There are two major products that came out of Berkeley: LSD and UNIX. We
>>> don't believe this to be a coincidence. -- Jeremy S. Anderson
>>> 00asgarot...@gmail.com
>>> <https://link.getmailspring.com/link/146de51a-e8c2-4126-b8d5-ea45e62cb...@getmailspring.com/0?redirect=mailto%3A00asgaroth00%40gmail.com=c3ItdXNlcnNAbGlzdHMua2FtYWlsaW8ub3Jn>
>>> [image: Sent from Mailspring]
>>> ___
>>> Kamailio (SER) - Users Mailing List
>>> sr-users@lists.kamailio.org
>>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>>
>>
>> ___
>> Kamailio (SER) - Users Mailing 
>> Listsr-users@lists.kamailio.orghttps://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
>> --
>> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
>> www.linkedin.com/in/miconda
>> Funding: https://www.paypal.me/dcmierla
>>
>> --
> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
> www.linkedin.com/in/miconda
> Funding: https://www.paypal.me/dcmierla
>
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


  1   2   3   >