[OpenSIPS-Users] How to make sips call by opensips?

Bogdan-Andrei Iancu bogdan at voice-system.ro
Mon Mar 2 10:24:57 CET 2009


Hi Steven,


doolin wu wrote:
>
>     Dear opensips users,
>     Opensips 1.4.0 has been installed in my linux server with TLS enabled.
>     I am confusing with the scenerio of how to use SIPS/TLS to make
>     security VoIP by Opensips.
>     I got the information like following from console after
>     run opensips 1.4.0 with TLS enabled.
>      
>     Listening on
>                  udp: 192.168.1.11 [192.168.1.11]:5060
>                  tcp: 192.168.1.11 [192.168.1.11]:5060
>                  tls: 192.168.1.11 [192.168.1.11]:5061
>     Aliases:
>                  tls: wavehost:5061
>                  tcp: wavehost:5060
>                  udp: wavehost:5060
>
OpenSIPS listens on multiple interfaces using multiple protos.

In your case, it listen for TLS traffic on 5051, but also for TCP and 
UDP traffic on 5060.
>
>      
>     As RFC3261 said, 5061 is default port for SIP.
>
Correct
>
>     So, there are two ports here after TLS enabled. My question is how
>     to configure my UA to use the SIP server?
>
Point your client to wavehost:5061 for TLS - but be sure you instruct 
the client to user TLS.
>
>     In the other word, how to use SIP server with TLS enabled? My UA
>     is SJphone 1.6 and XLite 3.0, seems they doesn't support SIPs/TLS.
>     Is there any open source SIP UA which support TLS availiable ?
>
minisip ?

Regards,
Bogdan



More information about the Users mailing list