Hi All.  We are trying to get SIP TLS working, but have run into a snag.
We followed this documentation -
https://wiki.asterisk.org/wiki/display/AST/Secure+Calling+Tutorial - but,
when it comes to PJSIP, we are bit lost on the authentication process.  For
example, in that documentation, the peer has assigned a username and
password.  However, in our case, we are simply doing IP-based
authentication.  I've tried Googling and all that, but I am not coming
across an answer (I am probably not searching correctly).  Anyways, how
would I go about using an IP address to authenticate the peer for TLS, not
a username/password?

Thank you,
Alex
-- 
_____________________________________________________________________
-- Bandwidth and Colocation Provided by http://www.api-digital.com --

Check out the new Asterisk community forum at: https://community.asterisk.org/

New to Asterisk? Start here:
      https://wiki.asterisk.org/wiki/display/AST/Getting+Started

asterisk-users mailing list
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users

Reply via email to