User Tools

Site Tools


tutorials:tls:testing-and-debugging

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revision Previous revision
Next revision Both sides next revision
tutorials:tls:testing-and-debugging [2013/05/23 17:28]
klaus3000 [TLS Clients]
tutorials:tls:testing-and-debugging [2013/05/23 17:34]
klaus3000 [Decoding of TLS Connections with Wireshark]
Line 137: Line 137:
  
 If you have problems decoding the TLS session you should enable debugging in Wireshark: Edit -> Preferences -> Protocols -> SSL -> SSL Debug File If you have problems decoding the TLS session you should enable debugging in Wireshark: Edit -> Preferences -> Protocols -> SSL -> SSL Debug File
 +
 +===== Unencrypted TLS (NULL cipher)  =====
 +
 +TLS allows unencrypted useage when using the NULL cipher. This is very useful for debugging TLS connection, as you immediately see the SIP traffic.
 +
 +The NULL cipher is usually disabled, thus it must be explicitly enabled. In Kamailio this can be done by configuring the TLS module:
 +<code>
 +modparam("tls", "cipher_list", "NULL")
 +</code>
 +
 +Of course also the SIP client must be configured to use the NULL cipher. Unfortunately this is hardly supported by SIP clients.
  
 ===== TLS Clients ===== ===== TLS Clients =====
tutorials/tls/testing-and-debugging.txt ยท Last modified: 2017/04/28 21:55 by mslehto