Wowza Community

SSL troubleshooting tips

If you’re having issues with your SSL configuration, we offer some tools to assist you in identifying the issue:

To log additional information for debugging purposes, you can enable the two advanced properties in Wowza Streaming Engine:

  • sslLogProtocolInfo – Instructs Wowza Streaming Engine to log SSL cipher and protocol information on startup. This helps build a list of ciphers and protocols for the HostPort SSLConfig/CipherSuites and SSLConfig/Protocols filters in the virtual host.
  • sslLogConnectionInfo – Can be used to debug SSL connection filtering by instructing Wowza Streaming Engine to log SSL connection information (protocol and cipher suite) for each SSL/HTTPS connection.

For more information, see Improve SSL configuration for Wowza Streaming Engine.

Check out this SSL troubleshooting article, where you can choose from the following:

1 Like