Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  1. In the WebUI, click the Settings tab.
  2. In the left navigation pane, go to Media > DTLS-SRTP Profiles.

    Panel
    borderStylenone

    Caption
    0Figure
    1DTLS-SRTP Table

     

  3. Click the Create DTLS -SRTP Profile () icon.

    Panel
    borderStylenone

    Caption
    0Figure
    1Create DTLS-SRTP Profile

  4. Enter the field configurations. See DTLS-SRTP Profile Table Entry - Field Definitions.
  5. Click OK.

Pagebreak

Anchor
DTLS Profile
DTLS Profile
DTLS-SRTP Profile Table Entry - Field Definitions

...

Panel
bgColor#FAFAFA
borderStylenone

Hash Type is used to generate the fingerprint of the SBC X.509 certificate, which is included in the SIP offer message. The fingerprint binds the DTLS key changed in the media plane to the signaling plane.

Valid options:

DTLS_MEDIA_CRYPTO_HASH_SHA1

DTLS_MEDIA_CRYPTO_HASH_SHA224

DTLS_MEDIA_CRYPTO_HASH_SHA256

DTLS_MEDIA_CRYPTO_HASH_SHA384

DTLS_MEDIA_CRYPTO_HASH_SHA512

DTLS_MEDIA_CRYPTO_HASH_MD5

Pagebreak

DTLS Role when Answerer

Panel
bgColor#FAFAFA
borderStylenone

Configures the DTLS Role when Answerer.

Valid options:

  • Active The endpoint will initiate an outgoing DTLS connection.
  • Passive The endpoint will accept an incoming DTLS connection.

Default value: Active.

...

Panel
bgColor#FAFAFA
borderStylenone

Specifies the comma-separated crypto suite IDs (in order of preference) to negotiate the crypto used for encryption and decryption of media.

Available options:

AES_CM_128_HMAC_SHA1_32

AES_CM_128_HMAC_SHA1_80


How to Use:

Up. Moves the selected entry up in priority.

Down. Moves the selected entry down in priority.

Add/Edit. Adds/edits entries.

Remove. Removes the selected entry from the list.

Tip
titleHelpful Hint

This field presents a multi-select widget when the Add/Edit button is clicked.
Click here for more information about using the Multi-select widget.

Pagebreak

Key Identifier Length

Panel
bgColor#FAFAFA
borderStylenone

Specifies the length of the Master Key Identifier, in bytes, sent in the SRTP packet.

The Master Key Identifier (MKI) identifies the master key from which the session key(s) were derived that authenticate and/or encrypt the particular packet.

If the MKI indicator is set to one (key identifier length > 0), the length (in octets) of the MKI field and (for the sender) the actual value of the currently active MKI (the value of the MKI indicator and length) MUST be kept fixed for the lifetime of the context.

Info

To disable the MKI in the SDP, configure this value to 0.


Pagebreak