[SR-Users] handle_subscribe(), handle_publish() and DB usage

2024-07-04 Thread Володимир Іванець via sr-users
Hello everyone!

According to the documentation functions handle_subscribe() and
handle_publish() update information not only in memory but also in the
database. Isn't there a way to disable database usage for this
functionality? Setting subs_db_mode to 0 does not make a change.

Thank you!
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: 5.6.4 debian htable dbmode=1 not writing at shutdown

2023-11-29 Thread Володимир Іванець via sr-users
Hi!

After updating from version 5.6.2 to 5.7.3, Kamailio now stores htable
records to the DB on CentOS 7.

чт, 16 лист. 2023 р. о 16:54 James Browne via sr-users <
sr-users@lists.kamailio.org> пише:

> I had a similar problem today. I know I'm replying months later.
> My problem was that I had an incorrect structure in the database.
> Neither the database (postgres) nor kamailo complained about the
> error. I upgraded from 5.6.1 to 5.7.2 and then the errors were obvious
> from kamailio. I changed the structure of the database (I had
> key_value as INTEGER instead of VARCHAR, etc) and then it worked
> perfectly. It would have been easy for me to blame kamailio, but it
> wasn't a kamailio bug.
> Maybe instead I might have changed the debugging level to find the
> cause; I skipped that because I had planned to upgrade kamailio to
> 5.7.2 anyway.
>
> James
>
> On Tue, 1 Aug 2023 at 07:27, Володимир Іванець 
> wrote:
> >
> > Hello!
> >
> > Kamailio 5.6 is not saving data to the DB on shutdown on CentOS 7 for me
> too.
> >
> > вт, 1 серп. 2023 р., 09:47 користувач  пише:
> >>
> >> Can someone confirm this?
> >>
> >> Or even better: is there a solution?
> >> __
> >> Kamailio - Users Mailing List - Non Commercial Discussions
> >> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> >> Important: keep the mailing list in the recipients, do not reply only
> to the sender!
> >> Edit mailing list options or unsubscribe:
> >
> > __
> > Kamailio - Users Mailing List - Non Commercial Discussions
> > To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> > Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> > Edit mailing list options or unsubscribe:
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Question about a Slow timer process.

2023-09-07 Thread Володимир Іванець
Hello everyone!

I'm running Kamailio 5.6.2 and having a potential problem on one of the
systems. The Slow timer process slowly consumes more and more of its PKG
memory. I did not allow it to use all memory by restartink Kamailio during
afterhours so I'm not sure what the consequences might be.

I'm suspecting that this could be caused by my configuration but not sure
how exactly. Can anyone please tell me how the Slow timer process can be
debugged? Is it possible to see what it is storing in the memory and what
data is piling up?

Thanks a lot!

Regarts, Volodymyr Ivanets.
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: 5.6.4 debian htable dbmode=1 not writing at shutdown

2023-08-01 Thread Володимир Іванець
Hello!

Kamailio 5.6 is not saving data to the DB on shutdown on CentOS 7 for me
too.

вт, 1 серп. 2023 р., 09:47 користувач  пише:

> Can someone confirm this?
>
> Or even better: is there a solution?
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


Re: [SR-Users] External script

2022-11-11 Thread Володимир Іванець
Hello all!

Henning, thank you for the suggestion!

Daniel, your suggestion worked perfectly for my case.

Thank you!

вт, 8 лист. 2022 р. о 18:07 Daniel-Constantin Mierla 
пише:

> Hello,
>
> you can use & at the end of command to set its execution in background,
> which should result in exec_cmd() returning immediately, no longer
> waiting for command execution to terminate. Like:
>
> exec_cmd("/path/to/myscript.sh &");
>
> Cheers,
> Daniel
>
> On 08.11.22 15:24, Володимир Іванець wrote:
> > Hello!
> >
> > I was wondering how everyone uses exec_cmd(). I'm using it to call an
> > external script directly from a worker route which locks it for the
> > time of execution. If all that is needed is to call it and forget,
> > should the best option be to call the async route with exec_cmd()?
> >
> > Thanks a lot for any input on this topic!
> >
> > __
> > Kamailio - Users Mailing List - Non Commercial Discussions
> > sr-users@lists.kamailio.org
> > Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> > Edit mailing list options or unsubscribe:
> > https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> --
> Daniel-Constantin Mierla -- www.asipto.com
> www.twitter.com/miconda -- www.linkedin.com/in/miconda
>
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] External script

2022-11-08 Thread Володимир Іванець
Hello!

I was wondering how everyone uses exec_cmd(). I'm using it to call an
external script directly from a worker route which locks it for the time of
execution. If all that is needed is to call it and forget, should the best
option be to call the async route with exec_cmd()?

Thanks a lot for any input on this topic!
__
Kamailio - Users Mailing List - Non Commercial Discussions
sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Question about the Secsipid module

2022-09-28 Thread Володимир Іванець
Hello Daniel,

Thank you for the hints. I made a very simple configuration and Kamailio
v5.6 started without a problem. I will be looking into my current
configuration.

Test config:

loadmodule "tm.so"
loadmodule "tmx.so"
loadmodule "sl.so"
loadmodule "pv.so"


loadmodule "secsipid.so"


request_route {


  if ($si == "127.0.0.1") {
$var(secsipid_x5u) = "https://xyz/123K;;
$var(secsipid_keyPath) =
"/var/kamailio/stir-shaken/rule-aaa/132.key.pem";
secsipid_add_identity("$fU", "$rU", "A", "", "$var(secsipid_x5u)",
"$var(secsipid_keyPath)");
  }


  else {
if (!secsipid_check_identity("")) {
  sl_send_reply("403", "Forbidden");
  exit;
}
  }


  t_relay();
}


вт, 27 вер. 2022 р. о 18:42 Daniel-Constantin Mierla 
пише:

> You can use the 5.6 branch, secsipid module should be the same as in
> master branch.
>
> Otherwise, C99 should be required to be supported by the compiler because
> of code in many other components, is rpm build script enforcing an older C
> standard in the compiler?
>
> Cheers,
> Daniel
> On 27.09.22 17:31, Володимир Іванець wrote:
>
> I will try the master branch too. Unfortunately there is a problem with
> the RPM build procedure. I will try a different approach and update you
> when I have something. Thank you for your help!
>
>
> In file included from core/ppcfg.c:37:0:
> core/utils/snexpr.h: In function 'snexpr_op':
> core/utils/snexpr.h:272:2: error: 'for' loop initial declarations are only
> allowed in C99 mode
>   for(unsigned int i = 0; i < sizeof(OPS) / sizeof(OPS[0]); i++) {
>   ^
> core/utils/snexpr.h:272:2: note: use option -std=c99 or -std=gnu99 to
> compile your code
> core/utils/snexpr.h: In function 'snexpr_parse_number':
> core/utils/snexpr.h:286:2: error: 'for' loop initial declarations are only
> allowed in C99 mode
>   for(unsigned int i = 0; i < len; i++) {
>   ^
> core/utils/snexpr.h: In function 'snexpr_func_find':
> core/utils/snexpr.h:322:2: error: 'for' loop initial declarations are only
> allowed in C99 mode
>   for(struct snexpr_func *f = funcs; f->name; f++) {
>   ^
> core/utils/snexpr.h: In function 'snexpr_convert_num':
> core/utils/snexpr.h:398:3: warning: implicit declaration of function
> 'asprintf' [-Wimplicit-function-declaration]
>asprintf(>param.stz.sval, "%g", value);
>^
> core/utils/snexpr.h: In function 'snexpr_create':
> core/utils/snexpr.h:1193:6: error: 'for' loop initial declarations are
> only allowed in C99 mode
>   for(struct snexpr_var *v = vars->head; v; v = v->next) {
>   ^
> core/utils/snexpr.h:1217:7: error: 'for' loop initial declarations are
> only allowed in C99 mode
>for(int j = 0; j < sne_vec_len(); j++) {
>^
> core/utils/snexpr.h:1231:15: error: redefinition of 'j'
>for(int j = 1; j < sne_vec_len(); j++) {
>^
> core/utils/snexpr.h:1217:15: note: previous definition of 'j' was here
>for(int j = 0; j < sne_vec_len(); j++) {
>^
> core/utils/snexpr.h:1231:7: error: 'for' loop initial declarations are
> only allowed in C99 mode
>for(int j = 1; j < sne_vec_len(); j++) {
>^
> core/utils/snexpr.h: In function 'snexpr_destroy':
> core/utils/snexpr.h:1412:3: error: 'for' loop initial declarations are
> only allowed in C99 mode
>for(struct snexpr_var *v = vars->head; v;) {
>^
> make[1]: Leaving directory `/builddir/build/BUILD/kamailio-5.7.0-dev1/src'
> make[1]: *** [core/ppcfg.o] Error 1
> make: *** [default] Error 2
> error: Bad exit status from /var/tmp/rpm-tmp.I4sU6o (%build)
> Bad exit status from /var/tmp/rpm-tmp.I4sU6o (%build)
>
>
>
> RPM build errors:
> ERROR: Exception(../../kamailio-5.7.0-dev1.0.el7.centos.src.rpm)
> Config(epel-7-x86_64) 1 minutes 45 seconds
> INFO: Results and/or logs in: /var/lib/mock/epel-7-x86_64/result
> ERROR: Command failed. See logs for output.
>  # bash --login -c /usr/bin/rpmbuild -bb --target x86_64 --nodeps
> /builddir/build/SPECS/kamailio.spec
> make: *** [rpm] Error 1
>
>
> вт, 27 вер. 2022 р. о 17:50 Daniel-Constantin Mierla 
> пише:
>
>> Hello,
>>
>> I just tested with git master branch using:
>>
>> secsipid_check_identity("");
>>
>> and started fine. Maybe is something else wrong in your config.
>>
>> Cheers,
>> Daniel
>> On 27.09.22 13:58, Володимир Іванець wrote:
>>
>> Hello Daniel,
>>
>> Sorry for the delayed response. I can confirm that I get the "unknown
>> command, missing loadmodule?&quo

Re: [SR-Users] Question about the Secsipid module

2022-09-27 Thread Володимир Іванець
Hello Daniel,

Sorry for the delayed response. I can confirm that I get the "unknown
command, missing loadmodule?" error when using an empty parameter *if
(secsipid_check_identity(""))*.

And thank you for the clarification about the file with the certificate.

пн, 26 вер. 2022 р. о 19:50 Daniel-Constantin Mierla 
пише:

> Hello,
>
> secsipid_check_identity("") should be ok, because the parameter is empty,
> but secsipid_check_identity() is not ok, because is no parameter.
>
> Isn't it working when you have secsipid_check_identity("")?
>
> It has to be one certificate, which corresponds to the key that was used
> to generate the identity header. The function does not expect many
> certificates and loop to see if one of them corresponds to the key.
>
> Cheers,
> Daniel
> On 26.09.22 17:53, Володимир Іванець wrote:
>
> Hello Daniel!
>
> I started with a simpler configuration: *if (secsipid_check_identity()) {*
> and *if (secsipid_check_identity("")) {* - according to documentation: *If
> the parameter is empty, the function is downloading the key using the URL
> from "info" parameter of the Identity header, using the value od "timeout"
> parameter to limit the download time.* If this matters, I did not
> configure modparam "expire" and "timeout".
>
> When I called secsipid_check_identity with a path to the certificate,
> Kamailio started as expected.
>
> Is there something else I need to do or the function
> *secsipid_check_identity* must receive a path to certificate as
> parameter? Also, is it safe to assume that this file can contain multiple
> certificates?
>
> Thank you very much!
>
> пн, 26 вер. 2022 р. о 17:36 Daniel-Constantin Mierla 
> пише:
>
>> Hello,
>>
>> maybe the function is provided with invalid parameters? What's the line
>> 47 in the file?
>>
>> Cheers,
>> Daniel
>> On 26.09.22 15:54, Володимир Іванець wrote:
>>
>> Hello everyone!
>>
>> I'm testing calls with STIR/SHAKEN with a Secsipid module on a Kamailio
>> version 5.6.1 and ran into a problem. Outbound calls work fine when the
>> function *secsipid_add_identity* with appropriate parameters is called.
>> But as soon as I add function *secsipid_check_identity* to my
>> configuration, Kamilio would not start. Here is an error message I get:
>>
>> *kamailio: CRITICAL:  [core/cfg.y:3791]: yyerror_at(): parse error
>> in config file /etc/kamailio/include/registrar.cfg, line 47, column 39:
>> unknown command, missing loadmodule?*
>>
>>
>> *loadmodule "secsipid.so"* is present and is above the function
>> *secsipid_check_identity* call. Both secsipid.so and secsipid_proc.so
>> module files are the correct version and present on the system.
>>
>>
>> Another question is related to the rpm package build. How do you build
>> additional modules? I made adjustment to the pkg/kamailio/Makefile file. In
>> the *cfg* section changed *$(MAKE) -C ../../src cfg* with *$(MAKE)
>> FLAVOUR=kamailio include_modules="secsipid secsipid_proc" -C ../../src cfg*.
>> Required modules appeared in the modules.lst file but their rpm packages
>> were not built.
>>
>> Thank you very much!
>>
>> __
>> Kamailio - Users Mailing List - Non Commercial Discussions
>>   * sr-users@lists.kamailio.org
>> Important: keep the mailing list in the recipients, do not reply only to the 
>> sender!
>> Edit mailing list options or unsubscribe:
>>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
>> --
>> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
>> www.linkedin.com/in/miconda
>> Kamailio Advanced Training - Online
>>   Nov 7-10, 2022 (Europe Timezone)
>>   * https://www.asipto.com/sw/kamailio-advanced-training-online/
>>
>> --
> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
> www.linkedin.com/in/miconda
> Kamailio Advanced Training - Online
>   Nov 7-10, 2022 (Europe Timezone)
>   * https://www.asipto.com/sw/kamailio-advanced-training-online/
>
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Question about the Secsipid module

2022-09-26 Thread Володимир Іванець
Hello Daniel!

I started with a simpler configuration: *if (secsipid_check_identity()) {*
and *if (secsipid_check_identity("")) {* - according to documentation: *If
the parameter is empty, the function is downloading the key using the URL
from "info" parameter of the Identity header, using the value od "timeout"
parameter to limit the download time.* If this matters, I did not configure
modparam "expire" and "timeout".

When I called secsipid_check_identity with a path to the certificate,
Kamailio started as expected.

Is there something else I need to do or the function
*secsipid_check_identity* must receive a path to certificate as parameter?
Also, is it safe to assume that this file can contain multiple certificates?

Thank you very much!

пн, 26 вер. 2022 р. о 17:36 Daniel-Constantin Mierla 
пише:

> Hello,
>
> maybe the function is provided with invalid parameters? What's the line 47
> in the file?
>
> Cheers,
> Daniel
> On 26.09.22 15:54, Володимир Іванець wrote:
>
> Hello everyone!
>
> I'm testing calls with STIR/SHAKEN with a Secsipid module on a Kamailio
> version 5.6.1 and ran into a problem. Outbound calls work fine when the
> function *secsipid_add_identity* with appropriate parameters is called.
> But as soon as I add function *secsipid_check_identity* to my
> configuration, Kamilio would not start. Here is an error message I get:
>
> *kamailio: CRITICAL:  [core/cfg.y:3791]: yyerror_at(): parse error
> in config file /etc/kamailio/include/registrar.cfg, line 47, column 39:
> unknown command, missing loadmodule?*
>
>
> *loadmodule "secsipid.so"* is present and is above the function
> *secsipid_check_identity* call. Both secsipid.so and secsipid_proc.so
> module files are the correct version and present on the system.
>
>
> Another question is related to the rpm package build. How do you build
> additional modules? I made adjustment to the pkg/kamailio/Makefile file. In
> the *cfg* section changed *$(MAKE) -C ../../src cfg* with *$(MAKE)
> FLAVOUR=kamailio include_modules="secsipid secsipid_proc" -C ../../src cfg*.
> Required modules appeared in the modules.lst file but their rpm packages
> were not built.
>
> Thank you very much!
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> --
> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
> www.linkedin.com/in/miconda
> Kamailio Advanced Training - Online
>   Nov 7-10, 2022 (Europe Timezone)
>   * https://www.asipto.com/sw/kamailio-advanced-training-online/
>
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] Question about the Secsipid module

2022-09-26 Thread Володимир Іванець
Hello everyone!

I'm testing calls with STIR/SHAKEN with a Secsipid module on a Kamailio
version 5.6.1 and ran into a problem. Outbound calls work fine when the
function *secsipid_add_identity* with appropriate parameters is called. But
as soon as I add function *secsipid_check_identity* to my configuration,
Kamilio would not start. Here is an error message I get:

*kamailio: CRITICAL:  [core/cfg.y:3791]: yyerror_at(): parse error in
config file /etc/kamailio/include/registrar.cfg, line 47, column 39:
unknown command, missing loadmodule?*


*loadmodule "secsipid.so"* is present and is above the function
*secsipid_check_identity* call. Both secsipid.so and secsipid_proc.so
module files are the correct version and present on the system.


Another question is related to the rpm package build. How do you build
additional modules? I made adjustment to the pkg/kamailio/Makefile file. In
the *cfg* section changed *$(MAKE) -C ../../src cfg* with *$(MAKE)
FLAVOUR=kamailio include_modules="secsipid secsipid_proc" -C ../../src cfg*.
Required modules appeared in the modules.lst file but their rpm packages
were not built.

Thank you very much!
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] TLS connection failure. Not sure if system behavior is correct.

2022-05-27 Thread Володимир Іванець
Hello all!

Does anyone know why Kamailio might not send ACK to  the Change Cipher Spec
request?

Thank you!

пт, 20 трав. 2022 р. о 15:44 Володимир Іванець 
пише:

> Hello all!
>
> My test Kamailio setup (now updated to version 5.5.4) that was working
> with MS Teams some time ago, now stopped :)
> I was wondering if someone could tell me if the current behavior is
> correct or if there is a problem?
>
> Here is a screenshot of the packet capture:
> [image: image.png]
> I thought that after MS Teams side sent Change Cipher Spec request,
> Kamailio should respond with ACK. But instead it just starts sending data
> (I believe it sends OPTIONS request. sipdump module captured it). Is this
> correct?
>
> There seems to be no issues in the Kamailio debug log:
>
> May 20 15:29:05 server kamailio[28961]: 14(28975) DEBUG: 
> [core/io_wait.h:782]: io_watch_chg(): DBG: io_watch_chg (0xae9560, 24, 0x1,
> 0x) fd_no=20 called
> May 20 15:29:05 server kamailio[28961]: 14(28975) DEBUG: 
> [core/io_wait.h:600]: io_watch_del(): DBG: io_watch_del (0xae9560, 25, -1,
> 0x0) fd_no=20 called
> May 20 15:29:05 server kamailio[28961]: 14(28975) DEBUG: 
> [core/tcp_main.c:4471]: handle_tcpconn_ev(): sending to child, events 1
> May 20 15:29:05 server kamailio[28961]: 14(28975) DEBUG: 
> [core/tcp_main.c:4144]: send2child(): selected tcp worker idx:1 proc:11
> pid:28972 for activity on [tls:172.16.30.206:5062], 0x7fad6a70f6c8
> May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: 
> [core/tcp_read.c:1737]: handle_io(): received n=8 con=0x7fad6a70f6c8, fd=6
> May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: tls
> [tls_domain.c:1208]: tls_lookup_private_key(): Private key lookup for
> SSL_CTX-0x7fad6a5e1eb8: (nil)
> May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: 
> [core/tcp_main.c:2720]: tcpconn_do_send(): sending...
> May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: 
> [core/tcp_main.c:2753]: tcpconn_do_send(): after real write: c=
> 0x7fad6a70f6c8 n=2279 fd=6
> May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: 
> [core/tcp_main.c:2754]: tcpconn_do_send(): buf=
> May 20 15:29:05 server kamailio[28961]: 7
>
>
> May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: 
> [core/io_wait.h:375]: io_watch_add(): processing io_watch_add(0xb555c0, 6,
> 2, 0x7fad6a70f6c8) - fd_no=1
> May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: tls
> [tls_domain.c:1208]: tls_lookup_private_key(): Private key lookup for
> SSL_CTX-0x7fad6a5e1eb8: (nil)
> May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: tls
> [tls_domain.c:790]: sr_ssl_ctx_info_callback(): SSL handshake done
> May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: tls
> [tls_domain.c:794]: sr_ssl_ctx_info_callback(): SSL disable renegotiation
> May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: tls
> [tls_server.c:542]: tls_connect(): TLS connect successful
> May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: tls
> [tls_server.c:549]: tls_connect(): tls_connect: new connection to
> 52.114.132.46:5061 using TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384 256
> May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: tls
> [tls_server.c:552]: tls_connect(): tls_connect: sending socket:
> 172.16.30.206:0
> May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: tls
> [tls_server.c:418]: tls_dump_cert_info(): tls_connect: server certificate
> subject:/CN=sip.pstnhub.microsoft.com
> May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: tls
> [tls_server.c:422]: tls_dump_cert_info(): tls_connect: server certificate
> issuer:/C=US/O=Microsoft Corporation/CN=Microsoft RSA TLS CA 01
> May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: 
> [core/tcp_main.c:2720]: tcpconn_do_send(): sending...
> May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: 
> [core/tcp_main.c:2753]: tcpconn_do_send(): after real write: c=
> 0x7fad6a70f6c8 n=509 fd=6
> May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: 
> [core/tcp_main.c:2754]: tcpconn_do_send(): buf=
> May 20 15:29:05 server kamailio[28961]: ▒4.▒2T$-▒▒ o▒w)▒(▒▒^▒D▒U{xn9▒'
> ▒&▒t▒▒)▒▒?▒d▒=g▒▒?▒▒▒4/-R+▒tR▒H,▒o▒D2r
>   ▒5Q?m▒▒9▒▒#▒O▒▒▒\eϣ▒݄"▒z=▒U▒?
> May 20 15:29:05 server kamailio[28961]: 14(28975) DEBUG: 
> [core/io_wait.h:600]: io_watch_del(): DBG: io_watch_del (0xae9560, 24, -1,
> 0x0) fd_no=19 called
> May 20 15:29:05 server kamailio[28961]: 14(28975) DEBUG: 
> [core/tcp_main.c:4471]: handle_tcpconn_ev(): sending to child, events 1
> May 20 15:29:05 server kamailio[28961]: 14(28975) DEBUG: 
> [core/tcp_main.c:4144]: send2child(): selected tcp worker idx:2 proc:12
> pid:28973 for activity on [tls:172.16.30.206:5062], 0x7fad6a6f25a0
> May 20 15:29:05 server kamaili

[SR-Users] TLS connection failure. Not sure if system behavior is correct.

2022-05-20 Thread Володимир Іванець
Hello all!

My test Kamailio setup (now updated to version 5.5.4) that was working with
MS Teams some time ago, now stopped :)
I was wondering if someone could tell me if the current behavior is correct
or if there is a problem?

Here is a screenshot of the packet capture:
[image: image.png]
I thought that after MS Teams side sent Change Cipher Spec request,
Kamailio should respond with ACK. But instead it just starts sending data
(I believe it sends OPTIONS request. sipdump module captured it). Is this
correct?

There seems to be no issues in the Kamailio debug log:

May 20 15:29:05 server kamailio[28961]: 14(28975) DEBUG: 
[core/io_wait.h:782]: io_watch_chg(): DBG: io_watch_chg (0xae9560, 24, 0x1,
0x) fd_no=20 called
May 20 15:29:05 server kamailio[28961]: 14(28975) DEBUG: 
[core/io_wait.h:600]: io_watch_del(): DBG: io_watch_del (0xae9560, 25, -1,
0x0) fd_no=20 called
May 20 15:29:05 server kamailio[28961]: 14(28975) DEBUG: 
[core/tcp_main.c:4471]: handle_tcpconn_ev(): sending to child, events 1
May 20 15:29:05 server kamailio[28961]: 14(28975) DEBUG: 
[core/tcp_main.c:4144]: send2child(): selected tcp worker idx:1 proc:11
pid:28972 for activity on [tls:172.16.30.206:5062], 0x7fad6a70f6c8
May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: 
[core/tcp_read.c:1737]: handle_io(): received n=8 con=0x7fad6a70f6c8, fd=6
May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: tls
[tls_domain.c:1208]: tls_lookup_private_key(): Private key lookup for
SSL_CTX-0x7fad6a5e1eb8: (nil)
May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: 
[core/tcp_main.c:2720]: tcpconn_do_send(): sending...
May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: 
[core/tcp_main.c:2753]: tcpconn_do_send(): after real write: c=
0x7fad6a70f6c8 n=2279 fd=6
May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: 
[core/tcp_main.c:2754]: tcpconn_do_send(): buf=
May 20 15:29:05 server kamailio[28961]: 7


May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: 
[core/io_wait.h:375]: io_watch_add(): processing io_watch_add(0xb555c0, 6,
2, 0x7fad6a70f6c8) - fd_no=1
May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: tls
[tls_domain.c:1208]: tls_lookup_private_key(): Private key lookup for
SSL_CTX-0x7fad6a5e1eb8: (nil)
May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: tls
[tls_domain.c:790]: sr_ssl_ctx_info_callback(): SSL handshake done
May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: tls
[tls_domain.c:794]: sr_ssl_ctx_info_callback(): SSL disable renegotiation
May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: tls
[tls_server.c:542]: tls_connect(): TLS connect successful
May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: tls
[tls_server.c:549]: tls_connect(): tls_connect: new connection to
52.114.132.46:5061 using TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384 256
May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: tls
[tls_server.c:552]: tls_connect(): tls_connect: sending socket:
172.16.30.206:0
May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: tls
[tls_server.c:418]: tls_dump_cert_info(): tls_connect: server certificate
subject:/CN=sip.pstnhub.microsoft.com
May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: tls
[tls_server.c:422]: tls_dump_cert_info(): tls_connect: server certificate
issuer:/C=US/O=Microsoft Corporation/CN=Microsoft RSA TLS CA 01
May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: 
[core/tcp_main.c:2720]: tcpconn_do_send(): sending...
May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: 
[core/tcp_main.c:2753]: tcpconn_do_send(): after real write: c=
0x7fad6a70f6c8 n=509 fd=6
May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: 
[core/tcp_main.c:2754]: tcpconn_do_send(): buf=
May 20 15:29:05 server kamailio[28961]: ▒4.▒2T$-▒▒ o▒w)▒(▒▒^▒D▒U{xn9▒'
▒&▒t▒▒)▒▒?▒d▒=g▒▒?▒▒▒4/-R+▒tR▒H,▒o▒D2r
  ▒5Q?m▒▒9▒▒#▒O▒▒▒\eϣ▒݄"▒z=▒U▒?
May 20 15:29:05 server kamailio[28961]: 14(28975) DEBUG: 
[core/io_wait.h:600]: io_watch_del(): DBG: io_watch_del (0xae9560, 24, -1,
0x0) fd_no=19 called
May 20 15:29:05 server kamailio[28961]: 14(28975) DEBUG: 
[core/tcp_main.c:4471]: handle_tcpconn_ev(): sending to child, events 1
May 20 15:29:05 server kamailio[28961]: 14(28975) DEBUG: 
[core/tcp_main.c:4144]: send2child(): selected tcp worker idx:2 proc:12
pid:28973 for activity on [tls:172.16.30.206:5062], 0x7fad6a6f25a0
May 20 15:29:05 server kamailio[28961]: 12(28973) DEBUG: 
[core/tcp_read.c:1737]: handle_io(): received n=8 con=0x7fad6a6f25a0, fd=6
May 20 15:29:05 server kamailio[28961]: 12(28973) DEBUG: tls
[tls_domain.c:1208]: tls_lookup_private_key(): Private key lookup for
SSL_CTX-0x7fad6a5e1eb8: (nil)
May 20 15:29:05 server kamailio[28961]: 11(28972) DEBUG: 
[core/tcp_read.c:304]: tcp_read_data(): EOF on connection 0x7fad6a70f6c8
(state: 0, flags: 18) - FD 6, bytes 0, rd-flags 1 ([52.114.132.46]:5061
-> [52.114.132.46]:0)11(28972) DEBUG: 
[core/tcp_read.c:192]: tcp_emit_closed_event(): no callback registering for
handling 

Re: [SR-Users] unable to get local issuer certificate

2022-05-12 Thread Володимир Іванець
In case someone will face the same problem, here is the the correct
certificate to add to Kamailio CA list:
https://baltimore-cybertrust-root.chain-demos.digicert.com/info/index.html

Thank you!

ср, 11 трав. 2022 р. о 16:55 Володимир Іванець 
пише:

> Hello all!
>
> According tothe "SBC doesn’t trust SIP proxy certificate" section from
> https://docs.microsoft.com/en-us/microsoftteams/troubleshoot/phone-system/direct-routing/sip-options-tls-certificate-issues
> I had to download and add their certificates to the CA list. I did that but
> Kamailio still fails to verify MS certificate.
>
> Did anyone faced this problem?
>
> Thank you!
>
> вт, 10 трав. 2022 р. о 17:17 Володимир Іванець 
> пише:
>
>> Hello Olle!
>>
>> Thank you for the hint! I checked my test server where the connection was
>> working before and now I see the same problem. Looks like Microsoft could
>> update certificate on their side. Will try to find appropriate root and
>> intermediate certificates.
>>
>> Thanks a lot!
>>
>> чт, 5 трав. 2022 р. о 17:52 Olle E. Johansson  пише:
>>
>>> tls_dump_cert_info(): tls_connect: server certificate
>>> issuer:/C=US/O=Microsoft Corporation/CN=Microsoft RSA TLS CA 01
>>>
>>> THis is not sectigo signed - is my guess. It’s the other sides cert that
>>> Kamailio can’t verify. You need to add that CA cert to the Kamailio CA
>>> store.
>>>
>>> /O
>>>
>>> On 5 May 2022, at 14:09, Володимир Іванець 
>>> wrote:
>>>
>>> tls_dump_cert_info(): tls_connect: server certificate
>>> issuer:/C=US/O=Microsoft Corporation/CN=Microsoft RSA TLS CA 01
>>>
>>>
>>> __
>>> Kamailio - Users Mailing List - Non Commercial Discussions
>>>   * sr-users@lists.kamailio.org
>>> Important: keep the mailing list in the recipients, do not reply only to
>>> the sender!
>>> Edit mailing list options or unsubscribe:
>>>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>>
>>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] unable to get local issuer certificate

2022-05-11 Thread Володимир Іванець
Hello all!

According tothe "SBC doesn’t trust SIP proxy certificate" section from
https://docs.microsoft.com/en-us/microsoftteams/troubleshoot/phone-system/direct-routing/sip-options-tls-certificate-issues
I had to download and add their certificates to the CA list. I did that but
Kamailio still fails to verify MS certificate.

Did anyone faced this problem?

Thank you!

вт, 10 трав. 2022 р. о 17:17 Володимир Іванець 
пише:

> Hello Olle!
>
> Thank you for the hint! I checked my test server where the connection was
> working before and now I see the same problem. Looks like Microsoft could
> update certificate on their side. Will try to find appropriate root and
> intermediate certificates.
>
> Thanks a lot!
>
> чт, 5 трав. 2022 р. о 17:52 Olle E. Johansson  пише:
>
>> tls_dump_cert_info(): tls_connect: server certificate
>> issuer:/C=US/O=Microsoft Corporation/CN=Microsoft RSA TLS CA 01
>>
>> THis is not sectigo signed - is my guess. It’s the other sides cert that
>> Kamailio can’t verify. You need to add that CA cert to the Kamailio CA
>> store.
>>
>> /O
>>
>> On 5 May 2022, at 14:09, Володимир Іванець 
>> wrote:
>>
>> tls_dump_cert_info(): tls_connect: server certificate
>> issuer:/C=US/O=Microsoft Corporation/CN=Microsoft RSA TLS CA 01
>>
>>
>> __
>> Kamailio - Users Mailing List - Non Commercial Discussions
>>   * sr-users@lists.kamailio.org
>> Important: keep the mailing list in the recipients, do not reply only to
>> the sender!
>> Edit mailing list options or unsubscribe:
>>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] unable to get local issuer certificate

2022-05-10 Thread Володимир Іванець
Hello Olle!

Thank you for the hint! I checked my test server where the connection was
working before and now I see the same problem. Looks like Microsoft could
update certificate on their side. Will try to find appropriate root and
intermediate certificates.

Thanks a lot!

чт, 5 трав. 2022 р. о 17:52 Olle E. Johansson  пише:

> tls_dump_cert_info(): tls_connect: server certificate
> issuer:/C=US/O=Microsoft Corporation/CN=Microsoft RSA TLS CA 01
>
> THis is not sectigo signed - is my guess. It’s the other sides cert that
> Kamailio can’t verify. You need to add that CA cert to the Kamailio CA
> store.
>
> /O
>
> On 5 May 2022, at 14:09, Володимир Іванець 
> wrote:
>
> tls_dump_cert_info(): tls_connect: server certificate
> issuer:/C=US/O=Microsoft Corporation/CN=Microsoft RSA TLS CA 01
>
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] unable to get local issuer certificate

2022-05-05 Thread Володимир Іванець
Hello all!

I'm trying to establish TLS connection but getting the following error. Can
anyone point me in the right direction, please?

tls_dump_verification_failure(): verification failure: unable to get local
issuer certificate


Kamailio version is 5.5.1. System runs on CentOS 7.

At the moment tls.cfg configuration file looks like this:

[server:default]
method = TLSv1+
require_certificate = no
verify_certificate = no
private_key = /var/kamailio/certificates/default/server/key.pem
certificate = /var/kamailio/certificates/default/server/cert.pem
ca_list = /var/kamailio/certificates/default/CA/cert.pem


[client:default]
method = TLSv1+
require_certificate = no
verify_certificate = no
private_key = /var/kamailio/certificates/default/server/key.pem
certificate = /var/kamailio/certificates/default/server/cert.pem
ca_list = /var/kamailio/certificates/default/CA/cert.pem


ca_list file contains root and intermediate certificates. Certificate was
issued by Sectigo. It can be successfully verified with OpenSSL tool:

# openssl verify -verbose -CAfile
/var/kamailio/certificates/default/CA/cert.pem
/var/kamailio/certificates/default/server/cert.pem
/var/kamailio/certificates/default/server/cert.pem: OK


Here is a fragment of Kamailio debug output:

May  5 06:51:03 server kamailio[3834]: 5(3844) DEBUG: 
[core/tcp_main.c:1993]: tcp_send(): no open tcp connection found, opening
new one
May  5 06:51:03 server kamailio[3834]: 5(3844) DEBUG: 
[core/ip_addr.c:577]: print_ip(): tcpconn_new: new tcp connection:
52.114.132.46
May  5 06:51:03 server kamailio[3834]: 5(3844) DEBUG: 
[core/tcp_main.c:1175]: tcpconn_new(): on port 5061, type 3, socket -1
May  5 06:51:03 server kamailio[3834]: 5(3844) DEBUG: 
[core/tcp_main.c:1498]: tcpconn_add(): hashes: 3678:784:0, 230
May  5 06:51:03 server kamailio[3834]: 5(3844) DEBUG: tls
[tls_server.c:244]: tls_complete_init(): completing tls connection
initialization
May  5 06:51:03 server kamailio[3834]: 5(3844) DEBUG: tls
[tls_server.c:207]: tls_get_connect_server_name(): xavp with outbound
server name not found
May  5 06:51:03 server kamailio[3834]: 5(3844) DEBUG: tls
[tls_server.c:180]: tls_get_connect_server_id(): xavp with outbound server
id not found
May  5 06:51:03 server kamailio[3834]: 5(3844) DEBUG: tls
[tls_server.c:187]: tls_get_connect_server_id(): outbound server id not set
May  5 06:51:03 server kamailio[3834]: 5(3844) DEBUG: tls
[tls_server.c:274]: tls_complete_init(): Using initial TLS domain
TLSc (dom 0x7f1cca178720 ctx 0x7f1cca29dbd0 sn [])
May  5 06:51:03 server kamailio[3834]: 5(3844) DEBUG: tls
[tls_domain.c:1208]: tls_lookup_private_key(): Private key lookup for
SSL_CTX-0x7f1cca29dbd0: (nil)
May  5 06:51:03 server kamailio[3834]: 5(3844) DEBUG: tls
[tls_domain.c:778]: sr_ssl_ctx_info_callback(): SSL handshake started
May  5 06:51:03 server kamailio[3834]: 5(3844) DEBUG: 
[core/tcp_main.c:2888]: tcpconn_1st_send(): pending write on new connection
0x7f1cca41fe18 sock 11 (-1/517 bytes written) (err: 11 - Resource
temporarily unavailable)
May  5 06:51:03 server kamailio[3834]: 5(3844) DEBUG: tm [uac.c:686]:
send_prepared_request_impl(): uac: 0x7f1cca40bd50  branch: 0  to
52.114.132.46:5061
May  5 06:51:03 server kamailio[3834]: 5(3844) DEBUG: 
[core/onsend.c:50]: run_onsend(): required parameters are not available -
ignoring
May  5 06:51:03 server kamailio[3834]: 14(3853) DEBUG: 
[core/tcp_main.c:3793]: handle_ser_child(): read response= 7f1cca41fe18, 5,
fd 26 from 5 (3844)
May  5 06:51:03 server kamailio[3834]: 14(3853) DEBUG: 
[core/io_wait.h:375]: io_watch_add(): DBG: io_watch_add(0xae4760, 26, 2,
0x7f1cca41fe18), fd_no=20
May  5 06:51:03 server kamailio[3834]: 14(3853) DEBUG: 
[core/io_wait.h:782]: io_watch_chg(): DBG: io_watch_chg (0xae4760, 26, 0x1,
0x) fd_no=21 called
May  5 06:51:03 server kamailio[3834]: 14(3853) DEBUG: 
[core/io_wait.h:782]: io_watch_chg(): DBG: io_watch_chg (0xae4760, 24, 0x1,
0x) fd_no=21 called
May  5 06:51:03 server kamailio[3834]: 14(3853) DEBUG: 
[core/io_wait.h:600]: io_watch_del(): DBG: io_watch_del (0xae4760, 26, -1,
0x0) fd_no=21 called
May  5 06:51:03 server kamailio[3834]: 14(3853) DEBUG: 
[core/tcp_main.c:4457]: handle_tcpconn_ev(): sending to child, events 1
May  5 06:51:03 server kamailio[3834]: 14(3853) DEBUG: 
[core/tcp_main.c:4130]: send2child(): selected tcp worker idx:3 proc:13
pid:3852 for activity on [tls:X.X.X.X:5062], 0x7f1cca41fe18
May  5 06:51:03 server kamailio[3834]: 13(3852) DEBUG: 
[core/tcp_read.c:1737]: handle_io(): received n=8 con=0x7f1cca41fe18, fd=6
May  5 06:51:03 server kamailio[3834]: 13(3852) DEBUG: tls
[tls_domain.c:1208]: tls_lookup_private_key(): Private key lookup for
SSL_CTX-0x7f1cca29dbd0: (nil)
May  5 06:51:03 server kamailio[3834]: 14(3853) DEBUG: 
[core/io_wait.h:782]: io_watch_chg(): DBG: io_watch_chg (0xae4760, 25, 0x1,
0x) fd_no=20 called
May  5 06:51:03 server kamailio[3834]: 13(3852) DEBUG: 
[core/tcp_main.c:2706]: tcpconn_do_send(): sending...
May  5 06:51:03 

Re: [SR-Users] Call to MS Teams

2021-10-15 Thread Володимир Іванець
Hello!

I figured it out. I messed up the R-URL. Following requests to MS Teams had
to have R-URI from the last response's Contact header value while being
sent to the same destination as the original INVITE.

Thanks!

Regards, Volodymyr Ivanets

чт, 14 жовт. 2021 о 18:04 Володимир Іванець  пише:

> Hello all!
>
> I'm trying to make a call from the system with Kamailio to a MS Teams. I
> can answer in the Teams client, system will receive response 200 OK and
> audio streams will be started.
>
> The problem I have is that after a short period of time Teams sends BYE
> with the reason "An acknowledgement was not received for the call
> acceptance in the allotted time". If I try to hangup from the system side,
> Teams will receive BYE and respond with "481 Call Leg/Transaction Does Not
> Exist" - "Call leg unavailable".
>
> It looks like Teams can not match and accept ACK request to finish
> establishing the call and the following requests have the same problem.
>
> I was wondering if someone had this problem before or can share a SIP
> packet capture (of course with hidden addresses and domain names) of a
> correctly established and completed call to Teams?
>
> Thanks a lot!
>
> Regards, Volodymyr Ivanets
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] Call to MS Teams

2021-10-14 Thread Володимир Іванець
Hello all!

I'm trying to make a call from the system with Kamailio to a MS Teams. I
can answer in the Teams client, system will receive response 200 OK and
audio streams will be started.

The problem I have is that after a short period of time Teams sends BYE
with the reason "An acknowledgement was not received for the call
acceptance in the allotted time". If I try to hangup from the system side,
Teams will receive BYE and respond with "481 Call Leg/Transaction Does Not
Exist" - "Call leg unavailable".

It looks like Teams can not match and accept ACK request to finish
establishing the call and the following requests have the same problem.

I was wondering if someone had this problem before or can share a SIP
packet capture (of course with hidden addresses and domain names) of a
correctly established and completed call to Teams?

Thanks a lot!

Regards, Volodymyr Ivanets
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] manually append_branch to lookup result

2021-09-07 Thread Володимир Іванець
Looks like append_branch() needs to be before the lookup(). I just tried
placing it there and it worked fine.

Thank you.

Regards, Volodymyr Ivanets

вт, 7 вер. 2021 о 17:03 Володимир Іванець  пише:

> David,
>
> Thank you for sharing your solution!
>
> Just to clarify. Do you use the same or a different location for GSM
> contacts than for regular contacts (do you perform lookup only from one
> location or two times from different locations)?
>
> Thanks a lot!
>
> Regards, Volodymyr Ivanets
>
> вт, 7 вер. 2021 о 16:25 David Villasmil 
> пише:
>
>> Hello,
>>
>> I ended up simply adding an extra location for these specific users. I
>> needed to do it for GSM users, so adding the GSM users to the location
>> table would immediately add a branch in addition to whatever location the
>> user had if registered.
>>
>> Hope that helps
>>
>> David
>>
>> On Tue, 7 Sep 2021 at 14:10, Володимир Іванець 
>> wrote:
>>
>>> Hello David!
>>>
>>> I'm trying to do a similar thing and can not make Kamailio create an
>>> additional branch. Were you able to find a solution?
>>>
>>> Thank you!
>>>
>>> Regards, Volodymyr Ivanets
>>>
>>> вт, 15 черв. 2021 о 17:03 David Villasmil <
>>> david.villasmil.w...@gmail.com> пише:
>>>
>>>> Hello guys,
>>>>
>>>> I'm trying to dynamically add a branch after doing lookup.
>>>> The user is found, but in some cases I need to add a branch and do
>>>> parallel forking.
>>>>
>>>> So i'm basically doing:
>>>>
>>>> route[LOCATION] {
>>>> if (!lookup("location")) {
>>>> 
>>>> }
>>>>
>>>> if (something) {
>>>> route(BRANCH_TO_EXTRA);
>>>> }
>>>>
>>>> route(RELAY);
>>>> }
>>>>
>>>> route[BRANCH_TO_EXTRA] {
>>>> $fs = MY_SOCKET;
>>>> append_branch("sip:$tU@" + $sel(cfg_get.pstn.gw_ip) + ":" +
>>>> $sel(cfg_get.pstn.gw_port));
>>>> return;
>>>> }
>>>>
>>>> For some reason only the branch appended is being used (I have
>>>> append_branches=1)
>>>>
>>>> Ideas?
>>>>
>>>> David Villasmil
>>>> email: david.villasmil.w...@gmail.com
>>>> phone: +34669448337
>>>>
>>> __
>>>> Kamailio - Users Mailing List - Non Commercial Discussions
>>>>   * sr-users@lists.kamailio.org
>>>> Important: keep the mailing list in the recipients, do not reply only
>>>> to the sender!
>>>> Edit mailing list options or unsubscribe:
>>>>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>>>
>>> __
>>> Kamailio - Users Mailing List - Non Commercial Discussions
>>>   * sr-users@lists.kamailio.org
>>> Important: keep the mailing list in the recipients, do not reply only to
>>> the sender!
>>> Edit mailing list options or unsubscribe:
>>>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>>
>> --
>> Regards,
>>
>> David Villasmil
>> email: david.villasmil.w...@gmail.com
>> phone: +34669448337
>> __
>> Kamailio - Users Mailing List - Non Commercial Discussions
>>   * sr-users@lists.kamailio.org
>> Important: keep the mailing list in the recipients, do not reply only to
>> the sender!
>> Edit mailing list options or unsubscribe:
>>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] manually append_branch to lookup result

2021-09-07 Thread Володимир Іванець
David,

Thank you for sharing your solution!

Just to clarify. Do you use the same or a different location for GSM
contacts than for regular contacts (do you perform lookup only from one
location or two times from different locations)?

Thanks a lot!

Regards, Volodymyr Ivanets

вт, 7 вер. 2021 о 16:25 David Villasmil 
пише:

> Hello,
>
> I ended up simply adding an extra location for these specific users. I
> needed to do it for GSM users, so adding the GSM users to the location
> table would immediately add a branch in addition to whatever location the
> user had if registered.
>
> Hope that helps
>
> David
>
> On Tue, 7 Sep 2021 at 14:10, Володимир Іванець 
> wrote:
>
>> Hello David!
>>
>> I'm trying to do a similar thing and can not make Kamailio create an
>> additional branch. Were you able to find a solution?
>>
>> Thank you!
>>
>> Regards, Volodymyr Ivanets
>>
>> вт, 15 черв. 2021 о 17:03 David Villasmil 
>> пише:
>>
>>> Hello guys,
>>>
>>> I'm trying to dynamically add a branch after doing lookup.
>>> The user is found, but in some cases I need to add a branch and do
>>> parallel forking.
>>>
>>> So i'm basically doing:
>>>
>>> route[LOCATION] {
>>> if (!lookup("location")) {
>>> 
>>> }
>>>
>>> if (something) {
>>> route(BRANCH_TO_EXTRA);
>>> }
>>>
>>> route(RELAY);
>>> }
>>>
>>> route[BRANCH_TO_EXTRA] {
>>> $fs = MY_SOCKET;
>>> append_branch("sip:$tU@" + $sel(cfg_get.pstn.gw_ip) + ":" +
>>> $sel(cfg_get.pstn.gw_port));
>>> return;
>>> }
>>>
>>> For some reason only the branch appended is being used (I have
>>> append_branches=1)
>>>
>>> Ideas?
>>>
>>> David Villasmil
>>> email: david.villasmil.w...@gmail.com
>>> phone: +34669448337
>>>
>> __
>>> Kamailio - Users Mailing List - Non Commercial Discussions
>>>   * sr-users@lists.kamailio.org
>>> Important: keep the mailing list in the recipients, do not reply only to
>>> the sender!
>>> Edit mailing list options or unsubscribe:
>>>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>>
>> __
>> Kamailio - Users Mailing List - Non Commercial Discussions
>>   * sr-users@lists.kamailio.org
>> Important: keep the mailing list in the recipients, do not reply only to
>> the sender!
>> Edit mailing list options or unsubscribe:
>>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
> --
> Regards,
>
> David Villasmil
> email: david.villasmil.w...@gmail.com
> phone: +34669448337
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] manually append_branch to lookup result

2021-09-07 Thread Володимир Іванець
Hello David!

I'm trying to do a similar thing and can not make Kamailio create an
additional branch. Were you able to find a solution?

Thank you!

Regards, Volodymyr Ivanets

вт, 15 черв. 2021 о 17:03 David Villasmil 
пише:

> Hello guys,
>
> I'm trying to dynamically add a branch after doing lookup.
> The user is found, but in some cases I need to add a branch and do
> parallel forking.
>
> So i'm basically doing:
>
> route[LOCATION] {
> if (!lookup("location")) {
> 
> }
>
> if (something) {
> route(BRANCH_TO_EXTRA);
> }
>
> route(RELAY);
> }
>
> route[BRANCH_TO_EXTRA] {
> $fs = MY_SOCKET;
> append_branch("sip:$tU@" + $sel(cfg_get.pstn.gw_ip) + ":" +
> $sel(cfg_get.pstn.gw_port));
> return;
> }
>
> For some reason only the branch appended is being used (I have
> append_branches=1)
>
> Ideas?
>
> David Villasmil
> email: david.villasmil.w...@gmail.com
> phone: +34669448337
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] MS Teams outbound calls. Called number normalization

2021-08-25 Thread Володимир Іванець
Hello all!

I'm testing integration with MS Teams. I treat calls from Teams to the
phone system the same way as calls from phones. And would like to ask if
someone has already dealt with this.

My test account location is set to the United States. When I make a call to
"200", an INVITE request from Teams to Kamailio will have "+1200" in the To
URI user. I could just strip "+1" but when I make a call to "100", Teams
sends "+100". So in this case I need to strip only one character.

The problem is that I don't know when I need to remove one or two
characters. And it gets more complicated when I change my test account
location. For some countries, Teams prepend 3 characters.

What do to make sure phone numbers are consistent? I thought this behavior
could be disabled in Teams but could not find anything related yet.

Thank you!

Regards, Volodymyr Ivanets
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Integration with multiple MS Teams instances

2021-08-09 Thread Володимир Іванець
Hello all!

Does anyone know if function tcp_set_otcpid() can be used in
"event_route[tm:local-request]"? I added this to the configuration:

*$var(conid) = 10;*
*tcp_set_otcpid("$var(conid)");*

... and was expecting that Kamailio will not find a match (there is no
connection id #10 at this point), go here
https://github.com/kamailio/kamailio/blob/master/src/core/tcp_main.c#L1615
and then initiate a new connection
https://github.com/kamailio/kamailio/blob/master/src/core/tcp_main.c#L1993.
But it went to
https://github.com/kamailio/kamailio/blob/master/src/core/tcp_main.c#L1594
and could find a match:

*Aug  9 17:08:31 kamailio-dev-2 /usr/sbin/kamailio[3858]: DEBUG: 
[core/tcp_main.c:1610]: _tcpconn_find(): found connection by peer address
(id: 2)*


Thanks a lot!

Regards, Volodymyr Ivanets.

пт, 6 серп. 2021 о 15:53 Володимир Іванець  пише:

> Or maybe some special "id" to tell Kamailio to skip the verification and
> just create a new connection? Then I could use the real "id" for further
> outbound traffic.
>
> Thank you!
>
> Regards, Volodymyr Ivanets.
>
> пт, 6 серп. 2021 о 15:45 Володимир Іванець 
> пише:
>
>> Hello Daniel!
>>
>> Thank you for the suggestion. Unfortunately adding the
>> "tcp_connection_match=1" did not made a difference. Kamailio found other
>> connection to the same peer and used it instead:
>>
>> * [core/tcp_main.c:1610]: _tcpconn_find(): found connection by peer
>> address (id: 2)*
>>
>> Also, it looks like the answer is in this comment:
>> https://github.com/kamailio/kamailio/blob/master/src/core/tcp_main.c#L1563.
>> And below are active tls connections for the previous trunk. Is there a way
>> to add an additional field like a "tag" that could be used in peer matching
>> as well? Otherwise, I guess the only option I have is to run separate
>> instances of Kamailio with a very basic configuration for each MS Teams
>> connection.
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>> *# kamcmd tls.list{id: 2timeout: 0src_ip:
>> 52.114.75.24src_port: 5061dst_ip: 172.16.30.206
>> dst_port: 0cipher: ECDHE-RSA-AES256-GCM-SHA384 TLSv1.2 Kx=ECDH
>> Au=RSA  Enc=AESGCM(256) Mac=AEADct_wq_size: 0enc_rd_buf: 0
>>   flags: 2state: established}{id: 3timeout: 0
>>   src_ip: 52.114.75.24src_port: 6272dst_ip:
>> 172.16.30.206dst_port: 5063cipher: AES256-GCM-SHA384
>> TLSv1.2 Kx=RSA  Au=RSA  Enc=AESGCM(256) Mac=AEADct_wq_size: 0
>>   enc_rd_buf: 0flags: 2state: established}{id:
>> 4timeout: 581src_ip: 52.114.75.24src_port: 6273
>> dst_ip: 172.16.30.206dst_port: 5063cipher:
>> AES256-GCM-SHA384   TLSv1.2 Kx=RSA  Au=RSA  Enc=AESGCM(256)
>> Mac=AEADct_wq_size: 0enc_rd_buf: 0flags: 2
>> state: established*
>> *} *
>>
>> Thank you!
>>
>> Regards, Volodymyr Ivanets.
>>
>> ср, 4 серп. 2021 о 13:45 Daniel-Constantin Mierla 
>> пише:
>>
>>> Hello,
>>>
>>> can you set
>>> https://www.kamailio.org/wiki/cookbooks/5.5.x/core#tcp_connection_match
>>> ?
>>>
>>> It may work only for connections accepted by Kamailio, but worth a try.
>>>
>>> Cheers,
>>> Daniel
>>> On 03.08.21 14:48, Володимир Іванець wrote:
>>>
>>> Hello Daniel,
>>>
>>> Yes, I have "socket=tls:172.16.30.206:5062" and "socket=tls:
>>> 172.16.30.206:5063" attributes for corresponding records in the
>>> Dispatcher configuration table. $fs prints out correct values in the
>>> "event_route[tm:local-request]".
>>>
>>> But I thought that TCP/TLS connections are established from a random
>>> port to a destination port on the peer side. And then the remote peer
>>> connects from its random port to our port 5062/5063.
>>>
>>> If understood Kamailio log correctly when it is about to establish a
>>> second connection to the same peer it sees an active connection for the
>>> previous trunk and uses it instead of creating a new one.
>>>
>>> Thank you!
>>>
>>> Regards, Volodymyr Ivanets.
>>&

Re: [SR-Users] Integration with multiple MS Teams instances

2021-08-06 Thread Володимир Іванець
Or maybe some special "id" to tell Kamailio to skip the verification and
just create a new connection? Then I could use the real "id" for further
outbound traffic.

Thank you!

Regards, Volodymyr Ivanets.

пт, 6 серп. 2021 о 15:45 Володимир Іванець  пише:

> Hello Daniel!
>
> Thank you for the suggestion. Unfortunately adding the
> "tcp_connection_match=1" did not made a difference. Kamailio found other
> connection to the same peer and used it instead:
>
> * [core/tcp_main.c:1610]: _tcpconn_find(): found connection by peer
> address (id: 2)*
>
> Also, it looks like the answer is in this comment:
> https://github.com/kamailio/kamailio/blob/master/src/core/tcp_main.c#L1563.
> And below are active tls connections for the previous trunk. Is there a way
> to add an additional field like a "tag" that could be used in peer matching
> as well? Otherwise, I guess the only option I have is to run separate
> instances of Kamailio with a very basic configuration for each MS Teams
> connection.
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
> *# kamcmd tls.list{id: 2timeout: 0src_ip:
> 52.114.75.24src_port: 5061dst_ip: 172.16.30.206
> dst_port: 0cipher: ECDHE-RSA-AES256-GCM-SHA384 TLSv1.2 Kx=ECDH
> Au=RSA  Enc=AESGCM(256) Mac=AEADct_wq_size: 0enc_rd_buf: 0
>   flags: 2state: established}{id: 3timeout: 0
>   src_ip: 52.114.75.24src_port: 6272dst_ip:
> 172.16.30.206dst_port: 5063cipher: AES256-GCM-SHA384
> TLSv1.2 Kx=RSA  Au=RSA  Enc=AESGCM(256) Mac=AEADct_wq_size: 0
>   enc_rd_buf: 0flags: 2state: established}{id:
> 4timeout: 581src_ip: 52.114.75.24src_port: 6273
> dst_ip: 172.16.30.206dst_port: 5063cipher:
> AES256-GCM-SHA384   TLSv1.2 Kx=RSA  Au=RSA  Enc=AESGCM(256)
> Mac=AEADct_wq_size: 0enc_rd_buf: 0flags: 2
> state: established*
> *} *
>
> Thank you!
>
> Regards, Volodymyr Ivanets.
>
> ср, 4 серп. 2021 о 13:45 Daniel-Constantin Mierla 
> пише:
>
>> Hello,
>>
>> can you set
>> https://www.kamailio.org/wiki/cookbooks/5.5.x/core#tcp_connection_match ?
>>
>> It may work only for connections accepted by Kamailio, but worth a try.
>>
>> Cheers,
>> Daniel
>> On 03.08.21 14:48, Володимир Іванець wrote:
>>
>> Hello Daniel,
>>
>> Yes, I have "socket=tls:172.16.30.206:5062" and "socket=tls:
>> 172.16.30.206:5063" attributes for corresponding records in the
>> Dispatcher configuration table. $fs prints out correct values in the
>> "event_route[tm:local-request]".
>>
>> But I thought that TCP/TLS connections are established from a random port
>> to a destination port on the peer side. And then the remote peer connects
>> from its random port to our port 5062/5063.
>>
>> If understood Kamailio log correctly when it is about to establish a
>> second connection to the same peer it sees an active connection for the
>> previous trunk and uses it instead of creating a new one.
>>
>> Thank you!
>>
>> Regards, Volodymyr Ivanets.
>>
>> пн, 2 серп. 2021 о 22:21 Daniel-Constantin Mierla 
>> пише:
>>
>>> Hello,
>>>
>>> do you force local send socket?
>>>
>>> Cheers,
>>> Daniel
>>> On 02.08.21 18:21, Володимир Іванець wrote:
>>>
>>> Hello Daniel!
>>>
>>> I updated Kamailio to the latest released version. The problem is that
>>> still with tls_set_connect_server_id() I can not make a single instance of
>>> Kamailio connect to multiple MS Teams domains. I use a single IP address
>>> with different ports for different trunks. I can see it establishing a
>>> connection to one trunk and using it for other domains.
>>>
>>> Is there a way to force Kamailio to make a new TLS connection to the
>>> same peer address that it is already connected to?
>>>
>>> Thank you!
>>>
>>> Regards, Volodymyr Ivanets.
>>>
>>> пн, 2 серп. 2021 о 13:44 Daniel-Constantin Mierla 
>>> пише:
>>>
>>>> Hello,
>>>>
>>>> upgrading is the recommended way, indeed, if you want to use
>>>> tls_set_connect_server_id(). For older version you may want to try looping
>>>> back to kamailio (can be over udp) and the use the xa

Re: [SR-Users] Integration with multiple MS Teams instances

2021-08-06 Thread Володимир Іванець
Hello Daniel!

Thank you for the suggestion. Unfortunately adding the
"tcp_connection_match=1" did not made a difference. Kamailio found other
connection to the same peer and used it instead:

* [core/tcp_main.c:1610]: _tcpconn_find(): found connection by peer
address (id: 2)*

Also, it looks like the answer is in this comment:
https://github.com/kamailio/kamailio/blob/master/src/core/tcp_main.c#L1563.
And below are active tls connections for the previous trunk. Is there a way
to add an additional field like a "tag" that could be used in peer matching
as well? Otherwise, I guess the only option I have is to run separate
instances of Kamailio with a very basic configuration for each MS Teams
connection.







































*# kamcmd tls.list{id: 2timeout: 0src_ip:
52.114.75.24src_port: 5061dst_ip: 172.16.30.206
dst_port: 0cipher: ECDHE-RSA-AES256-GCM-SHA384 TLSv1.2 Kx=ECDH
Au=RSA  Enc=AESGCM(256) Mac=AEADct_wq_size: 0enc_rd_buf: 0
  flags: 2state: established}{id: 3timeout: 0
  src_ip: 52.114.75.24src_port: 6272dst_ip:
172.16.30.206dst_port: 5063cipher: AES256-GCM-SHA384
TLSv1.2 Kx=RSA  Au=RSA  Enc=AESGCM(256) Mac=AEADct_wq_size: 0
  enc_rd_buf: 0flags: 2state: established}{id:
4timeout: 581src_ip: 52.114.75.24src_port: 6273
dst_ip: 172.16.30.206dst_port: 5063cipher:
AES256-GCM-SHA384   TLSv1.2 Kx=RSA  Au=RSA  Enc=AESGCM(256)
Mac=AEADct_wq_size: 0enc_rd_buf: 0flags: 2
state: established*
*} *

Thank you!

Regards, Volodymyr Ivanets.

ср, 4 серп. 2021 о 13:45 Daniel-Constantin Mierla  пише:

> Hello,
>
> can you set
> https://www.kamailio.org/wiki/cookbooks/5.5.x/core#tcp_connection_match ?
>
> It may work only for connections accepted by Kamailio, but worth a try.
>
> Cheers,
> Daniel
> On 03.08.21 14:48, Володимир Іванець wrote:
>
> Hello Daniel,
>
> Yes, I have "socket=tls:172.16.30.206:5062" and "socket=tls:
> 172.16.30.206:5063" attributes for corresponding records in the
> Dispatcher configuration table. $fs prints out correct values in the
> "event_route[tm:local-request]".
>
> But I thought that TCP/TLS connections are established from a random port
> to a destination port on the peer side. And then the remote peer connects
> from its random port to our port 5062/5063.
>
> If understood Kamailio log correctly when it is about to establish a
> second connection to the same peer it sees an active connection for the
> previous trunk and uses it instead of creating a new one.
>
> Thank you!
>
> Regards, Volodymyr Ivanets.
>
> пн, 2 серп. 2021 о 22:21 Daniel-Constantin Mierla 
> пише:
>
>> Hello,
>>
>> do you force local send socket?
>>
>> Cheers,
>> Daniel
>> On 02.08.21 18:21, Володимир Іванець wrote:
>>
>> Hello Daniel!
>>
>> I updated Kamailio to the latest released version. The problem is that
>> still with tls_set_connect_server_id() I can not make a single instance of
>> Kamailio connect to multiple MS Teams domains. I use a single IP address
>> with different ports for different trunks. I can see it establishing a
>> connection to one trunk and using it for other domains.
>>
>> Is there a way to force Kamailio to make a new TLS connection to the same
>> peer address that it is already connected to?
>>
>> Thank you!
>>
>> Regards, Volodymyr Ivanets.
>>
>> пн, 2 серп. 2021 о 13:44 Daniel-Constantin Mierla 
>> пише:
>>
>>> Hello,
>>>
>>> upgrading is the recommended way, indeed, if you want to use
>>> tls_set_connect_server_id(). For older version you may want to try looping
>>> back to kamailio (can be over udp) and the use the xavps. Adds some
>>> overhead and hops, but if you are stuck to a version and can't really
>>> upgrade soon, might be an option to look at.
>>>
>>> Cheers,
>>> Daniel
>>> On 29.07.21 18:48, Володимир Іванець wrote:
>>>
>>> Hello Rob!
>>>
>>> Yes, I'm using Letsencrypt while I'm testing. But I would like to be
>>> able to use different certificates with different sockets.
>>>
>>> I found this discussion https://github.com/kamailio/kamailio/issues/2413.
>>> Looks like I need to use "tls_set_connect_server_id()" instead of setting
>>> $xavp(tls=>server_name)" and "$xavp(tls[0]=>server_id)". Unfortunately I'm
>>> currently using Kamailio v5.4 on my test system and this function is not
>>> av

Re: [SR-Users] Integration with multiple MS Teams instances

2021-08-03 Thread Володимир Іванець
Hello Daniel,

Yes, I have "socket=tls:172.16.30.206:5062" and "socket=tls:
172.16.30.206:5063" attributes for corresponding records in the Dispatcher
configuration table. $fs prints out correct values in the
"event_route[tm:local-request]".

But I thought that TCP/TLS connections are established from a random port
to a destination port on the peer side. And then the remote peer connects
from its random port to our port 5062/5063.

If understood Kamailio log correctly when it is about to establish a second
connection to the same peer it sees an active connection for the previous
trunk and uses it instead of creating a new one.

Thank you!

Regards, Volodymyr Ivanets.

пн, 2 серп. 2021 о 22:21 Daniel-Constantin Mierla  пише:

> Hello,
>
> do you force local send socket?
>
> Cheers,
> Daniel
> On 02.08.21 18:21, Володимир Іванець wrote:
>
> Hello Daniel!
>
> I updated Kamailio to the latest released version. The problem is that
> still with tls_set_connect_server_id() I can not make a single instance of
> Kamailio connect to multiple MS Teams domains. I use a single IP address
> with different ports for different trunks. I can see it establishing a
> connection to one trunk and using it for other domains.
>
> Is there a way to force Kamailio to make a new TLS connection to the same
> peer address that it is already connected to?
>
> Thank you!
>
> Regards, Volodymyr Ivanets.
>
> пн, 2 серп. 2021 о 13:44 Daniel-Constantin Mierla 
> пише:
>
>> Hello,
>>
>> upgrading is the recommended way, indeed, if you want to use
>> tls_set_connect_server_id(). For older version you may want to try looping
>> back to kamailio (can be over udp) and the use the xavps. Adds some
>> overhead and hops, but if you are stuck to a version and can't really
>> upgrade soon, might be an option to look at.
>>
>> Cheers,
>> Daniel
>> On 29.07.21 18:48, Володимир Іванець wrote:
>>
>> Hello Rob!
>>
>> Yes, I'm using Letsencrypt while I'm testing. But I would like to be able
>> to use different certificates with different sockets.
>>
>> I found this discussion https://github.com/kamailio/kamailio/issues/2413.
>> Looks like I need to use "tls_set_connect_server_id()" instead of setting
>> $xavp(tls=>server_name)" and "$xavp(tls[0]=>server_id)". Unfortunately I'm
>> currently using Kamailio v5.4 on my test system and this function is not
>> available. I will update Kamailio and give it another try. Then I will
>> update everyone in the hope it will be useful for someone :)
>>
>> Thank you!
>>
>> Regards, Volodymyr Ivanets
>>
>> чт, 29 лип. 2021 о 19:07 Rob van den Bulk 
>> пише:
>>
>>> Hello, are u using letsencrypt?
>>>
>>> U can use a multi domain.
>>>
>>> Muti domain names in one certificate
>>>
>>> Outlook voor Android <https://aka.ms/AAb9ysg> downloaden
>>> --
>>> *From:* sr-users  on behalf of
>>> Володимир Іванець 
>>> *Sent:* Thursday, July 29, 2021 4:44:16 PM
>>> *To:* Kamailio (SER) - Users Mailing List 
>>> *Subject:* [SR-Users] Integration with multiple MS Teams instances
>>>
>>> Hello all!
>>>
>>> I was able to connect Kamailio with MS Teams and now trying to add one
>>> more Teams instance. It looks like I have some misconfiguration or there is
>>> a bug.
>>>
>>> My test server has 2 domain records pointing at it (kamailio.domain1.com
>>> and kamailio.domain2.com). My tls.cfg configuration file looks like
>>> this. As you can see the Default section is configured with a
>>> kamailio.domain1.com sertificate:
>>>
>>> *[server:default]*
>>> *method = TLSv1.0+*
>>> *require_certificate = no*
>>> *verify_certificate = no*
>>> *private_key =
>>> /var/kamailio/certificates/kamailio.domain1.com/server/key.pem
>>> <http://kamailio.domain1.com/server/key.pem>*
>>> *certificate =
>>> /var/kamailio/certificates/kamailio.domain1.com/server/cert.pem
>>> <http://kamailio.domain1.com/server/cert.pem>*
>>> *ca_list = /var/kamailio/certificates/kamailio.domain1.com/CA/cert.pem
>>> <http://kamailio.domain1.com/CA/cert.pem>*
>>>
>>>
>>> *[client:default]*
>>> *method = TLSv1.0+*
>>> *require_certificate = no*
>>> *verify_certificate = no*
>>> *private_key =
>>> /var/kamailio/certificates/kamailio.domain1.com/server/key.pem
>>> <http://kamailio.domain1.com/server/ke

Re: [SR-Users] Integration with multiple MS Teams instances

2021-08-02 Thread Володимир Іванець
Hello Daniel!

I updated Kamailio to the latest released version. The problem is that
still with tls_set_connect_server_id() I can not make a single instance of
Kamailio connect to multiple MS Teams domains. I use a single IP address
with different ports for different trunks. I can see it establishing a
connection to one trunk and using it for other domains.

Is there a way to force Kamailio to make a new TLS connection to the same
peer address that it is already connected to?

Thank you!

Regards, Volodymyr Ivanets.

пн, 2 серп. 2021 о 13:44 Daniel-Constantin Mierla  пише:

> Hello,
>
> upgrading is the recommended way, indeed, if you want to use
> tls_set_connect_server_id(). For older version you may want to try looping
> back to kamailio (can be over udp) and the use the xavps. Adds some
> overhead and hops, but if you are stuck to a version and can't really
> upgrade soon, might be an option to look at.
>
> Cheers,
> Daniel
> On 29.07.21 18:48, Володимир Іванець wrote:
>
> Hello Rob!
>
> Yes, I'm using Letsencrypt while I'm testing. But I would like to be able
> to use different certificates with different sockets.
>
> I found this discussion https://github.com/kamailio/kamailio/issues/2413.
> Looks like I need to use "tls_set_connect_server_id()" instead of setting
> $xavp(tls=>server_name)" and "$xavp(tls[0]=>server_id)". Unfortunately I'm
> currently using Kamailio v5.4 on my test system and this function is not
> available. I will update Kamailio and give it another try. Then I will
> update everyone in the hope it will be useful for someone :)
>
> Thank you!
>
> Regards, Volodymyr Ivanets
>
> чт, 29 лип. 2021 о 19:07 Rob van den Bulk 
> пише:
>
>> Hello, are u using letsencrypt?
>>
>> U can use a multi domain.
>>
>> Muti domain names in one certificate
>>
>> Outlook voor Android <https://aka.ms/AAb9ysg> downloaden
>> --
>> *From:* sr-users  on behalf of
>> Володимир Іванець 
>> *Sent:* Thursday, July 29, 2021 4:44:16 PM
>> *To:* Kamailio (SER) - Users Mailing List 
>> *Subject:* [SR-Users] Integration with multiple MS Teams instances
>>
>> Hello all!
>>
>> I was able to connect Kamailio with MS Teams and now trying to add one
>> more Teams instance. It looks like I have some misconfiguration or there is
>> a bug.
>>
>> My test server has 2 domain records pointing at it (kamailio.domain1.com
>> and kamailio.domain2.com). My tls.cfg configuration file looks like
>> this. As you can see the Default section is configured with a
>> kamailio.domain1.com sertificate:
>>
>> *[server:default]*
>> *method = TLSv1.0+*
>> *require_certificate = no*
>> *verify_certificate = no*
>> *private_key =
>> /var/kamailio/certificates/kamailio.domain1.com/server/key.pem
>> <http://kamailio.domain1.com/server/key.pem>*
>> *certificate =
>> /var/kamailio/certificates/kamailio.domain1.com/server/cert.pem
>> <http://kamailio.domain1.com/server/cert.pem>*
>> *ca_list = /var/kamailio/certificates/kamailio.domain1.com/CA/cert.pem
>> <http://kamailio.domain1.com/CA/cert.pem>*
>>
>>
>> *[client:default]*
>> *method = TLSv1.0+*
>> *require_certificate = no*
>> *verify_certificate = no*
>> *private_key =
>> /var/kamailio/certificates/kamailio.domain1.com/server/key.pem
>> <http://kamailio.domain1.com/server/key.pem>*
>> *certificate =
>> /var/kamailio/certificates/kamailio.domain1.com/server/cert.pem
>> <http://kamailio.domain1.com/server/cert.pem>*
>> *ca_list = /var/kamailio/certificates/kamailio.domain1.com/CA/cert.pem
>> <http://kamailio.domain1.com/CA/cert.pem>*
>>
>>
>>
>> *[server:172.16.30.206:5062 <http://172.16.30.206:5062>]*
>> *method = TLSv1.0+*
>> *require_certificate = no*
>> *verify_certificate = no*
>> *private_key =
>> /var/kamailio/certificates/kamailio.domain1.com/server/key.pem
>> <http://kamailio.domain1.com/server/key.pem>*
>> *certificate =
>> /var/kamailio/certificates/kamailio.domain1.com/server/cert.pem
>> <http://kamailio.domain1.com/server/cert.pem>*
>> *ca_list = /var/kamailio/certificates/kamailio.domain1.com/CA/cert.pem
>> <http://kamailio.domain1.com/CA/cert.pem>*
>> *server_name = "kamailio.domain1.com <http://kamailio.domain1.com>"*
>> *server_id = "**"kamailio.domain1.com <http://kamailio.domain1.com>"*
>>
>>
>> *[client:172.16.30.206:5062 <http://172.16.30.206:5062>]*
>> *method = TLSv1.0+*
>> *require

Re: [SR-Users] Integration with multiple MS Teams instances

2021-07-30 Thread Володимир Іванець
make Kamailio create separate TLS connections from
different sockets for different trunks?

Thank you!

Regards, Volodymyr Ivanets

чт, 29 лип. 2021 о 19:48 Володимир Іванець  пише:

> Hello Rob!
>
> Yes, I'm using Letsencrypt while I'm testing. But I would like to be able
> to use different certificates with different sockets.
>
> I found this discussion https://github.com/kamailio/kamailio/issues/2413.
> Looks like I need to use "tls_set_connect_server_id()" instead of setting
> $xavp(tls=>server_name)" and "$xavp(tls[0]=>server_id)". Unfortunately I'm
> currently using Kamailio v5.4 on my test system and this function is not
> available. I will update Kamailio and give it another try. Then I will
> update everyone in the hope it will be useful for someone :)
>
> Thank you!
>
> Regards, Volodymyr Ivanets
>
> чт, 29 лип. 2021 о 19:07 Rob van den Bulk 
> пише:
>
>> Hello, are u using letsencrypt?
>>
>> U can use a multi domain.
>>
>> Muti domain names in one certificate
>>
>> Outlook voor Android <https://aka.ms/AAb9ysg> downloaden
>> --
>> *From:* sr-users  on behalf of
>> Володимир Іванець 
>> *Sent:* Thursday, July 29, 2021 4:44:16 PM
>> *To:* Kamailio (SER) - Users Mailing List 
>> *Subject:* [SR-Users] Integration with multiple MS Teams instances
>>
>> Hello all!
>>
>> I was able to connect Kamailio with MS Teams and now trying to add one
>> more Teams instance. It looks like I have some misconfiguration or there is
>> a bug.
>>
>> My test server has 2 domain records pointing at it (kamailio.domain1.com
>> and kamailio.domain2.com). My tls.cfg configuration file looks like
>> this. As you can see the Default section is configured with a
>> kamailio.domain1.com sertificate:
>>
>> *[server:default]*
>> *method = TLSv1.0+*
>> *require_certificate = no*
>> *verify_certificate = no*
>> *private_key =
>> /var/kamailio/certificates/kamailio.domain1.com/server/key.pem
>> <http://kamailio.domain1.com/server/key.pem>*
>> *certificate =
>> /var/kamailio/certificates/kamailio.domain1.com/server/cert.pem
>> <http://kamailio.domain1.com/server/cert.pem>*
>> *ca_list = /var/kamailio/certificates/kamailio.domain1.com/CA/cert.pem
>> <http://kamailio.domain1.com/CA/cert.pem>*
>>
>>
>> *[client:default]*
>> *method = TLSv1.0+*
>> *require_certificate = no*
>> *verify_certificate = no*
>> *private_key =
>> /var/kamailio/certificates/kamailio.domain1.com/server/key.pem
>> <http://kamailio.domain1.com/server/key.pem>*
>> *certificate =
>> /var/kamailio/certificates/kamailio.domain1.com/server/cert.pem
>> <http://kamailio.domain1.com/server/cert.pem>*
>> *ca_list = /var/kamailio/certificates/kamailio.domain1.com/CA/cert.pem
>> <http://kamailio.domain1.com/CA/cert.pem>*
>>
>>
>>
>> *[server:172.16.30.206:5062 <http://172.16.30.206:5062>]*
>> *method = TLSv1.0+*
>> *require_certificate = no*
>> *verify_certificate = no*
>> *private_key =
>> /var/kamailio/certificates/kamailio.domain1.com/server/key.pem
>> <http://kamailio.domain1.com/server/key.pem>*
>> *certificate =
>> /var/kamailio/certificates/kamailio.domain1.com/server/cert.pem
>> <http://kamailio.domain1.com/server/cert.pem>*
>> *ca_list = /var/kamailio/certificates/kamailio.domain1.com/CA/cert.pem
>> <http://kamailio.domain1.com/CA/cert.pem>*
>> *server_name = "kamailio.domain1.com <http://kamailio.domain1.com>"*
>> *server_id = "**"kamailio.domain1.com <http://kamailio.domain1.com>"*
>>
>>
>> *[client:172.16.30.206:5062 <http://172.16.30.206:5062>]*
>> *method = TLSv1.0+*
>> *require_certificate = no*
>> *verify_certificate = no*
>> *private_key =
>> /var/kamailio/certificates/kamailio.domain1.com/server/key.pem
>> <http://kamailio.domain1.com/server/key.pem>*
>> *certificate =
>> /var/kamailio/certificates/kamailio.domain1.com/server/cert.pem
>> <http://kamailio.domain1.com/server/cert.pem>*
>> *ca_list = /var/kamailio/certificates/kamailio.domain1.com/CA/cert.pem
>> <http://kamailio.domain1.com/CA/cert.pem>*
>>
>>
>>
>> *[server:172.16.30.206:5063 <http://172.16.30.206:5063>]*
>> *method = TLSv1.0+*
>> *require_certificate = no*
>> *verify_certificate = no*
>> *private_key =
>> /var/kamailio/certificates/kamailio.domain2.com/server/key.pem
>> <http://kamailio.domain2.com/server

Re: [SR-Users] Integration with multiple MS Teams instances

2021-07-29 Thread Володимир Іванець
Hello Rob!

Yes, I'm using Letsencrypt while I'm testing. But I would like to be able
to use different certificates with different sockets.

I found this discussion https://github.com/kamailio/kamailio/issues/2413.
Looks like I need to use "tls_set_connect_server_id()" instead of setting
$xavp(tls=>server_name)" and "$xavp(tls[0]=>server_id)". Unfortunately I'm
currently using Kamailio v5.4 on my test system and this function is not
available. I will update Kamailio and give it another try. Then I will
update everyone in the hope it will be useful for someone :)

Thank you!

Regards, Volodymyr Ivanets

чт, 29 лип. 2021 о 19:07 Rob van den Bulk  пише:

> Hello, are u using letsencrypt?
>
> U can use a multi domain.
>
> Muti domain names in one certificate
>
> Outlook voor Android <https://aka.ms/AAb9ysg> downloaden
> ------
> *From:* sr-users  on behalf of
> Володимир Іванець 
> *Sent:* Thursday, July 29, 2021 4:44:16 PM
> *To:* Kamailio (SER) - Users Mailing List 
> *Subject:* [SR-Users] Integration with multiple MS Teams instances
>
> Hello all!
>
> I was able to connect Kamailio with MS Teams and now trying to add one
> more Teams instance. It looks like I have some misconfiguration or there is
> a bug.
>
> My test server has 2 domain records pointing at it (kamailio.domain1.com
> and kamailio.domain2.com). My tls.cfg configuration file looks like this.
> As you can see the Default section is configured with a
> kamailio.domain1.com sertificate:
>
> *[server:default]*
> *method = TLSv1.0+*
> *require_certificate = no*
> *verify_certificate = no*
> *private_key =
> /var/kamailio/certificates/kamailio.domain1.com/server/key.pem
> <http://kamailio.domain1.com/server/key.pem>*
> *certificate =
> /var/kamailio/certificates/kamailio.domain1.com/server/cert.pem
> <http://kamailio.domain1.com/server/cert.pem>*
> *ca_list = /var/kamailio/certificates/kamailio.domain1.com/CA/cert.pem
> <http://kamailio.domain1.com/CA/cert.pem>*
>
>
> *[client:default]*
> *method = TLSv1.0+*
> *require_certificate = no*
> *verify_certificate = no*
> *private_key =
> /var/kamailio/certificates/kamailio.domain1.com/server/key.pem
> <http://kamailio.domain1.com/server/key.pem>*
> *certificate =
> /var/kamailio/certificates/kamailio.domain1.com/server/cert.pem
> <http://kamailio.domain1.com/server/cert.pem>*
> *ca_list = /var/kamailio/certificates/kamailio.domain1.com/CA/cert.pem
> <http://kamailio.domain1.com/CA/cert.pem>*
>
>
>
> *[server:172.16.30.206:5062 <http://172.16.30.206:5062>]*
> *method = TLSv1.0+*
> *require_certificate = no*
> *verify_certificate = no*
> *private_key =
> /var/kamailio/certificates/kamailio.domain1.com/server/key.pem
> <http://kamailio.domain1.com/server/key.pem>*
> *certificate =
> /var/kamailio/certificates/kamailio.domain1.com/server/cert.pem
> <http://kamailio.domain1.com/server/cert.pem>*
> *ca_list = /var/kamailio/certificates/kamailio.domain1.com/CA/cert.pem
> <http://kamailio.domain1.com/CA/cert.pem>*
> *server_name = "kamailio.domain1.com <http://kamailio.domain1.com>"*
> *server_id = "**"kamailio.domain1.com <http://kamailio.domain1.com>"*
>
>
> *[client:172.16.30.206:5062 <http://172.16.30.206:5062>]*
> *method = TLSv1.0+*
> *require_certificate = no*
> *verify_certificate = no*
> *private_key =
> /var/kamailio/certificates/kamailio.domain1.com/server/key.pem
> <http://kamailio.domain1.com/server/key.pem>*
> *certificate =
> /var/kamailio/certificates/kamailio.domain1.com/server/cert.pem
> <http://kamailio.domain1.com/server/cert.pem>*
> *ca_list = /var/kamailio/certificates/kamailio.domain1.com/CA/cert.pem
> <http://kamailio.domain1.com/CA/cert.pem>*
>
>
>
> *[server:172.16.30.206:5063 <http://172.16.30.206:5063>]*
> *method = TLSv1.0+*
> *require_certificate = no*
> *verify_certificate = no*
> *private_key =
> /var/kamailio/certificates/kamailio.domain2.com/server/key.pem
> <http://kamailio.domain2.com/server/key.pem>*
> *certificate =
> /var/kamailio/certificates/kamailio.domain2.com/server/cert.pem
> <http://kamailio.domain2.com/server/cert.pem>*
> *ca_list = /var/kamailio/certificates/kamailio.domain2.com/CA/cert.pem
> <http://kamailio.domain2.com/CA/cert.pem>*
> *server_name = "kamailio.domain2.com <http://kamailio.domain2.com>"*
>
> *server_id = "**"kamailio.domain2.com <http://kamailio.domain2.com>"*
>
>
> *[client:172.16.30.206:5063 <http://1

[SR-Users] Integration with multiple MS Teams instances

2021-07-29 Thread Володимир Іванець
Hello all!

I was able to connect Kamailio with MS Teams and now trying to add one more
Teams instance. It looks like I have some misconfiguration or there is a
bug.

My test server has 2 domain records pointing at it (kamailio.domain1.com
and kamailio.domain2.com). My tls.cfg configuration file looks like this.
As you can see the Default section is configured with a kamailio.domain1.com
sertificate:

*[server:default]*
*method = TLSv1.0+*
*require_certificate = no*
*verify_certificate = no*
*private_key =
/var/kamailio/certificates/kamailio.domain1.com/server/key.pem
*
*certificate =
/var/kamailio/certificates/kamailio.domain1.com/server/cert.pem
*
*ca_list = /var/kamailio/certificates/kamailio.domain1.com/CA/cert.pem
*


*[client:default]*
*method = TLSv1.0+*
*require_certificate = no*
*verify_certificate = no*
*private_key =
/var/kamailio/certificates/kamailio.domain1.com/server/key.pem
*
*certificate =
/var/kamailio/certificates/kamailio.domain1.com/server/cert.pem
*
*ca_list = /var/kamailio/certificates/kamailio.domain1.com/CA/cert.pem
*



*[server:172.16.30.206:5062 ]*
*method = TLSv1.0+*
*require_certificate = no*
*verify_certificate = no*
*private_key =
/var/kamailio/certificates/kamailio.domain1.com/server/key.pem
*
*certificate =
/var/kamailio/certificates/kamailio.domain1.com/server/cert.pem
*
*ca_list = /var/kamailio/certificates/kamailio.domain1.com/CA/cert.pem
*
*server_name = "kamailio.domain1.com "*
*server_id = "**"kamailio.domain1.com "*


*[client:172.16.30.206:5062 ]*
*method = TLSv1.0+*
*require_certificate = no*
*verify_certificate = no*
*private_key =
/var/kamailio/certificates/kamailio.domain1.com/server/key.pem
*
*certificate =
/var/kamailio/certificates/kamailio.domain1.com/server/cert.pem
*
*ca_list = /var/kamailio/certificates/kamailio.domain1.com/CA/cert.pem
*



*[server:172.16.30.206:5063 ]*
*method = TLSv1.0+*
*require_certificate = no*
*verify_certificate = no*
*private_key =
/var/kamailio/certificates/kamailio.domain2.com/server/key.pem
*
*certificate =
/var/kamailio/certificates/kamailio.domain2.com/server/cert.pem
*
*ca_list = /var/kamailio/certificates/kamailio.domain2.com/CA/cert.pem
*
*server_name = "kamailio.domain2.com "*

*server_id = "**"kamailio.domain2.com "*


*[client:172.16.30.206:5063 ]*
*method = TLSv1.0+*
*require_certificate = no*
*verify_certificate = no*
*private_key =
/var/kamailio/certificates/kamailio.domain2.com/server/key.pem
*
*certificate =
/var/kamailio/certificates/kamailio.domain2.com/server/cert.pem
*
*ca_list = /var/kamailio/certificates/kamailio.domain2.com/CA/cert.pem
*


The dispatcher configuration table looks like this:

++---+--+---+--++-+
| id | setid | destination  | flags |
priority | attrs
  | description |
++---+--+---+--++-+
|  1 | 1 | sip:sip.pstnhub.microsoft.com;transport=tls  | 0 |
 3 | socket=tls:172.16.30.206:5062;ping_from=sip:kamailio.domain1.com   |
MS Teams 1  |
|  2 | 2 | sip:sip.pstnhub.microsoft.com;transport=tls  | 0 |
 3 | socket=tls:172.16.30.206:5063;ping_from=sip:kamailio.domain2.com   |
MS Teams 2  |
++---+--+---+--++-+



When Kamailio is started only connection with the first trunk is
established:

*# kamcmd tls.list*
*{*
*id: 1*
*timeout: 0*
*src_ip: 52.114.75.24*
*src_port: 5061*
*dst_ip: 172.16.30.206*
*dst_port: 0*
*cipher: ECDHE-RSA-AES256-GCM-SHA384 TLSv1.2 Kx=ECDH Au=RSA
 Enc=AESGCM(256) Mac=AEAD*
*ct_wq_size: 0*
*enc_rd_buf: 0*
*flags: 2*
*state: 

Re: [SR-Users] Question about MS Teams integration

2021-07-22 Thread Володимир Іванець
I figured this out. Hope this will help someone as it was not obvious to me
at first.

My test user was assigned to the "mydomain.onmicrosoft.com" domain. I
guess this is what "tenant" means in the "Make sure the domain name portion
of the FQDN matches a domain *that's registered in your tenant* ..."
sentence from the documentation. As soon as I changed it to "mydomain.com"
I was able to create SBC with a "kamailio-dev2.mydomain.com" FQDN.

Thanks for the help!

Regards, Volodymyr Ivanets.

чт, 22 лип. 2021 о 14:34 Володимир Іванець  пише:

> Hello Rob,
>
> Thank you for sharing this information!
>
> Regards, Volodymyr Ivanets.
>
> ср, 21 лип. 2021 о 21:12  пише:
>
>>
>>
>> *Van:* sr-users  *Namens *?
>> ???
>> *Verzonden:* woensdag 21 juli 2021 19:54
>> *Aan:* Kamailio (SER) - Users Mailing List 
>> *Onderwerp:* Re: [SR-Users] Question about MS Teams integration
>>
>>
>>
>> Rob,
>>
>>
>>
>> Thank you for the link!
>>
>>
>>
>> My domain record looks good in the Settings/Domains section. However, I
>> only choose the "Skype for Business" option. I did not select "Exchange and
>> Exchange Online Protection" as well as "Intune and Mobile Device Management
>> for Microsoft 365" options.
>>
>>
>>
>> According to the tutorial I need to use PowerShell to configure SBC,
>> Direct routing and call routing rules. Is this really necessary? I could
>> create a dummy SBC for the "mydomain.onmicrosoft.com" domain with UI.
>>
>>
>>
>>
>>
>> Hello Vitalie!
>>
>>
>>
>> Could you please tell me if the Settings/Domains is the only place where
>> the domain has to be configured? And do I need to have a specific list of
>> records? Currently, I only have CNAME records "sip" and "lyncdiscover"
>> snd SRV records "_sip" and "_sipfederationtls".
>>
>>
>>
>>
>>
>> Thank you all for the help!
>>
>>
>>
>> Regards, Volodymyr Ivanets.
>>
>>
>>
>> ср, 21 лип. 2021 о 20:03 Bugaian A. Vitalie  пише:
>>
>> Hi Volodimir,
>>
>>
>>
>> you have to setup and verify your domain under admin.microsoft.com in
>> domains section,then create users under that domain
>>
>> and make a dialing plan for these users so you can call these users
>> from/to  kamailio.
>>
>>
>>
>> Vitalie.
>>
>>
>>
>> On Wed, Jul 21, 2021 at 6:21 PM Володимир Іванець <
>> volodyaivan...@gmail.com> wrote:
>>
>> Hello all!
>>
>>
>>
>> Sorry, this is not a direct Kamailio question. I would like to ask for
>> some help from those who already did this.
>>
>>
>>
>> I'm trying to integrate my testKamailio installation with MS Teams. I
>> added the "mydomain.com" to the Domains section (I kept the "
>> mydomain.onmicrosoft.com"). When I tried to create SBC with a "
>> kamailio-dev2.mydomain.com" FQDN I got this error message: We* can't use
>> the "kamailio-dev2.mydomain.com <http://kamailio-dev2.mydomain.com>" domain
>> as it hasn't be set up in the organization. Try again. If you continue to
>> have problems, contact Microsoft customer support.*
>>
>>
>>
>> There were no issues creating a dummy SBC with a "
>> kamailio-dev2.mydomain.onmicrosoft.com" FQDN.
>>
>>
>>
>> Does anyone know how to set up a domain in the organization from MS
>> perspective?
>>
>>
>>
>> Thank you very much!
>>
>>
>>
>> Regards, Volodymyr Ivanets.
>>
>> __
>> Kamailio - Users Mailing List - Non Commercial Discussions
>>   * sr-users@lists.kamailio.org
>> Important: keep the mailing list in the recipients, do not reply only to
>> the sender!
>> Edit mailing list options or unsubscribe:
>>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
>> __
>> Kamailio - Users Mailing List - Non Commercial Discussions
>>   * sr-users@lists.kamailio.org
>> Important: keep the mailing list in the recipients, do not reply only to
>> the sender!
>> Edit mailing list options or unsubscribe:
>>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
>> __
>> Kamailio - Users Mailing List - Non Commercial Discussions
>>   * sr-users@lists.kamailio.org
>> Important: keep the mailing list in the recipients, do not reply only to
>> the sender!
>> Edit mailing list options or unsubscribe:
>>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Question about MS Teams integration

2021-07-22 Thread Володимир Іванець
Hello Rob,

Thank you for sharing this information!

Regards, Volodymyr Ivanets.

ср, 21 лип. 2021 о 21:12  пише:

>
>
> *Van:* sr-users  *Namens *?
> ???
> *Verzonden:* woensdag 21 juli 2021 19:54
> *Aan:* Kamailio (SER) - Users Mailing List 
> *Onderwerp:* Re: [SR-Users] Question about MS Teams integration
>
>
>
> Rob,
>
>
>
> Thank you for the link!
>
>
>
> My domain record looks good in the Settings/Domains section. However, I
> only choose the "Skype for Business" option. I did not select "Exchange and
> Exchange Online Protection" as well as "Intune and Mobile Device Management
> for Microsoft 365" options.
>
>
>
> According to the tutorial I need to use PowerShell to configure SBC,
> Direct routing and call routing rules. Is this really necessary? I could
> create a dummy SBC for the "mydomain.onmicrosoft.com" domain with UI.
>
>
>
>
>
> Hello Vitalie!
>
>
>
> Could you please tell me if the Settings/Domains is the only place where
> the domain has to be configured? And do I need to have a specific list of
> records? Currently, I only have CNAME records "sip" and "lyncdiscover"
> snd SRV records "_sip" and "_sipfederationtls".
>
>
>
>
>
> Thank you all for the help!
>
>
>
> Regards, Volodymyr Ivanets.
>
>
>
> ср, 21 лип. 2021 о 20:03 Bugaian A. Vitalie  пише:
>
> Hi Volodimir,
>
>
>
> you have to setup and verify your domain under admin.microsoft.com in
> domains section,then create users under that domain
>
> and make a dialing plan for these users so you can call these users
> from/to  kamailio.
>
>
>
> Vitalie.
>
>
>
> On Wed, Jul 21, 2021 at 6:21 PM Володимир Іванець <
> volodyaivan...@gmail.com> wrote:
>
> Hello all!
>
>
>
> Sorry, this is not a direct Kamailio question. I would like to ask for
> some help from those who already did this.
>
>
>
> I'm trying to integrate my testKamailio installation with MS Teams. I
> added the "mydomain.com" to the Domains section (I kept the "
> mydomain.onmicrosoft.com"). When I tried to create SBC with a "
> kamailio-dev2.mydomain.com" FQDN I got this error message: We* can't use
> the "kamailio-dev2.mydomain.com <http://kamailio-dev2.mydomain.com>" domain
> as it hasn't be set up in the organization. Try again. If you continue to
> have problems, contact Microsoft customer support.*
>
>
>
> There were no issues creating a dummy SBC with a "
> kamailio-dev2.mydomain.onmicrosoft.com" FQDN.
>
>
>
> Does anyone know how to set up a domain in the organization from MS
> perspective?
>
>
>
> Thank you very much!
>
>
>
> Regards, Volodymyr Ivanets.
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Question about MS Teams integration

2021-07-21 Thread Володимир Іванець
Rob,

Thank you for the link!

My domain record looks good in the Settings/Domains section. However, I
only choose the "Skype for Business" option. I did not select "Exchange and
Exchange Online Protection" as well as "Intune and Mobile Device Management
for Microsoft 365" options.

According to the tutorial I need to use PowerShell to configure SBC, Direct
routing and call routing rules. Is this really necessary? I could create a
dummy SBC for the "mydomain.onmicrosoft.com" domain with UI.


Hello Vitalie!

Could you please tell me if the Settings/Domains is the only place where
the domain has to be configured? And do I need to have a specific list of
records? Currently, I only have CNAME records "sip" and "lyncdiscover" snd
SRV records "_sip" and "_sipfederationtls".


Thank you all for the help!

Regards, Volodymyr Ivanets.

ср, 21 лип. 2021 о 20:03 Bugaian A. Vitalie  пише:

> Hi Volodimir,
>
> you have to setup and verify your domain under admin.microsoft.com in
> domains section,then create users under that domain
> and make a dialing plan for these users so you can call these users
> from/to  kamailio.
>
> Vitalie.
>
> On Wed, Jul 21, 2021 at 6:21 PM Володимир Іванець <
> volodyaivan...@gmail.com> wrote:
>
>> Hello all!
>>
>> Sorry, this is not a direct Kamailio question. I would like to ask for
>> some help from those who already did this.
>>
>> I'm trying to integrate my testKamailio installation with MS Teams. I
>> added the "mydomain.com" to the Domains section (I kept the "
>> mydomain.onmicrosoft.com"). When I tried to create SBC with a "
>> kamailio-dev2.mydomain.com" FQDN I got this error message: We* can't use
>> the "kamailio-dev2.mydomain.com <http://kamailio-dev2.mydomain.com>" domain
>> as it hasn't be set up in the organization. Try again. If you continue to
>> have problems, contact Microsoft customer support.*
>>
>> There were no issues creating a dummy SBC with a "
>> kamailio-dev2.mydomain.onmicrosoft.com" FQDN.
>>
>> Does anyone know how to set up a domain in the organization from MS
>> perspective?
>>
>> Thank you very much!
>>
>> Regards, Volodymyr Ivanets.
>> __
>> Kamailio - Users Mailing List - Non Commercial Discussions
>>   * sr-users@lists.kamailio.org
>> Important: keep the mailing list in the recipients, do not reply only to
>> the sender!
>> Edit mailing list options or unsubscribe:
>>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Question about MS Teams integration

2021-07-21 Thread Володимир Іванець
Hello Rob!

I have to confess that I don't have any experience with Teams :)

I've added "mydomain.com" to the Settings => Domains section in the
Microsoft 365 admin center. Is Tenant a different thing? If yes could
you please point me where to find it?

Thank you!

Regards, Volodymyr Ivanets.

ср, 21 лип. 2021 о 18:26 Rob van den Bulk  пише:

> Dit you setup the domain in the tenantadmin.microsoft.com
>
> Outlook voor Android <https://aka.ms/AAb9ysg> downloaden
> --
> *From:* sr-users  on behalf of
> Володимир Іванець 
> *Sent:* Wednesday, July 21, 2021 5:20:16 PM
> *To:* Kamailio (SER) - Users Mailing List 
> *Subject:* [SR-Users] Question about MS Teams integration
>
> Hello all!
>
> Sorry, this is not a direct Kamailio question. I would like to ask for
> some help from those who already did this.
>
> I'm trying to integrate my testKamailio installation with MS Teams. I
> added the "mydomain.com" to the Domains section (I kept the "
> mydomain.onmicrosoft.com"). When I tried to create SBC with a "
> kamailio-dev2.mydomain.com" FQDN I got this error message: We* can't use
> the "kamailio-dev2.mydomain.com <http://kamailio-dev2.mydomain.com>" domain
> as it hasn't be set up in the organization. Try again. If you continue to
> have problems, contact Microsoft customer support.*
>
> There were no issues creating a dummy SBC with a "
> kamailio-dev2.mydomain.onmicrosoft.com" FQDN.
>
> Does anyone know how to set up a domain in the organization from MS
> perspective?
>
> Thank you very much!
>
> Regards, Volodymyr Ivanets.
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] Question about MS Teams integration

2021-07-21 Thread Володимир Іванець
Hello all!

Sorry, this is not a direct Kamailio question. I would like to ask for
some help from those who already did this.

I'm trying to integrate my testKamailio installation with MS Teams. I added
the "mydomain.com" to the Domains section (I kept the "
mydomain.onmicrosoft.com"). When I tried to create SBC with a "
kamailio-dev2.mydomain.com" FQDN I got this error message: We* can't use
the "kamailio-dev2.mydomain.com " domain
as it hasn't be set up in the organization. Try again. If you continue to
have problems, contact Microsoft customer support.*

There were no issues creating a dummy SBC with a "
kamailio-dev2.mydomain.onmicrosoft.com" FQDN.

Does anyone know how to set up a domain in the organization from MS
perspective?

Thank you very much!

Regards, Volodymyr Ivanets.
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] start_recording and stop_recording inside event_route[xhttp:request]

2021-05-05 Thread Володимир Іванець
Hello,

I did not. I misunderstood your previous message. Now I called
start_recording() and stop_recording() with *call-id* and *from-tag* flags
and everything worked fine.

Thank you very much!

ср, 5 трав. 2021 о 16:46 Daniel-Constantin Mierla  пише:

> Hello,
>
> do you pass "from-tag=xyz" to the start_recording() function?
>
> Cheers,
> Daniel
> On 05.05.21 13:51, Володимир Іванець wrote:
>
> Hello Daniel,
>
> Sorry, I was out of the office and could make a test only now. As you
> told, the HTTP request is now processed differently. Unfortunately, I can
> no longer start call recording. I tried the following options and got the
> "rtpp_function_call(): can't get From tag" error message each time.
>
>
>1. /usr/bin/curl -H "Content-Type: text" "
>
> http://localhost:8088/CALL_RECORD_START/249ae6300da4b1393be203e21068f6a2@127.0.0.1:5080.0
>"
>2. /usr/bin/curl -H "Content-Type: text" "
>
> http://localhost:8088/CALL_RECORD_START/249ae6300da4b1393be203e21068f6a2@127.0.0.1:5080.0;
>-H "From: ;tag=1"
>3. /usr/bin/curl -H "Content-Type: text" "
>
> http://localhost:8088/CALL_RECORD_START/249ae6300da4b1393be203e21068f6a2@127.0.0.1:5080.0;
>-H "Call-Id: 249ae6300da4b1393be203e21068f6a2@127.0.0.1:5080.0" -H
>"To: sip:456@127.0.0.1:5060" -H "From: ;tag=1"
>
>
> *May  5 14:40:43 test /usr/sbin/kamailio[19603]: DEBUG: 
> [core/parser/parse_fline.c:250]: parse_first_line(): first line type 1
> (request) flags 2*
> *May  5 14:40:43 test /usr/sbin/kamailio[19603]: DEBUG: 
> [core/parser/msg_parser.c:677]: parse_msg(): SIP Request:*
> *May  5 14:40:43 test /usr/sbin/kamailio[19603]: DEBUG: 
> [core/parser/msg_parser.c:679]: parse_msg():  method:  *
> *May  5 14:40:43 test /usr/sbin/kamailio[19603]: DEBUG: 
> [core/parser/msg_parser.c:681]: parse_msg():  uri:
> 
> *
> *May  5 14:40:43 test /usr/sbin/kamailio[19603]: DEBUG: 
> [core/parser/msg_parser.c:683]: parse_msg():  version: *
> *May  5 14:40:43 test /usr/sbin/kamailio[19603]: DEBUG: 
> [core/parser/parse_hname2.c:294]: parse_sip_header_name(): parsed header
> name [Via] type 1*
> *May  5 14:40:43 test /usr/sbin/kamailio[19603]: DEBUG: 
> [core/parser/parse_via.c:2639]: parse_via(): end of header reached, state=5*
> *May  5 14:40:43 test /usr/sbin/kamailio[19603]: DEBUG: 
> [core/parser/msg_parser.c:555]: parse_headers(): Via found, flags=2*
> *May  5 14:40:43 test /usr/sbin/kamailio[19603]: DEBUG: 
> [core/parser/msg_parser.c:557]: parse_headers(): this is the first via*
> *May  5 14:40:43 test /usr/sbin/kamailio[19603]: DEBUG: 

Re: [SR-Users] start_recording and stop_recording inside event_route[xhttp:request]

2021-05-05 Thread Володимир Іванець
Hello Daniel,

Sorry, I was out of the office and could make a test only now. As you told,
the HTTP request is now processed differently. Unfortunately, I can no
longer start call recording. I tried the following options and got the
"rtpp_function_call(): can't get From tag" error message each time.


   1. /usr/bin/curl -H "Content-Type: text" "
   
http://localhost:8088/CALL_RECORD_START/249ae6300da4b1393be203e21068f6a2@127.0.0.1:5080.0
   "
   2. /usr/bin/curl -H "Content-Type: text" "
   
http://localhost:8088/CALL_RECORD_START/249ae6300da4b1393be203e21068f6a2@127.0.0.1:5080.0;
   -H "From: ;tag=1"
   3. /usr/bin/curl -H "Content-Type: text" "
   
http://localhost:8088/CALL_RECORD_START/249ae6300da4b1393be203e21068f6a2@127.0.0.1:5080.0;
   -H "Call-Id: 249ae6300da4b1393be203e21068f6a2@127.0.0.1:5080.0" -H "To:
   sip:456@127.0.0.1:5060" -H "From: ;tag=1"


*May  5 14:40:43 test /usr/sbin/kamailio[19603]: DEBUG: 
[core/parser/parse_fline.c:250]: parse_first_line(): first line type 1
(request) flags 2*
*May  5 14:40:43 test /usr/sbin/kamailio[19603]: DEBUG: 
[core/parser/msg_parser.c:677]: parse_msg(): SIP Request:*
*May  5 14:40:43 test /usr/sbin/kamailio[19603]: DEBUG: 
[core/parser/msg_parser.c:679]: parse_msg():  method:  *
*May  5 14:40:43 test /usr/sbin/kamailio[19603]: DEBUG: 
[core/parser/msg_parser.c:681]: parse_msg():  uri:
*
*May  5 14:40:43 test /usr/sbin/kamailio[19603]: DEBUG: 
[core/parser/msg_parser.c:683]: parse_msg():  version: *
*May  5 14:40:43 test /usr/sbin/kamailio[19603]: DEBUG: 
[core/parser/parse_hname2.c:294]: parse_sip_header_name(): parsed header
name [Via] type 1*
*May  5 14:40:43 test /usr/sbin/kamailio[19603]: DEBUG: 
[core/parser/parse_via.c:2639]: parse_via(): end of header reached, state=5*
*May  5 14:40:43 test /usr/sbin/kamailio[19603]: DEBUG: 
[core/parser/msg_parser.c:555]: parse_headers(): Via found, flags=2*
*May  5 14:40:43 test /usr/sbin/kamailio[19603]: DEBUG: 
[core/parser/msg_parser.c:557]: parse_headers(): this is the first via*
*May  5 14:40:43 test /usr/sbin/kamailio[19603]: DEBUG: 

Re: [SR-Users] start_recording and stop_recording inside event_route[xhttp:request]

2021-04-29 Thread Володимир Іванець
I run Kamailio with debug=3 and Rtpengine with LOG_LEVEL=6.

Rtpengine logs offers, answers and deletes but there is nothing when I
trigger *start_recording* with HTTP request. Below is the full Kamailio log
for the request. It looks to be failing right on the *start_recording*
function and I don't see any other issues except empty Call-Id here:
"receive_msg(): --- received sip message - request - call-id: [] - cseq:
[]".

I tried to add Call-Id header to my HTTP request and found out that now
rtpengine module will complain about missing To header. With tries and
errors, I specified all required headers and Rtpengine started call
recording:

*/usr/bin/curl -H "Content-Type: text"
"http://localhost:8088/CALL_RECORD_START/38687ab466a031d20d852706710d2b4f@127.0.0.1:5080.1
"
-H "Call-Id: 38687ab466a031d20d852706710d2b4f@127.0.0.1:5080.1" -H "To:
sip:200-test@127.0.0.1:5060 " -H "From:
http://sip:2564286000@127.0.0.1:5080>>;tag=as7a92114c"*


It also looks like rtpengine module does not care about actual header
values. Function *start_recording* called with Call-Id value is enough to
start call recording even if all headers contain random invalid values:

* /usr/bin/curl -H "Content-Type: text"
"http://localhost:8088/CALL_RECORD_START/6559572e21e08e0a41503ba5779c6604@127.0.0.1:5080.0
"
-H "Call-Id: does_mot_matter" -H "To: sip:456@127.0.0.1:5060
" -H "From: http://sip:123@127.0.0.1:5080>>;tag=1"*


*Thank you very much for your help!*



*Apr 29 16:01:47 test /usr/sbin/kamailio[24120]: DEBUG: 
[core/ip_addr.c:229]: print_ip(): tcpconn_new: new tcp connection:
127.0.0.1*
*Apr 29 16:01:47 test /usr/sbin/kamailio[24120]: DEBUG: 
[core/tcp_main.c:1175]: tcpconn_new(): on port 42782, type 2, socket 64*
*Apr 29 16:01:47 test /usr/sbin/kamailio[24120]: DEBUG: 
[core/tcp_main.c:1498]: tcpconn_add(): hashes: 1710:1616:2551, 1*
*Apr 29 16:01:47 test /usr/sbin/kamailio[24120]: DEBUG: 
[core/io_wait.h:375]: io_watch_add(): DBG: io_watch_add(0xae63a0, 64, 2,
0x7f943ba04ac0), fd_no=50*
*Apr 29 16:01:47 test /usr/sbin/kamailio[24120]: DEBUG: 
[core/io_wait.h:600]: io_watch_del(): DBG: io_watch_del (0xae63a0, 64, -1,
0x0) fd_no=51 called*
*Apr 29 16:01:47 test /usr/sbin/kamailio[24120]: DEBUG: 
[core/tcp_main.c:4457]: handle_tcpconn_ev(): sending to child, events 1*
*Apr 29 16:01:47 test /usr/sbin/kamailio[24120]: DEBUG: 
[core/tcp_main.c:4130]: send2child(): selected tcp worker idx:0 proc:35
pid:24116 for activity on [tcp:127.0.0.1:8088 ],
0x7f943ba04ac0*
*Apr 29 16:01:47 test /usr/sbin/kamailio[24116]: DEBUG: 
[core/tcp_read.c:1749]: handle_io(): received n=8 con=0x7f943ba04ac0, fd=13*
*Apr 29 16:01:47 test /usr/sbin/kamailio[24116]: DEBUG: 
[core/parser/msg_parser.c:610]: parse_msg(): SIP Request:*
*Apr 29 16:01:47 test /usr/sbin/kamailio[24116]: DEBUG: 
[core/parser/msg_parser.c:612]: parse_msg():  method:  *
*Apr 29 16:01:47 test /usr/sbin/kamailio[24116]: DEBUG: 
[core/parser/msg_parser.c:614]: parse_msg():  uri:
*
*Apr 29 16:01:47 test /usr/sbin/kamailio[24116]: DEBUG: 
[core/parser/msg_parser.c:616]: parse_msg():  version: *
*Apr 29 16:01:47 test /usr/sbin/kamailio[24116]: DEBUG: 
[core/parser/msg_parser.c:89]: get_hdr_field(): found end of header*
*Apr 29 16:01:47 test /usr/sbin/kamailio[24116]: DEBUG: 
[core/receive.c:324]: receive_msg(): --- received sip message - request -
call-id: [] - cseq: []*
*Apr 29 16:01:47 test /usr/sbin/kamailio[24116]: DEBUG: xhttp
[xhttp_mod.c:382]: xhttp_handler(): new fake msg created (286 bytes):*
*Apr 29 16:01:47 test /usr/sbin/kamailio[24116]: DEBUG: 
[core/parser/msg_parser.c:610]: parse_msg(): SIP Request:*
*Apr 29 16:01:47 test /usr/sbin/kamailio[24116]: DEBUG: 
[core/parser/msg_parser.c:612]: parse_msg():  method:  *
*Apr 29 16:01:47 test /usr/sbin/kamailio[24116]: DEBUG: 
[core/parser/msg_parser.c:614]: parse_msg():  uri:
*
*Apr 29 16:01:47 test /usr/sbin/kamailio[24116]: DEBUG: 
[core/parser/msg_parser.c:616]: parse_msg():  version: *
*Apr 29 16:01:47 test /usr/sbin/kamailio[24116]: DEBUG: 
[core/parser/parse_via.c:2639]: parse_via(): end of header reached, state=5*
*Apr 29 16:01:47 test /usr/sbin/kamailio[24116]: DEBUG: 
[core/parser/msg_parser.c:498]: parse_headers(): Via found, flags=2*
*Apr 29 16:01:47 test /usr/sbin/kamailio[24116]: DEBUG: 
[core/parser/msg_parser.c:500]: parse_headers(): this is the first via*
*Apr 29 16:01:47 test /usr/sbin/kamailio[24116]: DEBUG: 

Re: [SR-Users] start_recording and stop_recording inside event_route[xhttp:request]

2021-04-29 Thread Володимир Іванець
Hello Daniel,

That is correct. My *$var(call_id)* variable contains concatenation of the
"call-id=" string and a Call-Id value.

*Apr 27 18:25:00 test /usr/sbin/kamailio[5347]: DEBUG: 

Re: [SR-Users] start_recording and stop_recording inside event_route[xhttp:request]

2021-04-29 Thread Володимир Іванець
Hello Richard,

Thank you very much for the suggestion! I will give it a try.

ср, 28 квіт. 2021, 20:00 користувач Richard Fuchs  пише:

> On 28/04/2021 10.53, [ EXT ] Володимир Іванець wrote:
>
> Hello!
>
> I'm testing call recording with Rtpengine. It works fine when the
> "record-call=on" flag is added to the *rtpengine_offer* or
> *start_recording* is used in the *request_route*.
>
> But I was wondering if the call recording can be managed by a separate
> application. So I add the following lines to the
> *event_route[xhttp:request]* and triggered it with an HTTP request after
> the call was established. The call-id value was taken from the Rtpengine
> log and sent with the request.
>
> *  if ($hu =~ "^/CALL_RECORD_START/") {*
> *$var(call_id) = *"call-id=" + *$(hu{s.select,2,/});*
> xlog("L_DBG", "$var(call_id)");
> *start_recording($var(call_id));*
> exit;
> *  }*
>
> If you have to reason to go through Kamailio for this, you can simply
> trigger the command from any other external application. There's a sample
> script included in the repo that can be used for this purpose directly
> (making use of the Perl module that is also included):
> https://github.com/sipwise/rtpengine/blob/master/utils/rtpengine-ng-client
>
> There's also a nodejs client that I'm aware of:
> https://github.com/davehorton/rtpengine-client
>
> Or you can hand-roll the request and talk to rtpengine via HTTP or
> Websocket for example.
>
> Cheers
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
>   * sr-users@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to
> the sender!
> Edit mailing list options or unsubscribe:
>   * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
__
Kamailio - Users Mailing List - Non Commercial Discussions
  * sr-users@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
  * https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] start_recording and stop_recording inside event_route[xhttp:request]

2021-04-28 Thread Володимир Іванець
Hello!

I'm testing call recording with Rtpengine. It works fine when the
"record-call=on" flag is added to the *rtpengine_offer* or *start_recording* is
used in the *request_route*.

But I was wondering if the call recording can be managed by a separate
application. So I add the following lines to the
*event_route[xhttp:request]* and triggered it with an HTTP request after
the call was established. The call-id value was taken from the Rtpengine
log and sent with the request.

*  if ($hu =~ "^/CALL_RECORD_START/") {*
*$var(call_id) = *"call-id=" + *$(hu{s.select,2,/});*
xlog("L_DBG", "$var(call_id)");
*start_recording($var(call_id));*
exit;
*  }*

In this case, Kamailio will log errors and will not send the Rtpengine
command to start call recording.

*Apr 27 18:25:00 test /usr/sbin/kamailio[5347]: DEBUG: 

Re: [SR-Users] Dispatcher algorithm 11 possible priority drifting

2020-12-10 Thread Володимир Іванець
Hello Daniel,

Thank you for the explanation!

чт, 10 груд. 2020 о 15:04 Daniel-Constantin Mierla  пише:

> Hello,
>
> that's how the algorithm is implemented and the last one has more calls
> because it is used to fill the slots left empty because of truncation in
> percentage computation.
>
> The weight is a percentage as an integer value, practically an integer
> from 1 to 100.
>
> So, if you have 16 gateways to route to with dispatcher, each with weight
> 50, then the sum of weights is 800. The percentage corresponding to each
> gateway is computed with (50/800)*100 = 6.25, converted to integer is 6.
>
> Now, 6*16=96, so 4 slots were left empty, which are filled with the last
> destination that results in 10 slots for it.
>
> I haven't implemented the rweight algorithm, but for the weight algorithm
> is expected to set the value to an integer from 1 to 100 and have the sum
> of them to be 100, otherwise also the last gateway fills the empty slots.
> Moreover, if the sum exceeds 100, then the gateways that end up after the
> 100 slots will be ignored.
>
> Note that there are other algorithms if you want even distribution, like
> round robin or call load balancing.
>
> Cheers,
> Daniel
> On 10.12.20 12:00, Sergio Charrua wrote:
>
> I noticed the exact same behaviour with my implementation, even though the
> priority and rweight are different.
> until now, i'm ignoring the "issue". But if there is a fix, I would like
> to know too.
>
> *Sérgio Charrua*
>
>
> *www.voip.pt <http://www.voip.pt/>*
> Tel.: +351  21 130 71 77
>
> Email : *sergio.char...@voip.pt *
>
> This message and any files or documents attached are strictly confidential
> or otherwise legally protected.
>
> It is intended only for the individual or entity named. If you are not the
> named addressee or have received this email in error, please inform the
> sender immediately, delete it from your system and do not copy or disclose
> it or its contents or use it for any purpose. Please also note that
> transmission cannot be guaranteed to be secure or error-free.
>
>
>
>
>
>
>
>
> On Thu, Dec 10, 2020 at 10:20 AM Володимир Іванець <
> volodyaivan...@gmail.com> wrote:
>
>> Hello all!
>>
>> We are running Kamailio version 5.3.3 with 16 small Asterisk servers.
>> Kamailio uses a dispatcher module to distribute calls. Algorithm #11 is
>> selected. All destinations are configured with priority set to 50 and
>> attribute to rweight=50.
>>
>> We noticed that one server constantly receives more calls than others. I
>> run a few tests. I was sending 1000 calls to the system. 4 per second. All
>> servers except one were getting around 60 calls while the last one - around
>> 100.
>>
>> I then noticed that the server which receives most calls is always last
>> in the "kamcmd dispatcher.list" command output. I then changed the order in
>> the dispatcher DB table and repeat the test. The other server that now was
>> last was getting the most calls.
>>
>> Does anyone else use algorithm #11 and finds the same thing? Is there
>> something additional that I can provide to help with the investigation?
>>
>> Thanks!
>>
>> ___
>> Kamailio (SER) - Users Mailing List
>> sr-users@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
>
> ___
> Kamailio (SER) - Users Mailing 
> Listsr-users@lists.kamailio.orghttps://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> --
> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
> www.linkedin.com/in/miconda
> Funding: https://www.paypal.me/dcmierla
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] Dispatcher algorithm 11 possible priority drifting

2020-12-10 Thread Володимир Іванець
Hello all!

We are running Kamailio version 5.3.3 with 16 small Asterisk servers.
Kamailio uses a dispatcher module to distribute calls. Algorithm #11 is
selected. All destinations are configured with priority set to 50 and
attribute to rweight=50.

We noticed that one server constantly receives more calls than others. I
run a few tests. I was sending 1000 calls to the system. 4 per second. All
servers except one were getting around 60 calls while the last one - around
100.

I then noticed that the server which receives most calls is always last in
the "kamcmd dispatcher.list" command output. I then changed the order in
the dispatcher DB table and repeat the test. The other server that now was
last was getting the most calls.

Does anyone else use algorithm #11 and finds the same thing? Is there
something additional that I can provide to help with the investigation?

Thanks!
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Kamilio+asterisk = deregister after 2-3 minute

2020-12-10 Thread Володимир Іванець
Hello,

Can you see some warnings or errors in the Kamailio log file? If no, try to
increase the verbosity level.

Also, how does the third REGISTER compares to the first or second one?

чт, 10 груд. 2020 о 09:08 Mihai  пише:

> Hi,
>
> I am forwarding all the traffic to my asterisk server ( including
> registers)
> everything seems to work when i first register but if stay idle 2-3 minute
> it gets unregistered and then i can't register back unless i restart
> kamailio
> see attached print screen
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] $TF pseudo variable can not be used

2020-12-03 Thread Володимир Іванець
Hello Daniel,

Your patch worked.

Thank you!

чт, 3 груд. 2020 о 15:11 Daniel-Constantin Mierla  пише:

> Hello,
>
> I found a regression introduced when switching to thread-safe time
> function. Can you test with master branch or with the patch from commit:
>
>   *
> https://github.com/kamailio/kamailio/commit/02fc919e4f177cc3ab9c5d53eb9ea2019c572bd9
>
> If works ok, then I will backport.
>
> Cheers,
> Daniel
> On 03.12.20 13:38, Володимир Іванець wrote:
>
> Hello!
>
> I'm using a $TF variable in my config for some logging purposes. It was
> providing the correct string with Kamailio version 5.3.8 on CentOS 6 and 8.
> After updating to Kamailio version 5.4.1, the variable started to show
> something else.
>
> I also tried versions 5.4.2 and development 5.5.0 on CentOS 6 and the
> problem still persists. With version 5.5.0_dev3 this variable shows "pG▒"
> for me.
>
> I was wondering if someone else is using it too with Kamailio version
> 5.4.1 or newer on different platforms and has this issue.
>
> Thanks!
>
> ___
> Kamailio (SER) - Users Mailing 
> Listsr-users@lists.kamailio.orghttps://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> --
> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
> www.linkedin.com/in/miconda
> Funding: https://www.paypal.me/dcmierla
>
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] $TF pseudo variable can not be used

2020-12-03 Thread Володимир Іванець
Hello!

I'm using a $TF variable in my config for some logging purposes. It was
providing the correct string with Kamailio version 5.3.8 on CentOS 6 and 8.
After updating to Kamailio version 5.4.1, the variable started to show
something else.

I also tried versions 5.4.2 and development 5.5.0 on CentOS 6 and the
problem still persists. With version 5.5.0_dev3 this variable shows "pG▒"
for me.

I was wondering if someone else is using it too with Kamailio version 5.4.1
or newer on different platforms and has this issue.

Thanks!
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] record_route_preset and set_advertised_address in branch_route

2020-05-29 Thread Володимир Іванець
I tried to add it to the *request_route* and the behavior didn't change.
According to the function description and the example, it is meant for new
branches that are created in the *failure_route*. The requirement is to
send INVITEs to all contacts at the same time.

I figured that I can just use *insert_hf* to create Record-Route headers
she way they need to be. It does not affect other branches which works for
me.

Thank you!

пт, 29 трав. 2020 о 21:16 Sergiu Pojoga  пише:

> *> t_save_lumps* look like it's meant for serial forking
>
> I don't think so. Have you tried it?
>
> Regards,
>
> On Fri, May 29, 2020 at 12:55 PM Володимир Іванець <
> volodyaivan...@gmail.com> wrote:
>
>> Hello Sergiu,
>>
>> Thank you for the suggestion. Sorry, I had to clarify that I'm using
>> parallel forking and *t_save_lumps* look like it's meant for serial
>> forking.
>>
>> Thank you!
>>
>> пт, 29 трав. 2020 о 18:55 Sergiu Pojoga  пише:
>>
>>> Check out the  t_save_lumps() function, which should solve your problem.
>>>
>>> https://kamailio.org/docs/modules/5.3.x/modules/tm.html#tm.f.t_save_lumps
>>>
>>> On Fri, May 29, 2020 at 11:12 AM Володимир Іванець <
>>> volodyaivan...@gmail.com> wrote:
>>>
>>>> Hello!
>>>>
>>>> I'm having interesting behavior and wanted to ask if someone knows if
>>>> this is correct or not. Kamailio v5.3.3. is used.
>>>>
>>>> Asterisk sends INVITE to Kamailio. Kamailio performs lookup. Some
>>>> contacts require Record-Route and Via headers adjustments before sending
>>>> out INVITEs. I use functions *record_route_preset* and
>>>> *set_advertised_address* in the branch_route.
>>>>
>>>> Everything works as expected when branch 0 does not require changes.
>>>> But when it does, changes are applied to all other branches as well.
>>>>
>>>> Is it by design or it's a bug?
>>>>
>>>> Thank you!
>>>> ___
>>>> Kamailio (SER) - Users Mailing List
>>>> sr-users@lists.kamailio.org
>>>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>>>
>>> ___
>>> Kamailio (SER) - Users Mailing List
>>> sr-users@lists.kamailio.org
>>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>>
>> ___
>> Kamailio (SER) - Users Mailing List
>> sr-users@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] record_route_preset and set_advertised_address in branch_route

2020-05-29 Thread Володимир Іванець
Hello Sergiu,

Thank you for the suggestion. Sorry, I had to clarify that I'm using
parallel forking and *t_save_lumps* look like it's meant for serial forking.

Thank you!

пт, 29 трав. 2020 о 18:55 Sergiu Pojoga  пише:

> Check out the  t_save_lumps() function, which should solve your problem.
>
> https://kamailio.org/docs/modules/5.3.x/modules/tm.html#tm.f.t_save_lumps
>
> On Fri, May 29, 2020 at 11:12 AM Володимир Іванець <
> volodyaivan...@gmail.com> wrote:
>
>> Hello!
>>
>> I'm having interesting behavior and wanted to ask if someone knows if
>> this is correct or not. Kamailio v5.3.3. is used.
>>
>> Asterisk sends INVITE to Kamailio. Kamailio performs lookup. Some
>> contacts require Record-Route and Via headers adjustments before sending
>> out INVITEs. I use functions *record_route_preset* and
>> *set_advertised_address* in the branch_route.
>>
>> Everything works as expected when branch 0 does not require changes. But
>> when it does, changes are applied to all other branches as well.
>>
>> Is it by design or it's a bug?
>>
>> Thank you!
>> ___
>> Kamailio (SER) - Users Mailing List
>> sr-users@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] record_route_preset and set_advertised_address in branch_route

2020-05-29 Thread Володимир Іванець
Hello!

I'm having interesting behavior and wanted to ask if someone knows if this
is correct or not. Kamailio v5.3.3. is used.

Asterisk sends INVITE to Kamailio. Kamailio performs lookup. Some contacts
require Record-Route and Via headers adjustments before sending out
INVITEs. I use functions *record_route_preset* and *set_advertised_address* in
the branch_route.

Everything works as expected when branch 0 does not require changes. But
when it does, changes are applied to all other branches as well.

Is it by design or it's a bug?

Thank you!
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] High load average

2020-05-26 Thread Володимир Іванець
Hello,

Thank you for your replies. This happens on ESXi VM and on a bare
metal server. Unfortunately I was not able to start my configuration on the
CentOS 7 to verify if such behavior will repeat there.

Thank you!

вт, 26 трав. 2020 о 10:34 Daniel-Constantin Mierla  пише:

> The load average increase was at runtime, but with the async tasks not
> actually doing anything.
>
> I found a really good article explaining the load average computation -- I
> haven't read it thoroughly yet, but is very informative:
>
>   * http://www.brendangregg.com/blog/2017-08-08/linux-load-averages.html
>
> So it is not only measured the need for CPU, but also the uninterruptible
> tasks, which in the past was the need for disk I/O, but nowadays can be
> more than that.
>
> The async workers wait on some internal sockets to read the data of the
> tasks to execute. It uses recvfrom() which is I/O operation and normally
> should not increase the load.
>
> Maybe in a hypervised environment there are some signals waking the
> readers of internal sockets, or the kernel there counts this operation to
> be "uninterruptible task". That's why I was curios to see if any other
> OS/kernel exposes the same situation. On Debian I haven't noticed high load
> although I have some deployments with async workers doing same rare
> operations.
>
> Cheers,
> Daniel
> On 25.05.20 22:37, Sergiu Pojoga wrote:
>
> Is Kamailio running in a hypervised environment? If so, I've seen async
> workers cause high load at runtime, don't recall boot time.
>
> On Mon, May 25, 2020 at 12:12 PM Daniel-Constantin Mierla <
> mico...@gmail.com> wrote:
>
>> Hello,
>>
>> the async task workers are in recvfom(), which should not increase any
>> load.
>>
>> Do you have any chance to test on another os/version? Maybe on centos 7
>> and see if it is the same case?
>>
>> Cheers,
>> Daniel
>> On 25.05.20 17:56, Володимир Іванець wrote:
>>
>> Hello again,
>>
>> I attached a new file.
>>
>> The interesting part is that Kamailio does not load the CPU at all. *Top* 
>> shows
>> it at the bottom. Only the "load average" value gets increased.
>>
>> Thank you!
>>
>> пн, 25 трав. 2020 о 16:34 Daniel-Constantin Mierla 
>> пише:
>>
>>> Hello,
>>>
>>> can you install the package with kamailio debugging symbols? Then take
>>> again the kamctl trap with two async workers, it should contain more
>>> details about what pieces of code run.
>>>
>>> The package should be named like kamailio-dbg...
>>>
>>> Besides that, can you also do a 'top' and see what kamailio processes
>>> (their PIDs) eat a lot of cpu?
>>>
>>> Cheers,
>>> Daniel
>>> On 25.05.20 11:05, Володимир Іванець wrote:
>>>
>>> Hello,
>>>
>>> Attached are two files. One for 2 Async Task Workers and one for 8
>>> Workers. The second one was stuck and did not complete.
>>>
>>> I should point out that the virtual machine has 2 CPU cores. Load
>>> average value was stable with 2 workers and was slowly increasing after
>>> adding more workers. * workers caused it to increase very fast.
>>>
>>> Thank you!
>>>
>>> пт, 22 трав. 2020 о 22:00 Daniel-Constantin Mierla 
>>> пише:
>>>
>>>> Hello,
>>>>
>>>> if you can, it would be interesting to get the backtrace and see what
>>>> was causing the load.
>>>>
>>>> Iirc, the Async Task Worker should wait on read on an internal socket,
>>>> so it should be no CPU used when nothing is transmitted to this type of
>>>> workers.
>>>>
>>>> Cheers,
>>>> Daniel
>>>> On 22.05.20 19:20, Володимир Іванець wrote:
>>>>
>>>> Hello Daniel,
>>>>
>>>> Thank you for your response.
>>>>
>>>> I run *kamctl trap* command but the procedure got stuck. Last line in
>>>> the generated file contained "---start 12767 -".  12767 was an Async
>>>> Task Worker. Since I don't need them I just removed related configuration.
>>>> It must be left after the testing. This solved the problem.
>>>>
>>>> Please let me know if you are still interested in what was going on and
>>>> if I should restore the configuration and run *kamctl trap* again.
>>>>
>>>> Thank you very much!
>>>>
>>>> пт, 22 трав. 2020 о 19:10 Daniel-Constantin Mie

Re: [SR-Users] High load average

2020-05-25 Thread Володимир Іванець
Hello,

Attached are two files. One for 2 Async Task Workers and one for 8 Workers.
The second one was stuck and did not complete.

I should point out that the virtual machine has 2 CPU cores. Load average
value was stable with 2 workers and was slowly increasing after adding more
workers. * workers caused it to increase very fast.

Thank you!

пт, 22 трав. 2020 о 22:00 Daniel-Constantin Mierla  пише:

> Hello,
>
> if you can, it would be interesting to get the backtrace and see what was
> causing the load.
>
> Iirc, the Async Task Worker should wait on read on an internal socket, so
> it should be no CPU used when nothing is transmitted to this type of
> workers.
>
> Cheers,
> Daniel
> On 22.05.20 19:20, Володимир Іванець wrote:
>
> Hello Daniel,
>
> Thank you for your response.
>
> I run *kamctl trap* command but the procedure got stuck. Last line in the
> generated file contained "---start 12767 -".  12767 was an Async Task
> Worker. Since I don't need them I just removed related configuration. It
> must be left after the testing. This solved the problem.
>
> Please let me know if you are still interested in what was going on and if
> I should restore the configuration and run *kamctl trap* again.
>
> Thank you very much!
>
> пт, 22 трав. 2020 о 19:10 Daniel-Constantin Mierla 
> пише:
>
>> Hello,
>>
>> install gdb and, when the load is high, run:
>>
>> kamctl trap
>>
>> It write a file with what kamailio was doing at that moment. Send it over
>> here on mailing list or make it available for download somewhere. We can
>> look at it and guide further about what can be done.
>>
>> Cheers,
>> Daniel
>> On 22.05.20 16:53, Володимир Іванець wrote:
>>
>> Hello everyone!
>>
>> I'm running Kamailio version 5.3.3 on a CentOS 6. I started noticing that
>> "load average" value increases rapidly with the start of Kamailio:
>>
>> # uptime
>> 17:47:52 up 4 days, 17:47,  3 users,  load average: 7.02, 7.01, 6.02
>>
>> It will start to decrease immediately after Kamailio is stopped.
>>
>> Does anyone know what could cause this and how to troubleshoot it?
>>
>> Thank you!
>>
>> ___
>> Kamailio (SER) - Users Mailing 
>> Listsr-users@lists.kamailio.orghttps://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
>> --
>> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
>> www.linkedin.com/in/miconda
>> Funding: https://www.paypal.me/dcmierla
>>
>> --
> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
> www.linkedin.com/in/miconda
> Funding: https://www.paypal.me/dcmierla
>
>


gdb_kamailio_20200525_115327-8_Async_Task_Workerscd
Description: Binary data


gdb_kamailio_20200525_115146-2_Async_Task_Workers
Description: Binary data
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] High load average

2020-05-22 Thread Володимир Іванець
Hello Daniel,

Thank you for your response.

I run *kamctl trap* command but the procedure got stuck. Last line in the
generated file contained "---start 12767 -".  12767 was an Async Task
Worker. Since I don't need them I just removed related configuration. It
must be left after the testing. This solved the problem.

Please let me know if you are still interested in what was going on and if
I should restore the configuration and run *kamctl trap* again.

Thank you very much!

пт, 22 трав. 2020 о 19:10 Daniel-Constantin Mierla  пише:

> Hello,
>
> install gdb and, when the load is high, run:
>
> kamctl trap
>
> It write a file with what kamailio was doing at that moment. Send it over
> here on mailing list or make it available for download somewhere. We can
> look at it and guide further about what can be done.
>
> Cheers,
> Daniel
> On 22.05.20 16:53, Володимир Іванець wrote:
>
> Hello everyone!
>
> I'm running Kamailio version 5.3.3 on a CentOS 6. I started noticing that
> "load average" value increases rapidly with the start of Kamailio:
>
> # uptime
> 17:47:52 up 4 days, 17:47,  3 users,  load average: 7.02, 7.01, 6.02
>
> It will start to decrease immediately after Kamailio is stopped.
>
> Does anyone know what could cause this and how to troubleshoot it?
>
> Thank you!
>
> ___
> Kamailio (SER) - Users Mailing 
> Listsr-users@lists.kamailio.orghttps://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> --
> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
> www.linkedin.com/in/miconda
> Funding: https://www.paypal.me/dcmierla
>
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] High load average

2020-05-22 Thread Володимир Іванець
Hello everyone!

I'm running Kamailio version 5.3.3 on a CentOS 6. I started noticing that
"load average" value increases rapidly with the start of Kamailio:

# uptime
17:47:52 up 4 days, 17:47,  3 users,  load average: 7.02, 7.01, 6.02

It will start to decrease immediately after Kamailio is stopped.

Does anyone know what could cause this and how to troubleshoot it?

Thank you!
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Questions about Presence

2019-12-20 Thread Володимир Іванець
Hello Henning,

Thank you for your reply.

subs_db_mode set to 2  may not be representable because it is a copy of
internal hash table and watcher lookup is done against htable and not
active_watchers DB table. I have not seen this problem with subs_db_mode
set to 3. I forgot to mention in my first email that Kamailio is generating
NOTIFY packets correctly for a while after subscription is made. Then I'm
witnessing "Could not find subs_dialog" messages until UAC will resubscribe.
I was trying to add extra debugging but failed miserably :) My
"improvements" either caused worker process to crash or presence module to
compile. I guess I'll have to make a feature request as you suggested for a
RPC command and hope it can be implemented.


Testing was made on *Kamailio 5.3.0*.
pua module db_modeis set to 0. Debug shows following recurring activity by
"slow timer" process:
































*Dec 20 13:58:36 linux /usr/sbin/kamailio[5671]: DEBUG: presence
[publish.c:76]: msg_presentity_clean(): cleaning expired presentity
informationDec 20 13:58:36 linux /usr/sbin/kamailio[5671]: DEBUG: 
[db_query.c:72]: db_do_submit_query(): submitted query: select
`username`,`domain`,`etag`,`event` from `presentity` where
`expires`<1576843116 AND `expires`>0 order by username, result 0Dec 20
13:58:36 linux /usr/sbin/kamailio[5671]: DEBUG:  [db_res.c:120]:
db_new_result(): allocate 56 bytes for result set at 0x7f84107ec398Dec 20
13:58:36 linux /usr/sbin/kamailio[5671]: DEBUG: db_mysql [km_res.c:67]:
db_mysql_get_columns(): 4 columns returned from the queryDec 20 13:58:36
linux /usr/sbin/kamailio[5671]: DEBUG:  [db_res.c:158]:
db_allocate_columns(): allocate 32 bytes for result names at
0x7f84107eb6e8Dec 20 13:58:36 linux /usr/sbin/kamailio[5671]: DEBUG: 
[db_res.c:169]: db_allocate_columns(): allocate 16 bytes for result types
at 0x7f84107ea800Dec 20 13:58:36 linux /usr/sbin/kamailio[5671]: DEBUG:
db_mysql [km_res.c:85]: db_mysql_get_columns(): allocate 16 bytes for
RES_NAMES[0] at 0x7f84107ea668Dec 20 13:58:36 linux
/usr/sbin/kamailio[5671]: DEBUG: db_mysql [km_res.c:92]:
db_mysql_get_columns(): RES_NAMES(0x7f84107ea668)[0]=[username]Dec 20
13:58:36 linux /usr/sbin/kamailio[5671]: DEBUG: db_mysql [km_res.c:148]:
db_mysql_get_columns(): use DB1_STRING result typeDec 20 13:58:36 linux
/usr/sbin/kamailio[5671]: DEBUG: db_mysql [km_res.c:85]:
db_mysql_get_columns(): allocate 16 bytes for RES_NAMES[1] at
0x7f84107eab30Dec 20 13:58:36 linux /usr/sbin/kamailio[5671]: DEBUG:
db_mysql [km_res.c:92]: db_mysql_get_columns():
RES_NAMES(0x7f84107eab30)[1]=[domain]Dec 20 13:58:36 linux
/usr/sbin/kamailio[5671]: DEBUG: db_mysql [km_res.c:148]:
db_mysql_get_columns(): use DB1_STRING result typeDec 20 13:58:36 linux
/usr/sbin/kamailio[5671]: DEBUG: db_mysql [km_res.c:85]:
db_mysql_get_columns(): allocate 16 bytes for RES_NAMES[2] at
0x7f84107ebdb0Dec 20 13:58:36 linux /usr/sbin/kamailio[5671]: DEBUG:
db_mysql [km_res.c:92]: db_mysql_get_columns():
RES_NAMES(0x7f84107ebdb0)[2]=[etag]Dec 20 13:58:36 linux
/usr/sbin/kamailio[5671]: DEBUG: db_mysql [km_res.c:148]:
db_mysql_get_columns(): use DB1_STRING result typeDec 20 13:58:36 linux
/usr/sbin/kamailio[5671]: DEBUG: db_mysql [km_res.c:85]:
db_mysql_get_columns(): allocate 16 bytes for RES_NAMES[3] at
0x7f84107ebb30Dec 20 13:58:36 linux /usr/sbin/kamailio[5671]: DEBUG:
db_mysql [km_res.c:92]: db_mysql_get_columns():
RES_NAMES(0x7f84107ebb30)[3]=[event]Dec 20 13:58:36 linux
/usr/sbin/kamailio[5671]: DEBUG: db_mysql [km_res.c:148]:
db_mysql_get_columns(): use DB1_STRING result typeDec 20 13:58:36 linux
/usr/sbin/kamailio[5671]: DEBUG: db_mysql [km_dbase.c:397]:
db_mysql_fetch_result(): no rows returned from the queryDec 20 13:58:36
linux /usr/sbin/kamailio[5671]: DEBUG: presence [publish.c:114]:
msg_presentity_clean(): found n= 0 expires messagesDec 20 13:58:36 linux
/usr/sbin/kamailio[5671]: DEBUG:  [db_res.c:79]: db_free_columns():
freeing 4 columnsDec 20 13:58:36 linux /usr/sbin/kamailio[5671]: DEBUG:
 [db_res.c:83]: db_free_columns(): freeing RES_NAMES[0] at
0x7f84107ea668Dec 20 13:58:36 linux /usr/sbin/kamailio[5671]: DEBUG: 
[db_res.c:83]: db_free_columns(): freeing RES_NAMES[1] at 0x7f84107eab30Dec
20 13:58:36 linux /usr/sbin/kamailio[5671]: DEBUG:  [db_res.c:83]:
db_free_columns(): freeing RES_NAMES[2] at 0x7f84107ebdb0Dec 20 13:58:36
linux /usr/sbin/kamailio[5671]: DEBUG:  [db_res.c:83]:
db_free_columns(): freeing RES_NAMES[3] at 0x7f84107ebb30Dec 20 13:58:36
linux /usr/sbin/kamailio[5671]: DEBUG:  [db_res.c:96]:
db_free_columns(): freeing result names at 0x7f84107eb6e8Dec 20 13:58:36
linux /usr/sbin/kamailio[5671]: DEBUG:  [db_res.c:101]:
db_free_columns(): freeing result types at 0x7f84107ea800Dec 20 13:58:36
linux /usr/sbin/kamailio[5671]: DEBUG:  [db_res.c:138]:
db_free_result(): freeing result set at 0x7f84107ec398Dec 20 13:58:36 linux
/usr/sbin/kamailio[5671]: DEBUG:  [db_query.c:72]:
db_do_submit_query(): submitted query: delete from `presentity` where

[SR-Users] Questions about Presence

2019-12-17 Thread Володимир Іванець
Hello!

I'm testing Kamailio as a presence server with configuration suggested by
https://kb.asipto.com/kamailio:presence:k43-blf tutorial.

When I set presence module subs_db_mode setting to 0 or 2 (did not test
with 1 and 3 seemed to have no problems) I was getting "DEBUG: presence
[notify.c:1234]: publ_notify(): Could not find subs_dialog" message after
Kamailio received some PUBLISH requests. And NOTIFY is not being generated.
It appears to be a mistake. There should be an active watcher according to
Expires header values of the previous SUBSCRIBE request and the response to
it. I could not find how to get the list of active watchers from Kamailio
memory. *Is it possible or it can be done only by adding extra debug line
in get_subs_dialog function?*

Also I found that after setting pua module db_mode setting to 0, Kamailio
is still writing records to presentity table. And it is constantly queried
"select `username`,`domain`,`etag`,`event` from `presentity` where
`expires`<1576584910 AND `expires`>0 order by username" during the run
time. *Is it correct behavior?*

Thank a lot!
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] setbflag and isbflagset usage.

2019-10-30 Thread Володимир Іванець
Hello!

I'm using branch flags but not sure if the behavior is correct.

There is a logic in branch route that decides if branch flag must be set
and does it with this command: *setbflag(FLB_FLAG, $T_branch_idx)*. Then
I'm checking if the flag is set with *if* statement later in the
configuration file for requests and in onreply route for replies: *if
(isbflagset(FLB_FLAG, $T_branch_idx))*.

The thing is that *if* statement always returns true. The only way I can
fix this behavior is to use *resetbflag* at the beginning of branch
route: *resetbflag(FLB_SIPTOPUB,
$T_branch_idx)*.

Thank you!

Regards, Volodya Ivanets.
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] ul.rm_contact usage

2019-08-07 Thread Володимир Іванець
Hello Henning!

*ul.rm* removes all contacts for AoR. I need to be able to remove single
contact. I figured out that it will be better to use unregister(domain,
uri[, ruid]) function instead.

Thank you!

вт, 6 серп. 2019 о 22:36 Henning Westerholt  пише:

> Hello,
>
> try it like this:
>
> kamcmd> ul.dump
> {
> Domains: {
> Domain: {
> Domain: location
> Size: 1024
> AoRs: {
> Info: {
> AoR: customer-1
> HashID: -396276995
> Contacts: {
> Contact: {
> Address:
> sip:custome...@xxx.xxx.64.8:5095;ob
> Expires: 296
> Q: -1.00
> Call-ID:
> fxEBSkXjw7s-cwo5rs2AW6SHzWe.942a
> CSeq: 42072
> User-Agent: PJSUA
> v2.9 Linux-4.15.0.55/x86_64/glibc-2.27
> Received:
> sip:XXX.XXX.64.8:5095
> Path:
> 
> State: CS_NEW
> Flags: 0
> CFlags: 64
> Socket:
> udp:XXX.XXX.178.27:5060
> Methods: 8159
> Ruid:
> uloc-5d471b98-1ba9-a
> Instance: [not set]
> Reg-Id: 0
> Server-Id: 0
> Tcpconn-Id: -1
> Keepalive: 1
> Last-Keepalive:
> 1565120037
> Last-Modified:
> 1565120037
> }
> }
> }
> }
> Stats: {
> Records: 1
> Max-Slots: 1
> }
> }
> }
> }
> kamcmd> ul.rm location customer-1
> kamcmd> ul.dump
> {
> Domains: {
> Domain: {
> Domain: location
> Size: 1024
> AoRs: {
> }
> Stats: {
>         Records: 0
> Max-Slots: 0
> }
> }
> }
> }
>
> Cheers,
>
> Henning
> Am 06.08.19 um 16:03 schrieb Володимир Іванець:
>
> Hello,
>
> I'm trying to use *ul.rm_contact* RPC command to unregister spesific
> Contact but can not figure out "contact" parameter. I tried different
> combinations but received "error: 404 - Contact not found" message every
> time. Could please someone tell how this command should be called for one
> of registered Contacts?
>
> Thank you!
>
> *# kamcmd ul.dump*
> *{*
> *Domains: {*
> *Domain: {*
> *Domain: location*
> *Size: 1024*
> *AoRs: {*
> *Info: {*
> *AoR: 200-test*
> *HashID: 406934013*
> *Contacts: {*
> *Contact: {*
> *Address:
> sip:200-test@1.1.1.1:52181;transport=TCP;rinstance=5d1a0b6b677f269d
> *
> *Expires: 114*
> *Q: -1.00*
> *Call-ID:
> YmNlMmJlNDMwMGY5NGFkYzkzOTU2NDFhNzc5NWE3Mzc.*
> *

[SR-Users] ul.rm_contact usage

2019-08-06 Thread Володимир Іванець
Hello,

I'm trying to use *ul.rm_contact* RPC command to unregister spesific
Contact but can not figure out "contact" parameter. I tried different
combinations but received "error: 404 - Contact not found" message every
time. Could please someone tell how this command should be called for one
of registered Contacts?

Thank you!

*# kamcmd ul.dump*
*{*
*Domains: {*
*Domain: {*
*Domain: location*
*Size: 1024*
*AoRs: {*
*Info: {*
*AoR: 200-test*
*HashID: 406934013*
*Contacts: {*
*Contact: {*
*Address:
sip:200-test@1.1.1.1:52181;transport=TCP;rinstance=5d1a0b6b677f269d*
*Expires: 114*
*Q: -1.00*
*Call-ID:
YmNlMmJlNDMwMGY5NGFkYzkzOTU2NDFhNzc5NWE3Mzc.*
*CSeq: 4*
*User-Agent:
3CXPhone 6.0.26523.0*
*Received:
sip:1.1.1.1:52181;transport=tcp*
*Path: [not set]*
*State: CS_NEW*
*Flags: 0*
*CFlags: 65536*
*Socket:
tcp:172.16.30.205:5060 *
*Methods: 5119*
*Ruid:
uloc-5d4983fb-40b5-4*
*Instance: [not
set]*
*Reg-Id: 0*
*Server-Id: 0*
*Tcpconn-Id: 3*
*Keepalive: 0*
*Last-Keepalive:
1565099252*
*Last-Modified:
1565099252*
*}*
*Contact: {*
*Address:
sip:200-test@1.1.1.1:58166;rinstance=5996b96740d52a3a*
*Expires: 118*
*Q: -1.00*
*Call-ID:
97566MWMxYmVhMmE1OGUyOTlkMzVmYTYzZmE2ZDE5YWJkYTc*
*CSeq: 4*
*User-Agent: X-Lite
release 5.5.0 stamp 97566*
*Received:
sip:1.1.1.1:58166 *
*Path: [not set]*
*State: CS_NEW*
*Flags: 0*
*CFlags: 65536*
*Socket:
udp:172.16.30.205:5060 *
*Methods: 5087*
*Ruid:
uloc-5d4983fb-4093-2*
*Instance: [not
set]*
*Reg-Id: 0*
*Server-Id: 0*
*Tcpconn-Id: -1*
*Keepalive: 0*
*Last-Keepalive:
1565099256*
*Last-Modified:
1565099256*
*}*
*}*
*}*
*}*
*Stats: {*
*Records: 1*
*Max-Slots: 1*
*}*
*}*
*}*
*}*
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Question about registrar behavior

2019-06-27 Thread Володимир Іванець
Hello Henning,

I'm preparing Kamailio configuration that uses save() responce codes for
additional actions so email from Lars brought my attention. This is not a
problem since as Lars mentioned I can check expires value. I just was
curious if this is a correct behavior or not.

Thank you!

ср, 26 черв. 2019 о 23:36 Henning Westerholt  пише:

> Hello,
>
> just briefly looked into the code, but I think the return value is like
> this for the following reasons:
>
> - function update_contacts(..) will skip if a contact is not found and a
> expires=0 is given (it could be also e.g. that the Contact just expired a
> few seconds ago in Kamailio)
>
> - this function will return 0, means success
>
> - the calling function save(..) will then return 1 as the default return
> value
>
> The main question to change this would be how to differentiate between a
> the valid case (just expired in Kamailio) from the other case (simply not
> registered at all). What issues do you experience because of this behaviour?
>
> Cheers,
>
> Henning
> Am 26.06.19 um 16:25 schrieb Володимир Іванець:
>
> Hello!
>
> I've just tested this on Kamailio v. 5.3.0-dev6 with *modparam("usrloc",
> "db_mode", 0)* setting. save() return code was 1 too. I'm also interested
> if this behavior is by design.
>
> Thanks.
>
> ср, 26 черв. 2019 о 11:34 Lars Olsson  пише:
>
>> Hi,
>>
>> I have found a behavior in the registrar module that I do have a question
>> about. Is the current behavior correct and wanted?
>>
>> Using the save() method in the script I see the following:
>>
>>
>>- Processing a register request for a user gives return code 1 ( or 2
>>)
>>- Processing a unregister request (expires=0) for registered user
>>gives return code 3
>>- Processing a unregister request (expires=0) for a user which is NOT
>>registered gives return code 1. Why?
>>
>> What is the reason behind this?
>> No database entry is added which is expected.
>>
>> Test performed on 5.1.4, using DB mode 3.
>>
>> For handling a late unregister request ( where registration has already
>> expired) return code does not reflect the the action.
>> I assume that manually checking $expires(max) is the option to go then if
>> I want to detect the unregister request or?
>>
>> Cheers,
>> Lars
>>
>> ___
>> Kamailio (SER) - Users Mailing List
>> sr-users@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
>
> ___
> Kamailio (SER) - Users Mailing 
> Listsr-users@lists.kamailio.orghttps://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> --
> Henning Westerholt - https://skalatan.de/blog/
> Kamailio services - https://skalatan.de/services
>
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Question about registrar behavior

2019-06-26 Thread Володимир Іванець
Hello!

I've just tested this on Kamailio v. 5.3.0-dev6 with *modparam("usrloc",
"db_mode", 0)* setting. save() return code was 1 too. I'm also interested
if this behavior is by design.

Thanks.

ср, 26 черв. 2019 о 11:34 Lars Olsson  пише:

> Hi,
>
> I have found a behavior in the registrar module that I do have a question
> about. Is the current behavior correct and wanted?
>
> Using the save() method in the script I see the following:
>
>
>- Processing a register request for a user gives return code 1 ( or 2 )
>- Processing a unregister request (expires=0) for registered user
>gives return code 3
>- Processing a unregister request (expires=0) for a user which is NOT
>registered gives return code 1. Why?
>
> What is the reason behind this?
> No database entry is added which is expected.
>
> Test performed on 5.1.4, using DB mode 3.
>
> For handling a late unregister request ( where registration has already
> expired) return code does not reflect the the action.
> I assume that manually checking $expires(max) is the option to go then if
> I want to detect the unregister request or?
>
> Cheers,
> Lars
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Question about setbflag and isbflagset usage

2019-05-28 Thread Володимир Іванець
Hello Alex,

Thank you for the clarification. Now I understand this behavior.

пт, 24 трав. 2019 о 22:07 Alex Balashov  пише:

> Branches are a creature of transactions. It follows that “branch flags”
> are transaction-persistent flags at the branch level, rather than scoped to
> the transaction as a whole.
>
> ACKs constitute a separate transaction.
>
> —
> Sent from mobile, with due apologies for brevity and errors.
>
> On May 24, 2019, at 2:45 PM, Sergiu Pojoga  wrote:
>
> Then.. I don't know, lol
>
> But the fact that ACKs belong or not to even different transactions
> (depending on whether positive or negative reply) must be playing a role
> here.
>
> Good luck.
>
> On Fri, May 24, 2019, 12:11 PM Володимир Іванець, <
> volodyaivan...@gmail.com> wrote:
>
>> Hello Sergiu,
>>
>> We allow multiple contacts to register on single account. They can have
>> different properties.  On step 1 I'm looking for something specific which
>> can be different for different contacts. If I understood correctly
>> *setbflag* and *isbflagset* can set and check flags for different
>> branches independently.
>>
>> Thank you!
>>
>> пт, 24 трав. 2019 о 18:14 Sergiu Pojoga  пише:
>>
>>> I might be wrong, but isn't ACK part of a transaction? If so, you'd need
>>> to use *setflag*/*isflagset*
>>>
>>> Cheers.
>>>
>>> On Fri, May 24, 2019 at 10:03 AM Володимир Іванець <
>>> volodyaivan...@gmail.com> wrote:
>>>
>>>> Hello everyone!
>>>>
>>>> I'm not sure if I correctly understood the description of functions
>>>> *isbflagset* and *isbflagset* so once again I'm asking for help :)
>>>>
>>>> Here is what I do:
>>>> 1. Asterisk sends INVITE to Kamailio. Kamailio performs lookup of
>>>> available contacts and then few checks in branch_route. I'm adding 
>>>> *setbflag("17",
>>>> $T_branch_idx);* there.
>>>> 2. Later in route[NATMANAGE] I added *if (isbflagset("17",
>>>> $T_branch_idx)) {* and additional logic. *isbflagset* results in *true*
>>>> (for same INVITE).
>>>> 3. Finally one of UACs responds with 200 OK. Asterisk generates ACK
>>>> packet that gets in route[NATMANAGE]. *isbflagset* results in *false*.
>>>>
>>>> So my question is: shouldn't *isbflagset* be *true* for ACK too since
>>>> it's the same branch or I interpreted these fenctions incorrectly?
>>>>
>>>> Thanks a lot!
>>>> ___
>>>> Kamailio (SER) - Users Mailing List
>>>> sr-users@lists.kamailio.org
>>>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>>>
>>> ___
>>> Kamailio (SER) - Users Mailing List
>>> sr-users@lists.kamailio.org
>>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>>
>> ___
>> Kamailio (SER) - Users Mailing List
>> sr-users@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Question about setbflag and isbflagset usage

2019-05-24 Thread Володимир Іванець
Hello Sergiu,

We allow multiple contacts to register on single account. They can have
different properties.  On step 1 I'm looking for something specific which
can be different for different contacts. If I understood correctly
*setbflag* and *isbflagset* can set and check flags for different branches
independently.

Thank you!

пт, 24 трав. 2019 о 18:14 Sergiu Pojoga  пише:

> I might be wrong, but isn't ACK part of a transaction? If so, you'd need
> to use *setflag*/*isflagset*
>
> Cheers.
>
> On Fri, May 24, 2019 at 10:03 AM Володимир Іванець <
> volodyaivan...@gmail.com> wrote:
>
>> Hello everyone!
>>
>> I'm not sure if I correctly understood the description of functions
>> *isbflagset* and *isbflagset* so once again I'm asking for help :)
>>
>> Here is what I do:
>> 1. Asterisk sends INVITE to Kamailio. Kamailio performs lookup of
>> available contacts and then few checks in branch_route. I'm adding 
>> *setbflag("17",
>> $T_branch_idx);* there.
>> 2. Later in route[NATMANAGE] I added *if (isbflagset("17",
>> $T_branch_idx)) {* and additional logic. *isbflagset* results in *true*
>> (for same INVITE).
>> 3. Finally one of UACs responds with 200 OK. Asterisk generates ACK
>> packet that gets in route[NATMANAGE]. *isbflagset* results in *false*.
>>
>> So my question is: shouldn't *isbflagset* be *true* for ACK too since
>> it's the same branch or I interpreted these fenctions incorrectly?
>>
>> Thanks a lot!
>> ___
>> Kamailio (SER) - Users Mailing List
>> sr-users@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] Question about setbflag and isbflagset usage

2019-05-24 Thread Володимир Іванець
Hello everyone!

I'm not sure if I correctly understood the description of functions
*isbflagset* and *isbflagset* so once again I'm asking for help :)

Here is what I do:
1. Asterisk sends INVITE to Kamailio. Kamailio performs lookup of available
contacts and then few checks in branch_route. I'm adding *setbflag("17",
$T_branch_idx);* there.
2. Later in route[NATMANAGE] I added *if (isbflagset("17", $T_branch_idx))
{* and additional logic. *isbflagset* results in *true* (for same INVITE).
3. Finally one of UACs responds with 200 OK. Asterisk generates ACK packet
that gets in route[NATMANAGE]. *isbflagset* results in *false*.

So my question is: shouldn't *isbflagset* be *true* for ACK too since it's
the same branch or I interpreted these fenctions incorrectly?

Thanks a lot!
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] remove_hf inside of onreply_route

2019-05-21 Thread Володимир Іванець
Thank you very much!

It turned out that problem was caused by a combination of functions that I
wanted to use together. It was fixed by increasing SHM_MEMORY
and PKG_MEMORY values.

вт, 21 трав. 2019 о 21:10 Daniel-Constantin Mierla  пише:

> Hello,
>
> I just tested with latest master and branch 5.2, no issue starting with
> remove_hf() in onreply_route[x] or reply_route. Either you have not enough
> pkg/shm memory, or there is some other error ending up with those messages.
>
> Start kamailio with debug=3 and look at all log messages to see what
> happens there.
>
> Cheers,
> Daniel
> On 21.05.19 18:56, Володимир Іванець wrote:
>
> Hello!
>
> I was wondering if someone is using remove_hf in onreply_route and if yes
> on which Kamailio version? I'm using Kamailio v5.2.1 and as soon as I add
> remove_hf function to onreply_route Kamailio will fail to start with
> following error messages:
>
> ERROR:  [core/mem/q_malloc.c:291]: qm_find_free():
> qm_find_free(0x7fc1dc044010, 27120); Free fragment not found!
> ERROR:  [core/mem/q_malloc.c:425]: qm_malloc():
> qm_malloc(0x7fc1dc044010, 27120) called from core: core/io_wait.c:
> init_io_wait(524), module: core; Free fragment not found!
>
> Thank you for any suggestions!
>
> ___
> Kamailio (SER) - Users Mailing 
> Listsr-users@lists.kamailio.orghttps://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> --
> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
> www.linkedin.com/in/miconda
>
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] remove_hf inside of onreply_route

2019-05-21 Thread Володимир Іванець
Hello!

I was wondering if someone is using remove_hf in onreply_route and if yes
on which Kamailio version? I'm using Kamailio v5.2.1 and as soon as I add
remove_hf function to onreply_route Kamailio will fail to start with
following error messages:

ERROR:  [core/mem/q_malloc.c:291]: qm_find_free():
qm_find_free(0x7fc1dc044010, 27120); Free fragment not found!
ERROR:  [core/mem/q_malloc.c:425]: qm_malloc():
qm_malloc(0x7fc1dc044010, 27120) called from core: core/io_wait.c:
init_io_wait(524), module: core; Free fragment not found!

Thank you for any suggestions!
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] event_route tm:branch-failure and onreply_route shared variables

2019-03-20 Thread Володимир Іванець
Hello again!

My problem was solved by using *t_reuse_branch()* in
*event_route[tm:branch-failure:FAILURE]*.

Thanks a lot!



вт, 19 бер. 2019 о 19:42 Володимир Іванець  пише:

> I just realized that *$T_branch(uri)* variable in *onreply_route[REPLY]* is
> always set to first Contact's Address from AoR list.
>
> вт, 19 бер. 2019 о 12:05 Володимир Іванець 
> пише:
>
>> Hello,
>>
>> I'll try to break down my scenario as detailed as I can :)
>>
>> Following happens when Kamailio receives INVITE from Asterisk:
>> 1. It decides if Asterisk reaches out to registered UAC.
>> 2. *lookup("location")* is executed. AoR can have multiple Contacts.
>> 3. Processing reaches branch_route[MANAGE_BRANCH]. String with
>> rtpengine_offer parameters is being formed here. It can have different
>> settings based on each Contact. *rtpengine_offer* is called.
>> 4. Some phones will respond with 415 or 488. These responces are
>> processed in event_route[tm:branch-failure:FAILURE].
>> 5. Alternative rtpengine_offer parameters are compiled. This time
>> *call-id* is set to value from *Call-ID* plus a *suffix*. This
>> information is stored in Htable. *rtpengine_offer* is called.
>> 6. *$du* is set from apropriate Contact's data from 
>> *reg_fetch_contacts("location",
>> "$ru", "callee")* and *t_relay()* is called.
>> 7. Responce 200 for this branch will be processed in
>> *onreply_route[REPLY]*. rtpengine_answer parameters are formed including
>> *call-id* and *rtpengine_answer* is executed.
>>
>> The problem is that that I was not able to rely responce on step 7 to new
>> request from steps 4-6. I figured that *$(ulc(callee=>addr)[$var(i)])*
>>  in *event_route[tm:branch-failure:FAILURE]* will be the same as
>> *$T(ruid)* in *t_on_reply("REPLY").* At this point I need to perform
>> comparison of *$T(ruid)* to saved values from Htable.
>>
>> These values have few dozens of characters and operation of comparison
>> does not look to be efficient.
>>
>> It also looks like *$T_branch(uri)* variable (which could be perfect to
>> use on step 7) is not available in responce to new branch because how I set
>> *$du* and called *t_relay()*. I was trying to call *lookup("location")*
>>  before *t_relay()* and *$T_branch(uri)* would be available but since
>> each AoR can have multiple Contacts this will not work.
>>
>> Please let me know if I need to provide any clarifications. I will really
>> appreciate any suggestions on improvements that cam be made here.
>>
>> Thanks a lot!
>>
>> пн, 18 бер. 2019 о 22:51 Alex Balashov  пише:
>>
>>> On Mon, Mar 18, 2019 at 12:43:25PM +0200, Володимир Іванець wrote:
>>>
>>> > I found much better description of the problem here
>>> > https://lists.kamailio.org/pipermail/users/2008-August/019070.html.
>>>
>>> Wow. That is some rather ancient history. And I think reflects a
>>> different place in the evolution of my own understanding of
>>> Kamailio/OpenSER; it was 11 years ago. I don't know if the question is
>>> very pertinent today as formulated there.
>>>
>>> --
>>> Alex Balashov | Principal | Evariste Systems LLC
>>>
>>> Tel: +1-706-510-6800 / +1-800-250-5920 (toll-free)
>>> Web: http://www.evaristesys.com/, http://www.csrpswitch.com/
>>>
>>> ___
>>> Kamailio (SER) - Users Mailing List
>>> sr-users@lists.kamailio.org
>>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>>
>>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] event_route tm:branch-failure and onreply_route shared variables

2019-03-19 Thread Володимир Іванець
I just realized that *$T_branch(uri)* variable in *onreply_route[REPLY]* is
always set to first Contact's Address from AoR list.

вт, 19 бер. 2019 о 12:05 Володимир Іванець  пише:

> Hello,
>
> I'll try to break down my scenario as detailed as I can :)
>
> Following happens when Kamailio receives INVITE from Asterisk:
> 1. It decides if Asterisk reaches out to registered UAC.
> 2. *lookup("location")* is executed. AoR can have multiple Contacts.
> 3. Processing reaches branch_route[MANAGE_BRANCH]. String with
> rtpengine_offer parameters is being formed here. It can have different
> settings based on each Contact. *rtpengine_offer* is called.
> 4. Some phones will respond with 415 or 488. These responces are processed
> in event_route[tm:branch-failure:FAILURE].
> 5. Alternative rtpengine_offer parameters are compiled. This time
> *call-id* is set to value from *Call-ID* plus a *suffix*. This
> information is stored in Htable. *rtpengine_offer* is called.
> 6. *$du* is set from apropriate Contact's data from 
> *reg_fetch_contacts("location",
> "$ru", "callee")* and *t_relay()* is called.
> 7. Responce 200 for this branch will be processed in
> *onreply_route[REPLY]*. rtpengine_answer parameters are formed including
> *call-id* and *rtpengine_answer* is executed.
>
> The problem is that that I was not able to rely responce on step 7 to new
> request from steps 4-6. I figured that *$(ulc(callee=>addr)[$var(i)])* in
> *event_route[tm:branch-failure:FAILURE]* will be the same as *$T(ruid)*
>  in *t_on_reply("REPLY").* At this point I need to perform comparison of
> *$T(ruid)* to saved values from Htable.
>
> These values have few dozens of characters and operation of comparison
> does not look to be efficient.
>
> It also looks like *$T_branch(uri)* variable (which could be perfect to
> use on step 7) is not available in responce to new branch because how I set
> *$du* and called *t_relay()*. I was trying to call *lookup("location")*
>  before *t_relay()* and *$T_branch(uri)* would be available but since
> each AoR can have multiple Contacts this will not work.
>
> Please let me know if I need to provide any clarifications. I will really
> appreciate any suggestions on improvements that cam be made here.
>
> Thanks a lot!
>
> пн, 18 бер. 2019 о 22:51 Alex Balashov  пише:
>
>> On Mon, Mar 18, 2019 at 12:43:25PM +0200, Володимир Іванець wrote:
>>
>> > I found much better description of the problem here
>> > https://lists.kamailio.org/pipermail/users/2008-August/019070.html.
>>
>> Wow. That is some rather ancient history. And I think reflects a
>> different place in the evolution of my own understanding of
>> Kamailio/OpenSER; it was 11 years ago. I don't know if the question is
>> very pertinent today as formulated there.
>>
>> --
>> Alex Balashov | Principal | Evariste Systems LLC
>>
>> Tel: +1-706-510-6800 / +1-800-250-5920 (toll-free)
>> Web: http://www.evaristesys.com/, http://www.csrpswitch.com/
>>
>> ___
>> Kamailio (SER) - Users Mailing List
>> sr-users@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] event_route tm:branch-failure and onreply_route shared variables

2019-03-19 Thread Володимир Іванець
Hello,

I'll try to break down my scenario as detailed as I can :)

Following happens when Kamailio receives INVITE from Asterisk:
1. It decides if Asterisk reaches out to registered UAC.
2. *lookup("location")* is executed. AoR can have multiple Contacts.
3. Processing reaches branch_route[MANAGE_BRANCH]. String with
rtpengine_offer parameters is being formed here. It can have different
settings based on each Contact. *rtpengine_offer* is called.
4. Some phones will respond with 415 or 488. These responces are processed
in event_route[tm:branch-failure:FAILURE].
5. Alternative rtpengine_offer parameters are compiled. This time *call-id* is
set to value from *Call-ID* plus a *suffix*. This information is stored in
Htable. *rtpengine_offer* is called.
6. *$du* is set from apropriate Contact's data from
*reg_fetch_contacts("location",
"$ru", "callee")* and *t_relay()* is called.
7. Responce 200 for this branch will be processed in *onreply_route[REPLY]*.
rtpengine_answer parameters are formed including *call-id* and
*rtpengine_answer* is executed.

The problem is that that I was not able to rely responce on step 7 to new
request from steps 4-6. I figured that *$(ulc(callee=>addr)[$var(i)])* in
*event_route[tm:branch-failure:FAILURE]* will be the same as *$T(ruid)* in
*t_on_reply("REPLY").* At this point I need to perform comparison of
*$T(ruid)* to saved values from Htable.

These values have few dozens of characters and operation of comparison does
not look to be efficient.

It also looks like *$T_branch(uri)* variable (which could be perfect to use
on step 7) is not available in responce to new branch because how I set
*$du* and called *t_relay()*. I was trying to call *lookup("location")*
 before *t_relay()* and *$T_branch(uri)* would be available but since each
AoR can have multiple Contacts this will not work.

Please let me know if I need to provide any clarifications. I will really
appreciate any suggestions on improvements that cam be made here.

Thanks a lot!

пн, 18 бер. 2019 о 22:51 Alex Balashov  пише:

> On Mon, Mar 18, 2019 at 12:43:25PM +0200, Володимир Іванець wrote:
>
> > I found much better description of the problem here
> > https://lists.kamailio.org/pipermail/users/2008-August/019070.html.
>
> Wow. That is some rather ancient history. And I think reflects a
> different place in the evolution of my own understanding of
> Kamailio/OpenSER; it was 11 years ago. I don't know if the question is
> very pertinent today as formulated there.
>
> --
> Alex Balashov | Principal | Evariste Systems LLC
>
> Tel: +1-706-510-6800 / +1-800-250-5920 (toll-free)
> Web: http://www.evaristesys.com/, http://www.csrpswitch.com/
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] event_route tm:branch-failure and onreply_route shared variables

2019-03-18 Thread Володимир Іванець
I found much better description of the problem here
https://lists.kamailio.org/pipermail/users/2008-August/019070.html.
Also I figured that calling *reg_fetch_contacts* and saving appropriate
*$(ulc(callee=>addr)[$var(i)])* in
*event_route[tm:branch-failure:FAILURE]* will
allow to match *t_on_reply("REPLY")* by *$T(ruid)*.

пт, 15 бер. 2019 о 17:10 Володимир Іванець  пише:

> Hello!
>
> I have Kamailio setup with registrar configured to allow multiple
> registrations. *branch_route[MANAGE_BRANCH]* contains
> *t_on_reply("REPLY")* and *t_on_branch_failure("FAILURE")*.
>
> *event_route[tm:branch-failure:FAILURE]* is used to do some logic, store
> information in htable and in the end it calls *t_relay* function. This
> creates new branch.
>
> Replies for this branch go to* onreply_route[REPLY]*. The problem is that
> I can not find appropriate variable that would be available in both
> *event_route tm:branch-failure* and *onreply_route*. I need it to get
> saved data from htable. $T_reply_ruid is available in first one but not in
> second. $T_branch_idx obviously changes so it can not be used. Some
> registrations do not have *Received* value so source IP address and ports
> can not be used. *Address* value can be compared with *Contact* header
> from responce tacket but it is so long that it looks like it's not optimal
> way to do.
>
> What interesting is that $T_reply_ruid is accessible in original replies
> for branches that have not failed.
>
> Does anyone know what variable can be used in this case or how to make
> sure that $T_reply_ruid will be set?
>
> Thanks a lot!
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] event_route tm:branch-failure and onreply_route shared variables

2019-03-15 Thread Володимир Іванець
Hello!

I have Kamailio setup with registrar configured to allow multiple
registrations. *branch_route[MANAGE_BRANCH]* contains *t_on_reply("REPLY")*
and *t_on_branch_failure("FAILURE")*.

*event_route[tm:branch-failure:FAILURE]* is used to do some logic, store
information in htable and in the end it calls *t_relay* function. This
creates new branch.

Replies for this branch go to* onreply_route[REPLY]*. The problem is that I
can not find appropriate variable that would be available in both
*event_route tm:branch-failure* and *onreply_route*. I need it to get saved
data from htable. $T_reply_ruid is available in first one but not in
second. $T_branch_idx obviously changes so it can not be used. Some
registrations do not have *Received* value so source IP address and ports
can not be used. *Address* value can be compared with *Contact* header from
responce tacket but it is so long that it looks like it's not optimal way
to do.

What interesting is that $T_reply_ruid is accessible in original replies
for branches that have not failed.

Does anyone know what variable can be used in this case or how to make sure
that $T_reply_ruid will be set?

Thanks a lot!
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] reg_fetch_contacts and t_relay usage

2019-02-11 Thread Володимир Іванець
Hello Denys,

Thanks a lot for the hint! All I had to do is to assign *addr* value for
correct contact to $ru.

пн, 11 лют. 2019 о 18:14 Denys Pozniak  пише:

> Hello!
> Try to use indexes:
>
> http://kamailio.org/docs/modules/stable/modules/registrar.html#idm1026882308
>
>
> пн, 11 февр. 2019 г. в 17:44, Володимир Іванець  >:
>
>> Hello!
>>
>> I'm using *reg_fetch_contacts* function to get information about all
>> contacts. This allows to define which contacts should receive the call. My
>> question is if it's possible to choose only one contact before *t_relay* is
>> called? Or *reg_fetch_contacts* call and verification should be done
>> after *t_relay* in all branches and those which are not needed should be
>> stopped?
>>
>> Thanks a lot!
>> ___
>> Kamailio (SER) - Users Mailing List
>> sr-users@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
>
>
> --
>
> BR,
> Denys Pozniak
>
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] reg_fetch_contacts and t_relay usage

2019-02-11 Thread Володимир Іванець
Hello!

I'm using *reg_fetch_contacts* function to get information about all
contacts. This allows to define which contacts should receive the call. My
question is if it's possible to choose only one contact before *t_relay* is
called? Or *reg_fetch_contacts* call and verification should be done after
*t_relay* in all branches and those which are not needed should be stopped?

Thanks a lot!
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] TSILO on Kamailio 5.2.0

2019-01-29 Thread Володимир Іванець
Hello  Federico,

It's working now. Thank you very much!

пн, 28 січ. 2019 о 21:56 Federico Cabiddu  пише:

> Hi,
> actually there is a mistake both in the presentation and in the module
> documentation.
> The second parameter of ts_append must be a valid sip uri to be parsed
> internally, so in your case you should put $tu.
> I will push a fix for the documentation, thank you.
>
> Best regards,
>
> Federico
>
> On Mon, Jan 28, 2019 at 6:51 PM Володимир Іванець <
> volodyaivan...@gmail.com> wrote:
>
>> Hello!
>>
>> I am trying to repeat awesome configuration provided by Federico Cabiddu
>> https://www.youtube.com/watch?v=4XIrR9bwUkM but only got it to work
>> partially. So I'm wondering if someone else has same problem as me on
>> latest Kamailio?
>>
>> I have two clients configured on 100-test account. Only one is
>> registered. When *ts_store()* is executed on INVITE I get:
>>
>> *Jan 28 19:17:46 test /usr/sbin/kamailio[11204]: DEBUG: tsilo
>> [ts_store.c:80]: ts_store(): storing transaction 29157:1612520187 for
>> r-uri: 100-test*
>> *Jan 28 19:17:46 test /usr/sbin/kamailio[11204]: DEBUG: tsilo
>> [ts_hash.c:264]: insert_ts_urecord(): urecord entry 0x7f2bfcf7dd78*
>> *Jan 28 19:17:46 test /usr/sbin/kamailio[11204]: DEBUG: tsilo
>> [ts_handlers.c:56]: ts_set_tm_callbacks(): registered TMCB for transaction
>> 29157:1612520187*
>> *Jan 28 19:17:46 test /usr/sbin/kamailio[11204]: DEBUG: tsilo
>> [ts_store.c:103]: ts_store(): transaction 29157:1612520187 (ruri: 100-test)
>> inserted*
>>
>> *# kamcmd ts.dump*:
>>
>> *{*
>> *Size: 2048*
>> *R-URIs: {*
>> *R-URI: 100-thirdlane*
>> *Hash: 451001090*
>> *Transactions: {*
>> *Transaction: {*
>> *Tindex: 29157*
>> *Tlabel: 1612520187*
>> *}*
>> *}*
>> *}*
>> *Stats: {*
>> *RURIs: 1*
>> *Max-Slots: 1*
>> *Transactions: 1*
>> *}*
>> *}*
>>
>> When second UAC registers, *ts_append("location", "$tU")* in route
>> *PUSHJOIN* is executed. It throws following error:
>>
>> *Jan 28 19:18:10 test /usr/sbin/kamailio[11210]: ERROR: tsilo
>> [tsilo.c:199]: ts_check_uri(): bad uri [100-test]*
>>
>> At same time running *kamcmd ts.lookup 100-test* command returns
>> expected result:
>>
>> *{*
>> *Transaction: {*
>> *Tindex: 29157*
>> *Tlabel: 1612520187*
>> *}*
>> *}*
>>
>> Thanks a lot!
>> ___
>> Kamailio (SER) - Users Mailing List
>> sr-users@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] TSILO on Kamailio 5.2.0

2019-01-28 Thread Володимир Іванець
Hello!

I am trying to repeat awesome configuration provided by Federico Cabiddu
https://www.youtube.com/watch?v=4XIrR9bwUkM but only got it to work
partially. So I'm wondering if someone else has same problem as me on
latest Kamailio?

I have two clients configured on 100-test account. Only one is registered.
When *ts_store()* is executed on INVITE I get:

*Jan 28 19:17:46 test /usr/sbin/kamailio[11204]: DEBUG: tsilo
[ts_store.c:80]: ts_store(): storing transaction 29157:1612520187 for
r-uri: 100-test*
*Jan 28 19:17:46 test /usr/sbin/kamailio[11204]: DEBUG: tsilo
[ts_hash.c:264]: insert_ts_urecord(): urecord entry 0x7f2bfcf7dd78*
*Jan 28 19:17:46 test /usr/sbin/kamailio[11204]: DEBUG: tsilo
[ts_handlers.c:56]: ts_set_tm_callbacks(): registered TMCB for transaction
29157:1612520187*
*Jan 28 19:17:46 test /usr/sbin/kamailio[11204]: DEBUG: tsilo
[ts_store.c:103]: ts_store(): transaction 29157:1612520187 (ruri: 100-test)
inserted*

*# kamcmd ts.dump*:

*{*
*Size: 2048*
*R-URIs: {*
*R-URI: 100-thirdlane*
*Hash: 451001090*
*Transactions: {*
*Transaction: {*
*Tindex: 29157*
*Tlabel: 1612520187*
*}*
*}*
*}*
*Stats: {*
*RURIs: 1*
*Max-Slots: 1*
*Transactions: 1*
*}*
*}*

When second UAC registers, *ts_append("location", "$tU")* in route
*PUSHJOIN* is executed. It throws following error:

*Jan 28 19:18:10 test /usr/sbin/kamailio[11210]: ERROR: tsilo
[tsilo.c:199]: ts_check_uri(): bad uri [100-test]*

At same time running *kamcmd ts.lookup 100-test* command returns expected
result:

*{*
*Transaction: {*
*Tindex: 29157*
*Tlabel: 1612520187*
*}*
*}*

Thanks a lot!
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] presence_mwi body check problem

2019-01-24 Thread Володимир Іванець
Hello again,

I updated my system with latest version of Kamailio from master branch.
Attached file was generated with your suggestion. This time I used Postman
instead of curl.

Here is the output from debug:

*Jan 24 19:36:21 geo-location1-manager1 kamailio: 3(29836) ERROR:
presence_mwi [add_events.c:110]: mwi_publ_handl(): check of body
*
*Jan 24 19:36:21 geo-location1-manager1 kamailio: Voice-Message: 1/2 (0/0)*
*Jan 24 19:36:21 geo-location1-manager1 kamailio: > failed at character
index 22 (hexa: 0xa)*
*Jan 24 19:36:21 geo-location1-manager1 kamailio: 3(29836) ERROR: presence
[publish.c:419]: ki_handle_publish_uri(): in event specific publish
handling*

Thank you very much!


чт, 24 січ. 2019 о 13:52 Daniel-Constantin Mierla  пише:

> Hello,
>
> I am not sure if curl is converting \r into the single corresponding char.
> Can you try to write the xml in a file, where you ensure the \r\n are the
> corresponding chars -- one option would be to do it with echo, like:
>
> echo -e "first line\r\nsecond line\r\n..." >/tmp/data.xml
>
> and then use curl with the parameter to read data from file.
>
> I also pushed a small patch to master branch that is printing the hexa
> code of the character which is wrong, so should be easier to troubleshoot
> -- maybe you can test with it.
>
> Cheers,
> Daniel
> On 24.01.19 11:25, Володимир Іванець wrote:
>
> Hello Daniel,
>
> According to Wireshark they are. I attached packet pactures for two
> attempts. Hope they will help to identify the problem. First one has "\n"
> and second "\r\n"
>
> First PUBLISH was generated by pua.publish like so:
>
> *# curl -H "Content-Type: text/xml" -X POST -d " ?>pua.publishsip:100-test@172.16.30.151
> 15message-summaryapplication/simple-message-summary..sip:127.0.0.1:5060;transport=udpContent-Length:
> 91Messages-Waiting: yes*
> *Message-Account: sip:100-test@172.16.30.151
> *
> *Voice-Message: 1/2 (0/0)*
> *"
> http://172.16.30.151:5060/XML_RPC <http://172.16.30.151:5060/XML_RPC>*
>
>
> * Jan 24 12:05:07 test kamailio: 3(27128) ERROR: presence_mwi
> [add_events.c:110]: mwi_publ_handl(): check of body  Jan 24 12:05:07 test kamailio: Message-Account: sip:100-test@172.16.30.151
>  Jan 24 12:05:07 test kamailio:
> Voice-Message: 1/2 (0/0) Jan 24 12:05:07 test kamailio: > failed at
> character number 22 Jan 24 12:05:07 test kamailio: 3(27128) ERROR: presence
> [publish.c:480]: ki_handle_publish_uri(): in event specific publish
> handling *
>
> For second I tried adding "\r" to to the end of each line:
>
> *# curl -H "Content-Type: text/xml" -X POST -d " ?>pua.publishsip:100-test@172.16.30.151
> 15message-summaryapplication/simple-message-summary..sip:127.0.0.1:5060;transport=udpContent-Length:
> 97Messages-Waiting: yes\r*
> *Message-Account: sip:100-test@172.16.30.151
> \r*
> *Voice-Message: 1/2 (0/0)\r*
> *"
> http://172.16.30.151:5060/XML_RPC <http://172.16.30.151:5060/XML_RPC>*
>
>
> * Jan 24 12:10:59 test kamailio: 2(27127) ERROR: presence_mwi
> [add_events.c:110]: mwi_publ_handl(): check of body  yes\r Jan 24 12:10:59 test kamailio: Message-Account:
> sip:100-test@172.16.30.151 \r Jan 24 12:10:59
> test kamailio: Voice-Message: 1/2 (0/0)\r Jan 24 12:10:59 test kamailio: >
> failed at character number 22 Jan 24 12:10:59 test kamailio: 2(27127)
> ERROR: presence [publish.c:480]: ki_handle_publish_uri(): in event specific
> publish handling *
>
> Thank you very much!
>
> чт, 24 січ. 2019 о 10:10 Daniel-Constantin Mierla 
> пише:
>
>> Hello,
>>
>> are the lines ended by \r\n? Like:
>>
>> *Messages-Waiting: yes\r\n...*
>>
>> Cheers,
>> Daniel
>> On 22.01.19 16:51, Володимир Іванець wrote:
>>
>> Hello!
>>
>> I'm trying to process PUBLISH on Kamailio (v. 5.2.1) but constantly
>> getting "500 Server Internal Error" responce.
>>
>> For packet body:
>>
>> *Messages-Waiting: yes*
>> *Message-Account: sip:100-test@172.16.30.151
>> *
>> *Voice-Message: 1/2*
>>
>> ... debug output is:
>>
>> *kamailio: 2(27127) DEBUG: presence [event_list.c:348]: search_event():
>> start event= [message-summary/6]*
>> *kamailio: 2(27127) DEBUG: presence [publish.c:351]:
>> ki_handle_publish_uri(): SIP-If-Match header not found*
>> *kamailio: 2(27127) DEBUG: presence [presentity.c:88]: generate_ETag():
>> etag= a.1548164100.27127.7.0 / 22*
>> *kamailio: 2(27127) DEBUG: presence [publish.c:360]:
>> ki_handle_publish_uri(): new etag  = a.1548164100.27127.7.0*
>> *kamailio: 2(27127) DEBUG: presence [publish.c:385]:
>> ki_handle_publish_uri(): Expi

Re: [SR-Users] presence_mwi body check problem

2019-01-24 Thread Володимир Іванець
Hello Daniel,

According to Wireshark they are. I attached packet pactures for two
attempts. Hope they will help to identify the problem. First one has "\n"
and second "\r\n"

First PUBLISH was generated by pua.publish like so:

*# curl -H "Content-Type: text/xml" -X POST -d "pua.publishsip:100-test@172.16.30.151
15message-summaryapplication/simple-message-summary..sip:127.0.0.1:5060;transport=udpContent-Length:
91Messages-Waiting: yes*
*Message-Account: sip:100-test@172.16.30.151 *
*Voice-Message: 1/2 (0/0)*
*"
http://172.16.30.151:5060/XML_RPC <http://172.16.30.151:5060/XML_RPC>*


*Jan 24 12:05:07 test kamailio: 3(27128) ERROR: presence_mwi
[add_events.c:110]: mwi_publ_handl(): check of body Jan 24 12:05:07
test kamailio: Voice-Message: 1/2 (0/0)Jan 24 12:05:07 test kamailio: >
failed at character number 22Jan 24 12:05:07 test kamailio: 3(27128) ERROR:
presence [publish.c:480]: ki_handle_publish_uri(): in event specific
publish handling*

For second I tried adding "\r" to to the end of each line:

*# curl -H "Content-Type: text/xml" -X POST -d "pua.publishsip:100-test@172.16.30.151
15message-summaryapplication/simple-message-summary..sip:127.0.0.1:5060;transport=udpContent-Length:
97Messages-Waiting: yes\r*
*Message-Account: sip:100-test@172.16.30.151
\r*
*Voice-Message: 1/2 (0/0)\r*
*"
http://172.16.30.151:5060/XML_RPC <http://172.16.30.151:5060/XML_RPC>*


*Jan 24 12:10:59 test kamailio: 2(27127) ERROR: presence_mwi
[add_events.c:110]: mwi_publ_handl(): check of body \rJan 24 12:10:59
test kamailio: Voice-Message: 1/2 (0/0)\rJan 24 12:10:59 test kamailio: >
failed at character number 22Jan 24 12:10:59 test kamailio: 2(27127) ERROR:
presence [publish.c:480]: ki_handle_publish_uri(): in event specific
publish handling*

Thank you very much!

чт, 24 січ. 2019 о 10:10 Daniel-Constantin Mierla  пише:

> Hello,
>
> are the lines ended by \r\n? Like:
>
> *Messages-Waiting: yes\r\n...*
>
> Cheers,
> Daniel
> On 22.01.19 16:51, Володимир Іванець wrote:
>
> Hello!
>
> I'm trying to process PUBLISH on Kamailio (v. 5.2.1) but constantly
> getting "500 Server Internal Error" responce.
>
> For packet body:
>
> *Messages-Waiting: yes*
> *Message-Account: sip:100-test@172.16.30.151
> *
> *Voice-Message: 1/2*
>
> ... debug output is:
>
> *kamailio: 2(27127) DEBUG: presence [event_list.c:348]: search_event():
> start event= [message-summary/6]*
> *kamailio: 2(27127) DEBUG: presence [publish.c:351]:
> ki_handle_publish_uri(): SIP-If-Match header not found*
> *kamailio: 2(27127) DEBUG: presence [presentity.c:88]: generate_ETag():
> etag= a.1548164100.27127.7.0 / 22*
> *kamailio: 2(27127) DEBUG: presence [publish.c:360]:
> ki_handle_publish_uri(): new etag  = a.1548164100.27127.7.0*
> *kamailio: 2(27127) DEBUG: presence [publish.c:385]:
> ki_handle_publish_uri(): Expires header found, value= 16*
> *kamailio: 2(27127) ERROR: presence_mwi [add_events.c:110]:
> mwi_publ_handl(): check of body  *kamailio: Message-Account: sip:100-test@172.16.30.151
> *
> *kamailio: Voice-Message: 1/2*
> *kamailio: > failed at character number 22*
> *kamailio: 2(27127) ERROR: presence [publish.c:480]:
> ki_handle_publish_uri(): in event specific publish handling*
>
> I'm not sure, but it appears to me that check in line 95 from
> https://github.com/kamailio/kamailio/blob/5.2/src/modules/presence_mwi/add_events.c
> is not passing. I was trying to add "\n" and "\r" to the end of each string
> but I always had failure on character number 22.
>
> Does anyone know how exactly PUBLISH packet body should look like?
>
> Thanks a lot!
>
> ___
> Kamailio (SER) - Users Mailing 
> Listsr-users@lists.kamailio.orghttps://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
> --
> Daniel-Constantin Mierla -- www.asipto.comwww.twitter.com/miconda -- 
> www.linkedin.com/in/miconda
> Kamailio World Conference - May 6-8, 2019 -- www.kamailioworld.com
> Kamailio Advanced Training - Mar 4-6, 2019 in Berlin; Mar 25-27, 2019, in 
> Washington, DC, USA -- www.asipto.com
>
>


PUBLISH_1.pcap
Description: Binary data


PUBLISH_2.pcap
Description: Binary data
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] MWI notification through pua.publish

2019-01-23 Thread Володимир Іванець
Hello!

Sorry for my confusion. Now I get it. There are two different IDs. One for
pua.publish and second that I was missing for jsonrpcs.

Thanks everyone for help!

ср, 23 січ. 2019 о 10:05 Daniel-Constantin Mierla  пише:

> Hello,
>
> the rpc interface is not matching parameters by name, but by possition.
> You can add them with name, but must be at the right/expected possition.
>
> In your last example, body field is out of parameters structure. And as it
> was pointed out before, you need an id in the root jsonrpc structure.
>
> See some examples at:
>
>   -
> https://www.kamailio.org/docs/modules/stable/modules/jsonrpcs.html#idm1028042236
>
> Cheers,
> Daniel
> On 22.01.19 17:58, Володимир Іванець wrote:
>
> Hello Serge,
>
> Thank you for clarifying this for me. But there is different issue when I
> change format. It appears that Kamailio indeed expects *body* under
> parameters
> https://www.kamailio.org/docs/modules/5.2.x/modules/pua_rpc.html#pua_rpc.r.pua.publish
> .
>
> I run:
>
> *# curl -H "Content-Type: application/json" -X POST -d '{"jsonrpc": "2.0",
> "method": "pua.publish", "params": {"presentity_uri":
> "sip:j...@test.tutpro.com ", "expires": "600",
> "event package": "message-summary", "content type":
> "application/simple-message-summary", "id": "4ce8c647a7b947c@172.16.30.151
> <4ce8c647a7b947c@172.16.30.151>", "ETag": ".", "outbound proxy":
> "sip:127.0.0.1:5060;transport=udp", "extra_headers": "P-Flags: 0"}, "body":
> 1}' http://172.16.30.151:5060/JSON_RPC <http://172.16.30.151:5060/JSON_RPC>*
>
> Result:
>
> *{*
> *"jsonrpc":  "2.0",*
> *"error":{*
> *"code": 400,*
> *"message":  "Body is missing"*
> *}*
> *}*
>
>
> Debug:
>
> *Jan 22 18:41:36 test kamailio: 14(27146) DEBUG: 

Re: [SR-Users] MWI notification through pua.publish

2019-01-22 Thread Володимир Іванець
Hello Serge,

Thank you for clarifying this for me. But there is different issue when I
change format. It appears that Kamailio indeed expects *body* under
parameters
https://www.kamailio.org/docs/modules/5.2.x/modules/pua_rpc.html#pua_rpc.r.pua.publish
.

I run:

*# curl -H "Content-Type: application/json" -X POST -d '{"jsonrpc": "2.0",
"method": "pua.publish", "params": {"presentity_uri":
"sip:j...@test.tutpro.com ", "expires": "600",
"event package": "message-summary", "content type":
"application/simple-message-summary", "id": "4ce8c647a7b947c@172.16.30.151
<4ce8c647a7b947c@172.16.30.151>", "ETag": ".", "outbound proxy":
"sip:127.0.0.1:5060;transport=udp", "extra_headers": "P-Flags: 0"}, "body":
1}' http://172.16.30.151:5060/JSON_RPC *

Result:

*{*
*"jsonrpc":  "2.0",*
*"error":{*
*"code": 400,*
*"message":  "Body is missing"*
*}*
*}*


Debug:

*Jan 22 18:41:36 test kamailio: 14(27146) DEBUG: 

[SR-Users] presence_mwi body check problem

2019-01-22 Thread Володимир Іванець
Hello!

I'm trying to process PUBLISH on Kamailio (v. 5.2.1) but constantly getting
"500 Server Internal Error" responce.

For packet body:

*Messages-Waiting: yes*
*Message-Account: sip:100-test@172.16.30.151 *
*Voice-Message: 1/2*

... debug output is:

*kamailio: 2(27127) DEBUG: presence [event_list.c:348]: search_event():
start event= [message-summary/6]*
*kamailio: 2(27127) DEBUG: presence [publish.c:351]:
ki_handle_publish_uri(): SIP-If-Match header not found*
*kamailio: 2(27127) DEBUG: presence [presentity.c:88]: generate_ETag():
etag= a.1548164100.27127.7.0 / 22*
*kamailio: 2(27127) DEBUG: presence [publish.c:360]:
ki_handle_publish_uri(): new etag  = a.1548164100.27127.7.0*
*kamailio: 2(27127) DEBUG: presence [publish.c:385]:
ki_handle_publish_uri(): Expires header found, value= 16*
*kamailio: 2(27127) ERROR: presence_mwi [add_events.c:110]:
mwi_publ_handl(): check of body *
*kamailio: Voice-Message: 1/2*
*kamailio: > failed at character number 22*
*kamailio: 2(27127) ERROR: presence [publish.c:480]:
ki_handle_publish_uri(): in event specific publish handling*

I'm not sure, but it appears to me that check in line 95 from
https://github.com/kamailio/kamailio/blob/5.2/src/modules/presence_mwi/add_events.c
is not passing. I was trying to add "\n" and "\r" to the end of each string
but I always had failure on character number 22.

Does anyone know how exactly PUBLISH packet body should look like?

Thanks a lot!
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] MWI notification through pua.publish

2019-01-22 Thread Володимир Іванець
Hello Henning,

Thank you for your message. I tried setting *id* too but got same result.

*# curl -H "Content-Type: application/json" -X POST -d '{"jsonrpc": "2.0",
"method": "pua.publish", "params": {"presentity_uri":
"sip:h...@test.tutpro.com ", "expires": "600", "event
package": "message-summary", "content type":
"application/simple-message-summary", "id":
"NmU0MjI0NWM4ZjI3MWI3NTNlMTJhOWNlZWJlMWE0Yzg.", "ETag": ".", "outbound
proxy": "sip:127.0.0.1:5060;transport=udp", "extra_headers": "P-Flags: 0",
"body": "."}}' http://172.16.30.151:5060/JSON_RPC
*
*{*
*"jsonrpc":  "2.0",*
*"error":{*
*"code": 500,*
*"message":  "Internal error: failed to create context"*
*}*
*}*



*Jan 22 12:40:54 test kamailio: 16(26145) DEBUG: 

Re: [SR-Users] MWI notification through pua.publish

2019-01-21 Thread Володимир Іванець
Hello!

Are you able to generate PUBLISH message with jsonrpcs? I can only do it
with xmlrpc. Kamailio version is 5.2.1.

When I use jsonrpc:

*# curl -H "Content-Type: application/json" -X POST -d '{"jsonrpc": "2.0",
"method": "pua.publish", "params": {"presentity_uri":
"sip:j...@test.tutpro.com ", "expires": "600",
"event package": "message-summary", "content type":
"application/simple-message-summary", "id": ".", "ETag": ".", "outbound
proxy": "sip:127.0.0.1:5060;transport=udp", "extra_headers": "P-Flags: 0",
"body": "."}}' http://172.16.30.151:5060/JSON_RPC
*

I get:

*{*
*"jsonrpc":  "2.0",*
*"error":{*
*"code": 500,*
*"message":  "Internal error: failed to create context"*
*}*


Debug output:

*Jan 21 19:37:58 test kamailio: 13(25583) DEBUG: 

Re: [SR-Users] Kazoo module problem.

2018-12-18 Thread Володимир Іванець
Thank you for your responces.

Branch 5.2 was definitely used during the build:

*# kamailio -v*
*version: kamailio 5.2.0 (x86_64/linux)*

Here is ldd output from my system:

*# ldd /usr/lib64/kamailio/modules/kazoo.so*
*linux-vdso.so.1 =>  (0x7fff6eb73000)*
*libjson-c.so.2 => /lib64/libjson-c.so.2 (0x7fa8d2315000)*
*libuuid.so.1 => /lib64/libuuid.so.1 (0x7fa8d211)*
*librabbitmq.so.1 => /usr/lib64/librabbitmq.so.1 (0x7fa8d1efd000)*
*libsrdb1.so.1 => /usr/lib64/kamailio/libsrdb1.so.1 (0x7fa8d1cca000)*
*libc.so.6 => /lib64/libc.so.6 (0x7fa8d1935000)*
*/lib64/ld-linux-x86-64.so.2 (0x558e3da5e000)*
*libssl.so.10 => /usr/lib64/libssl.so.10 (0x7fa8d16c9000)*
*libcrypto.so.10 => /usr/lib64/libcrypto.so.10 (0x7fa8d12e4000)*
*librt.so.1 => /lib64/librt.so.1 (0x7fa8d10db000)*
*libgssapi_krb5.so.2 => /lib64/libgssapi_krb5.so.2 (0x7fa8d0e97000)*
*libkrb5.so.3 => /lib64/libkrb5.so.3 (0x7fa8d0bb)*
*libcom_err.so.2 => /lib64/libcom_err.so.2 (0x7fa8d09ab000)*
*libk5crypto.so.3 => /lib64/libk5crypto.so.3 (0x7fa8d077f000)*
*libdl.so.2 => /lib64/libdl.so.2 (0x7fa8d057b000)*
*libz.so.1 => /lib64/libz.so.1 (0x7fa8d0364000)*
*libpthread.so.0 => /lib64/libpthread.so.0 (0x7fa8d0147000)*
*libkrb5support.so.0 => /lib64/libkrb5support.so.0 (0x7fa8cff3c000)*
*libkeyutils.so.1 => /lib64/libkeyutils.so.1 (0x7fa8cfd38000)*
*libresolv.so.2 => /lib64/libresolv.so.2 (0x7fa8cfb1e000)*
*libselinux.so.1 => /lib64/libselinux.so.1 (0x7fa8cf8fe000)*

It appears to have no issues.

Thank you!

пн, 17 груд. 2018 о 23:04 Sergey Safarov  пише:

> https://github.com/kamailio/kamailio/issues/1540
>
> пн, 17 дек. 2018 г. в 23:54, Henning Westerholt :
>
>> Am Montag, 17. Dezember 2018, 19:27:45 CET schrieb Володимир Іванець:
>> > I'm trying to test kazoo module but unfortunately it is not loading:
>> >
>> > *0(25107) ERROR:  [core/sr_module.c:498]: load_module(): could not
>> > open module :
>> > /usr/lib64/kamailio/modules/kazoo.so: undefined symbol: event_set*
>> >
>> > It was built today together with other modules and Kamailio itself today
>> > from branch 5.2 on CentOS 6. librabbitmq version is 0.5.2-1.
>> >
>> > Does anyone has it running and if so what version is it?
>>
>> Hello
>>
>> this could be an error caused from the libevent library (http://
>> www.wangafu.net/~nickm/libevent-2.0/doxygen/html/
>> event__compat_8h.html#ace184d66066e9bac013779d8f6921d11)
>>
>> Can provide the output from "ldd kazoo.so" in the module directory here?
>> To
>> make sure that everything is linked correctly.
>>
>> Best regards,
>>
>> Henning
>>
>>
>> --
>> Henning Westerholt - https://skalatan.de/blog/
>> Kamailio services - https://skalatan.de/services
>> Kamailio security assessment - https://skalatan.de/de/assessment
>>
>> ___
>> Kamailio (SER) - Users Mailing List
>> sr-users@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] Kazoo module problem.

2018-12-17 Thread Володимир Іванець
Hello!

I'm trying to test kazoo module but unfortunately it is not loading:

*0(25107) ERROR:  [core/sr_module.c:498]: load_module(): could not
open module :
/usr/lib64/kamailio/modules/kazoo.so: undefined symbol: event_set*

It was built today together with other modules and Kamailio itself today
from branch 5.2 on CentOS 6. librabbitmq version is 0.5.2-1.

Does anyone has it running and if so what version is it?

Thanks a lot!
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Event route websocket:closed and function unregister

2018-10-19 Thread Володимир Іванець
Hello Datiel,

Just tested and it works. Thank you very much!

пт, 19 жовт. 2018 о 09:50 Daniel-Constantin Mierla  пише:

> Hello,
>
> can you try with latest version from branch 5.1 or master? The event route
> is using a faked message and its From/To headers were without sip schema. I
> pushed a commit to fix that.
>
> Cheers,
> Daniel
>
> On 18.10.18 19:24, Володимир Іванець wrote:
>
> Hello Daniel!
>
> Thank you for the responce. It has "sip:" in the front. Here is how it
> gets created: $var(user_uri) = "sip:" + $var(user) + "@127.0.0.1" and
> here is debug log:
>
> *DEBUG: 

Re: [SR-Users] Event route websocket:closed and function unregister

2018-10-18 Thread Володимир Іванець
Hello Daniel!

Thank you for the responce. It has "sip:" in the front. Here is how it gets
created: $var(user_uri) = "sip:" + $var(user) + "@127.0.0.1" and here is
debug log:

*DEBUG: 

[SR-Users] Event route websocket:closed and function unregister

2018-10-18 Thread Володимир Іванець
Hello all!

I have *event_route[websocket:closed]* configured. By using *$si*, *$sp*
variables and data from special hash table I can figure out information
about account that was disconnected. I'm trying to use *unregister*
function against but with no luck.

1. I'm creating variable which contains (as an example): "
sip:100-test@127.0.0.1" string, where "100-test" is username.
2. lookup("location", "$var(user_uri)") - runs fine. I'm getting a match
and lots of useful variables including *$ruid* are being set:
*/usr/sbin/kamailio[27169]: DEBUG: registrar [lookup.c:256]:
lookup_helper(): contact for [100-test] found by address*

3. But unfortenately *unregister* with same variable does not
work. unregister("location", "$var(user_uri)"):
*DEBUG:  [core/parser/parse_uri.c:1282]: parse_uri(): bad uri,  state
0 parsed:  (4) / > (16)*
*ERROR:  [core/parser/parse_to.c:81]: parse_to_uri(): failed to parse
To uri*
*ERROR: registrar [save.c:1040]: unregister(): failed to extract Address Of
Record*

I was trying to manipulate *$var(user_uri)* variable's content but could
not make it work.

It's interesting that variant with *$ruid* - *unregister("location", "",
"$ruid")* will work but unfortenately it works only with *modparam("usrloc",
"db_mode", 1)*:
*ERROR: usrloc [urecord.c:655]: delete_urecord_by_ruid():
delete_urecord_by_ruid currently available only in db_mode=3*

I was wonderring if someone could tell me if I'm just using
*unregister* function
with uri parameter in wrong format or there might be some other problem.

Thanks a lot!
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] htable event routes behavior

2018-09-25 Thread Володимир Іванець
Hello all,

I have following configuration:
1. Htable which loads from MySQL DB and has autoexpire setting.
*modparam("htable",
"htable", "tl_connect_users=>size=4;autoexpire=120;dbtable=some_htable")*
2. Regular *route[SOME_ROUTE]* with sole logic.
3. *event_route[htable:mod-init]*
4. *event_route[htable:expired: some_htable]*

I use while loop in *event_route[htable:mod-init]* to extract stored values
from htable, assign them to  *$var(some_variable)* and call *SOME_ROUTE* to
perform some action for all of them on Kamailio start up. *SOME_ROUTE*
has *$sht(some_htable
=>$var(some_variable)) = "enabled"* line to add expired value back to the
htable.

The pboblem is when* event_route[htable:expired: some_htable]* triggers
*SOME_ROUTE*. Values are not being added to htable. Hovewer if I will try
to manipulate values for key_name or key_value by adding some character new
item will be insert to the htable.

Does anybody know if behavior is correct when exactly same value can not be
inserted back to htable on it's expired event?

Thanks a lot!
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Simultaneous usage of t_on_reply() and t_on_failure()

2018-09-10 Thread Володимир Іванець
Hello Igor and Henning,

I used t_on_branch_failure() instead of t_on_failure() as Igor suggested
and now I can see that *event_route[tm:branch-failure:FAILURE_SIP_TO_SIP]*
is executed for both Htek 488 and Zoiper 415 responces.

Thanks a lot for your help!

2018-09-08 9:46 GMT+03:00 Igor Olhovskiy :

> I think you need to use
> t_on_branch_failure()
> If I got you correctly
>
> Regards, Igor
> On Sep 6, 2018, 10:06 PM +0300, Henning Westerholt ,
> wrote:
>
> Am Mittwoch, 5. September 2018, 14:03:10 CEST schrieb Володимир Іванець:
>
> I wanted to ask those who know if Kamailio's behavior I'm facing is
> expected or I should make some improvements to the configuration. Kamailio
> version is 5.1.0.
>
> I have a route where RTPEngine parameters are being collected and
> *rtpengine_offer()* is called. After that *t_on_reply("REPLY_SIP_TO_SIP"
> );*
> followed by the *t_on_failure("FAILURE_SIP_TO_SIP");* are used. The idea
> is
> to process all responces except 415 or 488 from UAC as usual in
> *onreply_route[REPLY_SIP_TO_SIP]* and use
> *failure_route[FAILURE_SIP_TO_SIP]* to update SDP with *rtpengine_offer()*
> if necessary.
>
> *onreply_route[REPLY_SIP_TO_SIP]* just goes to *exit;* if *$rs* equals 415
> or 488. This works fine with Htek phone which sends 100, 180 and then 488.
> But I can not see *failure_route[FAILURE_SIP_TO_SIP]* execution for calls
> to Zoiper which replies with 100 and immediately 415.
>
> t_on_failure(failure_route) documentation says: "Sets failure routing
> block, to which control is passed after a transaction completed with a
> negative result but before sending a final reply." and to be honest I don't
> really understand how lacking of responce prevents failure_route from
> executing.
>
>
> Hello,
>
> I did not understand you completely here. Did you receive a 415 and the
> failure route is not entered, or you did not receive a response as stated
> in
> the last sentence?
>
> If the failure_route is entered for the 488, then it should be also entered
> for the 415. I am not aware of a special handling of this code in tm. (Only
> that 415 is one of the replies that get a priority comparing to normal
> 4xx.)
>
> I would suggest to try with debugging enabled and compare the logs for a
> working, and for a non-working call. You could also try to concentrate on
> one
> problem first, like the failure_route topic, and then combining this with
> the
> reply_route.
>
> Best regards,
>
> Henning
>
> --
> Henning Westerholt
> https://skalatan.de/blog/
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Simultaneous usage of t_on_reply() and t_on_failure()

2018-09-05 Thread Володимир Іванець
There is only one branch_route - MANAGE_BRANCH. Same as in default Kamailio
configuration file.

Thank you.

2018-09-05 17:31 GMT+03:00 Vitalii Aleksandrov :

> How many branches do you have? Failure route is called for the whole
> transaction failure and not for every individual failed branch.
>
> On 05.09.18 15:03, Володимир Іванець wrote:
>
> Hello everyone,
>
> I wanted to ask those who know if Kamailio's behavior I'm facing is
> expected or I should make some improvements to the configuration. Kamailio
> version is 5.1.0.
>
> I have a route where RTPEngine parameters are being collected and
> *rtpengine_offer()* is called. After that
> *t_on_reply("REPLY_SIP_TO_SIP");* followed by the
> *t_on_failure("FAILURE_SIP_TO_SIP");* are used. The idea is to process
> all responces except 415 or 488 from UAC as usual in
> *onreply_route[REPLY_SIP_TO_SIP]* and use
> *failure_route[FAILURE_SIP_TO_SIP]* to update SDP with *rtpengine_offer()* if
> necessary.
>
> *onreply_route[REPLY_SIP_TO_SIP]* just goes to *exit;* if *$rs* equals  415
> or 488. This works fine with Htek phone which sends 100, 180 and then 488.
> But I can not see  *failure_route[FAILURE_SIP_TO_SIP]* execution for
> calls to Zoiper which replies with 100 and immediately 415.
>
> t_on_failure(failure_route) documentation says: "Sets failure routing
> block, to which control is passed after a transaction completed with a
> negative result but before sending a final reply." and to be honest I don't
> really understand how lacking of responce prevents  failure_route from
> executing.
>
> Thanks a lot!
>
>
> ___
> Kamailio (SER) - Users Mailing 
> Listsr-users@lists.kamailio.orghttps://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
>
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] Simultaneous usage of t_on_reply() and t_on_failure()

2018-09-05 Thread Володимир Іванець
Hello everyone,

I wanted to ask those who know if Kamailio's behavior I'm facing is
expected or I should make some improvements to the configuration. Kamailio
version is 5.1.0.

I have a route where RTPEngine parameters are being collected and
*rtpengine_offer()* is called. After that *t_on_reply("REPLY_SIP_TO_SIP");*
followed by the *t_on_failure("FAILURE_SIP_TO_SIP");* are used. The idea is
to process all responces except 415 or 488 from UAC as usual in
*onreply_route[REPLY_SIP_TO_SIP]* and use
*failure_route[FAILURE_SIP_TO_SIP]* to update SDP with *rtpengine_offer()* if
necessary.

*onreply_route[REPLY_SIP_TO_SIP]* just goes to *exit;* if *$rs* equals  415
or 488. This works fine with Htek phone which sends 100, 180 and then 488.
But I can not see  *failure_route[FAILURE_SIP_TO_SIP]* execution for calls
to Zoiper which replies with 100 and immediately 415.

t_on_failure(failure_route) documentation says: "Sets failure routing
block, to which control is passed after a transaction completed with a
negative result but before sending a final reply." and to be honest I don't
really understand how lacking of responce prevents  failure_route from
executing.

Thanks a lot!
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] Kamailio 5.1 Nathelper sipping on different transport protocols.

2018-08-20 Thread Володимир Іванець
Dmitri and Daniel, thank you very much!

2018-08-20 20:22 GMT+03:00 Daniel Tryba :

> On Mon, Aug 20, 2018 at 07:03:22PM +0300, ??
> ?? wrote:
> > It works fine if client is connected over UDP. But as soon as I will
> switch
> > to TCP or register with client that uses WS, Kamailio stops generating
> > OPTIONS.
> >
> > Does anyone know if it is  correct behavior or something is wrong?
>
> It is correct (as it is intended). AFAIK your only other choice is to
> take matters in your own hands and generate the OPTIONS yourself outside
> of kamailio.
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] Kamailio 5.1 Nathelper sipping on different transport protocols.

2018-08-20 Thread Володимир Іванець
Hello everyone!

I have system with Kamailio v5.1 which needs to send OPTIONS packets to all
active clients. Here is full Nathelper module configuration:

*modparam("nathelper", "received_avp", "$avp(s:received)")*
*modparam("nathelper", "natping_interval", 30)*
*modparam("nathelper", "ping_nated_only", 0)*
*modparam("nathelper", "sipping_bflag", FLB_SIPPING)*
*modparam("nathelper", "sipping_from", "sip:pin...@kamailio.org
")*

It works fine if client is connected over UDP. But as soon as I will switch
to TCP or register with client that uses WS, Kamailio stops generating
OPTIONS.

Does anyone know if it is  correct behavior or something is wrong?

Thanks a lot!
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] Default AUTH route potential issue?

2018-04-11 Thread Володимир Іванець
Hello all!

I'm using Kamailio 5.1.0 on my testing machine. Configuration includes
slightly modified AUTH route from
http://kb.asipto.com/asterisk:realtime:kamailio-4.0.x-asterisk-11.3.0-astdb

route[AUTH] {
  xlog("L_DBG", "== TRACE. AUTH\n");

  # if caller is not local subscriber, then check if it calls
  # a local destination, otherwise deny, not an open relay here
  if (from_uri!=myself && uri!=myself) {
xlog("L_DBG", "== TRACE. AUTH. Not relaying. Exiting.\n");
sl_send_reply("403","Not relaying");
exit;
  }

  if(isflagset(TRUSTEDIP)) {
xlog("== TRACE. AUTH. TRUSTEDIP. Returning.\n");
return;
  }

  if (is_method("REGISTER") || from_uri==myself) {
xlog("L_DBG", "== TRACE. AUTH. Method REGISTER\n");
# authenticate requests
if (!auth_check("$fd", "sipusers", "1")) {
  auth_challenge("$fd", "0");
  xlog("L_DBG", "== TRACE. AUTH. Exiting.\n");
  exit;
}
# user authenticated - remove auth header
if(!is_method("REGISTER|PUBLISH")) {
  xlog("L_DBG", "== TRACE. AUTH. Method is not REGISTER|PUBLISH\n");
  consume_credentials();
}
  }

  xlog("L_DBG", "== TRACE. AUTH. Returning.\n");
  return;
}

I opened port UDP/5060 to everyone today and started receiving some SIP
requests. Most INVITEs were stopped by *auth_challenge* but then I received
this one:

2018/04/11 16:32:44.385689 38.91.106.211:5069 -> 172.16.30.205:5060

INVITE sip:100@MY_PUB_IP_ADDRESS SIP/2.0
v: SIP/2.0/UDP 38.91.106.211:5060;branch=z9hG4bK-929181129;rport
Content-Length: 0
f: "pbx";tag=3535306165633930313363340131373533363938373235
i: 757925348661465531074812
m: sip:100@38.91.106.211:5069
Accept: application/sdp
CSeq: 1 INVITE
t: "pbx"
Max-Forwards: 70

... and it came through AUTH route. Below are two fragments of Kamailio log:

Apr 11 16:32:44 kamailio-dev /usr/sbin/kamailio[31373]: DEBUG: 

Re: [SR-Users] How to determine correct port to set in record-route header

2018-03-30 Thread Володимир Іванець
Hello!

Does anyone know if it is possible to pass variable
to set_advertised_address() function?

2017-01-24 17:58 GMT+02:00 Daniel Tryba :

> On Tue, Jan 24, 2017 at 03:50:24PM +, Pranathi Venkatayogi wrote:
> >   I am using Kamailio behind NAT, unable to figure how to make it put
> “public ip” in Record-route header, I am manually inserting the hard-coded
> header myself as below.
> >   However now I am having trouble choosing the right port number in all
> scenarios.
>
>
> Take a look at https://www.kamailio.org/wiki/cookbooks/4.4.x/core#listen
> and the mentioned set_advertised_address() / set_advertised_port() cfg
> functions.
>
> To quote the documentation:
>  A typical use case for advertise address is when running SIP server
>  behind a NAT/Firewall, when the local IP address (to be used for bind)
>  is different than the public IP address (to be used for advertising).
>
>
> ___
> SIP Express Router (SER) and Kamailio (OpenSER) - sr-users mailing list
> sr-us...@lists.sip-router.org
> http://lists.sip-router.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] Distributed Registrations.

2018-02-02 Thread Володимир Іванець
Hello!

Yesterday I read email conversation "Distributed Presence between Multiple
Kamailios" where it was suggested to use Presence module with new dmq
parameter. So was wondering if someone was thinking about approach to share
registrations between multiple Kamailio servers without using database?

Thanks!
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] PUBLISH modification.

2017-12-27 Thread Володимир Іванець
Hello Dmitri,

Yes, PUBLISH'es are generated by pua_dialoginfo module, so
use_pubruri_avps, pubruri_caller_avp and pubruri_callee_avp parameters are
exactly what I need. Thank you!

2017-12-27 10:59 GMT+02:00 Dmitri Savolainen <savolai...@erinaco.ru>:

> hi!
> You may try to use  " msg_apply_changes()";
>
> if ( is_method('PUBLISH') ){
> replace_body_all("sip:300", "sip:300");
> msg_apply_changes();
> handle_publish();
> }
>
> if you use  pua_dialogi
>  msg_apply_changes()
>
> Bye the way, some presence parameters you may set via AVPs before
> processing, like
> modparam("pua_dialoginfo", "use_pubruri_avps", 1)
> modparam("pua_dialoginfo", "pubruri_caller_avp", "$avp(puburis_caller)")
> modparam("pua_dialoginfo", "pubruri_callee_avp", "$avp(puburis_callee)")
>
>
>
>
> 2017-12-26 15:34 GMT+03:00 Володимир Іванець <volodyaivan...@gmail.com>:
>
>> Hello!
>>
>> I am trying to modify PUBLISH packet before handle_publish function
>> execution. The best what I could think of is to make all required changes,
>> update Destination URI to the Kamailio itself and then send it. In this
>> case Kamailio will receive another PUBLISH packet with modified values.
>>
>> I was wondering someone knows cleaner way of achieving this.
>>
>> Thanks!
>>
>> ___
>> Kamailio (SER) - Users Mailing List
>> sr-users@lists.kamailio.org
>> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>>
>>
>
>
> --
> Savolainen Dmitri
>
> ___
> Kamailio (SER) - Users Mailing List
> sr-users@lists.kamailio.org
> https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users
>
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] PUBLISH modification.

2017-12-26 Thread Володимир Іванець
Hello!

I am trying to modify PUBLISH packet before handle_publish function
execution. The best what I could think of is to make all required changes,
update Destination URI to the Kamailio itself and then send it. In this
case Kamailio will receive another PUBLISH packet with modified values.

I was wondering someone knows cleaner way of achieving this.

Thanks!
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] pua.publish using RPC

2017-12-11 Thread Володимир Іванець
I was trying to execute *kamcmd pua.publish* followed by space separated
parameter values.

Thank you!

2017-12-11 15:28 GMT+02:00 Daniel-Constantin Mierla <mico...@gmail.com>:

> Hello,
>
> how do you execute the command?
>
> IIRC, the async mode is available via xmlrpc module (over http/https), not
> sure if the other rpc transports were enhanced for it.
>
> Cheers,
> Daniel
>
> On 11.12.17 12:54, Володимир Іванець wrote:
>
> Hello!
>
> I'm using Kamailio version 5.0.4. I was trying to use pua.publish command
> from pua_rpc module but constantly getting "error: 600 - Reply wait/async
> mode not supported by this rpc transport" reply. Can someone please tell
> what is the correct syntax for pua.publish command?
>
> Thanks a lot!
>
> 2017-02-09 10:33 GMT+02:00 Daniel-Constantin Mierla <mico...@gmail.com>:
>
>> Hello,
>>
>> there is a new pua_rpc module that should have the rpc command.
>>
>> But do you want to wait for the reply of the publish? Or just send and
>> forget?
>>
>> Cheers,
>> Daniel
>>
>>
>> On 08/02/2017 08:46, Alex Balashov wrote:
>> > Hello,
>> >
>> > Is pua.publish strictly an MI function, or is it possible nowadays to
>> > call it via the RPC channel, and specifically, using jsonrpc_exec()?
>> >
>> > Thanks!
>> >
>> > -- Alex
>> >
>>
>> --
>> Daniel-Constantin Mierla
>> www.twitter.com/miconda -- www.linkedin.com/in/miconda
>> Kamailio Advanced Training - Mar 6-8 (Europe) and Mar 20-22 (USA) -
>> www.asipto.com
>> Kamailio World Conference - May 8-10, 2017 - www.kamailioworld.com
>>
>>
>> ___
>> SIP Express Router (SER) and Kamailio (OpenSER) - sr-users mailing list
>> sr-us...@lists.sip-router.org
>> http://lists.sip-router.org/cgi-bin/mailman/listinfo/sr-users
>>
>
>
> --
> Daniel-Constantin Mierlawww.twitter.com/miconda -- www.linkedin.com/in/miconda
>
> Kamailio Advanced Training - www.asipto.com
> Kamailio World Conference - May 14-16, 2018 - www.kamailioworld.com
>
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


Re: [SR-Users] pua.publish using RPC

2017-12-11 Thread Володимир Іванець
Hello!

I'm using Kamailio version 5.0.4. I was trying to use pua.publish command
from pua_rpc module but constantly getting "error: 600 - Reply wait/async
mode not supported by this rpc transport" reply. Can someone please tell
what is the correct syntax for pua.publish command?

Thanks a lot!

2017-02-09 10:33 GMT+02:00 Daniel-Constantin Mierla :

> Hello,
>
> there is a new pua_rpc module that should have the rpc command.
>
> But do you want to wait for the reply of the publish? Or just send and
> forget?
>
> Cheers,
> Daniel
>
>
> On 08/02/2017 08:46, Alex Balashov wrote:
> > Hello,
> >
> > Is pua.publish strictly an MI function, or is it possible nowadays to
> > call it via the RPC channel, and specifically, using jsonrpc_exec()?
> >
> > Thanks!
> >
> > -- Alex
> >
>
> --
> Daniel-Constantin Mierla
> www.twitter.com/miconda -- www.linkedin.com/in/miconda
> Kamailio Advanced Training - Mar 6-8 (Europe) and Mar 20-22 (USA) -
> www.asipto.com
> Kamailio World Conference - May 8-10, 2017 - www.kamailioworld.com
>
>
> ___
> SIP Express Router (SER) and Kamailio (OpenSER) - sr-users mailing list
> sr-us...@lists.sip-router.org
> http://lists.sip-router.org/cgi-bin/mailman/listinfo/sr-users
>
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


[SR-Users] Question about fix_nated_contact.

2017-09-04 Thread Володимир Іванець
Hello everyone,

I have system setup where there are few Asterisk servers behind Kamailio
that is behind the firewall. There is a problem with call initiation. When
phone from outside sends INVITE to Kamailio, it then passes it to one of
Asterisk servers. Asterisk server eventually replies to Kamailio with 200
OK. Contact header contains Asterisk's local IP address and port. Kamailio
executes function *fix_nated_contact*  before sending reply to the phone.
However Contact header will still have Asterisk's local socket.

*fix_nated_contact* is being executed with no doubt. I can see xlog output
that I set before and after it. Can someone tell how exactly
*fix_nated_contact* gets "*request's source address:port pair*" and if it
can be printed to the log?

Thank you!
___
Kamailio (SER) - Users Mailing List
sr-users@lists.kamailio.org
https://lists.kamailio.org/cgi-bin/mailman/listinfo/sr-users


  1   2   >