Book Image

FreeSWITCH 1.8

By : Anthony Minessale II, Giovanni Maruzzelli
Book Image

FreeSWITCH 1.8

By: Anthony Minessale II, Giovanni Maruzzelli

Overview of this book

FreeSWITCH is an open source telephony platform designed to facilitate the creation of voice and chat-driven products, scaling from a soft-phone to a PBX and even up to an enterprise-class soft-switch. This book introduces FreeSWITCH to IT professionals who want to build their own telephony system. This book starts with a brief introduction to the latest version of FreeSWITCH. We then move on to the fundamentals and the new features added in version 1.6, showing you how to set up a basic system so you can make and receive phone calls, make calls between extensions, and utilize basic PBX functionality. Once you have a basic system in place, we’ll show you how to add more and more functionalities to it. You’ll learn to deploy the features on the system using unique techniques and tips to make it work better. Also, there are changes in the security-related components, which will affect the content in the book, so we will make that intact with the latest version. There are new support libraries introduced, such as SQLite, OpenSS, and more, which will make FreeSWITCH more efficient and add more functions to it. We’ll cover these in the new edition to make it more appealing for you.
Table of Contents (23 chapters)
Title Page
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface

Protecting WebRTC SIP and VERTO Signaling and Media


WebRTC is encrypted by default, using TLS for wss signaling and DTLS (TLS on UDP) for SRTP encryption. See the section Encryption Everywhere of WebRTC Chapter.

Encryption of media and data streams is mandatory. Full stop. There is no way you can have a WebRTC communication without encrypting the streams that are exchanged. Those would be the media streams (audio+video) and, if present, the data streams. Media streams are encrypted as SRTP with key exchange via DTLS.

Session protocol's signaling (SIP or VERTO) is encrypted too. The transport of choice for such signaling is usually Secure WebSocket. You will see almost everywhere the URI prefix WSS:// (WebSocket Secure) when defining WebRTC signaling servers and endpoints. WSS signaling exchange is encrypted by TLS.