search for: handle_tcptls_connect

Displaying 15 results from an estimated 15 matches for "handle_tcptls_connect".

2016 Aug 24
2
TLS problem
Hi, I?m trying to get TLS to work with asterisk and client phones, and all I?m getting from asterisk is [Aug 23 11:46:42] WARNING[1170]: tcptls.c:673 handle_tcptls_connection: FILE * open failed! == Problem setting up ssl connection: error:00000000:lib(0):func(0):reason(0) [Aug 23 11:46:44] WARNING[1171]: tcptls.c:673 handle_tcptls_connection: FILE * open failed! when clients try to connect. No client is able to register using TLS. How can I use encrypted conn...
2016 May 04
2
Asterisk 1.8 secure SIP session only
Hello, I am trying to secure SIP session with TLS on Asterisk Server 1.8. I keep getter an error, == Problem setting up ssl connection: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca [2016-05-04 09:31:17] WARNING[30032]: tcptls.c:254 handle_tcptls_connection: FILE * open failed! I tried both signed and self-signed cert to no avail. Here is my Configuration: Sip.conf tlsenable=yes tlsbindaddr=0.0.0.0 tlscertfile=/etc/asterisk/keys/box1.pem tlscapath=/etc/asterisk/keys tlscipher=ALL tlsclientmethod=tlsv1 sip.conf ext. [5006] type=peer...
2016 Aug 26
3
TLS problem
...ust 2016 at 10:47, hw <hw at gc-24.de> wrote: > hw schrieb: >> >> >> Hi, >> >> I?m trying to get TLS to work with asterisk and client phones, >> and all I?m getting from asterisk is >> >> >> [Aug 23 11:46:42] WARNING[1170]: tcptls.c:673 handle_tcptls_connection: >> FILE * open failed! >> == Problem setting up ssl connection: >> error:00000000:lib(0):func(0):reason(0) >> [Aug 23 11:46:44] WARNING[1171]: tcptls.c:673 handle_tcptls_connection: >> FILE * open failed! >> >> >> when clients try to connect....
2016 Oct 26
2
Problem setting up ssl connection
Hello I keep getting the following error when trying to connect to the Asterisk server using AMI : $socket = fsockopen("tls://11.22.33.44","5039", $errno, $errstr, 5); Erorr on CLI : [Oct 26 14:38:19] ERROR[2992]: tcptls.c:609 handle_tcptls_connection: Problem setting up ssl connection: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca [Oct 26 14:38:19] WARNING[2992]: tcptls.c:684 handle_tcptls_connection: FILE * open failed! I have in sip.conf : tlsenable=yes tlsbindaddr=0.0.0.0 tlscertfile=/etc/asterisk/keys/asterisk....
2014 Mar 24
1
Problem with TLS/SRTP with Asterisk 11.8.1
...ypted' at 10.0.0.137:58079 > Saved useragent "CSipSimple_crespo-19/r2330" for peer encrypted SSL certificate ok == Problem setting up ssl connection: error:14094410:SSL routines:SSL3_READ_BYTES:sslv3 alert handshake failure [Mar 24 21:20:42] WARNING[28466]: tcptls.c:272 handle_tcptls_connection: FILE * open failed! [Mar 24 21:20:45] NOTICE[28460]: chan_sip.c:29584 sip_poke_noanswer: Peer 'encrypted' is now UNREACHABLE! Last qualify: 0 SSL certificate ok == Problem setting up ssl connection: error:14094410:SSL routines:SSL3_READ_BYTES:sslv3 alert handshake failure [Mar 24...
2014 Nov 02
1
sslv3 alert handshake failure error
...quot;SIP/6003-00000000", "SIP/6004,20") in new stack == Using SIP RTP CoS mark 5 -- Called SIP/6004 SSL certificate ok == Problem setting up ssl connection: error:14094410:SSL routines:SSL3_READ_BYTES:sslv3 alert handshake failure [Nov 2 21:20:05] WARNING[3571]: tcptls.c:673 handle_tcptls_connection: FILE * open failed! I followed instruction given in " https://wiki.asterisk.org/wiki/display/AST/Secure+Calling+Tutorial", but no luck. I googled around the issue and found solution mentioned by Patrick ( https://www.mail-archive.com/asterisk-users at lists.digium.com/msg274038.html)...
2015 Jun 05
2
Problem with SIP-TLS
...wed this HowTo: http://remiphilippe.fr/sips-on-asterisk-sip-security-with-tls/ But as soon I try to connect to my Asterisk using SIP-TLS I get on Asterisk-CLI: == Problem setting up ssl connection: error:140760FC:lib(20):func(118):reason(252) [Jun 5 20:16:25] WARNING[20826]: tcptls.c:669 handle_tcptls_connection: FILE * open failed! And of course it does NOT connect... Any idea? Thanks Luca Bertoncello (lucabert at lucabert.de)
2014 Jun 08
1
iPhone TLS reg problem: FILE * open failed
...9;m trying to setup an iPhone 4S (iOS 7.1.1) with Linphone to register with TLS to an Asterisk 11.10.0 box. The registration fails and I see this in the Asterisk console: == Problem setting up ssl connection: error:00000000: lib(0):func(0):reason(0) [Jun 8 15:33:39] WARNING[8555]: tcptls.c:274 handle_tcptls_connection: FILE * open failed! Anyone know what that error means? The source code does not tell me much. FWIW the same setup works fine with an Android phone. Thanks! Patrick
2019 Jul 05
3
unsolved: Re: solved: how to create a working certificate for using TLS?
On 7/5/19 9:22 PM, Steve Murphy wrote: > hw-- > > I see this kind of behavior when the certificate expires... you've > probably checked this, but sometimes we > miss little details like that. I thought about that and checked the configuration I've been using to create the certificate, and I can't see anywhere that it would expire earlier than after 3650 days. Is
2016 Oct 26
2
Problem setting up ssl connection
...en trying to connect to the > Asterisk server using AMI : > > $socket = fsockopen("tls://11.22.33.44 > <http://11.22.33.44>","5039", $errno, $errstr, 5); > > Erorr on CLI : > > [Oct 26 14:38:19] ERROR[2992]: tcptls.c:609 > handle_tcptls_connection: Problem setting up ssl connection: > error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca > [Oct 26 14:38:19] WARNING[2992]: tcptls.c:684 > handle_tcptls_connection: FILE * open failed! > > I have in sip.conf : > > tlsenable=yes > tl...
2012 Mar 05
1
sip tls problem
Hi all, i have had sip TLS with an own signed certificate (using the ast_tls_cert script) running on asterisk-1.8.8 - i then have updated to 1.8.9.3 - and now i get the message "FILE * open failed!" I have already recreated the certificates with the script - but still no luck... Does anyone here know the source of the problem ? best regards, Wolfgang Pichler
2015 Jun 05
0
Problem with SIP-TLS
...ippe.fr/sips-on-asterisk-sip-security-with-tls/ > > But as soon I try to connect to my Asterisk using SIP-TLS I get on > Asterisk-CLI: > > == Problem setting up ssl connection: > error:140760FC:lib(20):func(118):reason(252) [Jun 5 20:16:25] > WARNING[20826]: tcptls.c:669 handle_tcptls_connection: FILE > * open failed! > > And of course it does NOT connect... > > Any idea? > > Thanks > Luca Bertoncello > (lucabert at lucabert.de) > > -- Hi lucas , dou you try this: https://wiki.asterisk.org/wiki/display/AST/Secure+Calling+Tutorial regardss -- rickygm...
2019 Jun 26
2
how to create a working certificate for using TLS?
..., and yesterday it suddenly quit working for no reason. I had to spend hours to create another one that would finally work, and it suddenly quit working today. The certificate verifies just fine with openssl verify -verbose -CAfile ca.crt asterisk.pem Yet asterisk keeps saying: tcptls.c:173 handle_tcptls_connection: Certificate did not verify: unable to get local issuer certificate no matter what I do until I set 'tlsdontverifyserver=yes' in sip.conf. Why doesn't the error message at least say which certificate it is referring to? Every time I have to deal with certificates, I hate that stuf...
2014 Aug 12
0
Asterisk 11.11 with TCP/TLS SRTP and Grandstream gxp1450 not working
...G[6938]: chan_sip.c:3906 __sip_xmit: sip_xmit of 0x7fa10800f5a0 (len 681) to [2a02:1205::...]:37635 returned -2: Success and also SSL certificate ok == Problem setting up ssl connection: error:14077410:SSL routines:SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure WARNING[7421]: tcptls.c:668 handle_tcptls_connection: FILE * open failed! Encryption is configured via ;-------------------------Encryption----- encryption=yes tlsenable=yes tlsbindaddr=:: tlscertfile=/var/lib/asterisk/keys/asterisk.pem tlscafile=/var/lib/asterisk/keys/ca.crt tlscipher=ALL srtpcapable=yes ;tlsclientmethod=tlsv1 tlsdontverifyser...
2019 Jul 05
2
unsolved: Re: solved: how to create a working certificate for using TLS?
...tion? Suspicious is this: [Jul 5 12:48:00] NOTICE[7015]: chan_sip.c:30416 sip_poke_noanswer: Peer 'aaa' is now UNREACHABLE! Last qualify: 55 == TLS/SSL ECDH initialized (automatic), faster PFS ciphers enabled == TLS/SSL certificate ok [Jul 5 12:48:08] ERROR[1482]: tcptls.c:173 handle_tcptls_connection: Certificate did not verify: unable to get local issuer certificate That's the point at which the certificate suddenly stopped working after the SIP provider became unreachable. Why?