First time here? Check out the FAQ!
THIS IS A TEST INSTANCE. Feel free to ask and answer questions, but take care to avoid triggering too many notifications.
0

Inspect SIP inside OpenVPN pcap (with key)

I have a VoIP phone with an OpenVPN client. There is an issue when used on OpenVPN, so I want to inspect the data, SIP trace etc to help find the problem (faster than the vendor)

My problem is the data I want to see is wrapped/encrypted with OpenVPN. I have the private key and client certificates, therefore I thinking it must be possible to decrypt the capture and find the information I'm looking for?

How can I use Wireshark + the private key to 'decrpyt' the OpenVPN packets and therefore allowing me to see the SIP/RTP/DNS and other traffic inside the tunnel?

I have reasonable experience with Wireshark, but not used it to decrypt traffic before.

OpenVPN is using standard UDP 1194 The client certificate is sha256RSA The key is RSA 2048bit

I'm sorry I cannot include some screen-grabs, I do not have enough karma points.

Many thanks --Paul

BrainLoss's avatar
1
BrainLoss
asked 2019-11-03 11:23:37 +0000
edit flag offensive 0 remove flag close merge delete

Comments

add a comment see more comments

1 Answer

0

Currently Wireshark does not support decryption of OpenVPN for a number of reasons. Having the client private key and certificate doesn't help too much as the client and server use a negotiated ephemeral key for the encryption.

To troubleshoot your issue you should try to capture the plain SIP traffic outside of the VPN tunnel.

grahamb's avatar
23.8k
grahamb
answered 2019-11-03 11:43:24 +0000
edit flag offensive 0 remove flag delete link

Comments

add a comment see more comments

Your Answer

Please start posting anonymously - your entry will be published after you log in or create a new account. This space is reserved only for answers. If you would like to engage in a discussion, please instead post a comment under the question or an answer that you would like to discuss.

Add Answer