Ask Your Question
0

Inspect SIP inside OpenVPN pcap (with key)

asked 2019-11-03 11:23:37 +0000

BrainLoss gravatar image

I have a VoIP phone with an OpenVPN client. There is an issue when used on OpenVPN, so I want to inspect the data, SIP trace etc to help find the problem (faster than the vendor)

My problem is the data I want to see is wrapped/encrypted with OpenVPN. I have the private key and client certificates, therefore I thinking it must be possible to decrypt the capture and find the information I'm looking for?

How can I use Wireshark + the private key to 'decrpyt' the OpenVPN packets and therefore allowing me to see the SIP/RTP/DNS and other traffic inside the tunnel?

I have reasonable experience with Wireshark, but not used it to decrypt traffic before.

OpenVPN is using standard UDP 1194 The client certificate is sha256RSA The key is RSA 2048bit

I'm sorry I cannot include some screen-grabs, I do not have enough karma points.

Many thanks --Paul

edit retag flag offensive close merge delete

1 Answer

Sort by ยป oldest newest most voted
0

answered 2019-11-03 11:43:24 +0000

grahamb gravatar image

Currently Wireshark does not support decryption of OpenVPN for a number of reasons. Having the client private key and certificate doesn't help too much as the client and server use a negotiated ephemeral key for the encryption.

To troubleshoot your issue you should try to capture the plain SIP traffic outside of the VPN tunnel.

edit flag offensive delete link more

Your Answer

Please start posting anonymously - your entry will be published after you log in or create a new account.

Add Answer

Question Tools

1 follower

Stats

Asked: 2019-11-03 11:23:37 +0000

Seen: 2,063 times

Last updated: Nov 03 '19