[OpenSIPS-Users] How to make sips call by opensips?

doolin wu doolinwu at gmail.com
Sun Mar 1 14:42:30 CET 2009


 Dear Kamailio users,
Opensips 1.4.0 has been installed in my linux server with TLS enabled.
I am confusing with the scenerio of how to use SIPS/TLS to make security
VoIP by Opensips.
I got the information like following from console after run opensips 1.4.0
with TLS enabled.

Listening on
             udp: 192.168.1.11 [192.168.1.11]:5060
             tcp: 192.168.1.11 [192.168.1.11]:5060
             tls: 192.168.1.11 [192.168.1.11]:5061
Aliases:
             tls: wavehost:5061
             tcp: wavehost:5060
             udp: wavehost:5060

As RFC3261 said, 5061 is default port for SIP. So, there are two ports here
after TLS enabled. My question is how to configure my UA to use the SIP
server?
In the other word, how to use SIP server with TLS enabled? My UA is SJphone
1.6 and XLite 3.0, seems they doesn't support SIPs/TLS. Is there any open
source SIP UA which support TLS availiable ?

Best regards,
Steven Wu
-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://lists.opensips.org/pipermail/users/attachments/20090301/bc9f383d/attachment.htm 


More information about the Users mailing list