similar to: Question on WebRTC configuration

Displaying 20 results from an estimated 600 matches similar to: "Question on WebRTC configuration"

2020 Jan 07
1
Improve Wiki's "WebRTC config" page
Hello, Reading [1], I would be happy to discuss here, the changes bellow. 1. In "Create certificate" section, instead of 'ls -w 1 /etc/asterisk/keys', could a 'ls -l /etc/asterisk/keys' be used ? This would help to check file permissions. If possible, having those file permissions shown when Asterisk is run as asterisk:asterisk would be very helpful. 2. Instead of a
2015 Mar 03
6
TLS, SRTP, Asterisk11 and Snom870s
CentOS-6.5 (FreePBX-2.6) Asterisk-11.14.2 (FreePBX) snom870-SIP 8.7.3.25.5 I am having a very difficult time attempting to get TLS and SRTP working with Asterisk and anything else. At the moment I am trying to get TLS functioning with our Snom870 desk-sets. And I am not having much luck. Since this is an extraordinarily (to me) Byzantine environemnt I am going to ask if any of you have gotten
2013 Aug 12
0
Asterisk WebRTC Support : WSS connection setup fails with error:00000000
Hi, I'm trying to connect to the asterisk pbx via wss, from sipml5.org demo page (http://sipml5.org/call.htm). I used the guide from https://wiki.asterisk.org/wiki/display/AST/Secure+Calling+Tutorial , to setup the tls. I could make a secure sip call ( SRTP) using the PhonerLite sip client. ( This confirms my sip - tls settings and tls certficates. ( I'd added the tls client certficate
2015 Mar 03
2
TLS, SRTP, Asterisk11 and Snom870s
On Tue, March 3, 2015 13:37, James Cloos wrote: >>>>>> "JBB" == James B Byrne <byrnejb at harte-lyne.ca> writes: > > JBB> tcpenable=yes > JBB> tlsenable=yes > JBB> tlscertfile=/etc/pki/asterisk/ca.harte-lyne.hamilton.asterisk.crt > JBB> tlscafile=/etc/pki/tls/certs/ca-bundle.crt > JBB> tlsdontverifyserver=yes > JBB>
2020 Jan 06
4
TLS/SSL error loading cert file. </etc/asterisk/keys/asterisk.pem>
Hello, On a newly re-installed Asterisk 16.7.0 on Debian Buster, I can't find a way to enable HTTPS. Asterisk is running as asterisk:asterisk: asterisk 11097 0.3 6.7 741352 67984 ? Ssl 17:53 0:06 /usr/sbin/asterisk -g -f -p -U asterisk # cat /etc/asterisk/http.conf [general] servername=Asterisk enabled=yes bindaddr=0.0.0.0 bindport=8088 tlsenable=yes tlsbindaddr=0.0.0.0:8089
2015 Jan 14
1
WSS Socket Configuration
Hi Alexey, This is what works for me: [http.conf]: tlsenable=yes ; enable tls - default no. tlsbindaddr=144.x.y.z:8089 ; address and port to bind to - default is bindaddr and port 8089. tlscertfile=/etc/asterisk/keys/mycert.pem ; path to the certificate file (*.pem) only. tlsprivatekey=/etc/asterisk/keys/mycert.pem ; path to private key file (*.pem) only. Date: Tue, 13 Jan
2020 Jan 08
2
TLS/SSL error loading cert file. </etc/asterisk/keys/asterisk.pem> [Almost SOLVED]
Hello, Le lun. 6 janv. 2020 à 19:01, Olivier <oza.4h07 at gmail.com> a écrit : > May I add I could successfully (if pjsip show transports has any meaning) > add a PJSIP TLS-transport with: > > [transport-tls] > type=transport > protocol=tls > bind=0.0.0.0:5061 > cert_file=/etc/asterisk/keys/asterisk.crt > priv_key_file=/etc/asterisk/keys/asterisk.key >
2015 Sep 15
3
Asterisk 13 WebRTC Status report
hi, i'm fighting with webrtc for 14 days reporting my experience to minimize number of crazy asterisk users i have working webrtc with simpl5 + asterisk 13 + pjproject 2.4.5 + chan_pjsip + secure websockets + secure audio + audio in both ways problems first, i needed run chan_sip for old hard phones and wss with chan_pjsip only for webrtc. this is possible with patch from
2016 May 04
2
Asterisk 1.8 secure SIP session only
Hello, I am trying to secure SIP session with TLS on Asterisk Server 1.8. I keep getter an error, == Problem setting up ssl connection: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca [2016-05-04 09:31:17] WARNING[30032]: tcptls.c:254 handle_tcptls_connection: FILE * open failed! I tried both signed and self-signed cert to no avail. Here is my Configuration: Sip.conf
2011 Jun 07
1
tls/srtp: sip_xmit error: returned -2
I'm having trouble setting up tls/srtp secure communications on my Asterisk server- I'm still rather new at working with Asterisk. I have enabled tls and encryption and I have csipsimple with tls build on the phone. I'm currently only testing one phone with this capability so far, and the rest still work in the current state. My logging looks like this with verbose turned up:
2015 Aug 10
2
webrtc no audio
hello, i'm facing strange problem asterisk13.5 + chan_sip wss transport + SIPML5 1.5.230 person1 to person3 are behind different NATs audio devices double checked call from person1(chrome) to person2(chrome) works call from person1(chrome) to person 3(chrome) - no audio on both side (RTP flowing only in one direction) call from person2(chrome) to person 3(chrome) - no audio on both side
2015 Aug 11
2
webrtc no audio
I'm having the same issue! The difference in my case is Asterisk server has a public IPv4 and the browser is behind a single NAT. I'm forwarding my configuration below (which I posted previously on asterisk-users). How can we debug ICE negotiation? ---------- Forwarded message ---------- From: Vinicius Fontes <vinicius at aittelecom.com.br> Date: 2015-07-27 13:54 GMT-03:00
2011 Mar 01
3
TLS/SRTP calls go to circuit busy.
I'm in the process of testing a TLS/SRTP install. My experience is improving with each new challenge, but this one is a great test of my 2 month experience with Asterisk. When I dial 6003 from 6001, it takes 35 seconds until I get the error message that 6003 is circuit-busy. Any help would greatly be appreciated. Below is the error message and the extensions and sip.conf files. *CLI>
2015 Mar 03
0
TLS, SRTP, Asterisk11 and Snom870s
>>>>> "JBB" == James B Byrne <byrnejb at harte-lyne.ca> writes: JBB> tcpenable=yes JBB> tlsenable=yes JBB> tlscertfile=/etc/pki/asterisk/ca.harte-lyne.hamilton.asterisk.crt JBB> tlscafile=/etc/pki/tls/certs/ca-bundle.crt JBB> tlsdontverifyserver=yes JBB> tlscipher=ALL JBB> tlsclientmethod=tlsv1 You are missing the tls key. The config name is
2020 Apr 17
0
[SOLVED]Re: TLS/SSL error loading cert file. </etc/asterisk/keys/asterisk.pem> [Almost SOLVED]
Hello, After countless hours on, this I found the root cause of HTTPS settings on Debian Buster. All this came from ast_tls_cert script using 1024 bits-long keys where Debian's defaut was to require at least 2048-long keys ! Simply passing -b 2048 to ast_tls_cert solved it. 1. May I suggest mentioning explicitly this possibility in wiki page [1] ? 2. What would you say of adding an extra
2016 Jan 20
2
Incoming webrtc call succeeds in Firefox but fails in Google Chrome
I am having trouble getting Google Chrome to accept a WebRTC call coming from Asterisk, even though Firefox can (now) accept the same call without issue. My setup is as follows: Server: CentOS 7 x86_64 (Elastix 4 RC) with IP: 10.1.0.4 192.168.5.146 asterisk-11.21.0 patched to work around https://issues.asterisk.org/jira/browse/ASTERISK-25659 openssl-1.0.1e-51.el7_2.2.x86_64 [root at elx4 ~]#
2011 Apr 01
0
Incoming SRTP call not working with Bria iPhone Edition
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi Everybody, I am experiencing some troubles with my Bria iPhone Edition (v. 1.2.8 build 5312, on iOS 4.2.1 iPhone 3G) and Asterisk 1.8.3.2 + TLS/SRTP on LAN (without NAT). With 2 computer clients (Blink, one on Mac, one on Windows/Linux),9i can have a very fine secure conversation in both directions. When I want to do the same with my iPhone,
2014 Feb 16
0
SIP TLS question for asterisk 11
Hi All, I'm on a middle of an asterisk installation/configuration for my company and I'm testing the TLS configuration. For this reason, I used the ast_tls_cert script to build the ssl certificates for my server. On sip.conf file: tlsenable=yes tlsbindaddr=0.0.0.0 tlscertfile=/etc/asterisk/keys/asterisk.pem tlscafile=/etc/asterisk/keys/ca.crt tlscipher=ALL tlsclientmethod=tlsv1 and on
2014 Aug 12
0
Asterisk 11.11 with TCP/TLS SRTP and Grandstream gxp1450 not working
Hey there i'm trying to get an Asterisk 11.11 with encryption working with my Grandstream phones. But i stuck. To avoid NAT problems i'm using IPv6 Just with TCP/TLS it's working fine. Only the SRTP funktion is not working. Asterisk tells me WARNING[6938]: chan_sip.c:3906 __sip_xmit: sip_xmit of 0x7fa10800f5a0 (len 681) to [2a02:1205::...]:37635 returned -2: Success and also SSL
2014 Aug 13
0
SRTP only from asterisk to extention possible
Hello, trying to implement srtp with already working tls i somehow stuck with srtp. If the extension has successfully registered a call from asterisk to that extension works fine. But the other way round nothing happens. [Aug 13 14:54:16] WARNING[31053]: chan_sip.c:3906 __sip_xmit: sip_xmit of 0x7fc8880467e0 (len 609) to 123.456.789:36785 returned -2: Success [Aug 13 14:54:20] NOTICE[31053]: