Select Page

using blink connecting to asterisk 16 running PJSIP TLS transport, getting below error:

[Dec 15 06:46:09] WARNING[16535]: pjproject: <?>:                          SSL SSL_ERROR_SSL (Handshake): Level: 0 err: <336109761> <SSL routines-ssl3_get_client_hello-no shared cipher> len: 0 peer: 1.1.1.1:7276
[Dec 15 06:46:42] WARNING[16535]: pjproject: <?>:                          SSL SSL_ERROR_SSL (Handshake): Level: 0 err: <336109761> <SSL routines-ssl3_get_client_hello-no shared cipher> len: 0 peer: 1.1.1.1:7245
[Dec 15 06:47:41] WARNING[16535]: pjproject: <?>:                          SSL SSL_ERROR_SSL (Handshake): Level: 0 err: <336109761> <SSL routines-ssl3_get_client_hello-no shared cipher> len: 0 peer: 1.1.1.1:18662