Brekeke SIP Server Wiki

Brekeke SIP Server v3 TLS Handling

In the following pages, we will explain how to prepare key and certificate, Brekeke SIP server TLS log parameters, and related commands and environment variables.

To view a topic of your interest, please click on the topics listed in the left column.

Also, for other secure connections used by Brekeke SIP server, refer to the “Setup secure connections (TLS/WSS/HTTPS) with certificate” page.

Yes No
Suggest Edit