[asterisk-users] sip tls problem

Wolfgang Pichler wpichler at yosd.at
Mon Mar 5 04:47:18 CST 2012


Hi all,

i have had sip TLS with an own signed certificate (using the
ast_tls_cert script) running on asterisk-1.8.8 - i then have updated
to 1.8.9.3 - and now i get the message "FILE * open failed!"

I have already recreated the certificates with the script - but still no luck...

Does anyone here know the source of the problem ?

best regards,
Wolfgang Pichler



More information about the asterisk-users mailing list