NowSMS and SSL Certificate

NowSMS and SSL Certificate SearchSearch
Author Message
Alexandre
Frequent Contributor
Username: Alexd

Post Number: 173
Registered: 01-2008
Posted on Thursday, June 09, 2011 - 02:48 pm:   

Hello again! :) I have some little question about using SSL port for SMPP.

I went into a section of SSL / TLS, pressed the button "Generate Server Certificate", filled in all the details and clicked "OK". In NowSMS directory now I see 4 files: SSL.CRT, SSL.CSR, SSL.INI, SSL.KEY. Which of these files should I send to the client (to create a tunnel) to begin working through the SSL port?
Des - NowSMS Support
Board Administrator
Username: Desosms

Post Number: 3253
Registered: 08-2008
Posted on Thursday, June 09, 2011 - 03:06 pm:   

Hi Alexandre,

The SMPP client does not need any of these files.

(Note: HTTP clients usually require that an SSL certificate is signed by a certificate authority. The HTTP client then needs a root certificate from that certificate authority in their certificate store ... web browsers are usually pre-loaded with the root certificates from the major certificate authorities.

This is generally not an issue for SMPP, where SSL is just being used for encryption. In this case, NowSMS uses a self-signed certificate ... in other words, no third party certificate authority has verified your identity. If the SMPP client requires a signed certificate, you need to get your SSL certificate signed by a certificate authority, and the client needs the root certificate for that authority if they do not already have it.)

--
Des
NowSMS Support
Alexandre
Frequent Contributor
Username: Alexd

Post Number: 174
Registered: 01-2008
Posted on Thursday, June 09, 2011 - 04:42 pm:   

thanks for answer.

Then can I explain the problem in my SMPP application that connects to NowSMS, or anything else. I try to connect to SMPP application with NowSMS on port 3550. The connection is created, but when the command is sent to Bind, then NowSMS does not return anything. No errors, no confirmation Bind OK. In what may be the problem?
Des - NowSMS Support
Board Administrator
Username: Desosms

Post Number: 3254
Registered: 08-2008
Posted on Thursday, June 09, 2011 - 05:03 pm:   

An SSL handshake needs to occur.

The actual bind command must occur after the SSL handshake, and it is encrypted with SSL.

If the handshake does not complete, you will see an entry like this in the SMSDEBUG.LOG:

ThreadProcessSSLSMPPConnection: SSL_accept: Error 140760FC

If the error code starts with 14076, it indicates a failure related to receiving the client hello, as the client initiates the SSL handshake.

--
Des
NowSMS Support