[sr-dev] [kamailio/kamailio] Kamailio 5.2.2 - Segmentation fault in libcrypto.so.1.1 (#1860)

shaunjstokes notifications at github.com
Fri Apr 19 11:13:11 CEST 2019


I've gone back to our old Vanilla configuration which we used for initial testing with Kamailio and have stripped a lot of it back for the purpose of this test. Unfortunately the problem is still present (using the same systemd script as above).

I've included the configuration and back trace below in-case there's anything which helps us. Thus far I've been using multiple Jitsi softphones on Windows XP VMs with large contact lists loaded via custom XML file, I will try to reproduce this on SIPp if I can reproduce then I'll look at creating a docker image.

/usr/local/kamailio/etc/kamailio/kamailio.cfg
```
#!KAMAILIO

####### Defined Values #########

#!define WITH_POSTGRES
#!define WITH_AUTH
#!define WITH_USRLOCDB
#!define WITH_PRESENCE
#!define WITH_MULTIDOMAIN
#!define WITH_NAT
#!define WITH_NATSIPPING
#!define WITH_TLS

# *** Value defines - IDs used later in config
#!ifdef WITH_POSTGRES
	# - database URL - used to connect to database server by modules such
	#       as: auth_db, acc, usrloc, a.s.o.
	#!ifndef DBURL
		#!define DBURL "postgres://username:password@localhost/dbname"
	#!endif
#!endif
#!ifdef WITH_MULTIDOMAIN
	# - the value for 'use_domain' parameters
	#!define MULTIDOMAIN 1
#!else
	#!define MULTIDOMAIN 0
#!endif

# - flags
#   FLT_ - per transaction (message) flags
#	FLB_ - per branch flags
#!define FLT_NATS 5
#!define FLT_DLG 9
#!define FLT_DLGINFO 10
#!define FLB_NATB 6
#!define FLB_NATSIPPING 7

####### Global Parameters #########

### LOG Levels: 3=DBG, 2=INFO, 1=NOTICE, 0=WARN, -1=ERR
#!ifdef WITH_DEBUG
	debug=4
	log_stderror=no
#!else
	debug=2
	log_stderror=no
#!endif

memdbg=5
memlog=5

log_facility=LOG_LOCAL0
log_prefix="{$mt $hdr(CSeq) $ci} "

children=8

listen=udp:77.77.77.77:5060 advertise 77.77.77.77:5060
listen=tcp:77.77.77.77:5060 advertise 77.77.77.77:5060
listen=tls:77.77.77.77:5061 advertise 77.77.77.77:5061

#!ifdef WITH_TLS
	enable_tls=yes
#!endif

/* life time of TCP connection when there is no traffic
 * - a bit higher than registration expires to cope with UA behind NAT */
tcp_connection_lifetime=3605

tcp_accept_no_cl=yes
tcp_rd_buf_size=16384

####### Modules Section ########

/* set paths to location of modules */
mpath="/usr/local/kamailio/lib64/kamailio/modules/"

#!ifdef WITH_POSTGRES
	loadmodule "db_postgres.so"
#!endif

loadmodule "kex.so"
loadmodule "corex.so"
loadmodule "tm.so"
loadmodule "tmx.so"
loadmodule "sl.so"
loadmodule "rr.so"
loadmodule "pv.so"
loadmodule "maxfwd.so"
loadmodule "usrloc.so"
loadmodule "registrar.so"
loadmodule "textops.so"
loadmodule "siputils.so"
loadmodule "xlog.so"
loadmodule "sanity.so"
loadmodule "ctl.so"
loadmodule "cfg_rpc.so"
loadmodule "acc.so"
loadmodule "counters.so"
loadmodule "regex.so"

#!ifdef WITH_AUTH
	loadmodule "auth.so"
	loadmodule "auth_db.so"
#!endif

#!ifdef WITH_MULTIDOMAIN
	loadmodule "domain.so"
#!endif

#!ifdef WITH_PRESENCE
	loadmodule "presence.so"
	loadmodule "presence_xml.so"
	loadmodule "presence_dialoginfo.so"
	loadmodule "presence_mwi.so"
	loadmodule "pua.so"
	loadmodule "pua_dialoginfo.so"
	loadmodule "dialog.so"
#!endif

#!ifdef WITH_NAT
	loadmodule "nathelper.so"
#!endif

#!ifdef WITH_TLS
loadmodule "tls.so"
#!endif

#!ifdef WITH_DEBUG
	loadmodule "debugger.so"
#!endif

# ----------------- setting module-specific parameters ---------------

# ----- ctl params -----
# modparam("ctl", "binrpc", "unix:/var/run/kamailio/kamailio_ctl")

# ----- tm params -----
modparam("tm", "failure_reply_mode", 3)
modparam("tm", "fr_timer", 30000)
modparam("tm", "fr_inv_timer", 120000)

# ----- rr params -----
# set next param to 1 to add value to ;lr param (helps with some UAs)
modparam("rr", "enable_full_lr", 0)
# do not append from tag to the RR (no need for this script)
modparam("rr", "append_fromtag", 0)

# ----- registrar params -----
modparam("registrar", "method_filtering", 1)
modparam("registrar", "append_branches", 1)
modparam("registrar", "max_contacts", 30)
modparam("registrar", "default_expires", 900)
modparam("registrar", "default_expires_range", 40)
modparam("registrar", "expires_range", 40) 
modparam("registrar", "min_expires", 500)
modparam("registrar", "max_expires", 1300)
modparam("registrar", "gruu_enabled", 0)

# ----- usrloc params -----
/* enable DB persistency for location entries */
#!ifdef WITH_USRLOCDB
	modparam("usrloc", "db_url", DBURL)
	modparam("usrloc", "db_mode", 2)
	modparam("usrloc", "use_domain", MULTIDOMAIN)
#!endif

# ----- auth_db params -----
#!ifdef WITH_AUTH
modparam("auth_db", "db_url", DBURL)
modparam("auth_db", "calculate_ha1", 0)
modparam("auth_db", "password_column", "ha1")
modparam("auth_db", "load_credentials", "")
modparam("auth_db", "use_domain", MULTIDOMAIN)
modparam("auth", "nonce_count", 1) # enable nonce_count support
modparam("auth", "qop", "auth")    # enable qop=auth
modparam("auth", "algorithm", "MD5")
modparam("auth", "nonce_expire", 60)
modparam("auth", "nonce_auth_max_drift", 2)
#!endif

# ----- domain params -----
#!ifdef WITH_MULTIDOMAIN
	modparam("domain", "db_url", DBURL)
	modparam("domain", "register_myself", 1)
#!endif

#!ifdef WITH_PRESENCE
	# ----- presence params -----
	modparam("presence", "db_url", DBURL)
	modparam("presence", "server_address", "sip:77.77.77.77:5060" )
	modparam("presence", "send_fast_notify", 0)
	modparam("presence", "db_update_period", 20)
	modparam("presence", "clean_period", 40)
	modparam("presence", "subs_db_mode", 2)
	modparam("presence", "fetch_rows", 1000)

	# ----- presence_xml params -----
	modparam("presence_xml", "db_url", DBURL)
	modparam("presence_xml", "force_active", 1)

	# ----- presence_dialoginfo params -----
	modparam("presence_dialoginfo", "force_single_dialog", 0)
	modparam("presence_dialoginfo", "force_dummy_dialog", 1)

	# ----- pua params -----
	modparam("pua", "db_url", DBURL)
	modparam("pua", "db_mode", 2)
	modparam("pua", "update_period", 60)
	modparam("pua", "dlginfo_increase_version", 0)
	modparam("pua", "reginfo_increase_version", 0)
	modparam("pua", "check_remote_contact", 1)
	modparam("pua", "fetch_rows", 1000)

	# ----- pua_dialoginfo params -----
	modparam("pua_dialoginfo", "include_callid", 1)
	modparam("pua_dialoginfo", "send_publish_flag", FLT_DLGINFO)
	modparam("pua_dialoginfo", "caller_confirmed", 0)
	modparam("pua_dialoginfo", "include_tags", 1)
	modparam("pua_dialoginfo", "override_lifetime", 124)

	# ----- dialog params -----
	modparam("dialog", "db_url", DBURL)
	modparam("dialog", "enable_stats", 1)
	modparam("dialog", "db_mode", 1)
	modparam("dialog", "dlg_flag", FLT_DLG)	
#!endif

#!ifdef WITH_NAT
	# ----- nathelper params -----
	modparam("nathelper", "natping_interval", 30)
	modparam("nathelper", "ping_nated_only", 1)
	modparam("nathelper", "sipping_bflag", FLB_NATSIPPING)
	modparam("nathelper", "sipping_from", "sip:pinger at kamailio.org")

	# params needed for NAT traversal in other modules
	modparam("nathelper|registrar", "received_avp", "$avp(RECEIVED)")
	modparam("usrloc", "nat_bflag", FLB_NATB)
#!endif

#!ifdef WITH_TLS
	# ----- tls params -----
	modparam("tls", "config", "/usr/local/kamailio/etc/kamailio/tls.cfg")
#!endif

#!ifdef WITH_DEBUG
	# ----- debugger params -----
	modparam("debugger", "cfgtrace", 1)
	modparam("debugger", "log_level_name", "exec")
#!endif

####### Routing Logic ########

request_route {

	# NAT detection
	route(NATDETECT);

	# CANCEL processing
	if (is_method("CANCEL")) {
		if (t_check_trans()) {
			route(RELAY);
		}
		exit;
	}

	# handle requests within SIP dialogs
	route(WITHINDLG);

	### only initial requests (no To tag)
	# handle retransmissions
	if (!is_method("ACK")) {
		if(t_precheck_trans()) {
			t_check_trans();
			exit;
		}
		t_check_trans();
	}
	
	# authentication
	route(AUTH);

	# record routing for dialog forming requests (in case they are routed)
	# - remove preloaded route headers
	remove_hf("Route");
	if (is_method("INVITE|SUBSCRIBE")) {
		record_route();
	}
	
	# handle presence related requests
	route(PRESENCE);

	# handle registrations
	route(REGISTRAR);

	if ($rU==$null) {
		# request with no Username in RURI
		sl_send_reply("484","Address Incomplete");
		exit;
	}
	
	# user location service
	route(LOCATION);
	route(RELAY);
	
}

# Wrapper for relaying requests
route[RELAY] {

	# enable additional event routes for forwarded requests
	# - serial forking, RTP relaying handling, a.s.o.
	if (is_method("INVITE|BYE|SUBSCRIBE|UPDATE")) {
		if(!t_is_set("branch_route")) t_on_branch("MANAGE_BRANCH");
	}
	if (is_method("INVITE|SUBSCRIBE|UPDATE")) {
		if(!t_is_set("onreply_route")) t_on_reply("MANAGE_REPLY");
	}
	if (is_method("INVITE")) {
		if(!t_is_set("failure_route")) t_on_failure("MANAGE_FAILURE");
	}
	
	if(is_method("INVITE|BYE|UPDATE|CANCEL|ACK")) {
		setflag(FLT_DLGINFO);
		dlg_manage();
	}

	if (!t_relay()) {
		sl_reply_error();
	}
	exit;
}

# Handle requests within SIP dialogs
route[WITHINDLG] {
	if (!has_totag()) return;

	# sequential request withing a dialog should
	# take the path determined by record-routing
	if (loose_route()) {
		route(DLGURI);
		if ( is_method("ACK") ) {
			# ACK is forwarded statelessly
			route(NATMANAGE);
		} else if ( is_method("NOTIFY") ) {
			# Add Record-Route for in-dialog NOTIFY as per RFC 6665.
			record_route();
		}
		route(RELAY);
		exit;
	} else {
		if (is_method("SUBSCRIBE") && uri == myself) {
			# in-dialog subscribe requests
			route(PRESENCE);
			exit;
		}
		if ( is_method("ACK") ) {
			if ( t_check_trans() ) {
				# no loose-route, but stateful ACK;
				# must be an ACK after a 487
				# or e.g. 404 from upstream server
				route(RELAY);
				exit;
			} else {
				# ACK without matching transaction ... ignore and discard
				exit;
			}
			sl_send_reply("404","Not here");
		}
		exit;
	}
}

# Handle SIP registrations
route[REGISTRAR] {
	if (is_method("REGISTER")) {
		if(isflagset(FLT_NATS)) {
			setbflag(FLB_NATB);
			#!ifdef WITH_NATSIPPING
			# do SIP NAT pinging
				setbflag(FLB_NATSIPPING);
			#!endif
		}
		if (!save("location")) {
			sl_reply_error();
		}
		exit;
	}
}

# User location service
route[LOCATION] {
	if (is_method("MESSAGE|SUBSCRIBE|NOTIFY|PUBLISH")) {
		$avp(oexten) = $rU;
		if (!lookup("location")) {
			$var(rc) = $rc;
			t_newtran();
			switch ($var(rc)) {
				case -1:
					send_reply("410", "USER_NOT_REGISTERED");
					exit;
				case -3:
					send_reply("404", "User Not Found");
					exit;
				case -2:
					send_reply("405", "Method Not Allowed");
					exit;
			}
		}
		route(RELAY);
	}
	exit;
}

# Presence server processing
route[PRESENCE] {
	if(!is_method("PUBLISH|SUBSCRIBE")) return;

	if(is_method("SUBSCRIBE") && $hdr(Event)=="message-summary") {
		# returns here if no voicemail server is configured
		sl_send_reply("404", "No voicemail service");
		exit;
	}

	#!ifdef WITH_PRESENCE
		if (!t_newtran()) {
			sl_reply_error();
			exit;
		}

		if(is_method("PUBLISH")) {
			handle_publish();
			t_release();
		} else if(is_method("SUBSCRIBE")) {
			handle_subscribe();
			t_release();
		}
		exit;
	#!endif

	# if presence enabled, this part will not be executed
	if (is_method("PUBLISH") || $rU==$null) {
		sl_send_reply("404", "Not here");
		exit;
	}
	return;
}

# IP authorization and user authentication
route[AUTH] {
	#!ifdef WITH_AUTH
		if (is_method("REGISTER")) {
			# authenticate requests		
			if ($adu==$null || $au==$null || $fd==$null) {
				if (is_method("REGISTER")) {
					xlog("L_INFO", "$ci|user [$Au] from ip $si issued authentication challenge");
				}
				auth_challenge("$fd", "0");
				exit;
			}
			if (!auth_check("$fd", "subscriber", "1")) {
				xlog("L_INFO", "$ci|auth_check|user [$au@$fd] from ip $si authentication failed - issued authentication challenge");
				auth_challenge("$fd", "0");
				exit;
			}
			consume_credentials();
		}

	#!endif
	return;
}

# Caller NAT detection
route[NATDETECT] {
	#!ifdef WITH_NAT
		force_rport();
		if (nat_uac_test("19")) {
			if (is_method("REGISTER")) {
				fix_nated_register();
			}
			setflag(FLT_NATS);
		}
	#!endif
	return;
}

# NAT traversal
route[NATMANAGE] {
	#!ifdef WITH_NAT
		if (is_request()) {
			if (has_totag()) {
				if (check_route_param("nat=yes")) {
					setbflag(FLB_NATB);
				}
			}
		}
		if (!(isflagset(FLT_NATS) || isbflagset(FLB_NATB))) return;

		if (is_request()) {
			if (!has_totag()) {
				if (t_is_branch_route()) {
					add_rr_param(";nat=yes");
				}
			}
		}
		if (is_reply()) {
			if (isbflagset(FLB_NATB)) {
				if(is_first_hop())
					set_contact_alias();
			}
		}
	#!endif
	return;
}

# URI update for dialog requests
route[DLGURI] {
	#!ifdef WITH_NAT
		if(!isdsturiset()) {
			handle_ruri_alias();
		}
	#!endif
	return;
}

# Manage outgoing branches
branch_route[MANAGE_BRANCH] {
	xdbg("new branch [$T_branch_idx] to $ru\n");
	route(NATMANAGE);
}

# Manage incoming replies
onreply_route[MANAGE_REPLY] {
	xdbg("incoming reply\n");
	if(status=~"[12][0-9][0-9]") {
		route(NATMANAGE);
	}
}

# Manage failure routing cases
failure_route[MANAGE_FAILURE] {
	route(NATMANAGE);

	if (t_is_canceled()) {
		exit;
	}
}
```

/usr/local/kamailio/etc/kamailio/kamctlrc
```
# The Kamailio configuration file for the control tools.
#
# Here you can set variables used in the kamctl and kamdbctl setup
# scripts. Per default all variables here are commented out, the control tools
# will use their internal default values.

## your SIP domain
# SIP_DOMAIN=kamailio.org

## chrooted directory
# $CHROOT_DIR="/path/to/chrooted/directory"

## database type: MYSQL, PGSQL, ORACLE, DB_BERKELEY, DBTEXT, or SQLITE
# by default none is loaded
#
# If you want to setup a database with kamdbctl, you must at least specify
# this parameter.
DBENGINE=PGSQL

## database host
DBHOST=localhost

## database host
DBPORT=5432

## database name (for ORACLE this is TNS name)
DBNAME=dbname

# database path used by dbtext, db_berkeley or sqlite
# DB_PATH="/usr/local/etc/kamailio/dbtext"

## database read/write user
DBRWUSER="username"

## password for database read/write user
DBRWPW="password"

## database read only user
DBROUSER="rousername"

## password for database read only user
DBROPW="ropassword"

## database access host (from where is kamctl used)
# DBACCESSHOST=192.168.0.1

## database super user (for ORACLE this is 'scheme-creator' user)
DBROOTUSER="rootuser"

## password for database super user
## - important: this is insecure, targeting the use only for automatic testing
## - known to work for: mysql
# DBROOTPW=""

## database character set (used by MySQL when creating database)
#CHARSET="latin1"

## user name column
# USERCOL="username"


# SQL definitions
# If you change this definitions here, then you must change them
# in db/schema/entities.xml too.
# FIXME

# FOREVER="2030-05-28 21:32:15"
# DEFAULT_Q="1.0"


# Program to calculate a message-digest fingerprint
# MD5="md5sum"

# awk tool
# AWK="awk"

# gdb tool
# GDB="gdb"

# If you use a system with a grep and egrep that is not 100% gnu grep compatible,
# e.g. solaris, install the gnu grep (ggrep) and specify this below.
#
# grep tool
# GREP="grep"

# egrep tool
# EGREP="egrep"

# sed tool
# SED="sed"

# tail tool
# LAST_LINE="tail -n 1"

# expr tool
# EXPR="expr"


# Describe what additional tables to install. Valid values for the variables
# below are yes/no/ask. With ask (default) it will interactively ask the user
# for an answer, while yes/no allow for automated, unassisted installs.
#

# If to install tables for the modules in the EXTRA_MODULES variable.
INSTALL_EXTRA_TABLES=yes

# If to install presence related tables.
INSTALL_PRESENCE_TABLES=yes

# If to install uid modules related tables.
INSTALL_DBUID_TABLES=yes

# Define what module tables should be installed.
# If you use the postgres database and want to change the installed tables, then you
# must also adjust the STANDARD_TABLES or EXTRA_TABLES variable accordingly in the
# kamdbctl.base script.

# Kamailio standard modules
# STANDARD_MODULES="standard acc lcr domain group permissions registrar usrloc msilo
#                   alias_db uri_db speeddial avpops auth_db pdt dialog dispatcher
#                   dialplan"

# Kamailio extra modules
# EXTRA_MODULES="imc cpl siptrace domainpolicy carrierroute userblacklist htable purple sca"


## type of aliases used: DB - database aliases; UL - usrloc aliases
## - default: none
# ALIASES_TYPE="DB"

## control engine: RPCFIFO
## - default RPCFIFO
# CTLENGINE="RPCFIFO"

## path to FIFO file for engine RPCFIFO
# RPCFIFOPATH="/var/run/kamailio/kamailio_rpc_fifo"

## check ACL names; default on (1); off (0)
# VERIFY_ACL=1

## ACL names - if VERIFY_ACL is set, only the ACL names from below list
## are accepted
# ACL_GROUPS="local ld int voicemail free-pstn"

## check if user exists (used by some commands such as acl);
## - default on (1); off (0)
# VERIFY_USER=1

## verbose - debug purposes - default '0'
# VERBOSE=1

## do (1) or don't (0) store plaintext passwords
## in the subscriber table - default '1'
# STORE_PLAINTEXT_PW=0

## Kamailio START Options
## PID file path - default is: /var/run/kamailio/kamailio.pid
# PID_FILE=/var/run/kamailio/kamailio.pid

## Extra start options - default is: not set
# example: start Kamailio with 64MB share memory: STARTOPTIONS="-m 64"
# STARTOPTIONS=
```

/usr/local/kamailio/etc/kamailio/tls.cfg
```
[server:default]
method = TLSv1.2
verify_certificate = no
require_certificate = no
private_key = /usr/local/kamailio/etc/kamailio/tls/key.pem
certificate = /usr/local/kamailio/etc/kamailio/tls/cert.pem
#ca_list = /usr/ssl/certs/tls/cacert.pem
#crl = /usr/ssl/certs/tls/crl.pem

[server:77.77.77.77:5061]
method = TLSv1.2
verify_certificate = no
require_certificate = no
private_key = /usr/local/kamailio/etc/kamailio/tls/key.pem
certificate = /usr/local/kamailio/etc/kamailio/tls/cert.pem
#ca_list = /usr/ssl/certs/tls/cacert.pem
#crl = /usr/ssl/certs/tls/crl.pem

[client:default]
verify_certificate = no
require_certificate = no
```

gdb backtrace
```
#0  aesni_ecb_encrypt () at crypto/aes/aesni-x86_64.s:624
624             movups  (%rcx),%xmm1

(gdb) bt full
#0  aesni_ecb_encrypt () at crypto/aes/aesni-x86_64.s:624
No locals.
#1  0x00007f7415e3e240 in aesni_ecb_cipher (ctx=0x7f73cb204720, out=0x7f73cb204618 "Ж\020?\223L\263\237\020\230\223\307\"\026\271\224u\222\347bX\355\371yx+\240 \fbCD\313Mh\005\264\\\356\304B\222\"|\204\226S\243RBO\271", in=0x7f73cb204638 "\313Mh\005\264\\\35
    at crypto/evp/e_aes.c:319
        bl = 16
#2  0x00007f7415e53526 in evp_EncryptDecryptUpdate (ctx=0x7f73cb204720, out=0x7f73cb204618 "Ж\020?\223L\263\237\020\230\223\307\"\026\271\224u\222\347bX\355\371yx+\240 \fbCD\313Mh\005\264\\\356\304B\222\"|\204\226S\243RBO\271", outl=0x7ffd3f1e72e4,
    in=0x7f73cb204638 "\313Mh\005\264\\\356\304B\222\"|\204\226S\243RBO\271", inl=16) at crypto/evp/evp_enc.c:333
        i = 32627
        j = -887077320
        bl = 16
        cmpl = 16
#3  0x00007f7415e53771 in EVP_EncryptUpdate (ctx=0x7f73cb204720, out=0x7f73cb204618 "Ж\020?\223L\263\237\020\230\223\307\"\026\271\224u\222\347bX\355\371yx+\240 \fbCD\313Mh\005\264\\\356\304B\222\"|\204\226S\243RBO\271", outl=0x7ffd3f1e72e4,
    in=0x7f73cb204638 "\313Mh\005\264\\\356\304B\222\"|\204\226S\243RBO\271", inl=16) at crypto/evp/evp_enc.c:385
No locals.
#4  0x00007f7415e5315f in EVP_CipherUpdate (ctx=0x7f73cb204720, out=0x7f73cb204618 "Ж\020?\223L\263\237\020\230\223\307\"\026\271\224u\222\347bX\355\371yx+\240 \fbCD\313Mh\005\264\\\356\304B\222\"|\204\226S\243RBO\271", outl=0x7ffd3f1e72e4, in=0x7f73cb204638
    inl=16) at crypto/evp/evp_enc.c:213
No locals.
#5  0x00007f7415e95be4 in ctr_update (drbg=0x7f73cb204550, in1=0x0, in1len=0, in2=0x0, in2len=0, nonce=0x0, noncelen=0) at crypto/rand/drbg_ctr.c:238
        ctr = 0x7f73cb2045f8
        outlen = 16
#6  0x00007f7415e960d2 in drbg_ctr_generate (drbg=0x7f73cb204550, out=0x7f73cb437118 "SIP/2.0 202 OK\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at d
    adin=0x0, adinlen=0) at crypto/rand/drbg_ctr.c:349
        ctr = 0x7f73cb2045f8
#7  0x00007f7415e97591 in RAND_DRBG_generate (drbg=0x7f73cb204550,
    out=0x7f73cb437108 ";\177V\257pL\341\217C:N\037\037Gh.SIP/2.0 202 OK\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at mydomain.co.co"...,
    at crypto/rand/drbg_lib.c:638
        reseed_required = 0
#8  0x00007f7415e976bf in RAND_DRBG_bytes (drbg=0x7f73cb204550,
    out=0x7f73cb437108 ";\177V\257pL\341\217C:N\037\037Gh.SIP/2.0 202 OK\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at mydomain.co.co"...,
        additional = 0x0
        additional_len = 0
        chunk = 16
        ret = 0
#9  0x00007f7415e97c38 in drbg_bytes (out=0x7f73cb437108 ";\177V\257pL\341\217C:N\037\037Gh.SIP/2.0 202 OK\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip
    at crypto/rand/drbg_lib.c:968
        ret = 0
        drbg = 0x7f73cb204550
#10 0x00007f7415e991ab in RAND_bytes (buf=0x7f73cb437108 ";\177V\257pL\341\217C:N\037\037Gh.SIP/2.0 202 OK\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip
    at crypto/rand/rand_lib.c:836
        meth = 0x7f74161e0920 <rand_meth>
#11 0x00007f7416216bb5 in tls1_enc (s=0x7f73cb42c0d8, recs=0x7ffd3f1e7950, n_recs=1, sending=1) at ssl/record/ssl3_record.c:985
        ivlen = 16
        ds = 0x7f73cb421e90
        reclen = {268435456, 140135310032568, 5353928608, 140135301826248, 140725662414752, 94300525191679, 94300526514899, 140135301826248, 268435456, 4294967302, 140725662414832, 94300525248992, 140136384421760, 1258616618670, 140136384429104, 140136384421
          140135310032624, 140725662414880, 140136384134830, 140136564594272, 140136564594272, 140136564594288, 140725662417744, 140725662414944, 140136564180399, 140725662414960, 140725662415048, 490, 140725662417744}
        buf = {"\000\000\000\000\000\000\001\316\027\003\003", <incomplete sequence \352>, "U\000\000\204\337i\vt\177\000\000(", "\000\000\000\000\000\000xXB\313s\177", "\000\000\060\337\312s\177\000\000\250v\036?", "\375\177\000\000\000\000\000\000 at Gx\372",
          "\001\000\000C\001\000\000\204\337i\v\035", "\000\000 at v\036?\375\177\000\000\023pN", "\r\304U\000\000\270\376_\313s\177\000", "\000\060\337\312s\177\000\000xXB\313s", "\177\000\000\340\062\337\312s\177\000\000Ӓ", "b\r\006\000\000\000\340\062\337\31
          "\304U\000\000\200\001\000\000%\001\000\000[", "4f\r\304U\000\000\204\337i\vt\177", "\000\000(\000\000\000\000\000\000\000(\376_", "\313s\177\000\000\000\060\337\312s\177\000", "Hw\036?\375\177\000\000G4f", <incomplete sequence \304>, "U\000\000\20
          "f\r\304U\000\000\204\337i\vt\177", "\000(\000\000\000\000\000\000\000\270\376", <incomplete sequence \313>, "s\177\000\000\000\060\337\312s\177\000\000\300", "\221\220\313s\177\000\000\313)\000\000\000", "\000\000\270\376_\313\004\000\000\000\360#
          ")\214N\r\304U\000\000\240w\036", <incomplete sequence \375>, "\177\000\000ٌN\r\304U\000\000\001", "\000\000\000\000\000\000\001\000\000\000\030\000", "\000\200\337i\vt\177\000\000(\376", <incomplete sequence \313>, "%\001\000\000\060\374i\vt\177\00
          "\000\000\000\060\337\312s\177\000\000\001\000", "\000\000\000\000\000\001\000\000\000\006\000\000"}
        i = 32765
        pad = 0
        ret = 32628
        tmpr = 1
        bs = 140136564594288
        mac_size = 0
        ctr = 0
        padnum = 140136564594272
        loop = 140136564594536
        padval = 0 '\000'
        imac_size = 43
        enc = 0x7f74161e05c0 <aesni_128_cbc_hmac_sha1_cipher>
#12 0x00007f741621228f in do_ssl3_write (s=0x7f73cb42c0d8, type=23, buf=0x7f7416ec4578 "SIP/2.0 202 OK\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427
    pipelens=0x7ffd3f1e8a60, numpipes=1, create_empty_fragment=0, written=0x7ffd3f1e8b70) at ssl/record/rec_layer_s3.c:1003
        pkt = {{buf = 0x0, staticbuf = 0x7f73cb437100 "", curr = 514, written = 514, maxsize = 16472, subs = 0x7f73cb5ffef0}, {buf = 0x0, staticbuf = 0x0, curr = 0, written = 0, maxsize = 0, subs = 0x0} <repeats 12 times>, {buf = 0x0, staticbuf = 0x0, curr =
            buf = 0x6b, staticbuf = 0x6b <error: Cannot access memory at address 0x6b>, curr = 16472, written = 0, maxsize = 0, subs = 0x0}, {buf = 0x0, staticbuf = 0x0, curr = 0, written = 0, maxsize = 0, subs = 0x0}, {buf = 0x0, staticbuf = 0x0, curr = 0,
            staticbuf = 0x0, curr = 0, written = 0, maxsize = 0, subs = 0x0}, {buf = 0x0, staticbuf = 0x0, curr = 0, written = 0, maxsize = 0, subs = 0x0}, {buf = 0x0, staticbuf = 0x0, curr = 0, written = 0, maxsize = 0, subs = 0x0}, {buf = 0x0, staticbuf =
            buf = 0x0, staticbuf = 0x0, curr = 0, written = 0, maxsize = 0, subs = 0x0}, {buf = 0x0, staticbuf = 0x0, curr = 0, written = 0, maxsize = 0, subs = 0x0}, {buf = 0x0, staticbuf = 0x0, curr = 0, written = 0, maxsize = 0, subs = 0x1}, {buf = 0x0, s
            curr = 140725662420336, written = 140136848320405, maxsize = 140725662420360, subs = 0xc}, {buf = 0x7f7427106798, staticbuf = 0x7ffd3f1e8db0 "\247\234j\vt\177", curr = 140725662420384, written = 140136384414731, maxsize = 140725662420760, subs =
            staticbuf = 0x7f7426fea4b9 <_IO_vfprintf_internal+1929> "H\213\225h\373\377\377H\211\321L)\371H9\310\017\205p\371\377\377D\213\215H\373\377\377\271\377\377\377\177D)\311Hc\311H9\310\017\217\307\025", curr = 140725662420275, written = 34359738468,
            buf = 0x7ffd3f1e8908, staticbuf = 0xffffffff00000010 <error: Cannot access memory at address 0xffffffff00000010>, curr = 140725662420316, written = 120, maxsize = 0, subs = 0x0}, {buf = 0x0, staticbuf = 0xffffffffffffffff <error: Cannot access me
            curr = 140724603453441, written = 0, maxsize = 0, subs = 0x55c40efdef20}, {buf = 0x7ffd0000000c, staticbuf = 0x7f740000000a "", curr = 140725662419328, written = 0, maxsize = 3432, subs = 0x16}, {buf = 0x7f740b69c413, staticbuf = 0x7300000001 <er
            curr = 140725662420504, written = 140136384414741, maxsize = 140725662419384, subs = 0x300000000a}, {buf = 0x7ffd3f1e8e13, staticbuf = 0x3f1e8d64 <error: Cannot access memory at address 0x3f1e8d64>, curr = 0, written = 0, maxsize = 3311419785216,
        wr = {{rec_version = 771, type = 23, length = 506, orig_len = 0, off = 0,
            data = 0x7f73cb437108 ";\177V\257pL\341\217C:N\037\037Gh.SIP/2.0 202 OK\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at mydomain.co.co
            input = 0x7f73cb437108 ";\177V\257pL\341\217C:N\037\037Gh.SIP/2.0 202 OK\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at mydomain.co.co
            seq_num = "\000\000\000\000\000\000\000"}, {rec_version = 0, type = 0, length = 0, orig_len = 0, off = 0, data = 0x0, input = 0x0, comp = 0x0, read = 0, epoch = 0, seq_num = "\000\000\000\000\000\000\000"} <repeats 31 times>}
        thispkt = 0x7ffd3f1e8350
        thiswr = 0x7ffd3f1e7950
        recordstart = 0x7f73cb437108 ";\177V\257pL\341\217C:N\037\037Gh.SIP/2.0 202 OK\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at mydomain.co.co
        i = 32628
        mac_size = 0
        clear = 0
        prefix_len = 0
        eivlen = 16
        align = 3
        wb = 0x7f73cb42c930
        sess = 0x7f73cb4233e8
        totlen = 490
        len = 506
        wpinited = 1
        j = 1
#13 0x00007f74162110ac in ssl3_write_bytes (s=0x7f73cb42c0d8, type=23, buf_=0x7f7416ec4578, len=490, written=0x7ffd3f1e8cb0) at ssl/record/rec_layer_s3.c:613
        pipelens = {490, 140136384324723, 140725662419768, 21699638343, 140135318380515, 140135312190408, 140136384421764, 72, 140135312195280, 3403624448, 140135309483320, 2, 94300526514899, 1073741824, 268435456, 6, 140725662419744, 140136559316112, 140725
          140136384421764, 18446744072840031672, 140725662419808, 140136559311077, 140725662419856, 5, 140135318380515, 140135312190408, 1258425418112, 18446744069639386183}
        tmppipelen = 490
        remain = 0
        numpipes = 1
        j = 1
        buf = 0x7f7416ec4578 "SIP/2.0 202 OK\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at mydomain.co.co>;tag=0b62483f"...
        tot = 0
        n = 490
        max_send_fragment = 16384
        split_send_fragment = 16384
        maxpipes = 1
        nw = 140135301826248
        wb = 0x7f73cb42c930
        i = 1
        tmpwrit = 490
#14 0x00007f741621f8c0 in ssl3_write (s=0x7f73cb42c0d8, buf=0x7f7416ec4578, len=490, written=0x7ffd3f1e8cb0) at ssl/s3_lib.c:4460
No locals.
#15 0x00007f741622e4db in ssl_write_internal (s=0x7f73cb42c0d8, buf=0x7f7416ec4578, num=490, written=0x7ffd3f1e8cb0) at ssl/ssl_lib.c:1943
No locals.
#16 0x00007f741622e538 in SSL_write (s=0x7f73cb42c0d8, buf=0x7f7416ec4578, num=490) at ssl/ssl_lib.c:1957
        ret = 0
        written = 268435456
#17 0x00007f740b67ea3d in tls_encode_f (c=0x7f73cb427d78, pbuf=0x7ffd3f1e8e60, plen=0x7ffd3f1e8e58, rest_buf=0x7ffd3f1e8e68, rest_len=0x7ffd3f1e8e5c, send_flags=0x7ffd3f1e8e4c) at tls_server.c:828
        n = 0
        offs = 0
        ssl = 0x7f73cb42c0d8
        tls_c = 0x7f73cb4189f0
        wr_buf = "\027\003\003\002\020\060\n\021\334\364\020\230'W\227\265\214=\323\372\254FV\205\253\364\343g[_V.\340\vb\236ϛ\025\f\345\242\303^f9\366z\234\070\062\326&>g\"\214\\\275\221\244\065*-h\236\277\022\067\021\241\017\253\vO\377\234\204%L\236\202\07\225r\020b\342\257\232\274\066'\201l\210\365bD\213\205\347p\231\v\205p\206H\337C\375]3u&j\024\212\244\230{\265k\202\004\022>\t\355>\020wH\367\321v\n\027\331sP\244 \232o0\322P\026\375\206\035\366\233\301d\016\250\034\253w\376b\224\264\266\005\207j\320\n?&\035
        rd = {buf = 0x0, pos = 0, used = 0, size = 0}
        wr = {
          buf = 0x7f740b8baf60 <wr_buf> "\027\003\003\002\020\060\n\021\334\364\020\230'W\227\265\214=\323\372\254FV\205\253\364\343g[_V.\340\vb\236ϛ\025\f\345\242\303^f9\366z\234\070\062\326&>g\"\214\\\275\221\244\065*-h\236\277\022\067\021\241\017\253\vO\30<!\214O;\316*^\346]\"u\225r\020b\342\257\232\274\066'\201l\210\365bD\213\205\347p\231\v\205p\206H\337C\375]3u&j\024\212\244\230{\265k\202\004\022>\t\355>\020wH\367\321v\n\027\331sP\244 \232o0\322P\026\375\206\035\366\233\301d\016\250\034\253w\376b\224\264\2
          size = 65536}
        ssl_error = 0
        err_src = 0x7f740b6a9ca7 "TLS write:"
        buf = 0x7f7416ec4578 "SIP/2.0 202 OK\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at mydomain.co.co>;tag=0b62483f"...
        len = 490
        x = -884834952
        __func__ = "tls_encode_f"
#18 0x000055c40d3091e4 in tcpconn_send_put (c=0x7f73cb427d78, buf=0x7f7416ec4578 "SIP/2.0 202 OK\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at mydomain.co.co
    send_flags=...) at core/tcp_main.c:2530
        tmp = 0x7f73cae7d328
        fd = 10
        response = {140725662420640, 0}
        n = 1
        do_close_fd = 0
        rest_buf = 0x0
        t_buf = 0x7f7416ec4578 "SIP/2.0 202 OK\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at mydomain.co.co>;tag=0b62483f"...
        rest_len = 0
        t_len = 490
        resp = 0
        t_send_flags = {f = 0, blst_imask = 0}
        fd_cache_e = 0x0
        use_fd_cache = 0
        __func__ = "tcpconn_send_put"
#19 0x000055c40d3068d7 in tcp_send (dst=0x7f73cb656648, from=0x0, buf=0x7f7416ec4578 "SIP/2.0 202 OK\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at d
    at core/tcp_main.c:2310
        c = 0x7f73cb427d78
        ip = {af = 2, len = 4, u = {addrl = {140134886250834, 140725662420944}, addr32 = {2988284242, 32627, 1058967504, 32765}, addr16 = {39250, 45597, 32627, 0, 36816, 16158, 32765, 0}, addr = "R\231\035\262s\177\000\000Џ\036?\375\177\000"}}
        port = 1795
        fd = -879728160
        response = {140725662421040, 4096}
        n = 32765
        con_lifetime = 57680
        rest_buf = 0x7f740b688bc5 <sbufq_add+503> "H\213E؋P\034\213E\360\001\302H\213E؉P\034\213E\360)E̋E\360H\001E\320H\213E؋P\024\213E\360\001\302H\213E؉P\024\203", <incomplete sequence \314>
        t_buf = 0x7ffd3f1e8fa0 "Џ\036?\375\177"
        rest_len = 32627
        t_len = 3403859656
        resp = 5353934752
        t_send_flags = {f = 0, blst_imask = 0}
        __func__ = "tcp_send"
#20 0x00007f741272e586 in msg_send_buffer (dst=0x7f73cb656648, buf=0x7f7416ec4578 "SIP/2.0 202 OK\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at mydomain.co.co
    at ../../core/forward.h:282
        new_dst = {send_sock = 0x4cb450920, to = {s = {sa_family = 9200, sa_data = "f\r\304U\000\000\000\222\036?\375\177\000"}, sin = {sin_family = 9200, sin_port = 3430, sin_addr = {s_addr = 21956}, sin_zero = "\000\222\036?\375\177\000"}, sin6 = {sin6_fam
              sin6_addr = {__in6_u = {__u6_addr8 = "\000\222\036?\375\177\000\000)\214N\r\304U\000", __u6_addr16 = {37376, 16158, 32765, 0, 35881, 3406, 21956, 0}, __u6_addr32 = {1058968064, 32765, 223251497, 21956}}}, sin6_scope_id = 1058968064}}, id = 3276
            blst_imask = 21956}}
        outb = {s = 0x7f7416ec4578 "SIP/2.0 202 OK\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at mydomain.co.co>;tag=0b62483f"..., len =
        netinfo = {data = {s = 0x7f741278607b "tm: t_reply.c", len = 656}, rcv = 0x7f73cb450920, dst = 0x7f73cadf3000}
        evp = {data = 0x7ffd3f1e9120, rcv = 0x0, dst = 0x7f73cb656648}
        port = 1
        ip = {af = 0, len = 0, u = {addrl = {0, 94300301950976}, addr32 = {0, 0, 0, 21956}, addr16 = {0, 0, 0, 0, 0, 0, 21956, 0}, addr = '\000' <repeats 12 times>, "\304U\000"}}
        from = 0x0
        local_addr = {s = {sa_family = 44896, sa_data = "\213\vt\177\000\000\000\000\000\000\000\000\000"}, sin = {sin_family = 44896, sin_port = 2955, sin_addr = {s_addr = 32628}, sin_zero = "\000\000\000\000\000\000\000"}, sin6 = {sin6_family = 44896, sin6
              __in6_u = {__u6_addr8 = "\000\000\000\000\000\000\000\000\000\000\001\000s\177\000", __u6_addr16 = {0, 0, 0, 0, 0, 1, 32627, 0}, __u6_addr32 = {0, 0, 65536, 32627}}}, sin6_scope_id = 223289055}}
        con = 0x0
        wsev = {type = 1058968032, buf = 0x7f73cba68e00 "0", len = 0, id = 0}
        ret = 136
        __func__ = "msg_send_buffer"
#21 0x00007f7412730944 in send_pr_buffer (rb=0x7f73cb6565f8, buf=0x7f7416ec4578, len=490) at t_funcs.c:70
        __func__ = "send_pr_buffer"
#22 0x00007f74126e1fa2 in _reply_light (trans=0x7f73cb656528, buf=0x7f7416ec4578 "SIP/2.0 202 OK\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at mydomain.co.co
    code=202, to_tag=0x7f74129c5580 <tm_tags> "0b62483f5ecbb3b7846ec4ead5977a30-e0e2", to_tag_len=37, lock=1, bm=0x7ffd3f1e9bc0) at t_reply.c:555
        rb = 0x7f73cb6565f8
        buf_len = 650
        cancel_data = {cancel_bitmap = 0, reason = {cause = 0, u = {text = {s = 0x0, len = 0}, e2e_cancel = 0x0, packed_hdrs = {s = 0x0, len = 0}}}}
        onsend_params = {req = 0x3f1e9b20, rpl = 0xb00000000, param = 0x17, code = 223289055, flags = 3, branch = 0, t_rbuf = 0x7ffd3f1e9b40, dst = 0x7f73cb428150, send_buf = {s = 0x0, len = 0}}
        rt = 0
        backup_rt = 0
        ctx = {rec_lev = 384580232, run_flags = 32628, last_retcode = 383262736, jmp_env = {{__jmpbuf = {94300526491344, 94300526471530, 496, 140136576196624, 140725662423740, 502511173633, 94300301950980, 140136576196624}, __mask_was_saved = 16, __saved_mas
                  94300526514899, 1073741824, 268435456, 6, 140725662423936, 94300524000758, 140725662424000, 140725662424028, 140136577395672, 140136505081744, 140725662424288, 868642364120, 0}}}}}
        pmsg = {id = 1320704, pid = 0, tval = {tv_sec = 8, tv_usec = 10}, fwd_send_flags = {f = 35881, blst_imask = 3406}, rpl_send_flags = {f = 21956, blst_imask = 0}, first_line = {type = -27872, flags = 16158, len = 32765, u = {request = {method = {
                  s = 0x55c40d342e90 <sr_event_exec+482> "\211E\374\213E\374\351A\002", len = 1058968520}, uri = {s = 0x55c40d663447 "core/mem/q_malloc.c", len = 2}, version = {s = 0x1 <error: Cannot access memory at address 0x1>, len = 309961539}, method_va
                  s = 0x55c40d342e90 <sr_event_exec+482> "\211E\374\213E\374\351A\002", len = 1058968520}, status = {s = 0x55c40d663447 "core/mem/q_malloc.c", len = 2}, reason = {s = 0x1 <error: Cannot access memory at address 0x1>, len = 309961539}, statusc
          via2 = 0x7f74164c831b, headers = 0x7ffd3f1e9a38, last_header = 0x0, parsed_flag = 140136567046947, h_via1 = 0x7f7426fea4b9 <_IO_vfprintf_internal+1929>, h_via2 = 0x5, callid = 0x7f7426fe9e36 <_IO_vfprintf_internal+262>, to = 0x7ffd3f1e9900, cseq =
          maxforwards = 0x7ffd3f1e9450, route = 0x26fea4b9, record_route = 0x0, content_type = 0x0, content_length = 0x7ffd00000000, authorization = 0xffffffffffffffff, expires = 0x7ffd00000005, proxy_auth = 0x7f747fffffff, supported = 0x7f74164c8200, requir
          allow = 0x7ffd3f1e94a0, event = 0x0, accept = 0xd68, accept_language = 0x7f7400000005, organization = 0x7f74164c831b, priority = 0x3, subject = 0x7f74164c8341, user_agent = 0x7f74164c8324, server = 0x7ffd3f1e94e0, content_disposition = 0x7f74164c83
          refer_to = 0x7f74164c8320, session_expires = 0x3, min_se = 0x0, sipifmatch = 0x3000000018, subscription_state = 0x7ffd3f1e9b10, date = 0x7ffd3f1e9a50, identity = 0x7ffd3f1e9b20, identity_info = 0x7ffd3f1e9a60, pai = 0x7f74164c8900, ppi = 0x30000000
          min_expires = 0x7ffd3f1e9560, body = 0x0, eoh = 0xd68 <error: Cannot access memory at address 0xd68>, unparsed = 0xffffffff0000000d <error: Cannot access memory at address 0xffffffff0000000d>, rcv = {src_ip = {af = 3432, len = 0, u = {addrl = {0, 1
                addr16 = {0, 0, 0, 0, 35179, 5708, 32628, 0}, addr = "\000\000\000\000\000\000\000\000k\211L\026t\177\000"}}, dst_ip = {af = 374114660, len = 0, u = {addrl = {0, 140136567048555}, addr32 = {0, 0, 374114667, 32628}, addr16 = {0, 0, 0, 0, 35179
                addr = "\000\000\000\000\000\000\000\000k\211L\026t\177\000"}}, src_port = 38320, dst_port = 16158, proto_reserved1 = 32765, proto_reserved2 = 0, src_su = {s = {sa_family = 0, sa_data = "\000\000`\211L\026t\177\000\000]\001\000"}, sin = {sin_
                  s_addr = 374114656}, sin_zero = "t\177\000\000]\001\000"}, sin6 = {sin6_family = 0, sin6_port = 0, sin6_flowinfo = 374114656, sin6_addr = {__in6_u = {__u6_addr8 = "t\177\000\000]\001\000\000\375\177\000\000\200d|\017", __u6_addr16 = {32628,
                      349, 32765, 259810432}}}, sin6_scope_id = 32628}}, bind_address = 0x3000000018, proto = -48 '\320'}, buf = 0x3000000018 <error: Cannot access memory at address 0x3000000018>, len = 1058970592, new_uri = {s = 0x7ffd3f1e9b20 "\200\233\036
            s = 0x40000000 <error: Cannot access memory at address 0x40000000>, len = 259810507}, parsed_uri_ok = 6, parsed_uri = {user = {s = 0x7ffd3f1e95e0 "\240\226\036?\375\177", len = 16}, passwd = {s = 0x7ffd3f1e9bb0 "\340\233\036?\375\177", len = 1058
              s = 0xcc14cb48 <error: Cannot access memory at address 0xcc14cb48>, len = 1058969120}, port = {s = 0x74b8bdd5ffffffff <error: Cannot access memory at address 0x74b8bdd5ffffffff>, len = 1958263765}, params = {s = 0x55c40d94a540 <def_list+32> "",
              len = 1073741824}, headers = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}, port_no = 38560, proto = 16158, type = 32765, flags = (unknown: 309365440), transport = {s = 0x0, len = 0}, ttl = {s = 0x0, len = 262147
              s = 0x100000000 <error: Cannot access memory at address 0x100000000>, len = -871052560}, maddr = {s = 0x400000002 <error: Cannot access memory at address 0x400000002>, len = 1082173632}, method = {s = 0x18 <error: Cannot access memory at addres
              s = 0x1 <error: Cannot access memory at address 0x1>, len = -871053112}, r2 = {s = 0x0, len = 0}, gr = {s = 0x7f73cc14cae0 "", len = -871053112}, transport_val = {s = 0x7ffd3f1e96b0 "", len = 2}, ttl_val = {s = 0x55c40d6292d3 "INFO", len = 1073
              s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}, maddr_val = {s = 0x7ffd3f1e9700 "", len = 309366527}, method_val = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 223289055}, lr_val = {s
              s = 0x7ffd3f1e9710 "", len = 383262736}, gr_val = {s = 0x7ffd3f1e9740 "\a", len = 383262736}}, parsed_orig_ruri_ok = 1058969424, parsed_orig_ruri = {user = {s = 0x7f7413117bfc <pkg_proc_update_stats+115> "H\213\rEW ", len = 268435456}, passwd =
              s = 0xfebdf70 <error: Cannot access memory at address 0xfebdf70>, len = 897120}, port = {s = 0x142090 <error: Cannot access memory at address 0x142090>, len = 1320704}, params = {s = 0x8 <error: Cannot access memory at address 0x8>, len = 7}, s
              len = 1058969472}, headers = {s = 0x55c40d342e90 <sr_event_exec+482> "\211E\374\213E\374\351A\002", len = 0}, port_no = 9200, proto = 3430, type = URN_URI_T, flags = (unknown: 1058969648), transport = {s = 0xd4e8c29 <error: Cannot access memory
              s = 0x55c40d4e908d <qm_malloc+2331> "H\213E\270H\203\300\070\351*\003", len = 1058969648}, user_param = {s = 0x55c40d6292d3 "INFO", len = 374124632}, maddr = {s = 0x9110000000 <error: Cannot access memory at address 0x9110000000>, len = 3741328
              len = 8}, lr = {s = 0x7f7416d82010 "\001", len = 384580024}, r2 = {s = 0x500000001 <error: Cannot access memory at address 0x500000001>, len = 251523161}, gr = {s = 0x7f7416ec2858 "(", len = 1058969680}, transport_val = {s = 0x7f7416d82010 "\00
              s = 0x7ffd3f1e9eb0 "\360/\344\026t\177", len = 224563923}, user_param_val = {s = 0x7f74164cb058 "core", len = 268435456}, maddr_val = {s = 0x6 <error: Cannot access memory at address 0x6>, len = 1058969872}, method_val = {
              s = 0x7f74164c14ce <db_str2val+14063> "H\213\205P\377\377\377H\213P\020\213\205X\377\377\377H\230H\001\320", <incomplete sequence \306>, len = 8}, lr_val = {s = 0x7f7416d82010 "\001", len = 1058969728}, r2_val = {s = 0x55c40efdf05a "", len = 38
              s = 0x300000000 <error: Cannot access memory at address 0x300000000>, len = 1058969904}}, add_rm = 0x55c40d4f1edf <qm_info+46>, body_lumps = 0x7ffd3f1e98c0, reply_lump = 0x55c40d4f1edf <qm_info+46>,
          add_to_branch_s = "И\036?\375\177\000\000\020 \330\026t\177\000\000\000\231\036?\375\177\000\000\020 \330\026t\177\000\000\020\231\036?\375\177\000\000\374{\021\023t\177\000\000\000\000\000\020\000\000\000\000\000", add_to_branch_len = 0, hash_inde
          xflags = {21956, 1058969888}, set_global_address = {s = 0x7f7416d82010 "\001", len = 1320704}, set_global_port = {s = 0x7f7416d82010 "\001", len = 1058969952}, force_send_socket = 0x7f7413117bfc <pkg_proc_update_stats+115>, path_vec = {s = 0x7ffd3f
            s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 267114896}, reg_id = 898624, ruid = {s = 0x142670 <error: Cannot access memory at address 0x142670>, len = 1320704}, location_ua = {s = 0x8 <error: Cannot access memory at
              decoded = 1320704, rcv = {src_ip = {af = 1058970000, len = 32765, u = {addrl = {94300523474576, 0}, addr32 = {221523600, 21956, 0, 0}, addr16 = {11920, 3380, 21956, 0, 0, 0, 0, 0}, addr = "\220.4\r\304U\000\000\000\000\000\000\000\000\000"}}, d
                      8858370048, 384580592}, addr32 = {268435456, 2, 384580592, 0}, addr16 = {0, 4096, 2, 0, 15344, 5868, 0, 0}, addr = "\000\000\000\020\002\000\000\000\360;\354\026\000\000\000"}}, src_port = 39520, dst_port = 16158, proto_reserved1 = 3276
                    sa_family = 21956, sa_data = "\000\000`\232\036?\375\177\000\000)\214N\r"}, sin = {sin_family = 21956, sin_port = 0, sin_addr = {s_addr = 1058970208}, sin_zero = "\375\177\000\000)\214N\r"}, sin6 = {sin6_family = 21956, sin6_port = 0, sin
                        __u6_addr8 = "\375\177\000\000)\214N\r\000\000\000\000\200\341a\r", __u6_addr16 = {32765, 0, 35881, 3406, 0, 0, 57728, 3425}, __u6_addr32 = {32765, 223251497, 0, 224518528}}}, sin6_scope_id = 21956}}, bind_address = 0xa350d4e908d, pro
        __func__ = "_reply_light"
#23 0x00007f74126e2c18 in _reply (trans=0x7f73cb656528, p_msg=0x7f7416ea6bd8, code=202, reason=0x7ffd3f1e9ce0, lock=1) at t_reply.c:657
        len = 490
        buf = 0x7f7416ec4578 "SIP/2.0 202 OK\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at mydomain.co.co>;tag=0b62483f"...
        dset = 0x6 <error: Cannot access memory at address 0x6>
        bm = {to_tag_val = {s = 0x7f7416ec4638 "0b62483f5ecbb3b7846ec4ead5977a30-e0e2\r\nVia: SIP/2.0/TLS 192.168.128.64:1968;branch=z9hG4bK-373436-8c034084ccb4909fca4cae008d184985;rport=1795;received=88.88.88.88\r\nExpires: 3600\r\nContact: <sip:89.20"...
        dset_len = 1
#24 0x00007f74126ece31 in t_reply_str (t=0x7f73cb656528, p_msg=0x7f7416ea6bd8, code=202, reason=0x7ffd3f1e9ce0) at t_reply.c:1634
No locals.
#25 0x00007f7412752825 in ki_t_reply (msg=0x7f7416ea6bd8, code=202, reason=0x7ffd3f1e9ce0) at tm.c:1354
        t = 0x7f73cb656528
        ret = -1
        __func__ = "ki_t_reply"
#26 0x00007f7412753027 in w_t_reply_wrp (msg=0x7f7416ea6bd8, code=202, txt=0x7f7416ec3d18 "OK") at tm.c:1411
        reason = {s = 0x7f7416ec3d18 "OK", len = 2}
#27 0x00007f741223a9f3 in send_reply (msg=0x7f7416ea6bd8, code=202, reason=0x7f740f9de460 <su_200_rpl>) at sl.c:287
        r = 0x7f7416ec3d18 "OK"
        t = 0x7f73cb656528
        ret = 1
        __func__ = "send_reply"
#28 0x00007f740f78fb30 in send_2XX_reply (msg=0x7f7416ea6bd8, reply_code=202, lexpire=3600, local_contact=0x7ffd3f1ea1e0) at subscribe.c:122
        hdr_append = {s = 0x7f7416ec3840 "Expires: 3600\r\nContact: <sip:77.77.77.77:5060;transport=tls>\r\n", len = 65}
        tmp = {s = 0x7f7416ec387e ">\r\n", len = 4}
        t = 0x0
        __func__ = "send_2XX_reply"
#29 0x00007f740f7972fb in update_subscription (msg=0x7f7416ea6bd8, subs=0x7ffd3f1ea100, to_tag_gen=1, sent_reply=0x7ffd3f1e9f3c) at subscribe.c:659
        hash_code = 260
        __func__ = "update_subscription"
#30 0x00007f740f79ed41 in handle_subscribe (msg=0x7f7416ea6bd8, watcher_user=..., watcher_domain=...) at subscribe.c:1207
        to_tag_gen = 1
        subs = {pres_uri = {s = 0x7f7416e850b8 "sip:427 at mydomain.co.co", len = 33}, to_user = {
            s = 0x7f73cb428132 "427 at mydomain.co.co>\r\nVia: SIP/2.0/TLS 192.168.128.64:1968;branch=z9hG4bK-373436-8c034084ccb4909fca4cae008d184985\r\nMax-Forwards: 70\r\nContact: \"813\" <sip:813 at 192.168.128.64:1968;transport=tls"..., len = 3}, to
            s = 0x7f73cb428136 "mydomain.co.co>\r\nVia: SIP/2.0/TLS 192.168.128.64:1968;branch=z9hG4bK-373436-8c034084ccb4909fca4cae008d184985\r\nMax-Forwards: 70\r\nContact: \"813\" <sip:813 at 192.168.128.64:1968;transport=tls;reg"..., len = 25}, f
            s = 0x7f73cb4280fc "813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at mydomain.co.co>\r\nVia: SIP/2.0/TLS 192.168.128.64:1968;branch=z9hG4bK-373436-8c034084ccb4909fca4cae008d184985\r\nMax-Forwards: 70\r\nCon"..., len = 3}, fr
            s = 0x7f73cb428100 "mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at mydomain.co.co>\r\nVia: SIP/2.0/TLS 192.168.128.64:1968;branch=z9hG4bK-373436-8c034084ccb4909fca4cae008d184985\r\nMax-Forwards: 70\r\nContact"..., len = 25}, w
            s = 0x7f73cb4280fc "813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at mydomain.co.co>\r\nVia: SIP/2.0/TLS 192.168.128.64:1968;branch=z9hG4bK-373436-8c034084ccb4909fca4cae008d184985\r\nMax-Forwards: 70\r\nCon"..., len = 3}, wa
            s = 0x7f73cb428100 "mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at mydomain.co.co>\r\nVia: SIP/2.0/TLS 192.168.128.64:1968;branch=z9hG4bK-373436-8c034084ccb4909fca4cae008d184985\r\nMax-Forwards: 70\r\nContact"..., len = 25}, e
          to_tag = {s = 0x7f74129c5580 <tm_tags> "0b62483f5ecbb3b7846ec4ead5977a30-e0e2", len = 37}, from_tag = {
            s = 0x7f73cb42811f "e56f79f4\r\nTo: <sip:427 at mydomain.co.co>\r\nVia: SIP/2.0/TLS 192.168.128.64:1968;branch=z9hG4bK-373436-8c034084ccb4909fca4cae008d184985\r\nMax-Forwards: 70\r\nContact: \"813\" <sip:813 at 192.168.128.64"..., len = 8},
            s = 0x7f73cb4280ae "5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at mydomain.co.co>\r\nVia: SIP/2.0/TLS 192.168.128.64:1968"..., len = 40},
            s = 0x7f7416e9b650 "tls:77.77.77.77:5061", len = 23}, remote_cseq = 1, local_cseq = 0, contact = {
            s = 0x7f73cb4281d1 "sip:813 at 192.168.128.64:1968;transport=tls;registering_acc=mydomain_co_co>\r\nUser-Agent: Jitsi2.10.5550Windows XP\r\nEvent: presence\r\nAccept: application/pidf+xml\r\nExpires: 3600\r\nContent-Length"..., len = 83},
            s = 0x7f7416e42ff0 "sip:77.77.77.77:5060", len = 23}, record_route = {s = 0x0, len = 0}, expires = 3600, status = 1, reason = {s = 0x0, len = 0}, version = 0, send_on_cback = 0, db_flag = 4, auth_rules_doc = 0x0, recv_event = 1, internal_updat
          user_agent = {s = 0x7f73cb428233 "Jitsi2.10.5550Windows XP\r\nEvent: presence\r\nAccept: application/pidf+xml\r\nExpires: 3600\r\nContent-Length: 0\r\n\r\n", len = 24}, next = 0x0}
        event = 0x7f73cb203820
        parsed_event = 0x7f7416ec3678
        ev_param = 0x0
        found = 1
        reason = {s = 0x0, len = 0}
        uri = {user = {s = 0x55c40d6292d3 "INFO", len = 1073741824}, passwd = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}, host = {s = 0x7ffd3f1ea390 "Ӓb\r\304U", len = 664247188}, port = {s = 0x1 <error: Cannot access memor
            s = 0x7ffd3f1e9fe0 "X\310\352\026t\177", len = 653991280}, sip_params = {s = 0x7ffd3f1ea340 "c\201B\313s\177", len = 664277466}, headers = {s = 0x0, len = 1}, port_no = 1, proto = 0, type = ERROR_URI_T, flags = (unknown: 0), transport = {s = 0x7f
            len = 384485464}, user_param = {s = 0xaf00000180 <error: Cannot access memory at address 0xaf00000180>, len = 2}, maddr = {s = 0x55c40d6292d3 "INFO", len = 1073741824}, method = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>,
          r2 = {s = 0x4cb425dc0 <error: Cannot access memory at address 0x4cb425dc0>, len = 224797680}, gr = {s = 0x7ffd3f1ea110 "2\201B\313s\177", len = 223251497}, transport_val = {s = 0x7ffd3f1ea110 "2\201B\313s\177", len = 384461784}, ttl_val = {s = 0x7f
          user_param_val = {s = 0x0, len = 0}, maddr_val = {s = 0x0, len = 224585237}, method_val = {s = 0x0, len = 0}, lr_val = {s = 0xffffffffffffff <error: Cannot access memory at address 0xffffffffffffff>, len = 0}, r2_val = {s = 0x302e322f706973 <error:
            len = 0}, gr_val = {s = 0x4542495243534255 <error: Cannot access memory at address 0x4542495243534255>, len = 1917192717}}
        reply_code = 500
        reply_str = {s = 0x7f740f7d1fcd "Server Internal Error", len = 21}
        sent_reply = 0
        __func__ = "handle_subscribe"
#31 0x00007f740f79ae4e in handle_subscribe0 (msg=0x7f7416ea6bd8) at subscribe.c:988
        pfrom = 0x7f7416ec2920
        __func__ = "handle_subscribe0"
#32 0x000055c40d27284a in do_action (h=0x7ffd3f1ebee0, a=0x7f7416e73828, msg=0x7f7416ea6bd8) at core/action.c:1067
        ret = -5
        v = 224563923
        dst = {send_sock = 0xfd8f150ba8ddb26f, to = {s = {sa_family = 45679, sa_data = "\235\020yq\375\251\000\000\000\000\000\000\000"}, sin = {sin_family = 45679, sin_port = 4253, sin_addr = {s_addr = 2851959161}, sin_zero = "\000\000\000\000\000\000\000"}
              sin6_flowinfo = 2851959161, sin6_addr = {__in6_u = {__u6_addr8 = '\000' <repeats 15 times>, __u6_addr16 = {0, 0, 0, 0, 0, 0, 0, 0}, __u6_addr32 = {0, 0, 0, 0}}}, sin6_scope_id = 1058973632}}, id = 32765, proto = 2 '\002', send_flags = {f = 0, b
        tmp = 0x7f7416ec4540 "\250\003"
        new_uri = 0x142700 <error: Cannot access memory at address 0x142700>
        end = 0x142448 <error: Cannot access memory at address 0x142448>
        crt = 0x1f7000000d7 <error: Cannot access memory at address 0x1f7000000d7>
        cmd = 0x7f7416e392b8
        len = 117
        user = 1
        uri = {user = {s = 0x7f73cb4280e0 "SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at mydomain.co.co>\r\nVia: SIP/2.0/TLS 192.168.128.64:1968;branch=z9hG4bK-373436-8c034084ccb4909fca4cae008d1"..., l
            len = 1073741824}, host = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}, port = {s = 0x7ffd3f1ea700 "\020\250\036?\375\177", len = 220724707}, params = {s = 0xfd8f150bad5db26f <error: Cannot access memory at addres
            s = 0x7f7416e84ec8 <incomplete sequence \350>, len = 384461784}, headers = {s = 0x7ffd3f1ea680 "Ӓb\r\304U", len = 223082760}, port_no = 0, proto = 0, type = ERROR_URI_T, flags = (unknown: 384461784), transport = {s = 0x7f7416e72ce8 "\261\001", le
            len = 1073741824}, user_param = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}, maddr = {s = 0x7ffd3f1ea6d0 "", len = 0}, method = {s = 0x7f7416eac768 "", len = 384461784}, lr = {s = 0x116e79fd8 <error: Cannot acces
            s = 0x7ffd3f1ea700 "\020\250\036?\375\177", len = 2}, gr = {s = 0x55c40d6292d3 "INFO", len = 1073741824}, transport_val = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}, ttl_val = {s = 0x7ffd3f1ea810 "", len = 22072
            len = 384461784}, maddr_val = {s = 0x7f7416e72ce8 "\261\001", len = 1058979552}, method_val = {s = 0x0, len = 1}, lr_val = {s = 0x2 <error: Cannot access memory at address 0x2>, len = -1430408593}, r2_val = {s = 0x55c40d6292d3 "INFO", len = 10737
            s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}}
        next_hop = {user = {s = 0x7f7416e805c8 "\001", len = 308869268}, passwd = {s = 0x55c40d66f540 "core", len = 2}, host = {s = 0x55c40d6292d3 "INFO", len = 1073741824}, port = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}
            len = 308954832}, sip_params = {s = 0x55c40d6292d3 "INFO", len = 1073741824}, headers = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}, port_no = 42256, proto = 16158, type = 32765, flags = (unknown: 384461784), tra
            s = 0xd6292d3 <error: Cannot access memory at address 0xd6292d3>, len = 384575776}, ttl = {s = 0x7f7416e32998 "\030\213G\021t\177", len = -884834063}, user_param = {s = 0x1 <error: Cannot access memory at address 0x1>, len = -887073664}, maddr =
          method = {s = 0x55c40d6292d3 "INFO", len = 1073741824}, lr = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}, r2 = {s = 0x7ffd3f1ea5c0 "\260\253\036?\375\177", len = 309673662}, gr = {s = 0x7ffd3f1ea590 "\240\246\036?\
            len = 384461784}, ttl_val = {s = 0x7f7412457a23 <trim+36> "\220\311\303UH\211\345AWAVAUATSH\203\354\030\350\244g\377\377\211Eȃ", <incomplete sequence \310>, len = 384485104}, user_param_val = {s = 0x7ffd3f1ea6a0 "Ц\036?\375\177", len = 2}, maddr_
          method_val = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}, lr_val = {s = 0x7ffd3f1eabb0 "\220\254\036?\375\177", len = 220670026}, r2_val = {
            s = 0x7f73cb42811f "e56f79f4\r\nTo: <sip:427 at mydomain.co.co>\r\nVia: SIP/2.0/TLS 192.168.128.64:1968;branch=z9hG4bK-373436-8c034084ccb4909fca4cae008d184985\r\nMax-Forwards: 70\r\nContact: \"813\" <sip:813 at 192.168.128.64"..., len = 8},
            s = 0x7f73cb4280de "1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at mydomain.co.co>\r\nVia: SIP/2.0/TLS 192.168.128.64:1968;branch=z9hG4bK-373436-8c034084ccb4909fca4cae008"..., len = 1}}
        u = 0x0
        port = 0
        dst_host = 0x2
        i = 223082933
        flags = 1
        avp = 0x7ffd3f1eaa40
        st = {flags = 1058972784, id = 32765, name = {n = 308866726, s = {s = 0x7f741268eea6 <futex_release+29> "\211E\374\203}\374\002\017\224\300\017\266\300H\205\300t6H\213E\350H\203\354\bj", len = 384461784}, re = 0x7f741268eea6 <futex_release+29>}, avp
        sct = 0x10000000
        sjt = 0x0
        rve = 0x10000000
        mct = 0x7f73cb273a83
        rv = 0x7f74126a135c <init_rb+186>
        rv1 = 0x6
        c1 = {cache_type = 3410330408, val_type = 32627, c = {avp_val = {n = 2, s = {s = 0x2 <error: Cannot access memory at address 0x2>, len = 224563923}, re = 0x2}, pval = {rs = {s = 0x2 <error: Cannot access memory at address 0x2>, len = 224563923}, ri =
          i2s = "\000\000\000\020\000\000\000\000\006\000\000\000\000\000\000\000\260\244\036?\375\177"}
        s = {s = 0x7ffd3f1ea4b0 "P\245\036?\375\177", len = 384461784}
        srevp = {0x7f7416ea6dd8, 0x7f73cb656650}
        evp = {data = 0x0, rcv = 0x0, dst = 0x0}
        mod_f_params = {{type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {t
                s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, l
            type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {type = NOSUBTY
                len = 0}, data = 0x0, attr = 0x0, select = 0x0}}}
        __func__ = "do_action"
#33 0x000055c40d27fde3 in run_actions (h=0x7ffd3f1ebee0, a=0x7f7416e73828, msg=0x7f7416ea6bd8) at core/action.c:1569
        t = 0x7f7416e73828
        ret = -1
        tvb = {tv_sec = 140725662427664, tv_usec = 94300525009117}
        tve = {tv_sec = 268435456, tv_usec = 6}
        tz = {tz_minuteswest = 1073741824, tz_dsttime = 0}
        tdiff = 1058975120
        __func__ = "run_actions"
#34 0x000055c40d2727b6 in do_action (h=0x7ffd3f1ebee0, a=0x7f7416e73bb0, msg=0x7f7416ea6bd8) at core/action.c:1058
        ret = 1
        v = 1
        dst = {send_sock = 0xfd8f150bbebdb26f, to = {s = {sa_family = 45679, sa_data = "\235\020yq\375\251\000\000\000\000\000\000\000"}, sin = {sin_family = 45679, sin_port = 4253, sin_addr = {s_addr = 2851959161}, sin_zero = "\000\000\000\000\000\000\000"}
              sin6_flowinfo = 2851959161, sin6_addr = {__in6_u = {__u6_addr8 = '\000' <repeats 15 times>, __u6_addr16 = {0, 0, 0, 0, 0, 0, 0, 0}, __u6_addr32 = {0, 0, 0, 0}}}, sin6_scope_id = 384322832}}, id = 32628, proto = 2 '\002', send_flags = {f = 0, bl
        tmp = 0x0
        new_uri = 0x0
        end = 0x0
        crt = 0x0
        cmd = 0x7f7416e72068
        len = 0
        user = 6
        uri = {user = {s = 0x0, len = 2}, passwd = {s = 0x55c40d6292d3 "INFO", len = 1073741824}, host = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}, port = {s = 0x7ffd3f1eadd0 "\340\256\036?\375\177", len = 220724707}, para
            s = 0xfd8f150bb33db26f <error: Cannot access memory at address 0xfd8f150bb33db26f>, len = 278770287}, sip_params = {s = 0x55c400000000 <error: Cannot access memory at address 0x55c400000000>, len = 0}, headers = {s = 0x55c40d65eb78 <__func__.7457
          proto = 5868, type = 32628, flags = (unknown: 384461784), transport = {s = 0x7f7416e71e28 "\256\001", len = 1058975232}, ttl = {s = 0x55c40d6292d3 "INFO", len = 1073741824}, user_param = {s = 0x10000000 <error: Cannot access memory at address 0x100
            len = 383262736}, method = {s = 0x3a8 <error: Cannot access memory at address 0x3a8>, len = 384582976}, lr = {s = 0xffffffffcb428254 <error: Cannot access memory at address 0xffffffffcb428254>, len = 0}, r2 = {s = 0x7ffd3f1eae90 "Я\036?\375\177",
            len = 1073741824}, transport_val = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}, ttl_val = {s = 0x7ffd3f1eaee0 "Я\036?\375\177", len = 220726455}, user_param_val = {s = 0x7f7416ea6bd8 "\317\001", len = 384461784},
            len = 1058979552}, method_val = {s = 0x0, len = -1}, lr_val = {s = 0x2 <error: Cannot access memory at address 0x2>, len = -1088572817}, r2_val = {s = 0x55c40d6292d3 "INFO", len = 1073741824}, gr_val = {s = 0x10000000 <error: Cannot access memory
        next_hop = {user = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}, passwd = {s = 0x7ffd3f1eac20 "\220\254\036?\375\177", len = 299523129}, host = {s = 0x7ffd3f1eb360 "p\264\036?\375\177", len = 1058975560}, port = {s =
            s = 0x1500000000 <error: Cannot access memory at address 0x1500000000>, len = 2}, sip_params = {s = 0x55c40d6292d3 "INFO", len = 1073741824}, headers = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}, port_no = 44176
          flags = (URI_USER_NORMALIZE | URI_SIP_USER_PHONE | unknown: 220724704), transport = {s = 0x13 <error: Cannot access memory at address 0x13>, len = 0}, ttl = {s = 0x7f7416e32998 "\030\213G\021t\177", len = 24}, user_param = {s = 0x0, len = 384305424
          method = {s = 0x7f7416e706d8 "\251\001", len = 1058974912}, lr = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}, r2 = {s = 0x7ffd3f1eac90 "\240\255\036?\375\177", len = 222477392}, gr = {s = 0x0, len = 223289055}, tra
          ttl_val = {s = 0x100000000 <error: Cannot access memory at address 0x100000000>, len = 0}, user_param_val = {s = 0x7ffd3f1eacc0 "", len = 2}, maddr_val = {s = 0x55c40d6292d3 "INFO", len = 1073741824}, method_val = {s = 0x10000000 <error: Cannot acc
            s = 0x7ffd3f1eada0 "\220\256\036?\375\177", len = 220726455}, r2_val = {s = 0x142700 <error: Cannot access memory at address 0x142700>, len = 384461784}, gr_val = {s = 0x7f7416e706d8 "\251\001", len = 1058979552}}
        u = 0x10000000
        port = 0
        dst_host = 0x2
        i = 223082933
        flags = 0
        avp = 0x7ffd3f1eb110
        st = {flags = 0, id = 0, name = {n = -884833634, s = {s = 0x7f73cb42829e "\r\n", len = 0}, re = 0x7f73cb42829e}, avp = 0x2}
        sct = 0x7ffd3f1eaf70
        sjt = 0x6
        rve = 0x7f7416e72f20
        mct = 0x10000000
        rv = 0x7f73cb4282a0
        rv1 = 0x6
        c1 = {cache_type = 4294967295, val_type = 4294967295, c = {avp_val = {n = 384461784, s = {s = 0x7f7416ea6bd8 "\317\001", len = 1058974628}, re = 0x7f7416ea6bd8}, pval = {rs = {s = 0x7f7416ea6bd8 "\317\001", len = 1058974628}, ri = 1058974632, flags =
          i2s = "0\342\346\026t\177\000\000\330k\352\026t\177\000\000\330\340&\313s\177"}
        s = {s = 0x7ffd3f1eaaf0 "0\342\346\026t\177", len = 367430969}
        srevp = {0x7ffd3f1eaaf0, 0x7f7415d67c02 <BIO_write+58>}
        evp = {data = 0x0, rcv = 0x0, dst = 0x0}
        mod_f_params = {{type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {t
                s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, l
            type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {type = NOSUBTY
                len = 0}, data = 0x0, attr = 0x0, select = 0x0}}}
        __func__ = "do_action"
#35 0x000055c40d27fde3 in run_actions (h=0x7ffd3f1ebee0, a=0x7f7416e73bb0, msg=0x7f7416ea6bd8) at core/action.c:1569
        t = 0x7f7416e73bb0
        ret = -1
        tvb = {tv_sec = 0, tv_usec = 140136577395672}
        tve = {tv_sec = 140725662429408, tv_usec = 0}
        tz = {tz_minuteswest = 302033795, tz_dsttime = 32628}
        tdiff = 1
        __func__ = "run_actions"
#36 0x000055c40d27280c in do_action (h=0x7ffd3f1ebee0, a=0x7f7416e73d00, msg=0x7f7416ea6bd8) at core/action.c:1062
        ret = 1
        v = 0
        dst = {send_sock = 0xfd8f150b831db26f, to = {s = {sa_family = 45679, sa_data = "\235\020yq\375\251\000\000\000\000\000\000\000"}, sin = {sin_family = 45679, sin_port = 4253, sin_addr = {s_addr = 2851959161}, sin_zero = "\000\000\000\000\000\000\000"}
              sin6_flowinfo = 2851959161, sin6_addr = {__in6_u = {__u6_addr8 = '\000' <repeats 15 times>, __u6_addr16 = {0, 0, 0, 0, 0, 0, 0, 0}, __u6_addr32 = {0, 0, 0, 0}}}, sin6_scope_id = 224563923}}, id = 21956, proto = 2 '\002', send_flags = {f = 0, bl
        tmp = 0x1 <error: Cannot access memory at address 0x1>
        new_uri = 0x7f7411b2b2a5 <_ul_sruid+5> "5cb9871b-29cb-"
        end = 0x7f74168f3e84 "H\205\300H\211\303\017\205\070\376\377\377\061\300\351\363\376\377\377\350D\216\377\377\017\037@"
        crt = 0x7ffd3f1eb6f0 ""
        cmd = 0x7f7416e288b8
        len = 21956
        user = 250613444
        uri = {user = {s = 0x0, len = 2}, passwd = {s = 0x55c40d6292d3 "INFO", len = 1073741824}, host = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}, port = {s = 0x7ffd3f1eb4a0 "\260\265\036?\375\177", len = 220724707}, para
            s = 0xfd8f150b819db26f <error: Cannot access memory at address 0xfd8f150b819db26f>, len = 278770287}, sip_params = {s = 0xffffffff00000000 <error: Cannot access memory at address 0xffffffff00000000>, len = 0}, headers = {s = 0x7f741331d2e5 <_kex_
          port_no = 65535, proto = 65535, type = 32628, flags = (unknown: 384461784), transport = {s = 0x7f7416e4c3e8 "\035\001", len = 1058976976}, ttl = {s = 0x0, len = 0}, user_param = {s = 0x0, len = 24}, maddr = {s = 0x7ffd3f1ebae0 "\020\273\036?\375\17
            s = 0x400000001 <error: Cannot access memory at address 0x400000001>, len = 223289055}, lr = {s = 0x13f1eb4a0 <error: Cannot access memory at address 0x13f1eb4a0>, len = 0}, r2 = {s = 0x7ffd3f1eb560 "\240\266\036?\375\177", len = 2}, gr = {s = 0x
            s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}, ttl_val = {s = 0x7ffd3f1eb5b0 "\240\266\036?\375\177", len = 220726455}, user_param_val = {s = 0x7f7416ea6bd8 "\317\001", len = 384461784}, maddr_val = {s = 0x7f7416e4c
            len = 1}, lr_val = {s = 0x2 <error: Cannot access memory at address 0x2>, len = -1912753553}, r2_val = {s = 0x55c40d6292d3 "INFO", len = 1073741824}, gr_val = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}}
        next_hop = {user = {s = 0x7ffd3f1eb2c0 "л\036?\375\177", len = 0}, passwd = {s = 0xd68 <error: Cannot access memory at address 0xd68>, len = 14}, host = {s = 0x7f7412f00512 "%x%c%x%c", len = 4}, port = {s = 0x7f741331d2e5 <_kex_sruid+5> "5cb9871b-29c
            s = 0x7f741331d2e5 <_kex_sruid+5> "5cb9871b-29cb-", len = 2}, sip_params = {s = 0x55c40d6292d3 "INFO", len = 1073741824}, headers = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}, port_no = 45920, proto = 16158, typ
          flags = (URI_USER_NORMALIZE | URI_SIP_USER_PHONE | unknown: 220724704), transport = {s = 0x7ffd3f1eb930 "p\271\036?\375\177", len = 1058977904}, ttl = {s = 0x7f7416e32998 "\030\213G\021t\177", len = 654147750}, user_param = {s = 0x11c00000000 <erro
            len = 0}, maddr = {s = 0x7ffd3f1ebbd0 "\205\060T\031\244\064\240", <incomplete sequence \350>, len = 384461784}, method = {s = 0x7f7416e493a8 "\017\001", len = 1058976656}, lr = {s = 0x55c40efc57e0 "\200V\356\016\304U", len = 378486404}, r2 = {
            s = 0x3939363031ffffff <error: Cannot access memory at address 0x3939363031ffffff>, len = 1058977952}, gr = {s = 0x7ffd3f1eb340 "Ӓb\r\304U", len = 1058976576}, transport_val = {s = 0x42 <error: Cannot access memory at address 0x42>, len = 3099581
            s = 0xffffffff3f1eb4a8 <error: Cannot access memory at address 0xffffffff3f1eb4a8>, len = 0}, user_param_val = {s = 0x7f74129c5330 <callid_buf+16> "-10699 at 77.77.77.77", len = 2}, maddr_val = {s = 0x55c40d6292d3 "INFO", len = 1073741824}, metho
            s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}, lr_val = {s = 0x7ffd3f1eb470 "`\265\036?\375\177", len = 220726455}, r2_val = {s = 0x7f74129c5372 <callid_buf+82> "", len = 384461784}, gr_val = {s = 0x7f7416e493a8 "\0
        u = 0x8050
        port = 0
        dst_host = 0x2
        i = 223082933
        flags = 32628
        avp = 0x7ffd3f1eb7e0
        st = {flags = 0, id = 14642, name = {n = 0, s = {s = 0x0, len = 0}, re = 0x0}, avp = 0x7ffd3f1eb220}
        sct = 0x7ffd3f1eb5f0
        sjt = 0x7f7412737116 <child_init_callid+932>
        rve = 0x7f7416e72060
        mct = 0x7ffd3f1e0000
        rv = 0xffffffffffffffff
        rv1 = 0x6
        c1 = {cache_type = 1058976328, val_type = 32765, c = {avp_val = {n = 16, s = {s = 0x7ffd00000010 <error: Cannot access memory at address 0x7ffd00000010>, len = 1058976368}, re = 0x7ffd00000010}, pval = {rs = {s = 0x7ffd00000010 <error: Cannot access
              ri = 120, flags = 0}}, i2s = '\000' <repeats 12 times>, "\375\177\000\000\000\000\000\000t\177"}
        s = {s = 0x7ffd3f1eb6a8 "\265\371K\r\304U", len = 10699}
        srevp = {0x7f740b69df84, 0x900000010}
        evp = {data = 0x0, rcv = 0x0, dst = 0x0}
        mod_f_params = {{type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {t
                s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, l
            type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {type = NOSUBTY
                len = 0}, data = 0x0, attr = 0x0, select = 0x0}}}
        __func__ = "do_action"
#37 0x000055c40d27fde3 in run_actions (h=0x7ffd3f1ebee0, a=0x7f7416e6d418, msg=0x7f7416ea6bd8) at core/action.c:1569
        t = 0x7f7416e73d00
        ret = 1
        tvb = {tv_sec = 140136850624832, tv_usec = 140136847156409}
        tve = {tv_sec = 140136577427424, tv_usec = 140136577395672}
        tz = {tz_minuteswest = 0, tz_dsttime = 0}
        tdiff = 384493536
        __func__ = "run_actions"
#38 0x000055c40d26efc5 in do_action (h=0x7ffd3f1ebee0, a=0x7f7416e4d2c0, msg=0x7f7416ea6bd8) at core/action.c:691
        ret = -5
        v = 1
        dst = {send_sock = 0x10000000, to = {s = {sa_family = 59024, sa_data = "\353\017\000\000\000\000@\251\r\000\000\000\000"}, sin = {sin_family = 59024, sin_port = 4075, sin_addr = {s_addr = 0}, sin_zero = "@\251\r\000\000\000\000"}, sin6 = {sin6_family
              sin6_addr = {__in6_u = {__u6_addr8 = "@\251\r\000\000\000\000\000p\031\024\000\000\000\000", __u6_addr16 = {43328, 13, 0, 0, 6512, 20, 0, 0}, __u6_addr32 = {895296, 0, 1317232, 0}}}, sin6_scope_id = 1320704}}, id = 0, proto = 8 '\b', send_flags
        tmp = 0x2 <error: Cannot access memory at address 0x2>
        new_uri = 0x40 <error: Cannot access memory at address 0x40>
        end = 0x7f7416d82010 "\001"
        crt = 0x7ffd3f1ebe44 "t\177"
        cmd = 0x7f7416e32688
        len = 32627
        user = -884833634
        uri = {user = {s = 0x7ffd3f1ebaa0 "", len = 383262736}, passwd = {s = 0x7f74270d0da0 <__memcpy_ssse3+7728> "f\213V\376f\211W\376\303\017\037\200", len = 383262736}, host = {s = 0x7ffd3f1ebae0 "\020\273\036?\375\177", len = 319912956}, port = {
            s = 0x853f1ebb00 <error: Cannot access memory at address 0x853f1ebb00>, len = 0}, params = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 267118672}, sip_params = {s = 0x4000da780 <error: Cannot access memory at addres
            s = 0x142700 <error: Cannot access memory at address 0x142700>, len = 8}, port_no = 48064, proto = 16158, type = 32765, flags = (URI_SIP_USER_PHONE | unknown: 223457136), transport = {s = 0x7ffd3f1ebb10 "\310\005\350\026t\177", len = 221523600},
            s = 0x7ffd3f1ebbc0 " \274\036?\375\177", len = 223251497}, maddr = {s = 0x7f7416e805c8 "\001", len = 384323272}, method = {s = 0x7ffd3f1ebc12 "", len = 1058978835}, lr = {s = 0x7f73cb4282a0 "", len = -884833929}, r2 = {s = 0x55c40d673e50 <__func_
            s = 0x40 <error: Cannot access memory at address 0x40>, len = 383262736}, transport_val = {s = 0x4040404040404040 <error: Cannot access memory at address 0x4040404040404040>, len = 1}, ttl_val = {s = 0x3c5a5a5a5a <error: Cannot access memory at a
          user_param_val = {s = 0x520202020202020 <error: Cannot access memory at address 0x520202020202020>, len = -884833632}, maddr_val = {s = 0x7ffd3f1ebc00 "", len = 223289055}, method_val = {s = 0x7ffd3f1ebbe0 "", len = 383262736}, lr_val = {s = 0x7f73
            s = 0x7ffd3f1ebc20 "P\274\036?\375\177", len = 319912956}, gr_val = {s = 0xe8a034a419543085 <error: Cannot access memory at address 0xe8a034a419543085>, len = 0}}
        next_hop = {user = {s = 0x4 <error: Cannot access memory at address 0x4>, len = 666454672}, passwd = {s = 0x1 <error: Cannot access memory at address 0x1>, len = 0}, host = {s = 0x1 <error: Cannot access memory at address 0x1>, len = 666435952}, port
            s = 0x43f1ebea0 <error: Cannot access memory at address 0x43f1ebea0>, len = 317719835}, params = {s = 0x0, len = 666436808}, sip_params = {s = 0x7ffd3f1eb970 "`\312\372&t\177", len = 2}, headers = {s = 0x7f7427b90170 "", len = 1058978144}, port_n
          flags = (URI_USER_NORMALIZE | URI_SIP_USER_PHONE | unknown: 2822930836), transport = {s = 0xffffffff <error: Cannot access memory at address 0xffffffff>, len = 96}, ttl = {s = 0x7f7426faca60 "\306J", len = 666451760}, user_param = {s = 0x0, len = 0
            s = 0x6e0000005b <error: Cannot access memory at address 0x6e0000005b>, len = 657705728}, method = {s = 0x5 <error: Cannot access memory at address 0x5>, len = 1058978392}, lr = {s = 0x4 <error: Cannot access memory at address 0x4>, len = 2506191
            s = 0x20030 <error: Cannot access memory at address 0x20030>, len = 227340920}, transport_val = {s = 0x55c40d6292d3 "INFO", len = 1073741824}, ttl_val = {s = 0x10000000 <error: Cannot access memory at address 0x10000000>, len = 6}, user_param_val
            len = 664247188}, maddr_val = {s = 0x1 <error: Cannot access memory at address 0x1>, len = 0}, method_val = {s = 0x7f73cb4190e4 "t\177", len = 653970016}, lr_val = {s = 0x7ffd3f1ebdc0 "", len = 664277466}, r2_val = {s = 0x7ffd3f1ebef0 "\002", len
            s = 0x1 <error: Cannot access memory at address 0x1>, len = 223289055}}
        u = 0x0
        port = 0
        dst_host = 0x7f7416ea6bd8
        i = 5
        flags = 32628
        avp = 0x7f7416e85010
        st = {flags = 1058978304, id = 32765, name = {n = 666454672, s = {s = 0x7f7427b94a90 "< $\r\304U", len = 1}, re = 0x7f7427b94a90}, avp = 0x0}
        sct = 0x7ffd3f1ebd20
        sjt = 0x16d823d0
        rve = 0x7f7416e4c620
        mct = 0x810000000
        rv = 0x7f7427b904c8
        rv1 = 0x7f7416ea6bd8
        c1 = {cache_type = 666454568, val_type = 32628, c = {avp_val = {n = 7, s = {s = 0x7 <error: Cannot access memory at address 0x7>, len = 1058978312}, re = 0x7}, pval = {rs = {s = 0x7 <error: Cannot access memory at address 0x7>, len = 1058978312}, ri
          i2s = "-", '\000' <repeats 15 times>, "@\277\036?\375\177"}
        s = {s = 0x7ffd3f1eb894 "", len = 1058978144}
        srevp = {0x7ffd3f1eb970, 0x7f7426fa6d90}
        evp = {data = 0x0, rcv = 0x0, dst = 0x0}
        mod_f_params = {{type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {t
                s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, l
            type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {type = NOSUBTYPE, u = {number = 0, string = 0x0, str = {s = 0x0, len = 0}, data = 0x0, attr = 0x0, select = 0x0}}, {type = NOSUBTY
                len = 0}, data = 0x0, attr = 0x0, select = 0x0}}}
        __func__ = "do_action"
#39 0x000055c40d27fde3 in run_actions (h=0x7ffd3f1ebee0, a=0x7f7416e474e8, msg=0x7f7416ea6bd8) at core/action.c:1569
        t = 0x7f7416e4d2c0
        ret = 1
        tvb = {tv_sec = 140725662432912, tv_usec = 140136577263320}
        tve = {tv_sec = 140136577117680, tv_usec = 140136577395672}
        tz = {tz_minuteswest = 1058979648, tz_dsttime = 32765}
        tdiff = 2
        __func__ = "run_actions"
#40 0x000055c40d28057f in run_top_route (a=0x7f7416e474e8, msg=0x7f7416ea6bd8, c=0x0) at core/action.c:1654
        ctx = {rec_lev = 4, run_flags = 0, last_retcode = 1, jmp_env = {{__jmpbuf = {2, -175898720873893265, 94300526514899, 1073741824, 268435456, 6, -175898720779521425, -6197672747408182673}, __mask_was_saved = 0, __saved_mask = {__val = {6192449487634431
                  4611686022990790656, 140136577395672, 140725662433232, 94300523556965, 4679429112, 140136577395672, 94301375692801, 0, 268435456, 2, 94300526514899}}}}}
        p = 0x7ffd3f1ebee0
        ret = 268435456
        sfbk = 0
#41 0x000055c40d3db2ce in receive_msg (buf=0x7f73cb428070 "SUBSCRIBE sip:427 at mydomain.co.co SIP/2.0\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo:
    at core/receive.c:427
        msg = 0x7f7416ea6bd8
        ctx = {rec_lev = 0, run_flags = 0, last_retcode = 2, jmp_env = {{__jmpbuf = {94300526514899, 1073741824, 268435456, 6, 140725662433744, 94300524684824, 9, 140136846889408}, __mask_was_saved = 1058981040, __saved_mask = {__val = {140135308098936, 1401
                  9, 140135308099706, 33, 140135308099740, 7, 64, 0, 140135308116184, 2632814952448, 16383, 140135308036592}}}}}
        bctx = 0x230
        ret = 32627
        stats_on = 0
        tvb = {tv_sec = 219043332096, tv_usec = 140135308099747}
        tve = {tv_sec = 0, tv_usec = 140135308100256}
        tz = {tz_minuteswest = -884834182, tz_dsttime = 32627}
        diff = 0
        inb = {s = 0x7f73cb428070 "SUBSCRIBE sip:427 at mydomain.co.co SIP/2.0\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\r\nTo: <sip:427 at de"..., len = 5
        netinfo = {data = {s = 0x2020202020202020 <error: Cannot access memory at address 0x2020202020202020>, len = 538976288}, rcv = 0xff, dst = 0x7f73cb4280a5}
        keng = 0x0
        evp = {data = 0x7ffd3f1ec060, rcv = 0x7f73cb427d90, dst = 0x0}
        cidlockidx = 0
        cidlockset = 0
        errsipmsg = 0
        exectime = 0
        __func__ = "receive_msg"
#42 0x000055c40d4754bc in receive_tcp_msg (tcpbuf=0x7f73cb428070 "SUBSCRIBE sip:427 at mydomain.co.co SIP/2.0\r\nCall-ID: 5b4d360ca0649aaac1e4a0caa10adb71 at 0.0.0.0\r\nCSeq: 1 SUBSCRIBE\r\nFrom: \"813\" <sip:813 at mydomain.co.co>;tag=e56f79f4\
    con=0x7f73cb427d78) at core/tcp_read.c:1399
        buf = 0x0
        bsize = 0
        blen = 560
        __func__ = "receive_tcp_msg"
#43 0x000055c40d477ac4 in tcp_read_req (con=0x7f73cb427d78, bytes_read=0x7ffd3f1ec450, read_flags=0x7ffd3f1ec448) at core/tcp_read.c:1631
        bytes = 560
        total_bytes = 560
        resp = 1
        size = 0
        req = 0x7f73cb427df8
        dst = {send_sock = 0x7ffd3f1ec440, to = {s = {sa_family = 32360, sa_data = "B\313s\177\000\000\000\000\000\000\001 \000"}, sin = {sin_family = 32360, sin_port = 52034, sin_addr = {s_addr = 32627}, sin_zero = "\000\000\000\000\001 \000"}, sin6 = {sin6
              sin6_flowinfo = 32627, sin6_addr = {__in6_u = {__u6_addr8 = "\000\000\000\000\001 \000\000x\363\352\026t\177\000", __u6_addr16 = {0, 0, 8193, 0, 62328, 5866, 32628, 0}, __u6_addr32 = {0, 8193, 384496504, 32628}}}, sin6_scope_id = 1058980624}},
            blst_imask = 80}}
        c = 13 '\r'
        ret = 0
        __func__ = "tcp_read_req"
#44 0x000055c40d47b621 in handle_io (fm=0x7f7416eaf378, events=1, idx=-1) at core/tcp_read.c:1862
        ret = 0
        n = 21956
        read_flags = 1
        con = 0x7f73cb427d78
        s = 0
        resp = 1
        t = 80
        __func__ = "handle_io"
#45 0x000055c40d468524 in io_wait_loop_epoll (h=0x55c40d94c440 <io_w>, t=2, repeat=0) at core/io_wait.h:1062
        n = 1
        r = 0
        fm = 0x7f7416eaf378
        revents = 1
        __func__ = "io_wait_loop_epoll"
#46 0x000055c40d47c9ce in tcp_receive_loop (unix_sock=28) at core/tcp_read.c:1974
        __func__ = "tcp_receive_loop"
#47 0x000055c40d329f60 in tcp_init_children () at core/tcp_main.c:5086
        r = 0
        i = 7
        reader_fd_1 = 28
        pid = 0
        si_desc = "tcp receiver (generic)\000\000\006\000\000\000\000\000\000\000\200\306\036?\375\177\000\000DK7\r\304U\000\000\260\306\036?\375\177\000\000m\002\070\r\001", '\000' <repeats 11 times>, "\004HC\r\000\000\000\000ѻc\r\000\000\000\000\310\300\34000\000\000\000\024\000\000\000\025\000\000\000\000r\b't\177\000"
        si = 0x0
        __func__ = "tcp_init_children"
#48 0x000055c40d25e1a9 in main_loop () at main.c:1750
        i = 8
        pid = 10667
        si = 0x0
        si_desc = "udp receiver child=7 sock=77.77.77.77:5060 (77.77.77.77:5060)\000\000\000\000\000\000\000\000\020\000\000\000\000\006\000\000\000\000\000\000\000\217r\b't\177\000\000@\307\036?\375\177\000\000\060\000\000\000\060\000\000\000 \310\036
        nrprocs = 8
        woneinit = 1
        __func__ = "main_loop"
#49 0x000055c40d265430 in main (argc=13, argv=0x7ffd3f1ecac8) at main.c:2737
        cfg_stream = 0x55c40eee0010
        c = -1
        r = 0
        tmp = 0x7ffd3f1ede06 ""
        tmp_len = 32765
        port = 1058982144
        proto = 32628
        options = 0x55c40d5de600 ":f:cm:M:dVIhEeb:l:L:n:vKrRDTN:W:w:t:u:g:P:G:SQ:O:a:A:x:X:Y:"
        ret = -1
        seed = 42281687
        rfd = 4
        debug_save = 0
        debug_flag = 0
        dont_fork_cnt = 0
        n_lst = 0xffffffff
        p = 0xd <error: Cannot access memory at address 0xd>
        st = {st_dev = 18, st_ino = 210785, st_nlink = 2, st_mode = 16872, st_uid = 0, st_gid = 1, __pad0 = 0, st_rdev = 0, st_size = 40, st_blksize = 4096, st_blocks = 0, st_atim = {tv_sec = 1555662619, tv_nsec = 581870842}, st_mtim = {tv_sec = 1555662619,
            tv_nsec = 581870842}, __glibc_reserved = {0, 0, 0}}
        option_index = 0
        long_options = {{name = 0x55c40d5e0aea "help", has_arg = 0, flag = 0x0, val = 104}, {name = 0x55c40d5daf29 "version", has_arg = 0, flag = 0x0, val = 118}, {name = 0x55c40d5e0aef "alias", has_arg = 1, flag = 0x0, val = 1024}, {name = 0x0, has_arg = 0,
        __func__ = "main"
```

disas aesni_ecb_encrypt
```
(gdb) disas aesni_ecb_encrypt
Dump of assembler code for function aesni_ecb_encrypt:
   0x00007f7415d369e0 <+0>:     and    $0xfffffffffffffff0,%rdx
   0x00007f7415d369e4 <+4>:     je     0x7f7415d36f34 <aesni_ecb_encrypt+1364>
   0x00007f7415d369ea <+10>:    mov    0xf0(%rcx),%eax
   0x00007f7415d369f0 <+16>:    movups (%rcx),%xmm0
   0x00007f7415d369f3 <+19>:    mov    %rcx,%r11
   0x00007f7415d369f6 <+22>:    mov    %eax,%r10d
   0x00007f7415d369f9 <+25>:    test   %r8d,%r8d
   0x00007f7415d369fc <+28>:    je     0x7f7415d36c50 <aesni_ecb_encrypt+624>
   0x00007f7415d36a02 <+34>:    cmp    $0x80,%rdx
   0x00007f7415d36a09 <+41>:    jb     0x7f7415d36af7 <aesni_ecb_encrypt+279>
   0x00007f7415d36a0f <+47>:    movdqu (%rdi),%xmm2
   0x00007f7415d36a13 <+51>:    movdqu 0x10(%rdi),%xmm3
   0x00007f7415d36a18 <+56>:    movdqu 0x20(%rdi),%xmm4
   0x00007f7415d36a1d <+61>:    movdqu 0x30(%rdi),%xmm5
   0x00007f7415d36a22 <+66>:    movdqu 0x40(%rdi),%xmm6
   0x00007f7415d36a27 <+71>:    movdqu 0x50(%rdi),%xmm7
   0x00007f7415d36a2c <+76>:    movdqu 0x60(%rdi),%xmm8
   0x00007f7415d36a32 <+82>:    movdqu 0x70(%rdi),%xmm9
   0x00007f7415d36a38 <+88>:    lea    0x80(%rdi),%rdi
   0x00007f7415d36a3f <+95>:    sub    $0x80,%rdx
   0x00007f7415d36a46 <+102>:   jmp    0x7f7415d36aae <aesni_ecb_encrypt+206>
   0x00007f7415d36a48 <+104>:   nopl   0x0(%rax,%rax,1)
   0x00007f7415d36a50 <+112>:   movups %xmm2,(%rsi)
   0x00007f7415d36a53 <+115>:   mov    %r11,%rcx
   0x00007f7415d36a56 <+118>:   movdqu (%rdi),%xmm2
   0x00007f7415d36a5a <+122>:   mov    %r10d,%eax
   0x00007f7415d36a5d <+125>:   movups %xmm3,0x10(%rsi)
   0x00007f7415d36a61 <+129>:   movdqu 0x10(%rdi),%xmm3
   0x00007f7415d36a66 <+134>:   movups %xmm4,0x20(%rsi)
   0x00007f7415d36a6a <+138>:   movdqu 0x20(%rdi),%xmm4
   0x00007f7415d36a6f <+143>:   movups %xmm5,0x30(%rsi)
   0x00007f7415d36a73 <+147>:   movdqu 0x30(%rdi),%xmm5
   0x00007f7415d36a78 <+152>:   movups %xmm6,0x40(%rsi)
   0x00007f7415d36a7c <+156>:   movdqu 0x40(%rdi),%xmm6
   0x00007f7415d36a81 <+161>:   movups %xmm7,0x50(%rsi)
   0x00007f7415d36a85 <+165>:   movdqu 0x50(%rdi),%xmm7
   0x00007f7415d36a8a <+170>:   movups %xmm8,0x60(%rsi)
   0x00007f7415d36a8f <+175>:   movdqu 0x60(%rdi),%xmm8
   0x00007f7415d36a95 <+181>:   movups %xmm9,0x70(%rsi)
   0x00007f7415d36a9a <+186>:   lea    0x80(%rsi),%rsi
   0x00007f7415d36aa1 <+193>:   movdqu 0x70(%rdi),%xmm9
   0x00007f7415d36aa7 <+199>:   lea    0x80(%rdi),%rdi
   0x00007f7415d36aae <+206>:   callq  0x7f7415d367c0 <_aesni_encrypt8>
   0x00007f7415d36ab3 <+211>:   sub    $0x80,%rdx
   0x00007f7415d36aba <+218>:   jae    0x7f7415d36a50 <aesni_ecb_encrypt+112>
   0x00007f7415d36abc <+220>:   movups %xmm2,(%rsi)
   0x00007f7415d36abf <+223>:   mov    %r11,%rcx
   0x00007f7415d36ac2 <+226>:   movups %xmm3,0x10(%rsi)
   0x00007f7415d36ac6 <+230>:   mov    %r10d,%eax
   0x00007f7415d36ac9 <+233>:   movups %xmm4,0x20(%rsi)
   0x00007f7415d36acd <+237>:   movups %xmm5,0x30(%rsi)
   0x00007f7415d36ad1 <+241>:   movups %xmm6,0x40(%rsi)
   0x00007f7415d36ad5 <+245>:   movups %xmm7,0x50(%rsi)
   0x00007f7415d36ad9 <+249>:   movups %xmm8,0x60(%rsi)
   0x00007f7415d36ade <+254>:   movups %xmm9,0x70(%rsi)
   0x00007f7415d36ae3 <+259>:   lea    0x80(%rsi),%rsi
   0x00007f7415d36aea <+266>:   add    $0x80,%rdx
   0x00007f7415d36af1 <+273>:   je     0x7f7415d36f34 <aesni_ecb_encrypt+1364>
   0x00007f7415d36af7 <+279>:   movups (%rdi),%xmm2
   0x00007f7415d36afa <+282>:   cmp    $0x20,%rdx
   0x00007f7415d36afe <+286>:   jb     0x7f7415d36b70 <aesni_ecb_encrypt+400>
   0x00007f7415d36b00 <+288>:   movups 0x10(%rdi),%xmm3
   0x00007f7415d36b04 <+292>:   je     0x7f7415d36ba0 <aesni_ecb_encrypt+448>
   0x00007f7415d36b0a <+298>:   movups 0x20(%rdi),%xmm4
   0x00007f7415d36b0e <+302>:   cmp    $0x40,%rdx
   0x00007f7415d36b12 <+306>:   jb     0x7f7415d36bc0 <aesni_ecb_encrypt+480>
   0x00007f7415d36b18 <+312>:   movups 0x30(%rdi),%xmm5
   0x00007f7415d36b1c <+316>:   je     0x7f7415d36be0 <aesni_ecb_encrypt+512>
   0x00007f7415d36b22 <+322>:   movups 0x40(%rdi),%xmm6
   0x00007f7415d36b26 <+326>:   cmp    $0x60,%rdx
   0x00007f7415d36b2a <+330>:   jb     0x7f7415d36c00 <aesni_ecb_encrypt+544>
   0x00007f7415d36b30 <+336>:   movups 0x50(%rdi),%xmm7
   0x00007f7415d36b34 <+340>:   je     0x7f7415d36c20 <aesni_ecb_encrypt+576>
   0x00007f7415d36b3a <+346>:   movdqu 0x60(%rdi),%xmm8
   0x00007f7415d36b40 <+352>:   xorps  %xmm9,%xmm9
   0x00007f7415d36b44 <+356>:   callq  0x7f7415d367c0 <_aesni_encrypt8>
   0x00007f7415d36b49 <+361>:   movups %xmm2,(%rsi)
   0x00007f7415d36b4c <+364>:   movups %xmm3,0x10(%rsi)
   0x00007f7415d36b50 <+368>:   movups %xmm4,0x20(%rsi)
   0x00007f7415d36b54 <+372>:   movups %xmm5,0x30(%rsi)
   0x00007f7415d36b58 <+376>:   movups %xmm6,0x40(%rsi)
   0x00007f7415d36b5c <+380>:   movups %xmm7,0x50(%rsi)
   0x00007f7415d36b60 <+384>:   movups %xmm8,0x60(%rsi)
   0x00007f7415d36b65 <+389>:   jmpq   0x7f7415d36f34 <aesni_ecb_encrypt+1364>
   0x00007f7415d36b6a <+394>:   nopw   0x0(%rax,%rax,1)
   0x00007f7415d36b70 <+400>:   movups (%rcx),%xmm0
   0x00007f7415d36b73 <+403>:   movups 0x10(%rcx),%xmm1
   0x00007f7415d36b77 <+407>:   lea    0x20(%rcx),%rcx
   0x00007f7415d36b7b <+411>:   xorps  %xmm0,%xmm2
   0x00007f7415d36b7e <+414>:   aesenc %xmm1,%xmm2
   0x00007f7415d36b83 <+419>:   dec    %eax
   0x00007f7415d36b85 <+421>:   movups (%rcx),%xmm1
   0x00007f7415d36b88 <+424>:   lea    0x10(%rcx),%rcx
   0x00007f7415d36b8c <+428>:   jne    0x7f7415d36b7e <aesni_ecb_encrypt+414>
   0x00007f7415d36b8e <+430>:   aesenclast %xmm1,%xmm2
   0x00007f7415d36b93 <+435>:   movups %xmm2,(%rsi)
   0x00007f7415d36b96 <+438>:   jmpq   0x7f7415d36f34 <aesni_ecb_encrypt+1364>
   0x00007f7415d36b9b <+443>:   nopl   0x0(%rax,%rax,1)
   0x00007f7415d36ba0 <+448>:   callq  0x7f7415d36340 <_aesni_encrypt2>
   0x00007f7415d36ba5 <+453>:   movups %xmm2,(%rsi)
   0x00007f7415d36ba8 <+456>:   movups %xmm3,0x10(%rsi)
   0x00007f7415d36bac <+460>:   jmpq   0x7f7415d36f34 <aesni_ecb_encrypt+1364>
   0x00007f7415d36bb1 <+465>:   nopl   0x0(%rax,%rax,1)
   0x00007f7415d36bb6 <+470>:   nopw   %cs:0x0(%rax,%rax,1)
   0x00007f7415d36bc0 <+480>:   callq  0x7f7415d36400 <_aesni_encrypt3>
   0x00007f7415d36bc5 <+485>:   movups %xmm2,(%rsi)
   0x00007f7415d36bc8 <+488>:   movups %xmm3,0x10(%rsi)
   0x00007f7415d36bcc <+492>:   movups %xmm4,0x20(%rsi)
   0x00007f7415d36bd0 <+496>:   jmpq   0x7f7415d36f34 <aesni_ecb_encrypt+1364>
   0x00007f7415d36bd5 <+501>:   nop
   0x00007f7415d36bd6 <+502>:   nopw   %cs:0x0(%rax,%rax,1)
   0x00007f7415d36be0 <+512>:   callq  0x7f7415d364e0 <_aesni_encrypt4>
   0x00007f7415d36be5 <+517>:   movups %xmm2,(%rsi)
   0x00007f7415d36be8 <+520>:   movups %xmm3,0x10(%rsi)
   0x00007f7415d36bec <+524>:   movups %xmm4,0x20(%rsi)
   0x00007f7415d36bf0 <+528>:   movups %xmm5,0x30(%rsi)
   0x00007f7415d36bf4 <+532>:   jmpq   0x7f7415d36f34 <aesni_ecb_encrypt+1364>
   0x00007f7415d36bf9 <+537>:   nopl   0x0(%rax)
   0x00007f7415d36c00 <+544>:   xorps  %xmm7,%xmm7
   0x00007f7415d36c03 <+547>:   callq  0x7f7415d36600 <_aesni_encrypt6>
   0x00007f7415d36c08 <+552>:   movups %xmm2,(%rsi)
   0x00007f7415d36c0b <+555>:   movups %xmm3,0x10(%rsi)
   0x00007f7415d36c0f <+559>:   movups %xmm4,0x20(%rsi)
   0x00007f7415d36c13 <+563>:   movups %xmm5,0x30(%rsi)
   0x00007f7415d36c17 <+567>:   movups %xmm6,0x40(%rsi)
   0x00007f7415d36c1b <+571>:   jmpq   0x7f7415d36f34 <aesni_ecb_encrypt+1364>
   0x00007f7415d36c20 <+576>:   callq  0x7f7415d36600 <_aesni_encrypt6>
   0x00007f7415d36c25 <+581>:   movups %xmm2,(%rsi)
   0x00007f7415d36c28 <+584>:   movups %xmm3,0x10(%rsi)
   0x00007f7415d36c2c <+588>:   movups %xmm4,0x20(%rsi)
   0x00007f7415d36c30 <+592>:   movups %xmm5,0x30(%rsi)
   0x00007f7415d36c34 <+596>:   movups %xmm6,0x40(%rsi)
   0x00007f7415d36c38 <+600>:   movups %xmm7,0x50(%rsi)
   0x00007f7415d36c3c <+604>:   jmpq   0x7f7415d36f34 <aesni_ecb_encrypt+1364>
   0x00007f7415d36c41 <+609>:   nopl   0x0(%rax,%rax,1)
   0x00007f7415d36c46 <+614>:   nopw   %cs:0x0(%rax,%rax,1)
   0x00007f7415d36c50 <+624>:   cmp    $0x80,%rdx
   0x00007f7415d36c57 <+631>:   jb     0x7f7415d36d6d <aesni_ecb_encrypt+909>
   0x00007f7415d36c5d <+637>:   movdqu (%rdi),%xmm2
   0x00007f7415d36c61 <+641>:   movdqu 0x10(%rdi),%xmm3
   0x00007f7415d36c66 <+646>:   movdqu 0x20(%rdi),%xmm4
   0x00007f7415d36c6b <+651>:   movdqu 0x30(%rdi),%xmm5
   0x00007f7415d36c70 <+656>:   movdqu 0x40(%rdi),%xmm6
   0x00007f7415d36c75 <+661>:   movdqu 0x50(%rdi),%xmm7
   0x00007f7415d36c7a <+666>:   movdqu 0x60(%rdi),%xmm8
   0x00007f7415d36c80 <+672>:   movdqu 0x70(%rdi),%xmm9
   0x00007f7415d36c86 <+678>:   lea    0x80(%rdi),%rdi
   0x00007f7415d36c8d <+685>:   sub    $0x80,%rdx
   0x00007f7415d36c94 <+692>:   jmp    0x7f7415d36cfe <aesni_ecb_encrypt+798>
   0x00007f7415d36c96 <+694>:   nopw   %cs:0x0(%rax,%rax,1)
   0x00007f7415d36ca0 <+704>:   movups %xmm2,(%rsi)
   0x00007f7415d36ca3 <+707>:   mov    %r11,%rcx
   0x00007f7415d36ca6 <+710>:   movdqu (%rdi),%xmm2
   0x00007f7415d36caa <+714>:   mov    %r10d,%eax
   0x00007f7415d36cad <+717>:   movups %xmm3,0x10(%rsi)
   0x00007f7415d36cb1 <+721>:   movdqu 0x10(%rdi),%xmm3
   0x00007f7415d36cb6 <+726>:   movups %xmm4,0x20(%rsi)
   0x00007f7415d36cba <+730>:   movdqu 0x20(%rdi),%xmm4
   0x00007f7415d36cbf <+735>:   movups %xmm5,0x30(%rsi)
   0x00007f7415d36cc3 <+739>:   movdqu 0x30(%rdi),%xmm5
   0x00007f7415d36cc8 <+744>:   movups %xmm6,0x40(%rsi)
   0x00007f7415d36ccc <+748>:   movdqu 0x40(%rdi),%xmm6
   0x00007f7415d36cd1 <+753>:   movups %xmm7,0x50(%rsi)
   0x00007f7415d36cd5 <+757>:   movdqu 0x50(%rdi),%xmm7
   0x00007f7415d36cda <+762>:   movups %xmm8,0x60(%rsi)
   0x00007f7415d36cdf <+767>:   movdqu 0x60(%rdi),%xmm8
   0x00007f7415d36ce5 <+773>:   movups %xmm9,0x70(%rsi)
   0x00007f7415d36cea <+778>:   lea    0x80(%rsi),%rsi
   0x00007f7415d36cf1 <+785>:   movdqu 0x70(%rdi),%xmm9
   0x00007f7415d36cf7 <+791>:   lea    0x80(%rdi),%rdi
   0x00007f7415d36cfe <+798>:   callq  0x7f7415d368d0 <_aesni_decrypt8>
   0x00007f7415d36d03 <+803>:   movups (%r11),%xmm0
   0x00007f7415d36d07 <+807>:   sub    $0x80,%rdx
   0x00007f7415d36d0e <+814>:   jae    0x7f7415d36ca0 <aesni_ecb_encrypt+704>
   0x00007f7415d36d10 <+816>:   movups %xmm2,(%rsi)
   0x00007f7415d36d13 <+819>:   pxor   %xmm2,%xmm2
   0x00007f7415d36d17 <+823>:   mov    %r11,%rcx
   0x00007f7415d36d1a <+826>:   movups %xmm3,0x10(%rsi)
   0x00007f7415d36d1e <+830>:   pxor   %xmm3,%xmm3
   0x00007f7415d36d22 <+834>:   mov    %r10d,%eax
   0x00007f7415d36d25 <+837>:   movups %xmm4,0x20(%rsi)
   0x00007f7415d36d29 <+841>:   pxor   %xmm4,%xmm4
   0x00007f7415d36d2d <+845>:   movups %xmm5,0x30(%rsi)
   0x00007f7415d36d31 <+849>:   pxor   %xmm5,%xmm5
   0x00007f7415d36d35 <+853>:   movups %xmm6,0x40(%rsi)
   0x00007f7415d36d39 <+857>:   pxor   %xmm6,%xmm6
   0x00007f7415d36d3d <+861>:   movups %xmm7,0x50(%rsi)
   0x00007f7415d36d41 <+865>:   pxor   %xmm7,%xmm7
   0x00007f7415d36d45 <+869>:   movups %xmm8,0x60(%rsi)
   0x00007f7415d36d4a <+874>:   pxor   %xmm8,%xmm8
   0x00007f7415d36d4f <+879>:   movups %xmm9,0x70(%rsi)
   0x00007f7415d36d54 <+884>:   pxor   %xmm9,%xmm9
   0x00007f7415d36d59 <+889>:   lea    0x80(%rsi),%rsi
   0x00007f7415d36d60 <+896>:   add    $0x80,%rdx
   0x00007f7415d36d67 <+903>:   je     0x7f7415d36f34 <aesni_ecb_encrypt+1364>
   0x00007f7415d36d6d <+909>:   movups (%rdi),%xmm2
   0x00007f7415d36d70 <+912>:   cmp    $0x20,%rdx
   0x00007f7415d36d74 <+916>:   jb     0x7f7415d36e10 <aesni_ecb_encrypt+1072>
   0x00007f7415d36d7a <+922>:   movups 0x10(%rdi),%xmm3
   0x00007f7415d36d7e <+926>:   je     0x7f7415d36e40 <aesni_ecb_encrypt+1120>
   0x00007f7415d36d84 <+932>:   movups 0x20(%rdi),%xmm4
   0x00007f7415d36d88 <+936>:   cmp    $0x40,%rdx
   0x00007f7415d36d8c <+940>:   jb     0x7f7415d36e60 <aesni_ecb_encrypt+1152>
   0x00007f7415d36d92 <+946>:   movups 0x30(%rdi),%xmm5
   0x00007f7415d36d96 <+950>:   je     0x7f7415d36e90 <aesni_ecb_encrypt+1200>
   0x00007f7415d36d9c <+956>:   movups 0x40(%rdi),%xmm6
   0x00007f7415d36da0 <+960>:   cmp    $0x60,%rdx
   0x00007f7415d36da4 <+964>:   jb     0x7f7415d36ec0 <aesni_ecb_encrypt+1248>
   0x00007f7415d36daa <+970>:   movups 0x50(%rdi),%xmm7
   0x00007f7415d36dae <+974>:   je     0x7f7415d36f00 <aesni_ecb_encrypt+1312>
   0x00007f7415d36db4 <+980>:   movups 0x60(%rdi),%xmm8
   0x00007f7415d36db9 <+985>:   movups (%rcx),%xmm0
   0x00007f7415d36dbc <+988>:   xorps  %xmm9,%xmm9
   0x00007f7415d36dc0 <+992>:   callq  0x7f7415d368d0 <_aesni_decrypt8>
   0x00007f7415d36dc5 <+997>:   movups %xmm2,(%rsi)
   0x00007f7415d36dc8 <+1000>:  pxor   %xmm2,%xmm2
   0x00007f7415d36dcc <+1004>:  movups %xmm3,0x10(%rsi)
   0x00007f7415d36dd0 <+1008>:  pxor   %xmm3,%xmm3
   0x00007f7415d36dd4 <+1012>:  movups %xmm4,0x20(%rsi)
   0x00007f7415d36dd8 <+1016>:  pxor   %xmm4,%xmm4
   0x00007f7415d36ddc <+1020>:  movups %xmm5,0x30(%rsi)
   0x00007f7415d36de0 <+1024>:  pxor   %xmm5,%xmm5
   0x00007f7415d36de4 <+1028>:  movups %xmm6,0x40(%rsi)
   0x00007f7415d36de8 <+1032>:  pxor   %xmm6,%xmm6
   0x00007f7415d36dec <+1036>:  movups %xmm7,0x50(%rsi)
   0x00007f7415d36df0 <+1040>:  pxor   %xmm7,%xmm7
   0x00007f7415d36df4 <+1044>:  movups %xmm8,0x60(%rsi)
   0x00007f7415d36df9 <+1049>:  pxor   %xmm8,%xmm8
   0x00007f7415d36dfe <+1054>:  pxor   %xmm9,%xmm9
   0x00007f7415d36e03 <+1059>:  jmpq   0x7f7415d36f34 <aesni_ecb_encrypt+1364>
   0x00007f7415d36e08 <+1064>:  nopl   0x0(%rax,%rax,1)
   0x00007f7415d36e10 <+1072>:  movups (%rcx),%xmm0
   0x00007f7415d36e13 <+1075>:  movups 0x10(%rcx),%xmm1
   0x00007f7415d36e17 <+1079>:  lea    0x20(%rcx),%rcx
   0x00007f7415d36e1b <+1083>:  xorps  %xmm0,%xmm2
   0x00007f7415d36e1e <+1086>:  aesdec %xmm1,%xmm2
   0x00007f7415d36e23 <+1091>:  dec    %eax
   0x00007f7415d36e25 <+1093>:  movups (%rcx),%xmm1
   0x00007f7415d36e28 <+1096>:  lea    0x10(%rcx),%rcx
   0x00007f7415d36e2c <+1100>:  jne    0x7f7415d36e1e <aesni_ecb_encrypt+1086>
   0x00007f7415d36e2e <+1102>:  aesdeclast %xmm1,%xmm2
   0x00007f7415d36e33 <+1107>:  movups %xmm2,(%rsi)
   0x00007f7415d36e36 <+1110>:  pxor   %xmm2,%xmm2
   0x00007f7415d36e3a <+1114>:  jmpq   0x7f7415d36f34 <aesni_ecb_encrypt+1364>
   0x00007f7415d36e3f <+1119>:  nop
   0x00007f7415d36e40 <+1120>:  callq  0x7f7415d363a0 <_aesni_decrypt2>
   0x00007f7415d36e45 <+1125>:  movups %xmm2,(%rsi)
   0x00007f7415d36e48 <+1128>:  pxor   %xmm2,%xmm2
   0x00007f7415d36e4c <+1132>:  movups %xmm3,0x10(%rsi)
   0x00007f7415d36e50 <+1136>:  pxor   %xmm3,%xmm3
   0x00007f7415d36e54 <+1140>:  jmpq   0x7f7415d36f34 <aesni_ecb_encrypt+1364>
   0x00007f7415d36e59 <+1145>:  nopl   0x0(%rax)
   0x00007f7415d36e60 <+1152>:  callq  0x7f7415d36470 <_aesni_decrypt3>
   0x00007f7415d36e65 <+1157>:  movups %xmm2,(%rsi)
   0x00007f7415d36e68 <+1160>:  pxor   %xmm2,%xmm2
   0x00007f7415d36e6c <+1164>:  movups %xmm3,0x10(%rsi)
   0x00007f7415d36e70 <+1168>:  pxor   %xmm3,%xmm3
   0x00007f7415d36e74 <+1172>:  movups %xmm4,0x20(%rsi)
   0x00007f7415d36e78 <+1176>:  pxor   %xmm4,%xmm4
   0x00007f7415d36e7c <+1180>:  jmpq   0x7f7415d36f34 <aesni_ecb_encrypt+1364>
   0x00007f7415d36e81 <+1185>:  nopl   0x0(%rax,%rax,1)
   0x00007f7415d36e86 <+1190>:  nopw   %cs:0x0(%rax,%rax,1)
   0x00007f7415d36e90 <+1200>:  callq  0x7f7415d36570 <_aesni_decrypt4>
   0x00007f7415d36e95 <+1205>:  movups %xmm2,(%rsi)
   0x00007f7415d36e98 <+1208>:  pxor   %xmm2,%xmm2
   0x00007f7415d36e9c <+1212>:  movups %xmm3,0x10(%rsi)
   0x00007f7415d36ea0 <+1216>:  pxor   %xmm3,%xmm3
   0x00007f7415d36ea4 <+1220>:  movups %xmm4,0x20(%rsi)
   0x00007f7415d36ea8 <+1224>:  pxor   %xmm4,%xmm4
   0x00007f7415d36eac <+1228>:  movups %xmm5,0x30(%rsi)
   0x00007f7415d36eb0 <+1232>:  pxor   %xmm5,%xmm5
   0x00007f7415d36eb4 <+1236>:  jmp    0x7f7415d36f34 <aesni_ecb_encrypt+1364>
   0x00007f7415d36eb6 <+1238>:  nopw   %cs:0x0(%rax,%rax,1)
   0x00007f7415d36ec0 <+1248>:  xorps  %xmm7,%xmm7
   0x00007f7415d36ec3 <+1251>:  callq  0x7f7415d366e0 <_aesni_decrypt6>
   0x00007f7415d36ec8 <+1256>:  movups %xmm2,(%rsi)
   0x00007f7415d36ecb <+1259>:  pxor   %xmm2,%xmm2
   0x00007f7415d36ecf <+1263>:  movups %xmm3,0x10(%rsi)
   0x00007f7415d36ed3 <+1267>:  pxor   %xmm3,%xmm3
   0x00007f7415d36ed7 <+1271>:  movups %xmm4,0x20(%rsi)
   0x00007f7415d36edb <+1275>:  pxor   %xmm4,%xmm4
   0x00007f7415d36edf <+1279>:  movups %xmm5,0x30(%rsi)
   0x00007f7415d36ee3 <+1283>:  pxor   %xmm5,%xmm5
   0x00007f7415d36ee7 <+1287>:  movups %xmm6,0x40(%rsi)
   0x00007f7415d36eeb <+1291>:  pxor   %xmm6,%xmm6
   0x00007f7415d36eef <+1295>:  pxor   %xmm7,%xmm7
   0x00007f7415d36ef3 <+1299>:  jmp    0x7f7415d36f34 <aesni_ecb_encrypt+1364>
   0x00007f7415d36ef5 <+1301>:  nop
   0x00007f7415d36ef6 <+1302>:  nopw   %cs:0x0(%rax,%rax,1)
   0x00007f7415d36f00 <+1312>:  callq  0x7f7415d366e0 <_aesni_decrypt6>
   0x00007f7415d36f05 <+1317>:  movups %xmm2,(%rsi)
   0x00007f7415d36f08 <+1320>:  pxor   %xmm2,%xmm2
   0x00007f7415d36f0c <+1324>:  movups %xmm3,0x10(%rsi)
   0x00007f7415d36f10 <+1328>:  pxor   %xmm3,%xmm3
   0x00007f7415d36f14 <+1332>:  movups %xmm4,0x20(%rsi)
   0x00007f7415d36f18 <+1336>:  pxor   %xmm4,%xmm4
   0x00007f7415d36f1c <+1340>:  movups %xmm5,0x30(%rsi)
   0x00007f7415d36f20 <+1344>:  pxor   %xmm5,%xmm5
   0x00007f7415d36f24 <+1348>:  movups %xmm6,0x40(%rsi)
   0x00007f7415d36f28 <+1352>:  pxor   %xmm6,%xmm6
   0x00007f7415d36f2c <+1356>:  movups %xmm7,0x50(%rsi)
   0x00007f7415d36f30 <+1360>:  pxor   %xmm7,%xmm7
   0x00007f7415d36f34 <+1364>:  xorps  %xmm0,%xmm0
   0x00007f7415d36f37 <+1367>:  pxor   %xmm1,%xmm1
   0x00007f7415d36f3b <+1371>:  repz retq
End of assembler dump.
```

i r
```
(gdb) i r
rax            0xfc0e5f44       4228800324
rbx            0x7f7427087200   140136847798784
rcx            0x7f740adfd000   140136375373824
rdx            0x10     16
rsi            0x7f73cb204618   140135305856536
rdi            0x7f73cb204638   140135305856568
rbp            0x7ffd3f1ec9e0   0x7ffd3f1ec9e0
rsp            0x7ffd3f1ec820   0x7ffd3f1ec820
r8             0x1      1
r9             0x0      0
r10            0x0      0
r11            0x7f73cbc5c430   140135316702256
r12            0x55c40d6292d3   94300526514899
r13            0x40000000       1073741824
r14            0x10000000       268435456
r15            0x6      6
rip            0x55c40d265430   0x55c40d265430 <main+26065>
eflags         0x10287  [ CF PF SF IF RF ]
cs             0x33     51
ss             0x2b     43
ds             0x0      0
es             0x0      0
fs             0x0      0
gs             0x0      0
```

-- 
You are receiving this because you are subscribed to this thread.
Reply to this email directly or view it on GitHub:
https://github.com/kamailio/kamailio/issues/1860#issuecomment-484821472
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.kamailio.org/pipermail/sr-dev/attachments/20190419/1e607591/attachment-0001.html>


More information about the sr-dev mailing list