search for: tcptls

Displaying 20 results from an estimated 74 matches for "tcptls".

Did you mean: tcps
2018 Jan 10
3
Can't compile Asterisk on Fedora server
...#39;m also having a tough time trying to compile Dahdi. I'm not sure what I'm missing, but if anyone else is running Fedora, I'd really appreciate any help at all. Thanks Much; John V. make[1]: Leaving directory '/usr/src/asterisk-certified-13.13-cert6/menuselect' [CC] tcptls.c -> tcptls.o tcptls.c: In function 'tcptls_stream_close': tcptls.c:401:20: error: dereferencing pointer to incomplete type 'SSL {aka struct ssl_st}' if (!stream->ssl->server) { ^~ tcptls.c:404:5: warning: 'ERR_remove_thread_state' is de...
2013 Aug 12
0
Asterisk WebRTC Support : WSS connection setup fails with error:00000000
...ficates. ( I'd added the tls client certficate file to the configuration of the the sip client) In the WSS option, I assume browsers negotiates for the the tls certficate and keys. Below are my debug code and the brief logs, http.conf : Here, ssl_err is my addition to debug further, in main/tcptls.c ************************Start of of Modified code in main/tcptls.c ****************** #ifdef DO_SSL else if ( (tcptls_session->ssl = SSL_new(tcptls_session->parent->tls_cfg->ssl_ctx)) ) { SSL_set_fd(tcptls_session->ssl, tcptls_session->fd);...
2016 Aug 24
2
TLS problem
Hi, I?m trying to get TLS to work with asterisk and client phones, and all I?m getting from asterisk is [Aug 23 11:46:42] WARNING[1170]: tcptls.c:673 handle_tcptls_connection: FILE * open failed! == Problem setting up ssl connection: error:00000000:lib(0):func(0):reason(0) [Aug 23 11:46:44] WARNING[1171]: tcptls.c:673 handle_tcptls_connection: FILE * open failed! when clients try to connect. No client is able to register using TLS....
2011 Aug 11
1
TLS Error on 1.6 and 1.8
Trying to setup UM with Office 365 which requires TLS. I've tried under 1.8.5.0 and under 1.6.2.16.1 and I get the same error: [Aug 11 06:50:20] VERBOSE[3023] tcptls.c: SSL certificate ok [Aug 11 06:50:20] VERBOSE[3023] tcptls.c:?? == Problem setting up ssl connection: error:00000000:lib(0):func(0):reason(0) [Aug 11 06:50:20] WARNING[3023] tcptls.c: FILE * open failed! Following the following two guides: https://wiki.asterisk.org/wiki/display/AST/Secure+Calli...
2007 Jul 12
0
No subject
2008-01-18 22:04 +0000 [r99080-99085] Russell Bryant <russell at digium.com> * CREDITS, include/asterisk/http.h, main/tcptls.c (added), main/manager.c, channels/chan_sip.c, doc/siptls.txt (added), main/Makefile, main/http.c, include/asterisk/tcptls.h (added), configs/sip.conf.sample, CHANGES: Merge changes from team/group/sip-tcptls This set of changes introduces TCP and TLS support for chan...
2016 May 04
2
Asterisk 1.8 secure SIP session only
Hello, I am trying to secure SIP session with TLS on Asterisk Server 1.8. I keep getter an error, == Problem setting up ssl connection: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca [2016-05-04 09:31:17] WARNING[30032]: tcptls.c:254 handle_tcptls_connection: FILE * open failed! I tried both signed and self-signed cert to no avail. Here is my Configuration: Sip.conf tlsenable=yes tlsbindaddr=0.0.0.0 tlscertfile=/etc/asterisk/keys/box1.pem tlscapath=/etc/asterisk/keys tlscipher=ALL tlsclientmethod=tlsv1 sip....
2016 Aug 26
3
TLS problem
...? On 26 August 2016 at 10:47, hw <hw at gc-24.de> wrote: > hw schrieb: >> >> >> Hi, >> >> I?m trying to get TLS to work with asterisk and client phones, >> and all I?m getting from asterisk is >> >> >> [Aug 23 11:46:42] WARNING[1170]: tcptls.c:673 handle_tcptls_connection: >> FILE * open failed! >> == Problem setting up ssl connection: >> error:00000000:lib(0):func(0):reason(0) >> [Aug 23 11:46:44] WARNING[1171]: tcptls.c:673 handle_tcptls_connection: >> FILE * open failed! >> >> >> wh...
2016 Oct 11
5
Asterisk 13.11.2, 13.11.1, 13.10.0 and certified-13.8-cert3 : freeze on 'sip reload'
...[ 1077] threadpool.c worker_thread_start() 0x7f9828106700 2112 worker_start started at [ 1077] threadpool.c worker_thread_start() 0x7f9834081700 2111 worker_start started at [ 1077] threadpool.c worker_thread_start() 0x7f98340fd700 2109 desc->accept_fn started at [ 1088] tcptls.c ast_tcptls_server_start() 0x7f9834179700 2108 default_tps_processing_function started at [ 200] taskprocessor.c default_listener_start() 0x7f989c0ce700 2107 sched_run started at [ 217] sched.c ast_sched_start_thread() 0x7f989c14a700 2105 default_tps_processing_function started at [...
2016 Oct 26
2
Problem setting up ssl connection
Hello I keep getting the following error when trying to connect to the Asterisk server using AMI : $socket = fsockopen("tls://11.22.33.44","5039", $errno, $errstr, 5); Erorr on CLI : [Oct 26 14:38:19] ERROR[2992]: tcptls.c:609 handle_tcptls_connection: Problem setting up ssl connection: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca [Oct 26 14:38:19] WARNING[2992]: tcptls.c:684 handle_tcptls_connection: FILE * open failed! I have in sip.conf : tlsenable=yes tlsbindaddr=0.0.0.0 tlscertfile=...
2011 Mar 17
0
Trying to turn off TLS....
.... It's tied to another IP-PBX via TLS. I have two problems going on.. 1.) Every so often (say roughly every 24 hours), Asterisk stops handing calls back to the second IP-PBX. The call rings indefinitely and Asterisk complains about the certificate like below: a. [Mar 16 16:10:04] VERBOSE[2973] tcptls.c: SSL certificate ok b. [Mar 16 16:10:05] VERBOSE[3688] tcptls.c: SSL certificate ok c. [Mar 16 16:10:05] ERROR[3688] tcptls.c: Certificate did not verify: unable to get local issuer certificate So, it says it's okay and then within the same second it says it's not. That's when it sto...
2014 Mar 24
1
Problem with TLS/SRTP with Asterisk 11.8.1
...SIP 'encrypted' at 10.0.0.137:58079 > Saved useragent "CSipSimple_crespo-19/r2330" for peer encrypted SSL certificate ok == Problem setting up ssl connection: error:14094410:SSL routines:SSL3_READ_BYTES:sslv3 alert handshake failure [Mar 24 21:20:42] WARNING[28466]: tcptls.c:272 handle_tcptls_connection: FILE * open failed! [Mar 24 21:20:45] NOTICE[28460]: chan_sip.c:29584 sip_poke_noanswer: Peer 'encrypted' is now UNREACHABLE! Last qualify: 0 SSL certificate ok == Problem setting up ssl connection: error:14094410:SSL routines:SSL3_READ_BYTES:sslv3 ale...
2018 Jul 12
0
Asterisk 13.22.0 Now Available
...Deadlock when using Local channels and fax gateway (Reported by David Brillert) * ASTERISK-25261 - Manager events for MeetMe have incorrectly documented key name 'Usernum' - should be 'User' (Reported by Francois Blackburn) * ASTERISK-27878 - [patch] tcptls.h: Repair ./configure --with-ssl=PATH. (Reported by Alexander Traud) * ASTERISK-27872 - res_pjsip: Modified qualify_frequency doesn't effect until pjsip reload (Reported by Alexei Gradinari) * ASTERISK-27876 - [patch] tcptls: Allow OpenSSL configured with n...
2014 Nov 02
1
sslv3 alert handshake failure error
...ice:1] Dial("SIP/6003-00000000", "SIP/6004,20") in new stack == Using SIP RTP CoS mark 5 -- Called SIP/6004 SSL certificate ok == Problem setting up ssl connection: error:14094410:SSL routines:SSL3_READ_BYTES:sslv3 alert handshake failure [Nov 2 21:20:05] WARNING[3571]: tcptls.c:673 handle_tcptls_connection: FILE * open failed! I followed instruction given in " https://wiki.asterisk.org/wiki/display/AST/Secure+Calling+Tutorial", but no luck. I googled around the issue and found solution mentioned by Patrick ( https://www.mail-archive.com/asterisk-users at list...
2018 Jul 12
0
Asterisk 15.5.0 Now Available
...* ASTERISK-27848 - rtp: DTMF Breaks With telephony-event/16000 (Reported by Dominic) * ASTERISK-25261 - Manager events for MeetMe have incorrectly documented key name 'Usernum' - should be 'User' (Reported by Francois Blackburn) * ASTERISK-27878 - [patch] tcptls.h: Repair ./configure --with-ssl=PATH. (Reported by Alexander Traud) * ASTERISK-27876 - [patch] tcptls: Allow OpenSSL configured with no-dh. (Reported by Alexander Traud) * ASTERISK-27874 - [patch] tcptls: Allow OpenSSL 1.1.x configured with enable-ssl3-method no-dep...
2015 Jun 05
2
Problem with SIP-TLS
...too. I followed this HowTo: http://remiphilippe.fr/sips-on-asterisk-sip-security-with-tls/ But as soon I try to connect to my Asterisk using SIP-TLS I get on Asterisk-CLI: == Problem setting up ssl connection: error:140760FC:lib(20):func(118):reason(252) [Jun 5 20:16:25] WARNING[20826]: tcptls.c:669 handle_tcptls_connection: FILE * open failed! And of course it does NOT connect... Any idea? Thanks Luca Bertoncello (lucabert at lucabert.de)
2008 Aug 08
1
SIP TLS error: ast_make_file_from_fd: FILE * open failed
That does not make too much sense to me... Configuration should be ok... [Aug 8 23:30:13] SSL certificate ok [Aug 8 23:30:13] == Problem setting up ssl connection: error:00000000:lib(0):func(0):reason(0) [Aug 8 23:30:13] WARNING[23835]: tcptls.c:463 ast_make_file_from_fd: FILE * open failed! Terve, Stefan -- Last words of a stormchaser: "Where is that rotation on the radar?!"
2014 Jun 08
1
iPhone TLS reg problem: FILE * open failed
Hi, I'm trying to setup an iPhone 4S (iOS 7.1.1) with Linphone to register with TLS to an Asterisk 11.10.0 box. The registration fails and I see this in the Asterisk console: == Problem setting up ssl connection: error:00000000: lib(0):func(0):reason(0) [Jun 8 15:33:39] WARNING[8555]: tcptls.c:274 handle_tcptls_connection: FILE * open failed! Anyone know what that error means? The source code does not tell me much. FWIW the same setup works fine with an Android phone. Thanks! Patrick
2020 Jan 06
4
TLS/SSL error loading cert file. </etc/asterisk/keys/asterisk.pem>
...- 1 asterisk asterisk 158 janv. 6 15:59 ca.cfg -rw-rw-r-- 1 asterisk asterisk 1773 janv. 6 15:59 ca.crt -rw-rw-r-- 1 asterisk asterisk 3311 janv. 6 15:59 ca.key -rw-rw-r-- 1 asterisk asterisk 132 janv. 6 15:59 tmp.cfg # grep TLS /var/log/asterisk/full | tail -1 [Jan 6 18:24:45] ERROR[11221] tcptls.c: TLS/SSL error loading cert file. </etc/asterisk/keys/asterisk.pem> # su - asterisk --shell /bin/sh --command 'cat /etc/asterisk/keys/asterisk.pem' -----BEGIN RSA PRIVATE KEY----- MIICXAIBAAKBgQCxllxfOR9sFwyKiKPZErUcBF1zlwTVZ9XvemA/8yQY7aIVw2ce ... RE3X5iJqFIRupoIQZQJBAJnDX8dCQbqLv...
2019 Jul 05
3
unsolved: Re: solved: how to create a working certificate for using TLS?
On 7/5/19 9:22 PM, Steve Murphy wrote: > hw-- > > I see this kind of behavior when the certificate expires... you've > probably checked this, but sometimes we > miss little details like that. I thought about that and checked the configuration I've been using to create the certificate, and I can't see anywhere that it would expire earlier than after 3650 days. Is
2012 Jan 18
1
Compile error 1.8.8.1
...b.o heap.o http.o image.o indications.o io.o jitterbuf.o loader.o lock.o logger.o manager.o md5.o netsock.o netsock2.o pbx.o plc.o poll.o privacy.o rtp_engine.o say.o sched.o security_events.o sha1.o slinfactory.o srv.o ssl.o stdtime/localtime.o strcompat.o strings.o stun.o syslog.o taskprocessor.o tcptls.o tdd.o term.o test.o threadstorage.o timing.o translate.o udptl.o ulaw.o utils.o version.o xml.o xmldoc.o editline/libedit.a db1-ast/libdb1.a -> asterisk pbx.o: In function `ast_str_substitute_variables_full': /usr/src/asterisk/asterisk-1.8.8.1/main/pbx.c:3786: undefined reference to `ast_...