Custom SSL certificates for https requests

A call recording request looks something like the following:

http://<Asterisk IP>:8077/get_conversation_recording?id=1608120945.929&from=89221234567&to=101

To enable receiving records via https, you need to configure this function in the admin area on the page:

http://<Asterisk IP>:8077/config/module

  1. You need to enable the "Use https port" function.

  2. The default port is 8078 (can be changed). For records to be accessible from outside the network, port 8078 must be open to Asterisk.

  3. Add the path to the certificate and key. These can usually be found at /etc/asterisk/keys/ You need the addresses to the files .pem and .key The easiest way to get a certificate is through letsencrypt service.

  4. Save the settings.

The new record link will look like this:

https://<Asterisk IP>:8078/get_conversation_recording?id=1608120945.929&from=89221234567&to=101

To retrieve new link entries from an external network, port 8078 must be open on the router.

Last updated