Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

mumble not connecting to umurmur archlinux server #23461

Closed
egrain opened this issue Jul 7, 2020 · 10 comments
Closed

mumble not connecting to umurmur archlinux server #23461

egrain opened this issue Jul 7, 2020 · 10 comments
Labels

Comments

@egrain
Copy link

egrain commented Jul 7, 2020

System

voidlinux, x86_64 musl.

  • package:
    mumble | 1.3.1 | 2 | musl | 4M | Open source, low-latency, high quality voice chat for gaming

Expected behavior

Connecting to the server.

Actual behavior

(Voidlinux) Client saying: Remote host closed connection.
(Archlinux) Server saying: umurmurd[144061]: WARN: SSL handshake failed: -16512

Steps to reproduce the behavior

Install a umurmur server on Archlinux and connect to it via mumble from a void musl machine.

things I tried

After I got the SSL handshake failed error, I did the whole Openssl create key/certifcate thing on the voidmachine, used these for the umurmur server instead, still no worky.
Deleted the .config/Mumble/*.p12 certificates. Made new ones. Same result.
Archlinux mumble clients connect fine though without issue in both cases (creating the key/cert files for the server with either openssl/libressl).

Tomorrow I'll install an umurmur server on a voidmachine, to see if that works.

Thanks for reading. Thanks for helping. I'm new here, don't bite my head off. Thanks.

@Johnnynator
Copy link
Member

Johnnynator commented Jul 8, 2020

Did this work with 1.3.1_1 (pre libressl 1.3)?
Also pls start mumble in a terminal and provide the printed log (at least the ciphers the server did advertise)

@egrain
Copy link
Author

egrain commented Jul 8, 2020

It never worked so far. Don't know if I have ever tried it before libressl 1.3.
First time I tried was like two weeks ago:
Jun 27 20:44:31 archserver umurmurd[85376]: WARN: SSL handshake failed: -16512

@Johnnynator
Copy link
Member

Okay, so that makes it sound unrelated to #23413 . But can you start mumble in a terminal and provide the printed log (at least the ciphers the server did advertise).

@egrain
Copy link
Author

egrain commented Jul 8, 2020

You think if I make the key and the cert using a not rsa or what not might help?
I'll give you the full log later. Coincidentally I have a cut off screenshot right now though: https://imgur.com/a/kPpAGoo

@egrain
Copy link
Author

egrain commented Jul 8, 2020

Oh, and this is how I made the keys:
openssl genrsa 512 > murmur.key
openssl req -new -x509 -nodes -sha256 -key murmur.key -out murmur.crt

@egrain
Copy link
Author

egrain commented Jul 8, 2020

So, here you go:

QStandardPaths: XDG_RUNTIME_DIR not set, defaulting to '/tmp/runtime-spitfire'
2020-07-08 19:57:19.864 PulseAudio: Connection failure: Connection refused
2020-07-08 19:57:20.884 libopus 1.3.1 from libopus.so.0
2020-07-08 19:57:20.885 CELT bitstream 80000010 from libcelt0.so.2.0.0
2020-07-08 19:57:20.885 Theme: "Mumble"
2020-07-08 19:57:20.885 Style: "Lite"
2020-07-08 19:57:20.885 --> qss: ":themes/Mumble/Lite.qss"
2020-07-08 19:57:20.886 Locale is "en_US" (System: "en_US")
2020-07-08 19:57:20.896 Database SQLite: "3.32.3"
2020-07-08 19:57:20.900 Updating application palette
2020-07-08 19:57:20.912 GlobalShortcutX: Using XI2 2.3
2020-07-08 19:57:20.987 SocketRPC: Removing old socket on "/home/spitfire/.MumbleSocket"
2020-07-08 19:57:20.991 AudioInput: Opus encoder set for VOIP
2020-07-08 19:57:20.991 AudioInput: 40000 bits/s, 48000 hz, 480 sample
2020-07-08 19:57:20.991 ALSAAudioOutput: Initialized
2020-07-08 19:57:20.991 ALSAAudioInput: Initing audiocapture front:CARD=PCH,DEV=0.
2020-07-08 19:57:20.993 ALSAAudioInput: Actual buffer 48000 hz, 2 channel 3840 samples [480 per period]
2020-07-08 19:57:20.994 AudioInput: Initialized mixer for 2 channel 48000 hz mic and 0 channel 48000 hz echo
warning: The VAD has been replaced by a hack pending a complete rewrite
2020-07-08 19:57:21.006 ALSAAudioOutput: ALSA reports 10000 output channels. Clamping to 2.
2020-07-08 19:57:21.007 ALSAAudioOutput: Actual buffer 48000 hz, 2 channel 2048 samples [1024 per period]
2020-07-08 19:57:21.007 ALSAAudioOutput: Initializing 2 channel, 48000 hz mixer
2020-07-08 19:57:21.007 AudioOutput: Initialized 2 channel 48000 hz mixer
2020-07-08 19:57:29.544 Database SQLite: "3.32.3"
2020-07-08 19:57:29.544 OpenSSL Support: 1 (LibreSSL 3.1.3)
2020-07-08 19:57:29.569 ServerHandler: TLS cipher preference is "AEAD-AES256-GCM-SHA384:AEAD-CHACHA20-POLY1305-SHA256:AEAD-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA:AES256-SHA:AES128-SHA"
2020-07-08 19:57:29.926 TextToSpeech: Failed to contact speech dispatcher.

@egrain
Copy link
Author

egrain commented Jul 8, 2020

When I create the umurmur server on the voidbox itself, this happens and I can connect, as you can see at the bottom there.

umurmurd -c /etc/umurmur/umurmur.conf -d
WARN: Unable to open the private key file /etc/umurmur/key.key for reading.
INFO: Generating new server certificate.
WARN: Unable to open the X509 file /etc/umurmur/cert.crt for writing
WARN: Unable to open the private key file /etc/umurmur/key.key for writing.
INFO: OpenSSL library initialized
INFO: Setting default channel 'Lobby'
INFO: Adding channel 'Lobby' parent 'Root'
INFO: Adding channel 'Silent' parent 'Root'
INFO: Adding channel 'Red team' parent 'Lobby'
INFO: Adding channel 'Blue team' parent 'Lobby'
INFO: Adding channel link 'Lobby' -> 'Red team'
INFO: Adding channel link 'Lobby' -> 'Blue team'
INFO: SHM_API: shm_fd="/umurmurd:64738"
INFO: uMurmur version 0.2.17 ('Colin') protocol version 1.2.4
INFO: Visit http://code.google.com/p/umurmur/
WARN: SSL: verify error:num=18:self signed certificate:depth=0:/CN=spitfire

INFO: Connection closed by peer - [1] @127.0.0.1:59056
WARN: SSL: verify error:num=18:self signed certificate:depth=0:/CN=spitfire

INFO: User Spitfire authenticated - [1] Spitfire@127.0.0.1:59058
INFO: New UDP connection from 127.0.0.1 on port 59670 - [1] Spitfire@127.0.0.1:59058

Oh, and thanks for taking a look at this by the way. I do appreciate it.

@codingHahn
Copy link
Contributor

Connecting to a murmur server running debian works btw. This isn't umurmur though. Could you wrap the output in three backticks( `)? Your output should be easier to read then.

@egrain
Copy link
Author

egrain commented Oct 22, 2020

If anyone still cares, 1.3.3 Mumble release didn't change anything. Server log spits out the same error.

@github-actions
Copy link

Issues become stale 90 days after last activity and are closed 14 days after that. If this issue is still relevant bump it or assign it.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

No branches or pull requests

3 participants