Page tree

Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

For security reasons, some customers may choose to use TLS for the SIP transport. TLS encrypts the SIP signaling messages, but a packet capture will not reveal its contentstheir content. To troubleshoot this, the signaling messages must be decrypted.

...

  1. First you need the private key used by Kamailio. On VoipNow 3.5, you can find it in /etc/voipnow/certs/kamailio.pem.
  2. Take the private key and save it on your PC in a filename.key file. It should look like this:

    Code Block
    -----BEGIN PRIVATE KEY-----
    MIIEvgIBADANBgkahkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDLsm335w5i+BiY
    gg05NsBTR1ZTSbsMjkoprJoQ8KPxFvLGegwyWY+Fk25GmFCur7GfZYuYACXcU0H/
    ...
    l7DtP+PYdC2Yz6lld8FO6LB6RgsZHnXlDj8yxhzeALDBRvZSt+of4iedEK1J+0pA
    zuqB/sOrM+e1J8z3vsF9kikZ
    -----END PRIVATE KEY----


  3. Open Wireshark and go to Edit >> Preferences >> Protocols >> SSL >>Edit and do the exact setup you can see below. Use the file created earlier with the private key.

    Now, Wireshark cannot decode the capture without the SSL handshake between the phone and the server included in the capture. The handshake looks like this:

    This SSL handshake occurs during each phone reboot and following each TCP handshake.

    At this momentpoint, the entire call flow should be visible.
    To complete the process, please save the changes.

Content by Label
showLabelsfalse
max5
showSpacefalse
sortmodified
showSpacefalse
reversetrue
typepage
cqllabel in ("decoding","wireshark","sip","capture","tls","transport") and space = currentSpace()
labelsTLS SIP transport Wireshark capture decoding

...

hiddentrue

...

Except where otherwise noted, content in this space is licensed under a Creative Commons Attribution 4.0 International.