Dialogic Dialogic Global Call IP IP Phone User Manual


 
296
Dialogic Corporation
9b:5e:b3:85:92:7c:bb:c8:c9:93:fd:98:fa:e6:54:39:5b:58:
37:1c
-----BEGIN X509 CRL-----
MIIBcDCB2jANBgkqhkiG9w0BAQUFADCBjDEgMB4GA1UEAxMXaG1mdS1zZXJ2ZXJD
QS5pbnRlbC5jb20xCzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpOZXcgSmVyc2V5MRMw
EQYDVQQHEwpQYXJzaXBwYW55MRIwEAYDVQQKEwlpbnRlbC5jb20xHTAbBgkqhkiG
9w0BCQEWDmguZnVAaW50ZWwuY29tFw0wNTExMTYxNjE3MDhaFw0wNTEyMTYxNjE3
MDhaMBwwGgIJAN2GKihEdaaFFw0wNTExMTYxNjE1NDRaMA0GCSqGSIb3DQEBBQUA
A4GBAMfeH1wKzK6QRYltNT0srYvLEAaLzklqSmWfyP0Wam5c5NXUe/0/vYgkvV3w
mEdAj1CHU1CdjhtCfIfXI5Ytf/T6UG2jiD/kVwrj80A894JdFGJdhg/OcoBWsaav
fr5wPHpaGMPeec+xOEan9Jtes4WSfLvIyZP9mPrmVDlbWDcc
-----END X509 CRL-----
Global Call applications can act as either a TLS server or a TLS client.
TCP or TLS connections that are opened to Global Call are referred to as server connections.
Generally, server connections should be closed by the party that initiated the connection. Server
connections are not reusable by other calls or standalone transactions outside of calls. Server
connections should be terminated by the initiator when no transaction is using it.
TCP or TLS connections that are opened by Global Call are referred to as client connections. The
persistence of TLS client connections is configurable using the same mechanism that sets the
persistence of TCP connections.
The Dialogic
®
Global Call API library implements a TLS engine, which binds together a complete
set of parameters related to TLS operation. Each virtual board in a system is configured with its
own TLS engine, which identifies the TLS port number, the certificate, private key and optional
certificate chains that will be used when the library is acting as a TLS server, and one or more
trusted root certificate authorities (CAs) that will be used when the library will be acting as a TLS
client.
4.24.2 Configuring and Enabling TLS
TLS is configured and enabled separately for each virtual board in the system through the
IP_VIRTBOARD data structures that configure each virtual board. As with other IP features that
are configured and enabled via IP_VIRTBOARD, the configuration of this feature cannot be
changed at run-time; the values that are contained in IP_VIRTBOARD when gc_Start( ) is called
remain in effect until the system is stopped and the application restarted.
There are several specific steps required to configure and enable TLS, in addition to the initial step
of allocating and initializing the IP_VIRTBOARD structure and the final step of including the
IP_VIRTBOARD structures in the IPCCLIB_START_DATA structure that is passed to
gc_Start( ), which are common to all features that are configured via IP_VIRTBOARD. The
feature-specific steps are discussed in the following sections:
Allocating, Initializing, and Configuring a SIP_TLS_ENGINE Data Structure
Enabling TCP in IP_VIRTBOARD
Configuring TCP/TLS Persistence in IP_VIRTBOARD
Enabling TLS in IP_VIRTBOARD