similar to: Can't compile Asterisk on Fedora server

Displaying 20 results from an estimated 600 matches similar to: "Can't compile Asterisk on Fedora server"

2017 Nov 16
0
[PATCH] [libshout] tls: compile with OpenSSL 1.1.0
The init functions are not longer required in OpenSSL 1.1 so I dropped them. TLSv1_client_method() should not be used because it enables only the TLSv1.0 protocol. Better is to use SSLv23_client_method() which enable all the protocols including TLSv1.2. With this functions SSLv2 and SSLv3 is theoretically possible but as of today those protocols are usually build-time disabled. To avoid all this
2016 Apr 20
2
Asterisk 13.1-cert6 Now Available
The Asterisk Development Team has announced the release of Certified Asterisk 13.1-cert6. This release is available for immediate download at http://downloads.asterisk.org/pub/telephony/certified-asterisk The release of Certified Asterisk 13.1-cert6 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following are the
2011 Aug 11
1
TLS Error on 1.6 and 1.8
Trying to setup UM with Office 365 which requires TLS. I've tried under 1.8.5.0 and under 1.6.2.16.1 and I get the same error: [Aug 11 06:50:20] VERBOSE[3023] tcptls.c: SSL certificate ok [Aug 11 06:50:20] VERBOSE[3023] tcptls.c:?? == Problem setting up ssl connection: error:00000000:lib(0):func(0):reason(0) [Aug 11 06:50:20] WARNING[3023] tcptls.c: FILE * open failed! Following the
2016 Aug 24
2
TLS problem
Hi, I?m trying to get TLS to work with asterisk and client phones, and all I?m getting from asterisk is [Aug 23 11:46:42] WARNING[1170]: tcptls.c:673 handle_tcptls_connection: FILE * open failed! == Problem setting up ssl connection: error:00000000:lib(0):func(0):reason(0) [Aug 23 11:46:44] WARNING[1171]: tcptls.c:673 handle_tcptls_connection: FILE * open failed! when clients try to
2016 May 04
2
Asterisk 1.8 secure SIP session only
Hello, I am trying to secure SIP session with TLS on Asterisk Server 1.8. I keep getter an error, == Problem setting up ssl connection: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca [2016-05-04 09:31:17] WARNING[30032]: tcptls.c:254 handle_tcptls_connection: FILE * open failed! I tried both signed and self-signed cert to no avail. Here is my Configuration: Sip.conf
2016 Aug 26
3
TLS problem
Well, what immediately stands out is: "FILE * open failed!" Have you triple checked that the full filepath is correct and that the user that Asterisk is running as has full permissions to access your valid certificate file? I have it working with microsip and a free TLS cert from LetsEncrypt. When I get to the PC with that on, I can write up what settings I've got if that helps?
2016 Oct 11
5
Asterisk 13.11.2, 13.11.1, 13.10.0 and certified-13.8-cert3 : freeze on 'sip reload'
Hello I am experiencing a freeze of the Asterisk proces when issuing a 'sip reload'. I have this issue every time on asterisk versions : 13.11.2, 13.11.1, 13.10.0 and certified-13.8-cert3. I do not have this on versions certified-13.8-cert2, certified-13.8-cert1 and asterisk 1.8.32.3. The only solution is a cold restart of Asterisk. I can execute any command on CLI except 'sip
2016 Oct 26
2
Problem setting up ssl connection
Hello I keep getting the following error when trying to connect to the Asterisk server using AMI : $socket = fsockopen("tls://11.22.33.44","5039", $errno, $errstr, 5); Erorr on CLI : [Oct 26 14:38:19] ERROR[2992]: tcptls.c:609 handle_tcptls_connection: Problem setting up ssl connection: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca [Oct 26 14:38:19]
2014 Mar 27
1
Asterisk SSL support broken with update from openssl-1.0.0 to 1.0.1e, recompiling does *not* help
I am having an issue that prevents WebSockets over SSL/TLS (or any kind of encrypted HTTP traffic to Asterisk) from working after an openssl library update. My setup is CentOS 6 x86_64, and initially, with openssl[-devel]-1.0.0-20.el6_2.5.x86_64 . With this openssl versions, https over TCP port 8089 initializes correctly with asterisk-11.7.0. After an upgrade to
2017 Dec 13
0
AST-2017-012: Remote Crash Vulnerability in RTCP Stack
Asterisk Project Security Advisory - AST-2017-012 Product Asterisk Summary Remote Crash Vulnerability in RTCP Stack Nature of Advisory Denial of Service Susceptibility Remote Unauthenticated Sessions Severity
2017 Sep 19
0
AST-2017-008: RTP/RTCP information leak
Asterisk Project Security Advisory - AST-2017-008 Product Asterisk Summary RTP/RTCP information leak Nature of Advisory Unauthorized data disclosure Susceptibility Remote Unauthenticated Sessions Severity Critical
2014 Mar 24
1
Problem with TLS/SRTP with Asterisk 11.8.1
Hi, I followed the TLS/SRTP tutorial on the wiki [0] using Asterisk 11.8.1 on CentOS 6.5 x86_64 and CSipSimple on a Nexus with Android 4.4.x local wifi. The phone seems to register but directly after that things fall apart (turning SELinux off made no difference): *CLI> -- Registered SIP 'encrypted' at 10.0.0.137:58079 > Saved useragent
2014 Nov 02
1
sslv3 alert handshake failure error
Hi All, I am using "asterisk-11.12.0" version and I am trying to setup secure call (TLS + SRTP) between two extensions and while making a call, I got following error *CLI> == Using SIP RTP CoS mark 5 -- Executing [6004 at from-office:1] Dial("SIP/6003-00000000", "SIP/6004,20") in new stack == Using SIP RTP CoS mark 5 -- Called SIP/6004 SSL certificate
2023 Dec 14
0
CORRECTED asterisk release certified-18.9-cert6
The earlier release announcement should NOT have had any User or Upgrade notes. The Asterisk Development Team would like to announce security release Certified Asterisk 18.9-cert6. The release artifacts are available for immediate download at https://github.com/asterisk/asterisk/releases/tag/certified-18.9-cert6 and https://downloads.asterisk.org/pub/telephony/certified-asterisk The following
2023 Dec 14
0
CORRECTED asterisk release certified-18.9-cert6
The earlier release announcement should NOT have had any User or Upgrade notes. The Asterisk Development Team would like to announce security release Certified Asterisk 18.9-cert6. The release artifacts are available for immediate download at https://github.com/asterisk/asterisk/releases/tag/certified-18.9-cert6 and https://downloads.asterisk.org/pub/telephony/certified-asterisk The following
2023 Dec 14
0
asterisk release certified-18.9-cert6
The Asterisk Development Team would like to announce security release Certified Asterisk 18.9-cert6. The release artifacts are available for immediate download at https://github.com/asterisk/asterisk/releases/tag/certified-18.9-cert6 and https://downloads.asterisk.org/pub/telephony/certified-asterisk The following security advisories were resolved in this release: - [Path traversal via AMI
2023 Dec 14
0
asterisk release certified-18.9-cert6
The Asterisk Development Team would like to announce security release Certified Asterisk 18.9-cert6. The release artifacts are available for immediate download at https://github.com/asterisk/asterisk/releases/tag/certified-18.9-cert6 and https://downloads.asterisk.org/pub/telephony/certified-asterisk The following security advisories were resolved in this release: - [Path traversal via AMI
2008 Aug 08
1
SIP TLS error: ast_make_file_from_fd: FILE * open failed
That does not make too much sense to me... Configuration should be ok... [Aug 8 23:30:13] SSL certificate ok [Aug 8 23:30:13] == Problem setting up ssl connection: error:00000000:lib(0):func(0):reason(0) [Aug 8 23:30:13] WARNING[23835]: tcptls.c:463 ast_make_file_from_fd: FILE * open failed! Terve, Stefan -- Last words of a stormchaser: "Where is that rotation on the radar?!"
2014 Jun 08
1
iPhone TLS reg problem: FILE * open failed
Hi, I'm trying to setup an iPhone 4S (iOS 7.1.1) with Linphone to register with TLS to an Asterisk 11.10.0 box. The registration fails and I see this in the Asterisk console: == Problem setting up ssl connection: error:00000000: lib(0):func(0):reason(0) [Jun 8 15:33:39] WARNING[8555]: tcptls.c:274 handle_tcptls_connection: FILE * open failed! Anyone know what that error means? The
2015 Jun 05
2
Problem with SIP-TLS
Hi list! I'm trying to configure my Asterisk to accept SIP-TLS connections, too. I followed this HowTo: http://remiphilippe.fr/sips-on-asterisk-sip-security-with-tls/ But as soon I try to connect to my Asterisk using SIP-TLS I get on Asterisk-CLI: == Problem setting up ssl connection: error:140760FC:lib(20):func(118):reason(252) [Jun 5 20:16:25] WARNING[20826]: tcptls.c:669