Technical

SSH issue – How to connect Raspbian with Visual Dialplan

Here are the steps:

1) modify /etc/ssh/sshd_config
vim /etc/ssh/sshd_config

2)add these lines to the end of the file:
Ciphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,blowfish-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc
KexAlgorithms curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1

3) Save file

4) Restart ssh deamon
service ssh restart

Then you can connect to a Raspbian with Visual Dialplan.

Why do I not see the Asterisk server configuration data although I configured the connection to the Asterisk server properly?

You probably did not configure connection to your Asterisk server properly, or you didn’t check Asterisk config View within Visual Dialplan where the configuration data is presented. Check it both – open Preferences window and test connection to your Asterisk server, and then open Asterisk config view to see the configuration.

After you configure the connection to your Asterisk server (Preferences dialog) make sure to click on the ‘Detect’ button to instruct Visual Dialplan to connect to Asterisk server and read configuration data. If successful, the confirmation message with info about Asterisk server will be presented.

Problem with connecting to my PBX using SSH – ‘Authentication failed’ message although the password is correct?

Usually this issue appears if the sshd (SSH servers at Asterisk box) is not configured to support password authentication. Some SSH servers by default does not support password authentication. Please make sure that your SSH server supports it.

In other words, check that your sshd_config file contains the following line:
PasswordAuthentication yes

If you find it *exactly* like it is written above, without ‘#’ or any other characters – you are fine. If not, do the following:
vi /etc/ssh/sshd_config

and then change the following line from:
# PasswordAuthentication no

to

PasswordAuthentication yes

And last but not least, restart the sshd:
service sshd restart

It should work now.

In case this does not resolve the issue, you may try to setup SFTP on the Asterisk server in addition to the steps above. It helped some users.

How can I configure Visual Dialplan for use with a proxy server?

If you run Visual Dialplan on MS Windows OS please add the following lines in vdp.l4j.ini file:

-Dhttp.proxyHost=proxy_host
-Dhttp.proxyPort=proxy_port

Fields proxy_host and proxy_port should be replaced with your settings.

If you run Visual Dialplan on Lilnux OS please add the following line in vdp.sh file:

-Dhttp.proxyHost=proxy_host -Dhttp.proxyPort=proxy_port

And of course, replace proxy_host and proxy_port fields with your settings.

I have a problem running Visual Dialpln on Ubuntu Linux. It launches the application but the window that appear, is blank.

There is known bug in Java (Visual Dialplan is written in Java) and Ubuntu Linux and Beryl, you can find more info about it at http://bugs.sun.com.

But there is also a work around:
First start metacity with: metacity –replace
Then start Visual Dialplan.
And THEN start Beryl with: beryl –replace