Problem with certificates

Hi!
I have some problem with cetificate(((
I tested connection with TLS/SRTP, and it worked good. But, after some period of time in CLI i got this warning:

== Problem setting up ssl connection: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca
[2015-07-24 11:57:56] WARNING[10584]: tcptls.c:673 handle_tcptls_connection: FILE * open failed!

What i did before i recived this warning:

  1. I deleted old CA and all related certificates.
  2. Create new CA, asterisk certificate, certificates for peers.
  3. Add settings to SIP Settings=>Chan SIP:
    tlsenable=yes
    tlsbindaddr=ip_my_pbx:5061
    tlscertfile=/etc/asterisk/keys/asterisk.pem
    tlscafile=/etc/asterisk/keys/ca.crt
    tlscipher=ALL
    tlsclientmethod=tlsv1
    tlsdontverifyserver=yes
  4. Switched on TLS/SRTP in Extensions

After some times i got warning(((

I trying decide this problem:

  1. I deleted ALL certificates.
  2. Create new…
    and…i have this warnning(((
    I need help!