[OpenSIPS-Users] Advice on TLS debugging

Liviu Chircu liviu at opensips.org
Wed Mar 11 16:52:16 EST 2020


On 11.03.2020 18:48, Mark Farmer wrote:
> I am trying to setup a SIP/TLS connection using OpenSIPS 2.4 and I am 
> struggling to find a good way to examine SIP messages/responses due to 
> them being encrypted.

Hey Mark,

I dug out this thread [1] from a few years ago.  It seems sngrep is 
still the way to go, maybe you just didn't configure it properly.  The 
last time I had to solve this problem, I'm pretty sure I did it with 
Wireshark.  But sngrep would definitely be my next focus point if I had 
to do it again.

Regards,

[1]: https://opensips.org/pipermail/users/2015-August/032384.html

-- 
Liviu Chircu
www.twitter.com/liviuchircu | www.opensips-solutions.com

OpenSIPS Summit, Amsterdam, May 2020
   www.opensips.org/events




More information about the Users mailing list