[asterisk-bugs] [JIRA] (ASTERISK-30400) Asterisk 16.28.0 Wireguard

Hans-Peter Mauderer (JIRA) noreply at issues.asterisk.org
Fri Jan 20 11:05:03 CST 2023


Hans-Peter Mauderer created ASTERISK-30400:
----------------------------------------------

             Summary: Asterisk 16.28.0 Wireguard
                 Key: ASTERISK-30400
                 URL: https://issues.asterisk.org/jira/browse/ASTERISK-30400
             Project: Asterisk
          Issue Type: Information Request
      Security Level: None
          Components: pjproject/pjsip
    Affects Versions: 16.28.0
         Environment: Raspberry PI3 Debian Bullseye latest Version of OS and Asterisk
            Reporter: Hans-Peter Mauderer


Hello Asterisk Team,
My setup is :

External SIP Trunk Provider in Germany (Vodafone)
AVM Fritzbox 7530AX as Internet Router
internal Network with Raspbery PI (Asterisk hostet 16.28.0, pjsip-channel) and Glinet AX1800
Wireguard Client. (192.168.1.0/24)

Wireguard works for complete Network (Laptops, IoT, ...) without any issue
All internal Devices sent/receive their data to Glinet AX1800, the Glinet uses the Fritzbox as Internet Gatewway.

Asterisk can connect to external SIP-Trunk provider if Wirgaurd is switched off in Glinet Router. If Wireguard is switched on no connection is possible -> we receive no packets from SIP-Trunk provider, even we do ncot know if Packets are received by SIP-Trunk provider.
We did many measurements with wireshark, but we are running out of ideas.

According to some google searches the "Requirement of SIP Port 5060" could be a issue?
My question: is it technical wise possible to tunnel SIP traffic via Wireshark protocoll ?
Are there some tutorials covering this issue (Asterisk/Wireguard/pjsip) ?
I'm mot an SIP expert, any help would be highly appreciated :)

br hpm





--
This message was sent by Atlassian JIRA
(v6.2#6252)



More information about the asterisk-bugs mailing list