similar to: Trying to turn off TLS....

Displaying 20 results from an estimated 9000 matches similar to: "Trying to turn off TLS...."

2019 Jun 26
2
how to create a working certificate for using TLS?
Hi, how can I create a self-signed certificate for asterisk which actually works? I had one that did work, and yesterday it suddenly quit working for no reason. I had to spend hours to create another one that would finally work, and it suddenly quit working today. The certificate verifies just fine with openssl verify -verbose -CAfile ca.crt asterisk.pem Yet asterisk keeps saying:
2019 Jul 05
2
unsolved: Re: solved: how to create a working certificate for using TLS?
On 7/5/19 9:32 PM, John Runyon wrote: > On Fri, 5 Jul 2019 at 14:28, hw <hw at gc-24.de <mailto:hw at gc-24.de>> wrote: > > I thought about that and checked the configuration I've been using to > create the certificate, and I can't see anywhere that it would expire > earlier than after 3650 days.  Is there another way to check this? > >
2011 Aug 11
1
TLS Error on 1.6 and 1.8
Trying to setup UM with Office 365 which requires TLS. I've tried under 1.8.5.0 and under 1.6.2.16.1 and I get the same error: [Aug 11 06:50:20] VERBOSE[3023] tcptls.c: SSL certificate ok [Aug 11 06:50:20] VERBOSE[3023] tcptls.c:?? == Problem setting up ssl connection: error:00000000:lib(0):func(0):reason(0) [Aug 11 06:50:20] WARNING[3023] tcptls.c: FILE * open failed! Following the
2016 Aug 24
2
TLS problem
Hi, I?m trying to get TLS to work with asterisk and client phones, and all I?m getting from asterisk is [Aug 23 11:46:42] WARNING[1170]: tcptls.c:673 handle_tcptls_connection: FILE * open failed! == Problem setting up ssl connection: error:00000000:lib(0):func(0):reason(0) [Aug 23 11:46:44] WARNING[1171]: tcptls.c:673 handle_tcptls_connection: FILE * open failed! when clients try to
2014 Mar 24
1
Problem with TLS/SRTP with Asterisk 11.8.1
Hi, I followed the TLS/SRTP tutorial on the wiki [0] using Asterisk 11.8.1 on CentOS 6.5 x86_64 and CSipSimple on a Nexus with Android 4.4.x local wifi. The phone seems to register but directly after that things fall apart (turning SELinux off made no difference): *CLI> -- Registered SIP 'encrypted' at 10.0.0.137:58079 > Saved useragent
2016 Aug 26
3
TLS problem
Well, what immediately stands out is: "FILE * open failed!" Have you triple checked that the full filepath is correct and that the user that Asterisk is running as has full permissions to access your valid certificate file? I have it working with microsip and a free TLS cert from LetsEncrypt. When I get to the PC with that on, I can write up what settings I've got if that helps?
2019 Jul 05
3
unsolved: Re: solved: how to create a working certificate for using TLS?
On 7/5/19 9:22 PM, Steve Murphy wrote: > hw-- > > I see this kind of behavior when the certificate expires... you've > probably checked this, but sometimes we > miss little details like that. I thought about that and checked the configuration I've been using to create the certificate, and I can't see anywhere that it would expire earlier than after 3650 days. Is
2008 Aug 08
1
SIP TLS error: ast_make_file_from_fd: FILE * open failed
That does not make too much sense to me... Configuration should be ok... [Aug 8 23:30:13] SSL certificate ok [Aug 8 23:30:13] == Problem setting up ssl connection: error:00000000:lib(0):func(0):reason(0) [Aug 8 23:30:13] WARNING[23835]: tcptls.c:463 ast_make_file_from_fd: FILE * open failed! Terve, Stefan -- Last words of a stormchaser: "Where is that rotation on the radar?!"
2014 Jun 08
1
iPhone TLS reg problem: FILE * open failed
Hi, I'm trying to setup an iPhone 4S (iOS 7.1.1) with Linphone to register with TLS to an Asterisk 11.10.0 box. The registration fails and I see this in the Asterisk console: == Problem setting up ssl connection: error:00000000: lib(0):func(0):reason(0) [Jun 8 15:33:39] WARNING[8555]: tcptls.c:274 handle_tcptls_connection: FILE * open failed! Anyone know what that error means? The
2015 Jun 05
2
Problem with SIP-TLS
Hi list! I'm trying to configure my Asterisk to accept SIP-TLS connections, too. I followed this HowTo: http://remiphilippe.fr/sips-on-asterisk-sip-security-with-tls/ But as soon I try to connect to my Asterisk using SIP-TLS I get on Asterisk-CLI: == Problem setting up ssl connection: error:140760FC:lib(20):func(118):reason(252) [Jun 5 20:16:25] WARNING[20826]: tcptls.c:669
2018 Jan 10
3
Can't compile Asterisk on Fedora server
All; I have a Fedora 26 server that I am trying to compile asterisk-certified-13.13-cert6 on. However, I'm getting the following errors. I'm also having a tough time trying to compile Dahdi. I'm not sure what I'm missing, but if anyone else is running Fedora, I'd really appreciate any help at all. Thanks Much; John V. make[1]: Leaving directory
2011 Mar 07
1
[1.8.3] Error compiling Asterisk: __sync_fetch_and_add
Hello all, mmm a bit embarrassing about not having a clue as to why we're getting this error on make of 1.8.3 [AR] hash/hash.o hash/hash_bigkey.o hash/hash_buf.o hash/hash_func.o hash/hash_log2.o hash/hash_page.o hash/ndbm.o btree/bt_close.o btree/bt_conv.o btree/bt_debug.o btree/bt_delete.o btree/bt_get.o btree/bt_open.o btree/bt_overflow.o btree/bt_page.o btree/bt_put.o btree/bt_search.o
2020 Aug 06
0
Problem with intermediate certificate (tls cafile)
Nobody has any clues about the tls cafile ? Regards Le 04/08/2020 ? 15:18, MAS Jean-Louis via samba a ?crit?: > I have several samba servers on Debian 10 all using : > > samba 2:4.9.5+dfsg-5+deb10u1 amd64 > > I use tls cafile, tls certfile and tls keyfile with certificates from > Sectigo (https://cert-manager.com) > > And when checking my connexion from the
2012 Mar 05
1
sip tls problem
Hi all, i have had sip TLS with an own signed certificate (using the ast_tls_cert script) running on asterisk-1.8.8 - i then have updated to 1.8.9.3 - and now i get the message "FILE * open failed!" I have already recreated the certificates with the script - but still no luck... Does anyone here know the source of the problem ? best regards, Wolfgang Pichler
2013 Aug 12
0
Asterisk WebRTC Support : WSS connection setup fails with error:00000000
Hi, I'm trying to connect to the asterisk pbx via wss, from sipml5.org demo page (http://sipml5.org/call.htm). I used the guide from https://wiki.asterisk.org/wiki/display/AST/Secure+Calling+Tutorial , to setup the tls. I could make a secure sip call ( SRTP) using the PhonerLite sip client. ( This confirms my sip - tls settings and tls certficates. ( I'd added the tls client certficate
2011 Mar 07
1
Error compiling Asterisk 1.8.3 on Sun SPARC x64 w/Debian Squeeze
Hello all, Figured I'd repost this with an edited subject line, to attract attention of people with Debian On Sparc experience. Apologies in advance if this kind of thing is frowned upon :) [AR] hash/hash.o hash/hash_bigkey.o hash/hash_buf.o hash/hash_func.o hash/hash_log2.o hash/hash_page.o hash/ndbm.o btree/bt_close.o btree/bt_conv.o btree/bt_debug.o btree/bt_delete.o btree/bt_get.o
2014 Dec 11
3
Problem with TLS and Outlook 2010
Dovecot 2.0.9 So I am trying to get my Outlook 2010 client to use TLS with Dovecot. The Outlook error that I get is: Log onto incoming mail server (IMAP): A secure connection to the server cannot be established. I have set the port to 143,993,995 none of them work, and the security to TLS. I have all of the certificates in the full chain installed on my machine and when viewing them
2014 Aug 12
0
Asterisk 11.11 with TCP/TLS SRTP and Grandstream gxp1450 not working
Hey there i'm trying to get an Asterisk 11.11 with encryption working with my Grandstream phones. But i stuck. To avoid NAT problems i'm using IPv6 Just with TCP/TLS it's working fine. Only the SRTP funktion is not working. Asterisk tells me WARNING[6938]: chan_sip.c:3906 __sip_xmit: sip_xmit of 0x7fa10800f5a0 (len 681) to [2a02:1205::...]:37635 returned -2: Success and also SSL
2015 Jun 05
0
Problem with SIP-TLS
2015-06-05 12:21 GMT-06:00 Luca Bertoncello <lucabert at lucabert.de>: > Hi list! > > I'm trying to configure my Asterisk to accept SIP-TLS connections, too. > > I followed this HowTo: > > http://remiphilippe.fr/sips-on-asterisk-sip-security-with-tls/ > > But as soon I try to connect to my Asterisk using SIP-TLS I get on > Asterisk-CLI: > >
2020 Jan 06
0
TLS/SSL error loading cert file. </etc/asterisk/keys/asterisk.pem>
May I add I could successfully (if pjsip show transports has any meaning) add a PJSIP TLS-transport with: [transport-tls] type=transport protocol=tls bind=0.0.0.0:5061 cert_file=/etc/asterisk/keys/asterisk.crt priv_key_file=/etc/asterisk/keys/asterisk.key method=tlsv1 Le lun. 6 janv. 2020 à 18:33, Olivier <oza.4h07 at gmail.com> a écrit : > Hello, > > On a newly re-installed