Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

Inspect SIP inside OpenVPN pcap (with key)

I have a VoIP phone with an OpenVPN client. There is an issue when used on OpenVPN, so I want to inspect the data, SIP trace etc to help find the problem (faster than the vendor)

My problem is the data I want to see is wrapped/encrypted with OpenVPN. I have the private key and client certificates, therefore I thinking it must be possible to decrypt the capture and find the information I'm looking for?

How can I use Wireshark + the private key to 'decrpyt' the OpenVPN packets and therefore allowing me to see the SIP/RTP/DNS and other traffic inside the tunnel?

I have reasonable experience with Wireshark, but not used it to decrypt traffic before.

OpenVPN is using standard UDP 1194 The client certificate is sha256RSA The key is RSA 2048bit

I'm sorry I cannot include some screen-grabs, I do not have enough karma points.

Many thanks --Paul