Brekeke SIP Server Wiki

Prepare the Key and Certificate

PEM or DER from OpenSSL

Note: Skip this section if you have JKS file as key and certificate.

  1. Prepare the key and certificate files for Brekeke SIP server.
    If you use a Certificate Authority (CA) such as VeriSign, follow their instructions.
    If you use a self-signed certificate, refer to How to create a self-signed certificate using OpenSSL.

  2. Go to Brekeke SIP Server Admintool > [Configuration] > [SIP] → [TLS].
  3. Select the “Certificate (.pem .der .cer. crt .cert) and Key (.pem .key .der) ” at the [File Type].
  4. Upload the server’s key  file at the [Private Key File].
  5. Upload the server’s certificate file at the [Certificate File].

 

JKS from Java Keytool

Note: Skip this section if you have non JKS file as key and certificate.

  1. Prepare the key and certificate files for the SIP server.
  2. Go to Brekeke SIP Server Admintool > [Configuration] > [SIP] → [TLS].
  3. Select the “JKS” at the [File Type].
  4. Upload the JKS file at the [JKS Key File].
  5. Set the JKF file’s password at the [JKS Password].

 

Enable the TLS Handling at Brekeke SIP Server
  1. Go to Brekeke SIP Server Admintool > [Configuration] > [SIP] → [TLS].
  2. Select the “on” at the [TLS-handling] and upload related files as above.
  3. Restart the Brekeke SIP Server from Admintool.
  4. If the TLS handling started successfully, the “TLS” will be shown at the [transport] field in the [Server Status] page.

 

Related link:
Yes No
Suggest Edit