[SIPForum-discussion] How to use sips(TLS) to make SIP call?

Steven Wu Steven.Wu at teleca.com
Sun Mar 1 14:30:08 UTC 2009


Hi,

Opensips 1.4.0 has been installed in my linux server with TLS enabled.
I am confusing with the scenerio of how to use SIPS/TLS to make security VoIP by Opensips.
I got the information like following from console after run opensips 1.4.0 with TLS enabled.
 
Listening on
             udp: 192.168.1.11 [192.168.1.11]:5060
             tcp: 192.168.1.11 [192.168.1.11]:5060
             tls: 192.168.1.11 [192.168.1.11]:5061
Aliases:
             tls: wavehost:5061
             tcp: wavehost:5060
             udp: wavehost:5060
 
As RFC3261 said, 5061 is default port for SIP. So, there are two ports here after TLS enabled. My question is how to configure my UA to use the SIP server?
In the other word, how to use SIP server with TLS enabled? My UA is SJphone 1.6 and XLite 3.0, seems they doesn't support SIPs/TLS. Is there any open source SIP UA which support TLS availiable ?
 
Best regards,
Steven Wu
 

 

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://sipforum.org/pipermail/discussion/attachments/20090301/00162489/attachment-0002.html>


More information about the discussion mailing list