[sr-dev] git:master:5de62614: crypto: documentation for register_callid parameter

Daniel-Constantin Mierla miconda at gmail.com
Mon Feb 1 19:01:47 CET 2016


Module: kamailio
Branch: master
Commit: 5de62614f6c26f4f3ec6965bb69ba97b3aa83dc8
URL: https://github.com/kamailio/kamailio/commit/5de62614f6c26f4f3ec6965bb69ba97b3aa83dc8

Author: Daniel-Constantin Mierla <miconda at gmail.com>
Committer: Daniel-Constantin Mierla <miconda at gmail.com>
Date: 2016-02-01T19:01:07+01:00

crypto: documentation for register_callid parameter

---

Modified: modules/crypto/README
Modified: modules/crypto/doc/crypto_admin.xml

---

Diff:  https://github.com/kamailio/kamailio/commit/5de62614f6c26f4f3ec6965bb69ba97b3aa83dc8.diff
Patch: https://github.com/kamailio/kamailio/commit/5de62614f6c26f4f3ec6965bb69ba97b3aa83dc8.patch

---

diff --git a/modules/crypto/README b/modules/crypto/README
index d0ac5ec..f740617 100644
--- a/modules/crypto/README
+++ b/modules/crypto/README
@@ -26,6 +26,7 @@ Daniel-Constantin Mierla
         3. Parameters
 
               3.1. salt (str)
+              3.2. register_callid (int)
 
         4. Functions
 
@@ -34,9 +35,10 @@ Daniel-Constantin Mierla
 
    List of Examples
 
-   1.1. Set interval parameter
-   1.2. crypto_aes_encrypt usage
-   1.3. crypto_aes_decrypt usage
+   1.1. Set salt parameter
+   1.2. Set register_callid parameter
+   1.3. crypto_aes_encrypt usage
+   1.4. crypto_aes_decrypt usage
 
 Chapter 1. Admin Guide
 
@@ -51,6 +53,7 @@ Chapter 1. Admin Guide
    3. Parameters
 
         3.1. salt (str)
+        3.2. register_callid (int)
 
    4. Functions
 
@@ -84,6 +87,7 @@ Chapter 1. Admin Guide
 3. Parameters
 
    3.1. salt (str)
+   3.2. register_callid (int)
 
 3.1. salt (str)
 
@@ -96,11 +100,28 @@ Chapter 1. Admin Guide
 
    Default value is "..." (see code).
 
-   Example 1.1. Set interval parameter
+   Example 1.1. Set salt parameter
 ...
 modparam("crypto", "salt", "l0Bh2M8a")
 ...
 
+3.2. register_callid (int)
+
+   Set it to 1 in order to register a callback to core for generation of
+   callid values for requests generated by Kamailio tm module.
+
+   This callid genrator uses libssl random and hashing functions for
+   generating RFC 4122 version 4 UUID with high quality entropy. It is
+   useful when wanting to have new callids that cannot be predicted from
+   previous values.
+
+   Default value is 0.
+
+   Example 1.2. Set register_callid parameter
+...
+modparam("crypto", "register_callid", 1)
+...
+
 4. Functions
 
    4.1. crypto_aes_encrypt(text, key, res)
@@ -115,7 +136,7 @@ modparam("crypto", "salt", "l0Bh2M8a")
 
    This function can be used from ANY_ROUTE.
 
-   Example 1.2. crypto_aes_encrypt usage
+   Example 1.3. crypto_aes_encrypt usage
 ...
 crypto_aes_encrypt("$rb", "my-secret-key", "$var(encrypted)");
 ...
@@ -129,7 +150,7 @@ crypto_aes_encrypt("$rb", "my-secret-key", "$var(encrypted)");
 
    This function can be used from ANY_ROUTE.
 
-   Example 1.3. crypto_aes_decrypt usage
+   Example 1.4. crypto_aes_decrypt usage
 ...
 crypto_aes_decrypt("$var(encrypted)", "my-secret-key", "$var(text)");
 ...
diff --git a/modules/crypto/doc/crypto_admin.xml b/modules/crypto/doc/crypto_admin.xml
index bf325f3..147354e 100644
--- a/modules/crypto/doc/crypto_admin.xml
+++ b/modules/crypto/doc/crypto_admin.xml
@@ -76,7 +76,7 @@
 		</emphasis>
 		</para>
 		<example>
-		<title>Set <varname>interval</varname> parameter</title>
+		<title>Set <varname>salt</varname> parameter</title>
 		<programlisting format="linespecific">
 ...
 modparam("crypto", "salt", "l0Bh2M8a")
@@ -84,6 +84,32 @@ modparam("crypto", "salt", "l0Bh2M8a")
 </programlisting>
 		</example>
 	</section>
+	<section id="crypto.p.register_callid">
+		<title><varname>register_callid</varname> (int)</title>
+		<para>
+			Set it to 1 in order to register a callback to core for generation
+			of callid values for requests generated by &kamailio; tm module.
+		</para>
+		<para>
+			This callid genrator uses libssl random and hashing functions
+			for generating RFC 4122 version 4 UUID with high quality entropy.
+			It is useful when wanting to have new callids that cannot be
+			predicted from previous values.
+		</para>
+		<para>
+		<emphasis>
+			Default value is 0.
+		</emphasis>
+		</para>
+		<example>
+		<title>Set <varname>register_callid</varname> parameter</title>
+		<programlisting format="linespecific">
+...
+modparam("crypto", "register_callid", 1)
+...
+</programlisting>
+		</example>
+	</section>
 	</section>
 
 	<section>




More information about the sr-dev mailing list