[SR-Users] UAC module refresh registration, could not reuse callid/fromtag !!!

nevious nevious at 163.com
Tue Jun 24 04:20:28 CEST 2014


Thank Godness for your reply!!!
In RFC3261, section 10.2.4 Refreshing Bindings.

I've checked the packages of X-lite and Linphone, they act just like what
the RFC says.
the registration procedure of them like :
R+401+R(auth)+200+R(auth)+200+R(auth)+200+......
During registration, call id and from tag are all the same while Cseq
increased by 1.
Procedure like:
callid[A]/fromtag[B]/Cseq[1]+callid[A]/fromtag[B]/Cseq[2]+callid[A]/fromtag[B]/Cseq[3]+callid[A]/fromtag[B]/Cseq[4]......

I'm sorry I care this so much because if kamailio refresh registration with
different callid and from tag, the remte proxy will consider it a new
registration and delete all dialogs built before. 

In ideal circumstances , I'd like kamailio could just re-send the R(auth)
with same Cid an Ftag as a refresh registration before expire.

I'm looking for some breakthrough in source code (too hard!!)
The only clue I've found is tm [callid.c:137] geneate many callid and some
of them are used in register.
                       tm [callid.c:137]: child_init_callid(): DEBUG:
callid: '5db5df8f-7541 at 127.0.0.1'
And the tm [uac.c:243] prepare to send register request.
                       tm [uac.c:243]: t_uac_prepare(): DEBUG:tm:t_uac:
next_hop=<sip:10.103.28.190>
So is there any easy way to achieve my goal?
could you give me any directions on source code modification?
I found tm.c tm [uac.c] tm [callid.c] tm[timer.c] may be have sth. to do
with.
Anyway, thank you very very much!! Wish kamailio a good future.
PS: A silly question, is kamailio named from 'KAMA', is a God represent sex
in india. 
Just kidding, never mind.  :-)
<http://sip-router.1086192.n5.nabble.com/file/n128622/QQ%E5%9B%BE%E7%89%8720140624094608.jpg> 



--
View this message in context: http://sip-router.1086192.n5.nabble.com/UAC-module-refresh-registration-could-not-reuse-callid-fromtag-tp128595p128622.html
Sent from the Users mailing list archive at Nabble.com.



More information about the sr-users mailing list