How can i make call to another one with pjsua using TLS and sRTP ?

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hi, Every one.

To make call to another one with no encryption. But i can't setup to
make call using TLS and sRTP.
I had done as https://trac.pjsip.org/repos/wiki/TLS.
And then i had input below command.

$ pjsua --registrar=sip:192.168.1.11:5060
--id=sip:1024 at 192.168.1.11:5060 --username=1024 --password=1024
--realm=* --use-tls --use-srtp=1
......................................
You have 0 active call
>>> m
(You currently have 0 calls)
Buddy list:
 -none-

Choices:
   0         For current dialog.
  -1         All 0 buddies in buddy list
  [1 - 0]    Select from buddy list
  URL        An URL
  <Enter>    Empty input (or 'q') to cancel
Make call: sip:1030 at 192.168.1.11:5061;transport=tls
>>>  15:56:20.337  tlsc0x9524f9c  TLS connect() error: Connection reset by peer [code=120104]
 15:56:20.337    pjsua_app.c  SIP tls transport is disconnected from
[192.168.1.11:5061]: Connection reset by peer [status=120104]

and then There is not any message on the wireshark.

-- 
??? ????.



[Index of Archives]     [Asterisk Users]     [Asterisk App Development]     [Linux ARM Kernel]     [Linux ARM]     [Linux Omap]     [Fedora ARM]     [IETF Annouce]     [Security]     [Bugtraq]     [Linux]     [Linux OMAP]     [Linux MIPS]     [Linux API]
  Powered by Linux