Brekeke Forum Index » Brekeke SIP Server Forum

Post new topic   Reply to topic
Verification client certificate
Author Message
loop
Brekeke Junior Member


Joined: 09 Nov 2017
Posts: 8

PostPosted: Wed Nov 15, 2017 12:09 am    Post subject: Verification client certificate Reply with quote

1. Brekeke Product Name and Version:SIP Server 3.7.7.8

2. Your problem: Does Brekeke SIP Server support verification client certificate?

I want to register a client(phone) to the SIP server over TLS. How sould I configure the SIP Server to verify client certificate?
Back to top
View user's profile
Harold
Brekeke Master Guru


Joined: 21 Sep 2008
Posts: 285
Location: Japan

PostPosted: Wed Nov 15, 2017 12:20 am    Post subject: Reply with quote

Which SIP client product is it?
Generally, we don't use client certificate. so.. does your SIP client support it?

If so, add the setting below at [Configuration]->[Advanced] page.
------------------------------
net.sip.tls.clientauth=need
------------------------------
Back to top
View user's profile
loop
Brekeke Junior Member


Joined: 09 Nov 2017
Posts: 8

PostPosted: Wed Nov 15, 2017 5:00 am    Post subject: Reply with quote

I use PJSIP library for client and it supports.

Thanks
Back to top
View user's profile
lakeview
Brekeke Master Guru


Joined: 15 Nov 2007
Posts: 319
Location: Florida

PostPosted: Wed Nov 15, 2017 11:24 am    Post subject: Reply with quote

If you use a self-signed certificate as Client's certificate, you need to add it as a trusted certificate. Or set [Peer Certification Validation]=off at [Configuration] > [SIP] -> [TLS] page.

FYI:
http://wiki.brekeke.com/wiki/Making-SIP-Calls-to-Other-Server-Over-TLS
Back to top
View user's profile
Display posts from previous:   
Post new topic   Reply to topic    Brekeke Forum Index » Brekeke SIP Server Forum All times are GMT - 7 Hours
Page 1 of 1