[SR-Users] Re: t_append_branches() and "dead" tcp connections

2024-10-04 Thread Henning Westerholt via sr-users
Sure, it’s a workaround. It probably could be fixed in the ts_append(..) 
function, or in one of the functions that its uses (like from tm).

Cheers,

Henning

From: Ihor Olkhovskyi 
Sent: Freitag, 4. Oktober 2024 10:09
To: Henning Westerholt ; Kamailio (SER) - Users Mailing List 

Subject: Re: [SR-Users] t_append_branches() and "dead" tcp connections


Henning,

That's what I did for the moment, but sometimes, especially with Android 
endpoints, I'm getting a situation where there is a "dead" TCP connection, 
cause some devices not really taking care about closing them properly. And on 
TCP timeout expiry time the device is literally unreachable.
Le 04/10/2024 à 09:52, Henning Westerholt a écrit :
Hello Ihor,

what just about setting handle_lost_tcp to 1 to remove dead TCP connection and 
to prevent this error?

Cheers,

Henning

From: Ihor Olkhovskyi via sr-users 
<mailto:sr-users@lists.kamailio.org>
Sent: Donnerstag, 3. Oktober 2024 21:04
To: Kamailio (SER) - Users Mailing List 
<mailto:sr-users@lists.kamailio.org>
Cc: Ihor Olkhovskyi <mailto:igorolhovs...@gmail.com>
Subject: [SR-Users] t_append_branches() and "dead" tcp connections

Hello,

Recently encountered an issue with tsilo (that is using t_append_branches), but 
not sure found a root cause.

So, I have a call, but aparently there are some "dead" TCP connections in a 
"location" table
modparam("usrloc", "handle_lost_tcp", 0)

On call initialtion, INVITE's are sent to "last seen" location, but aparently 
there is no answer and I assume it's in a state "trying to establish TCP 
connection"
Obviously, there is no "100 Trying" answer on any outgoing INVITE.

Than, a REGISTER comes from a contact, that is supposed to be called.
Usual
ts_append("location", "$tu");
is called, but in the logs I see
[REGISTER] tm [t_append_branches.c:208]: t_append_branches(): failure to add 
branches (-1)

If there is an active TCP connection, branches are added as expected. I'm 
getting this only in a case of trying to establish a call to a "dead" TCP 
connection.

What am I missing here or it sounds like a bug?
--
Best regards,
Ihor (Igor)
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: t_append_branches() and "dead" tcp connections

2024-10-04 Thread Henning Westerholt via sr-users
Hello,

already tried to use short TCP keepalive intervals on a network level? This way 
the dead connections should be detected and removed.

Cheers,

Henning

From: Ihor Olkhovskyi 
Sent: Freitag, 4. Oktober 2024 10:09
To: Henning Westerholt ; Kamailio (SER) - Users Mailing List 

Subject: Re: [SR-Users] t_append_branches() and "dead" tcp connections


Henning,

That's what I did for the moment, but sometimes, especially with Android 
endpoints, I'm getting a situation where there is a "dead" TCP connection, 
cause some devices not really taking care about closing them properly. And on 
TCP timeout expiry time the device is literally unreachable.
Le 04/10/2024 à 09:52, Henning Westerholt a écrit :
Hello Ihor,

what just about setting handle_lost_tcp to 1 to remove dead TCP connection and 
to prevent this error?

Cheers,

Henning

From: Ihor Olkhovskyi via sr-users 
<mailto:sr-users@lists.kamailio.org>
Sent: Donnerstag, 3. Oktober 2024 21:04
To: Kamailio (SER) - Users Mailing List 
<mailto:sr-users@lists.kamailio.org>
Cc: Ihor Olkhovskyi <mailto:igorolhovs...@gmail.com>
Subject: [SR-Users] t_append_branches() and "dead" tcp connections

Hello,

Recently encountered an issue with tsilo (that is using t_append_branches), but 
not sure found a root cause.

So, I have a call, but aparently there are some "dead" TCP connections in a 
"location" table
modparam("usrloc", "handle_lost_tcp", 0)

On call initialtion, INVITE's are sent to "last seen" location, but aparently 
there is no answer and I assume it's in a state "trying to establish TCP 
connection"
Obviously, there is no "100 Trying" answer on any outgoing INVITE.

Than, a REGISTER comes from a contact, that is supposed to be called.
Usual
ts_append("location", "$tu");
is called, but in the logs I see
[REGISTER] tm [t_append_branches.c:208]: t_append_branches(): failure to add 
branches (-1)

If there is an active TCP connection, branches are added as expected. I'm 
getting this only in a case of trying to establish a call to a "dead" TCP 
connection.

What am I missing here or it sounds like a bug?
--
Best regards,
Ihor (Igor)
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: t_append_branches() and "dead" tcp connections

2024-10-04 Thread Henning Westerholt via sr-users
Hello Ihor,

what just about setting handle_lost_tcp to 1 to remove dead TCP connection and 
to prevent this error?

Cheers,

Henning

From: Ihor Olkhovskyi via sr-users 
Sent: Donnerstag, 3. Oktober 2024 21:04
To: Kamailio (SER) - Users Mailing List 
Cc: Ihor Olkhovskyi 
Subject: [SR-Users] t_append_branches() and "dead" tcp connections

Hello,

Recently encountered an issue with tsilo (that is using t_append_branches), but 
not sure found a root cause.

So, I have a call, but aparently there are some "dead" TCP connections in a 
"location" table
modparam("usrloc", "handle_lost_tcp", 0)

On call initialtion, INVITE's are sent to "last seen" location, but aparently 
there is no answer and I assume it's in a state "trying to establish TCP 
connection"
Obviously, there is no "100 Trying" answer on any outgoing INVITE.

Than, a REGISTER comes from a contact, that is supposed to be called.
Usual
ts_append("location", "$tu");
is called, but in the logs I see
[REGISTER] tm [t_append_branches.c:208]: t_append_branches(): failure to add 
branches (-1)

If there is an active TCP connection, branches are added as expected. I'm 
getting this only in a case of trying to establish a call to a "dead" TCP 
connection.

What am I missing here or it sounds like a bug?
--
Best regards,
Ihor (Igor)
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Pseudo Variable containing 'path' of main branch? / How to compose $du manually with path?

2024-09-23 Thread Henning Westerholt via sr-users
Hello Benoit,

ok, thanks for the additional information.

I would probably solve it the classical way, by adding one layer of indirection.

Have a mapping table for the real number +49XXX for lookup the two user77 and 
user88 records which you then lookup from the normal location table. Maybe by 
just looping the call one time to the proxy, or by some additional logic.
But of course, the way discussed on the mailing list with the 
branch_set_uri(..) is also possible.

Cheers,

Henning


> -Original Message-
> From: Benoît Panizzon 
> Sent: Freitag, 20. September 2024 15:02
> To: Henning Westerholt 
> Cc: Kamailio (SER) - Users Mailing List 
> Subject: Re: [SR-Users] Pseudo Variable containing 'path' of main branch? /
> How to compose $du manually with path?
> 
> Hi Henning + All
> 
> > just to double check, you are aware that lookup() will also work with
> > multiple contacts, e.g. will create additional branches that can be
> > used to fork additional calls to the other contacts?
> 
> I have just checked in the documentation. No, there does not seem to be a
> way to specify multiple URI with lookup() or how do you do this?
> 
> Maybe we don't tank about the same situation.
> 
> It's not about multiple contacts registered to one 'username' but multiple
> 'username'.
> 
> Example:
> 
> location database:
> 
> user77:
>   contact: sip:user77@1.2.3.4:5060
>   contact: sip:user77@5.6.7.8:5060
> 
> user88:
>   contact: sip:user88@4.3.2.1:5060
> 
> From my call logic, I assign +41661234567 to both usernames
> 
> So when +41661234567 is called, I would like to parallel branch to all 
> contacts
> of user77 and user88.
> 
> Is this possible with lookup()?
> 
> For those who will ask: Why are doing this crazy complicated stuff!?!
> (I have open ears for suggestions how to do it differently btw)
> 
> We have several use cases, besides customers with multiple offices and
> multiple redundant PBX the main one is residential customers:
> 
> Simultaneous Ring on Mobile and CPE.
> 
> Landline CPE are automatically provisioned. The credentials are not know to
> the customer (in this example, user77) the connection is not nomadic and has
> a fixed geolocation for emergency calls. Contractual, the CPE is on our
> responsibility as VSP.
> 
> The customer can get a different set of credentials to use his landline phone
> number on any devices of his choice, mostly with a mobile app. By doing so,
> he takes full responsibility for the usage of those credentials.
> 
> So this makes sense to create a separate credentials set for this for marking
> calls to emergency number as nomadic, apply more strict fraud detection
> measures in case his credentials are stolen, etc...
> 
> --
> Mit freundlichen Grüssen
> 
> -Benoît Panizzon- @ HomeOffice und normal erreichbar
> --
> I m p r o W a r e   A G-Leiter Commerce Kunden
> __
> 
> Zurlindenstrasse 29 Tel  +41 61 826 93 00
> CH-4133 PrattelnFax  +41 61 826 93 01
> Schweiz Web  http://www.imp.ch
> __
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Pseudo Variable containing 'path' of main branch? / How to compose $du manually with path?

2024-09-20 Thread Henning Westerholt via sr-users
Hello Benoit,

just to double check, you are aware that lookup() will also work with multiple 
contacts, e.g. will create additional branches that can be used to fork 
additional calls to the other contacts? And there is also a lookup_branches() 
function that will lookup for main branch and additional branches?

I did not test it right now, but I would expect that the lookup and lookup 
branches also set the $du correctly when there is a proper path entry in the 
location table.

I probably did not understood your requirements, but wouldn’t work this two 
function for you?

Cheers,

Henning

-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com

> -Original Message-
> From: Benoît Panizzon via sr-users 
> Sent: Freitag, 20. September 2024 12:10
> To: sr-users@lists.kamailio.org
> Cc: Benoît Panizzon 
> Subject: [SR-Users] Pseudo Variable containing 'path' of main branch? / How
> to compose $du manually with path?
> 
> Hi List
> 
> I want to be able to parallel branch a call to multiple registered locations /
> multiple different AOR. So using the registrar lookup() function can not be
> used.
> 
> I loop through all required AOR with reg_fetch_contacts, those could be
> registered via a proxy and therefore require to use Path:
> 
> $ulc(aor=>path) in this case, contains the path to that destination.
> 
> On all 'additional' branches added with append_branch() I can set the path
> using $branch(path).
> 
> But i struggle with the main aka first branch on which I directly set:
> 
> * $ru
> * $fs
> * $du
> 
> From the documentation, if I would use the registrar lookup() function, then
> $du would correctly be set respecting the path for all contacts on an AOR.
> 
> But who do I build $du manually with what I find in $ulc(aor=>path) when not
> using lookup()?
> 
> --
> Mit freundlichen Grüssen
> 
> -Benoît Panizzon- @ HomeOffice und normal erreichbar
> --
> I m p r o W a r e   A G-Leiter Commerce Kunden
> __
> 
> Zurlindenstrasse 29 Tel  +41 61 826 93 00
> CH-4133 PrattelnFax  +41 61 826 93 01
> Schweiz Web  http://www.imp.ch
> __
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio not listening to SIP despite setup OK

2024-09-18 Thread Henning Westerholt via sr-users
Hello,

it could be a strange kind of MTU or other packet size issue. OPTIONS messages 
are probably much smaller as e.g. an INVITE with SDP, so they might not reach 
the Kamailio process for some reasons.

Do some tests maybe with a softphone or some pings and increase the package 
size. Of course, this is just a guess. You can also replace Kamailio with 
another tool to receive packets to see if its also happens there.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Sergio Charrua via sr-users 
Sent: Dienstag, 17. September 2024 00:23
To: Kamailio (SER) - Users Mailing List 
Cc: Sergio Charrua 
Subject: [SR-Users] Kamailio not listening to SIP despite setup OK

Hi all!

got a client with 2 Kamailio servers using Pacemaker/Corosync with a VIP.
Kamailio is setup with dispatcher, and has been working since 2018.

This previous week, client migrated from a Cisco ASA firewall to a Fortinet F5 
firewall.
One of the Kamailio server is, apparently, working fine, receiving SIP invites 
and processing them correctly.
When moving the VIP to the second Kamailio node, Kamailio is ignoring any SIP 
message that is not OPTIONS, despite configuration (kamailio.cfg) being exactly 
the same as in the node #1.
Also, note that using SNGrep, we can see clearly that SIP messages are reaching 
the server, but Kamailio is just not processing any INVITE. In fact, I added an 
output to log file right at the very beginning of the main route and the line 
is added to log file ONLY if the SIP message is OPTIONS. When the SIP message 
is INVITE, nothing is processed on Kamailio's side.

The listen parameter is set to 0.0.0.0 port 5060 and advertised IP set to the 
Public IP.

Again, the main route is only :

route{
  xlog(. ..);
}

Kamailio version is 5.1.6 (old, I know) but it has been working since Dec 
2018!
What could be the issue?!
Why only OPTIONS are being , somehow, recognized by Kamailio and all other SIP 
messages just ignored?

Also, to add some more weirdness to the mess, connecting an Asterisk server on 
the same network, and sending a call to Kamailio node #2, it works!! SIP 
messages of any kind are processed correctly by Kamailio on node #2.
So, why doesn't it work with SIP messages received via Public IP address, even 
though the messages reach the server correctly (confirmed using SNGrep) ???

I spent 5h this afternoon trying to understand what is wrong, but I'm stuck 
 and no clue so far, apart from suspecting of the new Gateway, which I have 
no access to configurations but if OPTIONS are received & processed OK, it 
wouldn't make sense that received INVITES would be ignored by Kamailio, right?


Atenciosamente / Kind Regards / Cordialement / Un saludo,



Sérgio Charrua


__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: sni:uknown error in logs

2024-09-18 Thread Henning Westerholt via sr-users
Hello,

the error message indicates that the problem is related to the cipher support.
Did you already compared the list of supported ciphers from the Zoom side and 
your side, e.g. with the methods listed here:

https://superuser.com/questions/109213/how-do-i-list-the-ssl-tls-cipher-suites-a-particular-website-offers

Cheers,

Henning

--
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com<https://gilawa.com/>

From: Mahmood Alkhalil via sr-users 
Sent: Mittwoch, 18. September 2024 13:33
To: Kamailio (SER) - Users Mailing List 
Cc: Mahmood Alkhalil 
Subject: [SR-Users] sni:uknown error in logs

Hello Kamailio!

I'm etting up a kamailio server where it will receive STIP TLS connections from 
Zoom.

kamailio is closing TLS connections with error stating "SSL routines::no shared 
cipher (sni: unknown)" as below

Sep 18 13:28:02 dalia kamailio[18529]:  9(18529) DEBUG: tls [tls_server.c:270]: 
tls_complete_init(): Using initial TLS domain TLSs (dom 0x7fbcd1e9dac8 
ctx 0x7fbcd2229258 sn [])
Sep 18 13:28:02 dalia kamailio[18529]:  9(18529) DEBUG: tls 
[tls_domain.c:1018]: tls_server_name_cb(): SSL_get_servername returned NULL: 
return SSL_TLSEXT_ERR_NOACK
Sep 18 13:28:02 dalia kamailio[18529]:  9(18529) DEBUG:  
[core/tcp_main.c:2845]: tcpconn_do_send(): sending...
Sep 18 13:28:02 dalia kamailio[18529]:  9(18529) DEBUG:  
[core/tcp_main.c:2881]: tcpconn_do_send(): after real write: c= 0x7fbcd3cb85d0 
n=7 fd=8
Sep 18 13:28:02 dalia kamailio[18529]:  9(18529) DEBUG:  
[core/tcp_main.c:2882]: tcpconn_do_send(): buf=
Sep 18 13:28:02 dalia kamailio[18529]: [3B blob data]
Sep 18 13:28:02 dalia kamailio[18529]:  9(18529) ERROR: tls 
[tls_server.c:1312]: tls_h_read_f(): protocol level error
Sep 18 13:28:02 dalia kamailio[18529]:  9(18529) ERROR: tls [tls_util.h:49]: 
tls_err_ret(): TLS accept:error:0AC1:SSL routines::no shared cipher (sni: 
unknown)

did a tcpdump trace to check the ciphers Zoom are using in the TLS client 
hello, and there are 4 and are supported by openssl on TLSv1.2, BUT the reis no 
server_name extension in the client hello.
is this related to kamailio refusing the connection because there is no 
server_name in the client hello or something else?, if yes can it be forced to 
accept TLS connection without server_name specified ?

my tls.cfg file is below

[server:default]
method = TLSv1.2
verify_certificate = no
require_certificate = no
private_key = /etc/kamailio/key.pem
certificate = /etc/kamailio/certificate.pem
ca_list = /etc/ssl/certs/ca-certificates.crt
ca_path = /etc/ssl/certs

[client:default]
method = TLSv1.2+
verify_certificate = no
require_certificate = no


__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Being added to the email marketing database of a 'kamailio developing' company after posting to list?

2024-09-18 Thread Henning Westerholt via sr-users
Hello Benoit,

posting to this list does not imply that your e-mail address is added to some 
databases for commercial purposes.

Also, other people receive these messages from this marketing company or others 
after posting to this list for some time. I'd guess these companies probably 
just collect e-mail addresses from people posting here and then adding them to 
their lists. There are also the archives where data can be collected with some 
effort.

There is not much that can be done from a mailing list point of view, besides 
restricting the group people that are allowed to receive e-mails here. This is 
of course not feasible for an open-source project.

You can address your complaints to the mentioned company of course.

Cheers,

Henning

> -Original Message-
> From: Benoit Panizzon via sr-users 
> Sent: Dienstag, 17. September 2024 16:10
> To: sr-users@lists.kamailio.org
> Cc: Benoit Panizzon 
> Subject: [SR-Users] Being added to the email marketing database of a 'kamailio
> developing' company after posting to list?
> 
> Hi
> 
> Today I received two marketing emails inviting me to the UCX Expo in London
> from I company I was not aware having any business relationship with.
> 
> After searching for that company name in my email archive, I stumbled over a
> post from them in this mailing list.
> 
> Just out of curiosity, have others on this list also received this invitation 
> and in
> the past more marketing emails from the same source?
> 
> I guess posting to this list does not imply, I have given permission to 
> reader of
> this list to store my personal data in a marketing database of their employer
> and use my data for marketing purposes, right?
> 
> Mit freundlichen Grüssen
> 
> -Benoît Panizzon-
> --
> I m p r o W a r e   A G-Leiter Commerce Kunden
> __
> 
> Zurlindenstrasse 29 Tel  +41 61 826 93 00
> CH-4133 PrattelnFax  +41 61 826 93 01
> Schweiz Web  http://www.imp.ch
> __
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: rtpengine module

2024-09-16 Thread Henning Westerholt via sr-users
Hello Daniel,

sure. I don't know about the encrypted call failover for rtpengine details on 
top of my head, if nobody else on this list can share some insight you probably 
need to test it.

Regarding the mentioned module in another project, similar functionality could 
be introduced, the dialog module is there and can generate in-dialog requests 
(https://kamailio.org/docs/modules/5.8.x/modules/dialog.html#dialog.f.dlg_req_within
 )

Its maybe even possible to create some script logic that provides the 
functionality that you are interested in. But again, I have not tested that.

Cheers,

Henning

From: Daniel Donoghue via sr-users 
Sent: Montag, 16. September 2024 11:57
To: Kamailio (SER) - Users Mailing List 
Cc: Daniel Donoghue 
Subject: [SR-Users] Re: rtpengine module

Thanks again for the reply.

Im more concerned with rebalancing than draining; that was just another issue i 
was concerned about but its good to see i can solve that aspect.

I will look more closely at keydb (thanks for the heads-up) but will that work 
with encrypted media? My understanding was that another rtpengine could not 
reliably take over an encrypted session as there is no mechanism for sharing 
the DTLS handshake/connection.

Blessings,
--
Daniel


From: Henning Westerholt mailto:h...@gilawa.com>>
Sent: Monday, September 16, 2024 11:43 AM
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Cc: Daniel Donoghue mailto:oneofsom...@hotmail.com>>
Subject: RE: rtpengine module


Hello Daniel,



there are RPC commands to easily drain a rtpengine node, there is no need for 
fancy re-INVITE sending logic etc.. Have also a look to the 
"rtpengine_allow_op" parameter.



Regarding the keydb, I think you did not look much into it. It's a clustered 
redis basically, without the need for key space notifications and the like. You 
can have even master-master replication. It has some maintenance issues, 
though, but people are using it. Its supported from rtpengine.



Cheers,



Henning



From: Daniel Donoghue via sr-users 
mailto:sr-users@lists.kamailio.org>>
Sent: Montag, 16. September 2024 11:09
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Cc: Daniel Donoghue mailto:oneofsom...@hotmail.com>>
Subject: [SR-Users] Re: rtpengine module



Hi Henning, thank you for your reply.



The problem I see with using a b2bua for sending the reinvite is that kamailio 
selects the rtpengine node for the offer and answer to both parties involved in 
the call because it, and rtpengine, sit in the middle. As such, one b2bua 
telling the other it is changing its media stream location is only relevant to 
rtpengine which means the other party shouldnt get new media information. The 
b2bua can only change its own local session setup.



This idea might work, i suppose, if the rtpengine in question is actually down 
and kamailio has detected it as being down but it does not work in cases where 
i want to rebalance calls across multiple rtpengine nodes or move a call to 
another node for debugging purposes or simply to drain a node ready to shut it 
down.



As i understand it, keydb is redis compatible which indicates it works the same 
way as rtpengine's current redis functionality which i dont think will do what 
i want as i dont believe it can share tls encrypted rtp sessions across nodes 
and has a noisy, keyspace notifications and 1 database per node, pre defined. 
This is not a workable solution for us.



opensips has an rtp_relay module specifically for this purpose: 
https://blog.opensips.org/2021/06/09/media-re-anchoring-using-opensips-3-2/.



Blessings,

--

Daniel





From: Henning Westerholt mailto:h...@gilawa.com>>
Sent: Monday, September 16, 2024 10:49 AM
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Cc: Daniel Donoghue mailto:oneofsom...@hotmail.com>>
Subject: RE: rtpengine module



Hello,



Kamailio does not provide B2BUA functionality which would be needed for this to 
work. There are some modules that implement some functionality in this area, 
like the rtp_media_server module, you can have a look there. Have a look at 
this old discussion for more details: 
https://sr-users.sip-router.narkive.com/BWdc8gsd/kamailio-users-re-invite-mid-call



If you want to do a re-invite on a call, usually you should rely on a B2BUA 
component in your architecture.



As you are having issues scaling rtpengine, maybe it makes sense to concentrate 
on this topic. Some people are using something like keydb which provides an 
easier scaling for this particular NoSQL storage.



Cheers,



Henning



--

Henning Westerholt - https://skalatan.de/blog/

Kamailio services - https://gilawa.com<https://gilawa.com/>



From: Daniel Donoghue via sr-users 
mailto:sr-users@lists.kamailio.org>>
Sent: Montag, 16. 

[SR-Users] Re: rtpengine module

2024-09-16 Thread Henning Westerholt via sr-users
Hello Daniel,

there are RPC commands to easily drain a rtpengine node, there is no need for 
fancy re-INVITE sending logic etc.. Have also a look to the 
"rtpengine_allow_op" parameter.

Regarding the keydb, I think you did not look much into it. It's a clustered 
redis basically, without the need for key space notifications and the like. You 
can have even master-master replication. It has some maintenance issues, 
though, but people are using it. Its supported from rtpengine.

Cheers,

Henning

From: Daniel Donoghue via sr-users 
Sent: Montag, 16. September 2024 11:09
To: Kamailio (SER) - Users Mailing List 
Cc: Daniel Donoghue 
Subject: [SR-Users] Re: rtpengine module

Hi Henning, thank you for your reply.

The problem I see with using a b2bua for sending the reinvite is that kamailio 
selects the rtpengine node for the offer and answer to both parties involved in 
the call because it, and rtpengine, sit in the middle. As such, one b2bua 
telling the other it is changing its media stream location is only relevant to 
rtpengine which means the other party shouldnt get new media information. The 
b2bua can only change its own local session setup.

This idea might work, i suppose, if the rtpengine in question is actually down 
and kamailio has detected it as being down but it does not work in cases where 
i want to rebalance calls across multiple rtpengine nodes or move a call to 
another node for debugging purposes or simply to drain a node ready to shut it 
down.

As i understand it, keydb is redis compatible which indicates it works the same 
way as rtpengine's current redis functionality which i dont think will do what 
i want as i dont believe it can share tls encrypted rtp sessions across nodes 
and has a noisy, keyspace notifications and 1 database per node, pre defined. 
This is not a workable solution for us.

opensips has an rtp_relay module specifically for this purpose: 
https://blog.opensips.org/2021/06/09/media-re-anchoring-using-opensips-3-2/.

Blessings,
--
Daniel

________
From: Henning Westerholt mailto:h...@gilawa.com>>
Sent: Monday, September 16, 2024 10:49 AM
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Cc: Daniel Donoghue mailto:oneofsom...@hotmail.com>>
Subject: RE: rtpengine module


Hello,



Kamailio does not provide B2BUA functionality which would be needed for this to 
work. There are some modules that implement some functionality in this area, 
like the rtp_media_server module, you can have a look there. Have a look at 
this old discussion for more details: 
https://sr-users.sip-router.narkive.com/BWdc8gsd/kamailio-users-re-invite-mid-call



If you want to do a re-invite on a call, usually you should rely on a B2BUA 
component in your architecture.



As you are having issues scaling rtpengine, maybe it makes sense to concentrate 
on this topic. Some people are using something like keydb which provides an 
easier scaling for this particular NoSQL storage.



Cheers,



Henning



--

Henning Westerholt - https://skalatan.de/blog/

Kamailio services - https://gilawa.com<https://gilawa.com/>



From: Daniel Donoghue via sr-users 
mailto:sr-users@lists.kamailio.org>>
Sent: Montag, 16. September 2024 09:36
To: sr-users@lists.kamailio.org<mailto:sr-users@lists.kamailio.org>
Cc: Daniel Donoghue mailto:oneofsom...@hotmail.com>>
Subject: [SR-Users] rtpengine module



Hello,



I am using rtpengine to encrypt and decrypt DTLS and SDES audio streams for my 
calls. I have a set of rtpengine instances running, configured using a 
database, such that it is easy to scale up on demand. This works well for 
initiating a call and balancing load across multiple instances but I want to be 
able to recover from rtpengine failure.



I have looked at configuring rtpengine with a redis service but do not believe 
that to be helpful in this case as im using encrypted media and because the 
configuration of rtpengine with redis has a lot of overheads, limits scaling 
and requires non standard configuration of a redis cluster.



I would like to be able to re-anchor media streams instead of relying on 
rtpengine to synchronise itself across a redis cluster. For this to work, i 
believe i would have to use the uac module to send a reINVITE and I speculate 
that i would need to use an xhttp event to trigger this remotely when a failure 
is detected.



I am unclear, though, how to get to a specific call within kamailio from the 
xhttp route in order to do anything to it, if i even need to, and i am nuclear 
how to make the rtpengine module select a new node for sdp for the reinvite?



How can i achieve my goal?



Perhaps it would be possible to modify the rtpengine module itself to support 
generating a reinvite and selecting a new node on receipt of an rpc request?



Hoping someone can help me find a way forward



With every blessing,

Daniel



[SR-Users] Re: rtpengine module

2024-09-16 Thread Henning Westerholt via sr-users
Hello,

Kamailio does not provide B2BUA functionality which would be needed for this to 
work. There are some modules that implement some functionality in this area, 
like the rtp_media_server module, you can have a look there. Have a look at 
this old discussion for more details: 
https://sr-users.sip-router.narkive.com/BWdc8gsd/kamailio-users-re-invite-mid-call

If you want to do a re-invite on a call, usually you should rely on a B2BUA 
component in your architecture.

As you are having issues scaling rtpengine, maybe it makes sense to concentrate 
on this topic. Some people are using something like keydb which provides an 
easier scaling for this particular NoSQL storage.

Cheers,

Henning

--
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com<https://gilawa.com/>

From: Daniel Donoghue via sr-users 
Sent: Montag, 16. September 2024 09:36
To: sr-users@lists.kamailio.org
Cc: Daniel Donoghue 
Subject: [SR-Users] rtpengine module

Hello,

I am using rtpengine to encrypt and decrypt DTLS and SDES audio streams for my 
calls. I have a set of rtpengine instances running, configured using a 
database, such that it is easy to scale up on demand. This works well for 
initiating a call and balancing load across multiple instances but I want to be 
able to recover from rtpengine failure.

I have looked at configuring rtpengine with a redis service but do not believe 
that to be helpful in this case as im using encrypted media and because the 
configuration of rtpengine with redis has a lot of overheads, limits scaling 
and requires non standard configuration of a redis cluster.

I would like to be able to re-anchor media streams instead of relying on 
rtpengine to synchronise itself across a redis cluster. For this to work, i 
believe i would have to use the uac module to send a reINVITE and I speculate 
that i would need to use an xhttp event to trigger this remotely when a failure 
is detected.

I am unclear, though, how to get to a specific call within kamailio from the 
xhttp route in order to do anything to it, if i even need to, and i am nuclear 
how to make the rtpengine module select a new node for sdp for the reinvite?

How can i achieve my goal?

Perhaps it would be possible to modify the rtpengine module itself to support 
generating a reinvite and selecting a new node on receipt of an rpc request?

Hoping someone can help me find a way forward

With every blessing,
Daniel

__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: About error running PCSCF

2024-09-15 Thread Henning Westerholt via sr-users
Hello,

the tutorial is using a Kamailio version that its long end of life (5.3.x). 

Some of the instructions given there are also a bit odd, like first installing 
rtpproxy, and then replacing it with rtpengine.

Maybe you can reach out to the author of the tutorial. You need to understand 
how the individual components work together in the end to be able to debug it. 
Maybe somebody else figured out on this list how to do it for an updated 
Kamailio.

Cheers,

Henning


-- 
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com



> -Original Message-
> From: luis.ramost--- via sr-users 
> Sent: Montag, 16. September 2024 02:14
> To: sr-users@lists.kamailio.org
> Cc: luis.ram...@pucp.edu.pe
> Subject: [SR-Users] About error running PCSCF
> 
> Hi community:
> 
> I am trying to run the Kamailio IMS, but I have the next error in the module
> PCSCF
> 
> I installed the Kamailio on a VM Machine, with UBuntu 18.04
> 
> Commands:
> $ sudo -i
>  # mkdir -p /var/run/kamailio_pcscf
> #kamailio -f /etc/kamailio_pcscf/kamailio_pcscf.cfg -P /kamailio_pcscf.pid -DD
> -E -e
> 
> Output:
> loading modules under config path:
> /usr/lib64/kamailio/modules_k/:/usr/lib64/kamailio/modules/:/usr/lib/kama
> ilio/modules_k/:/usr/lib/kamailio/modules/:/usr/lib/x86_64-linux-
> gnu/kamailio/modules/:/usr/local/lib64/kamailio/modules
>  0(470) ERROR:  [core/modparam.c:164]: set_mod_param_regex():
> parameter  of type <2:int> not found in module
> 
>  0(470) CRITICAL:  [core/cfg.y:3539]: yyerror_at(): parse error in 
> config
> file /etc/kamailio_pcscf/kamailio_pcscf.cfg, line 399, column 51: Can't set
> module parameter
>  0(470) ERROR:  [core/modparam.c:164]: set_mod_param_regex():
> parameter  of type <1:string> not found in module
> 
>  0(470) CRITICAL:  [core/cfg.y:3539]: yyerror_at(): parse error in 
> config
> file /etc/kamailio_pcscf/kamailio_pcscf.cfg, line 417, column 59: Can't set
> module parameter
>  0(470) ERROR:  [core/modparam.c:164]: set_mod_param_regex():
> parameter  of type <2:int> not found in module 
>  0(470) CRITICAL:  [core/cfg.y:3539]: yyerror_at(): parse error in 
> config
> file /etc/kamailio_pcscf/kamailio_pcscf.cfg, line 435, column 35: Can't set
> module parameter
>  0(470) ERROR:  [core/modparam.c:164]: set_mod_param_regex():
> parameter  of type <2:int> not found in module 
>  0(470) CRITICAL:  [core/cfg.y:3539]: yyerror_at(): parse error in 
> config
> file /etc/kamailio_pcscf/kamailio_pcscf.cfg, line 436, column 42: Can't set
> module parameter
>  0(470) INFO: pv [pv_shv.c:60]: shvar_init_locks(): locks array size 16
>  0(470) ERROR:  [core/cfg.y:3399]: yyparse(): cfg. parser: failed to 
> find
> command ipsec_forward (params 2)
>  0(470) CRITICAL:  [core/cfg.y:3539]: yyerror_at(): parse error in 
> config
> file /etc/kamailio_pcscf/route/register.cfg, line 260, column 42: unknown
> command, missing loadmodule?
> 
>  0(470) ERROR:  [core/cfg.y:3399]: yyparse(): cfg. parser: failed to 
> find
> command ipsec_create (params 2)
>  0(470) CRITICAL:  [core/cfg.y:3539]: yyerror_at(): parse error in 
> config
> file /etc/kamailio_pcscf/route/register.cfg, line 264, column 77: unknown
> command, missing loadmodule?
> 
>  0(470) ERROR:  [core/cfg.y:3399]: yyparse(): cfg. parser: failed to 
> find
> command ipsec_forward (params 2)
>  0(470) CRITICAL:  [core/cfg.y:3539]: yyerror_at(): parse error in 
> config
> file /etc/kamailio_pcscf/route/mo.cfg, line 114, column 31: unknown
> command, missing loadmodule?
> 
>  0(470) ERROR:  [core/cfg.y:3399]: yyparse(): cfg. parser: failed to 
> find
> command ipsec_forward (params 2)
>  0(470) CRITICAL:  [core/cfg.y:3539]: yyerror_at(): parse error in 
> config
> file /etc/kamailio_pcscf/route/mo.cfg, line 180, column 33: unknown
> command, missing loadmodule?
> 
>  0(470) ERROR:  [core/cfg.y:3399]: yyparse(): cfg. parser: failed to 
> find
> command ipsec_forward (params 2)
>  0(470) CRITICAL:  [core/cfg.y:3539]: yyerror_at(): parse error in 
> config
> file /etc/kamailio_pcscf/route/mt.cfg, line 11, column 34: unknown
> command, missing loadmodule?
> 
>  0(470) ERROR:  [core/cfg.y:3399]: yyparse(): cfg. parser: failed to 
> find
> command ipsec_forward (params 2)
>  0(470) CRITICAL:  [core/cfg.y:3539]: yyerror_at(): parse error in 
> config
> file /etc/kamailio_pcscf/route/mt.cfg, line 99, column 42: unknown
> command, missing loadmodule?
> 
> ERROR: bad config file (10 errors)
>  0(470) WARNING:  [core/mem/q_malloc.c:487]: qm_free():
> WARNING: free(0) called from cdp_avp: cdp_avp_mod.c:
> cdp_avp_destroy(226)
>  0(470) INFO: cdp [cdp_mod.c:255]: cdp_exit(): CDiameterPee

[SR-Users] Re: Setting $du to websocket-secure

2024-09-04 Thread Henning Westerholt via sr-users
 my kamailio proxy.
> > >>>
> > >>> Thanks, Henning
> > >>> You're right. That PR caused this problem, but it didn't really
> > >>> _create_ a bug but highlighted one that was already there.
> > >>> Before that PR, kamailio would relay traffic destined for a
> > >>> websocket client via a WSS connection, but it was working only due
> > >>> to two bugs that would cancel each other out. As far as I can
> > >>> tell, this is how it worked.
> > >>> - Kamailio would see the transport=ws and decide it would relay
> > >>> the message over a TCP Websocket connection to the customer's TCP
> port.
> > >>> - Kamailio would see a TLS connection open using that
> > >>> customer-side TCP port and relay what it was treating as a non-TLS
> > >>> message through a TLS connection.
> > >>> Of course, after that PR fixed the second bug, the first came to light.
> > >>>
> > >>> Anyway, is there a way to set the $du to a TLS-websocket URI? If
> > >>> not, then this looks like a bug to me and I think I should log a
> > >>> bug report. I've tested this thoroughly already and have a good
> > >>> feel for it.
> > >>>
> > >>> (Full disclosure: I was involved with that PR 3810 that Henning
> > >>> mentioned.)
> > >>>
> > >>> James
> > >>>
> > >>> On Fri, 30 Aug 2024 at 09:08, Henning Westerholt 
> wrote:
> > >>>> Hello James,
> > >>>>
> > >>>> It sounds a bit like a similar issue that was fixed some time ago
> > >>>> for overlapping TCP and TLS sockets:
> > >>>> https://github.com/kamailio/kamailio/pull/3810
> > >>>>
> > >>>> Cheers,
> > >>>>
> > >>>> Henning
> > >>>>
> > >>>> --
> > >>>> Henning Westerholt - https://skalatan.de/blog/ Kamailio services
> > >>>> - https://gilawa.com
> > >>>>
> > >>>>> -Original Message-
> > >>>>> From: James Browne via sr-users 
> > >>>>> Sent: Donnerstag, 29. August 2024 13:35
> > >>>>> To: Kamailio (SER) - Users Mailing List
> > >>>>> 
> > >>>>> Cc: James Browne 
> > >>>>> Subject: [SR-Users] Setting $du to websocket-secure
> > >>>>>
> > >>>>> How can I set the destination URI for an INVITE to be a
> > >>>>> websocket-secure destination? Is it possible?
> > >>>>>
> > >>>>> Summary
> > >>>>> I've a proxy with tcp_connection_match=1, but websocket URIs
> > >>>>> always have transport=ws (never transport=wss) in them, so
> > >>>>> relaying a call to a WSS connection always fails.
> > >>>>> I tested running kamailio 6.0.0-dev2 compiled from a commit made
> this week.
> > >>>>> This proxy server uses nathelper rather than outbound module.
> > >>>>>
> > >>>>> Detail
> > >>>>> We know that "transport=ws" is used for both WS and WSS. I've a
> > >>>>> proxy server that receives an INVITE for a WSS destination, and
> > >>>>> this proxy supports both WS and WSS.
> > >>>>> This proxy server must have core parameter
> > >>>>> tcp_connection_match=1 set, and this leads the t_relay() to fail.
> > >>>>> When an INVITE comes, these are the steps.
> > >>>>> - The URI is something like
> > >>>>>
> sip:user@anonymous.invalid;alias=198.51.100.10~52833~6;transport=ws.
> > >>>>> - First handle_ruri_alias() removes the alias (which has ~6 in
> > >>>>> it, for
> > >>>>> wss) and sets the $du to something like
> > >>>>> sip:198.51.100.10:52833;transport=ws.
> > >>>>> - Then loose_route_preloaded() processes the Route header fields
> > >>>>> and forces the outbound socket to the TLS websocket one.
> > >>>>> - Then t_relay() fails to relay the INVITE and responds with 477 or 
> > >>>>> 500.
> > >>>>>
> > >>>>> If, however, there's a non-TLS websocket connection open to the
> > >>>>> proxy, the INVITE would be erroneously relayed over that (using
> > >>>>> the wrong kamailio-side TCP port).
> > >>>>> I can go deeper with testing if required. I wonder whether this is a 
> > >>>>> bug.
> > >>>>>
> > >>>>> James
> > >>>>> __
> > >>>>> Kamailio - Users Mailing List - Non Commercial Discussions To
> > >>>>> unsubscribe send an email to sr-users-le...@lists.kamailio.org
> > >>>>> Important: keep the mailing list in the recipients, do not reply
> > >>>>> only to the sender!
> > >>>>> Edit mailing list options or unsubscribe:
> > >>> __
> > >>> Kamailio - Users Mailing List - Non Commercial Discussions To
> > >>> unsubscribe send an email to sr-users-le...@lists.kamailio.org
> > >>> Important: keep the mailing list in the recipients, do not reply only 
> > >>> to the
> sender!
> > >>> Edit mailing list options or unsubscribe:
> > >>
> > >> --
> > >> Daniel-Constantin Mierla (@ asipto.com) twitter.com/miconda --
> > >> linkedin.com/in/miconda Kamailio Consultancy, Training and
> > >> Development Services -- asipto.com Kamailio Advanced Training,
> > >> October 8-10, 2024 -- asipto.com
> > >>
> > --
> > Daniel-Constantin Mierla (@ asipto.com) twitter.com/miconda --
> > linkedin.com/in/miconda Kamailio Consultancy, Training and Development
> > Services -- asipto.com Kamailio Advanced Training, October 8-10, 2024
> > -- asipto.com
> >
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Using a different OpenSSL

2024-09-04 Thread Henning Westerholt via sr-users
Hello David,

thanks for reporting back. Just for the archives, the code change mentioned 
below was also integrated in git master.

Cheers,

Henning

From: David Cunningham via sr-users 
Sent: Mittwoch, 4. September 2024 01:41
To: Kamailio (SER) - Users Mailing List 
Cc: David Cunningham 
Subject: [SR-Users] Re: Using a different OpenSSL

Hi everyone,

Just sharing that the solution was to add these two lines to the [Service] 
section of the systemd unit file:

Environment=LD_LIBRARY_PATH=/opt/openssl/lib64
Environment=OPENSSL_CONF=/etc/ssl/fips.cnf

And also apply a patch to Kamailio in src/modules/tls/tls_mod.c so that it logs 
the OpenSSL library at run-time, as well as the default logging of the OpenSSL 
library at compilation:

448c448,461
<   LM_INFO("use OpenSSL version: %08x\n", 
(uint32_t)(OPENSSL_VERSION_NUMBER));
---
>
> #if OPENSSL_VERSION_NUMBER < 0x03000L
>   LM_INFO("compiled with OpenSSL version: %08x\n", 
> (uint32_t)(OPENSSL_VERSION_NUMBER));
> #elif OPENSSL_VERSION_NUMBER >= 0x03000L
>   LM_INFO("compiled with OpenSSL: %s\n", OPENSSL_VERSION_TEXT);
>   LM_INFO("run-time OpenSSL library: %s\n", 
> OpenSSL_version(OPENSSL_VERSION));
>
>   if(EVP_default_properties_is_fips_enabled(NULL) == 1) {
>   LM_INFO("FIPS mode enabled in OpenSSL library\n");
>   } else  {
>   LM_INFO("FIPS mode not enabled in OpenSSL library\n");
>   }
> #endif
>

Tested with Kamailio 5.8.2. Hope this helps.


On Tue, 27 Aug 2024 at 12:01, David Cunningham 
mailto:dcunning...@voisonics.com>> wrote:
Hi Henning,

The issue happens even if I run Kamailio directly from the command line, having 
set LD_LIBRARY_PATH in the environment first. Please see the commands below. 
OpenSSL 3.0.2 is installed with Ubuntu, and OpenSSL 3.0.9 with FIPS compiled in 
/opt/openssl.

Setting LD_LIBRARY_PATH does seem to work for Apache, although Apache was 
compiled with the "--with-ssl=/opt/openssl" option. Would there by any chance 
be an equivalent for Kamailio? Thanks again for your help.


root@caes8:~# ls /opt/openssl/lib64/
engines-3  libcrypto.a  libcrypto.so  libcrypto.so.3  libssl.a  libssl.so  
libssl.so.3  ossl-modules  pkgconfig

root@caes8:~# export LD_LIBRARY_PATH=/opt/openssl/lib64

root@caes8:~# /sbin/kamailio -m 512 -M 8 -P /var/run/product/kamailio.pid
loading modules under config path: 
/lib/kamailio/modules/:/lib64/kamailio/modules/
Listening on
 udp: xx.xx.xx.xx:5060
 tls: xx.xx.xx.xx:5061
Aliases:

root@caes8:~# ps -ef | grep kamailio | head
product 2905052   1  9 16:55 ?00:00:00 /sbin/kamailio -m 512 -M 8 
-P /var/run/product/kamailio.pid
product 2905078 2905052  0 16:55 ?00:00:00 /sbin/kamailio -m 512 -M 8 
-P /var/run/product/kamailio.pid
product 2905079 2905052  0 16:55 ?00:00:00 /sbin/kamailio -m 512 -M 8 
-P /var/run/product/kamailio.pid
product 2905080 2905052  0 16:55 ?00:00:00 /sbin/kamailio -m 512 -M 8 
-P /var/run/product/kamailio.pid
product 2905081 2905052  0 16:55 ?00:00:00 /sbin/kamailio -m 512 -M 8 
-P /var/run/product/kamailio.pid
product 2905082 2905052  0 16:55 ?00:00:00 /sbin/kamailio -m 512 -M 8 
-P /var/run/product/kamailio.pid
product 2905083 2905052  0 16:55 ?00:00:00 /sbin/kamailio -m 512 -M 8 
-P /var/run/product/kamailio.pid
product 2905084 2905052  0 16:55 ?00:00:00 /sbin/kamailio -m 512 -M 8 
-P /var/run/product/kamailio.pid
product 2905085 2905052  0 16:55 ?00:00:00 /sbin/kamailio -m 512 -M 8 
-P /var/run/product/kamailio.pid
product 2905087 2905052  0 16:55 ?00:00:00 /sbin/kamailio -m 512 -M 8 
-P /var/run/product/kamailio.pid

root@caes8:~# grep -i 'OpenSSL version' /var/log/syslog | tail
Aug 26 16:55:28 caes8 /sbin/kamailio[2905052]: INFO: tls [tls_mod.c:448]: 
mod_init(): use OpenSSL version: 3020


On Sun, 25 Aug 2024 at 18:34, Richard Chan via sr-users 
mailto:sr-users@lists.kamailio.org>> wrote:
Hello David,

Can you present your launcher script here?

LD_LIBRARY_PATH is the correct way to use an ABI compatible(same SONAME)
alternative to a system library.

The boilerplate looks like this:

#!/bin/bash
# IMPORTANT: intended replacements must have the same SONAME as what
# tls.so was built with, i.e., libssl.so.3, libcrypto.so.3
# Your local artifacts libssl.so.3 libcrypto.so.3 installed to 
/opt/openssl3/lib64
# EITHER
export LD_LIBRARY_PATH=/opt/openssl3/lib64  #export is required
/usr/sbin/kamailio  

# OR - same line -
LD_LIBRARY_PATH=/opt/openssl3/lib64 /usr/sbin/kamailio 

Cheers
Richard

__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to 
sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


--
David Cunningham, Voisonics Limited
http://voisonics.com/
USA: +1

[SR-Users] Re: Setting $du to websocket-secure

2024-08-30 Thread Henning Westerholt via sr-users
Hello James,

It sounds a bit like a similar issue that was fixed some time ago for 
overlapping TCP and TLS sockets:  https://github.com/kamailio/kamailio/pull/3810

Cheers,

Henning 

-- 
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com

> -Original Message-
> From: James Browne via sr-users 
> Sent: Donnerstag, 29. August 2024 13:35
> To: Kamailio (SER) - Users Mailing List 
> Cc: James Browne 
> Subject: [SR-Users] Setting $du to websocket-secure
> 
> How can I set the destination URI for an INVITE to be a websocket-secure
> destination? Is it possible?
> 
> Summary
> I've a proxy with tcp_connection_match=1, but websocket URIs always have
> transport=ws (never transport=wss) in them, so relaying a call to a WSS
> connection always fails.
> I tested running kamailio 6.0.0-dev2 compiled from a commit made this week.
> This proxy server uses nathelper rather than outbound module.
> 
> Detail
> We know that "transport=ws" is used for both WS and WSS. I've a proxy
> server that receives an INVITE for a WSS destination, and this proxy supports
> both WS and WSS.
> This proxy server must have core parameter tcp_connection_match=1 set, and
> this leads the t_relay() to fail.
> When an INVITE comes, these are the steps.
> - The URI is something like
> sip:user@anonymous.invalid;alias=198.51.100.10~52833~6;transport=ws.
> - First handle_ruri_alias() removes the alias (which has ~6 in it, for
> wss) and sets the $du to something like
> sip:198.51.100.10:52833;transport=ws.
> - Then loose_route_preloaded() processes the Route header fields and forces
> the outbound socket to the TLS websocket one.
> - Then t_relay() fails to relay the INVITE and responds with 477 or 500.
> 
> If, however, there's a non-TLS websocket connection open to the proxy, the
> INVITE would be erroneously relayed over that (using the wrong kamailio-side
> TCP port).
> I can go deeper with testing if required. I wonder whether this is a bug.
> 
> James
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio integration with REST services

2024-08-29 Thread Henning Westerholt via sr-users
Hi Alex,

you are right of course, DMQ can be used to synchronize htable content.
Not sure I would use it personally for security tokens in this special case, 
due to the lack of synchronisation, integrity protections and encryption (the 
two latter parts can of course be mitigated by using TLS).

Cheers,

Henning

> -Original Message-
> From: Alex Balashov via sr-users 
> Sent: Dienstag, 27. August 2024 14:13
> To: Kamailio (SER) - Users Mailing List 
> Cc: Alex Balashov 
> Subject: [SR-Users] Re: Kamailio integration with REST services
> 
> 
> > On Aug 27, 2024, at 7:57 AM, Henning Westerholt via sr-users  us...@lists.kamailio.org> wrote:
> >
> >  htable would be individual per server.
> 
> It's worth pointing out that htable can be replicated via DMQ.
> 
> This might seem like needless pedantry, but I've used this to successful 
> effect in
> number of places to remove dependency on external storage mechanisms.
> 
> -- Alex
> 
> --
> Alex Balashov
> Principal Consultant
> Evariste Systems LLC
> Web: https://evaristesys.com
> Tel: +1-706-510-6800
> 
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: kamailio randomly crashes

2024-08-28 Thread Henning Westerholt via sr-users
Thanks for reporting it back. It should not crash, but of course the DB 
situation could create some special error cases in the module.

Cheers,

Henning

From: Maharaja Azhagiah 
Sent: Dienstag, 27. August 2024 22:59
To: Henning Westerholt 
Cc: Kamailio (SER) - Users Mailing List 
Subject: Re: [SR-Users] kamailio randomly crashes

Hi Henning

Since you have mentioned the crash was due to carrierroute, I checked our 
carrierroute table and noticed we are importing carrierroute from another DB in 
intervals. Due to a bug we are trying to import carrierroute records for 
domains that were deleted though they are marked as deleted in our DB as well. 
After fixing those imports, I don't see any crashes related to carrierroute but 
still had one crash last week. I couldn't find any details in the core dump. 
Hence monitoring the servers for now. I will update if kamailio crashes again.

Thank you again for pointing to the right direction.

Regards

Maharaja Azhagiah








On Wed, Aug 14, 2024 at 4:21 AM Henning Westerholt 
mailto:h...@gilawa.com>> wrote:
Hello,

thanks for reproducing it with a recent version. Could you maybe share 
(privately by e-mail) the routing data SQL dump that we reproduce it? Feel free 
to remove any private information like host names etc.., as long as it keeps 
crashing its fine.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Maharaja Azhagiah mailto:er.mahar...@gmail.com>>
Sent: Mittwoch, 14. August 2024 03:50
To: Henning Westerholt mailto:h...@gilawa.com>>
Cc: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Subject: Re: [SR-Users] kamailio randomly crashes

Hi all

Could you please help with this core dump? Kamailio crashes frequently after 
the upgrade. Atleast once a day.
Maharaja Azhagiah

Sent from my iPhone

On Aug 9, 2024, at 14:27, Maharaja Azhagiah 
mailto:er.mahar...@gmail.com>> wrote:

Hi Henning, Hello all

I have updated kamailio to 5.8.2 and I still see the crash during reload of 
carrierroute module.

kamailio version:

version: kamailio 5.8.2 (x86_64/linux) 164d1e
flags: USE_TCP, USE_TLS, USE_SCTP, TLS_HOOKS, USE_RAW_SOCKS, DISABLE_NAGLE, 
USE_MCAST, DNS_IP_HACK, SHM_MMAP, PKG_MALLOC, MEM_JOIN_FREE, Q_MALLOC, 
F_MALLOC, TLSF_MALLOC, DBG_SR_MEMORY, USE_FUTEX, FAST_LOCK-ADAPTIVE_WAIT, 
USE_DNS_CACHE, USE_DNS_FAILOVER, USE_NAPTR, USE_DST_BLOCKLIST, HAVE_RESOLV_RES, 
TLS_PTHREAD_MUTEX_SHARED
ADAPTIVE_WAIT_LOOPS 1024, MAX_RECV_BUFFER_SIZE 262144, MAX_SEND_BUFFER_SIZE 
262144, MAX_URI_SIZE 1024, BUF_SIZE 65535, DEFAULT PKG_SIZE 8MB
poll method support: poll, epoll_lt, epoll_et, sigio_rt, select.
id: 164d1e
compiled on 17:00:04 Aug  8 2024 with gcc 8.3.0


core dump backtrace:

Program terminated with signal SIGSEGV, Segmentation fault.
#0  load_route_data_db (rd=0x789fcce42c20) at cr_db.c:432
432 if(rd->carriers[i]->domains[j]->sum_prob == 0.0) {
(gdb) bt full
#0  load_route_data_db (rd=0x789fcce42c20) at cr_db.c:432
res = 0x78a049e3e4a0
row = 0x78a049e43070
i = 0
j = 109
ret = 59
tmp_carrier_data = 0x789fd380f9a0
query_str = {s = 0x789fc84fda40  "SELECT DISTINCT domain FROM 
carrierroute WHERE carrier=1000", len = 59}
tmp_scan_prefix = {s = 0x5ba512e96630 "12345", len = 5}
tmp_rewrite_host = {s = 0x5ba512e9663c 
"127.0.0.100:9000;transport=udp", len = 30}
tmp_rewrite_prefix = {s = 0x5ba512e9665d "444", len = 3}
tmp_rewrite_suffix = {s = 0x5ba512e96661 "555", len = 3}
tmp_host_name = {s = 0x40 , len = -928288768}
tmp_reply_code = {s = 0x789fc84ee1c0 <__func__.5976> 
"reload_route_data", len = -934355152}
tmp_comment = {s = 0x5ba512e96665 "IMPORTED  - kanchan_route_rule", len 
= 30}
p_tmp_comment = 0x7fff3d14f8b0
__func__ = "load_route_data_db"
n = 0
#1  0x789fc84aaccd in reload_route_data () at cr_data.c:187
old_data = 0x5ba512e4d010
new_data = 0x789fcce42c20
i = 23461
__func__ = "reload_route_data"
#2  0x789fc84ca080 in cr_rpc_reload_routes (rpc=0x78a049326c80 
, c=0x78a049326ba0 <_jsonrpc_ctx_global>) at cr_rpc.c:64
__func__ = "cr_rpc_reload_routes"
#3  0x78a049306e08 in jsonrpc_exec_ex (cmd=0x7fff3d14fce0, rpath=0x0, 
spath=0x0) at jsonrpcs_mod.c:1588
rpce = 0x78a049e3d6f0
ctx = 0x78a049326ba0 <_jsonrpc_ctx_global>
ret = -1
nj = 0x0
val = {s = 0x5ba512cfcc10 "cr.reload_routes", len = 16}
scmd = {s = 0x78a049bb09e0 "{\"jsonrpc\": \"2.0\", \"method\": 
\"cr.reload_routes\", \"id\": 2}", len = 57}
rdata = 0
mode = 1234975676
__func__ = "jsonrpc_exec_ex

[SR-Users] Re: apply keepalive to only udp

2024-08-27 Thread Henning Westerholt via sr-users
Hello James,

on easy alternative would be to use the nathelper pinging method. It also 
supports UDP ping, and you can specify it on a registration level with a 
certain flag if you want to ping or not.

Cheers,

Henning

From: James Lipski via sr-users 
Sent: Dienstag, 20. August 2024 17:01
To: sr-users@lists.kamailio.org
Cc: James Lipski 
Subject: [SR-Users] apply keepalive to only udp


Hello,

I wanted to know if this can be accomplished, or if I'm doing something wrong.

What I'm hoping to accomplish is to have kamailio periodically send OPTIONS 
packets to endpoints that are connected over UDP only.

As of right now, I currently have the following configured under usrloc:

modparam("usrloc", "timer_interval", 5)
modparam("usrloc", "timer_procs", 2)
modparam("usrloc", "use_domain", MULTIDOMAIN)
modparam("usrloc", "db_url", DBURL)
modparam("usrloc", "db_mode", 0)
modparam("usrloc", "ka_mode", 1)
modparam("usrloc", "ka_method", "OPTIONS")
modparam("usrloc", "ka_from", 
"sip:p...@sip-domain.com")
modparam("usrloc", "ka_domain", "sip-domain.com")
modparam("usrloc", "ka_timeout", 125)
modparam("usrloc", "ka_interval", 60)

With these parameters, all endpoints will be sent OPTIONS packets periodically 
as expected. When setting "ka_mode" to "4", as expected, endpoints registered 
with UDP only receive OPTIONS packets; which is what I wanted.

The issue that I'm having with these parameters is that endpoints registered 
with anything other that UDP are triggering a contact-expired event after a 
little over 2 minutes. I have the registrar set to 3600 as an expiry; I'm 
assuming the contact is expiring due to the "ka_timeout" value.

--

Is there a way to only have keep-alive packets/ and timeouts apply to endpoints 
registered on UDP?

Thank you.
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio integration with REST services

2024-08-27 Thread Henning Westerholt via sr-users
Hello,

don’t looked into the details, but the kamailio jwt module has a verify 
function (https://www.kamailio.org/docs/modules/stable/modules/jwt.html)

Regarding storage, you can easily store them in a DB table with sqlops, or in 
htable in memory with automatic 24h expiry, just two options. The DB could be 
used from multiple Kamailio servers, htable would be individual per server.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Sergio Charrua via sr-users 
Sent: Dienstag, 27. August 2024 12:58
To: Kamailio (SER) - Users Mailing List 
Cc: Sergio Charrua 
Subject: [SR-Users] Kamailio integration with REST services

Hi all!

I need to integrate a REST Service with Kamailio. Integration is easy, not a 
problem, but my concern is that the REST Services has a JWT token 
authentication required for each request, common to many (it not all) REST 
Services.
So, it is required to POST for authentication (username and password) and once 
I get authentication done, and receive a JWT token, I will need to use this 
token in all other requests to the REST Service. The token is valid for 24h.
My question is:
- how to save the token for use during 24h, on all calls/sessions, without the 
need to authenticate on every call?
- how to detect the token has expired and re-authenticate?

I looked for some modules, but could not find any that suited me.
I am thinking of executing a Python script for this, but concerned about 
latency and PDD
Any thoughts? Any suggestions? Any known best-practice?


Atenciosamente / Kind Regards / Cordialement / Un saludo,



Sérgio Charrua



__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: http_async and tm

2024-08-27 Thread Henning Westerholt via sr-users
Hi Ben,

yes, for a stable load without fluctuations you will have a similar throughput 
with synchronous and asynchronous after a short time.

The asynchronous HTTP client only helps you if you are having other traffic 
that can be handled without the need for HTTP API calls, and/or if you are 
having traffic fluctuations, so you can prevent blocking by buffering requests 
in memory basically.

Cheers,

Henning

From: Ben Kaufman via sr-users 
Sent: Montag, 26. August 2024 22:30
To: Kamailio (SER) - Users Mailing List 
Cc: Ben Kaufman 
Subject: [SR-Users] Re: http_async and tm

Does the analogy apply here? Assuming a steady traffic rate and that the http 
request takes a consistent amount of time, all that's added is PDD as long as 
latency doesn't increase in the http request with load.

With a blocking HTTP request, then the number of requests that Kamailio can 
handle becomes limited by the number of children.  If it's not blocking, then 
the limit becomes memory bound, but if the request rate is static, then the 
memory limit is also static.




Kaufman
Senior Voice Engineer



E: bkauf...@bcmone.com




SIP.US Client Support: 800.566.9810  |  SIPTRUNK Client Support: 800.250.6510  
|  Flowroute Client Support: 855.356.9768
[img]
[img]
[img]


From: Alex Balashov via sr-users 
mailto:sr-users@lists.kamailio.org>>
Sent: Saturday, August 24, 2024 7:02 PM
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Cc: Alex Balashov mailto:abalas...@evaristesys.com>>
Subject: [SR-Users] Re: http_async and tm

CAUTION: This email originated from outside the organization. Do not click 
links or open attachments unless you recognize the sender and know the content 
is safe.


Not overtly related to your most immediate question, but:

1) "we're hitting a limit where all children become busy waiting for the API to 
answer."

2) "So i decided to move to http_async_client"

I'm not sure this is really going to solve your problem. You've hit 
fundamental, thermodynamic kind of limits here. Using async here just squeezes 
the balloon in one place and causes it to inflate in another.

It would be different if some of your workload were HTTP-dependent and other 
parts of the workload were not. Doing the HTTP queries would free up the core 
SIP workers to process other kinds of requests. That doesn't sound like it's 
the case, so all you're really liberating is reply processing, which, if this 
is a redirect server, is nonexistent anyway.

This matter might occasion some deeper reflection.

-- Alex

> On Aug 24, 2024, at 6:48 PM, alexis via sr-users 
> mailto:sr-users@lists.kamailio.org>> wrote:
>
> Hello all, context first, we have an REST API that performs queries to 
> external devices in the network (diameter to DRA's, REST to different 
> servers) and based on n conditions returns the content for a Contact header 
> to be used in a SIP 302.
>
> Now we're consuming this API with http_client (synchronously) and as there's 
> no way to speed up the API (pipeline executions, delays on external api's etc 
> etc) we're hitting a limit where all children become busy waiting for the API 
> to answer.
>
> So i decided to move to http_async_client and started working on it on the 
> lab with this first and base concept to test.
>
> request_route {
>
>
> #for testing purposes only
> if(is_method("ACK")){
> exit;
> }
> $http_req(all) = $null;
> $http_req(suspend) = 1;
> $http_req(timeout) = 500;
> $http_req(method) = "POST";
> $http_req(hdr) = "Content-Type: application/json";
> jansson_set("string", "event", "sip-routing", "$var(cre_query)");
> xlog("L_INFO","API ASYNC ROUTING REQUEST: $var(cre_query)\n");
> $http_req(body) = $var(cre_query);
> t_newtran();
> 
> http_async_query("https://nam11.safelinks.protection.outlook.com/?url=http%3A%2F%2F192.168.86.128%3A8000%2F&data=05%7C02%7Cbkaufman%40bcmone.com%7Cbb95cbcc458744f2b3fa08dcc49aee7a%7Cafc1818e7b6848568913201b9396c4fc%7C1%7C0%7C638601416959677303%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C6%7C%7C%7C&sdata=022%2FjZEmUuj2RpGEkQiGfLeVHMp30X1jjT3sf3%2FWLRc%3D&reserved=0",
>  "CRE_RESPONSE");
> }
>
> https://nam11.safelinks.protection.outlook.com/?url=http%3A%2F%2F192.168.86.128%3A8000%2F&data=05%7C02%7Cbkaufman%40bcmone.com%7Cbb95cbcc458744f2b3fa08dcc49aee7a%7Cafc1818e7b6848568913201b9396c4fc%7C1%7C0%7C638601416959686162%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C6%7C%7C%7C&sdata=AtjUzO8P4HAO2%2F%2Fh5a5obm9QDAGpNOj7aIx0ofOLe2w%3D&reserved=0
>  receives the POST, randomly creates a delay between 0.5 and 1 second and 
> responds (simulating the real api with an excess delay to probe the concept)
>
> Then
>
> route[CRE_RE

[SR-Users] Re: http_async and tm

2024-08-26 Thread Henning Westerholt via sr-users
Hello Alex,

I agree. If you can avoid e.g. using some cloud-based API server architecture 
that requires the extensive use of synchronous or asynchronous HTTP requests in 
Kamailio, this will be of course easier and probably also more performant.

But sometimes you don't have the choice, e.g. if the customer prefer to also 
adapt the VoIP infrastructure to a (in his world) more modern architecture.

Cheers,

Henning

> -Original Message-
> From: Alex Balashov via sr-users 
> Sent: Sonntag, 25. August 2024 16:18
> To: sr-users@lists.kamailio.org
> Cc: Alex Balashov 
> Subject: [SR-Users] Re: http_async and tm
> 
> Hi Henning,
> 
> Well, "performant" is quite relative. I would say that asynchronous HTTP
> queries are not a very natural fit for Kamailio; they're rather bureaucratic, 
> and
> require diverting around the most optimised code path--routing SIP messages.
> 
> I don't doubt that on modern hardware, the results are quite impressive
> regardless. That is clearly so.
> 
> But no, it's not the approach I'd choose to get the most throughout possible, 
> if
> that's the objective.
> 
> -- Alex
> 
> —
> Sent from mobile, apologies for brevity and errors.
> 
> > On Aug 25, 2024, at 3:11 AM, Henning Westerholt 
> wrote:
> >
> > Hello Alex,
> >
> > are you saying that using Kamailio with HTTP is not performant at all? This
> has not been my experience so far. I think many people are using it for large
> infrastructures. Your remarks regarding the latency and addressing the
> bottlenecks first are of course valid.
> >
> > Regarding children to CPU core ratios, the default configuration is already
> giving you a 2:1 ratio (8 children for a standard 4 core server). As 
> frequently
> suggested, the OP should probably investigate the UDP receiver queue
> (netstat/ss etc..) and increase the number of children if there is a 
> significant
> and stable queue building up.
> >
> > Cheers,
> >
> > Henning
> >
> > --
> > Henning Westerholt – https://skalatan.de/blog/ Kamailio services –
> > https://gilawa.com
> >
> >
> >> -Original Message-
> >> From: Alex Balashov via sr-users 
> >> Sent: Sonntag, 25. August 2024 06:18
> >> To: Kamailio (SER) - Users Mailing List 
> >> Cc: Alex Balashov 
> >> Subject: [SR-Users] Re: http_async and tm
> >>
> >> A few hundred CPS per node is impressive, but especially so when
> >> anything with HTTP is involved! Kamailio has HTTP client modules, but
> >> there's no pretending that being an HTTP client is natural or
> >> particularly performant for Kamailio.
> >>
> >> Since most--not all, but most--of the workload is I/O wait, you could
> >> get away with just adding more children. The general principle that
> >> children should not exceed CPUs, because they'd just fight for CPU,
> >> applies when the workload is CPU-bound, or computational in nature.
> >> However, if most of the time is spent waiting on something to come
> >> across a socket, e.g. from a database or an HTTP server, you can overbook
> quite a bit relative to the CPUs.
> >>
> >> You still don't want too many child processes, and I would be
> >> hard-pressed to say exactly how many is too many, but 2:1 or 3:1 should
> be safe.
> >>
> >> -- Alex
> >>
> >>>> On Aug 24, 2024, at 10:35 PM, Alexis Fidalgo 
> wrote:
> >>>
> >>> it is. im dealing with this issue since a few weeks, i can push and
> >>> add more
> >> cpu’s and more children and play with queues, timeouts, etc etc. but
> >> i know, im pretty sure that there’s a limit i can't surpass.
> >>>
> >>> at this point im struggling on how to modify the http part (the api
> >>> server) it
> >> would be great (and easy for me) if the execution pipelines can at
> >> least have some part where in can execute in parallel, but … a
> >> pipeline, why to execute following steps if not needed vs ‘execute
> >> and discard’ (and worst, some consumed webservices in the pipeline are
> transactional charged).
> >>>
> >>> im happy, more that that, a docker swarm with 4 nodes with
> >>> 10cpu/children each are handling ~1300 call attempls
> >>> (invite,100,302,ack) per second, thats more than ok (and cpu/mem are
> >>> low, really low, problem is the wait, no the power), but we need
> >>> more (ill move to more cores/childrens and appeal to brute force by
> >>> 

[SR-Users] Re: http_async and tm

2024-08-25 Thread Henning Westerholt via sr-users
Hello Alex,

are you saying that using Kamailio with HTTP is not performant at all? This has 
not been my experience so far. I think many people are using it for large 
infrastructures. Your remarks regarding the latency and addressing the 
bottlenecks first are of course valid.

Regarding children to CPU core ratios, the default configuration is already 
giving you a 2:1 ratio (8 children for a standard 4 core server). As frequently 
suggested, the OP should probably investigate the UDP receiver queue 
(netstat/ss etc..) and increase the number of children if there is a 
significant and stable queue building up.

Cheers,

Henning

-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com


> -Original Message-
> From: Alex Balashov via sr-users 
> Sent: Sonntag, 25. August 2024 06:18
> To: Kamailio (SER) - Users Mailing List 
> Cc: Alex Balashov 
> Subject: [SR-Users] Re: http_async and tm
> 
> A few hundred CPS per node is impressive, but especially so when anything
> with HTTP is involved! Kamailio has HTTP client modules, but there's no
> pretending that being an HTTP client is natural or particularly performant for
> Kamailio.
> 
> Since most--not all, but most--of the workload is I/O wait, you could get away
> with just adding more children. The general principle that children should not
> exceed CPUs, because they'd just fight for CPU, applies when the workload is
> CPU-bound, or computational in nature. However, if most of the time is spent
> waiting on something to come across a socket, e.g. from a database or an
> HTTP server, you can overbook quite a bit relative to the CPUs.
> 
> You still don't want too many child processes, and I would be hard-pressed to
> say exactly how many is too many, but 2:1 or 3:1 should be safe.
> 
> -- Alex
> 
> > On Aug 24, 2024, at 10:35 PM, Alexis Fidalgo  wrote:
> >
> > it is. im dealing with this issue since a few weeks, i can push and add more
> cpu’s and more children and play with queues, timeouts, etc etc. but i know,
> im pretty sure that there’s a limit i can't surpass.
> >
> > at this point im struggling on how to modify the http part (the api server) 
> > it
> would be great (and easy for me) if the execution pipelines can at least have
> some part where in can execute in parallel, but … a pipeline, why to execute
> following steps if not needed vs ‘execute and discard’ (and worst, some
> consumed webservices in the pipeline are transactional charged).
> >
> > im happy, more that that, a docker swarm with 4 nodes with
> > 10cpu/children each are handling ~1300 call attempls
> > (invite,100,302,ack) per second, thats more than ok (and cpu/mem are
> > low, really low, problem is the wait, no the power), but we need more
> > (ill move to more cores/childrens and appeal to brute force by now to
> > gain some time)
> >
> > still seeing there’s no point to start using TM for a 100% stateless
> > flow
> >
> >
> >> On 24 Aug 2024, at 9:02 PM, Alex Balashov via sr-users  us...@lists.kamailio.org> wrote:
> >>
> >> Not overtly related to your most immediate question, but:
> >>
> >> 1) "we're hitting a limit where all children become busy waiting for the 
> >> API
> to answer."
> >>
> >> 2) "So i decided to move to http_async_client"
> >>
> >> I'm not sure this is really going to solve your problem. You've hit
> fundamental, thermodynamic kind of limits here. Using async here just
> squeezes the balloon in one place and causes it to inflate in another.
> >>
> >> It would be different if some of your workload were HTTP-dependent and
> other parts of the workload were not. Doing the HTTP queries would free up
> the core SIP workers to process other kinds of requests. That doesn't sound
> like it's the case, so all you're really liberating is reply processing, 
> which, if this is
> a redirect server, is nonexistent anyway.
> >>
> >> This matter might occasion some deeper reflection.
> >>
> >> -- Alex
> >>
> >>> On Aug 24, 2024, at 6:48 PM, alexis via sr-users  us...@lists.kamailio.org> wrote:
> >>>
> >>> Hello all, context first, we have an REST API that performs queries to
> external devices in the network (diameter to DRA's, REST to different servers)
> and based on n conditions returns the content for a Contact header to be used
> in a SIP 302.
> >>>
> >>> Now we're consuming this API with http_client (synchronously) and as
> there's no way to speed up the API (pipeline executions, delays on exter

[SR-Users] Re: Using a different OpenSSL

2024-08-23 Thread Henning Westerholt via sr-users
Hello David,

the version output is indeed the compiled version, sorry for the mistake.

Check with the lsof command given earlier for the actually linked version.

Otherwise, you could compile a custom kamailio specifically with a local 
OpenSSL by adapting the library paths, I think.

But maybe its not needed, if you can confirm with the lsof command that its 
using the custom library already.

Cheers,

Henning

From: David Cunningham 
Sent: Freitag, 23. August 2024 02:02
To: Henning Westerholt 
Cc: Kamailio (SER) - Users Mailing List 
Subject: Re: [SR-Users] Re: Using a different OpenSSL

Hi Henning,

It's the same unfortunately, and reports the Ubuntu OpenSSL version rather than 
the OpenSSL version specified in the environment variables. For example:

# ls /opt/openssl/lib64/libssl.so
/opt/openssl/lib64/libssl.so

# env | egrep 'LD_PRELOAD|LD_LIBRARY'
LD_PRELOAD=libssl.so
LD_LIBRARY_PATH=/opt/openssl/lib64

# /sbin/kamailio -m 512 -M 8 -P /var/run/enswitch/kamailio.pid
loading modules under config path: 
/lib/kamailio/modules/:/lib64/kamailio/modules/
Listening on
 udp: xx.xx.xx.xx:5060

# grep 'OpenSSL version' /var/log/syslog | tail -n 1
Aug 22 16:53:50 caes8 /sbin/kamailio[769472]: INFO: tls [tls_mod.c:448]: 
mod_init(): use OpenSSL version: 3020

But the OpenSSL in /opt/openssl/lib64 is version 3.0.9. BTW, it tried using 
libcrypto.so instead of libssl.so but it didn't work either.

Is it possible to pass a specific version of OpenSSL to Kamailio at compile 
time, or something like that?

Thanks again.


On Thu, 22 Aug 2024 at 00:49, Henning Westerholt 
mailto:h...@gilawa.com>> wrote:
Hello David,

does it work when you start the kamailio manually on the command line, not with 
systemd?

Cheers,

Henning

From: David Cunningham 
mailto:dcunning...@voisonics.com>>
Sent: Dienstag, 20. August 2024 02:32
To: Henning Westerholt mailto:h...@gilawa.com>>
Cc: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Subject: Re: [SR-Users] Re: Using a different OpenSSL

Hi Henning,

I've tried that but with no difference. Even when the environment variables are 
set directly in the script which runs the Kamailio binary, it still logs the 
same OpenSSL version as the Ubuntu one, not the FIPS version that we compiled 
into /opt.

Would anyone have any suggestions on where to go from here?

Thank you very much!


On Fri, 16 Aug 2024 at 19:20, Henning Westerholt 
mailto:h...@gilawa.com>> wrote:
Hello David,

I have not tried it, but it might be the problem that you need to specify 
library name and library paths independently, e.g. refer to this discussion: 
https://stackoverflow.com/questions/72862714/systemd-ignores-ld-preload-variable-and-service-cant-start

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: David Cunningham via sr-users 
mailto:sr-users@lists.kamailio.org>>
Sent: Freitag, 16. August 2024 02:08
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Cc: David Cunningham 
mailto:dcunning...@voisonics.com>>
Subject: [SR-Users] Re: Using a different OpenSSL

Hi Henning and Alex,

Thanks very much for the answers. I added the following line to 
/etc/systemd/system/kamailio.service, reloaded the systemd configuration, and 
restarted Kamailio. However the "OpenSSL version" logged by Kamailio is the 
same as before. I also tried using libcrypto.so instead of libssl.so with the 
same result. I was able to verify that the LD_PRELOAD environment variable was 
the correct value inside the startup script that's run by systemd. Have you any 
suggestions on what I could be doing wrong? Thanks again.

Environment="LD_PRELOAD=/opt/openssl/lib64/libssl.so"


On Thu, 1 Aug 2024 at 22:24, Alex Balashov via sr-users 
mailto:sr-users@lists.kamailio.org>> wrote:
Yes, you can use the LD_LIBRARY_PATH, and `ldd` to verify.

> On Aug 1, 2024, at 1:05 AM, David Cunningham via sr-users 
> mailto:sr-users@lists.kamailio.org>> wrote:
>
> Hello,
>
> We have compiled openssl 3.0.9 from source because it's FIPS validated, and 
> want to use it with Kamailio. The server also has the Ubuntu openssl 3.0.2 
> package installed.
>
> Does anyone know how we can tell Kamailio to use the openssl library in 
> /opt/openssl/lib64, and how we can verify that it really is using it?
>
> Thanking you in advance,
>
> --
> David Cunningham, Voisonics Limited
> http://voisonics.com/
> USA: +1 213 221 1092
> New Zealand: +64 (0)28 2558 3782
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to 
> sr-users-le...@lists.kamailio.org<mailto:sr-users-le...@lists.kamailio.org>
> Important: keep the mai

[SR-Users] Re: Using a different OpenSSL

2024-08-21 Thread Henning Westerholt via sr-users
Hello David,

does it work when you start the kamailio manually on the command line, not with 
systemd?

Cheers,

Henning

From: David Cunningham 
Sent: Dienstag, 20. August 2024 02:32
To: Henning Westerholt 
Cc: Kamailio (SER) - Users Mailing List 
Subject: Re: [SR-Users] Re: Using a different OpenSSL

Hi Henning,

I've tried that but with no difference. Even when the environment variables are 
set directly in the script which runs the Kamailio binary, it still logs the 
same OpenSSL version as the Ubuntu one, not the FIPS version that we compiled 
into /opt.

Would anyone have any suggestions on where to go from here?

Thank you very much!


On Fri, 16 Aug 2024 at 19:20, Henning Westerholt 
mailto:h...@gilawa.com>> wrote:
Hello David,

I have not tried it, but it might be the problem that you need to specify 
library name and library paths independently, e.g. refer to this discussion: 
https://stackoverflow.com/questions/72862714/systemd-ignores-ld-preload-variable-and-service-cant-start

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: David Cunningham via sr-users 
mailto:sr-users@lists.kamailio.org>>
Sent: Freitag, 16. August 2024 02:08
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Cc: David Cunningham 
mailto:dcunning...@voisonics.com>>
Subject: [SR-Users] Re: Using a different OpenSSL

Hi Henning and Alex,

Thanks very much for the answers. I added the following line to 
/etc/systemd/system/kamailio.service, reloaded the systemd configuration, and 
restarted Kamailio. However the "OpenSSL version" logged by Kamailio is the 
same as before. I also tried using libcrypto.so instead of libssl.so with the 
same result. I was able to verify that the LD_PRELOAD environment variable was 
the correct value inside the startup script that's run by systemd. Have you any 
suggestions on what I could be doing wrong? Thanks again.

Environment="LD_PRELOAD=/opt/openssl/lib64/libssl.so"


On Thu, 1 Aug 2024 at 22:24, Alex Balashov via sr-users 
mailto:sr-users@lists.kamailio.org>> wrote:
Yes, you can use the LD_LIBRARY_PATH, and `ldd` to verify.

> On Aug 1, 2024, at 1:05 AM, David Cunningham via sr-users 
> mailto:sr-users@lists.kamailio.org>> wrote:
>
> Hello,
>
> We have compiled openssl 3.0.9 from source because it's FIPS validated, and 
> want to use it with Kamailio. The server also has the Ubuntu openssl 3.0.2 
> package installed.
>
> Does anyone know how we can tell Kamailio to use the openssl library in 
> /opt/openssl/lib64, and how we can verify that it really is using it?
>
> Thanking you in advance,
>
> --
> David Cunningham, Voisonics Limited
> http://voisonics.com/
> USA: +1 213 221 1092
> New Zealand: +64 (0)28 2558 3782
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to 
> sr-users-le...@lists.kamailio.org<mailto:sr-users-le...@lists.kamailio.org>
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:

--
Alex Balashov
Principal Consultant
Evariste Systems LLC
Web: https://evaristesys.com
Tel: +1-706-510-6800

__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to 
sr-users-le...@lists.kamailio.org<mailto:sr-users-le...@lists.kamailio.org>
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


--
David Cunningham, Voisonics Limited
http://voisonics.com/
USA: +1 213 221 1092
New Zealand: +64 (0)28 2558 3782


--
David Cunningham, Voisonics Limited
http://voisonics.com/
USA: +1 213 221 1092
New Zealand: +64 (0)28 2558 3782
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Suspected memory leak in module ims_registrar_pcscf

2024-08-21 Thread Henning Westerholt via sr-users
Hello,

thanks for the report. It would be great if you could create a pull-request on 
our github tracker about the suggested change in the module, to make it easier 
to review and possible merge to the code base.

Thanks,

Henning

-- 
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com

> -Original Message-
> From: whliu--- via sr-users 
> Sent: Mittwoch, 21. August 2024 08:48
> To: sr-users@lists.kamailio.org
> Cc: wh...@citictel.com
> Subject: [SR-Users] Suspected memory leak in module ims_registrar_pcscf
> 
> Hi,
> 
> I just tried to send numbers of SIP register to kamailio (release 5.8.2). It 
> is
> reported that there are some memory leakage in shared memory after the
> expiry of all the registration sessions. After drill down the code. function
> save_pending(...) is called. (in ims_registrar_pcscf/save.c). Inside that
> function, it seems that "sec_verify_params" is not deallocated upon the
> function completes.
> 
> Findings:
> - sec_verify_params uses the result from function 
> cscf_get_security_verify(...)
> - Function cscf_get_security_verify(...) returns the result of function
> parse_sec_agree(...)
> - Function parse_sec_agree(...) returns "params" where "shm_malloc(...)" is
> called
> 
> It seems that the memory pointed by 'sec_verify_params' is not further
> referenced by others. Should shm_free(...) be called when leaving function
> save_pending(...) in order to free the unused memory of 'sec_verify_params'?
> 
> Please advice.
> 
> Thank you.
> 
> Regards,
> Hong
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: low performance with udp_children and async_workers

2024-08-19 Thread Henning Westerholt via sr-users
Hello,

my recommendation would be to adapt your data model and possible review your 
query design. 40 million records will not hit the limits for a proper 
relational database.
You are trying to do something with Kamailio which the software was not 
optimized for. What module you are using for this?
With htable for example you will get not a great performance as it will mostly 
degrade to a linear list search due to the smaller number of available hash 
buckets.

Cheers,

Henning

> -Original Message-
> From: elhar.mohamed--- via sr-users 
> Sent: Montag, 19. August 2024 12:41
> To: sr-users@lists.kamailio.org
> Cc: elhar.moha...@gmail.com
> Subject: [SR-Users] Re: low performance with udp_children and
> async_workers
> 
> Hello ,
> 
> We've two tables that contains arround 40M of records, so with relational
> database it's complicated to fetch data. That why we're loading the data in 
> the
> shm when the kamailio is starting.
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: low performance with udp_children and async_workers

2024-08-19 Thread Henning Westerholt via sr-users
Hello,

40GB is really large, I don't think this is a scenario where people commonly 
use Kamailio for it. What is the large data you need to store in shared memory? 

Maybe it would be more appropriate to use a proper data store for this data, 
like an SQL or NOSQL database with large memory cache or in memory storage?

Cheers,

Henning

-- 
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com


> -Original Message-
> From: elhar.mohamed--- via sr-users 
> Sent: Freitag, 16. August 2024 17:45
> To: sr-users@lists.kamailio.org
> Cc: elhar.moha...@gmail.com
> Subject: [SR-Users] Re: low performance with udp_children and
> async_workers
> 
> our kamailio is starting with following command:
> kamailio -m 40960 (40G because we need to load data in shm memory ) -M 8
> -x fm -f kamailio.cfg
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Using a different OpenSSL

2024-08-16 Thread Henning Westerholt via sr-users
Hello David,

I have not tried it, but it might be the problem that you need to specify 
library name and library paths independently, e.g. refer to this discussion: 
https://stackoverflow.com/questions/72862714/systemd-ignores-ld-preload-variable-and-service-cant-start

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: David Cunningham via sr-users 
Sent: Freitag, 16. August 2024 02:08
To: Kamailio (SER) - Users Mailing List 
Cc: David Cunningham 
Subject: [SR-Users] Re: Using a different OpenSSL

Hi Henning and Alex,

Thanks very much for the answers. I added the following line to 
/etc/systemd/system/kamailio.service, reloaded the systemd configuration, and 
restarted Kamailio. However the "OpenSSL version" logged by Kamailio is the 
same as before. I also tried using libcrypto.so instead of libssl.so with the 
same result. I was able to verify that the LD_PRELOAD environment variable was 
the correct value inside the startup script that's run by systemd. Have you any 
suggestions on what I could be doing wrong? Thanks again.

Environment="LD_PRELOAD=/opt/openssl/lib64/libssl.so"


On Thu, 1 Aug 2024 at 22:24, Alex Balashov via sr-users 
mailto:sr-users@lists.kamailio.org>> wrote:
Yes, you can use the LD_LIBRARY_PATH, and `ldd` to verify.

> On Aug 1, 2024, at 1:05 AM, David Cunningham via sr-users 
> mailto:sr-users@lists.kamailio.org>> wrote:
>
> Hello,
>
> We have compiled openssl 3.0.9 from source because it's FIPS validated, and 
> want to use it with Kamailio. The server also has the Ubuntu openssl 3.0.2 
> package installed.
>
> Does anyone know how we can tell Kamailio to use the openssl library in 
> /opt/openssl/lib64, and how we can verify that it really is using it?
>
> Thanking you in advance,
>
> --
> David Cunningham, Voisonics Limited
> http://voisonics.com/
> USA: +1 213 221 1092
> New Zealand: +64 (0)28 2558 3782
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to 
> sr-users-le...@lists.kamailio.org<mailto:sr-users-le...@lists.kamailio.org>
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:

--
Alex Balashov
Principal Consultant
Evariste Systems LLC
Web: https://evaristesys.com
Tel: +1-706-510-6800

__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to 
sr-users-le...@lists.kamailio.org<mailto:sr-users-le...@lists.kamailio.org>
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


--
David Cunningham, Voisonics Limited
http://voisonics.com/
USA: +1 213 221 1092
New Zealand: +64 (0)28 2558 3782
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: secfilter (and more modules) in kamailio kemi

2024-08-16 Thread Henning Westerholt via sr-users
Hello,

just to add - its of course also always possible to create a PR for it. In fact 
there is already a PR open for secfilter, so it will be available in the future 
after it was merged: https://github.com/kamailio/kamailio/pull/3946

Cheers,

Henning

> -Original Message-
> From: iamolivasmith--- via sr-users 
> Sent: Freitag, 16. August 2024 07:11
> To: sr-users@lists.kamailio.org
> Cc: iamolivasm...@gmail.com
> Subject: [SR-Users] Re: secfilter (and more modules) in kamailio kemi
> 
> Not all modules like secfilter are available in Kamailio Kemi Python 
> interface.
> You can simulate the functionality in Python but its not a complete solution;
> you may need to use Kamailios native scripting language &  you can check with
> the community for alternatives.
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: certificate verify failed (sni: unknown) integration with ms teams

2024-08-15 Thread Henning Westerholt via sr-users
Hello Fred,

letsencrypt works just fine with MS Teams.

Cheers,

Henning

> -Original Message-
> From: Fred Posner via sr-users 
> Sent: Donnerstag, 15. August 2024 16:30
> To: Kamailio (SER) - Users Mailing List 
> Cc: Fred Posner 
> Subject: [SR-Users] Re: certificate verify failed (sni: unknown) integration 
> with
> ms teams
> 
> 
> > On Aug 15, 2024, at 8:46 AM, Muhammad Sohaib via sr-users  us...@lists.kamailio.org> wrote:
> >
> > Dear all,
> >
> > [snip]
> > tls.cfg:
> >
> > [server:default]
> > method = TLSv1.2+
> > verify_certificate = yes
> > require_certificate = yes
> > private_key = /etc/letsencrypt/live/test.mytest.com/privkey.pem
> > certificate = /etc/letsencrypt/live/test.mytest.com/fullchain.pem
> > ca_list = /etc/letsencrypt/live/test.mytest.com/fullchain.pem
> > server_name = test.mytest.com
> >
> > [client:default]
> > method = TLSv1.2+
> > verify_certificate = yes
> > require_certificate = yes
> > private_key = /etc/letsencrypt/live/test.mytest.com/privkey.pem
> > certificate = /etc/letsencrypt/live/test.mytest.com/fullchain.pem
> > ca_list = /etc/letsencrypt/live/test.mytest.com/fullchain.pem
> >
> > Please suggest what I am missing.
> 
> 
> There should be a document from MS about the certificates they are willing to
> accept. I’m fairly certain they do not accept letsencrypt.
> 
> 
> Regards,
> 
> Fred Posner
> https://www.fredoso.com
> 
> 
> 
> 
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: kamailio randomly crashes

2024-08-14 Thread Henning Westerholt via sr-users
Hello,

thanks for reproducing it with a recent version. Could you maybe share 
(privately by e-mail) the routing data SQL dump that we reproduce it? Feel free 
to remove any private information like host names etc.., as long as it keeps 
crashing its fine.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Maharaja Azhagiah 
Sent: Mittwoch, 14. August 2024 03:50
To: Henning Westerholt 
Cc: Kamailio (SER) - Users Mailing List 
Subject: Re: [SR-Users] kamailio randomly crashes

Hi all

Could you please help with this core dump? Kamailio crashes frequently after 
the upgrade. Atleast once a day.
Maharaja Azhagiah

Sent from my iPhone


On Aug 9, 2024, at 14:27, Maharaja Azhagiah 
mailto:er.mahar...@gmail.com>> wrote:

Hi Henning, Hello all

I have updated kamailio to 5.8.2 and I still see the crash during reload of 
carrierroute module.

kamailio version:

version: kamailio 5.8.2 (x86_64/linux) 164d1e
flags: USE_TCP, USE_TLS, USE_SCTP, TLS_HOOKS, USE_RAW_SOCKS, DISABLE_NAGLE, 
USE_MCAST, DNS_IP_HACK, SHM_MMAP, PKG_MALLOC, MEM_JOIN_FREE, Q_MALLOC, 
F_MALLOC, TLSF_MALLOC, DBG_SR_MEMORY, USE_FUTEX, FAST_LOCK-ADAPTIVE_WAIT, 
USE_DNS_CACHE, USE_DNS_FAILOVER, USE_NAPTR, USE_DST_BLOCKLIST, HAVE_RESOLV_RES, 
TLS_PTHREAD_MUTEX_SHARED
ADAPTIVE_WAIT_LOOPS 1024, MAX_RECV_BUFFER_SIZE 262144, MAX_SEND_BUFFER_SIZE 
262144, MAX_URI_SIZE 1024, BUF_SIZE 65535, DEFAULT PKG_SIZE 8MB
poll method support: poll, epoll_lt, epoll_et, sigio_rt, select.
id: 164d1e
compiled on 17:00:04 Aug  8 2024 with gcc 8.3.0


core dump backtrace:

Program terminated with signal SIGSEGV, Segmentation fault.
#0  load_route_data_db (rd=0x789fcce42c20) at cr_db.c:432
432 if(rd->carriers[i]->domains[j]->sum_prob == 0.0) {
(gdb) bt full
#0  load_route_data_db (rd=0x789fcce42c20) at cr_db.c:432
res = 0x78a049e3e4a0
row = 0x78a049e43070
i = 0
j = 109
ret = 59
tmp_carrier_data = 0x789fd380f9a0
query_str = {s = 0x789fc84fda40  "SELECT DISTINCT domain FROM 
carrierroute WHERE carrier=1000", len = 59}
tmp_scan_prefix = {s = 0x5ba512e96630 "12345", len = 5}
tmp_rewrite_host = {s = 0x5ba512e9663c 
"127.0.0.100:9000;transport=udp", len = 30}
tmp_rewrite_prefix = {s = 0x5ba512e9665d "444", len = 3}
tmp_rewrite_suffix = {s = 0x5ba512e96661 "555", len = 3}
tmp_host_name = {s = 0x40 , len = -928288768}
tmp_reply_code = {s = 0x789fc84ee1c0 <__func__.5976> 
"reload_route_data", len = -934355152}
tmp_comment = {s = 0x5ba512e96665 "IMPORTED  - kanchan_route_rule", len 
= 30}
p_tmp_comment = 0x7fff3d14f8b0
__func__ = "load_route_data_db"
n = 0
#1  0x789fc84aaccd in reload_route_data () at cr_data.c:187
old_data = 0x5ba512e4d010
new_data = 0x789fcce42c20
i = 23461
__func__ = "reload_route_data"
#2  0x789fc84ca080 in cr_rpc_reload_routes (rpc=0x78a049326c80 
, c=0x78a049326ba0 <_jsonrpc_ctx_global>) at cr_rpc.c:64
__func__ = "cr_rpc_reload_routes"
#3  0x78a049306e08 in jsonrpc_exec_ex (cmd=0x7fff3d14fce0, rpath=0x0, 
spath=0x0) at jsonrpcs_mod.c:1588
rpce = 0x78a049e3d6f0
ctx = 0x78a049326ba0 <_jsonrpc_ctx_global>
ret = -1
nj = 0x0
val = {s = 0x5ba512cfcc10 "cr.reload_routes", len = 16}
scmd = {s = 0x78a049bb09e0 "{\"jsonrpc\": \"2.0\", \"method\": 
\"cr.reload_routes\", \"id\": 2}", len = 57}
rdata = 0
mode = 1234975676
__func__ = "jsonrpc_exec_ex"
#4  0x78a049307244 in jsonrpc_exec (msg=0x78a049e2d200, cmd=0x78a049be54f0 
"\340\t\273I\240x", s2=0x0) at jsonrpcs_mod.c:1609
scmd = {s = 0x78a049bb09e0 "{\"jsonrpc\": \"2.0\", \"method\": 
\"cr.reload_routes\", \"id\": 2}", len = 57}
__func__ = "jsonrpc_exec"
#5  0x5ba511455344 in do_action (h=0x7fff3d150610, a=0x78a049be52a0, 
msg=0x78a049e2d200) at core/action.c:1127
ret = -5
li = 5010672
v = 4526144
dst = {send_sock = 0x20, to = {s = {sa_family = 28672, sa_data = 
"\253\310\237x\000\000Vw#I\240x\000"}, sin = {sin_family = 28672, sin_port = 
51371, sin_addr = {s_addr = 30879}, sin_zero = "Vw#I\240x\000"}, sin6 = 
{sin6_family = 28672, sin6_port = 51371,
  sin6_flowinfo = 30879, sin6_addr = {__in6_u = {__u6_addr8 = 
"Vw#I\240x\000\000\000\001\000\000\000\000\000", __u6_addr16 = {30550, 18723, 
30880, 0, 256, 0, 0, 0}, __u6_addr32 = {1227061078, 30880, 256, 0}}}, 
sin6_scope_id = 0}, sas = {ss_family = 28672,
  __ss_padding = "\253\310\237x\000\000Vw#I\240x\000\000\000\001&q

[SR-Users] Re: Best Practices for Scaling Kamailio in a Large VoIP Deployment

2024-08-07 Thread Henning Westerholt via sr-users
Hello Mojtaba,

did you know about some benchmarks to support that LRKProxy has superior 
performance wise compared to rtpengine?

Thanks, and regards,

Henning

From: Mojtaba via sr-users 
Sent: Mittwoch, 7. August 2024 11:49
To: Kamailio (SER) - Users Mailing List 
Cc: Mojtaba 
Subject: [SR-Users] Re: Best Practices for Scaling Kamailio in a Large VoIP 
Deployment

Hi Maria,
If your concurrent calls begin more and more, It would be better to use the 
LRKProxy module in your development.
With best regards.
Mojtaba Esfandiari.S

On Tue, Aug 6, 2024 at 4:28 PM marek via sr-users 
mailto:sr-users@lists.kamailio.org>> wrote:
Hi Maria,


increase of "moderate" 50 calls to "significant" 200 calls  is no
problem for kamailio


without context, numbers, your topology/architecture is hard to advice

generally the bottleneck is RTP, not SIP proxy

cpu is better with high freq, not many cores

some links from archive
https://skalatan.de/en/archive/presentations/fosdem-2023-presentation.pdf
https://blog.evaristesys.com/2016/02/15/tuning-kamailio-for-high-throughput-and-performance/


Marek

Dne 2024-07-23 v 13:52 Maria Jonas via sr-users napsal(a):
> Hello Kamailio Community,
>
> I am currently working on a large scale VoIP deployment and would love to get 
> insights on the best practices for scaling Kamailio. Our current setup 
> handles a moderate volume of calls,,, but we’re expecting a significant 
> increase in traffic soon. Specifically.., I am looking for advice on:
>
> -Optimizing Kamailio’s configuration for high availability and performance.
> -Efficiently managing load balancing and failover.
> -Recommended hardware specifications for large-scale operations.
> -Common pitfalls to avoid when scaling up.
>
> Any tips or resources you could share would be greatly appreciated. If you 
> have experience with similar projects,,, I’d love to hear about your setups 
> and any challenges you faced.
>
> Thank you!
>
> Maria
>
> [aws](https://www.igmguru.com/cloud-computing/aws-developer-certification-training/)
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to 
> sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:

__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to 
sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


--
--Mojtaba Esfandiari.S
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Multiple TLS connections to the same IP:Port

2024-08-05 Thread Henning Westerholt via sr-users
Hello,

not to comment on the specific error, but the correct way to support multiple 
MS Teams endpoints is to use the carrier model of the MS Teams SBC architecture 
with sub-domains.

Cheers,

Henning

--
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com<https://gilawa.com/>

From: Nick Digalakis via sr-users 
Sent: Sonntag, 4. August 2024 09:56
To: Kamailio (SER) - Users Mailing List 
Cc: Nick Digalakis 
Subject: [SR-Users] Multiple TLS connections to the same IP:Port

Hello everyone,

I am trying to use a single Kamailio server to register to multiple MS Teams 
Direct Routing endpoints.

The config snippet I am using is this:


sht_iterator_start("i1", "teams-endpoints");

while(sht_iterator_next("i1")) {




$var(teams_endpoint) = $shtitkey(i1);




$xavp(tls=>server_name) = $var(teams_endpoint);

$xavp(tls[0]=>server_id) = $var(teams_endpoint);




$uac_req(method)="OPTIONS";

$uac_req(ruri)="sip:sip.pstnhub.microsoft.com:5061;transport=tls";

$uac_req(furi)="sip:" + $var(teams_endpoint);

$uac_req(turi)="sip:sip.pstnhub.microsoft.com:5061;transport=tls";

$uac_req(hdrs)="Contact: >\r\n";




### Create a unique Call-ID based on the Timestamp and the Message Body in 
MD5

$var(unhashed_cid) = $TV(Sn) + $mb + "";

$uac_req(callid)=$(var(unhashed_cid){s.md5});




uac_req_send();

}

sht_iterator_end("i1");



When the HTable has only one endpoint, everything works fine.
When I add a second endpoint, the first one continues to work but the second 
one failing with the error from Microsoft:

Q.850;cause=63;text="85babcde-e0b5-4a85-8f4a-12345678c9ae;SBC certificate is 
not issued correctly. Provided trunk FQDN 'endpoint-02.domain.com' is not 
included in certificate's CN or SAN list. Certificate allows following FQDNs 
only: endpoint-01.domain.com.


After some digging around, I realized that all endpoint after the first fail 
because Kamailio is re-using the same TLS connection for all subsequent OPTIONS 
as well, but of course the connection has been established with the certificate 
of the first endpoint.
I have tested the certificates by switching around the first endpoint, so that 
shouldn't be a problem.

Is there any way I can force it to establish a new TCP/TLS connection for each 
subsequent request?


Any help would be much appreciated, I have been pulling my hair out with this 
one!


Best regards,
Nick

[https://s-install.avcdn.net/ipm/preview/icons/icon-envelope-tick-green-avg-v1.png]<http://www.avg.com/email-signature?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=webmail>
Virus-free.www.avg.com<http://www.avg.com/email-signature?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=webmail>

__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio hang Issue

2024-08-05 Thread Henning Westerholt via sr-users
Hello,

there is a command to get a backtrace from the hanging processes, refer e.g. to:
https://lists.kamailio.org/pipermail/sr-users/2015-September/090121.html

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: satyaprakash ch via sr-users 
Sent: Sonntag, 4. August 2024 14:43
To: Kamailio (SER) - Users Mailing List 
Cc: satyaprakash ch 
Subject: [SR-Users] Kamailio hang Issue

Hi,

We are encountering a hang issue after deploying the following code:

route(DLG_MANAGE);

if ($dlg_var(voip_id) == $null) {
$dlg_var(voip_id) = $hdr(X-Voip-ID);
}

route[DLG_MANAGE] {
if (is_method("INVITE")) {
dlg_manage();
}
}

This code includes the set_dialog_profile. We have this setup with 2 proxy 
servers with DMQ enabled, but the issue only occurs on one proxy.

When the Kamailio proxy hangs, no logs are written.

If you have any suggestions to resolve this issue, please help.

Thanks.

__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Using a different OpenSSL

2024-08-01 Thread Henning Westerholt via sr-users
Hello,

I would try something like this:

https://stackoverflow.com/questions/426230/what-is-the-ld-preload-trick

Kamailio will output the version of the library on startup:

/var/log/kamailio.log.1:Jul 31 20:09:04 kama01 /usr/sbin/kamailio[31049]: INFO: 
tls [tls_mod.c:448]: mod_init(): use OpenSSL version: 3020

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: David Cunningham via sr-users 
Sent: Donnerstag, 1. August 2024 07:06
To: Kamailio (SER) - Users Mailing List 
Cc: David Cunningham 
Subject: [SR-Users] Using a different OpenSSL

Hello,

We have compiled openssl 3.0.9 from source because it's FIPS validated, and 
want to use it with Kamailio. The server also has the Ubuntu openssl 3.0.2 
package installed.

Does anyone know how we can tell Kamailio to use the openssl library in 
/opt/openssl/lib64, and how we can verify that it really is using it?

Thanking you in advance,

--
David Cunningham, Voisonics Limited
http://voisonics.com/
USA: +1 213 221 1092
New Zealand: +64 (0)28 2558 3782
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: kamailio randomly crashes

2024-07-24 Thread Henning Westerholt via sr-users
Hello,

my suggestion would be to do an update to e.g. 5.8.2, as the version 5.4.9 is 
long end of life. It crashed during a routing reload for carrierroute module.
If you are still seeing crashes after the update, please let us know.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Maharaja Azhagiah via sr-users 
Sent: Dienstag, 23. Juli 2024 21:50
To: Kamailio (SER) - Users Mailing List 
Cc: Maharaja Azhagiah 
Subject: [SR-Users] kamailio randomly crashes

Hi all,

I have kamailio running in GKE (Google Kubernetes) and recently seeing kamailio 
crashes frequently and I couldn't find the reason for the crash

kamailio version

version: kamailio 5.4.9 (x86_64/linux) 7d022d
flags: USE_TCP, USE_TLS, USE_SCTP, TLS_HOOKS, USE_RAW_SOCKS, DISABLE_NAGLE, 
USE_MCAST, DNS_IP_HACK, SHM_MMAP, PKG_MALLOC, Q_MALLOC, F_MALLOC, TLSF_MALLOC, 
DBG_SR_MEMORY, USE_FUTEX, FAST_LOCK-ADAPTIVE_WAIT, USE_DNS_CACHE, 
USE_DNS_FAILOVER, USE_NAPTR, USE_DST_BLACKLIST, HAVE_RESOLV_RES, 
TLS_PTHREAD_MUTEX_SHARED
ADAPTIVE_WAIT_LOOPS 1024, MAX_RECV_BUFFER_SIZE 262144, MAX_URI_SIZE 1024, 
BUF_SIZE 65535, DEFAULT PKG_SIZE 8MB
poll method support: poll, epoll_lt, epoll_et, sigio_rt, select.
id: 7d022d
compiled on 14:26:30 Jul 10 2024 with gcc 8.3.0

kamailio core generation:

Core was generated by `kamailio -e -E -DD -M 128 -m 2048'.
Program terminated with signal SIGSEGV, Segmentation fault.
#0  load_route_data_db (rd=0x7ca482a48840) at cr_db.c:416
416 if (rd->carriers[i]->domains[j]->sum_prob == 0.0) {

bt:

(gdb) bt
#0  load_route_data_db (rd=0x7ca482a48840) at cr_db.c:416
#1  0x7ca474c8cc50 in reload_route_data () at cr_data.c:178
#2  0x7ca474cabfdc in cr_rpc_reload_routes (rpc=0x7ca4f5a32aa0 
, c=0x7ca4f5a329c0 <_jsonrpc_ctx_global>) at cr_rpc.c:59
#3  0x7ca4f5a158a1 in jsonrpc_exec_ex (cmd=0x7ffd774f34b0, rpath=0x0) at 
jsonrpcs_mod.c:1425
#4  0x7ca4f5a15ccd in jsonrpc_exec (msg=0x7ca4f641a9f8, cmd=0x7ca4f61bde20 
"x\335\033\366\244|", s2=0x0) at jsonrpcs_mod.c:1445
#5  0x5745eb3fcb19 in do_action (h=0x7ffd774f3dc0, a=0x7ca4f61f1a50, 
msg=0x7ca4f641a9f8) at core/action.c:1085
#6  0x5745eb40b35c in run_actions (h=0x7ffd774f3dc0, a=0x7ca4f61f0468, 
msg=0x7ca4f641a9f8) at core/action.c:1584
#7  0x7ca474b92f8d in timer_handler (ticks=96802941, tl=0x7ca47b2f7950, 
data=0x7ca47b2f7868) at timer.c:216
#8  0x5745eb49e3c4 in slow_timer_main () at core/timer.c:1105
#9  0x5745eb3a85bd in main_loop () at main.c:1765
#10 0x5745eb3b34c3 in main (argc=8, argv=0x7ffd774f4688) at main.c:2942


bt full:

(gdb) bt full
#0  load_route_data_db (rd=0x7ca482a48840) at cr_db.c:416
res = 0x7ca4f636a4a8
row = 0x7ca4f642a7f8
i = 0
j = 110
ret = 56
tmp_carrier_data = 0x7ca479ff5068
query_str = {s = 0x7ca474cdd800  "SELECT DISTINCT domain FROM 
carrierroute WHERE carrier=8", len = 56}
tmp_scan_prefix = {s = 0x5745ed889f68 "13235791374", len = 11}
tmp_rewrite_host = {s = 0x5745ed889f7a 
"sip.telnyx.com<http://sip.telnyx.com/>;transport=TLS", len = 28}
tmp_rewrite_prefix = {s = 0x5745ed889f99 "", len = 0}
tmp_rewrite_suffix = {s = 0x5745ed889f9a "", len = 0}
tmp_host_name = {s = 0x40 , len = 1965559808}
tmp_reply_code = {s = 0x7ca474ccf2b0 <__func__.5843> 
"reload_route_data", len = 1959587872}
tmp_comment = {s = 0x5745ed889f9b "IMPORTED  - WTJHSX", len = 18}
p_tmp_comment = 0x7ffd774f30b0
__func__ = "load_route_data_db"
n = 0
#1  0x7ca474c8cc50 in reload_route_data () at cr_data.c:178
old_data = 0x5745ed850150
new_data = 0x7ca482a48840
i = 22341
__func__ = "reload_route_data"
#2  0x7ca474cabfdc in cr_rpc_reload_routes (rpc=0x7ca4f5a32aa0 
, c=0x7ca4f5a329c0 <_jsonrpc_ctx_global>) at cr_rpc.c:59
__func__ = "cr_rpc_reload_routes"
#3  0x7ca4f5a158a1 in jsonrpc_exec_ex (cmd=0x7ffd774f34b0, rpath=0x0) at 
jsonrpcs_mod.c:1425
rpce = 0x7ca4f6425fb8
ctx = 0x7ca4f5a329c0 <_jsonrpc_ctx_global>
ret = -1
nj = 0x0
val = {s = 0x5745ed845010 "cr.reload_routes", len = 16}
scmd = {s = 0x7ca4f61bdd78 "{\"jsonrpc\": \"2.0\", \"method\": 
\"cr.reload_routes\", \"id\": 2}", len = 57}
__func__ = "jsonrpc_exec_ex"
#4  0x7ca4f5a15ccd in jsonrpc_exec (msg=0x7ca4f641a9f8, cmd=0x7ca4f61bde20 
"x\335\033\366\244|", s2=0x0) at jsonrpcs_mod.c:1445
scmd = {s = 0x7ca4f61bdd78 "{\"jsonrpc\": \"2.0\", \"method\": 
\"cr.reload_routes\", \"id\": 2}", len = 57}
__func__ = "jsonrpc_exec"
#5  0x000

[SR-Users] Re: Listening on multiple TLS ports

2024-07-21 Thread Henning Westerholt via sr-users
Hello Alex,

you will have N children per UDP socket worker for individual IPs, ports and IP 
version, but only N total children for TCP workers for all IPs, ports or IP 
version.

r...@kam01.tst$ grep listen kamailio-local.cfg
listen=127.0.0.1:5060
listen=[2a01:4f8:c2c:XX]:5060
listen=UNICAST_IP:5060
listen=UNICAST_IP:8933
listen=ANYCAST_IP:5060
listen=ANYCAST_IP:8933

r...@kam01.tst$ kamcmd ps |grep "udp receiver" | wc -l
48

r...@kam01.tst$ kamcmd ps |grep "tcp receiver" | wc -l
8

Cheers,

Henning

-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com

> -Original Message-
> From: Alex Balashov via sr-users 
> Sent: Sonntag, 21. Juli 2024 14:44
> To: Kamailio (SER) - Users Mailing List 
> Cc: Alex Balashov 
> Subject: [SR-Users] Re: Listening on multiple TLS ports
> 
> Henning,
> 
> > On Jul 21, 2024, at 6:57 AM, Henning Westerholt via sr-users  us...@lists.kamailio.org> wrote:
> >
> > For TCP/TLS the server uses a different approach, but this is still 
> > something
> that probably was rarely tested. So, give it a try, but there might be some
> issues you encounter.
> 
> What is the different approach? My understanding is that, by default, Kamailio
> creates the full complement of child processes per listener, regardless of
> transport.
> 
> children=4
> 
> listen=udp:10.165.41.241:5060 advertise 54.85.142.125:5060
> listen=tcp:10.165.41.241:5060 advertise 54.85.142.125:5060
> 
> # kamcmd -s /tmp/kamailio_ctl ps | fgrep receiver
> 962193udp receiver child=0 sock=10.165.41.241:5060
> (54.85.142.125:5060)
> 962194udp receiver child=1 sock=10.165.41.241:5060
> (54.85.142.125:5060)
> 962196udp receiver child=2 sock=10.165.41.241:5060
> (54.85.142.125:5060)
> 962197udp receiver child=3 sock=10.165.41.241:5060
> (54.85.142.125:5060)
> 962247tcp receiver (generic) child=0
> 962248tcp receiver (generic) child=1
> 962251tcp receiver (generic) child=2
> 962252tcp receiver (generic) child=3
> 
> -- Alex
> 
> --
> Alex Balashov
> Principal Consultant
> Evariste Systems LLC
> Web: https://evaristesys.com
> Tel: +1-706-510-6800
> 
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Listening on multiple TLS ports

2024-07-21 Thread Henning Westerholt via sr-users
Hello,

you can have multiple listen statements of course. Ranges are not supported. If 
you don’t want to create them by copy/paste, investigate something like ansible 
or similar tools.

For UDP Kamailio would start n children each per listening socket, so 2k 
sockets would not work without some adaptions in the cfg.
For TCP/TLS the server uses a different approach, but this is still something 
that probably was rarely tested. So, give it a try, but there might be some 
issues you encounter.
Report back on the list if it doesn’t work, and of course also when it works.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: João Silva via sr-users 
Sent: Sonntag, 21. Juli 2024 11:31
To: sr-users@lists.kamailio.org
Cc: João Silva 
Subject: [SR-Users] Listening on multiple TLS ports

Hello everyone!

Is there a way to define a listen port range for TCP/TLS? Or any macro I can 
use to create the LISTEN commands? And finally is there a performance penalty 
for having multiple (2k) listening ports at the same time?

I am in a strange situation where I need to register multiple credentials on a 
single SIP trunk, for each registration I need to use a different local port 
otherwise the trunk will simply overwrite the previous registrations. 
Furthermore, when I place a call on that trunk I have to be consistent with the 
port I used for registration for that specific credential. So I am looking into 
explicitly defining the port to be used per credential, UACREG allows me to use 
the contact_addr/socket for the registration part and for placing of outbound 
calls I can use $fsn to force the correct socket.

Best regards,
Joao
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: how to upgrade kamailio minor release from 5.7.5 to 5.7.6

2024-07-14 Thread Henning Westerholt via sr-users
Hello,

Just have a look to the announcements:

" There is no change that has to be done to configuration file or database 
structure comparing with the previous releases of the v X.X branch."

So, you just do an upgrade with the standard operating system tools your linux 
system provides.

Cheers,

Henning

> -Original Message-
> From: sadik.oualla.mohamed--- via sr-users 
> Sent: Sonntag, 14. Juli 2024 23:09
> To: sr-users@lists.kamailio.org
> Cc: sadik.oualla.moha...@gmail.com
> Subject: [SR-Users] how to upgrade kamailio minor release from 5.7.5 to
> 5.7.6
> 
> I am currently using Kamailio version 5.7.5, which I installed from the source
> code. I would like to upgrade to version 5.7.6 but have been unable to find
> documentation specifically addressing minor upgrades between these minor
> releases.
> 
> I have found only wikis detailing the process for upgrading for major releases
> (like 5.7.x to 5.8.0).
> 
> Could you please point me to the documentation for my current need or share
> with me steps on how to perform this minor upgrade?
> 
> Thank you.
> 
> Cheers.
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Change the To Header in the failure_route

2024-07-12 Thread Henning Westerholt via sr-users
Hello,

the $ct pseudo-variable is for accessing the Contact header, I don't understand 
how this is related to retrieving a To tag.

Cheers,

Henning

-Original Message-
From: Maria Jonas via sr-users  
Sent: Friday, July 12, 2024 11:24 AM
To: sr-users@lists.kamailio.org
Cc: Maria Jonas 
Subject: [SR-Users] Re: Change the To Header in the failure_route

To ensure the reply in failure_route[ID] uses the correct "to tag" from 
previous SIP messages, you need to manually add the "to tag" parameter from the 
180 Ringing or other related responses. Since uac_replace_to() doesn't work in 
failure_route, you can use the $ct variable to access and modify the "To" 
header. Here's an example:

failure_route[ID] {
# Extract the to-tag from the previous response (e.g., 180 Ringing)
$avp(to_tag) = $(ct{uri.param,tag});

# Process and send a reply with the extracted to-tag
append_to_reply("To: $ct{uri.param.tag}\r\n");
t_send_reply(486, "Busy Here");
}

Make sure you adjust the script according to your specific requirements and the 
context of your SIP message handling.
__
Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe send 
an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: routing call depending on which IP address SIP message reached Kamailio

2024-07-12 Thread Henning Westerholt via sr-users
Just to add, if you want to get even more flexibility by supporting also 
different failover levels/domains, you can decide to use different carrier per 
trunk group.

Henning

From: Henning Westerholt
Sent: Friday, July 12, 2024 1:49 PM
To: Kamailio (SER) - Users Mailing List 
Cc: Sergio Charrua 
Subject: RE: [SR-Users] routing call depending on which IP address SIP message 
reached Kamailio

Hello,

of course there are many ways how to do it. One thing that comes into my mind 
is to use the carrierroute module, which supports different “domains” or levels 
inside the tree to differentiate between different (trunk) groups.

Like use routing tree level 1 for trunk group 1, 2 for trunk group 2 and so on.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Sergio Charrua via sr-users 
mailto:sr-users@lists.kamailio.org>>
Sent: Friday, July 12, 2024 1:20 PM
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Cc: Sergio Charrua mailto:sergio.char...@voip.pt>>
Subject: [SR-Users] routing call depending on which IP address SIP message 
reached Kamailio

Hi all!

For a project under development, one requirement is to be able to forward/relay 
the call to a specific destination depending on which IP Address and Port the 
call was received by Kamailio.
This also means that Kamailio will be listening on multiple IP Address and Ports
listen=udp:IP_1:port_1  # trunkgroup 1
listen=udp:IP_2:port_2  # trunkgroup 2
listen=udp:IP_3:port_3  # trunkgroup 3

I know the pv $Ri and $Rp can be used to identify from which IP address and 
port the message reached Kamailio and having those details, depending on the 
value, I can define some conditions that allows Kamailio to relay the call to 
different destination endpoints.
For example:
- calls from +32 to + 39 received on trunkgroup1 needs to go to Italy SBC 
address  A.B.C.D
- but calls from +32 to +39 received on trunkgroup2 need to go to Germany on 
SBC address 1.2.3.4 (as it is cheaper)

Is there a better way of doing this without using IF/THEN/ELSE or SWITCH blocks 
and "hard code" destination SBC addresses?
I have read the DRouting module's documentation but not sure if it could help 
and how...

Any suggestions?




Atenciosamente / Kind Regards / Cordialement,



Sérgio
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: routing call depending on which IP address SIP message reached Kamailio

2024-07-12 Thread Henning Westerholt via sr-users
Hello,

of course there are many ways how to do it. One thing that comes into my mind 
is to use the carrierroute module, which supports different “domains” or levels 
inside the tree to differentiate between different (trunk) groups.

Like use routing tree level 1 for trunk group 1, 2 for trunk group 2 and so on.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Sergio Charrua via sr-users 
Sent: Friday, July 12, 2024 1:20 PM
To: Kamailio (SER) - Users Mailing List 
Cc: Sergio Charrua 
Subject: [SR-Users] routing call depending on which IP address SIP message 
reached Kamailio

Hi all!

For a project under development, one requirement is to be able to forward/relay 
the call to a specific destination depending on which IP Address and Port the 
call was received by Kamailio.
This also means that Kamailio will be listening on multiple IP Address and Ports
listen=udp:IP_1:port_1  # trunkgroup 1
listen=udp:IP_2:port_2  # trunkgroup 2
listen=udp:IP_3:port_3  # trunkgroup 3

I know the pv $Ri and $Rp can be used to identify from which IP address and 
port the message reached Kamailio and having those details, depending on the 
value, I can define some conditions that allows Kamailio to relay the call to 
different destination endpoints.
For example:
- calls from +32 to + 39 received on trunkgroup1 needs to go to Italy SBC 
address  A.B.C.D
- but calls from +32 to +39 received on trunkgroup2 need to go to Germany on 
SBC address 1.2.3.4 (as it is cheaper)

Is there a better way of doing this without using IF/THEN/ELSE or SWITCH blocks 
and "hard code" destination SBC addresses?
I have read the DRouting module's documentation but not sure if it could help 
and how...

Any suggestions?




Atenciosamente / Kind Regards / Cordialement,



Sérgio
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: New Member Introduction

2024-07-11 Thread Henning Westerholt via sr-users
Hello Maria,

welcome! This Users mailing list is the place if you have questions related to 
the usage of Kamailio or some challenges about configuration scripts etc.. You 
can just write an e-mail to the list address, and everybody on this list will 
receive it. Sometimes it takes a bit of time for somebody to answer.

For developer orientated questions, there is also a dedicated developer list.

Cheers,

Henning

> -Original Message-
> From: Maria Jonas via sr-users 
> Sent: Mittwoch, 10. Juli 2024 07:26
> To: sr-users@lists.kamailio.org
> Cc: Maria Jonas 
> Subject: [SR-Users] New Member Introduction
> 
> Hi everyone,
> 
> I am new to this forum and excited to be here.
> I'm eager to learn more about Kamailio and its features and I'm looking
> forward to participating in discussions here.
> Could someone please guide me on how to ask questions here ?
> Where should I post if I have a query ?
> 
> Looking forward to your advice and connecting with you all.
> 
> Thanks,
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Possible Kamailio memmory leak - version 5.8.2

2024-07-10 Thread Henning Westerholt via sr-users
Hello Vanderlei,

thanks for the follow up, this looks indeed suspicious. I think Daniel already 
pushed a possible fix to git master branch, maybe you give this a try to see if 
it solves your problem.

Cheers,

Henning

From: Vanderlei Torres Batistela via sr-users 
Sent: Mittwoch, 10. Juli 2024 14:35
To: sr-users@lists.kamailio.org
Cc: Vanderlei Torres Batistela 
Subject: [SR-Users] Re: Possible Kamailio memmory leak - version 5.8.2

Hello Henning,

Thank you for your quick response.

The increase happens in the core module (create-avp).  See bellow:

[root@labcom070 kamailio]# kamcmd mod.stats all shm

Module: core
{
create_avp(178): 52257504   
<
counters_prefork_init(211): 53760
cfg_clone_str(132): 112
cfg_shmize(221): 832
main_loop(1381): 16
init_pt(104): 16
init_pt(103): 16
init_pt(102): 6224
cfg_register_ctx(47): 96
init_tcp(5197): 8192
init_tcp(5191): 32768
init_tcp(5182): 16
init_tcp(5175): 16
init_tcp(5167): 16
init_tcp(5161): 16
init_tcp(5149): 16
init_avps(92): 16
init_avps(91): 16
init_dst_blocklist(435): 16384
init_dst_blocklist(427): 16
timer_alloc(494): 96
init_dns_cache(368): 16
init_dns_cache(359): 16384
init_dns_cache(351): 16
init_dns_cache(343): 16
init_timer(264): 16
init_timer(263): 16384
init_timer(262): 16
init_timer(261): 16
init_timer(250): 16
init_timer(218): 16
init_timer(207): 278544
init_timer(206): 16
init_timer(194): 16
cfg_child_cb_new(832): 64
sr_cfg_init(371): 16
sr_cfg_init(364): 16
sr_cfg_init(356): 16
sr_cfg_init(344): 16
sr_cfg_init(332): 16
ksr_shutdown_phase_init(123): 16
rpc_hash_add(118): 16
qm_shm_lock_init(1463): 16
Total: 52687808
<--

}

[root@labcom070 kamailio]# kamctl stats shmem
{
  "jsonrpc":  "2.0",
  "result": [
"shmem:fragments = 900",
"shmem:free_size = 6180368",
"shmem:max_used_size = 66980272",
"shmem:real_used_size = 60928496",
"shmem:total_size = 67108864",
"shmem:used_size = 54884944"
  ],
  "id": 393115
}


These reports above are shown after the end of calls (4000)
 where the outgoing INVITE is not answered. In normal calls the issue
 does not occur and the reports are shown below:


[root@labcom070 kamailio]# kamcmd mod.stats all shm
Module: core
{
counters_prefork_init(211): 53760
cfg_clone_str(132): 112
cfg_shmize(221): 832
main_loop(1381): 16
init_pt(104): 16
init_pt(103): 16
init_pt(102): 6224
cfg_register_ctx(47): 96
init_tcp(5197): 8192
init_tcp(5191): 32768
init_tcp(5182): 16
init_tcp(5175): 16
init_tcp(5167): 16
init_tcp(5161): 16
init_tcp(5149): 16
init_avps(92): 16
init_avps(91): 16
init_dst_blocklist(435): 16384
init_dst_blocklist(427): 16
timer_alloc(494): 96
init_dns_cache(368): 16
init_dns_cache(359): 16384
init_dns_cache(351): 16
init_dns_cache(343): 16
init_timer(264): 16
init_timer(263): 16384
init_timer(262): 16
init_timer(261): 16
init_timer(250): 16
init_timer(218): 16
init_timer(207): 278544
init_timer(206): 16
init_timer(194): 16
cfg_child_cb_new(832): 64
sr_cfg_init(371): 16
sr_cfg_init(364): 16
sr_cfg_init(356): 16
sr_cfg_init(344): 16
sr_cfg_init(332): 16
ksr_shutdown_phase_init(123): 16
rpc_hash_add(118): 16
qm_shm_lock_init(1463): 16
Total: 430304
}

[root@labcom070 kamailio]# kamctl stats shmem
{
  "jsonrpc":  "2.0",
  "result": [
"shmem:fragments = 6",
"shmem:free_size = 64143184",
"shmem:max_used_size = 4070816",
"shmem:real_used_size = 2965680",
"shmem:total_size = 67108864",
"shmem:used_size = 2627856"
  ],
  "id": 683948
}

Regars,

Vanderlei




__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Possible Kamailio memmory leak - version 5.8.2

2024-07-09 Thread Henning Westerholt via sr-users
Hello,

thanks for the report. Could you maybe point out where the increase happens in 
the shared memory statistics, e.g. by doing some more calls and executing the 
stats command again?

If you don't get a reply in time on the open-source support list, you can also 
open an issue on our github tracker, to have it documented.

Regarding the mentioned production system issues, if you need defined response 
times on problems, maybe you might be interested in looking into the companies 
providing support services in our directory: 
https://www.kamailio.org/w/business-directory/

Cheers,

Henning

--
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com<https://gilawa.com/>

From: Vanderlei Torres Batistela via sr-users 
Sent: Dienstag, 9. Juli 2024 19:43
To: sr-users@lists.kamailio.org
Cc: Vanderlei Torres Batistela 
Subject: [SR-Users] Re: Possible Kamailio memmory leak - version 5.8.2

Hello,

Could someone help me please?

I have a production system stopped and waiting to be fixed.

My production script is more complex, but this issue also occurs with simple 
scripts like the one described previously.

Help on this is much appreciated

Regards,

Vanderlei

De: Vanderlei Torres Batistela via sr-users 
mailto:sr-users@lists.kamailio.org>>
Enviado: terça-feira, 2 de julho de 2024 09:24
Para: sr-users@lists.kamailio.org<mailto:sr-users@lists.kamailio.org> 
mailto:sr-users@lists.kamailio.org>>
Cc: Vanderlei Torres Batistela 
mailto:v.batist...@hotmail.com>>
Assunto: [SR-Users] Possible Kamailio memory leak - version 5.8.2

Hello all,

I am using a very simple scritp with corex module enabled .  Normal calls works 
fine, but a scenario where INVITE does not
receive response and the call is released with SIP 408 (request timeout) leads 
to memory leak.  I verified it making a lot of
calls with this scenario and printing the  shared memory (using kamcmd 
core.shmmem) .  Its ocurred with modparam("corex", "nio_intercept", 1).
 If  I modify to modparam("corex", "nio_intercept", 0) the memory leak does not 
ocurr anymore.
The problem also occurs in another scenario where the SIP Cancel message is not 
responded to.

My script has this event route

# event route
event_route[network:msg] {

xlog("L_INFO", "Dentro do Event_Route \n");
if (is_incoming()) {
xlog("L_INFO", "Received message '$mb' \n");
$avp(msg) = $mb;
xinfo("avp(msg) = $avp(msg)");
} else {
xlog("L_INFO", "Sending message '$mb' \n");
 $avp(msg) = $mb;
};
}

Test done wtih 4000 calls:

[root@labcom070 kamailio]# kamctl stats shmem
{
  "jsonrpc":  "2.0",
  "result": [
"shmem:fragments = 900",
"shmem:free_size = 6180368",
"shmem:max_used_size = 66980272",
"shmem:real_used_size = 60928496",
"shmem:total_size = 67108864",
"shmem:used_size = 54884944"
  ],
  "id": 393115
}


[root@labcom070 kamailio]# kamcmd mod.stats all shm
Module: core
{
create_avp(178): 52257504
counters_prefork_init(211): 53760
cfg_clone_str(132): 112
cfg_shmize(221): 832
main_loop(1381): 16
init_pt(104): 16
init_pt(103): 16
init_pt(102): 6224
cfg_register_ctx(47): 96
init_tcp(5197): 8192
init_tcp(5191): 32768
init_tcp(5182): 16
init_tcp(5175): 16
init_tcp(5167): 16
init_tcp(5161): 16
init_tcp(5149): 16
init_avps(92): 16
init_avps(91): 16
init_dst_blocklist(435): 16384
init_dst_blocklist(427): 16
timer_alloc(494): 96
init_dns_cache(368): 16
init_dns_cache(359): 16384
init_dns_cache(351): 16
init_dns_cache(343): 16
init_timer(264): 16
init_timer(263): 16384
init_timer(262): 16
init_timer(261): 16
init_timer(250): 16
init_timer(218): 16
init_timer(207): 278544
init_timer(206): 16
init_timer(194): 16
cfg_child_cb_new(832): 64
sr_cfg_init(371): 16
sr_cfg_init(364): 16
sr_cfg_init(356): 16
sr_cfg_init(344): 16
sr_cfg_init(332): 16
ksr_shutdown_phase_init(123): 16
rpc_hash_add(118): 16
qm_shm_lock_init(1463): 16
Total: 52687808
}

 I attached  my kamailio  script used and a log with one call   using the 
command "kamcmd corex.shm_summary" with modparam("corex", "nio_intercept", 1)
and  modparam("corex", "nio_intercept", 0)

Regards,

Vanderlei


__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Change the To Header in the failure_route

2024-07-09 Thread Henning Westerholt via sr-users
Hello,

you probably want to look into adding a B2BUA component or fix your UAC.
Kamailio will generate a random To tag by default, as required by the RFC 3261, 
section 19.3. This way the UAC can differentiate between the response from the 
UAS part before and the Kamailio proxy server.

Cheers,

Henning

-- 
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com

> -Original Message-
> From: sadik.oualla.mohamed--- via sr-users 
> Sent: Dienstag, 9. Juli 2024 18:07
> To: sr-users@lists.kamailio.org
> Cc: sadik.oualla.moha...@gmail.com
> Subject: [SR-Users] Change the To Header in the failure_route
> 
> Hello,
> 
> I need help with modifying the "To" header in the "failure_route[ID]{...}".
> Specifically, I want to add the "to tag" parameter from the previous SIP
> messages of the current dialog(e.g., 180 Ringing, PRACK or final responses).
> 
> Here's the scenario:
> 
> 1. Kamailio receives and relays the SIP messages: INVITE, 180 Ringing, PRACK,
> 200 OK, 486 Busy Here.
> 2. In my case, the 180 Ringing includes the "to tag" parameter.
> 3. When Kamailio receives the 486 response, it triggers "failure_route[ID]"
> using "t_on_failure(ID)" method.
> 4. I extract the SIP response code and reason from the final response of the
> INVITE transcation in this failure_route.
> 5. After processing and applying some instructions, I send a reply using
> "t_send_reply" with the code and reason extracted.
> 
> The problem:
> 
> - The failure_route[ID] holds the initial INVITE, which has no "to tag"
> parameter.
> - When I send a reply using "t_send_reply()", Kamailio generates a random "to
> tag" different from the previous SIP messages, which confuses my UAC.
> I think adding the "to tag" parameter manually might be a solution, but I'm
> not sure if I'm doing it correctly or if there is a better approach. I also 
> tried
> using uac_replace_to() method, but it doesn't work in the failure_route[ID].
> 
> How can I make sure the reply in failure_route[ID] uses the correct "to tag"
> from the previous SIP messages? Are there any other possibilities to achieve
> this?
> 
> Any assistance would be appreciated.
> 
> Thank you!
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: replies using the wrong protocol

2024-06-27 Thread Henning Westerholt via sr-users
Thanks for reporting back.

Henning

-Original Message-
From: smartin114--- via sr-users  
Sent: Tuesday, June 25, 2024 9:34 PM
To: sr-users@lists.kamailio.org
Cc: smartin...@me.com
Subject: [SR-Users] Re: replies using the wrong protocol

In the end it was a very straight forward change.  If the call comes in on port 
5061 set a TLS flag, then in the relay, if the flag is set call t_relay_tls vs 
t_relay __
Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe send 
an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Possibility to print values of Core Keywords in Kamailio configuration file

2024-06-20 Thread Henning Westerholt via sr-users
Hello,

are you saying you are getting a different result when using:

- src_port, vs.
- $sp

If not, please give more details what you are interested in.

Cheers,

Henning

> -Original Message-
> From: sadik.oualla.mohamed--- via sr-users 
> Sent: Donnerstag, 20. Juni 2024 14:07
> To: sr-users@lists.kamailio.org
> Cc: sadik.oualla.moha...@gmail.com
> Subject: [SR-Users] Re: Possibility to print values of Core Keywords in 
> Kamailio
> configuration file
> 
> Yes, the pv module has many useful pseudovariables, and many of the core
> keywords can be accessed through pv.
> 
> However, I am facing an issue with the source port of the SIP message. When I
> use $sp, it shows the source port of the transport layer, not the SIP 
> application
> layer.
> 
> I want to explore other keywords to find the exact SIP application layer 
> source
> port.
> 
> Regards,
> Mohamed.
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: exec concurrency

2024-06-18 Thread Henning Westerholt via sr-users
Hello Jon,

the exec module implementation is not particular efficient. It basically 
creates a pipe to pass the commands to the shell and forks a new process.

I would not recommend it you have more then moderate load on your system, 
and/or need to deal with load spikes.

If you need to execute scripts in the Kamailio context, look to the KEMI 
modules. Otherwise, the asynchronous approach discussed previously is another 
way.

Cheers,

Henning

-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com

> -Original Message-
> From: Jon Bonilla (Manwe) via sr-users 
> Sent: Dienstag, 18. Juni 2024 21:09
> To: Brett Nemeroff ; Kamailio (SER) - Users
> Mailing List 
> Cc: Jon Bonilla (Manwe) 
> Subject: [SR-Users] Re: exec concurrency
> 
> El Tue, 18 Jun 2024 13:54:41 -0500
> Brett Nemeroff  escribió:
> 
> > Just want to add that exec is heavy and slow. I would not recommend it.
> >
> > Is there a reason you want to do this over http-ifying your script and
> > using async?
> >
> >
> 
> Not really. The scripts are provided. Maybe I'm against "http all the things"
> which seems to be what everyone does nowadays.
> Why would http client be lighter than executing a script? That would be a
> design problem, right?
> 
> 
> 
> 
> --
> PekePBX, the multitenant PBX solution
> https://pekepbx.com
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Psresence dialoginfo question

2024-06-17 Thread Henning Westerholt via sr-users
Hello,

as you probably are aware of, the presence_dialoginfo module just enables the 
specific dialog package support. Actually, sending out dialog-info needs 
support from other modules.
You’ll will have more freedom in constructing the PUBLISH and subsequently the 
NOTIFY by using pua_rpc or pua_json, maybe this might be interesting for your 
use case (which I did not fully understood from the description below).

Cheers,

Henning

From: Stefan Mititelu via sr-users 
Sent: Sunday, June 16, 2024 9:12 AM
To: Kamailio (SER) - Users Mailing List 
Cc: Stefan Mititelu 
Subject: [SR-Users] Psresence dialoginfo question


Hello,

I am doing BLF but I want different users to be able to setup different dialog 
info initial states. My question is if there's an already implemented way for 
doing that?

I've looked over docs and C code so far and this is what I've found:

1. modparam("presence_dialoginfo", "force_dummy_dialog", 1) => will force 
sending initial NOTIFY with dialog state "terminated"

2. Function calls: dlginfo_agg_nbody()->dlginfo_agg_nbody_empty() which will 
build the pre-defined xml body with that "terminated" state. If not implemented 
so far, maybe this can be used to set a different initial state for a user 
(e.g. export a cfg function or take that info from DB?) Any opinions on this?

Thank you,
Stefan
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: topos module issue on hangup

2024-06-13 Thread Henning Westerholt via sr-users
Great, thanks for reporting back.

Cheers,

Henning

From: Arun K R 
Sent: Thursday, June 13, 2024 10:46 AM
To: Henning Westerholt 
Cc: Kamailio (SER) - Users Mailing List ; Patrick 
Karton 
Subject: Re: [SR-Users] Re: topos module issue on hangup

Thank you,
I have solved it.
The issue was we are sending invite to kamailio as dst port 5062 . Kamailio 
listening on 5062 and 5060. So the response bye is sending from 5060 socket. I 
have forced the socket 5062 to send back and that solved it.
Thanks


On Wed, Jun 12, 2024 at 1:05 PM Henning Westerholt 
mailto:h...@gilawa.com>> wrote:
Hello,

if you are doing this manual remove_hf(..) steps in relation to a Record-Route 
header, you are most certainly doing something wrong in your configuration.

Maybe you can first try a setup (e.g. in your lab) without topos. It should 
continue to work also after you have added topos then there.

Cheers,

Henning

From: Arun K R via sr-users 
mailto:sr-users@lists.kamailio.org>>
Sent: Wednesday, June 12, 2024 6:25 AM
To: Patrick Karton mailto:patrickar...@hotmail.com>>
Cc: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>; Arun K R 
mailto:mail4aru...@gmail.com>>
Subject: [SR-Users] Re: topos module issue on hangup

Yes , I am using record_route function and also topos module.
My carrier need invite without Record-Route and Route header. But when I use 
topos module everything works fine, but BYE from the carrier is not routing 
back to the agent.
I have tried without topos module to remove Record-Route header using 
remove_hf() function, but I found that the Record-Route header is adding at 
t_relay(), so that I am not able to remove it.
As the topos module hides contact, via and routing headers, how should I route 
the BYE from carrier to the agent. I would like to get solution with or without 
topos module.

My kamailio receives Bye from carrier on its local Interface and it should be 
routed to the agent through the public interface

interface 1: public ip
interface 2 : private IP ( where carrier is connected)

Thanks
Arun

On Tue, Jun 11, 2024 at 8:04 PM Patrick Karton 
mailto:patrickar...@hotmail.com>> wrote:
Hello,

This is the purpose of topos module to hide Via, Contact, Record-Route and 
Route headers.

If you configure and use it properly there should not be any routing issue.

Do you call record_route function in your kamailio script ?

Le 11 juin 2024 14:10, Arun K R via sr-users 
mailto:sr-users@lists.kamailio.org>> a écrit :
Hello,

I am using topos module to hide Record-Route and Route header as per the 
requirement from carrier. But the topos module hides, contact, via and routing 
headers also. Due to this reason when I am getting bye from the carrier I am 
not able to route the bye back to the agent.

Bye from Agent to carrier is working fine.

Bye from carrier to my internal network interface is not routing to client 
through public interface. I assume this may be because Via / Contact header has 
been hidden and changed by the topos module with the invite

please help me for this
Thanks
Arun

__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: topos module issue on hangup

2024-06-12 Thread Henning Westerholt via sr-users
Hello,

if you are doing this manual remove_hf(..) steps in relation to a Record-Route 
header, you are most certainly doing something wrong in your configuration.

Maybe you can first try a setup (e.g. in your lab) without topos. It should 
continue to work also after you have added topos then there.

Cheers,

Henning

From: Arun K R via sr-users 
Sent: Wednesday, June 12, 2024 6:25 AM
To: Patrick Karton 
Cc: Kamailio (SER) - Users Mailing List ; Arun K R 

Subject: [SR-Users] Re: topos module issue on hangup

Yes , I am using record_route function and also topos module.
My carrier need invite without Record-Route and Route header. But when I use 
topos module everything works fine, but BYE from the carrier is not routing 
back to the agent.
I have tried without topos module to remove Record-Route header using 
remove_hf() function, but I found that the Record-Route header is adding at 
t_relay(), so that I am not able to remove it.
As the topos module hides contact, via and routing headers, how should I route 
the BYE from carrier to the agent. I would like to get solution with or without 
topos module.

My kamailio receives Bye from carrier on its local Interface and it should be 
routed to the agent through the public interface

interface 1: public ip
interface 2 : private IP ( where carrier is connected)

Thanks
Arun

On Tue, Jun 11, 2024 at 8:04 PM Patrick Karton 
mailto:patrickar...@hotmail.com>> wrote:
Hello,

This is the purpose of topos module to hide Via, Contact, Record-Route and 
Route headers.

If you configure and use it properly there should not be any routing issue.

Do you call record_route function in your kamailio script ?

Le 11 juin 2024 14:10, Arun K R via sr-users 
mailto:sr-users@lists.kamailio.org>> a écrit :
Hello,

I am using topos module to hide Record-Route and Route header as per the 
requirement from carrier. But the topos module hides, contact, via and routing 
headers also. Due to this reason when I am getting bye from the carrier I am 
not able to route the bye back to the agent.

Bye from Agent to carrier is working fine.

Bye from carrier to my internal network interface is not routing to client 
through public interface. I assume this may be because Via / Contact header has 
been hidden and changed by the topos module with the invite

please help me for this
Thanks
Arun

__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Filtering codes in db acc

2024-06-06 Thread Henning Westerholt via sr-users
Hello,

just to double check, you are also setting this two flags then in processing 
the INVITE, right?

Cheers,

Henning

-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com

> -Original Message-
> From: Jon Bonilla (Manwe) via sr-users 
> Sent: Donnerstag, 6. Juni 2024 19:07
> To: sr-users@lists.kamailio.org
> Cc: Jon Bonilla (Manwe) 
> Subject: [SR-Users] Re: Filtering codes in db acc
> 
> El Thu, 6 Jun 2024 15:40:19 +0200
> "Jon Bonilla (Manwe) via sr-users"  escribió:
> 
> >
> > DEBUG: acc [acc_logic.c:721]: tmcb_func(): acc callback called for
> > t(0x7f7cec807480) event type 512, reply code 407
> >
> > DEBUG: acc [acc_logic.c:443]: should_acc_reply(): probing acc state - code:
> > 407 flags: 0x220
> >
> > DEBUG: acc [acc_logic.c:449]: should_acc_reply(): failed acc is off
> >
> 
> Checking the acc_logic.c I see that filter is not checked because this:
> 
>  if(!is_failed_acc_on(req)) {
> 
> and
> 
> #define is_failed_acc_on(_rq) is_acc_flag_set(_rq, failed_transaction_flag)
> 
> So seems like filter needs modparam failed_transaction_flag to work. (this is
> me trying to understand C code. Forgive me if I mess it up)
> 
> So I added just to check
> 
> modparam("acc", "db_missed_flag", FLT_ACC_MISS) modparam("acc",
> "failed_transaction_flag", FLT_ACC_MISS)
> 
> that way when I set the flag I also set for that modparam. But I get the same
> result and the same log
> 
> 
> acc [acc_logic.c:721]: tmcb_func(): acc callback called for t(0x7fcbd3e47920)
> event type 512, reply code 407
> 
> acc [acc_logic.c:443]: should_acc_reply(): probing acc state - code: 407 
> flags:
> 0x220
> 
> acc [acc_logic.c:449]: should_acc_reply(): failed acc is off
> 
> 
> 
> Any ideas over there?
> 
> 
> thanks
> 
> 
> 
> --
> PekePBX, the multitenant PBX solution
> https://pekepbx.com
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: [sr-dev] core dump on AWS with ~4000 TCP sockets

2024-05-31 Thread Henning Westerholt via sr-users
Hello David,

please share the usual details, e.g.:


  *   Kamailio version
  *   Operating system version
  *   OpenSSL version

Furthermore please try to enable core dumping and have a look to the backtrace.

Cheers,

Henning Westerholt

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: David Villasmil via sr-dev 
Sent: Donnerstag, 30. Mai 2024 22:47
To: Kamailio (SER) - Development Mailing List ; 
Kamailio (SER) - Users Mailing List 
Cc: David Villasmil 
Subject: [sr-dev] core dump on AWS with ~4000 TCP sockets

Hello all,
I'm seeing core dumps (can't find them!) on AWS with lots of TCP sockets open 
(not related to load), kamailio dies randomly with:

May 30 14:31:03 sip-proxy /usr/sbin/kamailio[743739]: CRITICAL:  
[core/pass_fd.c:277]: receive_fd(): EOF on 142 May 30 14:31:03 sip-proxy 
/usr/sbin/kamailio[743542]: ALERT:  [main.c:788]: handle_sigs(): child 
process 743672 exited by a signal 11 May 30 14:31:03 sip-proxy 
/usr/sbin/kamailio[743542]: ALERT:  [main.c:791]: handle_sigs(): core was 
generated May 30 14:32:03 sip-proxy /usr/sbin/kamailio[743542]: CRITICAL: 
 [main.c:698]: sig_alarm_abort(): shutdown timeout triggered, dying...

before this happens, there's a ton of

May 26 00:32:01 sip-proxy /usr/sbin/kamailio[74966]: ERROR:  
[core/tcp_main.c:4591]: tcpconn_main_timeout(): connect 
172.56.51.197:34846<http://172.56.51.197:34846> failed (timeout)
May 26 00:32:01 sip-proxy /usr/sbin/kamailio[74966]: ERROR:  
[core/tcp_main.c:4591]: tcpconn_main_timeout(): connect 
98.196.165.187:38593<http://98.196.165.187:38593> failed (timeout)
May 26 00:32:01 sip-proxy /usr/sbin/kamailio[74966]: ERROR:  
[core/tcp_main.c:4591]: tcpconn_main_timeout(): connect 
10.241.49.185:49372<http://10.241.49.185:49372> failed (timeout)
May 26 00:32:01 sip-proxy /usr/sbin/kamailio[74966]: ERROR:  
[core/tcp_main.c:4591]: tcpconn_main_timeout(): connect 
97.101.162.40:45248<http://97.101.162.40:45248> failed (timeout)
May 26 00:32:01 sip-proxy /usr/sbin/kamailio[74966]: ERROR:  
[core/tcp_main.c:4591]: tcpconn_main_timeout(): connect 
172.59.213.36:57074<http://172.59.213.36:57074> failed (timeout)
May 26 00:32:01 sip-proxy /usr/sbin/kamailio[74966]: ERROR:  
[core/tcp_main.c:4591]: tcpconn_main_timeout(): connect 
207.195.63.14:2521<http://207.195.63.14:2521> failed (timeout)
May 26 00:32:01 sip-proxy /usr/sbin/kamailio[74966]: ERROR:  
[core/tcp_main.c:4591]: tcpconn_main_timeout(): connect 
10.241.49.185:22155<http://10.241.49.185:22155> failed (timeout)
May 26 00:32:01 sip-proxy /usr/sbin/kamailio[74966]: ERROR:  
[core/tcp_main.c:4591]: tcpconn_main_timeout(): connect 
10.241.49.185:10339<http://10.241.49.185:10339> failed (timeout)

Regards,

David Villasmil
email: david.villasmil.w...@gmail.com<mailto:david.villasmil.w...@gmail.com>
phone: +34669448337
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Failover with dialog dmq while dialog state 2

2024-05-27 Thread Henning Westerholt via sr-users
Hello Björn,

understand, sure. You could create a feature request for this topic on our 
tracker, but of course this does not mean that it will be implemented by 
somebody.
If you have some stricter business requirements around this topic, maybe you 
could also speak with one of the companies on the business directory for 
support:
https://www.kamailio.org/w/business-directory/

Cheers,

Henning

From: Björn Klasen via sr-users 
Sent: Freitag, 17. Mai 2024 10:34
To: Kamailio (SER) - Users Mailing List 
Cc: Björn Klasen 
Subject: [SR-Users] Re: Failover with dialog dmq while dialog state 2


Hello Henning,

unfortunately I'm not experienced in C-Programming. But an enhancement to DMQ 
would be cool anyway as I really like the concept behind this although I've 
testet it only in our Lab, so have no clue how good it works (DMQ for usrloc, 
htable and dialog) together in a high load enviroment with approx 1 
parallel Calls and 100 CPS on a signalling only system with some SQL.

BR
Björn
Am 15.05.24 um 17:54 schrieb Henning Westerholt:
Hello Björn,

Thanks for the update. This sounds indeed a like a somewhat ugly hack. 😉
It should be probably fixed in the code instead of manually creating KDMQ 
messages to update the dialog module state in the cfg.

Cheers,

Henning

From: Björn Klasen via sr-users 
<mailto:sr-users@lists.kamailio.org>
Sent: Freitag, 10. Mai 2024 13:27
To: sr-users@lists.kamailio.org<mailto:sr-users@lists.kamailio.org>
Cc: Björn Klasen <mailto:bkla...@tng.de>
Subject: [SR-Users] Re: Failover with dialog dmq while dialog state 2

Hi Henning,

thank you for your reply. I did a lot testings during the past days and I think 
I found a solution that is working, although it's very dirty...

I found out it is possible to send a manual KDMQ-Message to all Proxy-Nodes 
including the one that it sending die KDMQ-Message. So I create a dialog state 
4 message on ACK and indeed the Dialog on all Peers are Updated correctly to 
state 4. I also tried this for state 3 on 200 OK, but this does not work. I 
haven't had a look into the code yet but my experiments shows, that there is 
never is state 3 update via DMQ, so I think it's not implemented.

Interestingly the TM-Timer still times out after 300 seconds but in normal 
circumstances this doesn't bother, because either the failed Kamailio will not 
trigger this, because the Software or the Server crashed, or it tries to send a 
CANCEL that is denied because we are in dialog state 4.

The only thing is your really have to be careful about your hash tables. You 
have to delete them at the correct point.

I really need to test a lot at this point, but till now, billing seems to be OK 
even on failover scenarios.

This is why I really like Kamailio :)

BR, Björn
Am 09.05.24 um 20:57 schrieb Henning Westerholt:

Hello,



thanks for the detailed e-mail. As also indicated in the module documentation, 
the dialog module DMQ replication will not replicate everything, its main 
use-case is for profile data sharing. 
https://kamailio.org/docs/modules/5.8.x/modules/dialog.html#dialog.p.enable_dmq



In the past months there have been some other discussions on the users lists 
about similar scenarios (I think related to billing/accounting) and dialog with 
DMQ, which might be interesting for you in this regard.



If you find issues where the DMQ synchronisation is lacking some functionality 
in the dialog module, you can create a feature request in our issue tracker. 
There is of course no guarantee that this limitation is also timely addressed.



Regarding the INVITE and CANCEL scenario, this is usually not related to dialog 
but to the tm module. As you also mentioned, there is no replication of 
transaction state in tm.



Cheers,



Henning


--
Björn Klasen, Senior Specialist (VoIP)
TNG Stadtnetz GmbH, TNG-Technik
Gerhard-Fröhler-Straße 12
24106 Kiel・Deutschland

T +49 431 7097-10
F +49 431 7097-555
bkla...@tng.de<mailto:bkla...@tng.de>
https://www.tng.de

Executive board (Geschäftsführer):
Dr. Sven Willert (CEO/Vorsitz),
Gunnar Peter, Sven Schade,
Carsten Tolkmit, Bernd Sontheimer

Amtsgericht Kiel HRB 6002 KI
USt-ID: DE225201428
Die Information über die Verarbeitung Ihrer Daten
gemäß Artikel 12 DSGVO können Sie unter https://www.tng.de/datenschutz/ abrufen.
__
--
Björn Klasen, Teamleitung NGN VoIP-Backbone
TNG Stadtnetz GmbH, TNG-Technik
Gerhard-Fröhler-Straße 12
24106 Kiel・Deutschland

T +49 431 7097-10
F +49 431 7097-555
bkla...@tng.de<mailto:bkla...@tng.de>
https://www.tng.de

Executive board (Geschäftsführer):
Dr. Sven Willert (CEO/Vorsitz),
Gunnar Peter, Sven Schade,
Carsten Tolkmit, Bernd Sontheimer

Amtsgericht Kiel HRB 6002 KI
USt-ID: DE225201428
Die Information über die Verarbeitung Ihrer Daten
gemäß Artikel 12 DS

[SR-Users] Re: Is there any funtion to route based on source phone number

2024-05-23 Thread Henning Westerholt via sr-users
Hello,

the carrierroute module also supports the longest prefix match of course.

Cheers,

Henning

> -Original Message-
> From: Juha Heinanen via sr-users 
> Sent: Dienstag, 21. Mai 2024 16:08
> To: Kamailio (SER) - Users Mailing List 
> Cc: SAMUEL MOYA TINOCO ; Juha Heinanen
> 
> Subject: [SR-Users] Re: Is there any funtion to route based on source phone
> number
> 
> If you want to select something based on phone number (longest) prefix, then
> mtree module could be useful.
> 
> -- Juha
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe send
> an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: A question about Db_flatstore Module in Kamailio

2024-05-20 Thread Henning Westerholt via sr-users
Hello,

just to add, in 5.8.0 there is also a new module available, file_out which 
offers custom logging including file rotation, which might be interested in 
this case.

Cheers,

Henning

From: Sergio Charrua via sr-users 
Sent: Sonntag, 19. Mai 2024 17:23
To: Kamailio (SER) - Users Mailing List 
Cc: فرزانه سلطان زاده ; Sergio Charrua 

Subject: [SR-Users] Re: A question about Db_flatstore Module in Kamailio

Hi Farzaneh,

I have a similar script doing log rotation too, and after executing kamcmd, you 
may remove the old files (*.temp in your case).
In my case, instead of deleting file, I move them to another folder (to be 
processed by the CDR processor) right after executing kamcmd, who will create 
new cdr files. And it works great! Just bear in mind that even after renaming 
the CDR files to *.temp, Kamailio will still point to the files and keep track 
of the cdrs
Docs have a nice article about rotating files:
https://www.kamailio.org/docs/modules/stable/modules/db_flatstore.html#rotating
and also states that:
" Note that at this point Kamailio will still be writing all data into the 
renamed files"

HTH,


Sérgio Charrua

‪On Sun, May 19, 2024 at 1:15 PM ‫فرزانه سلطان زاده via sr-users‎ 
mailto:sr-users@lists.kamailio.org>> wrote:
Hi,
Hope to find you well,

I have a question about the 'db_flatstore' module in Kamailio. Here's my script 
for log rotation:

for f in acc_cdrs_*.log; do
mv -- "$f" "${f%.log}.temp"
done
docker exec -it pcscf kamcmd flatstore.k_rotate
rm *.temp

I want to know if the kamcmd command is blocking and the files can be removed 
after that or if I should wait for it to be done before removing the renamed 
files.

Regards,
Farzaneh
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to 
sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Segfault on startup when using TLS in kamailio 5.7.4

2024-05-17 Thread Henning Westerholt via sr-users
Hello,

In the releases after 5.7.2 there have been a lot of TLS related changes. There 
were necessary due to several critical memory corruption bugs due to 
implementation decisions from the OpenSSL team in version 3.x. These changes 
were somewhat larger as usually expected in minor releases, but ultimately 
necessary due to the mentioned problems. Due to the complexity of the problems, 
several iterations were necessary to solve it completely.

So, without looking too much into the details of your issue - I suspect that 
the problems you are observing might be caused from these changes. It might 
that you did a security package update that changes some memory layout, for 
example, that triggered it.

I think that these TLS changes are now done in the releases 5.7.5 and 5.8.1, 
and these releases should be stable again. This has been confirmed on multiples 
reports on our issue tracker and also in some of our customer environments.

So, I would suggest you give the 5.7.5 a try. If there are still crashes on 
startup, please let provide an update on the list or on the issue tracker.

Cheers,

Henning

-- 
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com

> -Original Message-
> From: stefanr--- via sr-users 
> Sent: Freitag, 17. Mai 2024 19:00
> To: sr-users@lists.kamailio.org
> Cc: stef...@wave.com
> Subject: [SR-Users] Re: Segfault on startup when using TLS in kamailio 5.7.4
> 
> For additional context:
> 
> - Our Kamailio setup receives SIP messages from one endpoint over UDP and
> forwards them to another endpoint over TLS, with rtpengine for RTP proxying.
> - The issue only occurs on startup. E.g., after a VM reboot hosting our 
> Kamailio
> container, after deploying an updated Docker container onto the VM, or just 
> after
> restarting the docker container.
> - Out of business hours, when the instance doesn't handle any traffic, we 
> can't
> reproduce the issue.
> - We've been running 5.7.4 for about two months. We did the upgrade out of
> hours so the initial upgrade didn't trigger the issue. The issue occurred 
> during
> redeployments yesterday and today, while the instance was handling traffic. We
> saw a few dozen segfaults as we troubleshooted the issue during the incidents
> yesterday and today. After business hours, we couldn't reproduce the issue.
> - We've been doing regular kamailio upgrades to the latest 5.4.x-5.7.x 
> versions
> and this instance has been around for years without any similar issues or
> significant configuration changes.
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe send
> an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Failover with dialog dmq while dialog state 2

2024-05-15 Thread Henning Westerholt via sr-users
Hello Björn,

Thanks for the update. This sounds indeed a like a somewhat ugly hack. 😉
It should be probably fixed in the code instead of manually creating KDMQ 
messages to update the dialog module state in the cfg.

Cheers,

Henning

From: Björn Klasen via sr-users 
Sent: Freitag, 10. Mai 2024 13:27
To: sr-users@lists.kamailio.org
Cc: Björn Klasen 
Subject: [SR-Users] Re: Failover with dialog dmq while dialog state 2

Hi Henning,

thank you for your reply. I did a lot testings during the past days and I think 
I found a solution that is working, although it's very dirty...

I found out it is possible to send a manual KDMQ-Message to all Proxy-Nodes 
including the one that it sending die KDMQ-Message. So I create a dialog state 
4 message on ACK and indeed the Dialog on all Peers are Updated correctly to 
state 4. I also tried this for state 3 on 200 OK, but this does not work. I 
haven't had a look into the code yet but my experiments shows, that there is 
never is state 3 update via DMQ, so I think it's not implemented.

Interestingly the TM-Timer still times out after 300 seconds but in normal 
circumstances this doesn't bother, because either the failed Kamailio will not 
trigger this, because the Software or the Server crashed, or it tries to send a 
CANCEL that is denied because we are in dialog state 4.

The only thing is your really have to be careful about your hash tables. You 
have to delete them at the correct point.

I really need to test a lot at this point, but till now, billing seems to be OK 
even on failover scenarios.

This is why I really like Kamailio :)

BR, Björn
Am 09.05.24 um 20:57 schrieb Henning Westerholt:

Hello,



thanks for the detailed e-mail. As also indicated in the module documentation, 
the dialog module DMQ replication will not replicate everything, its main 
use-case is for profile data sharing. 
https://kamailio.org/docs/modules/5.8.x/modules/dialog.html#dialog.p.enable_dmq



In the past months there have been some other discussions on the users lists 
about similar scenarios (I think related to billing/accounting) and dialog with 
DMQ, which might be interesting for you in this regard.



If you find issues where the DMQ synchronisation is lacking some functionality 
in the dialog module, you can create a feature request in our issue tracker. 
There is of course no guarantee that this limitation is also timely addressed.



Regarding the INVITE and CANCEL scenario, this is usually not related to dialog 
but to the tm module. As you also mentioned, there is no replication of 
transaction state in tm.



Cheers,



Henning


--
Björn Klasen, Senior Specialist (VoIP)
TNG Stadtnetz GmbH, TNG-Technik
Gerhard-Fröhler-Straße 12
24106 Kiel・Deutschland

T +49 431 7097-10
F +49 431 7097-555
bkla...@tng.de<mailto:bkla...@tng.de>
https://www.tng.de

Executive board (Geschäftsführer):
Dr. Sven Willert (CEO/Vorsitz),
Gunnar Peter, Sven Schade,
Carsten Tolkmit, Bernd Sontheimer

Amtsgericht Kiel HRB 6002 KI
USt-ID: DE225201428
Die Information über die Verarbeitung Ihrer Daten
gemäß Artikel 12 DSGVO können Sie unter https://www.tng.de/datenschutz/ abrufen.
__
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: TLS module crashes with FIPS OpenSSL

2024-05-15 Thread Henning Westerholt via sr-users
#5  0x007227c3 in qm_free (qmp=0x7f26aa4ee000, p=0x7f26aa6383c0, 
file=0x7f26baa5b0b6 "tls: tls_init.c", func=0x7f26baa5cdb8 "ser_free", 
line=399, mname=0x7f26baa5b0b2 "tls") at core/mem/q_malloc.c:526

#6  0x0072d2c9 in qm_shm_free (qmp=0x7f26aa4ee000, p=0x7f26aa6383c0, 
file=0x7f26baa5b0b6 "tls: tls_init.c", func=0x7f26baa5cdb8 "ser_free", 
line=399, mname=0x7f26baa5b0b2 "tls")

at core/mem/q_malloc.c:1364

#7  0x7f26baa12ea9 in ?? ()

#8  0x7f26aa6383c0 in ?? ()

#9  0x01b3ba70914b in ?? ()

#10 0x7f26ba853e4b in ?? () from /lib64/libcrypto.so.3

#11 0x7f26aa6383c0 in ?? ()

#12 0x7f26aa6383c0 in ?? ()

#13 0x7f26ba61cfc5 in conf_modules_finish_int () from /lib64/libcrypto.so.3

#14 0x7f26ba61d694 in CONF_modules_unload () from /lib64/libcrypto.so.3

#15 0x7f26ba6c0ff9 in OPENSSL_cleanup () from /lib64/libcrypto.so.3

#16 0x7f26baa1a21e in ?? ()

#17 0x0001000623b0 in ?? ()

#18 0x7f26aa5276c8 in ?? ()

#19 0x7ffd66587330 in ?? ()

#20 0x0071e0a0 in futex_release (lock=0x7f26bb3dd930 ) at 
core/mem/../mem/../futexlock.h:134

#21 0x006e993e in destroy_tls () at core/tls_hooks.c:75

#22 0x0041f278 in cleanup (show_status=1) at main.c:595

#23 0x00420af1 in shutdown_children (sig=15, show_status=1) at 
main.c:722

#24 0x00421717 in handle_sigs () at main.c:753

#25 0x00430c88 in main_loop () at main.c:1989

#26 0x00439d13 in main (argc=14, argv=0x7ffd66587d08) at main.c:3213

(gdb)


And yes, the problem is definitely related to FIPS, because I did not see any 
errors with regular OpenSSL 3.x.

пн, 13 мая 2024 г. в 13:39, Marat Gareev 
mailto:maratki...@gmail.com>>:
Hello Henning,

yes, I use this major version

$ openssl version
OpenSSL 3.0.7 1 Nov 2022 (Library: OpenSSL 3.0.7 1 Nov 2022)

Thanks, I'll try updating Kamailio and report the results.


пн, 13 мая 2024 г. в 13:19, Henning Westerholt 
mailto:h...@gilawa.com>>:
Hello,

are you on openssl 3.x by any chance? If yes, please upgrade to kamailio 5.7.5 
or 5.8.1 and set tls_thread_mode=2 in the kamailio.cfg, as it fixes certain 
memory corruption issues on this openssl version.
If you are still getting crashes after the upgrade and setting, please let us 
know, it might be something related to the FIPS mode.

Cheers,

Henning

From: Marat Gareev via sr-users 
mailto:sr-users@lists.kamailio.org>>
Sent: Montag, 13. Mai 2024 09:19
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Cc: Marat Gareev mailto:maratki...@gmail.com>>
Subject: [SR-Users] TLS module crashes with FIPS OpenSSL

Hello,

I encountered a problem stopping Kamailio with FIPS OpenSSL:


Program terminated with signal SIGSEGV, Segmentation fault.

#0  0x7ff7292380ac in OPENSSL_sk_pop () from /lib64/libcrypto.so.3

Missing separate debuginfos, use: dnf debuginfo-install 
kamailio-5.7.3-4816.x86_64

(gdb) bt

#0  0x7ff7292380ac in OPENSSL_sk_pop () from /lib64/libcrypto.so.3

#1  0x7ff72914bf5b in conf_modules_finish_int () from /lib64/libcrypto.so.3

#2  0x7ff72914c694 in CONF_modules_unload () from /lib64/libcrypto.so.3

#3  0x7ff7291efff9 in OPENSSL_cleanup () from /lib64/libcrypto.so.3

#4  0x7ff72954702b in ?? ()

#5  0x000100061c08 in ?? ()

#6  0x7ff7190566c8 in ?? ()

#7  0x7ffccf196a20 in ?? ()

#8  0x0071da8a in futex_release (lock=0x7ff729f08b50 ) at 
core/mem/../mem/../futexlock.h:134

#9  0x006e9448 in destroy_tls () at core/tls_hooks.c:75

#10 0x0041f278 in cleanup (show_status=1) at main.c:594

#11 0x00420af1 in shutdown_children (sig=15, show_status=1) at 
main.c:721

#12 0x00421717 in handle_sigs () at main.c:752

#13 0x00430c88 in main_loop () at main.c:1988

#14 0x00439d13 in main (argc=14, argv=0x7ffccf1973f8) at main.c:3212

(gdb)

Environment:
Oracle Linux Server 9.3
Kamailio 5.7.3

yum list --installed | grep ssl

openssl.x86_6410:3.0.7-24.0.3.el9_fips  
@tools

openssl-libs.x86_64   10:3.0.7-24.0.3.el9_fips  
@tools

openssl-pkcs11.x86_64 0.4.11-7.el9  
@anaconda

xmlsec1-openssl.x86_641.2.29-9.el9  
@AppStream

What can I do for further investigation?

Thanks
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to 
sr-users-le...@lists.kamailio.org<mailto:sr-users-le...@lists.kamailio.org>
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to 
sr-users-le...@li

[SR-Users] Re: TLS module crashes with FIPS OpenSSL

2024-05-14 Thread Henning Westerholt via sr-users
Hello,

this looks like a crash during the server shutdown (probably caused from 
another earlier issue). Can you look if you’ve got another coredump that maybe 
shows the actual reason?

Cheers,

Henning

From: Marat Gareev 
Sent: Dienstag, 14. Mai 2024 13:47
To: Henning Westerholt 
Cc: Kamailio (SER) - Users Mailing List 
Subject: Re: [SR-Users] TLS module crashes with FIPS OpenSSL

Hello again,

I've updated Kamailio to 5.7.5, set tls_threads_mode=2 and got another segfault:


Program terminated with signal SIGSEGV, Segmentation fault.

#0  0x7f26bb352efd in __strlen_avx2 () from /lib64/libc.so.6

Missing separate debuginfos, use: dnf debuginfo-install 
kamailio-5.7.5-4817.x86_64

(gdb) bt

#0  0x7f26bb352efd in __strlen_avx2 () from /lib64/libc.so.6

#1  0x7f26bb31a278 in __vfprintf_internal () from /lib64/libc.so.6

#2  0x7f26bb3dd4ea in __vsyslog_internal () from /lib64/libc.so.6

#3  0x7f26bb3dd9ca in syslog () from /lib64/libc.so.6

#4  0x0071e574 in qm_debug_check_frag (qm=0x7f26aa4ee000, 
f=0x7f26aa638388, file=0x7f26baa5b0b6 "tls: tls_init.c", line=399, 
efile=0x8abb39 "core/mem/q_malloc.c", eline=526) at core/mem/q_malloc.c:126

#5  0x007227c3 in qm_free (qmp=0x7f26aa4ee000, p=0x7f26aa6383c0, 
file=0x7f26baa5b0b6 "tls: tls_init.c", func=0x7f26baa5cdb8 "ser_free", 
line=399, mname=0x7f26baa5b0b2 "tls") at core/mem/q_malloc.c:526

#6  0x0072d2c9 in qm_shm_free (qmp=0x7f26aa4ee000, p=0x7f26aa6383c0, 
file=0x7f26baa5b0b6 "tls: tls_init.c", func=0x7f26baa5cdb8 "ser_free", 
line=399, mname=0x7f26baa5b0b2 "tls")

at core/mem/q_malloc.c:1364

#7  0x7f26baa12ea9 in ?? ()

#8  0x7f26aa6383c0 in ?? ()

#9  0x01b3ba70914b in ?? ()

#10 0x7f26ba853e4b in ?? () from /lib64/libcrypto.so.3

#11 0x7f26aa6383c0 in ?? ()

#12 0x7f26aa6383c0 in ?? ()

#13 0x7f26ba61cfc5 in conf_modules_finish_int () from /lib64/libcrypto.so.3

#14 0x7f26ba61d694 in CONF_modules_unload () from /lib64/libcrypto.so.3

#15 0x7f26ba6c0ff9 in OPENSSL_cleanup () from /lib64/libcrypto.so.3

#16 0x7f26baa1a21e in ?? ()

#17 0x0001000623b0 in ?? ()

#18 0x7f26aa5276c8 in ?? ()

#19 0x7ffd66587330 in ?? ()

#20 0x0071e0a0 in futex_release (lock=0x7f26bb3dd930 ) at 
core/mem/../mem/../futexlock.h:134

#21 0x006e993e in destroy_tls () at core/tls_hooks.c:75

#22 0x0041f278 in cleanup (show_status=1) at main.c:595

#23 0x00420af1 in shutdown_children (sig=15, show_status=1) at 
main.c:722

#24 0x00421717 in handle_sigs () at main.c:753

#25 0x00430c88 in main_loop () at main.c:1989

#26 0x00439d13 in main (argc=14, argv=0x7ffd66587d08) at main.c:3213

(gdb)


And yes, the problem is definitely related to FIPS, because I did not see any 
errors with regular OpenSSL 3.x.

пн, 13 мая 2024 г. в 13:39, Marat Gareev 
mailto:maratki...@gmail.com>>:
Hello Henning,

yes, I use this major version

$ openssl version
OpenSSL 3.0.7 1 Nov 2022 (Library: OpenSSL 3.0.7 1 Nov 2022)

Thanks, I'll try updating Kamailio and report the results.


пн, 13 мая 2024 г. в 13:19, Henning Westerholt 
mailto:h...@gilawa.com>>:
Hello,

are you on openssl 3.x by any chance? If yes, please upgrade to kamailio 5.7.5 
or 5.8.1 and set tls_thread_mode=2 in the kamailio.cfg, as it fixes certain 
memory corruption issues on this openssl version.
If you are still getting crashes after the upgrade and setting, please let us 
know, it might be something related to the FIPS mode.

Cheers,

Henning

From: Marat Gareev via sr-users 
mailto:sr-users@lists.kamailio.org>>
Sent: Montag, 13. Mai 2024 09:19
To: Kamailio (SER) - Users Mailing List 
mailto:sr-users@lists.kamailio.org>>
Cc: Marat Gareev mailto:maratki...@gmail.com>>
Subject: [SR-Users] TLS module crashes with FIPS OpenSSL

Hello,

I encountered a problem stopping Kamailio with FIPS OpenSSL:


Program terminated with signal SIGSEGV, Segmentation fault.

#0  0x7ff7292380ac in OPENSSL_sk_pop () from /lib64/libcrypto.so.3

Missing separate debuginfos, use: dnf debuginfo-install 
kamailio-5.7.3-4816.x86_64

(gdb) bt

#0  0x7ff7292380ac in OPENSSL_sk_pop () from /lib64/libcrypto.so.3

#1  0x7ff72914bf5b in conf_modules_finish_int () from /lib64/libcrypto.so.3

#2  0x7ff72914c694 in CONF_modules_unload () from /lib64/libcrypto.so.3

#3  0x7ff7291efff9 in OPENSSL_cleanup () from /lib64/libcrypto.so.3

#4  0x7ff72954702b in ?? ()

#5  0x000100061c08 in ?? ()

#6  0x7ff7190566c8 in ?? ()

#7  0x7ffccf196a20 in ?? ()

#8  0x0071da8a in futex_release (lock=0x7ff729f08b50 ) at 
core/mem/../mem/../futexlock.h:134

#9  0x006e9448 in destroy_tls () at core/tls_hooks.c:75

#10 0x0041f278 in cleanup (show_status=1) at main.c:594

#11 0x00420af1 in shutdown_children (sig=15, show_status=1) at 
main.c

[SR-Users] Re: dynamic selection of authentication algorithm

2024-05-14 Thread Henning Westerholt via sr-users
Hello,

I probably missed that feedback was expected.

I would be interested in this functionality in git master.

Cheers,

Henning

> -Original Message-
> From: Juha Heinanen via sr-users 
> Sent: Dienstag, 14. Mai 2024 13:01
> To: mico...@gmail.com
> Cc: Kamailio (SER) - Users Mailing List ; Juha
> Heinanen 
> Subject: [SR-Users] Re: dynamic selection of authentication algorithm
> 
> Daniel-Constantin Mierla writes:
> 
> > are you still planning to add this patch to the repo?
> 
> Based on non-existing comments, looks like I'm the only one interested.
> So it is not worth to create a PR.
> 
> -- Juha
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: TLS module crashes with FIPS OpenSSL

2024-05-13 Thread Henning Westerholt via sr-users
Hello,

are you on openssl 3.x by any chance? If yes, please upgrade to kamailio 5.7.5 
or 5.8.1 and set tls_thread_mode=2 in the kamailio.cfg, as it fixes certain 
memory corruption issues on this openssl version.
If you are still getting crashes after the upgrade and setting, please let us 
know, it might be something related to the FIPS mode.

Cheers,

Henning

From: Marat Gareev via sr-users 
Sent: Montag, 13. Mai 2024 09:19
To: Kamailio (SER) - Users Mailing List 
Cc: Marat Gareev 
Subject: [SR-Users] TLS module crashes with FIPS OpenSSL

Hello,

I encountered a problem stopping Kamailio with FIPS OpenSSL:


Program terminated with signal SIGSEGV, Segmentation fault.

#0  0x7ff7292380ac in OPENSSL_sk_pop () from /lib64/libcrypto.so.3

Missing separate debuginfos, use: dnf debuginfo-install 
kamailio-5.7.3-4816.x86_64

(gdb) bt

#0  0x7ff7292380ac in OPENSSL_sk_pop () from /lib64/libcrypto.so.3

#1  0x7ff72914bf5b in conf_modules_finish_int () from /lib64/libcrypto.so.3

#2  0x7ff72914c694 in CONF_modules_unload () from /lib64/libcrypto.so.3

#3  0x7ff7291efff9 in OPENSSL_cleanup () from /lib64/libcrypto.so.3

#4  0x7ff72954702b in ?? ()

#5  0x000100061c08 in ?? ()

#6  0x7ff7190566c8 in ?? ()

#7  0x7ffccf196a20 in ?? ()

#8  0x0071da8a in futex_release (lock=0x7ff729f08b50 ) at 
core/mem/../mem/../futexlock.h:134

#9  0x006e9448 in destroy_tls () at core/tls_hooks.c:75

#10 0x0041f278 in cleanup (show_status=1) at main.c:594

#11 0x00420af1 in shutdown_children (sig=15, show_status=1) at 
main.c:721

#12 0x00421717 in handle_sigs () at main.c:752

#13 0x00430c88 in main_loop () at main.c:1988

#14 0x00439d13 in main (argc=14, argv=0x7ffccf1973f8) at main.c:3212

(gdb)

Environment:
Oracle Linux Server 9.3
Kamailio 5.7.3

yum list --installed | grep ssl

openssl.x86_6410:3.0.7-24.0.3.el9_fips  
@tools

openssl-libs.x86_64   10:3.0.7-24.0.3.el9_fips  
@tools

openssl-pkcs11.x86_64 0.4.11-7.el9  
@anaconda

xmlsec1-openssl.x86_641.2.29-9.el9  
@AppStream

What can I do for further investigation?

Thanks
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Failover with dialog dmq while dialog state 2

2024-05-09 Thread Henning Westerholt via sr-users
Hello,

thanks for the detailed e-mail. As also indicated in the module documentation, 
the dialog module DMQ replication will not replicate everything, its main 
use-case is for profile data sharing. 
https://kamailio.org/docs/modules/5.8.x/modules/dialog.html#dialog.p.enable_dmq

In the past months there have been some other discussions on the users lists 
about similar scenarios (I think related to billing/accounting) and dialog with 
DMQ, which might be interesting for you in this regard.

If you find issues where the DMQ synchronisation is lacking some functionality 
in the dialog module, you can create a feature request in our issue tracker. 
There is of course no guarantee that this limitation is also timely addressed.

Regarding the INVITE and CANCEL scenario, this is usually not related to dialog 
but to the tm module. As you also mentioned, there is no replication of 
transaction state in tm.

Cheers,

Henning

-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com

> -Original Message-
> From: Björn Klasen via sr-users 
> Sent: Dienstag, 7. Mai 2024 11:18
> To: Kamailio (SER) - Users Mailing List 
> Cc: Björn Klasen 
> Subject: [SR-Users] Failover with dialog dmq while dialog state 2
> 
> Hello @all
> 
> as we want to enhance our VoIP-Plattform with DMQ functionalities for
> replication of Userlocation, Dialog and Hash Tables I made a lot of tests 
> durings
> the last week.
> 
> For testing I use two Debian 12 Server with Kamailio 5.7.4 (latest git)
> 
> Both server have their own floating IP so in case one server fails the 
> floating
> changes to the working server. This is done via keepalived
> 
> On both servers Kamailio is active and use ip_free_bind=1 so both Kamailio
> instances can listen to all necessary IPs.
> 
> So we have following network configuration:
> 
> Server1:
> static IP: 192.168.253.201
> floating IP: 192.168.253.200
> 
> Server2:
> static IP: 192.168.253.202
> floating IP: 192.168.253.210
> 
> Now I test some calls while I trigger a failover, so Server1 takes over
> 192.168.253.10
> 
> Message
> Test
> Result
> CustomerA -> Proxy -> CustomerB
> Failover while Dialogstate 4
> BYE is relayed correctly. Dialog is changing to state 5 CDR needs to 
> be
> written manually -> no problem at all CustomerA -> Proxy -> CustomerB
> Failover while Dialogstate 2
> 200 OK is relayed correctly although no transaction exist an 
> therefore no
> t_reply route is triggered. This is not a big deal because i can use default
> onreply_route so all necessary variables can be used via hash table.
> BUT Big Problem: Dialog state stays 2, so a following ACK is a bogus event and
> the dialog state is never changed to 4. Even worse: after 300 seconds the
> dialog is cleaned away by the timer, so I have no chance to do any kind of
> accounting.
> 
> Test 2 is a real mess, because for me there is only one solution. I have to 
> check
> after a failover on incoming replies to an INVITE that was handled on Server2 
> if
> these current dialog state is < 4 and cancel them.
> But I can't see how to do it? Are there other ways than using t_cancel?
> Or is it even some kind of a bug that a 200 OK does not trigger state 3 on
> dialog (although I have in mind that it has to be something to do with missing
> transaction data, that are not replicated because of missing replication
> capabilities of tm module)?
> If none of the above is possible I really asking myself of a real use case of
> dialog dmq replication.
> 
> --
> Björn Klasen, Teamleitung NGN VoIP-Backbone TNG Stadtnetz GmbH, TNG-
> Technik Gerhard-Fröhler-Straße 12
> 24106 Kiel・Deutschland
> 
> T +49 431 7097-10
> F +49 431 7097-555
> bkla...@tng.de
> https://www.tng.de
> 
> Executive board (Geschäftsführer):
> Dr. Sven Willert (CEO/Vorsitz),
> Gunnar Peter, Sven Schade,
> Carsten Tolkmit, Bernd Sontheimer
> 
> Amtsgericht Kiel HRB 6002 KI
> USt-ID: DE225201428
> Die Information über die Verarbeitung Ihrer Daten gemäß Artikel 12 DSGVO
> können Sie unter https://www.tng.de/datenschutz/ abrufen.
> ___
> ___
> 
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Is there any way to modify the Refer-To header username?

2024-05-09 Thread Henning Westerholt via sr-users
Hello,

there are other functions in textops module, e.g. subst(..) that can be used to 
do replacements.

Have a look to this module for more details and examples. The approach of 
deleting and adding it new works as well, of course.

Cheers,

Henning

--
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com<https://gilawa.com/>


From: Shah Hussain Khattak via sr-users 
Sent: Donnerstag, 9. Mai 2024 08:16
To: Kamailio (SER) - Users Mailing List 
Cc: Shah Hussain Khattak 
Subject: [SR-Users] Is there any way to modify the Refer-To header username?

Hello Experts,

I wanted to check, is there any way to modify the username part of the Refer-To 
header in Kamailio? For example, I am getting the following header:

REFER-TO: >

the username part is missing.

Can I add a username inside it? For example, change it to

REFER-TO: >
REFER-TO: >

I could not find any solution in the mailing list, the only way was to remove 
the header and then re-add it.

Thank you!

Regards,
Shah Hussain





__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Error by installing new Rel. 5.8

2024-04-29 Thread Henning Westerholt via sr-users
Hello,

check where your modules were actually installed and adapt your cfg module path 
if necessary. It can not find the modules as indicated from the error messages.

Cheers,

Henning


> -Original Message-
> From: lm.eng--- via sr-users 
> Sent: Donnerstag, 25. April 2024 10:59
> To: sr-users@lists.kamailio.org
> Cc: lm@live.com
> Subject: [SR-Users] Error by installing new Rel. 5.8
> 
> Hello,,
> 
> I am using this docker file for installaing kamailio. I wana use it with 
> open5gs
> for trynig VoNR , I used before it for VoLTE it works but right now I have 
> this
> error in installation process.
> 
> 
> icscf  |  0(34) ERROR:  [core/sr_module.c:527]: ksr_locate_module():
> could not find module  in  lib64/kamailio/modules/:/usr/lib/kamailio/modules_k/:/usr/lib/kamailio/mo
> dules/:/usr/lib/x86_64-linux-
> gnu/kamailio/modules/:/usr/local/lib64/kamailio/  
>   modules>
> icscf  |  0(34) CRITICAL:  [core/cfg.y:4008]: yyerror_at(): parse 
> error in
> config file /etc/kamailio_icscf/kamailio_icscf.cfg, line 94, colu
> mn 12-19: failed to load module
> scscf  |  0(38) ERROR:  [core/sr_module.c:527]: ksr_locate_module():
> could not find module  in  lib64/kamailio/modules/:/usr/lib/kamailio/modules_k/:/usr/lib/kamailio/mo
> dules/:/usr/lib/x86_64-linux-
> gnu/kamailio/modules/:/usr/local/lib64/kamailio/
> 
> 
> 
> 
> and there is docker file that Im using:
> 
> FROM ubuntu:focal
> 
> ENV DEBIAN_FRONTEND=noninteractive
> 
> # Install updates and dependencies
> RUN apt-get update && \
> apt-get -y install mysql-server tcpdump screen tmux ntp ntpdate 
> git-core
> dkms \
> gcc flex bison libmysqlclient-dev 
> make libssl-dev libcurl4-
> openssl-dev \
> libxml2-dev libpcre2-dev 
> bash-completion g++ autoconf
> libmnl-dev \
> libsctp-dev libradcli-dev libradcli4 
> libjson-c-dev pkg-config
> iproute2 net-tools \
> iputils-ping
> 
> # Fetch Kamailio code (branch 5.3)
> RUN mkdir -p /usr/local/src/ && cd /usr/local/src/ && \
> git clone https://github.com/kamailio/kamailio && \
> cd kamailio && git checkout 5.8
> 
> # Build and Install Kamailio
> RUN cd /usr/local/src/kamailio && make cfg COPY modules.lst
> /usr/local/src/kamailio/src RUN cd /usr/local/src/kamailio && \
> make -j`nproc` Q=0 all | tee make_all.txt && \
> make install | tee make_install.txt && \
> ldconfig
> 
> 
> 
> 
> COPY kamailio_init.sh /
> CMD /kamailio_init.sh
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio works but voice is not present during the calls!

2024-04-29 Thread Henning Westerholt via sr-users
Hello,

I think you just don't need to install the rtpengine kernel modules package, 
then it should not be done.

Cheers,

Henning

> -Original Message-
> From: christian.marinelli--- via sr-users 
> Sent: Montag, 29. April 2024 14:28
> To: sr-users@lists.kamailio.org
> Cc: christian.marine...@hotmail.it
> Subject: [SR-Users] Re: Kamailio works but voice is not present during the
> calls!
> 
> Henning Westerholt wrote:
> > Hello,
> >
> > regarding the package compilation phase at installing rtpengine, this
> > is required if you want to use the kernel module for better performance.
> > If you don't install the kernel module, there should be no compilation
> > and no compiler etc.. installed. Just try if this fits more to your 
> > requirements.
> >
> > Cheers,
> >
> > Henning
> 
> Hi @Henning Westerholt,
> this is interesting but when i install the package all start automatically.
> How can i disable this function (compilation for kernel module)?
> Maybe i need to install a different packege?
> Thank you in advance
> Christian
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Understanding NAT Flags

2024-04-29 Thread Henning Westerholt via sr-users
Hello,

FLT_NATS - NAT source (source behind NAT)
FLB_NATB - NAT branch (usrloc destination behind NAT)

As Alex mentioned, there are different ways to do NAT handling. Some people 
prefer the manual approach as done in the kamailio default configuration, some 
(more) people nowadays just to it in all cases and not differentiate that much 
anymore.

Cheers,

Henning 

-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com

> -Original Message-
> From: Benoit Panizzon via sr-users 
> Sent: Montag, 29. April 2024 12:13
> To: sr-users@lists.kamailio.org
> Cc: Benoit Panizzon 
> Subject: [SR-Users] Understanding NAT Flags
> 
> Hi Gang
> 
> Somehow I don't get my head around NAT Flags and the nathelper module
> https://www.kamailio.org/docs/modules/5.7.x/modules/nathelper.html
> 
> In the examples I found, there is: FLT_NATS and FLB_NATB
> 
> If I got it right, FLB_NATB is a branch flag, which shall indicate that the 
> device is
> 'B'ehind NAT, right?
> 
> It is being set, when FLT_NATS is set:
> 
> if(isflagset(FLT_NATS)) {
> setbflag(FLB_NATB);
> }
> 
> But when should FLT_NATS be set and what is it's meaning? The examples I
> found don't tell me this.
> 
> Mit freundlichen Grüssen
> 
> -Benoît Panizzon-
> --
> I m p r o W a r e   A G-Leiter Commerce Kunden
> __
> 
> Zurlindenstrasse 29 Tel  +41 61 826 93 00
> CH-4133 PrattelnFax  +41 61 826 93 01
> Schweiz Web  http://www.imp.ch
> __
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Sudden TCP errors and shared memory spikes

2024-04-29 Thread Henning Westerholt via sr-users
Hello,

if Kamailio can’t send out messages due to network issues I would expect some 
spikes in private and/or shared memory usage.

Have you investigated e.g., with some traces to get more information about the 
possible causes of this issues?

Besides that, with the given information I can only recommend the usual update 
to the latest stable version (e.g. 5.8.1) as the 5.2.x release series is long 
end of life.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: David Cunningham via sr-users 
Sent: Freitag, 26. April 2024 02:27
To: Kamailio (SER) - Users Mailing List 
Cc: David Cunningham 
Subject: [SR-Users] Sudden TCP errors and shared memory spikes

Hello,

We have a production Kamailio 5.2.7 server which has suddenly started reporting 
spikes in the shared memory use. When looking into this, we noticed that at the 
same time as the memory spikes Kamailio also logs a huge amount of errors like 
the following.

Can anyone help with an explanation for what's going on? The xx.xx.52.202 
address is the Kamailio server itself. We record historical numbers of network 
connections for the server overall, and that doesn't show any increase in the 
number of TCP connections, either at the time of the spikes or as a general 
trend.

Thanks in advance!

Apr 26 09:23:16 vpbx11 /sbin/kamailio[44272]: ERROR:  
[core/tcp_main.c:2703]: tcpconn_1st_send(): connect xx.xx.52.202:42726 failed 
(RST) Connection refused
Apr 26 09:23:16 vpbx11 /sbin/kamailio[44272]: ERROR:  
[core/tcp_main.c:2711]: tcpconn_1st_send(): xx.xx.52.202:42726: connect & send  
for 0x14bbf44c9f40 failed: Connection refused (111)
Apr 26 09:23:16 vpbx11 /sbin/kamailio[44272]: ERROR: tm 
[../../core/forward.h:293]: msg_send_buffer(): tcp_send failed
Apr 26 09:23:16 vpbx11 /sbin/kamailio[44272]: WARNING:  
[core/tcp_main.c:1149]: tcp_do_connect(): xx.xx.52.202:42726: could not find 
corresponding listening socket for xx.xx.52.202, using default...

--
David Cunningham, Voisonics Limited
http://voisonics.com/
USA: +1 213 221 1092
New Zealand: +64 (0)28 2558 3782
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio works but voice is not present during the calls!

2024-04-29 Thread Henning Westerholt via sr-users
Hello,

regarding the package compilation phase at installing rtpengine, this is 
required if you want to use the kernel module for better performance.
If you don't install the kernel module, there should be no compilation and no 
compiler etc.. installed. Just try if this fits more to your requirements.

Cheers,

Henning


-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com

> -Original Message-
> From: christian.marinelli--- via sr-users 
> Sent: Freitag, 26. April 2024 18:23
> To: sr-users@lists.kamailio.org
> Cc: christian.marine...@hotmail.it
> Subject: [SR-Users] Re: Kamailio works but voice is not present during the
> calls!
> 
> Sergio Charrua wrote:
> > The best solution is to use RTPEngine. Just don't reinvent the wheel,
> > do as "best practices".
> > Also, setting up and configuring RTPEngine is really easy and you
> > would just need to add a couple of lines of code on the kamailio script.
> > Here are a couple of links to help you on that quest:
> >
> > Configuring RTPEngine in Kamailio: A Quick Guide – Blog for the Tech
> > Community (voipnuggets.com)
> > <https://voipnuggets.com/2023/06/26/configuring-rtpengine-in-kamailio-
> > a-quick-guide/>
> >
> > And good old Nick's headbutts with networking Kamailio Bytes – Setting
> > up rtpengine in Kamailio to relay RTP / Media | Nick vs Networking
> > <https://nickvsnetworking.com/kamailio-bytes-rtp-media-proxying-with-r
> > tpengine/>
> >
> >
> >
> > *Sérgio Charrua*
> >
> > On Fri, Apr 26, 2024 at 11:48 AM christian.marinelli--- via sr-users <
> > sr-users(a)lists.kamailio.org> wrote:
> >
> > >   christian.marinelli@hotmail.it wrote:
> > >   Hi Sergio,
> > >  thank you for you support and thank you about the three
> > > posibilities you  suggest to me!
> > >
> > >  I prefer the second one because the third could create problems
> > > with  other services in the
> > >   VPN and the first one is a little bit difficult for a neophyte
> > > user with  SIP concepts.
> > >   So i prefer the second one!
> > >  Can you suggest me how i can change my Kamailio configuration to do
> > > this behavior?
> > >   Thanks you so much in advance
> > >  Christian
> > >  Hi @sergio charrua,
> > >  the last days i tryed to search and study how to set my Kamailio
> > > server to  modify the SDP content and replace  internal/private IP
> > > addresses with the public addresses, but...without  success! :(  Can
> > > you help me to understand how can i modify the Kamailio
> > > configuration  to do this?
> > >  Thank you in advance
> > >  Christian
> > >  __
> > >  Kamailio - Users Mailing List - Non Commercial Discussions  To
> > > unsubscribe send an email to sr-users-leave(a)lists.kamailio.org
> > >  Important: keep the mailing list in the recipients, do not reply
> > > only to  the sender!
> > >  Edit mailing list options or unsubscribe:
> > >
> 
> Hi @Sergio Charrua,
> i tried this solution in a testing environment and i can confirm you it semmes
> not very difficult, buti have some doubts:
> 
> 1) To install the package on a Ubuntu 22.04 server, i need to set a specific
> repository as you can see in this guide:
> https://dfx.at/rtpengine/
> Moreover, i need to manually install a librery by following this step because 
> it is
> not available in the standard Ubuntu repository:
> https://gist.github.com/joulgs/c8a85bb462f48ffc2044dd878ecaa786
> Is it correct? As i can read, it is the only way to install the package 
> without
> compiling it.
> 
> 2) To install the package, the APT package manager need to download 250MB
> of packages and dependencies to a total of 700MB of space on the disk and at
> the end of the installation it seems to compile something.
> I don't know if this is correct but i think that's a bit umcomfortable 
> (install
> 700MB of packages for a only one need)...
> 
> Are you sure the second solution is not possible?
> In the production environment i think i can't install all these things
> Thank you a lot
> Christian
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Outbound Proxy/Forwarder

2024-04-29 Thread Henning Westerholt via sr-users
Hello,

the default cfg is usually not a bad starting point. There are e.g. also parts 
in it for authentication, both for username/password based and also for 
ip-based.
You can actually activate the ip authentication with a define, I think.

Cheers,

Henning

--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Blake Ivey via sr-users 
Sent: Sonntag, 28. April 2024 23:46
To: sr-users@lists.kamailio.org
Cc: Blake Ivey 
Subject: [SR-Users] Outbound Proxy/Forwarder


Hi everyone,

New user who is trying to make an outbound proxy to route a lot of freepbx 
boxes for outbound calls.

I got this setup and working using dsiprouter. Calls come in from freepbx trunk 
using outbound proxy, authenticated using IP auth, and then gets signed with 
our stirshaken cert, then routes out to our carriers.

Interested in using plain kamailio. Got everything compiled and libstirshaken 
compiled.

Just wanted to see if someone could point me in the right direction for the cfg 
file.

I assume I would match how I have it in dsiprouter. That config has a lot of 
things I'm not using and having a hard time deciphering it.

My thoughts on what I need:

MySQL database. Have a table for ip auth,  a table for voice carriers, and a 
table for 911 carriers.

Invite comes in, it checks ip auth table and responds with 403 if it's not on 
the list. If it is, proceed to stir shaken signing, and then route the call? I 
assume I will need to have some logic to tell voice calls and emergency calls.

I got plain old routing/forwarding working and now want to focus on locking it 
down.

Any thoughts, examples configs, anything would be awesome.

I am hoping to get this working and then having a primary/standby or even load 
balancing them but im in the very early stages of trying to get my head around 
Kamailio.

Thanks for any insights!

__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Wrong code in the websocket examples cfg

2024-04-26 Thread Henning Westerholt via sr-users
Hello,

your main assumption regarding the evaluation of return values is wrong. Refer 
e.g. to this documentation for details on how is evaluated.

https://www.kamailio.org/wikidocs/cookbooks/5.8.x/core/#return

Cheers,

Henning

From: Pavan Kumar via sr-users 
Sent: Freitag, 26. April 2024 23:18
To: sr-users@lists.kamailio.org
Cc: Pavan Kumar 
Subject: [SR-Users] Wrong code in the websocket examples cfg

Hello everyone,

While going through the WebRTC example configuration (cfg) to better understand 
and implement it in my setup, I came across a potential issue in the code 
block. The code in question can be found at this link: 
https://github.com/kamailio/kamailio/blob/465994de2859c7863b4cef8457be0a207f15c932/misc/examples/webrtc/websocket.cfg#L253

In the code, there is an "if else" block, "if(loose_route())" that seems to be 
incorrect. It appears that the "if" block will always evaluate to true, given 
that "loose_route" never returns 0. According to the documentation, the return 
values of "loose_route" are specified as 1, 2, -1, -2, -3.

Therefore, it seems the "if" block is unnecessary, and the "else" block will 
never be executed. Could someone please confirm this observation and, if 
accurate, suggest a correction for the code?

Thank you for your attention to this matter.

Best regards,
Pavan Kumar
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Compatibility issue between proxy and registrar

2024-04-25 Thread Henning Westerholt via sr-users
Hello,

in case you like to synchronize between 5.5.x and 5.7.x with DMQ – this is not 
recommended and in fact also not supported.

You need to stay in one major version within a DMQ cluster (e.g. only 5.5.x or 
5.7.x).

Cheers,

Henning


--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: satyaprakash ch via sr-users 
Sent: Donnerstag, 25. April 2024 16:21
To: Kamailio (SER) - Users Mailing List 
Cc: satyaprakash ch 
Subject: [SR-Users] Compatibility issue between proxy and registrar

Hi,

There are two proxy servers and two registrar servers with DMQ enabled, and we 
have upgraded the proxy servers to 5.7.4 and the registrar servers to 5.5.5.

Kamailio proxy version 5.7.4
Kamailio registrar version: 5.5.5

Following the upgrade of the proxy server to 5.7.4, calls are not working and 
no response is received.
Once again, we have reverted the proxy server to 5.5.5, so that the proxy 
server and the registrar server version are now the same.The calls are now 
working as expected.

We suspect it could be an DMQ issue.

I would appreciate your suggestions on this matter of compatibility between 
proxy and registry servers.

Thanks.
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Missing newline in dbtext tables causes crash and core dump

2024-04-22 Thread Henning Westerholt via sr-users
Hello,

it should indeed not crash. If you can reproduce it, it would be great if you 
can create an issue on our tracker about it. Ideally also append a small cfg 
and a small example dbtext file that shows the crash.

Thanks,

Henning

From: Marrold via sr-users 
Sent: Montag, 22. April 2024 19:11
To: Kamailio (SER) - Users Mailing List 
Cc: Marrold 
Subject: [SR-Users] Missing newline in dbtext tables causes crash and core dump

Hi all,

I am using Kamailio 5.7.4 on a Debian 12 machine. I used ansible to template 
some files, and a newline was omitted at the end of the uacreg table due to a 
templating issue.

This caused kamailio to crash on start up, with the error:
20(27) CRITICAL:  [core/pass_fd.c:281]: receive_fd(): EOF on 24

Even with debug enabled it still wasn't clear the issue was caused by the uac 
module. I had to do a gdb backtrace to figure it out.

Whilst the mistake was on my part, I wondered if this should be handled more 
cleanly?

Cheers
Matthew
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: lcr module, avp_subst to $avp(i:709)

2024-04-19 Thread Henning Westerholt via sr-users
Hello,

If the input data is somehow well formed, you could use the following 
transformation to split around the pipe character for example:
https://www.kamailio.org/wiki/cookbooks/devel/transformations#sselect_index_separator

Cheers,

Henning 

> -Original Message-
> From: Ricardo Castillo via sr-users 
> Sent: Freitag, 19. April 2024 12:38
> To: sr-users@lists.kamailio.org
> Cc: Ricardo Castillo 
> Subject: [SR-Users] lcr module, avp_subst to $avp(i:709)
> 
> Hi, I'm trying to capture the content of an AVP from the LCR module and 
> assign it
> to another variable to make use of what is obtained by the regex. For this, I 
> have
> used the avp_subst.
> 
> The content of $avp(i:709):
> 1|sip:|0|||2416027840||5061||;transport=udp|11|1
> 
> I need to extract the index that indicates the port "5061" at position 8.
> I haven't been able to achieve this by trying several regex patterns.
> Has anyone experienced something similar?
> 
> Thanks!
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe send
> an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Problem with logrotate in Ubuntu 22.04!

2024-04-17 Thread Henning Westerholt via sr-users
Hello,

try to use:

postrotate
/usr/lib/rsyslog/rsyslog-rotate 2> /dev/null || true
Endscript

Cheers,

Henning

> -Original Message-
> From: christian.marinelli--- via sr-users 
> Sent: Dienstag, 16. April 2024 18:27
> To: sr-users@lists.kamailio.org
> Cc: christian.marine...@hotmail.it
> Subject: [SR-Users] Problem with logrotate in Ubuntu 22.04!
> 
> Hi all,
> i set up a simple Kamailio SIP server with the latest stable versione.
> Than, by following the documntation, i tried to set up a file log instead of 
> the
> standard syslog log, so i changed the syslog.conf by adding this lines:
> 
> # don't log messages with LOG_LOCAL0 in /var/log/syslog anymore
> *.*;auth,authpriv.none,local0.none  -/var/log/syslog
> 
> #
> # log messages with LOG_LOCAL0 in /var/log/kamailio.log
> local0.*-/var/log/kamailio.log
> 
> Then, i created a kamailio file in /etc/logrotate.d with this content to 
> manage the
> log rotation:
> 
> 
> /var/log/kamailio.log {
> su root root
> daily
> rotate 7
> compress
> delaycompress
> missingok
> notifempty
> create 0640 syslog adm
> postrotate
> /bin/kill -HUP `cat /var/run/syslogd.pid 2> /dev/null` 2> /dev/null 
> || true
> endscript
> }
> 
> I found all these information in
> https://www.kamailio.org/wikidocs/tutorials/3.2.x/syslog/
> Unfortunatly, in my Ubuntu 22.04 server there isn't a syslogd.pid file in 
> that path
> so the logrotation doesn't work.
> Can anyone help me to understand the problem?
> Thank you so much in advance
> Christian
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe send
> an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio crash due to UDP receiver child (kamailio 5.5.5)

2024-04-16 Thread Henning Westerholt via sr-users
Hello,

the usual suggestion is to first upgrade to a supported version, as 5.5.x is 
end of life. Please upgrade to e.g. 5.8.1 version. You will need probably a bit 
of kamailio cfg adaptions and maybe some DB script adaptions.

Cheers,

Henning

From: satyaprakash ch via sr-users 
Sent: Dienstag, 16. April 2024 14:39
To: Kamailio (SER) - Users Mailing List 
Cc: satyaprakash ch 
Subject: [SR-Users] Kamailio crash due to UDP receiver child (kamailio 5.5.5)

Hi,

The kamailio version we are using is "5.5.5", We are facing a kamailio crash 
issue recently and it has generated the core-dump. Based on the core-dump 
analysis we could see that "si_desc = "udp receiver child=3" getting crashed. 
We could see the below error in the core-dump trace,

#22 0x562c33524750 in udp_rcv_loop () at core/udp_server.c:543
tmp = 0x1150955ff0 

Please suggest how to fix this and your inputs will be appreciated.

Note: Due to confidentiality, I'm not able to share the core-dump trace.

Thanks.

__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: About the operating environment of Kamailio

2024-04-15 Thread Henning Westerholt via sr-users
Hello,

the note regarding the atomic operation fallback should not affect the 
functionality, it's just that Kamailio is not (yet) perfectly adapted to that 
specific architecture.

Cheers,

Henning

> -Original Message-
> From: 山本 哲也 via sr-users 
> Sent: Montag, 15. April 2024 06:43
> To: Kamailio (SER) - Users Mailing List 
> Cc: 山本 哲也 
> Subject: [SR-Users] Re: About the operating environment of Kamailio
> 
> Thanks for the reply
> 
> The OS is Linux
> 
> We are still in the preliminary investigation stage because we do not have the
> actual machine at hand
> 
> And I found that in the "Makefile.defs"
> # arm8 not supported yet from core atomic operations, fallback to arm7 I 
> found a
> sentence that said, so I asked
> 
> 
> -Original Message-
> From: Noriyuki Hayashi via sr-users 
> Sent: Saturday, April 13, 2024 1:05 PM
> To: Kamailio (SER) - Users Mailing List 
> Cc: Noriyuki Hayashi 
> Subject: [SR-Users] Re: About the operating environment of Kamailio
> 
> Hello,
> 
> I think depends by OS.
> If you use
> https://dl.rockylinux.org/pub/sig/9/altarch/aarch64/images/RockyLinuxRpi_9-
> latest.img.xz
> and rpmbuild that shuld work on it.
> 
> Regards,
> Hayashi
> 
> 
> On Fri, 12 Apr 2024 02:39:08 +
> 山本 哲也 via sr-users  wrote:
> 
> > Hello
> >
> > Sorry for the elementary question, please tell me
> >
> > Does kamailio work with ARMv8?
> 
> /_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/
> 
> Telecommunications Association License No. A-18-9191 Government Resell
> License No. 301039703002
>   WATS CO.,LTD.
>   Kawana Bldg, 5F  Kamata
> Ota-ku Tokyo, 144-0052 JAPAN
>Phone 81-50-5830-5940
>Ext&Mobile:201 VoiceMailDirect:201*1
>FAX   81-50-5830-5941
> http://wats.gr.jp
>   Mail: wats @ wats.gr.jp
> Please remove the space between @ as double side
> 
> Key fingerprint = B53D FF2F BFEA FDA8 1439  38AA 8281 9A3E C9B6 2FC9
> 
> /_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/
> 
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe send
> an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe send
> an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Solution found: Race condition in dialog on 422 reply deletes variables.

2024-04-10 Thread Henning Westerholt via sr-users
Hello Benoit,

yes, there have been multiple reports of setflag together with dialog does not 
working correctly over the years, and dlg_manage needs to be used.
We probably should remove the setflag for dialog to prevent confusion.

Cheers,

Henning

> -Original Message-
> From: Benoit Panizzon via sr-users 
> Sent: Montag, 8. April 2024 16:17
> To: Benoît Panizzon via sr-users 
> Cc: Benoit Panizzon 
> Subject: [SR-Users] Solution found: Race condition in dialog on 422 reply
> deletes variables.
> 
> Hi all
> 
> I have found another solution:
> 
> Don't use: setflag(FLT_DLG);
> 
> call dlg_manage() on every message entering request_route before trying to
> set dlg_vars.
> 
> On a 422 reply I now get two CDR, but that is OK as long as I have correct
> dlg_vars on the second almost identical call (endpoint immediately re-sending
> the invite with smaller session timer) which is then connected and which I
> need for billing.
> 
> Mit freundlichen Grüssen
> 
> -Benoît Panizzon-
> --
> I m p r o W a r e   A G-Leiter Commerce Kunden
> __
> 
> Zurlindenstrasse 29 Tel  +41 61 826 93 00
> CH-4133 PrattelnFax  +41 61 826 93 01
> Schweiz Web  http://www.imp.ch
> __
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: low performance with no apparent reason

2024-04-05 Thread Henning Westerholt via sr-users
Hello,

you should be able to decrease the private memory substantially, as this is per 
process. This much is never needed.
On the other hand, you should probably increase the shared memory if you are 
having a lot of transactions going on, TLS etc.. This is per server, so you can 
configure more.

Cheers,

Henning

From: Sergio Charrua via sr-users 
Sent: Freitag, 5. April 2024 11:45
To: Kamailio (SER) - Users Mailing List 
Cc: Sergio Charrua 
Subject: [SR-Users] Re: low performance with no apparent reason

Thank you all for helping! I wasn't expecting such a large number of replies!

I ended up partially solving the issue with a different approach.
Modifying the size of the UDP Buffer did not reveal any improvement. However, 
modifying the memory management did improve a lot: from 330 CPS to 1800 CPS in 
stateful mode.
So, starting kamailio with the following command:

 kamailio -M 256 -m 128 -f 

did the trick! And the VM is still running with 6 vCPU.

Still very far from the test results described in 
https://www.kamailio.org/docs/openser-performance-tests/#tm-tests-c but a lot 
better and meets our requirements

Thanks guys for your help! Greatly appreciated!



Sérgio Charrua

On Sun, Mar 24, 2024 at 4:28 PM Alex Balashov via sr-users 
mailto:sr-users@lists.kamailio.org>> wrote:
Not really related to the ongoing discussion, but:

Going to that kind of CPS might exceed the natural limits of all but the most 
exquisitely tuned execution environments. It probably wouldn't work at all on 
the average moderately oversubscribed public cloud VM, even a generously 
resourced one.

Once you get to that point, you might be better off just scaling horizontally.

-- Alex

> On Mar 23, 2024, at 11:26 PM, Ovidiu Sas 
> mailto:o...@voipembedded.com>> wrote:
>
> It all depends on the hardware, but I noticed that after you pass 3-4k cps 
> you run into this kind of issues.
>
> - ovidiu
>
> On Sat, Mar 23, 2024 at 22:11 Alex Balashov via sr-users 
> mailto:sr-users@lists.kamailio.org>> wrote:
>
> > On Mar 23, 2024, at 9:30 PM, Ovidiu Sas 
> > mailto:o...@voipembedded.com>> wrote:
> >
> > In the end, we agree with each other and my feeling is that we are 
> > repeating the same concept.
>
> Yeah, I think that's mostly right.
>
> > In most of my deployments I don’t need to mess with the udp queue size.
> > For high cps traffic, from my experience, it’s a must.
>
> Although I don't deal with very high-CPS deployments (500-1000 CPS) much 
> these days, I used to, and my experiences there led me to the diametrically 
> opposite conclusion: one should never increase the UDP queue size, and if you 
> find yourself doing that, you're doing something wrong, _except_ in the 
> occasional burst case we discussed.
>
> You can be absolutely sure that when I first encountered the problem, my 
> first impulse was to increase the receive queue as high as it will go, then, 
> gradually, to a lesser extent. I ultimately found that the proper amount by 
> which to raise it is 0. ;)
>
> -- Alex
>
> --
> Alex Balashov
> Principal Consultant
> Evariste Systems LLC
> Web: https://evaristesys.com
> Tel: +1-706-510-6800
>
> __
> Kamailio - Users Mailing List - Non Commercial Discussions
> To unsubscribe send an email to 
> sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:

--
Alex Balashov
Principal Consultant
Evariste Systems LLC
Web: https://evaristesys.com
Tel: +1-706-510-6800

__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to 
sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: RFC: uptime metric for xhttp_prom module

2024-04-04 Thread Henning Westerholt via sr-users
Hello Ovidiu,

nothing against it from my side. I would recommend using the existing variable 
" xhttp_prom_stats" for activating/deactivation. Just think we should not 
introduce to many single purpose variables, especially for a value which is 
always available without any dependencies.

Cheers,

Henning

> -Original Message-
> From: Ovidiu Sas via sr-users 
> Sent: Donnerstag, 4. April 2024 18:54
> To: Kamailio (SER) - Users Mailing List 
> Cc: Ovidiu Sas 
> Subject: [SR-Users] RFC: uptime metric for xhttp_prom module
> 
> Hello all,
> 
> The xhttp_module can export all stats under "stats.get_statistics" RPC
> command.
> I was thinking of adding an optional "uptime" stat that will return the 
> kamailio
> server uptime (like the "core.uptime" RPC command). This will make it easier
> to add an uptime panel in grafana.
> The new stat would be controlled by a module parameter (by default
> disabled).
> Something like:
> modparam("xhttp_prom", "xhttp_prom_uptime_stat" 1) And this will
> generate something like:
> kam_uptime 671 1712249054631
> 
> This can be already implemented in the script using the "prom_gauge_set()"
> and retrieving the uptime via "jsonrpc_exec()", but it would be nicer and 
> faster
> to implement it in the module itself.
> 
> Comments?
> 
> -ovidiu
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: [Presence] Updating route information for SIP NOTIFY when re-SUBSCRIBE

2024-03-26 Thread Henning Westerholt via sr-users
Hello Denys,

If you have some sipp scripts to reproduce the issue, creating an issue in our 
github about it would be probably a good idea.

Cheers,

Henning

From: Denys Pozniak via sr-users 
Sent: Mittwoch, 13. März 2024 13:50
To: Kamailio (SER) - Users Mailing List 
Cc: Fred Posner ; Denys Pozniak 
Subject: [SR-Users] Re: [Presence] Updating route information for SIP NOTIFY 
when re-SUBSCRIBE

Hi there!
I conducted some tests on the new Kamailio 5.7.3 and unfortunately, the problem 
still exists.
Specifically, the problem lies in the fact that the data in the active_watchers 
table and the record_route field are only updated with initial Record-Route 
sets, and ignores any routing set changes for in-dialog re-subscribtions.
However, there is a commit on GitHub that should fix this issue, but looks did 
not:
https://github.com/kamailio/kamailio/commit/e52547956462ad53032be95ff5f2701785dfdd2a.

I can share sipp scripts for reproducing the problem, along with a set of pcap 
traces (sip and mysql).

Thanks in advance!

чт, 29 февр. 2024 г. в 12:10, Denys Pozniak 
mailto:denys.pozn...@gmail.com>>:
Thanks for the information Fred!
I tried to find some information in the module description...

> Out of curiosity, since 5.1.2 is quite old…
The version is really old, but it works damn stably under high load and I can’t 
even raise my hand to touch the server.

ср, 28 февр. 2024 г. в 15:44, Fred Posner via sr-users 
mailto:sr-users@lists.kamailio.org>>:
Out of curiosity, since 5.1.2 is quite old…

Have you considered a supported branch (5.6, 5.7) or tried the most recent 
5.1.10?

The change log for 5.1.x includes:

"presence: update record_route in database"

Regards,

Fred Posner
p: +1 (352) 664-3733
contact: https://fred.tel




> On Feb 27, 2024, at 4:32 AM, Denys Pozniak via sr-users 
> mailto:sr-users@lists.kamailio.org>> wrote:
>
> Hello!
>
> In my architecture, SIP SUBSCRIBE messages can reach the Kamailio Presence 
> server in several ways.
> And I noticed that re-SUBSCRIBEs messages do not update the record_route 
> field in the active_watchers table (MySQL), so subsequent SIP NOTIFY messages 
> do not inherit it and have the routes set of the initial SIP SUBSCRIBE 
> message.
>
> Is there any way to change this behavior?
>
> modparam("presence", "db_url", DBURL)
> modparam("presence", "subs_db_mode", 3)
> modparam("presence", "timeout_rm_subs", 0)
> modparam("presence", "expires_offset", 0)
> modparam("presence", "max_expires", 1800)
> modparam("presence", "db_update_period", 30)
> modparam("presence", "clean_period", 180)
> modparam("presence", "send_fast_notify", 1)
> modparam("presence", "pres_htable_size", 32)
> modparam("presence", "subs_htable_size", 32)
> modparam("presence", "publ_cache", 0)
> modparam("presence", "notifier_processes", 0)
>
> # kamailio -v
> version: kamailio 5.1.2 (x86_64/linux)
> --
>
> BR,
> Denys Pozniak

__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to 
sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


--

BR,
Denys Pozniak




--

BR,
Denys Pozniak


__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: http_async_query on carrierfailureroute changes rd back to carrieroute primary

2024-03-19 Thread Henning Westerholt via sr-users
Hello,

Using http_async_query can change some script behaviour due to some side 
effects, I noticed this also e.g. on rtpengine functions.

I did not looked into your cfg in details, but one easy option from your side 
would be to try a maintained Kamailio version (e.g. 5.7.x) and see if the 
problem also is observable there.

Cheers,

Henning

From: Maharaja Azhagiah via sr-users 
Sent: Montag, 18. März 2024 22:21
To: Kamailio (SER) - Users Mailing List 
Cc: Maharaja Azhagiah 
Subject: [SR-Users] http_async_query on carrierfailureroute changes rd back to 
carrieroute primary

Hi

I am running kamailio 5.4 on debian

I have carrierfailureroute configured incase of primary service provider fails. 
I also have Stirshaken configured to add Identity header on outbound calls. 
Issue is when call fail overs to carrierfailureroute, http_async_query changes 
$ru to the primary carrier

From the debug logs, when primary carrier sends a 488 (primary carrier expects 
SIP TLS but my call is UDP - to test the failover scenario)

39(285) DEBUG: {1 18398 INVITE 8EmmsLqNuMRYBduMqFgX3w4JHAn4C2xn} tmx 
[t_var.c:561]: pv_get_tm_reply_code(): reply code is <488>
39(285) DEBUG: {1 18398 INVITE 8EmmsLqNuMRYBduMqFgX3w4JHAn4C2xn} carrierroute 
[cr_func.c:178]: set_next_domain_on_rule(): searching for matching routing 
rules39(285) INFO: {1 18398 INVITE 8EmmsLqNuMRYBduMqFgX3w4JHAn4C2xn} 
carrierroute [cr_func.c:197]: set_next_domain_on_rule(): next_domain is 47987

Carrier route rewrites the failover carrier

39(285) INFO: {1 18398 INVITE 8EmmsLqNuMRYBduMqFgX3w4JHAn4C2xn} carrierroute 
[cr_func.c:706]: cr_do_route(): uri 14371234567 was rewritten to 
sip:14371234...@sip.primaryprovider.com,
 carrier 1, domain 47987

Before http_async_query rd and ru are still the failover carrier

39(285) INFO: {1 18398 INVITE 8EmmsLqNuMRYBduMqFgX3w4JHAn4C2xn} 

[SR-Users] Re: append_hf not working

2024-03-11 Thread Henning Westerholt via sr-users
Hello,

the usage of msg_apply_changes is not necessary (not even recommended) for 
append_hf (and other functions) to work. The OP was talking about a packet 
capture, so I assume that he got the capture after the proxy send out the 
message.

Cheers,

Henning


--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>


From: Unai Rodriguez via sr-users 
Sent: Montag, 11. März 2024 09:33
To: Calvin E. via sr-users ; Kamailio (SER) - 
Users Mailing List 
Cc: Unai Rodriguez 
Subject: [SR-Users] Re: append_hf not working

Using 
https://kamailio.org/docs/modules/stable/modules/textopsx.html#textopsx.f.msg_apply_changes
 might be relevant in your case...

With best wishes,
Unai Rodriguez
On 11 Mar 2024 at 09:22 +0100, Benoit Panizzon via sr-users 
mailto:sr-users@lists.kamailio.org>>, wrote:

Hi Calvin


I'm trying to add something simple like the following:

append_hf("X-testheader: True\r\n", "From");

However, I don't see my X-testheader in a packet capture. Are there
any common pitfalls that would prevent append_hf from working as
expected?

Weird, I use this a lot and it always works. But I never attempted to
specify the header after which it should be appended. Does it work if
you don't specifiy "From"?

Mit freundlichen Grüssen

-Benoît Panizzon-
--
I m p r o W a r e A G - Leiter Commerce Kunden
__

Zurlindenstrasse 29 Tel +41 61 826 93 00
CH-4133 Pratteln Fax +41 61 826 93 01
Schweiz Web http://www.imp.ch
__
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to 
sr-users-le...@lists.kamailio.org<mailto:sr-users-le...@lists.kamailio.org>
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: direct media between UACs

2024-03-08 Thread Henning Westerholt via sr-users
Hey Sergio,

thanks for the detailed explanation. If you like you could create a PR for this 
topic against the module docs XML file.

Cheers,

Henning

From: Sergio Charrua via sr-users 
Sent: Donnerstag, 7. März 2024 18:10
To: Kamailio (SER) - Users Mailing List 
Cc: Sergio Charrua 
Subject: [SR-Users] Re: direct media between UACs

I have found the issue! For future reference, here is the explanation.

The JSON object returned from the Routing Logique Engine is the standard object 
as per module's description, but with the "extra" property filled with an extra 
header value.
The resulting SIP Message is :

INVITE sip:129292929@10.20.0.3:5060 SIP/2.0
Record-Route: 
Via: SIP/2.0/UDP 
10.20.0.5:5060;branch=z9hG4bK9eda.8923b369b80093ea0deadbf4aacfbe87.1
Via: SIP/2.0/UDP 10.20.0.1:5060;branch=z9hG4bK7b6c14db
Max-Forwards: 69
From: "Anonymous" ;tag=as0f86b6e9
To: mailto:sip%3A129292929@10.20.0.5>>
Contact: http://sip:anonymous@10.20.0.1:5060>>
Call-ID: 
53d119be3283ab831a41827011395c9f@10.20.0.1:5060
CSeq: 102 INVITE
User-Agent: Asterisk PBX 13.38.3
Date: Thu, 07 Mar 2024 17:16:03 GMT
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO, 
PUBLISH, MESSAGE
Supported: replaces, timer
Content-Type: application/sdp
Content-Length: 270
ExtraHdr: testing
v=0
o=root 1450091166 1450091166 IN IP4 10.20.0.1
s=Asterisk PBX 13.38.3
c=IN IP4 10.20.0.1
t=0 0
m=audio 10570 RTP/AVP 8 0 101
a=rtpmap:8 PCMA/8000
a=rtpmap:0 PCMU/8000
a=rtpmap:101 telephone-event/8000
a=fmtp:101 0-16
a=ptime:20
a=maxptime:150
a=sendrecv

As you may observe, the extra tag is "ExtraHdr: testing" which is here purely 
for testing and not used at all!

However, as you may have guessed, the Header part (SIP) and the Body part (SDP) 
have no blank line to separate both parts.
This is what was causing the issue! Asterisk (and probably any endpoint) would 
not parse the message correctly and fail to initiate RTP audio!

Looking at the documentation, RTJSON Module 
(kamailio.org) , 
at the end of the page, the JSON used as an example does include \r\n at the 
end of the extra header value.
But nowhere in the page it is mentioned that the extra value should end with a 
\r\n symbol !
In fact, the extra header could contain multiple values separated by \r\n, as 
for example (found in documentation):

"extra": "X-Hdr-A: abc\r\nX-Hdr-B: bcd\r\n"
clearly mentioned in the example of JSON object, in the documentation, which 
would result in SIP header containing the following lines:

[...]
Content-Type: application/sdp
Content-Length: 270
X-Hdr-A: abc
X-Hdr-B: bcd

v=0
o=root 1450091166 1450091166 IN IP4 10.20.0.1
[...]

It probably should be common knowledge, I will accept that, but the order of 
how and when the extra header is added to the SIP message is not mentioned, nor 
it is said that Kamailio will automatically add a \r\n at the end of each extra 
header value.

I would like to humbly suggest to mention in the document that any extra header 
should always end with \r\n symbol because it will be added at the end of the 
SIP Header, which requires a blank line to separate from the SIP Body.

Hope this helps someone out there!

Cheers!


Sérgio Charrua





On Thu, Mar 7, 2024 at 3:44 PM Sergio Charrua 
mailto:sergio.char...@voip.pt>> wrote:
Hi all!

some additional details for this issue.

Currently, Kamailio is using RTJSON to get routes from the routing engine and 
forward calls to the correct route.
Please note that the 2 testing endpoints and Kamailio are all in the same 
network, no NAT involved, and firewalls are disabled!

Following route function does the magic:

route[TOCARRIER]{   #Route to send calls to a carrier at 192.168.200.130
route(RELAY_API);   #Route relay
}

route[RELAY_API]{
   # makes the HTTP Assync request
.
   # once response is received from HTTP REST API, go to RELAY_API_RESPONSE
.
}

# Relay request using the API (response)
route[RELAY_API_RESPONSE] {
if ($http_ok==1 && $http_rs==200)
{
xlog("L_INFO","RELAY_API_RESPONSE - RESPONSE: $http_rb\n");
if (jansson_get("rtjson", $http_rb, "$var(rtjson)"))
{
xlog("L_INFO","RELAY_API_RESPONSE - $var(rtjson)");
rtjson_init_routes("$var(rtjson)");
rtjson_push_routes();
# relay the message
t_on_branch("MANAGE_BRANCH");
t_on_failure("MANAGE_FAILURE");
route(RELAY);
return;
}
}
}

This is working correctly.
However, as mentioned in previous email, when the call is forwarded to the 
endpoint  using RTJSON module (and for testing purposes, we are using Asterisk 
13.38.x as an endpoint), it results in a one-way audio issue: A Leg sends Audio 
Streams correctly directly to B Leg (direct media) but B Leg seems to not 
sending any audio, even though both endpoints are playing some Music On Hold 
stuff.
Even TCPDUMP shows no RTP traffic from B to A, but can find traffic from A to B!

What I fo

[SR-Users] Re: from TCP to UDP and Kamailio doing it wrong

2024-03-08 Thread Henning Westerholt via sr-users
Hello,

this sound indeed strange, as this is used from many people without any 
problems. Its not expected to use C programming to alter the message transport 
for relaying.

If you can reproduce and minimize the problem towards a small test cfg and a 
test message, it would be great if you could open an issue in our tracker. 

Cheers,

Henning

> -Original Message-
> From: Alberto Diez via sr-users 
> Sent: Freitag, 8. März 2024 10:28
> To: sr-users@lists.kamailio.org
> Cc: Alberto Diez 
> Subject: [SR-Users] Re: from TCP to UDP and Kamailio doing it wrong
> 
> thanks Alex. Sadly in my case the Request-URI does not contain a transport
> parameter.
> 
> So the call to prepare_new_uac() function is deciding based on another
> parameter (don't know which, was trying to avoid investigating that because
> the function is a pain and not commented). I think its quite 
> counter-intuitive,
> and for me a bug, that you call t_relay_to_udp and Kamailio tries to connect
> over TCP  Same if its dispatcher module asking to dispatch to UDP and
> t_relay decides TCP (because it calls this same function at the end) etc.
> 
> By the way I also tried forcing the socket from the config file to be the UDP
> one, and nothing. Prior to calling prepare_new_uac the socket is the UDP one,
> but after calling that function it has changed the socket to a TCP one.
> 
> Would be great if anyone has a hint what could be going on and why
> prepare_new_uac changes the socket and based on what param
> 
> Best regards
> 
> alberto
> 
> El 07/03/2024 a las 21:44, Alex Balashov via sr-users escribió:
> > If you just strip the incoming ;transport=tcp attribute, I think all should 
> > be
> well when t_relay() consumes the modified RURI.
> >
> >> On 7 Mar 2024, at 12:48, Alberto Diez via sr-users  us...@lists.kamailio.org> wrote:
> >>
> >> Hi Sergiu,
> >> yes I am pretty sure something is going wrong.
> >> I do have kamailio listening udp sockets and also the dispatcher is on UDP
> doing SIP OPTIONS over UDP all the time without any problem.
> >> I have not tried forcing the socket I tried to find out why kamailio is 
> >> trying to
> use TCP with the targets even when I use t_relay_to_udp and that's how I
> ended up finding that function which claims not to do something if next_hop
> is 0 but doing it nevertheless (which I guess is something going wrong in
> general in Kamailio not in particular in my setup).
> >> I will try forcing the socket, but that crazy tm module function
> >> rewrites the socket was already given as a destination (yes I already
> >> checked that in the C code before!) Best regards alberto El
> >> 07/03/2024 a las 17:43, Sergiu Pojoga escribió:
> >>> You must be doing something essentially wrong if it came down to
> checking C functions for something as trivial as transport conversion..
> >>>
> >>> Are you sure you have a UDP listening socket?
> >>> kamcmd corex.list_sockets
> >>>
> >>> Result of:
> >>> kamcmd dispatcher.list
> >>>
> >>> Have you tried forcing the send socket?
> >>> https://www.kamailio.org/wiki/cookbooks/devel/pseudovariables#fs_-_f
> >>> orced_send_socket
> >>>
> >>> Cheers
> >>>
> >>> On Thu, Mar 7, 2024 at 11:27 AM Alberto Diez via sr-users  us...@lists.kamailio.org> wrote:
> >>> Hi kamailio community,
> >>>
> >>> I have an issue with a Kamailio 5.7. It's listening both in TCP and
> >>> UDP.  In my scenario requests arrive from devices on TCP, but I want
> >>> to forward to the next hops on UDP.  I am avoiding using any type of
> >>> DNS resolution; since I am always forwarding to predefined next hops
> >>> I am using the dispatcher module (defined with the IP addresses and
> >>> transport=udp) or I wrote config files using t_relay_to_udp or
> >>> t_relay_to with a udp:  followed by IP address. I never set up FQDNS
> >>> only IP addresses and in all of them I explicitly mention UDP.
> >>>
> >>> In all of these scenarios I have tried Kamailio insists in trying to
> >>> use TCP  with the next hop and failing because the next_hop is only
> >>> UDP. I guess because the message arrived using TCP Kamilio does that
> >>> but I find the behavior very confusing.
> >>>
> >>> I nailed down that in my situation its the tm module function
> >>> prepare_new_uac (in  file src/modules/tm/t_fwd.c line 119) being the
> >>> one that missbehaves. The documentation of the function says literraly :
> >>>
> >>> "* t->uac[branch].request.dst will be filled if next_hop !=0 with the 
> >>> result
> >>>* of the DNS resolution (next_hop, fproto and fsocket).
> >>>* If next_hop is 0 all the dst members except the send_flags are read-
> only
> >>>* (send_flags it's updated) and are supposed to be pre-filled."
> >>>
> >>> I found out that even when next_hop is 0  the function changes the
> >>> t->uac[branch].request.dst  proto, socket etc.  its there that the
> >>> kamailio takes the wrong decision, until that function is called
> >>> within add_auc,  the destination proto or the fproto etc is always 1
>

[SR-Users] Re: Question for RFC junkies / kamailio modifying message bodies

2024-03-06 Thread Henning Westerholt via sr-users
Hello Christoph,

Kamailio is providing a lot of different functions. Some of these functions 
could be used to implement a network element with features which are forbidden 
in the RFC 3261 and/or other relevant RFCs.
One of the most prominent examples is e.g., rewriting of From and To headers. 
It is in the end the responsibility of the implementing person to ensure that 
the relevant standards in the specific environments are observed.

Cheers,

Henning

From: Valentin Christoph via sr-users 
Sent: Mittwoch, 6. März 2024 12:20
To: Kamailio (SER) - Users Mailing List 
Cc: Onic Roman ; Scherney Theodor 
; Friedrich Peter ; 
Wolfgang Gleinser ; Valentin Christoph 

Subject: [SR-Users] Question for RFC junkies / kamailio modifying message bodies

Hi all,

it might be a minor issue, or it might not be an issue at all, but I stumbled 
over following statements in RFC 3261:

Chapter 16.6 Request Forwarding (of a proxy)


  1. Copy request



 The proxy starts with a copy of the received request.  The copy

 MUST initially contain all of the header fields from the

 received request.  Fields not detailed in the processing

 described below MUST NOT be removed.  The copy SHOULD maintain

 the ordering of the header fields as in the received request.

 The proxy MUST NOT reorder field values with a common field

 name (See Section 
7.3.1).  The proxy 
MUST NOT add to, modify,

 or remove the message body.



 An actual implementation need not perform a copy; the primary

 requirement is that the processing for each next hop begin with

 the same request.

Chapter 16.7 Response Processing (at a proxy)


  9.  Forward response



 After performing the processing described in steps "Aggregate

 Authorization Header Field Values" through "Record-Route", the

 proxy MAY perform any feature specific manipulations on the

 selected response.  The proxy MUST NOT add to, modify, or

 remove the message body.  Unless otherwise specified, the proxy

 MUST NOT remove any header field values other than the Via

 header field value discussed in Section 
16.7 Item 3.  In

 particular, the proxy MUST NOT remove any "received" parameter

On the other hand, everywhere in the Internet (starting with stackoverflow), 
you can read it is OK, if a SIP proxy modifies a body, and also kamailio allows 
it.

Might be a question for the coffee break.

All the best
Christoph
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: RADIUS ACC - Interim Updates

2024-03-04 Thread Henning Westerholt via sr-users
Hello,

not exactly what you are looking for, but you could switch to diameter and use 
ims_charging, which supports this kind of interim updates.

Cheers,

Henning

> -Original Message-
> From: Duarte Rocha via sr-users 
> Sent: Montag, 4. März 2024 18:20
> To: sr-users@lists.kamailio.org
> Cc: duarteroch...@gmail.com
> Subject: [SR-Users] RADIUS ACC - Interim Updates
> 
> Hello all,
> 
> I can't seem to find a way to make interim accounting requests for RADIUS.
> Can you help me with this?
> 
> I can't find any native way for doing this. I've thought of getting a custom
> timer for each dialog and run a event route similar do dialog:start or
> dialog:end. Is that possible?
> 
> Cheers,
> 
> Duarte Rocha
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Clarification on pv_www_authenticate

2024-02-28 Thread Henning Westerholt via sr-users
Hello,

For details obviously one need to check in the code. But the error code -1 is 
usually the default error code and used for topics related to the execution of 
the service (problems in IO, problems allocating memory and so on). It’s also 
used as a catch-all error when no more specific error code could be given. The 
mentioned problems like memory allocation problems should be also logged with 
an additional error message in the logs.

Cheers,

Henning


--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: James Lipski via sr-users 
Sent: Mittwoch, 28. Februar 2024 02:29
To: sr-users@lists.kamailio.org
Cc: James Lipski 
Subject: [SR-Users] Clarification on pv_www_authenticate

Hello,

I would like get further information on the "pv_www_authenticate" function from 
auth module. For the response code "-1", which is listed as "generic error", 
what exactly is covered when this function returns this? Is it just everything 
else that isn't listed reason (invalid password, nonce expired, no credentials, 
etc...). On my production system, I'm seeing this as a response code on some 
registration requests, and just want to know what is causing this (enabling 
full verbose logging is a bit difficult on my production system, and want to 
try to replicate it on my test environment, however just need clarification on 
what this covers).

Thank you.
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: [sr-dev] Re: Roadmap to next major Kamailio release series v5.8.x

2024-02-28 Thread Henning Westerholt via sr-users
Hello Richard,

thank you, really helpful. Regarding the cdp module, we could provide some 
access to a test setup. A colleague will contact you about that.

Cheers,

Henning


--
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com<https://gilawa.com/>

From: Richard Chan via sr-dev 
Sent: Mittwoch, 28. Februar 2024 01:17
To: mico...@gmail.com; Kamailio (SER) - Development Mailing List 

Cc: Kamailio (SER) - Users Mailing List ; 
busin...@lists.kamailio.org; Richard Chan 
Subject: [sr-dev] Re: Roadmap to next major Kamailio release series v5.8.x

Hi Daniel

===
For the upgrading notes, some ideas —

"tls.so: fixing GH#3635 new global config tls_threads_mode = 0 | 1
0: is the default and is the existing Kamailio behaviour
1: run some initialization functions(libcurl, database) in a thread to avoid 
creating thread-locals in thread#1 before fork

On platforms with OpenSSL 3 "tls_threads_mode = 1" is needed to avoid shared 
memory contention, especially if other modules (eg. db_mysql, 
http_async_client, dispatcher with SIPS URIs) that might use TLS are loaded.

On platforms with OpenSSL 1.1.1 — shared memory contention is much harder to 
trigger — but this setting is recommended when other modules that use TLS are 
loaded"

===
Deployment note (for the wiki?)
Here is an SRE/deployment note — not sure of a good place to put this (maybe 
the wiki)

"To validate the config for OpenSSL 3/1.1.1 memory contention potential run the 
main kamailio process
under gdb (don't follow child forks: "set follow-fork-mode parent" — the 
default setting anyway)

# ** EITHER **
# deb-based: install dbgsym for libssl3 / libssl1.1
# RPM-based: install debuginfo for openssl, openssl-libs
# ** OR **
# configure gdb to use debuginfod for debug symbols

# STEP 1
# stop at main(), this step is required because the next breakpoint requires 
knowledge
# of thread#1
gdb> break main
gdb> run

# STEP 2
# this breakpoint detects if OpenSSL 3 initializes the thread-local 
err_thread_local
# in process#0.thread#1 — this causes shared memory contention
gdb> breakpoint CRYPTO_THREAD_set_local thread 1 if 
$_caller_is("ossl_err_get_state_int", 32)
gdb> commands
backtrace 32
continue
end

##For OpenSSL 1.1.1
gdb> breakpoint CRYPTO_THREAD_set_local thread 1 if 
$_caller_is("ERR_get_state", 32)
gdb> commands
backtrace 32
continue
end

# continue execution of Kamailio
gdb> continue

If this breakpoint is triggered then the configuration has potential for shared 
memory contention.
Do file an issue at GH with your configuration and the gdb output.
"

Dev note: I have completed an "audit" of all in-tree modules that load libssl — 
libcurl, libmariadb, libcrypto, libpq etc. The only one not touched is DIAMETER 
cdp.so with TLS. If anyone uses this and can provide me with temporary access 
that would be great.


Regards
Richard

On Tue, 27 Feb 2024 at 23:55, Daniel-Constantin Mierla via sr-dev 
mailto:sr-...@lists.kamailio.org>> wrote:
Hello,

I propose to aim to get out 5.8.0 next week on Wednesday or Thursday
(March 6 or 7, 2024). I haven't seen much activity around issues in the
new features/modules. If time allows to build the pages for what-is-new
and how-to-upgrade (which I think it should be rather minimal), then I
think it should be no other major task. Overall it will be almost two
weeks since the 5.8 branch was created.

Cheers,
Daniel

On 23.02.24 12:11, Daniel-Constantin Mierla wrote:
> Hello,
>
> quick note that later today I will create the branch 5.8, notification
> emails will be sent once done.
>
> Cheers,
> Daniel
>
> On 16.02.24 08:01, Daniel-Constantin Mierla wrote:
>> Hello,
>>
>> hopefully the devel version is now more stabilized after the freezing,
>> the new components being adjusted enough not to need many more changes.
>> Therefore I consider to branch 5.8 out of devel version next week on
>> Friday, February 23, 2024, sometime around noon UTC.
>>
>> After that the master branch becomes open for new features, and branch
>> 5.8 has to be hammered further to build the 5.8.x series.
>>
>> Cheers,
>> Daniel
>>
>> On 10.01.24 10:11, Daniel-Constantin Mierla wrote:
>>> Hello,
>>>
>>> discussed a bit during the online Kamailio devel meeting, it is time to
>>> set the milestones towards the next major Kamailio release series v5.8.x.
>>>
>>> If no other suggestions that suit more developers, I would propose to
>>> freeze by end of this month or early February, then test for about 4
>>> weeks as usual and release by end of February or during March.
>>>
>>> If anyone wants to add new features/modules, they have to be published
>>>

[SR-Users] Re: How to keep SIP messages small, possibly below fragmentation limit?

2024-02-23 Thread Henning Westerholt via sr-users
Hello,

one really effective way is the topos module. If you can not use this, you 
could switch to compact sip header. This way you save some bytes per 
header-field. But this is something that needs to be supported from the user 
agent as well. You could remove not needed headers and SDP inside the Kamailio, 
but this will probably not help you a lot. In the end the user agents need to 
be fixed, probably.

Cheers,

Henning

-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com


> -Original Message-
> From: Benoît Panizzon via sr-users 
> Sent: Freitag, 23. Februar 2024 16:54
> To: sr-users@lists.kamailio.org
> Cc: Benoît Panizzon 
> Subject: [SR-Users] How to keep SIP messages small, possibly below
> fragmentation limit?
> 
> Hi
> 
> In the process of getting rid of our commercial B2Bua SBC and handling all
> clients directly via Kamailio...
> 
> We have come across some (unfortunately many we have in use) CPE which
> have an issue with fragmented packets or which simply do not allocate enough
> memory to parse or create messages of a certain size. Their SIP stack just
> crashes with errors like 'message to large for send buffer'
> and similar.
> 
> This affects messages with containing as little as 5 via and 4 record-route
> header and a couple of codec in the SDP.
> 
> Is there a recipe for trying to keep packets as small as possible?
> 
> I would like to avoid using the topos module as I issues with this module
> completely failing in certain situations.
> 
> --
> Mit freundlichen Grüssen
> 
> -Benoît Panizzon- @ HomeOffice und normal erreichbar
> --
> I m p r o W a r e   A G-Leiter Commerce Kunden
> __
> 
> Zurlindenstrasse 29 Tel  +41 61 826 93 00
> CH-4133 PrattelnFax  +41 61 826 93 01
> Schweiz Web  http://www.imp.ch
> __
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] rpm kamailio git master version

2024-02-20 Thread Henning Westerholt via sr-users
Hello,

just a question about the https://rpm.kamailio.org/ repository, especially 
regarding git master builds. It seems that the git master build there was 
updated last autumn. It would be great if it could be updated, now as we want 
to test for the coming release.

Thank you,

Henning Westerholt


--
Henning Westerholt - https://skalatan.de/blog/
Kamailio services - https://gilawa.com<https://gilawa.com/>


__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Dispatcher ping: "binding to source address X.X.X.X:XXXX failed: Address already in use" for TCP and TLS destinations

2024-02-16 Thread Henning Westerholt via sr-users
Hello,

we also observed this going from an older release to 5.7.x this week. It seems 
to be harmless, but its generating indeed a lot of warnings.

Cheers,

Henning

> -Original Message-
> From: Jardar Leira via sr-users 
> Sent: Donnerstag, 15. Februar 2024 22:30
> To: sr-users@lists.kamailio.org
> Cc: Jardar Leira 
> Subject: [SR-Users] Dispatcher ping: "binding to source address X.X.X.X:
> failed: Address already in use" for TCP and TLS destinations
> 
> 
> We have recently upgraded from 5.6.4 to 5.7.4.
> No change in the KAMAILIO configuration.
> 
> On all upgraded servers we are now getting this message in the logs for every
> destination when the dispatcher sends out OPTIONS to destinations listed in
> the dispatcher list:
> 
> WARNING:  [core/tcp_main.c:1301]: find_listening_sock_info():
> binding to source address X.X.X.X: failed: Address already in use [98]
> 
> The X.X.X.X being the servers IP address and  being the servers listening
> port for tcp and/or tls.
> 
> It's not consistent. For some servers it's every time OPTIONS is sent.
> For others it's just now and then. udp destinations have no issues.
> 
> There are no other processes occupying these ports. Changing the listening
> port on the KAMAILIO also results in the new port reported as in use.
> 
> Dispatcher OPTIONS still seems to work for both tcp and tls.
> Unsurprisingly using a dynamic, unprivileged port > 1023 and not the server
> port as the source port, as it shouldn't. The packages are sendt and a reply 
> is
> registered. Inbound OPTIONS are processed as expected by KAMAILIO on the
> listening port.
> 
> 
> Have I missed something transitioning from 5.6 -> 5.7, or is this a bug?
> 
> 
> 
> Relevant config:
> modparam("dispatcher", "ds_ping_method", "OPTIONS")
> modparam("dispatcher", "ds_probing_mode", 1) modparam("dispatcher",
> "ds_probing_threshold", 2) modparam("dispatcher", "ds_ping_interval", 120)
> modparam("dispatcher", "ds_ping_from", "sip:p...@xx.xxx")
> modparam("dispatcher", "ds_ping_latency_stats", 1)
> 
> 
> OS: Debian Bullseye
> Kamailio installed from
> https://deb.kamailio.org/kamailio57 bullseye
> 
> Best regards,
> Jardar Leira
> 
> 
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio as a Presence server only

2024-02-15 Thread Henning Westerholt via sr-users
Hello,

you can find the tables and their mapping to the modules e.g. here:

https://kamailio.org/docs/db-tables/kamailio-db-5.6.x.html

The subscriber table is usually used for authentication purposes in kamailio.

Cheers,

Henning

> -Original Message-
> From: djcsalvador--- via sr-users 
> Sent: Donnerstag, 15. Februar 2024 16:25
> To: sr-users@lists.kamailio.org
> Cc: djcsalva...@gmail.com
> Subject: [SR-Users] Re: Kamailio as a Presence server only
> 
> Hi Henning,
> 
> Thanks a lot for your reply, and for the time spent.
> 
> I'm currently following the tutorial and trying to install Kamailio on our 
> local
> environment, and I've faced with another question.
> 
> For what i can see, there is a subscriber table, which stores user 
> information. If
> we want Kamailio as a Presence server only, do we need to have all users
> provitioned on this table? Is it possible for Kamailio to be "blind", and only
> stores user information on SIP Publish and/or XCAP Provitioning?
> 
> Cheers,
> David Salvador
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Kamailio as a Presence server only

2024-02-15 Thread Henning Westerholt via sr-users
Hello,

regarding your questions:

1. Besides from the Kamailio core, you only need to use the modules that are 
actually necessary for your configuration. There are over 220 modules, so they 
are of course not always used.

2. Can't comment with too much detail here, but generally speaking, Kamailio 
provides xcap modules and can also support external xcap servers I think. 
Regarding the logic, certain things can be configured in the configuration, 
some things are module parameter or depends on the processed presence events. 
You can supply presence updates with SIP messages, over the RPC interface, over 
json strings to name some options.

3. Kamailio for presence is usually chosen in particular because of other 
solutions are not able to fulfil performance requirements. The concrete 
performance numbers depend of course on your configuration, your database, your 
storage etc.. You probably need to make some tests here.

Cheers,

Henning

> -Original Message-
> From: djcsalvador--- via sr-users 
> Sent: Donnerstag, 15. Februar 2024 07:44
> To: sr-users@lists.kamailio.org
> Cc: djcsalva...@gmail.com
> Subject: [SR-Users] Kamailio as a Presence server only
> 
> I all, I'm looking into Kamailio as a solution to replace our current Presence
> Server in our IMS Network, but feeling a bit overwhelmed by the feature size
> and complexity of Kamailio. I have a few questions (some might be dumb), if
> you guys could help me I would appreciate.
> 
> 1. As I only need Kamailio as a Presence Server (with XCAP and SIP Interface),
> is there a way to install only the necessary components and/or modules? Our
> security team would probably raise some questions if we need to install
> unused code on the network. For what I could investigate, the modules i
> would need are:
>  * Presence
>  * Presence_XML
>  * Xcap_server
>  * xhttp
>  * RLS
>  * Pua
>  * database
>  * sl
>  * tm
> 
> Am I missing something?
> 
> 2- As refered on point 1, our server will need a xcap and sip interface. Some
> presence updates will come through XCAP, others from SIP Publish. My
> question is, whenever a presence update is made through XCAP interface, will
> the kamailio server trigger the necessary SIP Notify to notify all Subscribed
> users ? I ask this because this was a problem with our current supplier.
> 
> 3 - our client is a bit "peeky" with performance. I found here
> (https://www.kamailio.org/wikidocs/kemi/performance-tests/5.2.x/#results)
> some performance tests, but for what i can see the test primary goal was to
> test the response time. Is there any resource on "requests per second"?
> 
> Thanks in advance for all the help
> David Salvador
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe
> send an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Reject TCP SYN

2024-02-09 Thread Henning Westerholt via sr-users
Hello,

what about e.g. just using something like iptables, nftables etc..?

iptables -A INPUT -p tcp --syn --destination-port  -j REJECT 
--reject-with icmp-host-prohibited

Cheers,

Henning

From: David Villasmil via sr-users 
Sent: Donnerstag, 8. Februar 2024 14:28
To: Kamailio (SER) - Users Mailing List 
Cc: David Villasmil 
Subject: [SR-Users] Reject TCP SYN

Hello all,

Is there any way of actually rejecting (RST) NEW tcp connection attempts, while 
allowing the ongoing ones to finish naturally?

I’m thinking maybe we can add this feature?

Regards,

David Villasmil
email: david.villasmil.w...@gmail.com
phone: +34669448337
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: usrloc database duplicate keys issue

2024-01-27 Thread Henning Westerholt via sr-users
Hello Benoit,

somehow the usrloc internal record id got duplicated. Are you seeing this error 
frequently or just on some occasions, like the restart you mentioned?
You can try to activate this parameter:
https://kamailio.org/docs/modules/5.7.x/modules/usrloc.html#usrloc.p.db_insert_update

Cheers,

Henning

> -Original Message-
> From: Benoît Panizzon 
> Sent: Freitag, 26. Januar 2024 14:07
> To: Henning Westerholt 
> Cc: Kamailio (SER) - Users Mailing List 
> Subject: Re: [SR-Users] usrloc database duplicate keys issue
> 
> Hi Henning
> 
> Missed the first line with the specific issue:
> 
> Jan 26 07:27:45 dev-cpereg01 kamailio[2708456]: ERROR: db_mysql
> [km_dbase.c:122]: db_mysql_submit_query(): driver error on query:
> Duplicate entry 'uloc-65b237f8-28983d-1' for key 'location.ruid_idx' (1062)
> Jan 26 07:27:45 dev-cpereg01 kamailio[2708456]: ERROR: 
> [db_query.c:244]: db_do_insert_cmd(): error while submitting query Jan 26
> 07:27:45 dev-cpereg01 kamailio[2708456]: ERROR: usrloc [ucontact.c:686]:
> db_insert_ucontact(): inserting contact in db failed somedudetp0216 (uloc-
> 65b237f8-28983d-1) Jan 26 07:27:45 dev-cpereg01 kamailio[2708456]:
> ERROR: usrloc [urecord.c:419]: wb_timer(): inserting contact into database
> failed (aor: somedudetp0216)
> 
> --
> Mit freundlichen Grüssen
> 
> -Benoît Panizzon- @ HomeOffice und normal erreichbar
> --
> I m p r o W a r e   A G-Leiter Commerce Kunden
> __
> 
> Zurlindenstrasse 29 Tel  +41 61 826 93 00
> CH-4133 PrattelnFax  +41 61 826 93 01
> Schweiz Web  http://www.imp.ch
> __
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: usrloc database duplicate keys issue

2024-01-26 Thread Henning Westerholt via sr-users
Hello,

are there more specific errors e.g. from the db_mysql module? Otherwise enable 
query logging or checkout the DB error log might help you here.

If you run Kamailio in debug mode you will also see all the queries on that 
side.

Cheers,

Henning


-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com



> -Original Message-
> From: Benoît Panizzon via sr-users 
> Sent: Freitag, 26. Januar 2024 08:27
> To: sr-users@lists.kamailio.org
> Cc: Benoît Panizzon 
> Subject: [SR-Users] usrloc database duplicate keys issue
> 
> Hi
> 
> I have come across an issue with the usrloc database on kamailio 5.6 and 5.7
> 
> Jan 26 07:19:45 dev-cpereg01 kamailio[2708456]: ERROR: 
> [db_query.c:244]: db_do_insert_cmd(): error while submitting query Jan 26
> 07:19:45 dev-cpereg01 kamailio[2708456]: ERROR: usrloc [ucontact.c:686]:
> db_insert_ucontact(): inserting contact in db failed somedudetp0216 (uloc-
> 65b237f8-28983d-1) Jan 26 07:19:45 dev-cpereg01 kamailio[2708456]: ERROR:
> usrloc [urecord.c:419]: wb_timer(): inserting contact into database failed 
> (aor:
> somedudetp0216)
> 
> settings:
> 
> # - usrloc params -
> modparam("usrloc", "db_url", DBLOCAL)
> modparam("usrloc", "db_mode", 2)
> modparam("usrloc", "use_domain", 0)
> 
> modparam("usrloc", "ka_mode", 0)
> modparam("usrloc", "ka_filter", 1)
> modparam("usrloc", "timer_procs", 1)
> modparam("usrloc", "ka_from", "sip:p...@sip.imp.ch") modparam("usrloc",
> "server_id_filter", 1)
> 
> # Use DMQ to sync userloc
> loadmodule "dmq_usrloc.so"  # Replicate usrloc via dmq
> 
> # Enable userloc sync
> modparam("dmq_usrloc", "enable", 1)
> 
> # Do a full sync on start
> modparam("dmq_usrloc", "sync", 1)
> 
> I assume, when kamailio is being restartet there are some expired entries 
> still
> present in the database which kamailio tries to insert on a new registration.
> This leads to this duplicate key error.
> 
> Is there a way to tell kamailio to use 'replace into' instread of 'insert 
> into'?
> 
> Solution for now, is to manually delete expired entries from the database.
> 
> --
> Mit freundlichen Grüssen
> 
> -Benoît Panizzon- @ HomeOffice und normal erreichbar
> --
> I m p r o W a r e   A G-Leiter Commerce Kunden
> __
> 
> Zurlindenstrasse 29 Tel  +41 61 826 93 00
> CH-4133 PrattelnFax  +41 61 826 93 01
> Schweiz Web  http://www.imp.ch
> __
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe send
> an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: How to assign xavp array to htable?

2024-01-26 Thread Henning Westerholt via sr-users
Hello,

just for completeness, the htable module also offers the possibility to read 
values (at startup and/or triggered from a command) from a database. Especially 
for values that did not change to often this is a good option.

Cheers,

Henning


-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com



> -Original Message-
> From: Benoît Panizzon via sr-users 
> Sent: Freitag, 26. Januar 2024 08:17
> To: Alex Balashov via sr-users 
> Cc: Benoît Panizzon 
> Subject: [SR-Users] Re: How to assign xavp array to htable?
> 
> Hi Alex
> 
> > sql_xquery("db", "SELECT ...", "stuff");
> >
> > $var(i) = 0;
> >
> > while(defined $xavp(stuff[$var(i)])) {
> > $sht(tbl=>$xavp(stuff[$var(i)]=>id)) =
> > $xavp(stuff[$var(i)]=>otherval); $var(i) = $var(i) + 1;
> > }
> >
> > etc.
> 
> Thank you. So there is no 'direct' way I missed. Ok, I'll find a way around 
> ;-)
> 
> --
> Mit freundlichen Grüssen
> 
> -Benoît Panizzon- @ HomeOffice und normal erreichbar
> --
> I m p r o W a r e   A G-Leiter Commerce Kunden
> __
> 
> Zurlindenstrasse 29 Tel  +41 61 826 93 00
> CH-4133 PrattelnFax  +41 61 826 93 01
> Schweiz Web  http://www.imp.ch
> __
> __
> Kamailio - Users Mailing List - Non Commercial Discussions To unsubscribe send
> an email to sr-users-le...@lists.kamailio.org
> Important: keep the mailing list in the recipients, do not reply only to the 
> sender!
> Edit mailing list options or unsubscribe:
__
Kamailio - Users Mailing List - Non Commercial Discussions
To unsubscribe send an email to sr-users-le...@lists.kamailio.org
Important: keep the mailing list in the recipients, do not reply only to the 
sender!
Edit mailing list options or unsubscribe:


[SR-Users] Re: Roadmap to next major Kamailio release series v5.8.x

2024-01-25 Thread Henning Westerholt via sr-users
Hello Daniel,

we will manage to commit an initial version of the module which some work in 
progress still open to the repository by the end of this month.

Thanks,

Henning

-- 
Henning Westerholt – https://skalatan.de/blog/
Kamailio services – https://gilawa.com

> -Original Message-
> From: Daniel-Constantin Mierla 
> Sent: Mittwoch, 24. Januar 2024 11:23
> To: Henning Westerholt ; Kamailio (SER) - Devel Mailing List
> 
> Cc: Kamailio (SER) - Users Mailing List 
> Subject: Re: Roadmap to next major Kamailio release series v5.8.x
> 
> Hello,
> 
> would it be possible to get the skeleton in the git repo or as PR for the new
> module by end of the month? It is still a week and completing missing parts 
> can
> be done during the testing phase.
> 
> Cheers,
> Daniel
> 
> On 23.01.24 10:13, Henning Westerholt wrote:
> > Hello Daniel,
> >
> > we are working on a new module right now (related to special logging for 
> > high
> CPS setups), which would be nice to integrate if possible. Its isolated, so 
> would not
> touch any other module and/or the core. There is also another core 
> refactoring in
> progress (to replace the atomic operations with the standard Linux kernel 
> support
> for better support of non-Intel/AMD architectures), but this probably needs to
> wait to the next release cycle then.
> >
> > Best regards,
> >
> > Henning Westerholt
> >
> > --
> > Henning Westerholt – https://skalatan.de/blog/ Kamailio services –
> > https://gilawa.com
> >
> >> -Original Message-
> >> From: Daniel-Constantin Mierla 
> >> Sent: Montag, 15. Januar 2024 11:33
> >> To: Henning Westerholt ; Kamailio (SER) - Devel
> >> Mailing List 
> >> Cc: busin...@lists.kamailio.org; Kamailio (SER) - Users Mailing List
> >> 
> >> Subject: Re: [Kamailio-Business] Roadmap to next major Kamailio
> >> release series v5.8.x
> >>
> >> Hello,
> >>
> >> first week of February is a semester school break in many regions, if
> >> someone announces that he has ongoing work to a new module/feature,
> >> then freezing can be postponed.
> >>
> >> But if not, I would rather do it earlier than waiting for nothing,
> >> because starting later could end up in getting closer the Catholic
> >> Easter, which is earlier this year, by end of March, a week before
> >> another holiday starts. Considering the constraints on late March and
> >> April, if not out by mid of March or so, next time frame will be end of 
> >> April or
> during May.
> >>
> >> Cheers,
> >> Daniel
> >>
> >> On 11.01.24 17:12, Henning Westerholt wrote:
> >>> Hello,
> >>>
> >>> early February as a freezing date sounds good to me, just to have
> >>> one full
> >> month after the holiday season/vacation period to allow other people
> >> to finish eventual contributions.
> >>> Cheers,
> >>>
> >>> Henning
> >>>
> >>> --
> >>> Henning Westerholt - https://skalatan.de/blog/ Kamailio services -
> >>> https://gilawa.com
> >>>
> >>>> -Original Message-
> >>>> From: Daniel-Constantin Mierla via business
> >>>> 
> >>>> Sent: Mittwoch, 10. Januar 2024 10:11
> >>>> To: Kamailio (SER) - Users Mailing List
> >>>> ; Kamailio
> >>>> (SER) - Devel Mailing List ;
> >>>> busin...@lists.kamailio.org
> >>>> Subject: [Kamailio-Business] Roadmap to next major Kamailio release
> >>>> series v5.8.x
> >>>>
> >>>> Hello,
> >>>>
> >>>> discussed a bit during the online Kamailio devel meeting, it is
> >>>> time to set the milestones towards the next major Kamailio release series
> v5.8.x.
> >>>>
> >>>> If no other suggestions that suit more developers, I would propose
> >>>> to freeze by end of this month or early February, then test for
> >>>> about 4 weeks as usual and release by end of February or during March.
> >>>>
> >>>> If anyone wants to add new features/modules, they have to be
> >>>> published till freezing date, either pushed in the git repository
> >>>> or proposed
> >> as pull request.
> >>>> Cheers,
> >>>> Daniel
> >>>>
> >>>> --
> >>>> Daniel-Constantin Mierla (@ asipto.com) twitte

  1   2   3   4   5   6   7   8   9   10   >