PJSIP Tls cipher Problem

Hello,

at the moment i am try to set up TLSfor my Endpoints. A valid LetsEcrypt Certificate is installed and the TLS Stuff is configured like in the official docs.

But when i try to connect a Client i get the following Error in my FreePBX logs.

WARNING[2613] pjproject: SSL SSL_ERROR_SSL (Handshake): Level: 0 err: <336109761> <SSL routines-ssl3_get_client_hello-no shared cipher> len: 0 peer:

A reboot solved the Problem
But now i get this message

WARNING[2220] pjproject: SSL 6 [SSL_ERROR_ZERO_RETURN] (Read) ret: 0 len: 65535

I have the same issues

Solved it
My Sip Client isnt supporting TLS even if i can select it.

This topic was automatically closed 7 days after the last reply. New replies are no longer allowed.