Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

REST API Method: POST /rest/mediacryptoprofile/{identifier}

Page Tree
rootResource - mediacryptoprofile

...

Modifies an SDES-SRTP Profile Table given a specific Table ID.

URL:

https://

...

192.

...

168.

...

0.

...

111/rest/mediacryptoprofile/{identifier}

HTTP Method

POST

Requires Authentication:

true

Noprint
Panel
bgColortransparent
titleBGColor#DDD
title[mediacryptoprofile - REST API Methods|Resource - mediacryptoprofile]

Page Tree
root@parent

Parameters

Parameter Name Required Service Affecting Data Type Default Value Possible Values Description
DescriptionNoNostringnone64 - Max LengthDescribes this Media Crypto Profile so that it is easily identifiable.
OperationOptionNoNoEnum1Possible values:
  • 0 - soUnknown
  • 1 - soRequired
  • 2 - soOptional
  • 3 - soOff
Specifies how encryption is supported for this profile.
  • Required
    - This setting permits call connections only if security (encryption) can be used for the call.
  • If the peer device does not support SRTP (Secure Real Time Protocol) for voice encryption over the IP network, call setup will fail.
  • Supported
    - This setting advertises to the peer device that the

...

  • SBC

...

  • implements SRTP. However, a call connection is allowed in secure or unsecure mode depending on the peer preference and capability.
  • Off
    - This setting disables the use of SRTP for encrypted calling.
CryptoSuiteNoNo

...

string

...

  • 0 - scsCryptoSuite_32
  • 1 - scsCryptoSuite_80
none64 - Max LengthThis setting lets you configure the crypto suite that the

...

SBC

...

should use to negotiate with its peer device.
MasterKeyLifeValueNoNoint31Possible values:
  • 0 - Minimum
  • 48 - Maximum
The lifetime for the Master Key. The configured value is as power of 2.
Info

When this option is set to 0 means it never expires. Other wise it can take values from 1 to 48

. This is applicable only for SBC 1000/2000 platforms.
MasterKeyIdentifierLengthNoNoint1Possible values:
  • 0 - Minimum
  • 4 - Maximum
The number of bytes that should be used for communicating the Master Key Identifier in the SRTP packets. The values 2 and 3 are applicable only for SBC 1000/2000 platforms.
SessionKeyDerivationRateNoNoint0Possible values:
  • 0 - Minimum
  • 24 - Maximum
The rate at which the session key should be refreshed during the SRTP session. The configured value is as power of 2. A value of 0 means that the session key will not be refreshed during the call. This is applicable only for SBC 1000/2000 platforms.
Info

This option is available when *Derive Session Key is Set* to a range 16 to 24.

Tip
titleHelpful Tip

The POST can contain either only the attributes that are being updated, or the full set of attributes for the resource

...

Usage Example: (about cURL | requires a session token)

Code Block
languagebash
Put code example here

Response:

...

languagehtml/xml

...