Sei sulla pagina 1di 864

Table of Contents

Volume 1

Course Introduction

Overview
Learner Skills and Knowledge
Course Goal and Objectives
Course Flow
Additional References
Cisco Glossary of Terms
Your Training Curriculum
Introduction to Cisco Unified Communications Manager hi
1-1
Overview
1-1
Module Objectives
Understanding Cisco Unified Communications Manager Architecture . 1^3
Objectives ]~?
Cisco Unified Communications Overview y*
Cisco Unified Communications Manager Overview 1-
Cisco Unified Communications Manager Signaling and Media Paths 1-8
Cisco Unified Communications Manager Hardware, Software, and Clustering 1-9
Cisco Unified Communications Manager Cluster 1-11
Cisco Unified Communications Manager Hardware Requirements 1-12
Third-Party Hardware Solutions Approved by Cisco 1-13
Cisco Unified Communications Operating System 1-14
Cisco Unified Communications Operating SystemAccess 1-15
Cisco Unified Communications Manager Database 1-16
Services That Rely on the Publisher 1-17
User-Facing Features l"1^
Cisco Unified Communications Manager Database Replication 1-19
Database Access Control 1"20
Cisco Unified Communications Manager Licensing Model Overview 1-21
CiscoUnified Communications Manager Licensing 1-22
Device LicenseUnits ''^
License File Specifics 1"25
License File Example 1"2
License File Request Process (FlexLM) 1-27
Obtaining Additional Licenses 1-28
Licensing Functional Diagram 1-29
Calculating License Units 1-32
Generating License Unit Report 1-33
Uploading License File 1-3**
Summary 1-3'
References 1-38
Understanding Cisco Unified Communications Manager Deployment and Redundancy
Options . !L?9
Objectives 1-39
Cisco Unified Communications ManagerDeployment Options Overview 1-41
Cisco Unified CommunicationsManager Single-Site Deployment 1-42
Cisco Unified Communications ManagerMultisite Deployment with Centralized Call Processing 1-45
Cisco Unified Communications Manager Multisite Deploymentwith Distributed Call Processing 1-49
Cisco Unified Communications ManagerMultisite Deployment with Clustering over the WAN 1-52
Cisco Unified Communications ManagerDeployment on Virtualized Servers 1-56
Cisco Unified CommunicationsManager Call-Processing Redundancy 1-57
1:1 Redundancy Design 1-59
2:1 Redundancy Design 1-61
Summary 1_62
References 1-63
Module Summary
1-65
References
1-65
Module Self-Check
1-67
Module Self-CheckAnswer Key 1-70

Administering Cisco Unified Communications Manager 2-1


Overview
2-1
Module Objectives 2-1
Managing Services and Initial Configuration of Cisco Unified Communications
Manager 2-3
Objectives
2-3
Cisco Unified Communications Manager Initial Configuration Overview 2-4
Cisco Unified Communications Manager Network Configuration Options Overview 2-5
Network Components 2-6
Cisco Unified Communications ManagerNTP and DHCP Considerations 2-7
Changing NTP Settings 2-9
DHCP Server Feature Support 2-10
Steps to Configure DHCP Phone Support 2-11
Step 1: Activate DHCP Monitor Service 2-12
Step 2: Configure the DHCP Server 2-13
Step 3: Configure the DHCP Subnet 2-14
DNS Considerations 2-15
SCCP Call Flow with DNS 2-17
SCCP Call Flow Without DNS 2-18
Removing DNS Reliance 2-19
Cisco Unified Communications Manager Network and Feature Services 2-20
Network Services 2-21
Feature Services 2-23
Service Activation 2-24
Service Activation Screenshot 2-25
Control Center Screenshot 2-26
Cisco Unified Communications Manager Enterprise Parameters and Enterprise Phone
Configuration 2-27
Example of Enterprise Parameters 2-28
Changing Enterprise Parameters 2-29
Enterprise Parameter Screenshot 2-30
Phone URL Enterprise Parameters 2-31
Enterprise Phone Configuration 2-32
Changing Enterprise Phone Configuration 2-33
Cisco Unified Communications Manager Service Parameters 2-34
Example of Service Parameters 2-35
Changing Service Parameters 2-36
Service Parameter Configuration Screenshot 2-37
Cisco CallManager Service Parameters Screenshot 2-38
Summary 2-39
References 2-40
Managing User Accounts in Cisco Unified Communications Manager 2-41
Objectives 2-41
Cisco Unified Communications Manager User Accounts Overview 2-42
Types of User Accounts in Cisco Unified CommunicationsManager 2-43
Data Associated with User Accounts 2-44
User Privileges 2-45
User Privilege Component Interaction 2-46
Roles and User Groups Example 2-47
User Management Options 2-49
Lightweight Directory Access Protocol 2-50
Cisco Unified Communications Manager End-User Data Location 2-51
Managing User Accounts Using the Administration GUI 2-52
Application User Configuration Page 2-53

Implementing Cisco Unified Communications Manager. Part 1 (CIPTt) v8.0 2010 Cisco Systems, Inc.
End User Configuration Page 2-54
Roles 2-55
Role Configuration Page 2-56
User Groups 2-57
User Group Configuration Page: User Assignment 2-58
User Group Configuration Page: Role Assignment 2-59
Credential Policies 2-60
View Credential Policies 2-62
Default Credential Policy 2-63
Define a New Credential Policy 2-64
Assigning Credential Policies to a Default Credential Policy Group 2-66
Assign Credential Policy to a User 2-68
Cisco Unified Communications Manager BAT Overview 2-69
Cisco Unified Communications Manager BAT Characteristics 2-70
Bulk Administration Menu 2-71
Cisco Unified Communications Manager BAT Components 2-72
Bulk Provisioning Service 2-74
Managing User Accounts Using Cisco Unified Communications Manager BAT 2-76
Step 1: Configuring a Cisco Unified Communications Manager BAT User Template 2-77
Step 2: Creating the CSV Data Input File 2-78
Step 3: Uploading the CSV Data Input File 2-79
Step 4: Starting Cisco Unified CommunicationsManager BAT Job to Add Users 2-80
Step 5a: Job StatusList of Jobs 2-81
Step 5b: Verifying Job StatusJob Details 2-82
LDAP Overview 2-83
LDAP Directory Integration with Cisco Unified Communications Manager 2-84
LDAP Support in Cisco Unified Communications Manager 2-86
LDAP Integration. Synchronization 2-88
Cisco Unified Communications ManagerLDAP Synchronization Data Storage 2-89
LDAP Integration: Authentication 2-90
Cisco Unified Communications ManagerLDAP Authentication Data Storage 2-91
Summary 2-92
References 2-92
Module Summary 2-93
References 2-93
Module Self-Check 2-95
Module Self-Check Answer Key 2-98
Single-Site On-Net Calling 3-f
Overview 3-1
Module Objectives 3-1
Understanding Endpoints in Cisco Unified Communications Manager ^3
Objectives 3_3
Cisco Unified Communications Manager Endpoints Overview 3-4
Cisco IP Phone Boot Sequence 3_5
Boot Sequence Differences Between Cisco SCCP and SIP Phones 3-12
Cisco SIP Phone Startup Process 3-13
H.323 Endpoint Supportin Cisco Unified Communications Manager 3-15
H.323 Endpoints 3-16
Features Not Supported for H.323 Endpoints 3-17
H.323 Phone Configuration Requirements 3-18
SIP Third-Party IP Phone Support in Cisco Unified Communications Manager 3-19
Third-Party SIP Phones 3_2i
Features Not Supported for Third-Party SIP Endpoints 3-22
SIP DigestAuthentication 3_23
Third-Party SIP Phone Registration Process Using Digest Authentication 3-24
Third-Party SIP Phone Configuration Requirements 3-26
Summary 3_27
References 3_27

2010 Cisco Systems. Inc. Implementing Cisco Unified Communications Manager, Pari J (CIPT1) w8.0
Implementing IP Phones 3-29

Objectives 3-29
EndpointConfiguration Tools and Elements Overview 3-30
Endpoint Basic Configuration Elements 3-32
Phone NTP Reference 3-33
Date/Time Group 3-35
Device Pool 3-37
Cisco Unified Communications Manager Group 3-39
Regions 3-40

Locations 3-43
Enterprise Phone Configuration 3-44

Phone Security Profile 3-45

Device Settings 3-46


Device Defaults 3-47

Phone Button Template 3-49


Softkey Template 3-50
Softkey Template Configuration Window 3-51

SIP Profile 3-52

Common Phone Profile 3-53


Relationship Between Phone Configuration Elements 3-54

IP Phone Autoregistration 3-55

Autoregistration Process 3-56


Considerations for Autoregistration 3-58

Configuring Autoregistration 3-59


Step 1:Assigning the Default Autoregistration Protocol 3-60
Step 2: Cisco Unified Communications Manager Group Configuration 3-61
Step 3: Cisco Unified Communications Manager Configuration 3-62
Cisco Unified Communications ManagerBAT and Auto-Register Phone Too! 3-63
Cisco Unified CommunicationsManager Auto-Register Phone Tool 3-64
Cisco Unified Communications Manager Auto-Register Phone Tool Requirements 3-65
Process ofAdding IP Phones Using the Cisco Unified Communications Manager Auto -Register
3-66
Phone Tool
Using Cisco Unified Communications Manager BAT for Adding Phones toCisco Unified
Communications Manager 3-68
Step 1: Verify Bulk Provisioning Services Have been Activated 3-68
Step 2: Configuring Cisco Unified Communications Manager Phone Template 3-69
3-72
Step 3: Creating the CSV Data InputFile
3-74
Step 4: Uploading CSV Files
Step 5: Validating Phones Configuration 3-75
Step 6: Inserting IP Phones into Cisco Unified Communications Manager Database 3-77
3-79
Step 7: Verify Phone Insertion
Manually Adding Phonesto Cisco Unified Communications Manager 3-80
3-81
Step 1: Adding the IP Phone
3-82
Step 2: Phone Configuration
3-84
Step 3: Directory Number Configuration
3-85
Verify Endpoint Configuration
Third-Party SIP Phone Configuration Procedure 3-87
3-88
Step 1: Third-Party SIP Phone Configuration
3-89
Steps 2 and 3: Third-Party SIP Phone Configuration
3-90
Step 4: Third-Party SIP Phone Configuration
3-91
Directory Number Considerations
3-94
Directory Number Line Appearance
3-95
Summary
3-95
References
3-97
Module Summary
3-97
References
3-99
Module Self-Check
3-101
Module Self-Check Answer Key

2010Cisco Systems,
Implementing Cisco Unified Communications Manager. Pan 1(CIPT!) v8.0
Single-Site Off-Net Calling 4-?
Overview 4-1
Module Objectives 4_1
Implementing PSTN Gateways in Cisco Unified Communications Manager ^3
Objectives 4-3
Gateway Review 4-4
Analog and Digital Gateways 4-5
Core Gateway Requirements 4-6
Gateway Communication Overview 4-7
Gateway Protocol Functions for Cisco Unified Communications ManagerIntegration 4-9
Protocol Comparison 4-10
MGCP Gateway Implementation 4-11
Endpoint Identifiers 4-12
MGCP and SCCP Interaction 4-13
MGCP Support in Cisco Unified CommunicationsManager 4-14
Cisco Unified CommunicationsManager Configuration Server 4-15
PRI Backhaul 4-16
Cisco Unified Communications Manager MGCP Gateway Configuration 4-17
Step 1: Add an MGCP Gateway 4-18
Step 2: Configure the MGCPGateway 4-20
Steps 3 and 4: Add MGCP Endpoints by Adding Modules and VICs 4-21
Step 5: Configure the MGCP Endpoints 4-22
Cisco IOS MGCP Gateway Configuration Methods 4-25
Cisco IOS MGCP Gateway Configuration Steps 4-27
Cisco IOS MGCP Gateway Configuration Using a Configuration Server 4-28
Cisco IOS MGCP Gateway Configuration Example 4-30
Fractional T1/E1 Configuration on an MGCP Gateway 4-32
Fractional T1/E1 Configuration on Cisco Unified Communications Manager 4-33
MGCP Gateway Verification 4_39
MGCP Gateway Considerations 4_40
H.323 Gateway Implementation 4_41
Cisco Unified Communications Manager H.323 Gateway Configuration 4-42
Step 1: Add an H.323 Gateway 4.43
Step 2: Configure the H.323 GatewaySettings 4.44
Step 1:Configure Basic Cisco IOS H.323 Functionality 4.47
Step 2: Configure Cisco IOS Call-Routing Information 4-48
Step 3: Configure Cisco Unified Communications Manager Redundancy on
H.323 Gateways 4.49
H.323 GatewayCall Survivability 4.51
H.323 Gateway Call-Survivability Configuration 4-52
SIP Gateway Implementation 4.53
Cisco Unified Communications Manager SIP Gateway Configuration 4-54
Step 1: Add a SIP Trunk 4,55
Step 2: Configure SIP Trunk Parameters 4-56
Step 1: Configure Basic Cisco IOS SIP Functionality 4.58
Step 2: Configure Cisco IOS Call Routing on SIP Gateways 4-59
Step 3: Configure Cisco IOS SIP UserAgent Parameters 4-60
SIP Considerations: DTMF Signaling 4_g1
SIP Considerations: MTP Allocation 4_g3
SIP Considerations: MTP Allocation Configuration 4_64
Summary 4_oc
References 4_gg

2010 Cisco Systems, Inc Implementing Cisco Unified Communications Manager, Part 1(CIPT1) vS.O
Configuring Cisco Unified Communications Manager Call-Routino Components 4-67
Objectives 4'67
Dial Plan Components 4"68
Dial Plan Components and Functions: Endpoint Addressing 4-71
Dial Plan Components and Functions: Call Routing and Path Selection 4-72
Dial Plan Components and Functions: Digit Manipulation 4-73
Dial Plan Components and Functions: Calling Privileges 4-74
Dial Plan Components and Functions: Call Coverage 4-75
Endpoint Addressing 4~7!?
Endpoint Dialing 4~77
Endpoint Dialing Example 4_7
Uniform On-Net Dial Plan Example 4"79
E.164 Overview 4"81
Support for +Dialing on Outgoing PSTN Calls 4"82
Cisco Unified Communications Manager Call-Routing Overview 4-83
Call-Routing Table Example 4'84
Call-Routing Table Entries (Call-Routing Targets) 4"85
Sources ofCall-Routing Requests (Entities Requiring Call-Routing Table Lookup) 4-86
Route Pattern: Commonly Used Wildcards 4'87
Route Pattern Examples 4~
Cisco Unified Communications Manager Call-Routing Logic 4-89
Cisco Unified Communications Manager Digit Analysis 4-90
Closest-Match Routing Example 4"^
Interdigtt Timeout Example 4"^
Cisco Unified Communications ManagerAddressing Method 4-93
User Input on SCCP Phones 4'94
Digit-Signaling Methods 4"^
User Input on SIP Phones 4"97
User Input on Type-A SIP Phones: No SIP Dial Rules Configured on the Phone 4-98
User Input on Type-A SIP Phones: SIP Dial Rules Configured on the Phone 4-99
User Input on Type-B SIP Phones: No SIP Dial Rules Configured on the Phone 4-100
User Input on Type-B SIP Phones: SIP Dial Rules Configured on the Phone 4-101
Dial Rules and KPML Interworking 4-102
Gateway Overlap Sending and Receiving aacu
Special Call-Routing Features \rZ
Route Filters 4" ^
The! Wildcard j]u
Urgent Priority 4' ^
Blocked Patterns J\'"
Call Classification jl\
Secondary Dial Tone &\]a
Cisco Unified Communications Manager Path Selection ^-iib
Path-Selection Example ; ]}'
Path-Selection Configuration Elements in Cisco Unified Communications Manager 4-na
Cisco Unified Communications Manager Path-Selection Configuration 4-119
4-120
Route-Group Functionality
4-121
Local Route Groups
4-122
Local Route-Group Functionality
4-123
Route-Group Configuration
4-124
Local Route-Group Configuration
4-125
Route-List Configuration
4-127
Route-Pattern Configuration
4-128
Digit-Manipulation Requirements with Path Selection
4-129
Summary ~l ^o
References

implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8.0 210 Cisco Systems. Inc.
Using Partitions and CSSs to Implement Calling Privileges for On-Net Calls 4-131
Objectives 4-131
Calling Privileges Overview 4-132
Calling-Privileges Requirement Example 4-133
Calling-Privileges Configuration Elements 4-134
Partitions and CSSs 4-135
Partition <None> and CSS <None> 4-136
Analogy: Locks and Key Rings 4-137
Basic Partitions and CSS Example 4-139
CSS Partition-Order Relevance 4-140
Partitions and CSS Example with Multiple Best Matches 4-141
Phones That Have a Device CSS and Line CSS 4-142
Example with IP Phone Line CSS and Device CSS 4-143
CoS Sample Scenario 4-144
Configuring Partitions and CSSs 4-145
Creating Partitions 4-146
Assigning Partitions 4-147
Creating a CSS 4-148
Assigning a CSS to an IP Phone 4-149
Example of Partitions and CSSs 4_150
Sample CoS Solution 4.151
Partition and CSS Considerations 4_153
Partition and CSS Considerations 4-154
ImportantRules and Guidelines 4-155
Summary 4-156
References 4-156

2010 Cisco Systems, Inc Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8.0
2010 Cisco Systems
Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8.0
CIPT1

Course Introduction

Overview
Implementing Cisco UnifiedCommunications Manager, Part I (ClI'Tl) v8.0 prepares you for
implementing a Cisco Unified Communications Manager solution at a single-site environment.
This course focuses primarily on Cisco Unified Communications Manager Version 8.0. which
is the catl-routing and signaling component for the Cisco Unified Communications solution.
You will perform postinstallation tasks, configure Cisco Unified Communications Manager,
implement Media Gateway Control Protocol (MGCP) and H.323 gateways, and build dial plans
to place on-net and off-net phone calls. You will also implement media resources, IP Phone
Sen ices. Cisco Unified Communications Manager native presence, and Cisco Unified
Mobility

Learner Skills and Knowledge


This subtopic lists the skills and knowledge that learners must possess to benefit fully from the
course. The subtopic also includes recommended Cisco learning offerings that learners should
first complete to benefit fully from this course.
Learner Skills and Knowles

Working knowledge of fundamental terms and concepts of


computer networking, including LANs, WANs, and IP
switching and routing
Ability to configure and operate Cisco routers and switches
and to enable VLANs and DHCP

Basics of digital interfaces, PSTN, and VoIP


Fundamental knowledge of converged voice and data
networks

Ability to configure Cisco IOS gateways with traditional and


VoIP call legs

Learner Skills and Km

Cisco learning offerings:


Interconnecting Cisco Networking Devices, Part 1
(ICNDI)vt.O
introducing Cisco Voice and Unified Communications
Administration (ICOMM) v8,0
Implementing Cisco Voice Communications and QoS
(CVOICE)v8.0

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems. Inc
Course Goal and Objectives
This topic describes the course goal and objectives.

"To provide learners with the necessary knowledge


and skills to implement a single-site Cisco Unified
Communications solution that is based on Cisco
Unified Communications Manager Version 8,0"

'"S'Wng Ciscc V'Vfiod Communications Mwmgor Part 1

Upon completing this course, you will be able to meet these objectives:
Describe Cisco Unified Communications Manager, including its functions, architecture,
deployment and redundancy options, and how to install or upgrade it
Perform Cisco Unified Communications Manager initial configuration and user
management

Configure Cisco Unified Communications Manager to support on-cluster calling


Implement PSTN access in Cisco Unified Communications Manager and build a dial plan
in a single-site Cisco Unified Communications Manager deployment
Implement Cisco Unified Communications Manager media resources
Implement Cisco Unified Communications Manager features and applications

) 2010 Cisco Systems, Inc. Course Inlroduclion


Course Flow
This topic presents the suggested flow of the course materials.

Course Flow

. Course Introduction I Single-SiteOn-Nei Media Resources


Calling [Cont
A introductionto Single-Site Off-Net ; Singlo-SiteOff-Net
y CiscoUnified Calling {Cont.) [ Calling (Cent.)
Communications Feature and
Manager Application
Single-Site Off-Net Implementation
Calling

Lund

Administering Cisco Single-Sits Off-Net


Unified Calling (Cont.)
Communications Feature and
Manager Suigie-Site Oft-Net Single-Site Off-Met Application
Calling (Cont.) Calling (Cont. J Implementation
Enabling Singte-Site (Cont.)
Media Resources
OsvNet Calling

The schedule reflects the recommended structure for this course. This structure allows enough
time for the instructor to presentthe course information and for you to work through the lab
aeti\ities. Ihe exact timing of the subjectmaterials and labs depends on the pace of your
specific class.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vS.O 2010 Cisco Systems. Inc
Additional References
This topic presents the Cisco icons and symbols that are used in this course, as well as
information on where to find additional technical references.

Cisco Icons and Symbols


Cisco Unified Network
Cisco Urified
Communications Cloud
Presence
Manager

Gatekeeper
Cisco Unity Cisco Unified
Connection Border Element
Gateway

Cisco Untied
Messaging Cisco Unified
Gateway Personal
Communicator

Cisco Un ifiefl
Cisco Adaptive Cisco Unified Communications
Security Appliance SRST Router Manager Express

Cisco Unified
SAF^ Enabled Communications
Router Manager Express with
Cisco Unity Express

Cisco Glossary of Terms


Foradditional information on Ciscoterminology, referto theInternetworking Terms and
Acronyms glossary at
hup:'docwiki.cisco.com.'wiki.'Catcgorj:Internetworking Terms and Acronvnis (ITA).

)2010 Cisco Systems, Inc.


Course Introduction
Your Training Curriculum
This topic presents the training curriculum for this course.

You arc encouraged tojoin the Cisco Certi fication Communit). a discussion forum open to
am one holding a\alid Cisco Career Ccrtificalion (such as Cisco CCII-\ CCNA\ CCDA".
CCNP". CCDP\ CCIP\ CCVP'". orCC'SP'"). It provides a gathering place forCisco certified
prolessionals to share questions, suggestions, and infonnation about Cisco Career Ccrlilication
programs and other certification-related topics. For more information, visit
hup: \\\\n.cUco.com'go certifications.

2010 Cisco Systems. Inc


iplementing Cisco Unified Communications Manager. Part 1(CIPT1) v8 0
Cisco Career Certifications; Cisco CCNP

Expand your professional options and advance your career


Professional-level recognition in voice networking

Rocommwidea Training Through


Cisco Learning Partners
Expert
Imphmaming Cisco Voice Communfcaftons
andQoS
impksmantmgCisco unm<i communlcaions
Professional Manager, Part 1
ImfDeimntns Cisco Unfiad canvmintcatom
M&tagar.PmtZ
TtomiestTooting Cisco United
Associate
CemrmiiicaSaJs
integmting Cisco unified Commailcetlafis
Apfiteatkms
Voice Networking
www cisco com/go/cert ifications

>2010 Cisco Systems, Inc


Course Introduction
Implementing Cisco Unified Communications Manager. Part 1(CIPT1 i ug o 2010 Cisco Systems, Inc
Module 1

Introduction to Cisco Unified


Communications Manager
Overview
Cisco Unified Communications Manager is the software-based, call-processing component of
the Cisco Unified Communications solution.

This module describes the characteristics ofCisco Unified Communications Manager and
explores the available deployment models for using Cisco Unified Communications Manager in
a Cisco Unified Communications solution.
km
Module Objectives
Upon completing this module, you will beable to describe Cisco Unified Communications
Manager, including its functions, architecture, deployment and redundancy options, and how to
install or upgrade. This ability includes being able tomeet these objectives:
Describe Cisco Unified Communications Manager requirements for hardware, operating
system, database, communication, and licensing
Describe Cisco Unified Communications Manager deployment options and redundancy
designs
Implementing Cisco Unif,ed Communications Manager. Part 1(CIPTl) ,8.0 2010 Cisco Systems. Inc.
Lesson 1

Understanding Cisco Unified


Communications Manager
Architecture
Overview
A Cisco Unified Communications deployment relies on Cisco Unified Communications
Manager for its call-processing andcall-routing functions. Understanding the rolethat Cisco
Unified Communications Manager plays in a converged network from a system, software, and
hardware perspective is necessary to successfully install and configure Cisco Unified
Communications Manager.
This lesson introduces the Cisco Unified Communications solution and describes the role,
architecture, characteristics, hardware and software requirements, and the licensing model of
Cisco Unified Communications Manager.

Objectives
Upon completing this lesson, you will understand Cisco Unified Communications Manager
architecture. This ability includes being able to meet these objectives:
Describe the components of a Cisco Unified Communications solution and the
functionality of each component
Describe the architecture and role ofCisco Unified Communications Manager
Describe the hardware requirements for Cisco Unified Communications Manager
Describe the characteristics ofthe Cisco Unified Communications Operating System
Describe the characteristics of the Cisco Unified Communications Manager database and
how it provides redundancy
Describe the licensing model ofCisco Unified Communications Manager and describe how
to calculate, verify, and add license units toCisco Unified Communications Manager
Cisco Unified Communications Overview
This topic provides an o\er\iew of Cisco Unified Communications.

Cisco Unified Communications Archi

* IP telephony
Cisco Unified Contact Center
Video telephony
- Rich-media conferencing
Third-party applications

The Cisco I nitied Communications system fully integrates communications by enabling data.
\ oice. and video to be transmitted overa single network infrastructure using standards-based
IP. Leveraging the framework that is provided by Cisco IP hardware and software products, the
Cisco Unified Communications system has the capability to address current and emerging
communications needs in the enterprise environment. The Cisco Unified Communications
family ofproducts is designed to optimize feature functionality, reduce configuration and
maintenance requirements, and provide interoperability with a wide variety ofother
applications. The Cisco Unified Communications system provides and maintains ahigh level ot
availability, quality of service (QoS). and security for the network.
The Cisco Unified Communications system incorporates and integrates the following
communications technologies:
IP telephony: IP telephony refers to technology that transmits voice communications over
anetwork using IP standards. Cisco Unified Communications includes hardware and
software products, such as call-processing agents. IP phones (both wired and wireless},
voice-messaging s\stems. \ ideo devices, and many special applications.
Customer Contact Center: Cisco Unified Contact Center products area combined
strategv with architecture to enable efficient and effective customer communications across
agloballv capable network. This strategy allows organizations to draw from abroader
range of resources to sen ice customers. They include access to alarge pool ofagents and
multiple channels ofcommunication, as well as customer self-help tools.

2010 Cisco Systems, Inc.


1-4 Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8 0
Video telephony: Cisco Unified Video Advantage products enable real-time video
communications andcollaboration using the same IP network andcall-processing agent as
Cisco Unified Communications. With Cisco UnifiedVideo Advantage, making a video call
is just as easy as dialing a phone number. Dedicated video hardware products such as
video-enabled desktop phones are also available.
Rich-media conferencing: CiscoConference Connection, CiscoUnified MeetingPlace,
and Cisco WebEx Collaboration Cloud enhance the virtual meeting environment with an
integrated set of IP-based tools for voice, video, and web conferencing.
Third-party applications: Cisco works with leading-edge companies to provide a broad
selection of third-party IPcommunications applications and products. This collaboration
helps businesses focus on critical needs such as messaging, customer care, and workforce
optimization.

12010 Cisco Systems, Inc Introduction to Cisco Unified Communications Manager 1-5
Cisco Unified Communications Manager
Overview
This topic describes the functions that arc provided by Cisco Unified Communications
Manager.

Cisco Unified Communication;

Call processing
Signaling and device control
Dial plan administration
Phone feature administration

Directory services
Programming interface to
external applications
Includes a backup-and-
restore tool (disaster
recovery system)

Cisco Unified Communications Manager extends enterprise telephony features and functions to
packet telephony network devices. These packet telephony network devices include Cisco IP
phones, media-processing de\ ices. VolP gateways, and multimedia applications. Additional
data, voice, and \ ideo sen icessuch as converged messaging, multimedia conferencing,
collaborative Contact Centers, and interactive multimedia response systemsinteract with the
IP telephony solution through the Cisco Unified Communications Manager application
programming interface (API).
Cisco Unified Communications Manager provides these functions:
Call processing: Call processing refers to the complete process of routing, originating, and
terminating calls, including any billing and statistical collection processes.
Signaling and de\ice control: Cisco Unified Communications Manager sets up all the
signaling connections between call endpoints and directs devices such as phones, gateways,
and conference bridges to establish and tear down streaming connections.
Dial plan administration: The dial plan is a set of configurable lists that Cisco Unified
Communications Manager uses to determine call routing. Cisco Unified Communications
Manager provides the ability to create scalable dial plans for the users.
Phone feature administration: Cisco Unified Communications Manager extends services
such as hold, transfer, forward, conference, speed dial, last-number redial. Call Park, and
other features to IP phones and gateways.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 @ 2010 Cisco Systems, Inc.
Directory services: Cisco Unified Communications Manager uses its own database to
store user information. You can authenticate users either locally or against an external
directory. You can provision users by directory synchronization. With directory
synchronization, you can automatically add users from the directory to the local database.
Cisco Unified Communications Manager allows synchronization from the following
directories to the database:

Microsoft Active Directory 2003


Microsoft Active Directory 2008
Microsoft Active Directory Application Mode 2003
Microsoft Lightweight Directory Services 2008
iPlanet Directory Server 5.1
Sun ONE Directory Server 5.2
Sun ONE Directory Server 6.x
OpenLDAP 2.3.39
OpenLDAP 2.4
Programming interface to external applications: Cisco Unified Communications
Manager provides a programming interface to external applications such as Cisco IP
Communicator. Cisco Unified IP Interactive Voice Response (IVR), Cisco Personal
Assistant, and Cisco Unified Communications Manager Attendant Console.
Backup and restore tools: Cisco Unified Communications Manager provides the Disaster
Recovery System (DRS) tools to provide a means of backing up and restoring the Cisco
Unified Communications Manager configuration database, as well as the Call Detail
Records (CDR) and the Cisco Unified Communications Manager CDR Analysis and
Reporting (CAR) database.

)2010 Cisco Systems, Inc. Introduction to Cisco Unified Communications Manager


Cisco Unified Communications Manager Signaling and Media
Paths
You can belter understand how Cisco Unified Communications Manager performs key
functions by tracking the signaling and media path of a basic IP telephony call.

Cisco Unified Communications


Manager Signaling and Media Pal

Cisco Unified Communications Manager performs call setup and


maintenance tasks using a signaling protocol (SCCP/SIP).
Media exchange occurs directly between endpoints using RTP.

Cisco Unified Communications Manager

Signaling Protocol Signaling Protocol


iSCCP/SIPI SCCP/SIP)

Cisco Unified Communications Manager uses the Session Initiation Protocol (SIP) or the
Skinny Client Control Protocol (SCCP) to communicate with Cisco IP phones for call setup
and maintenance tasks.

Whenthe call is set up. mediaexchange occursdirectly between the Cisco IP phones using
Real-TimeTransport Protocol (RTP) to carry the audio.

Example: Basic IP Telephony Call


In the figure. User A on IP Phone A (left telephone) wants to make a call to IP Phone B (right
telephone). User A picks up the handset and dials the number of User li. Inthis environment,
dialed digits aresent to Cisco Unified Communications Manager, the call-processing engine.
Cisco Unified Communications Manager finds the address and determines where to route the
call.

Using SCCP or SIP. Cisco L'nified Communications Manager signals the calling party over IP
to initiate a ringback. and Party Ahears the ringback tone. Cisco Unified Communications
Manager also signals the call to the destination phone, which starts ringing.
When User B accepts the call, the RIP media pathopens between the two stations. User A or
User B may now initiate a conversation.
The Cisco li* phones require no further communication with Cisco Unified Communications
Manager until either User A or User B invokes a feature, such as Call Transfer, call
conferencing, or call termination.

1-8 Implementing Ciscc Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Syslems, Inc.
Cisco Unified Communications Manager Hardware, Software,
and Clustering
Ihis topic describes Cisco Unified Communications Manager hardware, software, and
clustering,

Cisco Unified Communications Manager


Hardware, Software, and Clustering

Complete hardware and software solution (appliance model):


Factory-instailed and field-configured
- Can be installed on Cisco MCS 7800 Series server platform,Cisco
Unified Computing System server blades, or on approvedthird-party
servers from IBM and HP, as wel as VMware
- No customer access to operating system
Only GUI and CLIaccess to appliance system
Third-party access via documented APIs only
Supports clustersfor redundancyand load sharhg:
Provides database redundancy by sharing a common database
Provides ca-processing redundancy by Cisco Unified Communications
Manager groups
- Cluster includes the following:
One publisher
Totalmaximumof 20 servers ('nodes") running various services,
including TFTP, mediaresources, conferencing, and call processing
- Maximum ofeight nodescan be used forcall processing (tunning
trie Cisco Unified Communications Manager service)

Cisco Unified Communications Manager is a complete hardware and software solution that
works asan appliance. The appliance isessentially a closed system that supports only
applications and utilities that are authorized by Cisco. Key goals ofthe appliance model are to
simplify the installation and upgrade ofthe system and to hide the underlying operating system
and its tools. An appliance-based model makes itpossible for an administrator toinstall. '
implement, and manage a Cisco Unified Communications Manager server without requiring
knowledge or having access tothe underlying operating system.
The Cisco Unified Communications Manager appliance has these features:
Complete hardware and software solution:

Cisco Unified Communications Manager servers arepreinstalled with all software


that is required to operate, maintain, secure, and manage a server or cluster of
servers(including Cisco Security Agent).
Can also be field-installed on supported Cisco Media Convergence Server (MCS)
platforms or third-party server platforms that arc approved by Cisco.
Appliance operating system improves installation and upgrade and increases security and
reliability.

You can upgrade Cisco Unified Communications Manager servers while they
continue to process calls.

>2010 Cisco Systems, Inc


Introduction to CiscoUnified Communications Manager 1-9
Interfaces provide access to the system via either command-line interface (CUI)and GUI
for administration purposes or through documented APIs for third-parly access.
Outputs \ arious management parameters via a published interface to provide
infonnation to approved management applications such as. butnotlimited to. NetlQ
Vi\inet Manager. HP OpenVicw. and Integrated Research PROGNOSIS.
Operates in a headless manner (without keyboard, mouse, or Video (iraphies Array [VGA]
monitor support) or. in the case of some of the hardware platforms, in a headed manner
(with keyboard, mouse, and monitor).
Third-party accessvia documented APIs only.

fhe Cisco Unified Communications Manager appliance supports clusters for redundancy and
load sharing. Database redundancy isprovided by sharing a common database, whereas call-
processing redundancy is pro\ ided by Cisco Unified Communications Manager groups:
Acluster consists ofone publisher and a total maximum of20 servers (nodes) running
\ arious ser\ices, including TFTP. media resources, conferencing, and call processing.
You can have up to a maximum of eight nodes torcall processing (running the Cisco
CallM,ina<ter service).

2010 Cisco Systems. Inc


1-10 Implementing Cisco Unified Communications Manager. Part 1(CIPT1) v8 0
Cisco Unified Communications Manager Cluster
This section describes clustering in CiscoUnified Communications Manager.

Cisco Unified Communications


Manager Cluster

5W Conferencing
*_*eMifia .
IDS Datafca

The Cisco Unified Communications Manager service provides call routing, signaling, and
media control for an IP telephony enterprise deployment.
A cluster is a setof networked services that work together to provide the Cisco Unified
Communications Manager service in addition todedicated servers providing database,
application. TFIP.and media services such asconferencing and music onhold (MOH). These
services can be provided by the subscribers and the publisher and can be shared by all servers.
Clustering provides several benefits. It allows the network to scale to several thousands of
endpoints. provides redundancy incase ofnetwork orserver failures, and provides a central
point of administration.

Toprocess calls correctly. Cisco Unified Communications Manager needs to retrieve


configuration settings for all devices. These settings arc stored in adatabase using IBM
Informix Dynamic Server (IDS). The database isthe repository for information such asservice
parameters, features, device configurations, and thedial plan.
Cisco Unified Communications ManagerClustering
The database replicates nearly all information in astar topology (one publisher, many
subscribers). However. Cisco Unified Communications Manager nodes also use a second
communication method to replicate run-time data in a mesh topology (every node updates
every other node). This type ofcommunication is used for dynamic information that changes
more frequently than database changes. The primary use ofthis replication is tocommunicate
newly registered phones, gateways, and digital signal processor (DSP) resources, sothat
optimum routing ofcalls between members ofthe cluster and the associated gateways occurs.

12010 Cisco Systems. Inc. Introduction to Cisco Unified Communications Manager 1-11
Cisco Unified Communications Manager
Hardware Requirements
fhis topic describes the hardware requirements for the Cisco Unified Communications
Manager.

Cisco Unified CommuriicatbnsManagercan be installed on the Cisco MCS


7800 Series server platforms that are available from Cisco
Cisco MCS 7800 Series server platforms:
7816

7825

7828

7835

7845
Minimum Hardware requirementsfor Cisco Unified Communications
Manager.
2-GHz processor
2-GBRAM
72-GB hard disk
For detaied modelinformation, check the Cisco Unified Comimmicalions
Manager server support matrix'

The following are the minimum hardware requirements for Cisco Unified Communications
Manager:

2-GH/ processor

2-GB RAM

72-GB hard disk

Minimum requirements remain the same as for Cisco Unified CallManager Version 5.0. but
onlv specific Cisco MCS models areapproved.

Note Cisco Unified Communications Manager server support matrix and hardware specifications
can be found at the following URL
ht'p //www Cisco com.;en/US/products.'hw/voiceapp/ps378/
rirod b'ochure0900aecd8062a4f9 html __

2010 Cisco Systems, Inc


1-12 Implementing Cisco Unified Communications Manager, Part 1(CIPT1) w8.0
Third-Party Hardware Solutions Approved by Cisco
Cisco Unified Communications Manager can also be installed on third-party hardware
plat tonus that are approved by Cisco.

Third-Party Hardware Solutions


Approved by Cisco

Cisco Unified Communications Manager can also be


installed on the following third-party hardware
platforms approved by Cisco:
HP Server Solutions

IBM Server Solutions

VMware vSphere 4 (ESXi 4.0)


- In Cisco Unified CommunicationsManager Versions
7.1(3) and 8.0, server virilization based on VMware
vSphere 4 is supported.

Because voice networks should maintain a high uptime, Cisco Unified Communications
Manager most be installed on a server that meetsCisco configuration standards. Forthis
reason. Cisco has collaborated with two server hardware manufacturers. Hewlett-Packard and
IBM. which designed these server hardware platforms specifically for Ciscovoice applications.
The following URI.s provide a listof the IBM and HP hardware ptatfonns thatareapproved by
Cisco:

IBM Server Solutions:


!mp:..w ww. cisco.com/en/liS/prod/col!ateralAt)iccs\v/ps6790/ps574K/ps37X/produci_soluli
on m erv iew0900aeed80091615.html

IIP Server Solutions:


Imp:-'www.cisco.eom'en/US/prod/colSatcral/voicesw/ps6790/ps574S/ps37R/product_soluti
on_ov erv iew()9186a0(>80107d79.html

VMware vSphere 4 {HSXi 4.0):


InCisco Unified Communications Manager Versions 7.1(3) and 8.0, Cisco is officially
supporting VMware installations on VMware ESXi 4.0 and allowing complete licensing.
Cisco Unified Communications Manager can alsobe installed on anyother VMware
platform but will not be supported for production use.

52010 Cisco Systems. Inc Introduction to Cisco Unified Communications Manager 1-13
Cisco Unified Communications Operating
System
This topic describes the CiscoUnified Communications Operating System.

Cisco Unified Communication:

Appliance operating system (based on Red Hat Linux)


Operating system updates provided by Cisco
(along with application updates)
Unnecessary accounts and services disabled
IBM Informix Dynamic Server as the database
DHCP server

Cisco Security Agent


The Cisco Unified Communications operating system is also
used for these other Cisco Unified Communications
applications:
Cisco Emergency Responder (versions 2.0 and later)
Cisco Unity Connection (Version 7.0 and later)
Cisco Unified Presence (Versions 6.0 and later)

'['he Cisco Unified Communications Operating System is an appliance operating system that is
based on Red Hat Linux. Cisco provides operating system updates (along with application
updates) through patches that arc signed b\ Cisco. Unsupported software and applications (not
signed bv Cisco) cannot be uploaded or installed into the appliance.
Root access to the file sv stem is not permitted, andall unnecessary accounts and services have
been disabled in the appliance operating system.
IBM IDS is installed as the database for the Cisco Unified Communications applications.
Cisco Sccuritv Agent, a host intrusion-prevention system, isalso built into the appliance to
provide protection against known and unknown attacks.
A DHCP server is integrated into Cisco Unified Communications Manager toprovide DHCP
services to IP phones.
The Cisco Unified Communications Operating System is also used for these other Cisco
Unified Communications applications:
Cisco Lmergency Responder (Versions 2.0 andlater)
Cisco I [nitv Connection (Versions 7.0 and later)
Cisco Unified Presence (Version 6.0 and later)
Cisco Unified Contact Center Express (Version 8.0 and later)

2010 Cisco Systems, Inc


1-14 Implementing Cisco Unified Communications Manager. Part 1(CIPT1) v8 0
Cisco Unified Communications Operating System Access
Several points mustbe considered when attempting to access the appliance operating system.

Cisco Unified Communications


Operating System Access

Root and other common default accounts of native operating


system disabled.
No native operating system access:
- Only Cisco CL1 and GUI can be used.
Cisco CLI can be used to troubleshoot GUI access.
No access to native operating system debug interfaces:
- Traces, alarms, and counters can be enabled and
monitored through Cisco CLI and GUI.
No direct access to file system:
Only some files and directories accessible through Cisco
CLI and GUI.
Customer can activate remote account support for specific
time for Cisco TAC access.

The Cisco Unified Communications Operating System is a hardened operating system. The root
and other common but unnecessary default accounts of the native operating system have been
disabled.

There is no possibility to access the native operating system directly or to install any
unsupported applications or software. Access to the platform and upgrading of patches can only
be done through the Cisco CLI and GUI.
There is also no access to native operating system debug interfaces; however, traces, alarms,
and performance counters can be enabled and monitored through the Cisco CLI and GUI.
There is no direct access to the file system; only some files and directories are accessible
through the Cisco CLI and GUI for maintenance purposes.
To require support from Cisco, activate remote account support for a specific time for remote
Cisco Technical Assistance Center (TAC) access.

2010 Cisco Systems, Inc. Introduction to Cisco Unified Communications Manager 1-15

fc\-
Cisco Unified Communications Manager
Database
This topic describes the IBM IDS database of Cisco Unified Communications Manager.

Cisco Unified Communicati

IBM IDS database stores


Static configuration data
Servers and enabled services within the cluster
Devices (phones, gateways, and trunks)
Users, dial plan, etc
Dynamic data utilized by user-facing features
Call Forward All. MWI
Pnvacy. DND
Hunt group login status
Basically a single master database model
Read/write database access only for publisher (read-only for
subscribers)
Exception1 Subscribers do allow read/write access for user-
facing features

The data in the Cisco Unified Communications Manager database is divided into two types.
Static configuration data is createdor modified as part of the configuration of the Cisco Unified
Communications Manager cluster. Read/write accessto this dala is provided for the publisher
only. Subscribers will provideonlv read-only accessto this data. If the publisher is not
available, this data cannot he modified. Replicationof the data is from the publisher to the
subscribers.

I)\ namic user-facing features data is created or modified when certain user features are
modified b> the useror b\ an application feature. Read/write access to thisdata is provided on
all servers. This data can be modified even if the publisher is unavailable. User-facing features
data canbe replicated from the server where the change wasinitialed to all otherservers within
the Cisco Unified Communications Manager cluster.

fxamples for user-facing features are the following:


Call forward All (CIA)

Message Waiting Indicator (MWI)


Privacv enable/disable

Do Not Disturb (DND) enable/disable


Cisco Intension Mobility login
Htint-L'roup login status

1-16 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc.
Services That Rely on the Publisher
To understand theresults of a failure of thepublisher, you must identify the services that rely
on the publisher.

Services That Rely on the Publisher

These services are not available in he event of a


publisher failure:

^^^H r.nmnoneni Function 1 ' When ^^H


CCMAdmh Provisions everything Always

CCMUser Provisions user settings Always

BAT Provisions everythkig Always

TAPS Updates device records Always

AXL Provisions everytniig Always


Enables and disables
AXIS-SOAP Sometimes
services

CCM Inserts phones Autoregistration only


LDAP Sync Updates end-user table Always (local)

License Audit Updates license tables Always (local)

Sen ices thatuse the publisher will be affected in the event of a publisher failure. These
sen ices mainly provide configuration changes to the Cisco Unified Communications Manager
cluster. Thereplication of thisdatawillalways be initiated from the publisher to the
subscribers. The figure showsthe list of servicesthat rely on the publisher.

*?

>2010 Cisco Systems. Inc Introduction to Cisco Unified Communications Manager 1-17
User-Facing Features
User-facing features arc independent of the publisher, because their data can be written to
subscribers.

User-Facing Features

' Call Forward All (CFA)


* Message Waiting Indication (MWI)
* Pnvacy enable/disable
DND enable/disable
Cisco Extension Mobility login
* Hunt-group logout
* Device Mobility
* CTI CAPF status for end users and application users

These features do not rely on the availability of the


publisher, because necessary data can be written to
subscribers.

fhe user-facing features that are listed in the figure do not rely on the availability ol'the
publisher; the dv namic user-facing features data can be written to the subscribers to which the
device is registered, "fhe data is then replicated to all other servers within the cluster.
Bv allowing the data to be written to the subscriber, the user-facing features can continue to
function in the event of a publisher lailure. This functionality has been introduced with Cisco
Unified Communications Manager Version 6.0. In all earlier versions, these user-lacing
features did not work during publisher failure.
Computer telephonv integration (CTI) Certificate Authority Proxy Function (CAPF) status for
end users and application users is one of the user-facing features.

1-18 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Cisco Unified Communications Manager Database Replication
This section describes the Cisco Unified Communications Manager database replication.

Cisco Unified Communications


Manager Database Replication
Publisher
(all data writable)
Replication is fully meshed.
Most data are still hub-and-
spoke (replicated from
publisher to subscribers).
Only user-facing features
data are writable on a
subscriber and
bidirectionally replicated
between all servers.

Subscriber Subscriber
Iuser-facing (user-feeing
features features
writable) writable)
t

Replication is now fully meshed between all servers within a cluster. However, only user-
facing features datafor example. Cisco Extension Mobility featuresare writcable on a
subscriber andare replicated from an updated subscriber to all otherservers. All nonuser-facing
features data can be written only to the publisher database and will get replicated from the
publisher to all subscribers.
Therefore, most data (all nonuser-facing features data) is still replicated in hub-and-spokc style
(publisher to subscribers), while user-facing features data is replicated bidirectionally between
all servers.

) 2010 Cisco Systems, Inc. introduction to Cisco Unified Communications Manager


Database Access Control
In Cisco Unified Communications Manager Version 8.0, access to the IBM IDS database is
secured b\ two different methods.

Database access between members of a cluster is protected1


By IP access control (dynamic firewall "iptables")
By security password
Special configuration procedue required to enable database access for subscribers.
At publisher, using Cisco Unified Communications Manager Adminislration, add
subscribers list of servers before installation of subscriber

Durrg subscriber installation, enter same database security password that was
configured dunng instalation of publisher.

Publisher Subscnber

The first method is IP access control using "iptables" (dynamic firewall), and the second
method is the use of a database security password.
The procedure to allow new subscribers to access the database on tlie publisher is as follows:
Add the subscriber to the publisher database using Cisco Unified Communications
Manager Administration.
During installation of the subscriber, enter the same database security password that was
entered during installation of the publisher.

After this configuration, the following process occurs to replicate the database from the
publisher to the new Iv added subscriber:
1he subscriber attempts to establish a connection to the publisher database using the
database management channel.
The publisher verities the subscriber authenticitv and adds the subscriber IP address to its
dynamic firewall (iptables).
The subscriber is allowed to access the publisher database.
The database content is replicated from the publisher to tlie subscriber.

Note Cisco Unified Communications Manager Version 8.0 TCP and User Datagram Protocol
(UDP) port usage (including ports that are used for database traffic) can be found at
http -www Cisco com.''en/US/docs/voice_ip__comm/cLtcm/port/8__0_1/portlist80l ntml.

1-20 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) vS.O 2010 Cisco Systems, Inc
Cisco Unified Communications Manager
Licensing Model Overview
Thistopic explains the basic two models of licensing for CiscoUnified Communications.

Licensing Models

* Two basic licensing models are available


- Device-based licensing
- Device License Unites (DLU) are consumed by devices
Different device types consume different numbers of
DLUs
- User-based licensing (workspace licensing)
Licensing peruser, independent of used devices
Independent of where and how a user uses Unified
Communications
Device-based licensing is explained in more detail on the
following slides
For additional information about workspace licensing referto
Cisco.com

Cisco Unified Communications Manager licensing can bedevice-based or user-based. The


device-based licensing model isexplained in more detail on the following pages. For more
details regarding the user-based licensing model, refer tothe following documentation on
Cisco.com: Cisco Unified Workspace Licensing,
http:''www.ciseo.eom/en/US/partner/produets/ps9I56/index.htm!.

2010 Cisco Systems. Inc


Introduction to CiscoUnified Communications Manager 1-21
Cisco Unified Communications Manager Licensing
This section provides an overview ofthe Cisco Unified Communications Manager device-
based licensing model.

Cisco Unified Communications


ler Licensing

ftitis -Unified CoritMunicamiis Manager HCIKST;


Ttiere are three types of licenses
Software license is required torusing Cisco Unified Communications
WanagerVersion 8 software
Deuce license units (DLUs) required tor devices (phones)
Node licenses(equred foreach call-processing Cisco Unified
CommunicationsManager server within ttie cluster
Licenses are required per cluster and provided by license tiles
License file is bound to MAC address of publisher (running the licensing
service)
C.sco Unified Communications Manager cluster continues to work if
'^censing service is stopped (Out no configuration charges allowed)

Licensing is implemented in Cisco Unified Communications Manager Administration to


accurately track the number ofdevices that are registered to Cisco Unified Communications
Manager.' including third-party SIP phones, and compare that number with the number of
license units that have been purchased. License enforcement occurs atthe time ofphone
provisioning and Cisco Unified Communications Manager service activation.
The publisher is the only licensing server. The licensing server is the logical component that
keeps track of the licenses that are purchased and the licenses that are used. If the publisher
fails, no new phones can register, and no configuration changes will be allowed; however,
existing phones still operate.
Cisco L'nified Communications Manager tracks the license compliance for dev ices,
applications, and software.
Device license units (DLUs)
Tlie maximum number of provisioned devices in the Cisco Unified Communications
Manager database will be tracked and enlbrced.
- Route points and CTI ports arcnot enforced.
Ihe device license units are also called Phone Licenses.
Application licenses
Hie Cisco Unified Communications Manager software will be lied tothe MAC
address of the publisher.
IfCisco Unified Communications Manager is installed ona VMware LSXi server,
the license isnot tied tothe MAC address of the publisher. Instead, a hash of various

2010 Cisco Systems. Inc


1-22 Implementing Cisco Unified Communications Manager, Part 1(CIPTl) v8 0
system settings, such as Time Zone, IP Address, and Certificate Infonnation. is
being used for the license file.
Application licenses are required for every call-processing serverthat is. servers
that are running the Cisco CallManager service.
I hesc application licenses are also called Node Licenses.
Software licenses

Software license is tied to the major version of the software.


Software licenses will be required for upgrade to Cisco Unified Communications
Manager Version 8.0.
Licenses are createdand distributed in accordance with the Cisco FlexLM process.

Note IfCisco Unified Communications Manager is installed within a VMware virtual machine, a
demo license with 150 DLUsand three call-processing servers is automatically installed

2010 Cisco Systems. Inc. Introduction to Cisco Unrfied Communications Manager 1-23
Device License Units
Device licenses are sold in DLUs.

Device License Units


_.jj ra UnRaliftnH*r*Hl

Amount of DLUs depends on


device type and device
capabilities:
Cisco phone or third-party :!!:"!"
phone
Number of lines :,.,

Video capabilities , ,-..1

Number of units required per


device can be viewed from
Cisco Unified Communications ::';:':
Manager Administration.

Device License Units

Thesetwo tv pes of product IDs are available:


Cisco Dl I\

Third-partv DLUs

fhe Cisco units are I'or Cisco dev icesonly. The third-party units canbe converted to Cisco
units but not \ ice versa.

Cisco Unified Communications Manager tracks the number of units that each device requires,
asshown in the figure, F.ach device type corresponds to a fixed number of units.
The amount of DLUs depends on device type and device capabilities, such as:
Cisco phone or third-part; phone
Number of lines

Video capabilities

The number ofrequired units per dev ice can be viewed from Cisco Unified Communications
Manager Administration. DLUs are perpetual and device-independent.

! 2010 Cisco Systems. Inc.


1-24 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0
License File Specifics
The license file contains information that is specific to the customer.

License File Specifics

The license fie contains ttie following information:


- MAC address of the license ser\r (publisher)
Version (major release) of the Cisco Unified Communications Manager
software
Number of node licenses
- NumberofDLUs

License files are actditive (multiple bcense files can be loaded).


Cisco FlexLM process is used to obtain licenses.
License file integrity is ensured by a digital signature.
Upgrade considerations:
From Cisco Unified CalManager Version 4.x
An interim license file is created during upgrade.
No changes possible until replaced by real license file.
From Version 5.x

A software license has to be added (5.x only required node licenses


and DLUs).

The main components of the license file are the following:


MAC address of the license server (publisher)
Version (major release) of the Cisco Unified Communications Manager software
Number of node licenses

NumberofDLUs

License files are additive (multiple license files can be loaded). The Cisco FIcxl.M process is
used to obtain licenses, and a digital signature ensures the integrity of license files.

'2010 Cisco Systems, Inc Introduction to Cisco Unified Communications Manager 1-25
License File Example
The figure shows an example of a license file for 1000 DLUs.

License File Exai

1000 DLUs:

INCREMENT PHONE_UNIT ciSCO 8.0 permanent uncounted \

VENDOR_STRING=<Count>1000</Count><OrigMacId>OOOBCD4EE59D</OrigMacId><Li
cFIleVersion>l.0</LicFlleVerslon> \

HOSTID=000bcd4ee5 9d
NOTICE=-cLicFileIDs2D0 50B26140539162</LicFileIDxLicLineID>2</LicLineID
> \

cPAKx/PAX>* SIGN="112D 17E4 A755 5EDC F616 0F2B B820 AA9C \


0313 A36F B317 F359 1E08 5E15 E524 1915 66EA BC9F A82B CBC8 \
4CAF 2930 017F D594 3E44 EBA3 04CD 01BF 38BA BF1B

Significant fields are highlighted and described as follows:


INCREMENT PHONE UNIT cisco 8.0: Indicates a phone unit license file lor Cisco
Unified Communications Manager Version 8.0. 'fhere is no expiration date for this license,
as indicated by the keyword '"permanent."

Note If this license had been a Cisco Unified Communications Manager node license, the
INCREMENT type would be "CCM_NODE Cisco8.0 permanent uncounted."

If this license had been a Cisco Unified Communications Manager software license, the
INCREMENT type would be "SWFEATURE Cisco 8 0 permanent uncounted "

] his license file includes 1000 DLUs.

The MAC address of the license server is "000BCl)4i;i-59D."

1-26 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 D 2010 Cisco Systems. Inc
License File Request Process (FlexLM)
The figure depicts the license file request process.

License File Request Process (FlexLM)

.ih.ili.
CISCO

**,, Generate
"" license
fie

fl^^^ft*

As shown in the figure, the license file requestprocess includes these steps:
Step 1 Thecustomer places an orderfor CiscoUnified Communications Manager.
Step 2 The manufacturing database scans the Product Authorization Key (PAK.) and
records it against the sales order.
Step 3 The product (CD or paper claim certificate) is physically delivered to the customer.
Step 4 fhe customer registers the product atCisco.com or public web page and provides
the MAC address of the publisher devicethat will becomethe licenseserver.
Step5 The license fulfillment infrastructure validates the PAK, and the license key
generator creates a license file.
Step 6 The license file is delivered viaemail to the customer. Theemail message also
contains instructions on how to install the license file.
Step7 Thecustomer installs the license fileon the license server (publisher).

>2010 Cisco Systems, Inc Introduction to Cisco Unified Communications Manager 1-27
Obtaining Additional Licenses
Additional licenses areobtained using thesame process as obtaining a new license file.

Obtaining Additional Licenses

Obtaining additional device units and nodes licenses


uses the same process as obtaining a new license file:
The customer places an order for the additional licenses for a
license server (MAC address of publisher).
When the order is received, Cisco.com generates a license file
with the additional count.
This new license file will have to be uploaded to the license
server and will be cumulative

Current
New
License File ; Order for
2 additional License
-. 100 units Server
! 100 units Cisco * hoc- units
200 units

The process of obtaining additional DLUs and node licenses includes the following steps:
The customer places an order for the additional licenses for a license server (publisher
MAC address has to be specified).
When the order is received. Cisco.com generates a license file with the additional count and
sends it to the customer.

fhe new license file has to be uploaded to the license server and will be cumulative.

For example, if >ou have an existing license file that is uploaded to Cisco Unilied
Communications Manager that contains 100 DLUs, and you purchase another 100 DLUs. die
second license file that is generated will contain only 100 DLUs. When this license file is
uploaded to Cisco Unified Communications Manager, the 100 DLUs from the first license tile
are added to the dev ices of the second license file, resulting in a total of 200 DLUs.

1-28 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vS.i 2010 Cisco Systems, Inc.
Licensing Functional Diagram
This topic describes licensing tools that are used with Cisco Unified Communications Manager.

Licensing Functional Diagram

* LicenseServer: Keeps track of licenses purchased and used.


LicenseManager: Cisco Unified Communications Manager
service acts as a broker between Cisco Unified
CommunicationsManager applications that use licensing
information and the license server.

Cisco Unified Communications Manager

The Lev licensing components of the Cisco Unified Communications Manager licensing are the
license server and the license manager.

License Server
The licenseserver is a servicethat runs on the publisherin a Cisco Unified Communications
Manager cluster. The publisher takes onthe functionality ofthe license server and is
responsible for keeping track of the licenses that are purchased and the licenses that arc used.
When you request a license file, the MAC address of the publisher isrequired to generate the
license file. Once generated, the license file hasto be loaded to thepublisher, which has to have
the corresponding MAC address.

License Manager
Anotherservice,the License Manager, is implemented on Cisco Unified Communications
Manager. This logical component acts asa broker between Cisco Unified Communications
Manager applications that use licensing information and the license server. When the License
Manager receives a request from the Cisco Unified Communications Manager application, it
forwards the request to the license server and responds back to the application alterthe license
server has processed the request.

) 2010 Cisco Systems, Inc. Introduction to Cisco Unified Communications Manager 1-29
Licensing Functional Diagram (Coot.

Administration subsystem1
Keeps information about the
license units required for each
phone type
Request (1) -
Provides license unit calculator Admin
Subsystem
Displays the total license
capacity and the numberof Response (4)
licenses in use
Async-Notification
Alarm subsystem provides alarms BS^^H (forDenrt(5)
forfollowing conditions
Overdraft

License server down Unified CM'


Insufficient licenses

License file version mismatch

' Ur fed CM - Cisco Unified Communications Manager

An administration subsvsiem and alann subsystem complete the functional diagram. Details of
these two subsv stems are as follows:

The administration subsvstem provides these capabilities:


keeps infonnation about the license units that are required for each phone 1} pe. Ihe
customer can view this information using a GUI.
Supports a GUI tool that calculates the required numberof phone unit licenses, 'fhe
customer inputs phone tvpes and the number of phones of each type that the
customer wants to purchase. The output is the total number oflicenses that the
customer would need lor the given configuration.
Supports a GUI tool that displays the total license capacity and the number of
licenses in use and the license file details. The tool can also report the numberof
available licenses,

fhe alarm subsv stem generates alarms that are routed to event logs or sent to a
management station as Simple Network Management Protocol (SNMP) traps to notify the
administrator of these conditions:

Overdraft: Occurs when an overdraft condition exists. An overdraft condition


occurs when more licenses are used than available, but the amount of exceeding
licenses is in an acceptable range (5 percent overdraft is permitted).
License scner dov\n: Occurs when the license manager cannot reach the license
serv er,

Insufficient licenses: Occurs when the license server detects the fact that there are
not sufficient licenses to fulfil! the request and raises an alarm to notify the
administrator.

1-30 Implementing Cisco Unified Communications Manager. Pari 1 (CIPT1) v8.0 2010 Cisco Systems, Inc.
Issues wilh license file: Occurswhen there is a versionmismatch betweenthe
license file and Cisco Unified Communications Manager(license file version
mismatch alarm), or when the number of licenses in the license file is less than the
number ofphones that are provisioned (license file insufficient licenses alann).
Another cause of this condition is an invalid MAC address (for instance, after a
network interface card [NICJ change).

2010 Cisco Systems, Inc. Introduction toCisco Unified Communications Manager 1-31
Calculating License Units
Cisco Unified Communications Manager includes a tool to calculate the DLUs that arerequired
for a given number of phones.

Calculating Lici

Cisco Unified Communications Manager Administration includes a


license calculator that displays the amount of units consumed per
device and calculates the total amount of required units for a given
number of devices.

OBwattfeBidwBf

bn'f
hrtiM

lk<i this procedure to calculate the numberof phone licenses that are required when the number
of phone tvpes and the total number of phones per phone type is entered:
Step 1 Choose System > License > License Unit Calculator. The License Unit Calculator
window displays. The numberof license units that are consumed per device and the
current number of devices is displayed.
Step 2 In the Number of Devices column, enter the desired number of devices,
corresponding to each node or phone.
Step 3 Click Calculate. Ihe total number of Cisco Unified Communications Manager node
license units and DLUs thai are required for specifiedconfiguration is displayed.

1-32 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) vB.O <b2010 Cisco Systems, Inc
Generating License Unit Report
Another tool, the License Unit Report tool, generates areport about the utilization of license
units.

Generating License Unit Report

Cisco Unified Communications Manager


Administration includes a license unit report that
displays the number ofauthorized, used, and
remaining license units.

Usethis procedure to generate a license unitreport:


Step 1 Choose System > License >License Unit Report.
Step 2 The License Unit Report window displays the number ofphone licenses and number
of node licenses, in these categories:
Units Authorized

Units Used

Units Remaining

>2010 Cisco Systems, Inc. Introduction to Cisco Unified Communications Manager


Uploading License File
lo upload a license file, use Cisco Unified Communications Manager Administration.

Uploading License Fil<

License file upload steps:


Ensure that you have
downloaded the license file
to a local PC.

From the PC, log in to Cisco


Unified Communications
Manager Administration.
Go to System > Licensing >
License File Upload.

Follow thisprocedure to upload a license file to the publisher server:


Step 1 Lnsure that the license file is downloaded to a local PC.

Step 2 from the PC using a supported browser, log intoCisco Unilied Communications
Manager Administration.

Step 3 Choose System> License >License File Upload. The License File Upload window
displays.

Implemenling Cisco Unified Commiinicalions Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Uploading License File (Cont.)

4 Click Upload License File.


;i Click Browse to choose the license file from the local
directory.
6 Click Upload.

($

Step 4 Click Upload License File.


Step 5 Click Browse to choose the license file from the local directory.
Step 6 Click Upload.

2010 Cisco Systems, Inc. Introduction to Cisco Unified Communications Manager 1-35
Uploading License File (Coi

Click Continue afterthe file is validated.

Upload Result

Validation in progress for the following file: CCM20070822:16rjeill55,lic

11 Continue |

Step7 After the upload process is complcle. the Upload Result file displays. Click the
Continue promptwhen it appears. The contentof the newly uploaded license tile
will be displaved.

1-36 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 <?)2010 Cisco Systems, Inc.
Summary
This topic summarizes the key points that were discussed in this lesson.

Summary

Cisco Unified Communications is a comprehensive


communications system of voice, video, data, and mobility
products and applications over a single network infrastructure
using standards-based IP.
Cisco Unified Communications Manager functions include
call processing, signaling and devicecontrol, dial plan
administration, phone feature administration, directory
services, and a programming interface.
Cisco Unified CommunicationsManager must be installed on
a supported CiscoMCS platform or third-party server
hardware approved by Cisco.

Summary (Cont.)

Access to the system is only allowed through the use of


Cisco CLI and GUI tools.
Cisco Unified Communications Manager uses an Informix
Dynamic Server database, and configuration information in
the database is replicated fromthe first node to all
subsequent nodes within a cluster.
Three types of licenses are required: devices, applications,
and software. License files are uploaded using Cisco Unified
Communications Manager Administration GUI.

) 2010 Cisco Systems. Inc. Introduction to Cisco Unified Communications Manager


References
for additional infonnation. refer to these resources:
Cisco Sv stems. Inc. Cisco t mfied Communications System Re/ease 8.xSRKD San Jose
California. April 2010.
hup: wuw.cisco.com en/l S-docwoice ip comnv'cucni/srnd/8\/iicSxsriKl.pdf
Cisco S\stems. Inc. Cisco I'nified Workspace Licensing, California, February 2010.
http:' www.ciM.-o.com eiVUN.partner'pnxluets/ps9156.inde\.html

1-38 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Syslems, Inc
Lesson 2

Understanding Cisco Unified


Communications Manager
Deployment and Redundancy
Options
Overview
To ensure that the Cisco Unified Communications network provides a high availability at or
above what a traditional voice network provides, it is important to understand the deployment
and redundancy options ofCisco Unified Communications Manager and tofollow the
recommended design and deployment practices.

Objectives
Upon completing this lesson, you will be able to understand the Cisco Unified Communications
Manager deployment and redundancy options. This ability includes being able tomeet these
objectives:
List the supported Cisco Unified Communications Manager deployment options
Describe the characteristics of a Cisco Unified Communications Managersingle-site
deplo\menL and listthe reasons for choosing this deployment option
Describe the characteristics of a Cisco Unified Communications Manager multisite
deployment with centralized call processing, and list the reasons for choosing this
deployment option
Describe the characteristics of a Cisco Unified Communications Manager multisite
deployment with distributed call processing, and list the reasons for choosing this
deployment option
Describe the characteristics of a Cisco Unified Communications Manager multisite
depkmnent with clustering over the WAN, and list the reasons for choosing this
deployment option
Fxplain the support ofvirtualized servers in Cisco Unified Communications Manager
Version 8

F.xplain how call-processing redundancy is provided in a Cisco Unilied Communications


Manager cluster, and identifv the requirements for ditferent redundancy scenarios

1-40 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8 0 2010 Cisco Systems, Inc
Cisco Unified Communications Manager
Deployment Options Overview
This topic provides an overview of the supported Cisco Unified Communications Manager
deployment options.

Cisco Unified Communications


Manager Deployment Options

Supported IP telephony deployment models:


Single-site deployment (Campus)
- Multisite WAN with centralized call processing
Multisite WAN with distributed call processing
Clustering over the IP WAN
Deployment on Virtualized Servers

CiscoIP telephony supports thesedeployment models:


Single-site (Campus)
Multisite WAN with centralized call processing
Multisite WAN with distributed call processing
Clustering over the IP WAN
Deployment on Virtualized Servers

Selection ofthe type ofdeployment model isbased onseveral factors, including tlie following:
Size: Number ofIPphones. Cisco Unified Communications Manager servers, and other
resources, such asgateways or media resources (conference bridges, music onhold [MOH]
servers, and so on)

Geographical distribution: Number and location of sites


Network characteristics: Bandwidth anddelay of network links, and type of traffic that is
carried over ttie network

) 2010 Cisco Systems. Inc. Introduction to Cisco Unified Communications Manager 1-41
Cisco Unified Communications Manager Single-
Site Deployment
This topic describes the characteristics ofaCisco Unified Communications Manager single-site
deployment and Iists tlie reasons for choosing this deployment option.

Cisco Unified Communications


Manager servers, applications, and
DSP resources are at the same
physical location.
IP WAN (if one) is used for data traffic
only: PSTN is used for all external
calls.

Supports approximately 30.000 IP


phones per cluster.

UnifiedCM = Cisco UnifiedCommunications Manager

The single-site or Campus model for Cisco Unified Communications consists of a Cisco
Unified Communications Manager clusterthat is located at a single site, or campus, with no
lelephonv sen ices provided over an IP WAN. All Cisco Unified Communications Manager
servers, applications, and digital signal processor (DSP) resources arc located in the same
phvsical location.
An enterprise wouldtvpically deplov the single-site model over a UAN or metropolitan-area
network (MAN), which carries the voicetraflic within the site. In this model, calls beyond the
I.AN or MAN use the public switched telephone network (PSTN).
In a single-site deplov ment model, all Cisco Unified Communications Manager servers,
applications, and DSP resources are located in the same physical location.
fach clustersupports a maximum of 30.000 IP phones. If there is a need to deploy more than
30.000 IP phones in a single-site configuration, multiple clusters that are inside a IAN or
within a MAN can be implemented and interconnected through intercluster trunks.
(iatevvav trunks that connect dircctlv to the PS'IN manage external calls. If an II* WAN exists
between sites, it is used to carry data traffic onlv: no telephonv services are provided over the
WAN.

Implementing Cisco Unified Communications Manager, Pan* 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Single-Site Deployment (Cont)
Design Guidelines
Understand the current calling patterns within the enterprise,
Use the G.711 or G.722 codec; DSP resources can be
allocated to other functions, such as conferencing and MTP.
Off-net calls should be diverted to the PSTN or sent to the
legacy PBX.
Choose a uniformgateway for PSTN use.
Deploy the recommendednetwork infrastructure.
Do not oversubscribe the Cisco Unified Communications
Manager and clustering capability.

Design Guidelines
Single-site deployment requires that, for future scalability, best practices that are specific to the
distributed and centralized call-processing modelare recommended.
Current calling patterns within tlie enterprise must beunderstood. How and where are users
making calls? How many calls are intersite versus intrasitc? Ifcalling patterns dictate that most
calls areintrasite. using the single-site model will simplify dial plans and avoid having to
provision additional dedicated bandwidth for voice across the IPWAN,
Because VoIP calls are within the UAN or campus network, it is assumed thatbandwidth is not
a concern. Using G.722 orG.711 coder-decoders (codecs) for all endpoints will eliminate the
requirement ofDSP resources for transcoding, and those resources can be allocated to other
functions such as conferencing and MediaTermination Points(MTPs).
All off net calls will be diverted to the PSTN or sent to the legacy PBX for call routing if the
PSTN resources are being shared during migratory deployments.
Use of Media Gateway Control Protocol (MGCP) gateways for the PSTN gateway is
recommended if11.32*3 functionality isnot required. When deploying multiple clusters, choose
a uniform gateway and centralize the gateway functions using H.323 gatekeepers rather than
using MGCP gateways.
Deplov the recommended network infrastructure for high-availability, fault-tolerant
infrastructure, connectivity options for telephones (in-line power), quality of service (QoS)
mechanisms, and other services.
Do not oversubscribe Cisco Unified Communications Manager to scale larger installations.
Single-site deployment does not always equate toa single cluster. Ifthe site has more than
30.000 IP phones, install multiple clusters and configure intereluster trunks (ICTs) between the
clusters.

) 2010 Cisco Systems, Inc Introduction to Cisco Unified Communications Manager


Single-Site Deployment (Cont.)
Benefits
Ease of deployment
* A common infrastructurefor a converged solution
Simplified dial plan
No transcoding resources required, due to the use of only a
single high-bandwidth codec

Benefits

A single infrastructure for a converged network solution provides significant cost benefits and
enables Cisco Unified Communications to take advantage of the many IP-based applications in
the enterprise.
Single-site deplovment allows each site to be completely self-contained, ('alls between sites
will be routed over the PS'fN, Additional provisioning of WAN bandwidth is not needed. Dial
plans are also easier to provision. Ihere is no dependency for service in the event of an IP
WAN failure or insufficient bandwidth, and there is no loss of call-processing serviceor
functionality.
In summary, the main benefits of the single-site model are as follows:
F.ase ot'deploymenl
A common infrastructure for a converged solution
Simplified dial plan
No transcoding resources are required, due to the use of only a singlecodec

Implemenling Cisco Unified Communications Manager. Part 1 (CIPTt) v8 0 2010 Cisco Systems, Inc
Cisco Unified Communications Manager Multisite
Deployment with Centralized Call Processing
This topic describes the characteristics ofaCisco Unified Communications Manager multisite
deployment with centralized call processing and lists the reasons for choosing this deployment
option.

Multisite WAN with Centralized Call


Processing

Cisco Unified Communications


Manager at central site;
applications and DSP resources
centralized or distributed.
IP WAN carries voice traffic and
call control signaling.
Supports approximately 30,000 IP
phones per cluster.
Call Admission Control
(limit number of calls per site).
Cisco Unified SRST for remote
branches.

AAR used if WAN bandwidth is


exceeded.

' Unified CM = Cisco Unified Communications Manager

The multisite WAN with centralized call-processing model consists of a centralized


Cisco Unified Communications Managerclusterthat provides services for many sites and uses
the IP WAN to transport IP telephony traffic between the sites.
fhe IP WAN also carriescall-control signaling between the Cisco UnifiedCommunications
Manager cluster at the central siteand the IP phones at the remote sites.
The figure illustrates a typical centralized call-processing deployment, with a Cisco Unified
Communications Manager cluster at thecentral site and an IP WAN with QoS thatis enabled to
connect all the sites. Theremote sitesrelyon the centralized Cisco Unified Communications
Manager cluster to manage their call processing. Applications such asvoice mail and
interacts e voice response (1VR) systems are typically centralized as well toreduce the overall
costs of administration and maintenance.

The Cisco Unified Survivablc Remote SiteTelephony (SRST) feature that is available in Cisco
IOS gateways provides call-processing services toremote IP phones during a WAN outage.
When the IP WAN is down, the IPphones at the remote branch office can register to the Cisco
Unified SRST router. The Cisco Unified SRST router can process calls between registered IP
phones andcan sendcallsto othersitesthrough the PSTN.
To avoid oversubscribing theWAN links with voice traflic, causing deterioration of the quality
of established calls. Call Admission Control (CAC) is used to limit the number of calls between
the sites.

) 2010 Cisco Systems, Inc. Introduction to Cisco Unified Communications Manager


Centralized call-processing models can take advantage ofautomated alternate routing (AAR)
features. AAR allows Cisco Unified Communications Manager todynamically reroute a call
over the PSTN if the call is denied because of CAC.

1-46 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Multisite WAN with Centralized Ca!
Processing (Cont.)
Design Guidelines
Maximum of2000 locations per Cisco Unified
Communications Manager cluster.
Maximum of2100H.323 devices (gateways, multipoint
control units, trunks, and clients) or 1100MGCP gateways
per Cisco Unified Communications Manager cluster,
Minimize delay between Cisco Unified Communications
Manager and remote locations to reduce voice cut-through
delays.
Use the locations mechanism in Cisco Unified
Communications Manager to provide CAC into and outof
remote branches.
Cisco Unified SRST on the branch router limits remote offices
to a maximum of 1200 Cisco IP phoneswhen using a Cisco
3945 Integrated Services Router.

Design Guidelines
These best-practice guidelines should be followed when deploying acentralized call-processing
model.
When implementing the multisite WAN model with centralized call processing, the following
guidelines should be considered:
Maximum of 2000 locations per Cisco Unified Communications Manager cluster.
Maximum of2100 H.323 devices (gateways, multipoint control units, trunks, and clients)
or 1100 MGCP gateways per Unified Cisco Unified Communications Manager cluster.
Minimize delay between Cisco Unified Communications Manager and remote locations to
reduce voice cut-through delays.
Use the locations mechanism inCisco Unified Communications Manager to provide CAC
into and outof remote branches. Thelocations can support a maximum of 30,000 IP
phones per cluster when Cisco Unified Communications Manager runs on the largest
supported server. Since Cisco Unified Call Manager Version 5.0, you can use Resource
Reservation Protocol (RSVP)-based CAC between locations.
There is no limit to the number of IPphones at each individual remote branch. However,
the capability that the Cisco Unified SRST feature provides in the branch router limits
remote branches to a maximum of 1200 Cisco IPphones on a Cisco 3945 Integrated
Senices Router during a WAN outage orfailover to SRST. Other platforms have different
limits.

Ifadistributed call-processing model ismore suitable for the business needs ofa customer, the
choices include installing a Cisco Unified Communications Manager cluster at the remote
branch or running Cisco Unified Communications Manager Express on the branch router.

>2010 Cisco Systems, Inc Introduction to Cisco Unified Communications Manager 1-47
Multisite WAN with Centralized Call
Processing (Cont.)
Benefits
* Acommoninfrastructure for a converged solution.
PSTN callcost savingswhen using the IP WAN forcalls
between sites.

Use ofthe IP WAN to bypasstoll charges by routing calls


through remote site gateways, closer to the PSTN number
dialed This practice is known as tail-end hop-off (TEHO).
* Maximum utilization ofavailable bandwidth by allowing voice
traffic to share the IPWAN with other types of traffic.
Use of Cisco Extension Mobility features between sites.
Use of AAR in case of insufficient bandwidth.
Centralized administration.

Benefits

Multisite WAN with centrali/cd call processing saves PSTN costs for intersite calls by using
the IP WAN instead ofthe PSTN. IP WAN can also be used tobypass toll charges by routing
calls through remote site gateways, closer to the PS'IN number that isdialed, fhis practice is
known as tail-end hop-off (TfHO). 1hiK) is disallowed in some countries, and local
regulations should be verified before implementing ITT10.
"fhis deplov ment model maximizes the utilization of available bandwidth by allowing voice
traffic to share the IP WAN withother types of traffic. Deploying OoS and CAC ensures voice
quality, AAR reroutes calls over the PSTN ifCAC denies the calls because ofoversubscription.
Cisco Extension Mobility can be used within the Cisco Unified Communications Manager
cluster, allowing roaming users to usetheirdirectory numbers at remote phones as iflhev were
at their home phones.
When using the multisite WAN with centralized call-processing deployment model. Cisco
Unilied Communications Manager Administration is centralized, and therefore simpler,
compared with a multisite with distributed call-processing model where multiple clusters have
to be separately administered.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1] v8.0 2010Cisco Systems, Inc
Cisco Unified Communications Manager Multisite
Deployment with Distributed Call Processing
This topic describes the characteristics of aCisco Unified Communications Manager multisite
deploy ment with distributed call processing and lists the reasons for choosing this deployment
option.

Multisite WAN with Distributed Call


Processing

Cisco Unified
Communications Manager
and applications are located
at each site.
IP WAN does not carry
intrasite call control
signaling.
Gatekeepers can be used
for scalability.
1Transparent use of the
PSTNifthelPWANis
unavailable.

Unified CM = Cisco Unified Communications Manager

The model for a multisite WAN deployment with distributed call processing consists of
multiple independent sites, each with its own Cisco Unified Communications Manager cluster
that is connected to an IP WAN that carriesvoice traffic between the distributed sites. The IP
WAN is used with the PSTN for intersite calls.
Cisco Unified Communications Manager, applications, and DSP resources may be located at
each site. IP WAN carries only signaling traffic for intersite calls, butsignaling traffic for calls
within a site remains local to the site. Thisway, the amount of signaling traffic between sites is
reduced compared with a centralized call-processing model. Bach site is completely self-
sufficient and will continue to operate independently ifother sites fail or the IP WAN becomes
unavailable.

With the use ofgatekeepers, a distributed call-processing model can scale tohundreds ofsites.
It also provides transparent use ofthe PSTN if the IPWAN isunavailable.

2010 Cisco Systems, Inc. Introduction to Cisco Unified Communications Manager


Multisite WAN with Distributed Call
Processing (Cont-)
Design Guidelines
Deploy a single WAN codec.
* Gatekeeper networks scale to hundreds of sites:
Implement a logical hub-and-spoke topology for the
gatekeeper.
Use gatekeeper redundancy.

Design Guidelines
The multisite WAN with distributed call-processing deployment model is a superset of the
single-site and multisite WAN with centralized call-processing models. Follow tlie best-
practices guidelines lorsingle-site and multisite deployments in addition to the guidelines here,
which are specific to this deploy ment model.
When using gatekeepers to control the intereluster communication, this deploy ment model
scales to hundreds of sites. A gatekeeper is an 11.323 device that provides CAC and I-.164 dial
plan resolution. Additional gatekeeper guidelines include the following:
Gatekeeper networks can scale to hundreds of sites. Use a logical hub-and-spoke topology
for the gatekeeper. A gatekeeper can manage the bandwidth into and out of a site or
between zones within a site, but it is not aware of thetopology.
Itis recommended to use gatekeeper redundancy support to provide a gatekeeper solution
with high availability. It is also recommended to use multiple gatekeepers to provide spatial
redundancy within the network.

!t is recommended to use a single WAN codec, because the 11.323 specification does not
allow tor Layer 2. II'. User Datagram Protocol (UDP), or Real-Time Transport Protocol
(RTP) header overhead in the Bandwidth Request. (Header overhead is allowed only in the
pay load or encoded voice part of the packet.). Using one type of codec on the WAN
simplifies capacity planning by eliminating the need to overprovision the IP WAN to allow
lor the worst-case scenario.

Implementing Cisco Unified Communications Manager Part 1 (CIPT1)u8.0 2010 Cisco System;;. Inc
Multisite WAN with Distributed Call
Processing (Cont.)
Benefits
* PSTN call cost savings when using the IPWAN forcalls
between sites
- Use ofthe IPWAN to bypass toll charges by routing calls
through remote site gateways, closer tothe PSTN number
dialed (TEHO)
Maximum utilization of available bandwidth by allowing voice
traffic to share the IP WAN with other types of traffic
Noloss offunctionality during IPWAN failure, because there
is a call-processing agent at each site

Benefits
fhe multisite WAN withdistributed call-processing deployment model is a superset of both
single-site and multisite WAN with centralized call processing.
The multisite WAN with distributed call processing model provides the following benefits:
PSTN callcost savings when using the IP WAN for calls between sites
Use of the IP WAN to bypass toll charges by routing callsthrough remote site gateways,
closer to the PSTN number dialedthat is, TEHO
Maximum utilization of available bandwidth by allowingvoice traffic to share the IP WAN
with other types of traffic
No lossof functionality during IP WAN failure, because there is a call-processing agent at
each site

i 2010 Cisco Systems. Inc. Introduction to Cisco Unified Communications Manager


Cisco Unified Communications Manager Multisite
Deployment with Clustering over the WAN
111 is topic describes the characteristics ofa Cisco Unified Communications Manager multisite
deployment with clustering over the WAN and lists the reasons for choosing this deployment
option.

rmq over

Applications and Cisco Unified Communications Managerof


the same cluster distributed over the IP WAN
IP WAN carries intracluster server communication and
signaling
Limited number of sites.

3-ms Round-Trip Delay


U'f s*"

IPWAN
m*
QoS Enabled Bandwidth

Cisco suppons Cisco L'nified Communications Manager clusters over a WAN. Some of the
characteristics include the following:
Applications and Cisco Unified Communications Manager of the same cluster that is
distributed over the IPWAN.

IP WAN carries intracluster server communication and signaling.


Limited number of sites:

Two to four sites for local failover(two Cisco Unified Communications Manager
servers per site)

[}p to eight sites for remote failover across the IP WAN (one Cisco Unified
Communications Manager server per site)
The cluster design is useful for customers who require more functionality than the limited
feature set that is offered by SRS'I. This network design also allows remote offices to support
more IP phones than SRST if the connection to the primary Cisco Unified Communications
Manager is lost.

1-52 Implementing Cisco Unified Communications Manager. Part 1 (CIPT!) v8 0 2010 Cisco Systems, inc
Clustering over the IP
Design Guidelines
* 80-ms maximum round-trip delay between any two Cisco
Unified Communications Manager servers in the cluster
Bandwidth requirement is the sum of:
- Minimum bandwidth of 1.544 Mb/s for every 10,000
BHCAs between sites that are clustered (Intra-Cluster
Communication Signaling)
- Minimum bandwidth of f .544 Mb/s for every Subscriber
remote to the Publisher (Database and inter-server traffic)
Upto eightsmall sites using the remotefailover deployment
model
- Failover across WAN supported (more bandwidth)

Design Guidelines
Although the distributed single-cluster call-processing model offers some significant
advantages, it must adhere to some strictdesign guidelines.
The design guidelines for clustering overthe IP WAN are as follows:
Two Cisco Unified Communications Managerserversin a cluster must have a maximum
round-trip delay of80ms between them. In comparison, high-quality voice guidelines
dictate that one-way. end-to-end delay should notexceed 150 ms. Because of this strict
guideline, this design can be used only between closely connected, high-speed locations.
Foreven' 10.000 busy hourcallattempts (BHCAs) within the cluster, an additional 900
kb/s of WAN bandwidth for intracluster run-time communication must be supported. The
BHCA represents the number ofcall attempts that are made during the busiest hour of the
day.
Up toeight small sites are supported using the remote failover deployment model. Remote
failover allows you to deploy oneserver perlocation (maximum of eight call-processing
seners are supported in a cluster). If CiscoUnified Communications Manager fails. IP
phones will register to another server over the WAN. Therefore, SRST isnot required in
this deployment model (although it issupported). The remote failover design may require
signi ficant additional bandwidth, depending onthe number oftelephones ateach location.

) 2010 Cisco Systems. Inc. Introduction to Cisco Unified Communications Manager 1-53
Note In prior versions ofCisco Unified Communications Manager, subscriber serversin the
cluster use the publisher database forread/write access, and they use theirlocal database
for read-only access when the publisher databasecannot be reached. Starting with Cisco
Unified Communications Manager Version 6.x, subscriber servers in the cluster read their
local database. Even database modifications can occurinthe local database (for special
applications such as user-facing features). IBM Informix Dynamic Server (IDS) database
replication is used to synchronize the databases on the various servers in the cluster
Therefore, when recovering from failure conditions such as the loss of WAN connectivity for
an extended period, the Cisco Unified Communications Manager databases must be
synchronized with any changes that might have been made during the outage.

This process happens automatically when database connectivity is restored and can take
longerover low-bandwidth links. In rare scenarios, manual reset or repair of the database
replication between servers inthe cluster mightbe required,which is performed by using the
commands such as utils dbreplication repair all or utils dbreplication reset all at the
command-line interface (CLI) Repair or reset of database replication using the CLIon
remote subscribers over the WAN causes all Cisco Unified Communications Manager
databases in the cluster to be resynchronized, in which case additional bandwidth above
1 544 Mb/s might be required. Lower bandwidthscan take longerfor database replication
repair or reset to complete.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems, inc
Clustering over the IP
Benefits
PSTN call costsavings when using the IP WAN for calls
between sites
Use ofthe IPWAN to bypass toll charges by routing calls
through remote sitegateways, closer to the PSTN number
dialed (TEHO)
Maximum utilization of available bandwidth by allowing voice
trafficto share the IP WAN with other types of traffic
Failover across WAN supported

Benefits
Clustering over tlie IP WAN provides a combination ofthe benefits ofthe two deployment
models to satisfy specific site requirements.
Although there arc stringent requirements, clustering over the IP WAN offers these advantages:
Single point ofadministration for users for all sites within the cluster
Feature transparency

Shared line appearances

Cisco Extension Mobility within the cluster


A unified dial plan

The clustering over IP WAN design isuseful for customers who want to combine these
advantages with the benefits that are provided by a local call-processing agent ateach site
(intrasitc signaling is kept local, independent ofWAN failures) and requires more functionality
at the remote sites than thatprovided bySRST. This network design also allows remote offices
tosupport more Cisco IP phones than SRST (1200 IP phones using Cisco 3945 routers) in the
event of WAN failure.

These features make clustering across the IP WAN ideal asa disaster-recovery' plan for
business continuance sitesor as a single solution for up to eightsmall or medium sites.

>2010 Cisco Systems, Inc. Introduction to Cisco Unified Communications Manager 1-55
Cisco Unified Communications Manager
Deployment on Virtualized Servers
This topic explains the supportof virtualized servers in Cisco Unified Communications
Manager Version 8.

Deployment on Virtualized Servers

* Startingwith Cisco Unified CommunicationsManager


Version 8, virilization on selected platforms is supported
* Cisco Unified Computing System (UCS) is the architecture
that integrates resources (CPU, memory, and I/O), IP
networking, storage area network (SAN) into a single high
available system
Blade Server. UCS requires a Cisco B-Series server
Hypervisor: VMware ESXi 4.0 or later is required
SAN and Storage Arrays: Remote storage array
connected via Fiber Channel is required
* The same deployment models as for physical servers are
supported

Cisco Unified Communications products can run as virtual machines on a selected set of
supported virtuaiization server technologies. The principal component of a virtual server is the
Cisco Unified Computing System (UCS) Platform along with its hypervisor virtuali/ation
technology.

Cisco Unified Computing System


Unified Computing is an architecture that integrates computing resources (CPU. memory, and
I/O). IP networking, network-based storage, and virtuali/ation. into a single highly available
system. This level of integration provides economies of power andcooling, simplified server
connectivity into the network, dynamic application instance repositioning between physical
hosts, and pooled disk storage capacity.
Thearchitecture uses a unified fabric that provides transport for LAN. storage, and high-
performance computing traffic ov er a single infrastructure with the help of technologies such as
Fiber Channel over Fthemet (FCoh). Cisco's unified fabric technology is builton a 10-Gb/s
Fthemet foundation that eliminates the need for multiple sets of adapters, cables, and switches
for LANs. Storage Area Networks (SANs), and high-performance computing networks.

1-56 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 Q 2010 Cisco Systems. Inc.
Cisco Unified Communications Manager Call-
Processing Redundancy
This topic explains how call-processing redundancy is provided in aCisco Unified
Communications Manager cluster and identifies the requirements for different redundancy
scenarios.

Cisco Unified Communications


Manager Call-Processing Redundancy

* Maximum ofeight call-processing servers in a cluster.


Redundancy is provided byCisco Unified Communications
Manager groups:
- Prioritized list of call-processing servers (one or more).
- Multiple Cisco Unified Communications Manager groups
can exist in the same cluster.
Each call-processing server can be assigned to more than
one Cisco Unified Communications Manager group.
Each device has a Cisco Unified Communications
Managergroup assigned, which will determine the
primary and backup server to which it can register.

A Cisco Unified Communications Manager cluster is a group of physical servers working as a


single IP PBX system. With Cisco Unified Communications Manager Version 8.0. a cluster
may contain up to 20servers, ofwhich a maximum of8 servers may run the Cisco
Cal'lManager service performing call processing in acluster. Other servers can be used as TFTP
servers or provide media resources such assoftware conference bridges or MOH.
Cisco Unified Communications Managercall-processing redundancy is implemented by
grouping servers that arerunning the Cisco CallManager service into Cisco Unified
Communications Manager groups. A Cisco Unified Communications Manager group is a
prioritized list of one or more call-processing servers.
The following rulesapply for the Cisco Unified Communications Manager groups:
Multiple Cisco Unified Communications Manager groups can exist in the same cluster.
Fach call-processing server can be assigned to more than oneCiscoUnified
Communications Manager group.
liach device has to have a Cisco Unified Communications Manager group assigned, which
will determine the primary and backupserversto which it can register.

2010 Cisco Systems, Inc. introduction to Cisco Unified Communications Manager 1-57
Cisco IP phones register wilh their primary server. When idle, the IP phones and Cisco Unilied
Communications Manager exchange the signaling application keepalives. In addition, Cisco IP
phones establish aTCP session with their secondary server and exchange TCP keepalives.
When the connection to the primary server is lost (no keepalives received), the IP phone
registers to the secondarv server. The IPphone will continuously try to re-establish a
connection with the primary server: ifsuccessful, the IP phone will reregister with the primary
server.

1-58 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cr;co Systems, Inc.
m>

1:1 Redundancy Design


In a l:l Cisco Unified Communications Manager call-processing redundancy deployment
design, there isa dedicated backup server for every primary server.

1 Redundancy Design

High availability (upgrade)


Increased server count
Simplified configuration

1S.OOG IP ptwnss 30,000 IP phones

Cisco MCS iB45 Cisco MCS 784S


. Publisher and 1*5*8! Publisher and
%:* TFTP Server
' - *" {NorRequired
MOOOj

A 1:1 Cisco Unified Communications Managerredundancy deployment design guarantees that


Cisco IPphone registrations will never overwhelm the backup servers, even if multiple primary
servers fail concurrently. However, the 1:1 redundancy design has an increased server count
compared with otherredundancy designs and may not be cost-effective.
The otherservices (dedicated database publisher, dedicated TFTP server, or MOH servers) and
media-streaming applications (conference bridge or MTP) may also be enabled on a separate
server that registers with the cluster.
Fach cluster must also provide a TFTP service. The TFTP service is responsible for delivering
IP phone configuration files to telephones, along with streamed media files, such as MOH and
ring tiles. Therefore, the server that isrunning the TFTP service can experience a considerable
network and processor load. Depending on thenumber of devices thata server is supporting,
you can run the TFTP service ona dedicated server, on the database publisher server, oron any
other server in the cluster.

In thisexample, a Cisco Media Convergence Server (MCS) 7845 Series is used as the
dedicated database publisher andTFTPserver. In addition, there aretwo call-processing
servers supporting a maximum of 7500CiscoIP phones (on the CiscoMCS 7845 Series
platform). One of these two servers isthe primary server: the other one isa dedicated backup
server. Thefunction of thedatabase publisher and theTFTP server can be provided by the
primary orsecondary- call-processing server ina smaller IP telephony deployment (fewer than
1000 IP phones). In thiscase, only twoservers areneeded in total.

2010 Cisco Systems. Inc. Introduction to Cisco Unified Communications Manager 1-59
When you increase the number of IP phones, you must increase the number ofCisco Unified
Communications Manager servers that are required to support the telephones. Some network
engineers ma; consider the 1:1 redundancy design excessive, because awell-designed network
is unlikely to lose more than one primary server at atime. With the low possibility ofserver
loss and the increased server cost, many network engineers choose to use a 2:1 redundancy
desien.

1-60 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1] v8.0 2010 Cisco Systems, Inc
2:1 Redundancy Design
In a 2:1 Cisco Unified Communications Manager redundancy deployment design, a dedicated
backup server is inplace for every two primary servers.

2:1 Redundancy Design

Cost-effective redundancy
Service impacted during upgrade

15.000 IP phones 30,000 IP phones

Cisco MCS 7815


Publisher and
; Tr-'TPServer

1to
7S00

rsoito
13,000

15.001to
22.500

22.5Glto
30.000

Although the 2:1 redundancy design offers some redundancy, there isthe risk ofoverwhelming
the backup server if multiple primary servers fail. In addition, upgrading the Cisco Unified
Communications Manager servers can cause a temporary lossof some services such asTFTP
or DIICP. because a reboot of the Cisco Unified Communications Manager servers is needed
after the upgrade is complete.
Network engineers use this2:1 redundancy model in mostIP telephony deployments because
of the reduced server costs. If a Cisco MCS 7845 Series is used (shown in the figure), that
server is equipped with redundant, hot-swappable power supplies and hard drives. When these
servers areproperly connected and configured, it is unlikely thatmultiple primary servers will
fail at the same lime, which makes the 2:1 redundancy model a viable option for most
businesses.

As shown in the first scenario, when using no more than 7500 IPphones, there are no savings
in the 2:1 redundancy design compared with the 1:1 redundancy design, simply because there is
only a single primary' server.
In the scenario with up to 15.000 IP phones, there are two primary servers (each serving 7500
IPphones) and onesecondary server. As long asonly oneprimary server fails, the backup
server can provide complete support. If both primary servers failed, thebackup server would
only be able to serve half of the IP phones.
The third scenario shows a deployment with 30,000 IP phones. Four primary servers are
required to facilitate this amount of IP phones. Foreach pair of primary servers, there is one
backup server. As long as no more than two servers fail, the backup servers can provide
complete support, and all IP phoneswill operate normally.

) 2010 Cisco Systems, Inc Introduction to Cisco Unified Communications Manager


Summary
This topic summarizes the key points that were discussed in this lesson.

Supported Cisco Unified Communications Manager


deployment models are single-site, multisitewith centralized
call processing, multisite with distributed call processing, and
clustering over the IP WAN.
In the single-site deployment model, the Cisco Unified
Communications Manager, applications, and DSP resources
are at the same physical location; all off-site calls are
processed by the PSTN.
The multisite with centralized call-processing deployment
model has a single Cisco Unified Communicafions Manager
cluster. Applications and DSP resources can be centralized
ordistributed; the IPWAN carries call controf signaling traffic
even for calls within a remote site.

The multisite with distributed call-processing deployment


model has multiple independent sites, each with a Cisco
Unified Communications Manager cluster; the IPWAN
carries traffic only for intersite calls.
Clustering over the WAN provides centralized administration,
a unified dial plan, feature extension to all offices, and
support for more remote phones during failover. But it also
places strict delay and bandwidth requirements on the WAN.
* Cisco Unified Communications Manager Version 8 now
supports visualization.
Clusters provide redundancy. A 1:1 redundancy design offers
the highest availability but requires the most resources and is
not as cost-effective as 2:1 redundancy.

1-62 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc.
References
For additional infonnation. refer to these resources:
Cisco S> stems. Inc. Cisco Unified Communications System Release 8.x SRND. San Jose.
California. April 2010.
liitp:.'wvtvv.cisco.coni/en/US/docs/voicc.jp..conim/cucm/srrid/8x/tic8\snid.pdr.

2010 Cisco Systems, Inc. Inlroductjon to Cisco Unified Communications Manager 1-63
1-64 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Module Summary
This topic summarizes the key points that were discussed in this module.

Module Summary

Cisco Unified Communications Manager is the central


component ofthe Cisco Unified Communications solution,
which covers the whole range of IP communications.
There are four call-processing deployment models. They
differ based on the call-processing type (central versus
distributed) and the number of sites (single-site versus
multisite).

This module describes the main characteristics of Cisco Unified Communications Manager.
The module describes the role that Cisco Unified Communications Manager plays in the overall
Cisco Unified Communications solution, and the Cisco Unified Communications Manager
hardware and software requirements. Also, themodule describes the four call-processing
deployment models and how Cisco Unified Communications Manager clusters provide
redundancv and failover.

References
For additional infonnation. refer to these resources:

Cisco Systems. Inc. Cisco Unified Communications System Release 8.xSRND. SanJose.
California. April 2010.
hup: .vvvvvv.cisco.com/cn/US/doesAoicc_ip_comm/cucm/smd/Sx/uc8Ksrud.pdf
Cisco Systems. Inc. Cisco Unified Workspace Licensing, California, February 2010.
lit[p:'-'ww w-cisco.com/en/US/parliier/prodiicts/ps9i56/indcx.html

2010 Cisco Systems, Inc. Introduction to Cisco Unified Communications Manager 1-65
1-66 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 2010 Cisco Systems, Inc
Module Self-Check
Use the questions here to review what you learned in this module. The correct answers and
solutions are found in the Module Self-Check Answer Key.
Ql) Which two ofthe following options are not part ofthe Cisco Unified Communications
architecture? (Choose two.) (Source: Understanding Cisco Unified Communications
Manager Architecture)
* A) IP telephony
B) Customer Contact Center
C) firewalls
D) video telephony
E) rich-media conferencing
F) LAN switches
Ci) third-party applications
Q2) Which three of the following options areCisco Unified Communications Manager
functions? (Choose three.) (Source: Understanding Cisco Unified Communications
Manager Architecture)
A) packet routing
B) signaling and device control
C) dial plan administration
D) phone-feature administration
F) storing voice mail
F) providing call-center functionality
G) filtering IP packets
Q3) List the minimum hardware requirements for Cisco MCS platforms that are required by
Cisco UnifiedCommunications ManagerVersion8.0. (Source: Understanding Cisco
Unified Communications Manager Architecture)

Q4) Which database is used by Cisco Unified Communications Manager Version 8.0?
(Source: Understanding Cisco Unified Communications Manager Architecture)
A) IBM Informix Dynamic Server
B) Microsoft SQL Server 7.0
C) Microsoft SQL Server 2000
D) Oracle
E) Microsoft Jet
Q5) Which two of the following featuresrely on the publisher? (Choosetwo.) (Source:
Understanding Cisco Unified Communications ManagerArchitecture)
A) Call Forward All
B) Message Waiting Indicator
C) Cisco Unified Communications ManagerBulkAdministration Tool
D) Do Not Disturb Enable/Disable
E) Cisco Unified Communications Manager Administration
F) Extension Mobility Login

)2010Cisco Systems. Inc. Introduction to Cisco Unified Communications Manager 1-67


Q6) What is a licensing overdraft, and by what percentage is it allowed? (Source:
Understanding Cisco Unified Communications Manager Architecture)

Q7) Which ofthe following options is not a Cisco Unified Communications Manager
licensing tool? (Source: Understanding Cisco Unified Communications Manager
Architecture)
A) License Unit Report
B) 1 icense File Generator
C) I icense Unit Calculator
I)) License File Upload
Q8) Which three options are supported Cisco Unified Communications Manager
deplov ment models? (Choose three.) (Source: UnderstandingCisco Unifed
Communications Manager Deplov ment and Redundancy Options)
A) a single site with one call-processing agent
B) two clusters in active-backup mode
C) multiple sites with centralized call processing
D) two load-balancing clusters
L) multiple sites, each with its own cad-processing agent
I) a single cluster with distributed call processing
(j) two or more clusters with bidirectional trust relationships
Q9) Which codecs are recommended in a single-site Cisco Unified Communications
Manager deployment? (Choose two.) (Source: Understanding Cisco Unified
Communications Manager Deployment and Redundancy Options)
A) (i.721
B) G.711
C) G.723
D) G.729
F.) G.722

QIO) Which statement is true about a multisite WAN with centralized call-processing Cisco
Unified Communications Manager deployment? (Source: Understanding Cisco Unified
Communications Manager Deployment and Redundancy Options)
A) fhe IP WAN carries voice traffic but no call-control signaling.
B) The IP WAN is used for data only.
C) The IP WAN carries voice traffic and call-control signaling.
[)) fhe IP WAN carries no call-control signaling for intrasitc calls.
Ql 1) Which Cisco Unified Communications Manager deployment model oilers the highest
scalability ? (Source: UnderstandingCisco Unified Communications Manager
Deployment and Redundancy Options)
A) multisite WAN wilh centralized call processing
B) multisite WAN with distributed call processing
C) single site wilh one call-processing agent
D) single cluster with distributed call processing

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Q12) Which two options are features ofCisco Unified Communications Manager clustering
over the WAN11 (Choose two.) (Source: Understanding Cisco Unified Communications
Manager Deployment and Redundancy Options)
A) feature extension to offices
B) robustness in high-delay environments
C) distributed administration
D) unified dial plan
E) highestscalability
Ql 3) What is the maximum number of Cisco Unified Communications Manager nodes in a
cluster, and how many servers can actas call-processing nodes? (Source:
Understanding Cisco Unified Communications Manager Deployment and Redundancy
Options)
A) 18nodes.6 of them used for call processing
B) 18nodes. 8 of them used for call processing
C) 20 nodes. 6 of them usedfor callprocessing
D) 20 nodes, 8 of them used for call processing

)2010 Cisco Systems. Inc. Introduction to Cisco Unified Communications Manager 1-69
Module Self-Check Answer Key
Oh C". F

Q-> H. C. L)

Q3) .Mil I? ptocev-or. 2 CJ14 RAM. and 72-GB haul disk


Q-l) A

Q>> C.I-.

06) An o\erdiait is acondition where more deuces rcgislcr to Cisco Unified Communication-, Manager ihan
there are license units purchased Cisco Unilied Communications Manager allows a 5 percent overdraft
Ql i B

OS) A.C.I:

Q'>\ B. I:

0 I (1 I C

OH i IS

012) A. D

01.') li

1-70 implementing Cisco Unified Communications Manager. Part 1 (CIPT1) vS.O 2010 Cisco Systems. Inc
Module 2

Administering Cisco Unified


Communications Manager

Overview
Performing system administration by configuring initial basic settings is the first important task
when deploying Cisco Unified Communications Manager. Another important step ofCisco
Unified Communications Manager Administration is user management, optionally by
integrating with Lightweight Directory Access Protocol (LDAP).
This module describes the configuration ofinitial settings and explains how tomanage users in
Cisco Unified Communications Manager.

Module Objectives
Upon completing this module, you will be able to perform Cisco Unified Communications
Manager initial configuration and user management. This ability includes being able tomeet
these objectives:
Activate required Cisco Unified Communications Manager Services, configure initial
settings, and remove DNS reliance
Manage user accounts, including integrating Cisco Unified Communications Manager with
a corporate LDAP directory and enabling multiple levels of user privileges
2-2 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems. Inc.
Lesson 1

Managing Services and Initial


Configuration of Cisco Unified
Communications Manager

Overview
Cisco Unified Communications Manager configuration includes basic settings plus specific
settings that depend onthe features and services thatareused. This lesson describes how basic
settings on Cisco Unified Communications Manager areconfigured to enable the system and
prepare CiscoUnified Communications Manager forendpoint deployment.

Objectives
Upon completing this lesson, you will be ableto activate required CiscoUnified
Communications Manager Services and settings anddecide whether to use the Domain Name
System (DNS), litis ability includes beingable to meettheseobjectives:
List elements that are used for general, initial configuration
Listnetwork configuration options of CiscoUnified Communications Manager
Listthe reasons for using NTP servers andenabling DHCP services in CiscoUnified
Communications Manager
Describe the reliance on DNS by IP phones when servernames are used insteadof server
IP addresses

Describe the difference between network and feature services and explain how they can be
managed using Cisco Unified Serviceability
Describe the purpose of enterprise parameters andenterprise phone configuration and
explain key parameters
Describe the purposeof service parameters and explain key parameters
Cisco Unified Communications Manager Initial
Configuration Overview
Ihis topic provides an overview about Cisco L'nified Communications Manager initial
eon figuration.

Cisco Unified Communications


Manaqer Initial Confiauration

Verifythe Fdfaving fcMlxf^ls"1**!^ "inpijj^j,

NTPservers, DHCP services, remove


Network settings
DNS reliance.

Activate the necessary feature services


Network and Feature services
and check network services.

Modify enterprise parameters as


Enterpnse parameters
requi-ed.

Service parameters Modify service parameters as required.

After installing Cisco L'nified Communications Manager, some initial configuration has to be
done before starting to deplov endpoints. This initial configuration includes the following:
Configure network settings: Basic network settings have already been configured during
installation. However, some of them should be revisited -for example, use ol external
Network Time Protocol (NTP)and DNS servers. Network settings that are not configurable
during installation--for example, enabling DHCP services on Cisco Unified
Communications Manager have to be addressed before endpoint deployment.
\ erify network and feature services: Cisco Unified Communications Manager servers
run network sen ices (automatically activated) and feature services (activated by the
administrator). Alter installation, network services should be checked, and desired feature
sen. ices have to be activated.

Configure enterprise parameters: Cisco L'nified Communications Manager has


cluster-wide configuration settings called enterprise parameters. After installation, enterprise
parameter default values should be verified and modified, if required.
Configure service parameters: Cisco Unified Communications Manager Services have
configurable parameters that can usually be set per Cisco Unified Communications
Manager server. After installation and service activation, service parameter default values
should be verified and modified, if required.

2-4 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 12010 Cisco Systems. Inc.
Cisco Unified Communications Manager Network
Configuration Options Overview
This topic describes network configuration options that should be evaluated after installation
and before endpoint deployment.

Network Configuration Overview

Master NTP
Reference Clock

-^

NTP

DHCP/TFTP

DNS

' Unified CM - Cisco Unified Communications Manager

Cisco Unified Communications Manager network configuration options include the use of
external NTPand DNS servers and the ability to provide DHCP and TFTP servicesto
endpoints.

) 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-5
Network Components
fhis section describes the function ofnetwork components that are used orprovided by Cisco
Unified Communications Manaaer.

Network Component

NTP stratum 1 seiver. directly connected to radio


receivers or atomic clocks.

Master NTP reference clock


Alternatively, a Cisco router can be configured as
a master NTP server.

Cisco Unified Communications Manager Publisher is


the NTP client.

DHCP server provides IP address configuration and


TFTP server location to the IP phones.
TFTP server provides device configuration files,
DHCP and TFTP server ringer files, and firmware upgrades to the IP phones.
A Cisco Unified Communications Manager server
(typically publisher) can provide both the DHCP and
TFTP services.

Provides hostname to IP address resolution to the


DNS server
IP phones and user PCs.

fhe NTP is a protocol for synchronizing the clocks of computer systems over IP networks, ll
has a hierarchical organization by the use of clock strata. Stratum 0 is an extremely precise
clocksource, such as an atomic clock or radioclock. A stratum I server is directly connected to
a stratum 0 clock and can prov ide time infonnation to other (stratum 2) devices, which
themselves can serve stratum 3 devices.

Cisco Unilied Communications Manager uses NTP to obtain time information from a time
server (Upically stratum 1). Onlv the publisher will send NTP requests to the external NTP
server or servers; subscribers will synchronize their time with the publisher.
DHCP is a protocol that allows IP endpoints to obtain their IP settings from a server. The most
important settings arc IP address, subnet mask, and default gateway. In addition, the DNS
serveraddress and special functions, such as the TFTPserveraddress tiiat is used by Cisco IP
phones, can be assigned to the client. Cisco Unified Communications Manager features a
DHCP server, which is designed to serve Cisco IP phones on!v.
TFTP is a simple FTP and is used by Cisco Unified IP phones to obtain configuration files and
their software. A Cisco Unified Communications Manager cluster has to run the TFTP service
at least on one server to be able to support Cisco Unified IP phones.
DNS is a name resolution protocol that allows IP applications to refer to oilier svstems bv
logical names instead of IP addresses. A Cisco Unified Communications Managet cluster can
be configured to use either DNS or IP addresses.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
Cisco Unified Communications Manager NTP and
DHCP Considerations
This topic describes how to change NTP configuration in Cisco Unified Communications
Manager.

NTP Is Mandatory

The publisher synchronizes to the external master


clock source. The subscribers get their clock source
from the publisher.

Publisher
Master Reference Clock

Subscriber

NTP mustbe enabled andconfigured during installation of CiscoUnified Communications


Manager. At least one external NTP server must be reachable and functioning when installing
the Cisco Unified Communications Manager publisher to complete the installation. Cisco is
recommending using a minimum of three external NTP servers ina production environment.
It isextremely important that all network devices have accurate time information, because the
system time ofCisco Unified Communications Manager isrelevant inthe following situations:
Cisco IP phones display date and time information; this information isobtained from Cisco
Unified Communications Manager.
Call Detail Record (CDR) andCall Management Record (CMR), which are used for call
reporting, analysis, and billing, include dale andtime information.
Alarms andevents in log files, as wellas traceinformation in tracefiles, include time
infonnation. Troubleshooting a problem requires correlation of infonnation that is created
by different system components (Cisco Unified Communications Manager, Cisco IOS
gateway, and soon). This problem-solving isonly possible if all devices inthe network
have the same correct lime information.

SomeCisco Unified Communications Managerfeatures are date- or time-based and


therefore rely oncorrect date and lime. These features include timc-of-day routing and
certificate-based security features.

Note Certificatesincludea validity period. Ifa system that receives a certificatehas an invalid
(future) date, it may consider the received certificateto be invalid (expired).

) 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-7
1o ensure that all network devices have correct date and time, it isrecommended that all
network dev ices use NTP for time synchronization. The master reference clock should be a
stratum I NTP server.

2-8 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 CiscoSystems, Inc.
Changing NTP Settings
This section describes how to change NTP configuration inCisco Unified Communications
Manager,

Changing NTP Settings

Add or delete NTP servers on the publisher


(read-only for subscribers).
,,!,.,(,. Cisco Unified Operating System Administratis
***co For Cisco Unifier?Communit at ion* Solutions
Sw . Mto - SKariy IMmllNHM' SwWW* - 8*'

cHa a<miiw H'ii satctAi [Til CWTAI eji dswis*i

Cij 1 wrwds found

NTPSerar

Ho*tnani> or IP Addrtu status

10.1.1.101 The NTP serviM 5 accessible.

i AddNCW i SflfoctAJi ! Clair All li Detotc ScktOnd I

Tomodify NTP configuration inCisco Unified Communications Manager, use Cisco Unified
Operating System Administration web pages and goto Settings >NTP Servers. There, you
can add. delete, and modify NTP servers.

Note Though an NTP server must be reachable during installation of Cisco Unified
Communications Manager, the NTPserver configuration can later be deleted from Cisco
Unified OperatingSystem Administration web pages. This is not recommended.

) 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-9
DHCP Server Feature Support
This section describes DHCP server support in Cisco Unified Communications Manager.

The DHCP server in Cisco Unified Communications Manager


is designed to serve IP phones:
Provides a subset of Windows, Linux, or Cisco IOS DHCP
server functionality
Sufficientfor IP phone purposes
Not designed to serve other network devices (PCs)
Only for smaller deployments (up to 1000 IP phones)
Multiple DHCP services per Cisco Unified Communications
Manager cluster:
The DHCP Monitor Service can be activated on multiple
servers.

Multiple subnets can be configured for each server.

'fhe Cisco Unified Communications Manager DHCP server is designed to serve IP phones in
small deplovmenls (maximum of 1000 devices). It provides a subset of Windows. Linux, or
Cisco IOS DHCP server functionality that is sufficient for IP phones, but it should not be used
for other network dev ices (such as PCs).

Note The DHCP server of Cisco Unified Communications Manager must not be used with
deployments of more than 1000 registered devices. Even ifthere are fewer devices, the
CPU load of the services has to be watched closely, and ifhigh CPU ioad is experienced.
the DHCP service should be provided by other devices (forexample, dedicated DHCP
server switch, router, and so on).

Multiple DHCP services can be configured per Cisco Unified Communications Manager
cluster, f.ach Cisco Unified Communications Manager DHCP server can be configured with
multiple subnets. In nonattached subnets. DHCP relay must be enabled so that the DHCP
requests that were sent out by the clients are forwarded to the Dl ICP server.

2-10 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
Steps to Configure DHCP Phone Support
The figure shows the configuration procedure to enable DHCP services in Cisco Unified
Communications Manager.

Steps to Configure DHCP Phone


Support

1 Activate the DHCP Monitor Service.


2 Add and configure the DHCP server.
3. Configure the DHCP subnets.

To activate andconfigure the Cisco Unified Communications Manager to provide the DHCP
service, the following steps need to be followed:
Step 1 Activate the DHCPMonitorServicefrom tlie Cisco Unified Serviceability page.
Step 2 Add and configure global settings for the previously activated DIICP server.
Step 3 Configure DHCP subnets to be used by the IP phones.

)2010 Cisco Systems, Inc Administering Cisco Unified Communications Manager 2-11
Step 1: Activate DHCP Monitor Service
The DHCP server function is enabled by activating the DHCP Monitor Service.

J Save fP Sel wOetaut ^ Heftesh


Stalu

iJi.dteit

l>dlTFV.dLc[l
M activated

C.sin F>ten3ed fl^clFO'i

Activate the DHCP Monitor Service from Cisco Unified Serviceability > Tools > Service
Activation.

2-12 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
Step 2: Configure the DHCP Server
Global DHCP server configuration is done from Cisco Unified CM Administration >System
> DHCP Server Configuration.

Step 2: Configure the DHCP Server


.,|,.,|i. Cilco Unified CM Administration ||
a "tilled FrDnunuii&atlfTMt&iMhHia

Option 150 specifies


the IP addresses of Pv4 Ajhttcs^CHiOfl ISC)

the TFTP servers


tothe phones.
0 tim*.uK}'

?*newBl[T 11 Time4ieOk
All other required
entries default to 0.
r- tngCIi) T.ms)"

DHCP server configuration includes the selection ofthe CiscoUnified Communications


Manager cluster member thatshould run the DHCP service (drop-down list) and general
(default)parameters, such as DNS and TFTP server addresses.

i 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-13
Step 3: Configure the DHCP Subnet
DHCP scopes that is. IPaddress ranges for a certain subnetare configured from Cisco
Unified CM Administration > Svstcm > DHCP Subnet Information.

Step 3: Configure the DHCP Subi

ChoosetheDHCPserver

Configure subnet number and ^^"^ p>


primary address range to be ' ' 5e"
provided to the phones.

Configure secondary address


range as necessary (useful if
you have a block of reserved
addresses to exclude
between pnmary and
secondary range).

Cisco Unified Communications Manager DHCP Subnet Information configuration includes the
selection ofthe DHCP server, the network ID ofthe subnet, up to two continuous IP address
ranges (to allow excluded ranges in between), subnet mask, default gateway, and .ill parameters
for which the defaults have been set underCisco Unified CM Administration > System >
DHCP Server Configuration.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 I 2010Cisco Systems, Inc
DNS Considerations
This topic describes the advantages and disadvantages of using IP addresses versus DNS.

IP vs. DNS Considerations

Cisco Unified Communications Manager can use


DNS names (default) or IP addresses for system
addressing.

Advantages of using IP addresses


Simplifies management because of the
Does not require a DNS server
use of names instead of numbers
Prevents the IP telephony network from Easier IP address changes because of
faiing when the DNS server is unavailable name-based IP paths
Decreases the amount of time required
when a device attempts to contact the
Serverto IP phone NAT possble
Cisco Unified Communications Manager
server

Possibirtyto have redundant IP phone


Simplifies troubleshooting
services

Cisco Unified Communications Manager can either use IP addresses or names to refer to other
IP devices in application settings. When names arc used, they need to be resolved to IP
addresses by DNS.
Both methods have some advantages as follows:
Using IP addresses: The system does not depend on a DNS server, which prevents loss of
serv ice when the DNS server cannot be reached. When a device initiates a connection for
the first time, the time that is required to establish the connection is shorter because no
name resolution (DNS lookup sent to the DNS server, and DNS reply sent back from the
server) is required. By eliminating the need for DNS, there is no danger of errors that are
caused by DNS misconfiguration. Troubleshooting is simplified because there is no need to
verify proper name resolution.
I sing DNS: Management is simplified because logical names are simpler to manage than
32-bit addresses. If IP addresses change, there is no need to modify the application settings
because they can still use the same names; only the DNS server configuration has to be
modified in this case. IP addresses of Cisco Unified Communications Manager servers can
be translated toward IP phones, because the IP phone configuration files include server
names, not the original server IP address (which should appear differently to the IP phone).
As long as these names are resolved to the correct (translated) address when IP phones send
out DNS requests, the Network Address Translation (NAT) is no problem.

In general, due to the additional point of failure that is caused by configuration errors or
because of unavailability ofthe service, the recommendation is not to use DNS with Cisco
Unified Communications Manager.

) 2010 Cisco Systems. Inc. Administering Cisco Unified Communications Manager 2-15
Note Most IP clients cache the IP address information that is received from the DNS servers to
avoid subsequent name resolution requests for the same name.

Implementing Cisco Unified Communications Manager. Part I (CIPT1) v8.0 2010Cisco Systems, Inc
SCCP Call Flow with DNS
The figure illustrates acall between IP phones where DNS is used.

SCCP Call Flow with DNS

Before sending packets, IP phones will query the DNS server to


resolve the IP address ofthe Cisco Unffed Communications
Manager server.

IP Phone B
IP Phone A

1] DNSQuery
1) DNS Query
and Response
and Response

Before the IP phone can communicate with Cisco Unified Communications Manager, it has to
resolve the name ofthe server (obtained from the configuration file, which was downloaded
from aTFTP server). Only then can signaling messages be exchanged between the IP phone
and Cisco Unified Communications Manager.

Note SCCP = SkinnyClientControlProtocol

Administering Cisco Unified Communications Manager 2-17


) 2010 Cisco Systems, Inc
SCCP Call Flow Without DNS
The figure illustrates a call between IP phones where DNS is not used.

Noextra step (DNS lookup).


Higher availability (no dependency on the DNS server).
The recommendation is to remove the DNS reliance.

i! Signaling Proioco
1) Signaling Pralocol

IPPhoneA
PPhoneB

When IP addresses are used instead of DNS names for the Cisco Unified Communications
Manager servers, the need for the evlra step of DNS resolulion is eliminated. The signaling
session can be set up immediately and calls can be processed even ifthe DNS service is not
available. Therefore, the recommendation is to remove DNS reliance.

2-18 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v80 2010 Cisco System:;, Inc
Removing DNS Reliance
ihis section describes the procedure to remove DNS reliance.

Removing DNS Reliance


Enables Cisco IP phones and other devices controlled by Cisco
Unified Communications Manager to contact the Cisco Unified
Communications Manager without resolving a DNS name:
In Cisco Unified .i|ir,[Jr Cicce Unified CM Admmistratjcm
Communications Manager ; MoMriWaa v cam < tmt
Administration, choose
System > Server. The Find
and List Servers window
appears.
Click on a server name. The .,
Server Configuration window
appears. DnM. Hn** njMter
Hdir.ifi^liKldrMi'Jtci.l.l |
Replace the hostname and
enter the IP address ofthe
^~ cue.,*.,
server in the Host Name/IP
Address field Click Save.

By default- Cisco Unified Communications Manager propagates the machine name and not the
IP addresses of its active Cisco CallManager Services. (These hostnames are part of TFTP
configuration files for devices such as IP phones.)
Removing DNS reliance refers to the requirement for IP phones to use DNS servers to resolve
hostnames of Cisco CallManager Services.
To change the default behavior of using DNS, perform these steps:
Step 1 In Cisco Unified Communications Manager Administration, go to System > Server.
Step 2 Select the first (next) available server from the list of Cisco Unified
Communications Manager servers.
Step 3 Change the server name to the IP address ofthe server and save the changes.

Note Repeat Steps 2 and 3 for each server in the cluster.

Note By default, hostnames are also used in phone URLs. When removing DNS reliance,
hostnames that are used in these phone URLs also have to be replaced by IP addresses.
Phone URLs are configured by so-called enterprise parameters. Enterprise parameters and
their configuration are explained in a later topic of this lesson.

2010 Cisco Systems, Inc Administering Cisco Unified Communications Manager 2-19
Cisco Unified Communications Manager Network
and Feature Services
This topic describes Cisco Unified Communications Manager network and feature services.

Network and Feature Service!

Network Services

Services required for the Cisco Unified Services that enable certain Cisco Unified
Communications Manager system to Communications Manager application
function; for example, database and features; for example, TFTP, call
platform services. processing, or serviceability reports.

Automatically activated after Cisco


Must be activated manually using Cisco
Unified Communications Manager
Unified Serviceability > Service
installation. Cannot be activated or
Activation.
deactivated.

Use Cisco Unified Serviceability > Use Cisco Unified Serviceability >
Control Center > Network Services io Control Center > Feature Services to
stop, start, of restart services. stop, start, or restart services.

A Cisco Unified Communications Manager cluster can consist of up to 20 servers, F.ach server
can fulfill different tasks, such as running a 1IIP or DHCP server, being the database
publisher, processing calls, providing media resources, and so on.
Depending on the usage of a server, different services have to he activated on the system. "Ihere
are two tvpes of serv ices on Cisco Unified Communications Manager servers as follows:
Network services: These services are automatically activated and are required for the
operation ofthe sener. Network services cannot be activated or deactivated by the
administrator, but they can be stopped, started, or restarted from Cisco Unified
Serviceability > Control ("enter > Network Services. Examples for network services are
Cisco CDP. Cisco DB Replicator, and Cisco CallManager Admin.
Keaturc serv ices: These serv ices can be selectively activated or deactivated per server to
assign specific tasks or functions (such as call processing. TFTP. and so on) to a certain
server, feature services can be activated and deactivated by the administrator using Cisco
Unified Serviceability > Service Activation. They can be started or restarted from Cisco
l'nified Serviceability > Control Center > Feature Services. Kxamples for feature
services include Cisco CallManager. Cisco TUT*, or Cisco DirSync.

2-20 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vB 0 2010 Cisco Systems. Inc.
Network Services
The figure shows a list ofnetwork services that are categorized in groups.

Network Services

Categorized into the following groups:


Performance and Monitoring: Cisco CallManager
Serviceability RTMT, Cisco RTMT Reporter Servlet, etc.
* Backup and Restore Services: Cisco DRF Local
- System Services: CiscoCallManager Serviceability, Cisco
CDP, Cisco Trace Collection Servlet, Cisco Trace Collection
Service
Platform Services: A Cisco DB, A Cisco DB Replicator,
Cisco Tomcat, SNMP Master Agent, etc.
Security Services: Cisco Trust Verification Service

Note Cisco Unified Communications Manager Real-Time Monitoring Tool (RTMT) can be installed
on an administrator PC. The listed Cisco Unified Communications Manager RTMT services
are required for the client application that is running on the administrator PC to communicate
with Cisco Unified Communications Manager.

DRF stands for the Disaster Recovery Framework. It allows backup and restore tasks to be
performed from the Disaster Recovery System (DRS).

2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-21
Network Services (Cont.)

Additional Network Services groups:


DB Services Cisco Database Layer Monitor
SOAP Services: SOAP -Real-Time Service APIs, SOAP -
Performance Monitoring APIs, etc.
* CM Services: Cisco CallManager Personal Directory, Cisco
Extension MobilityApplication, Cisco CallManager Cisco fP
Phone Services, Cisco Change Credential Application
* CDR Services: Cisco CDR Agent
* Admin Services: Cisco CallManager Admin

Note To enable CDR records, the CDR Services need to be running and the CDR Records
CallManager service parameter needs to be enabled

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 )2010 Cisco Systems, Inc.
Feature Services
The figure shows a listof feature services that are categorized in groups.

Feature Services

Categorized into the following groups:


Database and Admin Services: Cisco AXL Web Service,
Cisco UXL Web Service
Performance and Monitoring Services: Cisco Serviceability
Reporter, Cisco CallManager SNMP Service
CM Services: Cisco CallManager, Cisco TFTP, Cisco
Messaging Interface, Cisco IP Voice Media Streaming App,
etc.

CTI Services: Cisco IP Manager Assistant, Cisco WebDialer


Web Service

Security Services: Cisco CTL Provider


Voice Quality Reporter Services: Cisco Extended Functions

All feature services are disabled by default after installing Cisco Unified Communications
Manager and need to be activated manually.

Note Some services exist as network and as feature service. The administrator controls the
availability of the feature by activating or deactivating the corresponding feature service.
Cisco Unified Communications Manager automatically enables the required network
services depending on the activated feature services.

) 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-23
Service Activation
feature services are activated from Cisco Unified Serviceability,

Service Activation

To enable Cisco Unified Communications Manager


feature services, perform the following tasks:
Access Cisco Unified Serviceability.
Go to Tools > Service Activation.
Select your server
- Enable the necessary services.

To verify feature service activation, perform the


following tasks:
Go to Tools > Control Center - Feature Services and
select your server.
Verifythat the configured services are operating.

To activate or deactivate feature services for a server, perform the following steps in Cisco
Unified Serv iceabilitv:

Step t Go to Tools > Service Activation.

Step 2 Select the server where vou want to activate or deactivate a service.
Step 3 Set or remove the check box for each service that vou want to modify and save the
changes.

Step 4 Verifv that the sen ice has been started by using the control center ('fools > Control
(enterFeature Services).

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 )2010 Cisco Systems, Inc
Service Activation Screenshot
The figure shows a screenshot ofthe Service Activation web page.

Service Activation Screenshot

Optional: Select default 5 Go to Control


I services based on a single- Center-Feature
server configuration. Services.
eld Sarvr*

Select the server.

jmoteii
2 Select the services
that should be Deactivated
Deactivated
activated.
DedCti.'str-cJ
Desftrwated
? Deselect the rjeacKkated
services that should Deaclrvrfled

be deactivated. Da(tsted
HdSvated

The Service Activation web page is used to selectively activateand deactivate feature services
per server in the cluster.

) 2010 Cisco Systems, Inc Administenng Cisco Unified Communications Manager 2-25
Control Center Screenshot
The figure shows a screenshot of the Control Centerfeature Services web page.

Control Center Screenshot

,..,,. Cisco Unified Serviceability


c," Fo* CKio unified CiwminlcaUofn Sofcrtkm

J}
W^^ Start, stop, restart,
and refresh
2>5^. : selected service

Ssit Mi
Service Start Time
Current Status II Activation Status and Up Time

Ki
DdMbA&e ant jUil&i Servtui

I Runlet J ii.Jj.Mi

Select service to
start, stop, or
restart.

I he control center for feature sen ices is used to start, stop, or restart and to verifv the status
(started or not miming) and the activation status (activated or deactivated) of feature services
per server in the cluster.

2-26 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 2010 C sco Systems, Inc
Cisco Unified Communications Manager
Enterprise Parameters and Enterprise Phone
Configuration
This topic describes the purpose of enterprise parameters, lists some of them, and shows how to
change them.

Enterprise Parameters

Used to define clusterwide system settings.


Apply to all devices and services in the same cluster.
Afterinslallation, enterprise parameters are used to set initial
values of device defaults.
Only change ifyou completely understand the feature that
you are changing or if instructed to do so by Cisco TAC.

Enterprise parameters are used to define clusterwide system settings and apply to all devices
and serv ices in the cluster. After installation, enterprise parameter default values should be
verified and modified if required before deploying endpoints. Some enterprise parameters will
specify initial values of device defaults.

Note Change enterprise parameters only if you are completely aware of the impact of your
modifications or if instructed to do so by Cisco Technical Assistance Center (TAC).

2010 Cisco Systems. Inc Administering Cisco Unified Communications Manager


Example of Enterprise Parameters
The table provides some examples of enterprise parameters wilh descriptions and their default
values.

ixample of Enterprise

This parameter provides a


St an dAioneC luster
unique Identifier tot Ms cluster.

Specifies ihe protocol with


Autoregistraion Phone
which auloregislered phones
Protocol
should boot during hirealization

Determines whether to display


Enable Dependency Records
dependency records

These parameters are used to


display or hide certain user-
CCMUser Paramaers
configuiahle settings from \he
CCUUserweb page

URLsbr IP phone
Hostnames used Instead ot IP
Phone URL Parameters authentication, directory button,
addresses
services Button, etc.

This parameter specifies the


maximum numberof users to
User Search Limit be retrieved from a search in 64
the Corporale Directory feature
onthe phone

Dependency records are a feature of Cisco Unified Communications Manager that allows an
administrator to viev\ configuration database records that reference the currently displayed
record. Dependencv records are useful when you want to delete a configuration entry (for
example, a device pool), but the deletion fails because the record is still referenced (lor
example, bv an !P phone). Without dependency records, you would have to check each device,
whether it uses the dev ice pool that you tried to delete.

2-28 Implementing Cisco Unifed Communications Manager, Part 1 (CIPTl) v8 I 2010 Cisco Systems, Inc
Changing Enterprise Parameters
Enterprise parameters are changed from Cisco Unified Communications Manager
Administration.

Changing Enterprise Parameters

From Cisco Unified Communications Manager Administration


page, choose System > Enterprise Parameters.
Update the appropriate parameter settings.
- To view the description of a particular enterprise
parameter, click the parameter name.
- To view the descriptions of all the enterprise parameters,
dick the? button.
To save the changes, click Save.

To modify enterprise parameters, perform the following stepsin Cisco Unified


Communications Manager Administration:
Step 1 Go to System > Enterprise Parameters.
Step 2 Changethe enterprise parameter valuesas desiredand save the changes.

Note To obtain additional information about enterprise parameters, click the ? button at the top
right corner of the screen.

2010 Cisco Systems, Inc Administenng Cisco Unified Communications Manager 2-29
Enterprise Parameter Screenshot
The figure shows a screenshot ofthe fnterprise Parameters Configuration web page.

.nterpnse Pa rami

tn

Select the new setting. \ - T"-"

At the fnterprise Parameters Configuration web page, you will find enterprise parameters that
are grouped into categories with the current configuration and the default value shown per
parameter.

2-30 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.i 2010 Cisco Systems, Inc
Phone URL Enterprise Parameters
The screenshot showsthe group of phone URL enterprise parameters.

Phone URL Enterprise Parameters

When removing DNS reliance, change all hostnames


in URLs to IP addresses.
.:. Ciko unified CM Administration

it j "-''-'
l3 &-"~ *i it-*'-*

I Change machine
names to IP address.

_]

Note When removing DNSreliance, all hostnames within enterprise URL parameters have to be
changed to IP addresses.

) 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-31
Enterprise Phone Configuration
This subtopic describes the purpose of enterprise phone configuration, lists some of them, and
shows how to chanse them.

Used to define parameters that will apply to all phones that


support these parameters.
Parameters appearing under Enterprise Phone Configuration
may also exist under the Common Phone Profile
configuration and Device Configuration settings.
tf different parameters are set at multiple locations, the
setting that takes precedence is determined in the
following order:
Device Configuration
._ Common Phone Profile

Enterprise Phone Configuration

Defined and activ ated hnterprise Phone Configuration parameters only have an effect on phone
models that support the corresponding setting.
Parameters that vou set under Hnterprise Phone Configuration may also appear in the Common
Phone Profile and the Device Configuration settings for various devices. If you set these same
parameters in these other windows as well, the setting that takes precedence is dclennined in
the following order:
1. Device Configuration window settings

2. Common Phone Profile window settings

3. f.nterprise Phone Configuration window settings

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8 0 2010 Cisco Systems. Inc
Changing Enterprise Phone Configuration
Thescreenshot shows a group of Enterprise Phone Configuration parameters.

Changing Enterprise Phone Configuration

From Cisco Unified Communications Manager Administration


page, choose System > Enterprise Phone Configuration.
Only settings where the Override Common Settings checkbox is
checked take effect.

IrWUM
Modified parameter

n v\

At the Hnlerprise Phone Configuration webpage,youwill find phone parameter checkboxes


that indicate if tlie corresponding parameter is active.

) 2010 Cisco Systems. Inc Administering Cisco Unified Communications Manager 2-33
Cisco Unified Communications Manager Service
Parameters
Ihis topic describes the purpose of serv ice parameters, lists someof them, and shows how to
change them.

Service Parameters

Service parameters for Cisco Unified


Communications Manager allow you to configure
parameters for different services. Examples of
service parameters ofthe Cisco Unified
Communications Manager call-processing
service are:
* T302 timer to speed up dialing
* Enabling CDRs
* Defining Cisco Extension Mobility maximum login time
* Defining voice media-streaming application codecs

Service parameters are used to definesettings for a specificservice for example, the call-
processing Cisco CallManager serv ice. They can be configured separately for each server in the
cluster. After installation (or activation of feature services), service parameter default values
should be verified and modified, if required, beforedeploying endpoints. The most important
service parameters for the Cisco CallManager service are the following:
T302 timer: Specifies the interdig.it timer for variable-length numbers. Reducing the
default value will speed up dialing (shorter postdial delay).
CDR and (MR: CDRs and CMRs are the basis for call reporting, accounting, and billing,
fhe serv ice parameters are used to enable CDRs and CMRs.
Cisco Extension Mobility maximum login lime: After expiration of this timer, a user is
logged out of Cisco l:\tension Mobility regardless ofthe idle time ofthe device.
Codecs of voice media-streaming applications

2-34 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 C92010Ci sco Systems. Inc.
Example of Service Parameters
The table prov ides some examples ofCisco CallManager service parameters with descriptions
and their default values.

Example of Service Parameters


^H Parameter Description Default Value IM

CDR Enabled Rag Thisparameter deteimtnes whetherCDRs False


are generated.
Station Keepaive This parameter designates the interval 30s
Interval between keepaive messages sent from
Cisco IP phones to the primary Cisco
Unfied Communications Manager.
T302 Timer This parameter specifies an interciga timer 15s
for sending the SETUP ACKmessage.
When this timer eiqjires, Cisco Unified
Communications Manager routes me
dialed digits.
Automated Alternate This parameter determines whether to use False
Routing Enable automated alternate routing when the
system does not have enough bandwidth.
Change B-Chamel TNs parameter allows Cisco Unred
Maintenance Status Communications Manager to change
(Cick Advanced individual B-channel maintenance status
button first) for PRI and enamel associated signaling
(CAS) bterfacesin real thiefor
troubleshooting.

Bydefault, notall service parameters aredisplayed. To seethe complete listof service


parameters, click theAdvanced button. TheChange B-Channel Maintenance Status service
parameter is anexample of a Cisco CallManager service parameter, which is notshown by
default.

i 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager


Changing Service Parameters
Service parameters are changed from within Cisco Unilied Communications Manager
Administration.

From the Cisco Unified Communications Manager


Administration page, choose System > Service
Parameters

Select the server and choose the service.


Update the appropriate parameter settings.
* Ifyou cannot find the parameter, click the Advanced
button to display hidden parameters
To save the changes, click Save.

To modify service parameters, perform the following steps in Cisco IJnitled Communications
Manager Administration:
Step 1 CJo to System > Service Parameters.
Step 2 Select the server and the service for which you want to change service parameters.
Step 3 Change the sen ice parameter values as desired and save the changes.

Note Ifyou cannot find the service parameter that you want to change, click Advanced to see the
complete list of available service parameters. By default, not all service parameters are
displayed

2-36 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1] v8 0 2010 CiiiCO Systems,, Inc
Service Parameter Configuration Screenshot
The figure shows ascreenshot ofthe initial Service Parameter Configuration web page.

Service Parameter Configuration


Screenshot
Unified CM Administration
s l/illted tqnwnnlc*ntHH Solution*

*r* - HbOl * UHtlimM'* *MWMBm '

5
mm Select server
_ 'tischcogJ - ^ _,
Irt Schemed -

3 T33l {Atfwe)
z HntM^tng lnf*r*S* (tr^ttr.*;

At the initial screen, you have to select theserver and the service forwhich you want to seeor
change the seniee parameters.

12010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager


Cisco CallManager Service Parameters Screenshot
Thescreenshot shows some ofthe Cisco CallManager service parameters.

Cisco CallManager Service


Parameters Screenshot

^TsaJe^nechanges. ^"3den_sen|ice_parameterS

Service

-d parameter name

At the Sen ice Parameter Configuration web page, you will find service parameters that are
grouped into categories with the current configuration and the defaultvalue that is shown per
parameter.

2-38 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Summary
This topic summarizes the key points that were discussed in this lesson.

Summary

Cisco Unified Communications Manager initial configuration


includes network configuration, activation of feature services,
and enterprise and service parameter configuration.
Cisco Unified Communications Manager network
configuration options include NTP configuration, DHCP
server configuration, and using DNS versus IP addresses.
The Cisco Unified Communications Manager DHCP service
is designed to serve IP phones.
To avoid DNS reliance of IP phones, change hostnames to IP
addresses.

Summary (Cont.)

Network services are automatically activated, while feature


services are activated by the Cisco Unified Communications
Manager Administrator.
Enterprise parameters are used to define clusterwide system
settings.
Enterprise phone configuration is used to define global
settings for phones supporting these parameters.
Service parameters are used to configure parameters of
specific services.

) 2010 Cisco Systems. Inc. Administering Cisco Unified Communications Manager 2-39
References
For additional information, refer to these resources:

Cisco Svstems. Inc. Cisco I 'ni/icdCommunications ManagerAdministration Guide,


Release 8.0(1/. California. I ebruarv 2010.
hup: uuu.ciseo.com en I S docVvoiee ip comm/cucm'drs/X I) f tirstigKOl .Imnl.
Cisco Svstems. Inc. Cisco I. nified Serviceability Administration Guide, Release 8.0(1).
California. May 2009.
htlp- 'www L'iscn com en I S^iucs/voicc ip eomnrcucin/div'K 0 1/drsagSOI .html.

2-40 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Lesson 2

Managing User Accounts in


Cisco Unified Communications
Manager
Overview
Cisco Unified Communications Manager includes several features that are related to user
accounts, including end-userfeatures and administrative privileges. Cisco Unified
Communications Manager user accountscan be managed using Cisco Unified Communications
Managerconfiguration tools or by integrating Cisco UnifiedCommunications Managerwith a
Lightweight Directory Access Protocol (LDAP)directory. This lessondescribes the typesof
user accounts that arc used by Cisco Unified Communications Manager and how they can be
managed.

Objectives
Uponcompleting this lesson,you will be able to manageuser accounts including integrating
Cisco Unified Communications Manager with a corporate LDAP directory and enabling
multiple levels of user privileges. This ability includes being able to meet theseobjectives:
Identify the different user accounts in Cisco Unified Communications Manager and explain
how they are used
Describe how to add and delete users and how to assign authorization rights to them
Describe the purpose of Cisco Unified Communications ManagerBATand list its features
Describe how Cisco Unified Communications Manager BAT can be used to manage users
Identify LDAP characteristics and list the types of LDAP support that are provided by
Cisco Unified Communications Manager
Cisco Unified Communications Manager User
Accounts Overview
'Ihis topic describes useraccounts in Cisco L'nified Communications Manager.

sco Unified Communications


no with Use

Cisco Unified Communications Manager user and


administrator web interfaces:

Cisco Unified CM User Options


Cisco Unified CM Administration
Cisco Unified Serviceability
Cisco Unified Operating System Administration
Disaster Recovery System
CDR Analyzing and Reporting (CAR)
Cisco Unified Communications Manager applications:
Cisco Extension Mobility
Cisco Unified Communications Manager Assistant
Directories
Cisco IP Phone Services

Several Cisco I nitied Communications Manager features require u.ser accounts to be able to
authenticate the user. These features include administrative and user web pages and
applications that require the user to log in. such as:
Cisco Intension Mobility
Cisco Unified Communications Manager Assistant

Cisco IP phones can browse directories to find the directory number for a given useniame. To
be able to provide this infonnation. Cisco Unified Communications Manager needs to know
users and their extensions.

When using Cisco CallManager Cisco IP Phone Services, the services can be configured to
require a user login before providing access to the service.
Users can authenticate with their useniame and a password (alphanutneric) or PIN (numeric),
depending on the application. Cisco Unified Communications Manager sends authentication
requests to an internal library, the Identity Management System (IMS) library, which is
responsible for authenticating the credentials against the embedded database (by default).

2-42 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems. Inc
Types of User Accounts in Cisco Unified Communications
Manager
There are two types of user accounts inCisco Unified Communications Manager.

Types of User Accounts in Cisco


Unified Communications Manager

Application Users

Associated with an individual person Associated with an application

For personal use in interactive logins For non interactive logins

Used for user features and individual Used for application authorization
administrator logins

Included in user directory Not included in user directory

Can beprovisioned and authenticated using Cannot usei_DAp


an external directory service (LDAP)

The two types of useraccounts in Cisco Unified Communications Manager areas follows:
End users: All end users are associated with a physical person and an interactive login.
This category includes all IPtelephony users as well asCisco Unified Communications
Manager administrators when using the usergroups and rolesconfigurations.
Application users: All application users areassociated with Cisco Unified
Communications features or applications, such as Cisco Unified ContactCenter Express or
Cisco L'nified Communications ManagerAssistant. These applications need to authenticate
with Cisco Unified Communications Manager, but these internal "users" do not have an
interactive login andserve purely for internal communications between applications.

Examples of Application Users

Feature or Application User Account

Cisco Extension Mobility CCMSysUser

Cisco Unified Communications IPMASecureSysUser, IPMASysUser


Manager Assistant

Cisco WebDialer Web Service WDSecureSysUser, WDSysUser

) 2010 Cisco Systems, Inc Administering Cisco Unified Communications Manager 2-43
Data Associated with User Accounts
User accounts in Cisco Unified Communications Manager are associated with several
attributes.

* Personal and organizational settings;


User ID, First Name, Middle Name, and Last Name
Manager User ID, Department
Phone Number, Mail ID
* Password

Cisco Unified Communications Manager configuration settings:


PIN and SIP digest credentials
User privileges (user groups and roles)
Associated PCs, controlled devices, and directory numbers
Application and feature parameters (Cisco Extension
Mobility profile, Presence Group. Mobility, CAPF, etc.)

The attributes that are associated with end users are separated into three categories and include
the following information:
Personal and organizational settings:
User ID. First. Middle, and Last Name

Manager User ID. Department


Phone Number. Mai! ID

Password

Cisco Unified Communications Manager configuration settings:


PIN and SIP digest credentials
! 'serprivileges (user groups and roles)
Associated PCs. controlleddevices, and directory numbers
Application and feature parameters (for example. Cisco Lxlension Mobility profile.
Presence Group. Mobility. Certificate Authority Proxy Function (CAFF), and so on)

Note Application users are associated with a subset of these attributes, which are the ones that
are shown in italics

2-44 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco System:; Inc.
User Privileges
Cisco Unified Communications Manager allows the assignment of user privileges to
application and end users.

User Privileges

Privilegesare assigned to applicationusers and end users.


Privileges include these accesses:
- Access to user web pages.
- Access to administration web pages.
Access to specific administration functions.
Access to APIs (CTI, SOAP, etc.).
User privileges include these configuration elements'
- User groups {a listof applicationand end users).
- Roles (a collection of resources for an application).
Each role refers to one application.
Each application has one or more resources (static list).
Per role, access privileges are configured per application
resource.

- Roles are assigned to user groups.

Privileges that can be assigned to users include the following:


Access to administration and user web pages
Access to specific administrative functions
Access to application interfaces, suchas computer telephony integration (CTI) and Simple
Object Access Protocol (SOAP)

User priv ileges are configured using two configuration entities as follows:
User groups: A list of application and end users
Roles: A collection of resources for an application

Each role refers to one application, andeachapplication hasoneor moreresources (static list
per application). Perrole, access privileges are configured per application resource. Roles arc
assigned to user groups.

) 2010 Cisco Systems. Inc Administering Cisco Unified Communications Manager 2-45
User Privilege Component Interaction
The figure illustrates the component interaction of user privilege configuration entities.

r Privil

Users n " User Groups ' n Roles n 1 Applications 1 . 1 Privileges

App)scation2

Resource! < ifad

RBSOurce2' <Kf

RBSOurC93 * (none)

Resource* * 'ea"-"P"*"1

The diagram shows four users (User I to User4) and two user groups (Group1 and Group2).
Lserl and Lser2 arc assigned to Group!: User3 is assigned to both groups; and Uscr4 is
assigned to Group2.
Ihere are tliree roles (Rolel to Role3). Rolel is assigned to Group I: Role2 is assigned to both
groups: and Role3 is assigned to Group2.
Rolel and Rolc2 both refer to Application!. Application! has three application resources
(Resource! to Resources). Rolel and Role2 have different privileges that are assigned to
resources of Application!. Role? refers to AppHcation2 and has privileges that are assigned to
the four application resources (Resource! to Resourcc4) of Applieatton2.

2-46 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
Roles and User Groups Example
The figure shows anexample of rolesandusergroups.

Roles and User Groups Example

Goal: Have administrators with full access and administrators


with read-only access to Cisco Unified Communications
Manager Administration
Solution: Two user groups and two roles

User Group Role * Application Resource

Standard Call Park web


Standard CCM Super Cisco Unified
CCMADMIN pages
Users Communications
Administration AAR Group
User "John Doe*
web pages
User "Jane Smith" Administration
Cisco Unified
Cisco Unified
CM Group
Standard CCM Read web pages
only Standard Communications
DRF Show
User "Kim Lu" CCMADMIN Manager
Status page
User "Tom Adams" Read-Only Administration

In the example, the goalis to have administrators who havecomplete access to all
configuration pages of Cisco Unified Communications Manager Administration and
administrators who have read-only privileges to these configuration pages.
TheCisco CallManager Administration (thatis, CiscoUnified Communications Manager
Administration) application has webpages that areassociated with a function, such as:
Call Park web pages (used to configure the Call Park feature)
AAR Groupweb pages (usedto configure automated alternate routing [AAR])
CallManager group web pages (used for configuration)
Disaster Recovery Framework (DRF) Show Status page (used to check the status of
disaster recovery system backup or restore jobs)

These web pages are application resources ofthe Cisco CallManager Administration
application.
Cisco Unified Communications Manager has standard roles (that is, roles that exist bv default),
which are associated with the Cisco CallManager Administration application, such as:
Role Standard CCMADMIN Administration

Role Standard CCMADMIN Read-Only

"The first role has all application privileges set to "update," while in the second role, all
application privileges are set to "read."

i 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-47
Cisco Unified Communications Manager hasseveral standard usergroups, including user
group "Standard CCM Super Users" and usergroup "Standard CCM Read-Only." User group.
Standard CCM Super Users, is associated with role Standard CCMADMIN Administration, and
user group Standard CCM Read-Only is associated with role Standard CCMADMIN Read-
On I\.

Ba^ed on the prev iously mentioned default roles and usergroups, in order to assign complete
access to all configuration pages of Cisco Unified Communications Manager Administration to
an end user, the end user has to be assigned to the standard user groupStandard CCM Super
Users. Lnd users uho should have read-only access to all configuration pages of Cisco Unified
Communications Manager Administration have to be assigned to the standard user group
Standard CCMADMIN Read-Onlv. No further configuration is required, because the
appropriate application privileges are preconfigured in the default roles, and the default roles
are preassigned to the corresponding default user groups.

Note Cisco Unified Communications Manager has numerous default user groups (24 in Cisco
Unified Communications Manager Version 8 0), which cover the needs for the most typical
requirements. Examples of these default user groups are the previously mentioned Standard
CCM Super Users and Standard CCMADMIN Read-Only user groups as wet as the other
user groups, such as "Standard CAR Admin Users," "Standard CCM Server Maintenance."
"Standard CCM Server Monitoring," "Standard CCM Phone Administration," "Standard CCM
End User," and "Standard CCM Gateway Administration "

implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
User Management Options
User accounts in Cisco Unified Communications Managercan be managed in differentways.

User Management Options

One-by-one manual configuration using Cisco Unified


Communications Manager Administration
Bulk configuration using Cisco Unified Communications
Manager BAT
LDAP integration (for end users only):
- LDAP synchronization
For user provisioning
Personal and organizational user data managed in
LDAP
- LDAP authentication
For user authentication

Passwords managed in LDAP


Only possible if LDAP synchronization is enabled

User management options in Cisco Unified Communications Manager include the following:
Using Cisco Unified Communications Manager Administration, User Management
menu items: Thisoption is suitable forconfiguring a fewusersor doingsingle updates to
the configuration. It does not scale for mass deployment of users.
Using CiscoUnified Communications Manager Bulk Administration Tool (BAT):
Cisco Unified Communications Manager BAT allows bulk administration of several
configuration elements, including users. Cisco Unified Communications Manager BAT is a
good option for initial (mass) deployment when LDAP integration is not used.
LDAP integration: This option is available onlyto end users. LDAP integration provides
two functions, which can be enabled independent of each other:
LDAP synchronization: Allows user provisioning where personal and
organizational data aremanaged in an LDAP directory and replicated to the Cisco
Unified Communications Manager configuration database.
LDAP authentication: Allows user authentication against an LDAP directory.
When using LDAP authentication, passwords are managed in LDAP. (LDAP
authentication requires LDAP synchronization.)

) 2010 Cisco Systems. Inc Administering Cisco Unified Communications Manager 2-49
Lightweight Directory Access Protocol
This section describes the characteristics of LDAP.

ightweight Directory Access

Specialized database stores information about users:


Centralized storage of user information
Available to all enterprise applications
LDAP version 3

Examples.
Microsoft Active Directory, iPlanet. Sun ONE, OpenLDAP
Cisco Unified Communications Manager supports two types
of integration
- LDAP synchronization
LDAP synchronization and LDAP authentication
When using LDAP. some user data is no longer controlled via
Cisco Unified Communications Manager Administration.

LDAP directories are services that store user infonnation in a specialized database, fhe
database is optimized for a high number of reads and searches, and occasional writes and
updates. Directories tvpieally store data that do not change often, such as employee
infonnation. user privileges on the corporate network, and so on.
The LDAP provides applications with a standard method for accessing and potentially
modifying the information that is stored in the directory. This capability enables companies to
centralize all user infonnation in a single repository that is available to several applications.
This also results in a remarkable reduction in maintenance costs through the ease of adds,
moves, and changes.
Lxamples for LDAP directories are Microsoft Active Directory, il'lanet or Sun ONI! LDAP
Server, and OpenLDAP or Microsoft Active Directory Application Mode. Cisco Unified
Communications Manager supports two tvpes of integration: LDAP synchronization and LDAP
authentication. When using LDAP. some user data is not controlled by Cisco Unified
Communications Manager Administration web pages.

implementing Cisco Unified Communications Mdnager. Part 1 (CIPT1) v8 0 2010 Cisco System;;, inc.
Cisco Unified Communications Manager End-User Data
Location
Ihe table shows where user data is stored without LDAP integration, when using I.DAP
synchronization, and when using LDAP authentication.

Cisco Unified Commun cations


Manager End-User Data Location
No LDAP LDAP LDAP
Authentication

Personal and organizational


settings:
User ID LDAP (replicated LDAP(replicated
First,Middle, and Last Name Local to local) to local)
Manager User ID and
Department
Phone Number and Mail ED

Password Local Locai LDAP

Cisco Unified
Communications Manager
Settings:
PIN and Digest Credentials
Groups and Rotes Local Local Locat
Associated PCs
Controlled Devices
Extension Mobility Profile and
CAPF Presence Group and
Mobility

As shown in the table, without LDAP integration, all end-user data is stored in the Cisco
Unified Communications Manager database and configured via Cisco Unified Communications
Manager Administration.

Note Application user data is always controlled by Cisco Unified Communications Manager
Administration and stored in the Cisco Unified Communications Manager database.

Whenusing LDAP synchronization, personal and organizational settingsare configured and


stored in LDAP. With each synchronization, the data is replicated to the Cisco Unified
Communications Manager database. However, as long as LDAP synchronization is enabled,
this data cannot be modified in Cisco Unified Communications Manager. User passwords and
Cisco Unified Communications Manager configuration settings are still configured using Cisco
Unified Communications Manager Administration and stored in the Cisco Unified
Communications Manager database only.
When using LDAP authentication, personal and organizational settings are also controlled by
LDAP. because LDAP synchronization is mandatory. User passwords, however, are configured
and stored in LDAP only. The passwords arc not replicated to the Cisco Unified
Communications Manager database. To store the password for a Cisco Unified
Communications Manager user in LDAP (the user has to exist in the Cisco Unified
Communications Manager database so that Cisco Unified Communications Manager settings
can be configured for the user), the user has to exist in both databasesthat is, in LDAP and in
the Cisco Unified Communications Manager database.

) 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-51
Managing User Accounts Using the
Administration GUI
This topic describes how to manage user accounts using Cisco Unified Communications
Manager Administration.

fser Management Usin*


Communications Manac

Performed from Cisco Unified


CM Administration > User CCKAdministrafor Seaixh Oociroientators
Management
Requires sufficient privileges1 lisftf UM*iM*flt * Bui MmmtnSos -

* Use master administrator Credential Poiey CtiauS


account created during
installation Cteaeawi Psscy

- Use end-user account Asttotiojt Uier

with user management End Vw


privilege
Rote
Available options include
Credential Policy Default yserGrtme

Credential Policy SJserl"PhOiie AM

Application User *>P(*c*icn Uif CfiPF Profile


End User End lf>r CAPF Prsffe

- Role S> Realm


User Group

Cisco Unified Communications Manager user management is perlonned from Cisco Unified
CM Administration > I'scr Management. To be able to manage users, the administrator
needs to use an account that has sufficient privileges. It can be the default administrator
account, which is created during Cisco Unified Communications Manager installation, or any
end-user account that has the user management privilege assigned.
The user management menu includes options to configure application users, end users, roles,
and user groups.

2-52 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010Cisco Systems, Inc.
Application User Configuration Page
The figure shows the Application UserConfiguration page.

Application User Configuration Page

Q*"

a***
.HbiWlMfiihmAn

Set User ID and

^ Password.

The most important settings are the User ID and the Password.

Application User Configuration Page (Cont


tnw. a w iii li- in mum- :0. .(-iyw-ii<-. ft

^^^^^nSSWmmWmmmmmmmmMJSOm

Add application user


to user groups

gTTTTEiit'r^-lWWWWaMiWtl&l&aitt -
|^
; llMMOhaMUpu-anHp

View roles of
application user

At the bottom ofthe Application User Configuration page, the application user can be added to
user groups. The roles that are assigned to the user groups, of whichthe application user is a
member, are displayed in the Roles list box.

i 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-53
End User Configuration Page
The figure shows the Lnd User Configuration page.

ind User Configuration Pat


End User ttnElgBf*bma

X~ &mm.

E<M f rerfflntpfll

The Lnd User Configuration screen is like the Application User Configuration screen, fhe User
ID. Password, and Group Membership (not shown in the screenshot) are the most important
settings.

2-54 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8 i 2010 Cisco Systems, Inc.
Roles
Cisco Unified Communications Manager includes standard rolesas shown in the figure.

Roles

Standard (default) roles exist; standard roles cannot be


deleted.
Custom roles can be created by adding new roles or by
copying and then modifying a standard role.

Standard roles cannot be deleted or modified. Custom roles can be created from the beginning
or by copyingand then modifying a standardrole.

) 2010 Cisco Systems. Inc Administering Cisco Unified Communications Manager 2-55
Role Configuration Page
The figure shows the Role Configuration page.

Roie Configuration Page

Roles are configured per application and consist of


application resource privileges.
Bnami ifcfcv ^yj^W"^^!!^!?)!

Configured
privilege per
application

=^ resource

As shown in the figure, an application lias to be selected on the Role Configuration page. After
selecting an application, the application resources are displayed and read or update privilege
can be assigned to each application resource.

2-56 Implementing Cisco Unified Communications Manager. Part I (CIPTt) v8.0 2010 Cisco Systems. Inc.
User Groups
Cisco Unified Communications Manager includes standard usergroups as shown in the figure.

User Groups
Standard (default) user groups exist; standard user groups
cannot be deleted.
Custom user groups can be created by adding new user
groups or by copying and then modifying a standard user
group.

g. .y.

ttfTHTJtUl ITf

* 6
IS G
3 B

Standard user groups cannot be deletedor modified. Customuser groups can be created from
the beginning or by copying and then modifying a standard user group.

) 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-57
User Group Configuration Page: User Assignment
Ihe figure shows the User Group Configuration page.

ser Group C<

End users and application users are added to user


groups.

F*id ! Clw fdtar > "

B
Scad A* Dup A.I I *0a 4*J*3d

As shown in the figure, application and end users can be assigned to the user group on the User
Group Configuration page.

2-58 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
User Group Configuration Page: Role Assignment
The figure illustrates how to assign roles to user groups.

User Group Configuration Page: RoS


Assignment
SStdiTeftjfjlijt
mammwmmm
Q i ){ d*. |ft i <$mm.

Q* ..-.,..,..

-">-*"

ita'**,-..*

'

To assign roles to a user group,choose the Assign Role to User Group item from the Related
Links list box at the User Group Configuration page. A new window, in which you can assign
or delete roles, will be displayed.

) 2010 Cisco Systems. Inc Administering Cisco Unified Communications Manager 2-59
Credential Policies
This section describes the principles and configuration of credential policies.

Credential policies define password requirements


and account lockouts for user accounts.

Credential policy parameters include:


Failed logins before account lockout
Lockout duration
* Minimum credential length
Check for trivial passwords

Credential policies are assigned to the following:


* Globally to all end users (credential type password)
Globally to all application users (credential type password}
Globally to all end users (credential type PIN)
Individually to specific end or application users

A credential poliev defines password requirements and account lockouts for user accounts.
Credential policies that arc assigned to user accounts control the authentication process in Cisco
Unified Communications Manager. After a credential policy has been added, that new poliev
can be assigned as the default poliev for a credential type or to an individual application or end
user.

At installation. Cisco L'nified Communications Manager assigns a static policy to end-user


PINs and end-user passwords. 1he poliev contains settings for failed login resets, lockout
durations, expiration periods, and credential requirements. The Credential Policy Configuration
window allows configuration of new credential policies for the system or site.
Passwords can contain am alphanumeric ASCII character and all ASCII special characters. A
nontrivial password meets the following criteria:
Must contain three ofthe four allowable characteristics: uppercase character, lowercase
character, number, and symbol
Must not use a character or number more than three times consecutively
Must not repeat or include the alias, useniame. or extension
Cannot consist of consecutive characters or numbersfor example, passwords such as
654321 orAUCDFFG

PINs can contain digits (Olo 9) onlv. A nontrivial PIN meets the following criteria:
Must not use the same number more than two times consecutively
Must not repeat or include the user extension or mailbox or the reverse ofthe user
extension or mailbox

Must contain three ditferent numbers: for example, a PIN such as 121212 is trivial

2-60 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) vB.O 2010 Cisco Systems, Inc
Must not match the numeric representation (that is, dial by name) for the first or last name
ofthe user

Must not contain groups of repeated digits, suchas 408408. or patterns that arc dialed in a
straight line on a keypad, such as 2580, 159,or 753

12010 Cisco Systems, Inc. Administenng Cisco Unified Communications Manager 2-61
View Credential Policies
The figure illustrates how to view the Default Credential Policy.

Had and List Credential Policies

amhcw - s**oai :.:~ctwAi ;*QeisnStrata


* iXl

-
Credential PoIkv

DefauH Crecenfrc! E"?l,iy


View the Default
AddNeiv SeledAU Clear All Delete Seleaed Credential Policy

After installation of Cisco Unified Communication Manager, one default credential policv i;
applied to all end users and application users.

Note The Default Credential Policy cannot be deleted.

2-62 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Default Credential Policy
The figure illustrates parameters ofthe DefaultCredential Policy.

Default Credential Policy

I !&. Id IMAlft

Default Credential Policy parameters


can be modified.
<='-

y-r i-^n pvrf'f Ap*w- CcJ*""* C*-*T

C**<* '& Trrtd PH*Ofl

Even though the default credential policy cannot be deleted, it allows editing of its parameters.

)2010 Cisco Systems, Inc Administering Cisco Unified Communications Manager 2-63
Define a New Credential Policy
The figure illustrates how to add and customize a credential policy.

1 Add a new credential policy. L EJJ3H8HS38


4. Save policy

2. Define a policy name


^ '*tc

\--
j"
^BjIv'!- i'*fW*tp'^lPfc'^-

The following table shows a description of all credential policy parameters:

Parameter Description

Display Name Specify the credential policy name.


Enter up to 64 characters, except for quotation marks. Do not
enter tab.

Failed Logon/No Limit for Failed Specify the number of allowed failed login attempts When this
Logons threshold is reached, the system locks the account.
Enter a number in the range from 1 to 100. To allow unlimited
failed logins, enter 0 or check the No Limit for Failed Logons
check box Uncheck the check box to enter a value greater than
0. The default setting specifies 3.

Reset Failed Logon Attempts Specify the number of minutes before the counter is reset for
Every failed login attempts. After the counter resets, the user can try
logging in again
Enter a number in the range from 1 to 120 The default setting
specifies 30

Lockout Duration/Administrator Specify the number of minutes that an account remains locked
Must Unlock when the number of failed login attempts exceeds the specified
threshold.

Enter a number in the range from 1 to 1440. Enter 0 or check the


Administrator Must Unlock check box so that accounts will
remain locked until an administrator manually unlocks them
Uncheck the check box to unlock the account.

Implementing Cisco Unifed Communications Manager, Part 1 (CIPT1] v8.0 2010 Cisco Systems, Inc.
Parameter Description

Minimum Duration Between Specify the number of minutes that are required before a user
Credential Changes can change credentials again.
Enter 0 to allow a user to change credentials at any time.
Uncheck the check box to enter a value greater than 0. The
default setting specifies 0.

Credential Expires After/Never Specify the number of days before a credential will expire.
Expires Enter a number in the range from 1 to 365, To allow credentials
to never expire, enter 0 or check the Never Expires check box.
Uncheck the check box to enter a value greater than 0 Use the 0
option for low-security accounts or multiple user accounts, for
example. The default setting specifies 180.

Minimum Credential Length Specify the minimum length for user credentials {password or
PIN).
Do not enter 0 because blank passwords are not allowed. The
default setting specifies 8. The minimum setting must equal at
least 1.

Stored Number of Previous Specify the number of previous user credentials to store. This
Credentials setting prevents a user from configuring a recently used
credential that is saved in the user list.
Enter a number in the range from 0 to 25. If no previous
credentials should be stored, enter 0. The default setting
specifies 12.

Inactive Days Allowed Specify the number of days that a password can remain inactive
before the account gets locked.
Enter a number in the range from 0 to 5000. The default setting
specifies 0.

Expiry Warning Days Enter a number in the range from 0 to 90 to specify the number of
days before a user password expires to start warning
notifications. The default setting specifies 0.

Check for Trivial Passwords Check this check box to require the system to disallow
credentials that are easily hacked, such as common words,
repeated character patterns, etc.
The default setting checks the check box.

>2010 Cisco Systems, Inc Administering Cisco Unified Communications Manager 2-65
Assigning Credential Policies to a Default Credential Policy
Group
The figure illustrates how to assign a custom policy to one ofthe three defaultpolicygroups.

ngmng credential Policie:


Credential Policy Group

Assign a credential policy to


All end users (credential type password)
All application users (credential type password)
- All end users (credential type PIN)

>* cutoff * tttoAmovw* A#.mnc ****** Dna * tfdav - uwttetg

EM tat UK cndMUM potkv Delsma

Choose Default Credential


^,,,.-, Policy group

l^:
Cj.otW "<*c (total*
mauM^ian,.

:pij ; e1*(

Custom credential policies can be assigned to three default credential policy groups as follows:
Default Credential Policy for end users defining password credential rules
Default Credential I'oliev for application users defining password credential rules
Default Credential Policy for end users defining PIN credential rules

2-66 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Csco Systems, Inc
Assigning Credential Policies t
Credential Policy Group (Cont;

Creftential Potkv OeM configumfcm

Q'
Assign Credential Policy
for all end users.
(^ SIBluJ- Ready } jf

Credential Poltsy Defi* Information ^


CretttnOol wer |; ; -.,-.<
Credential Type ;>.'*-;!

Credential Pokey' Default Credential I'ot'cy


Change Credential Default Credential Potcy
Confirm Credent**!
Bsanb
User Cannot Chanje Select the configured
> User Must Chno* at Nrnt Login custom Credential Policy.
Does lot Ejtpm*

S*ve

Select a custom policy from the drop-down menu and save the changes.

4p*

>2010 Cisco Systems. Inc. Administering Cisco Unified Communications Manager 2-67
Assign Credential Policy to a User
Ihe figure illustrates how to assign a custom policy to a user account.

Assign Credential Policy to a User

r*ird u>ot" Are^^j

Tune .CC>tJ by A i^i^iiirfl Lc

To assign a custom policv to an end user orapplication user, open the i-nd I'ser or Application
user window and click the F.dit Credential button.

Selecta custom policv from the drop-dow n menu and save the changes.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco System:;, Inc
Cisco Unified Communications Manager BAT
Overview
This topic describes Cisco Unified Communications Manager BAT.

Cisco Unified Communications


Manager BAT

Cisco Unified Communication Manager BATallows


management of many devices and records within a
short period of time.

Cisco Unified Communications Manager BAT allows mass configuration ofCisco Unified
Communications Manager configuration items, including users, phones, directory numbers,
gateways, and so on.

12010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-69
Cisco Unified Communications Manager BAT Characteristics
This section describes the characteristics ofCisco Unified Communications Manager BAT.

Cisco Unified Communications


Manager BAT Characteristics

' Performs bulk transactions to the Cisco Unified


Communications Manager database
1Adds, updates, or deletes a large number of similarphones,
users, or ports at the same time
1Exports data (phones, users, gateways, etc.):
Exported files can be modified and reimported.
Exportand import of complete configuration (tar archive)
is possible.
Integrated with the Cisco Unified Communications Manager
Administration pages and available by default {no plug-in
required)
Supports localization
The Cisco Unified CommunicationsManager Auto-Register
Phone Tool is also available from the Bulk Administration
menu but requires additional products.

Cisco Unified Communications Manager BAT has the following characteristics:


Perfomis bulk transactions to the Cisco Unified Communications Manager database
Adds, updates, or deletes mam similarphones, users, or ports at tiic same time
l.\ports data (phones, users, gateways, and so on). I:\porlcd files can be modified and
reimported.

Note The import and export function of Cisco Unified Communications Manager BAT can be used
to move data records from one Cisco Unified Communications Manager cluster to another.
For instance, itcan be used when addinga newCiscoUnified Communications Manager
cluster to a site that previously used the centralizedcall-processing mode). This process
cannot be done using the Disaster Recovery System (DRS) as a backup. The restore
function includes all configuration data and allows only data to be restored to the same
server from which it was backed up.

Integrated with the Cisco Unified Communications Manager Administration pages and
available by default (no plug-in required)
Supports localization

The Cisco Unified Communications Manager Auto-Register Phone fool is also available
from the Bulk Administration menu but requires additional products.

2-70 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1] v8 0 2010 Cisco Systems, Inc
Bulk Administration Menu
Cisco Unified Communications Manager BAT has its own main menu in Cisco Unified
Communications Manager Administration.

As shown in the figure. Cisco Unified Communications Manager BAT menu items include the
following options:
Uploadand download files.
Manage devices, users, and features.
Control submitted Cisco Unified Communications Manager BAT jobs.

)20IOCisco Systems, Inc


Administering Cisco Unified Communications Manager 2-71
Cisco Unified Communications Manager BAT Components
This section describes components of Cisco Unified Communications Manager BAT that are
used to perform bulk configuration jobs.

Cisco Unified Communications

Cisco Unified Communications Manager BAT


administration consists of these features:
' Cisco Unified Communications Manager BAT templates are
used to define general settings that fit all the devices that
should be added.

CSV files are used to define devices and record specific


settings that should be bulk-configured.
Adding, updating, and deleting devices and records is done
automatically based on queries and CSV files.
' Additions, updates, and deletions can be scheduled to be
performed at a defined time.

Cisco Unified Communications Manager BAT templates are used to define general settings that
fit all the dev ices that should be added. Comma-separated values (CSV) files arc used to define
specific settings per device that should be bulk-configured. Adding, updating, and deleting
devices and records is initiated from the Cisco Unified Communications Manager
Administration BAT menu, based on Cisco Unified Communications Manager BA I
configuration requests that are referring to BAT templates and BAT CSV files, Cisco Unified
Communications Manager BAT jobs can be executed immediately orscheduled for a later
time.

Cisco {inified Communications Manager BAT can he used to work with the following types of
devices and records:

Add. update, and delete IP phones including voice gateway phones. CTI ports, and H.323
clients,

Migrate phones from Skinnv Client Control Protocol (SCCP) to Session Initiation Protocol
(SfP),

Add. update, and delete users.


Add. update, and delete userdev ice profiles.
Add. update, and delete Cisco Unified Communications Manager Assistant and niaiumer
associations.

Add. update, and delete ports on a Cisco Catalvst 6000 family fXS Analog Interface
Module.

Add ordelete Cisco VG200 and Cisco VC1224 analog gateways and ports.

Implementing Cisco Unified Communications Manager, Part1 (CIPT1) v8.0 2010Cis.co Systems, Inc.
Note The Cisco Catalyst 6000/6500 WS-X6624 and Cisco VG200 products have reached end of
life(EOL).

Add or delete Forced Authorization Codes (FACs).


Add or delete client matter codes.
Add or delete Call Pickup groups.
Update or export Cisco Unified Presence or Cisco Unified Personal Communicator users.
Populate ordepopulate the Region Matrix.
Insert, delete, or export the access list.
Fxport or import configuration.
Insert, delete, or export remote destination and remote destination profile.

)2010 Cisco Systems Inc. Administering Cisco Unified Communications Manager 2-73
Bulk Provisioning Service
Cisco Unified Communications Manager BAT utilizes adedicated feature service, the Bulk
Provisioning Serv ice (BPS). for maintaining and administering submitted Cisco Unified
Communications Manager BA 1jobs.

Bulk Provisioning

BPS administers and maintains all jobs that are submitted


through Cisco Unified Communications Manager BAT.
BPS is listed under database services in the service
activation pages.
Service should be activated for scheduled jobsto be
executed

BPS has to be activated onlyon the Cisco Unified


Communications Manager publisher.

fhe BPS is activated from Cisco l'nified Seniceability> 'looks > Service Activation. It is
required for executing submitted Cisco Unified Communications Manager BAT jobs. The BPS
has to be activated on the Cisco Unified Communications Manager publisher server only.

2-74 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vB 0 2010 Cisco Systems, Inc
Bulk Provisioning Service (Cont]

Rio*;. w**4 Su.lLM>^-ii*t-


Ti
. MMtHMHMW
Deactivated
Cfsco IP MsnJ9 ftssiaarr
DCtHJtKl
cms Wtbcuw Web stinu

QKO SO*P - CD>Wl>Jftd =HM1W CMtCUVIMcl


DMCBvated
Cbco car * s*e

Activate BPS.
pitoim J *** jiwtMi
- B

JUB*ea

oco ut. web St


cam Bi* Pra-awia 5tv

. UMWR SUB***

Cisco 5enre**<ir Bkh


MKtt>M

The figure shows the BPS being activated on the Service Activation page ofCisco Unified
Serviceability.

2010 Cisco Systems, Inc Administering CiscoUnified Communications Manager 2-75


Managing User Accounts Using Cisco Unified
Communications Manager BAT
This topic describes how to use Cisco Unified Communications Manager BAT to add user

Cisco Unified Communications


Manaqer BA*

The Cisco Unified Communications Manager BAT


configuration procedure includes these steps:
Step 1.Configure a Cisco Unified Communications Manager
BATuser template.
Step 2: Create the CSV data inputfile.
Step 3' Upload the CSV data input fie.
Step 4: Startthe Cisco Unified Communications Manager
BATjob to add users.
Step 5: Verify the status of the Cisco Unified Communications
Manager BATjob.

fhe configuration procedure includes these steps:


Stepl Configure a Cisco Unified Communications Manager BAf user template. This
template is configured wilh default settings that apply to all users (unless
overwritten in the CSV file).

Step 2 Create the CSV data input file. This file includes the users to be added to the
configuration database, for each user, ihere will be one record containing all settings
ofthe corresponding user.
Step 3 Upload the CSV data input file. 'IheCSV file needs to beuploaded to the Cisco
Unified Communications Manager publisher server.
Step4 Start the Cisco Unified Communications Manager BAT jobto add users.
Step 5 Verifv the status ofthe Cisco Unified Communications Manager BAT job.

2-76 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco System;;, Inc.
Step 1: Configuring a Cisco Unified Communications Manager
BAT User Template
The figure shows the Cisco Unified Communications Manager BAT User Template
Configuration page.

Step 1: Configuring a Cisco Unified


Communications Manager BAT User Template
UW Twwfats Lonflourallra

J<
Enter the user
' template name.
"* ^9** **<e-Jv*c (i#^a <***vwht for
ir luilm Caaftrtaa - ~
fineirr*

Configure default
D*J -tttho-*! hji4v to J user parameters.

C3]M Ca*-ig S"J* Spaw


w- Ccj*-^ a* Dti*:t iron" m

C;j^*m r>j qrrferl

Aname for the phone template has to be configured, and the default user configuration
parameters have to be selected. These default values can be overwritten with specific values per
usemame in the data CSV file.

) 2010 Cisco Systems. Inc. Administenng CiscoUnified Communications Manager 2-77


Step 2: Creating the CSV Data Input File
In the next step, the CSV file is created.

Cisco provides a template to create CSV files that


have the mandatory format to work with Cisco Unified
Communications Manager BAT:
The template is a Microsoft Excel spreadsheet that uses
macros.

The template can be personalized for specific needs.


The file can also be created using a texteditor, such as
Notepad++:
Use a separate line to enter data for each record.
Separate each data field with a comma and include
comma separators for blank fields.
Do notenter blank lines; otherwise, errors occur during
the insert transaction

fhe CSV file has to beina special format and has to include specific values. Therefore, it is
recommended to createthe CSV file by using a Microsoft fxcel macrothat can be downloaded
from the Cisco Unified Communications Manager server. Use the Upload/Download Files
menu item in the Bulk Administration menu to download the file. The Hxeel macro will allow
vou to enter the configuration data in a spreadsheet and then save the data in the appropriate
CSV format. Alteniativelv. you can create the CSV file on your own as long as you use the
correct sequence ofconfiguration parameters (separated by a comma). Make sure that you
follow these rules when creating a CSV file on yourown:
(. ise a separate line to enter data for each record,
Separate each data field with a comma and include comma separators for blank fields.
Donot enterblank lines: otherw ise. errors occur during the insert transaction.

Note To create the CSV file using the Microsoft Excel template, make sure that macros are
enabled within Excel

2-78 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v80 2010 Cisco Systems. Inc
Step 3: Uploading the CSV Data Input File
Now the CSV file has to be uploaded to Cisco Unified Communications Manager.

Step 3: Uploading the CSV Data Input File

You have to specify the local file, the configuration target {users, phones, gateways, and so on),
and the transaction type (add. delete, or update).

Note At this time, you only uploaded the CSV file. The selected transaction type will not be
executed unless you proceed with the next step.

2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-79
Step 4: Starting Cisco Unified Communications Manager BAT
Job to Add Users
The figure shows the Insert Users Configuration page.

Step 4: Starting Cisco Unified Commui


Manager BAT Job to Add Users

3. Select immediately or
queuejob and start later
or configure start time

To start a Cisco Unified Communications Manager RA 1job for adding users, go toCisco
Unified CM Administration > Bulk Administration >Users > Insert Users. Atthe Insert
Users configuration page, perform the following actions:
Select the user template {which you created in Step I).
Select the CSV file (which you created and uploaded in Steps 2 and 3).
Specify to either run the job immediately or to run fhe joblater.

It'you choose the option to run the job later, you will have to configure the start time using the
Job Scheduler.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8.0 2010 Cisco Systems.. Inc
Step 5a: Job StatusList of Jobs
The submitted Cisco Unified Communications Manager BAT job can be configured (in a
scheduled job) ormonitored using the Job Scheduler.

Step 5a; Job StatusList of Jobs

, ; a_u w r .1H1 if %UiKI>M Q.hni

- W**ff' -

cwntf#a nrngffQF
cou*pff |
.T^^mw Itfruw CI. WW SO:* * C* fWn*r'a

iWhSHlM ,' AdP4HSB^ : 1W

To access the Job Scheduler, go toCisco Unified CM Administration > Bulk


Administration >Job Scheduler. Tlie Job Scheduler provides a list ofjobs, displays the status
ofthe jobs, and allows configuration ofthe start time for scheduled jobs.

>2010 Cisco Systems, Inc.


Administering Cisco Unified Communications Manager 2-81
Step 5b: Verifying Job StatusJob Details
When clicking ajob ID from the list of Cisco Unified Communications Manager BAT jobs thai
are displayed by the Job Scheduler, you can obtain details about the corresponding Cisco
Unified Communications Manager BAT job.

tep 5b:

*"lsw ***tSSSEESBSBEM

9:

1. See job result 2. Click to open


information. log file.

Ihe job details include infonnation about thejob result, the number of records that are
processed, and the number ofrecords that failed. Ifyou want to sec more details for example,
if yourjob had errors click the log filename.

2-82 Implementing CiscoUnified Communications Manager. Part 1 (CIPT1) vB 0 2010 Cisco Systems, Inc
LDAP Overview
This topic describes LDAP directory' services.

LDAP Characteristics

LDAP directories typically store data that do not change often,


such as employee information.
- Information is stored in a database optimized forthese
instances:
- High number ofreadand search requests
- Occasional write and update requests
LDAP directories store all user information in a single,
centralized repository available to all applications.
LDAP directories provide applications with a standard method
foraccessing and modifying information:
- LDAP version 3

LDAP directories typically store data that docs not change often, such as employee
information, user privileges onthe corporate network, and soon.
The information isstored in a database that isoptimized for a high number ofread and search
requests and occasional write and update requests.
LDAP directories store all user infonnation in a single, centralized repository that isavailable
to all applications. Applications can access the directory using the LDAP, providing astandard
method for reading and potentially modifying the infonnation that is stored in the directory.

) 2010 Cisco Systems. Inc Administering CiscoUnified Communications Manager 2-83


LDAP Directory Integration with Cisco Unified
Communications Manager
Cisco Unified Communications Manager can integrate with LDAP directories to benefit from a
centralized user repository.

Unified Communications Manages


User lookups
User authentication
User provisioning (database synchronization

^|
User
"PF^bBqw Provisioning
Authentication

IPTfetephony&KlUseiJ

Integration between voice applications and a corporate LDAP directory ts a common task for
many enterprise IT organizations. 1lowever. the exact scope ofthe integration varies from
company to company, and it can translate to oneor more specific andindependent
requirements.

For example, one common requirement isto enable user lookups (sometimes called the "white
pages'" sen ice) from IP phones so that users can dial acontact directly after looking up its
number in the directory.
Another requirement istoprovision users automatically from the corporate direetorv into the
user database ofunified communications applications. This method avoids having to add.
remove, or modify core user information manually each time that a change occurs in the
corporate directory.
Often, authentication of end usersand administrators ofthe unified communications
applications that are using the corporate directory credentials is also required. Ihis method
enables the IT department to deliver single login functionality and reduces the number of
passwords that each user needs tomaintain across different corporate applications.
ACisco Unilied Communications system can satisfy each ofthese requirements using different
mechanisms according tothe Cisco Unified Communications Manager version thai is used.
Cisco Unified IP phones that are equipped with adisplay screen can search auser directory
when auser presses the Directories button on the phone. The phones use 11 IIP to send requests
to a web server. The responses from the web server must contain some specific XML objects
that the phone can interpret and displav.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 2010 Cisco Systems, Inc.
Bv default Cisco Unified IP phones are configured to perform user lookups against the
embedded database ofCisco Unified Communications Manager. However, it is P^'bl^0
change this configuration so that the lookup is performed on acorporate 1.DAI drrcctory. In
this case the phones send their HTTP requests to an external web server that operates as a
proxv and translates these requests into LDAP queries against the corporate directory. Inc
LDAP responses are then encapsulated in the appropriate XML objects and sent back to the
phones via IfffP.

2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager


LDAP Support in Cisco Unified Communications Manager
Cisco Unified Communications Manager supports two types of LDAP integration and ea
interact with several LDAP servers.

LDAP Support in Cisco Unified


Communications Manager

Supported directories.
Microsoft Active Directory, versions 2000 and higher
Microsoft Active Directory Application Mode
iPtanet or Sun ONE LDAP servers
OpenLDAP
Cisco Unified Communications Manager supports two types
of integration.
LDAP synchronization
LDAP synchronization and LDAP authentication

Cisco Ijiilied Communications Manager supports the following directories:


Microsoft Active Directory 2000
MicrosoftActive Directory 2003
Microsoft Active Directory 2008
Microsoft Active Directory Application Mode 2003
Microsoft Lightweight Directory Services 2008
iPlanet Directory Server 5.1
SunONf Directory Server?.2
SunONL Directory Server 6.\
OpenLDAP 2.3.39
OpenLDAP 2,4

Cisco Unified Communications Manager supports two types ofLIMP integration, which can
be enabled independent of each other:
LDAP synchronization: Allows user provisioning where personal and organizational data
are managed in an LDAP directory and replicated to the Cisco I Inified Communications
Manager configuration database.
LDAP authentication together with I,DAP synchronization: Allows userauthentication
against an LDAP directory. When using LDAP authentication, passwords are managed in
LDAP.

2-86 Implementing Cisco Unified Communications Manager. Part1 (CIPT1) v8 0 2010 Cisco Systems. Inc.
LDAP Support in Cisco Unified
Communications Manager (Cont)

When using LDAP, some end-user data is no longer controlled via


Cisco Unified Communications Manager Administration.
Application users arenot affected by LDAP integration:
- They are always configured from Cisco Unified Communications
Manager Administration.
- Application user data is always stored in the Cisco Unified
Communications Manager database,
Full synchronization:
- Microsoft Active Directory
- Microsoft Active Directory Application Mode
incremental synchronization:
- iPlanetorSun ONE LDAP servers
- OpenLDAP
All synchronization agreements must integrate with the same LDAP
family (Active Directory, iPlanet orSun ONE, OpenLDAP or Active
DirectoryApplicationMode).

Application users are not affected by LDAP integration. They are always configured from
Cisco Unified Communications Manager Administration, and their data is always stored in the
Cisco Unified Communications Manager configuration database.
Depending on the directory server that is used, LDAP synchronization is performed in one of
the following ways:
Full synchronization: This method is used with Active Directory versions. Full
svnehronization means that all records are replicated from the LDAP directory to the Cisco
Unified Communications Manager database. In large deployments, this method can cause
considerable load: therefore, synchronization times and jobs have tobe carefully selected.
Incremental synchronization: This method is used with all other supported directory
servers. Because only changes are propagated to the Cisco Unified Communications
Manager database, this method requires fewer resources than the full synchronization
method.

All synchronization agreementsthese are pointers to acertain domain or subdomain within an


LDAP structurehave to usethe same synchronization method. Youcannot mix
synchronization agreements with Active Directory and any other LDAP server.
CiscoUnified Communications Manager uses LDAP version 3.
One LDAP user attribute (for example, sAMAccountName, uid, mail, ortelephoncN umber) has
to be mapped to the User ID field ofauser in Cisco Unified Communications Manager and
must be unique across all users.

) 2010 Cisco Systems, Inc


Administering CiscoUnified Communications Manager 2-87
LDAP Integration: Synchronization
l.DAP synchronization is used for user provisioning.

LDAP is used for user provisioning;


Users cannot be added or deleted from Cisco Unified
CommunicationsManager Administration.
Users are added ordeleted in ihe LDAP directory.
" All personal and organizational user data are configured in LDAP
Users and their personal and organizational data are replicated
from LDAP to Cisco Unified Communications Manager. These
parameters are read-only in Cisco Unified Communications
Manager Administration.
* User passwords and Cisco Unified Communications Manager
settings are still configured from Cisco Unified Communications
Manager Administration, they cannot be configured in LDAP

'I his process uses a service called directory synchronization (DirSync)on Cisco Unified
Communications Manager to sy nchroniz.c anumber ofuser attributes (either upon request or
periodically ) from a corporate LDAP directory , When this feature is enabled, users are
automatically provisioned from the corporate directory.
When using this feature, end userscannot be added or deleted from Cisco Unified
Communications Manager Administration. They are added and deleted in the LDAP directory,
and all personal ororganizational sellings that are associated with the users are configured in'
LDAP.

Users and their associated personal and organizational data are replicated from LDAP to Cisco
Unified Communications Manager. These parameters are read-only in Cisco Unified
Communications Manager Administration. User passwords andCisco Unified Communications
Manager settings are still configured from Cisco Unified Communications Manager
Administration and are stored only in the Cisco Unified Communications Manager database.
Therefore, these settings cannot be configured in LDAP.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) u80 2010Cisco Systems, Inc
Cisco Unified Communications Manager LDAP
Synchronization Data Storage
The table shows how different user data are treated when using LDAP synchronization and
contrasts itto ascenario where no LDAP integration is used orLDAP authentication is
enabled.

Cisco Unified Communications Manager


LDAP Synchronization Data Storage
No LDAP LDAP
Integration Authentication

Personal and organizational


saltings:
B- LDAP (replicated
User ID Local to local)
First, Middle, and Last Name
ManagerUser 10 and Department
Phone Number and Mail ID

Password Local LDAP

Cisco Unified Communteatkms


Manager Settings:
PIN and Digest Credentials
Groups and Roles Local Local
Associated PCs
Controlled Devices
Extension MobilityProfile and CAPF
Presence Group and Mobility

When LDAP synchronization is enabled, the User ID, First, Middle and Last Name, Manager
User ID. Department. Phone Number, and Mail ID values can only bedefined on the LDAP
sener and appear read-only onthe Cisco Unified Communications Manager End User web
page.

12010 Cisco Systems. Inc. Administering Cisco Unified Communications Manager


LDAP Integration: Authentication
LDAP authentication is used to authenticate users against the LDAP directory instead ofhaving
passwords that are stored in the Cisco Unified Communications Manager database.

LDAP is used for user authentication:


LDAP synchronization is required.
User passwords are configured and stored in LDAP only.
* User passwords are not replicated to Cisco Unified
Communications Manager database and cannot be
configured from Cisco Unified Communications Manager
Administration or Cisco Unified Communications Manager
user web pages.
* User authentication is performed against the LDAP directory
(fails if LDAP directory is not accessible}.
Users and their persona! and organizational data are still
stored in the Cisco Unified Communications Manager local
database'

Replicated through LDAP synchronization

With LDAP authentication. Cisco Unified Communications Manager authenticates user


credentials against a corporate 1. DAPdirectory. When this feature is enabled, end-user
passwords arcnot stored inthe Cisco Unified Communications Manager database anymore
(and arealso not replicated to that database) butareonly stored inthe LDAP directory.
Personal user data is also managed in LDAP and replicated into the Cisco Unified
Communications Manager database. (I DAP synchronization is mandatory.)
Cisco Unified Communications Manager user data (such as associated PCs or controlled
devices) is stored in the Cisco Unified Communications Manager database tor each individual
user. As a consequence, the useniame has to be known in the Cisco Unified Communications
Manager database (to assign Cisco Unified Communications Manager usersettings to the user)
and inthe LDAP directory (toassign the password to the user). Toavoid separate management
of user accounts in these two databases. LDAP synchronization is mandatory with LDAP
authentication.

2-90 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.D 2010 Cisco Systems, Inc
Cisco Unified Communications Manager LDAP Authentication
Data Storage
The table shows how different user data are treated when using LDAP authentication and
contrasts it to ascenario where no LDAP integration is used or LDAP synchronization is
enabled.

Cisco Unified Communications Manager


LDAP Authentication Data Storage

NoLDAP LDAP
integration Synchronization'

Personal and organizational


settings:
LOW3(replicated
User ID Local
First. Middle, and Last Name to local)
ManagerUser IDand Department
Phone Number and Mail ID

Password Local Local

Cisco Unified Communications


Manager Settings:
PIN and Digest Credentials
Groups and Roles Local Local
Associated PCs
Controlled Devices
Extension MobilityProfile and CAPF
Presence Group and Mobility

When LDAP authentication is enabled, onlythe following settings canbe managed locally:
PIN and Digest Credentials
Groups and Roles
Associated PC's

Controlled Devices

Extension Mobility Profile and CAPF


Presence Group and Mobility

All other settings must be managed at the LDAP server.

) 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-91
Summary
This topic summarizes the key points thatwere discussed in this lesson.

Summary

1Cisco Unified Communications Manager has application


users and end users

Application and end users can be configured one-by-one


using Cisco Unified Communications Manager
Administration.

Cisco Unified CommunicationsManager BAT allows bulk


configuration of users, phones, and other configuration
entities.

Cisco Unified Communications Manager BAT can be used for


mass user configuration.
LDAP directories are centralized storage of user information.
Cisco Unified Communications Managercan integrate with
LDAP for user provisioning and authentication.

References
For additional information, refer to these resources:

Cisco Systems. Inc. Cisco ( nified Communications Manager Administration Guide.


Re/ease 8.Of I/. San Jose. California. February 2010.
Imp:-www.cisco.com eir'l'S dot*.\nice ip_comm/eucm/drs/8 0 l/drsagXOI.himL
Cisco Sy stems. Inc. ('isco I. nified Communications Manager System Guide Release 8.0(1).
San Joe. California. February 2010.
http:.''wwu.^iveo.C(im.en,l S docs \oice ip comnrcuciiMidniin/S I) l/eem-,\>'iii.Tm-K()l-
em.htnil.

Cisco Sy stems. Inc. (. isco !. nitied ( ommwiications System Re/ease 8.x SRMX San Jose.
California. April 2010.
http:.-A\wwxisco.com en I'S docsAoice ip>-omm/cuem/.sim1/8vuc8ssrmf.pd!'.
Cisco Systems. Inc. Cisco Unified Communications Manager Bulk Administration Guide.
Release 8.0(h. San Jose. California. February 2010.
htip:; www.eisco.com eii^ I.'S partner'doesAoicv ip eomni'Vucm/b.'Jl/8 0 Fbat-KOL
cm.iunil

2-92 ImplementingCisco Unified Communications Manager, Part 1 (CIPT1)v8 0 2010 Cisco Systems, Inc.
Module Summary
This topic summarizes the key points that were discussed in this module.

<mr*
Module Summary

Initial configuration ofCisco Unified Communications Manager


includes service activation, general configuration of service,
enterprise, and enterprise phone parameters, as well as
network configuration such as removing DNS reliance.
Cisco Unified Communications Manager application users are
always configured locally. For end users, user provisioning and
user authentication can be performed by LDAP integration.

This module describes CiscoUnified Communications Manager Services activation and initial
configuration parameters. Further, the module describes the user-management options that are
available in Cisco Unified Communications Manager.

References
For additional infonnation. refer to these resources:
Cisco Systems. Inc, Cisco Unified Communications Manager Administration Guide,
Release 8.0(1). California, February 2010.
http://w^vw.cisco.com/en/US/docs/voice_ip_c()mm/cticm/drs/8J)_l/drsag801.htnil.
Cisco Systems. Inc. Cisco Unified Serviceability Administration Guide, Release 8.0(1).
California. May 2009.
http:. www.ciseo.com/en/US/docsAoice ipconim/cucm/drs/8 0 1/drsagKOI .htriil.
Cisco Systems. Inc. Cisco Unified Communications Manager System Guide Release 8.0(1).
San Jose. California. February 2010.
lutp:-'www.ciscoxoni/en/US/docs/\oice ip eonim/cuem/adtnin/ri 0_l/ccrnsys/accm-801-
cin.html.

Cisco Systems. Inc. Cisco Unified Communications System Release 8.x SRf\D. San Jose,
California. April 2010.
hup:/'www.Cisco.convVn/US/does/voice ip_ comm/cucm/srnd/8\/tic8Ksnul.pdi'.
Cisco Systems. Inc. Cisco Unified Communications Manager Bulk Administration Guide.
Release 8.0(1). San Jose, California, February 2010.
IUtp:;/www.ciscoX()ni/e!i/L;S/paiiner/docs/voiee_ip_comni/cucni/bat/8J)_l/bat-8f)l-
cm.htinl

) 2010 Cisco Systems, Inc Administering Cisco Unified Communications Manager 2-93
2-94 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8 0 2010 Cisco Systems, Inc
Module Self-Check
Use the questions here to review what you learned in this module. The correct answers and
solutions are found inthe Module Self-Check Answer Key.
Q1) Which two options are not initial configuration steps? (Choose two.) (Source:
Managing Services and Initial Configuration of Cisco Unified Communications
Manager)
C A) Configure network settings.
B) Configure partitions and calling search space.
C) Configure enterprise parameters.
D) Configure default device profiles.
E) Configure service parameters.
Q2) Which is not anetwork configuration option ofCisco Unified Communications
Manager? (Source: Managing Services and Initial Configuration ofCisco Unified
Communications Manager)
A) HSRP
B) NTP
C) DNS
D) DHCP

03) Cisco Unified Communications Manager Version 8.0 provide IP phones with IP
addresses by DHCP. (Source: Managing Services and Initial Configuration ofCisco
Unified Communications Manager)
A) has to
B) cannot

C) can

D) subscribers

Q4) What must be done toremove DNS reliance? (Source: Managing Services and Initial
Configuration of Cisco Unified Communications Manager)
A) Change the Cisco Unified Communications Manager names toIP addresses.
B) Change option 150in the DHCP settings.
C) Set the DNS server IP address to 0.0.0.0.
D) Change the Cisco Unified Communications Manager server names to IP
addresses.

05) Which services cannot be activated ordeactivated by theadministrator? (Source:


Managing Services and Initial Configuration ofCisco Unified Communications
Manager)
A) enterprise services
B) cluster-wide services
C) network services
D) feature services

12010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-95
06) Which two characteristics do apply to enterprise parameters? (Choose two.) (Source:
Managing Services and Initial Configuration of Cisco Unified Communications
Manager)
AI 1hey are used to define cluster-wide system settings.
B| Areload is required after changing any of them.
C) They apply to all devices and are configured per services.
D) They allow the configuration of IP phone URLs.
F) They can be configured per Cisco Unified Communications Manager server.
07} Which parameters arc used to configure cluster-wide orper-server service-specific
parameters'? (Source: Managing Serv ices and Initial Configuration of Cisco Unified
Communications Manager)
A) serv ice parameters
B) global parameters
C) feature parameters
D) application parameters

OS) Which two options are features that do not interact with Cisco Unified
Communications Manager user accounts? (Choose two.) (Source: Managing User
Accounts in Cisco Unified Communications Manager)
A) Cisco L'nified Communications Manager User Page
B) Cisco Unified Communications Manager Device Mobility
C) Cisco Unified Communications Manager Attendant Console
D) Cisco Unified Communications Manager Fxlension Mobility
1.) Cisco Unified Communications Manager Phone Autoregistration
Q9) Which two configuration elementsare used to assign privileges to users?(Choose two.)
(Source: Managing User Accounts in Cisco Unified Communications Manager)
A) functional groups
B) roles
C) user groups
D) common user settings
P.) pri\ ilege groups

QIO) Which function is not performed by the Cisco Unified Communications Manager Bulk
Administration 'fool? (Source: Managing User Accounts in Cisco Unified
Communications Manager)
A) adding or deleting a large number of similar records
B) exporting data records
C) updating a large number of similar records
D) exporting the Cisco Unified Communications Manager configuration
F) importing data records
F| converting SIP phones to SCCP

011) Which option is not a step of adding users with the Cisco Unified Communications
Manager Bulk Administration Tool? (Source: Managing User Accounts in Cisco
Unified Communications Manager)
A) verifying the status ofthe Cisco Unified Communications Manager BAT job
B) uploading a user template
C) uploading a CSV data input file
D) starling a Cisco Unified Communications Manager BA I'job to add users

2-96 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc.
Ql 2) Which two choices are the supported LDAP integration options? (Choose two.)
(Source: Managing User Accounts in Cisco Unified Communications Manager)
A) LDAP synchronization
B) LDAP replication
C) LDAP authentication
D) LDAP authorization
L) LDAP distribution

rw

>2010 Cisco Systems. Inc Administering Cisco Unified Communications Manager 2-97
Module Self-Check Answer Key
Qli B. D

Q21 A

Q-') C

Q- D

0-m C

Q(>) A. D

Q~> \

QS) li. 1-

Q9) Li. C

QIO) V

QMi li

012) A. (.'

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Module 3

Single-Site On-Net Calling

Overview
Enabling a Cisco Unified Communications Manager cluster for on-net calls includes several
components ofthe Cisco Unified Communications architecture. It involves providing the IP
network infrastructure, the selection of endpoints such as Cisco IP phones, andtheir integration
into the network.

This module describes theendpoints that are supported by Cisco Unified Communications
Manager, as well as their characteristics, protocol, and feature support. The module also
describes how Cisco Catalyst switches can provide power to endpoints and support VLAN
separation for voice and data traffic. Tlie module also explains how toimplement Cisco IP and
third-party phones using thedifferent protocols.

Module Objectives
Upon completing this module, you will be able toconfigure Cisco Unified Communications
Manager tosupport on-cluster calling. This ability includes being able tomeet these objectives:
Describe thegeneral features and unique characteristics ofthe H.323. SCCP, and SIP
endpoints thataresupported by Cisco Unified Communications Manager
Implement SCCP and SIP (Cisco and third-party) phones inCisco Unified
Communications Manager
3-2 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) w8.0 2010 Cisco Systems, Inc
Lesson 1

Understanding Endpoints in
Cisco Unified Communications
Manager
Overview
An important task in implementing and supporting a Cisco Unified Communications
deployment is managing theend-user devices, orendpoints. It is important to beable to
distinguish between various Cisco Unified Communications end-user devices thatyou may
encounter during the course of deploying and administering a Cisco Unified Communications
network. In addition, understanding the boot and registration communication betweena Cisco
IPphone and Cisco Unified Communications Manager is important for understanding normal
voice networkoperations and for troubleshooting purposes.
This lessondescribes the variousmodelsof Cisco IP phonesand how they work within a Cisco
IP telephony solution. The lesson also introduces the IP phone power-up and registration
process and describes third-party Session Initiation Protocol (SIP) and H.323 endpoints.

Objectives
Upon completing this lesson, you will be able to describe thegeneral features and unique
characteristics ofthe H.323. SCCP,and SIP endpoints that inlerwork with Cisco Unified
Communications Manager. This ability includes being able to meet these objectives:
List the endpoints that aresupported by CiscoUnified Communications Manager
Describe the boot sequence of Cisco IP phones
Describe how Cisco Unified Communications Manager supports H.323 endpoints
Describe how Cisco Unified Communications Manager supports third-party SIP IP phones
Cisco Unified Communications Manager
Endpoints Overview
This topic describes endpoints that can be used wilh Cisco Unified Communications Manager.

nified ommumca
mage r En in
Cisco SIPOnly
Phones

Cisco Unifie
IP Phones

Cisco Unified SIP Video


Phones (H 264 lor Video)

A varietv of endpointsCisco as well as third-party productscan be used with Cisco Unified


Communication^ Manager. Endpoints include IP phones, analogstationgatewayswhich
allow analog phones to interact with Cisco Unified Communications Managerand video
endpoints.

Cisco Unified Communications Manager supports three protocols to be used for endpoints:
Skinm Client Control Protocol (SCCP). SIP. and 11.323.

3-4 Implementing Cisco Unified Communications Manager Part 1 (CIPT1) vB 0 >2010 Cisco Systems, Inc
Cisco IP Phone Boot Sequence

Cisco SCCP IP Phone Startup Process

Cisco IPphone obtains power from theswitch.


Cisco IP phone loads locally stored image (Phone-Load).
If no local voice VLAN ID is configured, the Cisco IP phone sends out aCisco
Discovery Protocol frame with a VoIP VLAN query.
If the Cisco Catalyst switch has a voice VLAN configured, it will send out a Cisco
Discovery Protocol frame with the voice VLAN ID for the Cisco IP phone.
Cisco Unified
Communications
Manager Cisco TFTP
DHCP

When connecting to the VoIP network, the Cisco IP phone goes through astandard startup
process consisting of several steps. Depending on your specific network configuration, some of
these steps may not occur on your Cisco IP phone:
Step 1 Obtaining power from Ihe switch: The Cisco IP phone obtains power from the
switch Two methods ofproviding power via aswitch port are available: Cisco
prestandard Power over Ethernet (PoE) and IEEE 802.3af PoE. Initially, the switch
provides the maximum power that is available depending on the used PoE method.
Alternatively, wall power or an in-line power injector can power the IP phone.
Step 2 Loading the stored phone image: The Cisco IP phone has nonvolatile Hash
memory in which the phone firmware image is stored. At startup, the phone runs a
bootloader that loads the phone image from flash memory. Using this image, the
phone initializes its software and hardware.
Step 3 Voice VLAN configuration (IP phone): Cisco IP phones can use IEEE 802. lQ
VLAN tagging to differentiate voice traffic from data traffic of aPC that is attached
to the PC port ofthe phone. The voice VLAN ID can be configured locally at the
Cisco IP phone or at the Cisco Catalyst switch. If no voice VLAN is configured
localh the Cisco IP phone is requesting the voice VLAN ID by sending out aCisco
Discovers Protocol message that includes a VoIP VLAN query, 'fhis Cisco
Discovery Protocol message also includes the required power for the used phone
model, which allows the switch to possibly reduce the supplied power to match tlie
real power demand oftheCisco IPphones.

Single-Site On-Net Calling 3-5


>2010 Cisco Systems, Inc.
Step 4 \ o.ce \ LAN configuration (snitch): Ifavoice VLAN ID is configured on the
switch. ,t will respond to the received Cisco Discovery Protocol message and inform
die Cisco IP phone about the voice VLAN ID by also sending out aCisco Discovers
Protocol message. If no voice VLAN is configured on the switch, it will not respond
uith aCisco Discovery Protocol message. In this ease, the IP phone will tvpicallv
send out two more Cisco Discovery Protocol messages asking for the voice VI. AN
ID before it will continue the boot process. This results in longer boot times ifno
unee VLAN ,s configured on the switch. The switchport voice vlan untagged
command will instruct the switch to respond with aCisco Discovery Protocol
message to speed up the phone boot process.

3-6 Implementing Cisco Unified Communications Manager, Part 1(CIPTl) v8 0 2010 Cisco Systems Inc
Cisco SCCP IP Phone Startup Process {Cont.

If DHCP is enabled on the


Cisco Unified
Cisco IP phone, it requests IP
Communications
address and TFTP server
information; otherwise, it uses DHCP Mana9er Cisco TFTP
its static !P configuration.
The Cisco IP phone connects
to TFTP server and requests
files in the following order:
CTLSEP<M40.tlv*
SEP</tMO.cnf.xml
(SCCP configuration file)
SIP<M4f>.cnf
(SIP configuration file)

Cisco Certificate Trust List (CTL) file is used in voice security-enabled environments and is
not covered in this course

Step 5 Obtaining an IP address: If the Cisco IP phone uses DHCP to obtain an IP address,
the phone queries the DHCP server to obtain an IP address. DHCP also informs the
IP phone about how to reach the TFTP server (DHCP option 150). If DHCP is not
used in your network, a static IP address and TFTP server address must be assigned
to each IP phone locally. If the DHCP server does not respond, the IP phone will
make use ofthe last used configuration that is stored in NVRAM.
Step 6 Requesting the configuration file: The Cisco IP phone requests various files from
the TFTP server. The first file that it tries to download is the Certificate Trust List
(CTL) (CTLSEP<M.4C>.tlv), which is only used if cryptographic features arc
enabled in Cisco Unified Communications Manager.

The phone now requests its individual configuration file (SEP<il/.4C>.cnfxml).


which is only present on the TFTP server if the phone is already configured as an
SCCP device in Cisco Unified Communications Manager. If this file is not
a\ ailable. it further tries to download the SIP-based configuration file
(SlP<A/-JO.cnf).

>201G Cisco Systems, Inc. Single-Site On-Net Calling 3-7


Cisco SCCP IP Phone Startup Proce;

If none of the previously requested configuration files was found, the


phone requests a default configuration file called XMLDefault.cnf.xml.
The individual and the default configuration file contains a prioritized list
of up to three Cisco Unified Communications Manager call-processing
nodes and the mod el-specific phone load version to use
The Cisco IP phone compares its installed phone load version with the
load version defined within the received confi guration file. If the load
version is different, it requests the new load version from the TFTP server
and reboots

Cisco Unified
Communications
DHCP Manager CiscoTFTP

Step 7 Default configuration file: If the TF1 P server responds wilh a "File not found"
error message on the previously requested configuration files, the phone requests the
XMLDefault.cnf.xml file. Like the individual configuration file, this file contains a
prioritized list of up to three call-proccssing nodes and the phone load version that is
to be used for each phone model.
StepB Phone Load check: Once fhe phone has received either the individual or the default
configuration file, it compares its local load version with the load version that is
specified within the configuration file. If they are different, the phone downloads the
new load version from the TF'l P server and reboots.

3-8 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems. Inc
Cisco SCCP IP Phone Startup Process (Cont.

The Cisco IP phone tries to register at the Unified


Communications Manager call-processing node.
Ifthe Cisco IP phone is already configured within Cisco Unified
Communications Manager, it will successfully register and will be
instructed by SCCP messages to set up the display layout
(directory number, softkey buttons, speed dials, etc.).
If localization or customer ringers are configured for the phone,
additional files will be downloaded.
Cisco Unified
Communications

DHCP Manager Cisco TFTP

Step9 Registeringon CiscoUnified Communications Manager: The phone attempts to


registerwith the highestpriority call-processing node on the list.
Step 10 If the phone is already configured as an SCCPphone at Cisco Unified
Communications Manager, it will successfully register and will be instructed by
SCCPmessages to set up the display layout. The display layout includes attributes
such as directory' numbers, softkey buttons, speed dials, and so on.
Step 11 If localization or custom ringers are configured for this phone, additional files will
be downloaded from TFTP.

>2010 Cisco Systems. Inc Single-Site On-Net Calling 3-9


Cisco SCCP IP PhoneS

If the Cisco IP phone is not configured in Cisco Unified Communications


Manager, the following options are possible:
Autoregistration enabled: Cisco Unifed Communications Manager will
dynamically create a configuration file for the Cisco IP phone and will
request it to reboot
Autoregistration disabled: Cisco Unified Communications Manager will
not allow registration. The Cisco IP phone will display "Registration
Rejected "

Cisco Unifed
Communications

DHCP
Manager cisco TFTp

Step 12 If the Cisco IP phone is not \et configured and received the list of call-processing
nodes, from the default configuration file, the following options are possible:

Autoregistration enabled: After the phone tried to register at the call-processing


node. Cisco Unified Communications Manager dynamically creates an individual
configuration file for this phone and requests it to reboot. After reboot, the phone
will suceessfullv register.

Autoregistration disabled: Cisco Unified Communications Manager will not allow


registration. The Cisco IP phone will display a "Registration Rejected" message on
the phone display.

3-10 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc.
mv

This flow diagram shows theboot procedure of a Cisco SCCP IP phone.

>2010 Cisco Systems, Inc Single-Site On-Net Calling


Boot Sequence Differences Between Cisco SCCP and SIP
Phones
This subtopic identifies the bootsequence differences between Cisco SCCP IP phones and
Cisco SIP IP phones.

Boot Sequence Differences Between


Cisco SCCP and SIP Phones

The boot sequences for SIP and SCCP are similar.


The main differences are:
SIP phones get all their configuration from a configuration
file. Therefore, the SIP configuration file is much larger for
SIP than for SCCP

If local dial rules are configured, these rules will be also


downloaded.

~ Some SIP phones also download a separate softkey


configuration file.

The boot sequences that are used for SIP phones are like the boot sequences that are used for
SCCP phones, except for the follow ing main differences:
SIP phones get their entire configuration from a configuration file. Therefore, the SIP
configuration file is much larger for SIP than for SCCP.
If local dial rules are configured for the SIP phone, these rules will also be downloaded.
Some SIP phone models also download a separate softkey configuration file.

3-12 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Cisco SIP Phone Startup Process
This subtopic describes the startup process ofa Cisco SIP IPphone.

Cisco SIP Phone Startup Process

Cisco Unified
Communications Manager
Cisco SIP phone

1 CTL tile (it present)

"| 3 Phoneloadfile(optional)

5 Phone registers

6 Localization files

* '^ S Custom ringers

The first stepsarethe same as with SCCP phones andare not shown in the diagram. In the
diagram and following steps, it is assumed thatthe SIP phone has obtained an IPaddress and
information about how to reach a TFTP server:

Step 1 "fhe SIP phone boots and tries to download a CTL file. The CTL file contains a set
of certificates and is only used when Cisco Unified Communications Manager
cluster security has been enabled.
Step2 The SIPphone requests its S1P<M/I0.cnf file from the Cisco TFTP server. If a SIP
phone is new. this file will notbe found, because the phone is notcurrently
configured in the Cisco Unilied Communications Manager database. Contrary to
SCCP configuration files, the SIPconfiguration file alsocontains components such
as directory numbers, softkey configuration, and so on.
Step3 TheSIP phone requests the .Loads file, if one wasspecified in the default
configuration file, to see whatimage the phone should be running. If the .Loads file
specifies an image thatis different from the image that is contained in the SIP
phone, the SIP phone attempts to obtain the newimages from the CiscoTFTP
server. If the image is downloaded andverified successfully, tlieSIP phone will
reboot to load the new image.
Step 4 If configured, the SIP phone will download a dial-rule file.
Step 5 The nextstepis to register with the highest-priority CiscoUnified Communications
Manager server. The SIPconfiguration file indicates whether the SIPphone should
connect using User Datagram Protocol (UDP) or TCP.
Step 6 Localization files will be downloaded.

>2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-13


Step 7 Most current Cisco IP phones (Type-B) also support the download of softkey
configuration files. Type-A phones (Cisco Unified IP Phones 7940and 7960)do not
support custom softkey configuration files.
Step 8 Custom ringtones will alsobe downloaded using a separate custom ringers file.

3-14 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems. Inc
H.323 Endpoint Support in Cisco Unified
Communications Manager
This topic describes Cisco Unified Communications Manager support for H.323 endpoints.

Cisco Unified Communications


Manager H.323 Endpoint Support

- Cisco Unified Communications Manager supports any


third-party H.323 phone that complies with the H.323
standards.
H.323 phones can have multiple lines.
* H.323 endpoints can be voice or video devices.
* H.323 endpoints are normally H.323 terminal devices,
especially video endpoints.
H.323 phones do not register with Cisco Unified
Communications Manager and only have to be known by IP
address.

* H.323 phones need to have their own dial plan and act as a
peer to Cisco Unified Communications Manager.
The H.323 client consumes two device license units.

Cisco Unified Communications Managersupportsany third-party H.323 phone that supports


the H.323 protocol. H.323 phones support multiple lines and canbeeither video or audio
endpoints (where video endpoints include audio capabilities). In H.323 terminology, the
endpoints are H.323 terminals.
11.323 phones do not register with Cisco Unified Communications Manager but are configured
by IP address, which becomes a problem if dynamic IPaddresses areused. In such a case, an
11.323 gatekeeper can be used for dynamic endpoint registration.
Configuration must beperformed onboth Cisco Unified Communications Manager and onthe
phone itself. This includes dial plan configuration, because the H.323 phone routes calls
autonomously: however, all callscan be routed to Cisco Unified Communications Manager.
Each H.323 phone consumes two device license units in Cisco Unified Communications
Manager.

i 2010 Cisco Systems. Inc. Single-Site On-Net Calling


H.323 Endpoints
"Ihe figure shows an example of an 11.323 endpoint.

ndpoints

Commonly used H.323 phones are H.323 video


devices from other vendors.

Third-Party H 323 Endpoints

Common1\ used 11.323 endpoints arc 11.323 video devices from different vendors. H.323
endpoints are often deplov ed withan 11,323 gatekeeper processing the registration of the
devices.

3-16 Implementing Cisco Unified Communications Manager, Pert 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Features Not Supported for H.323 Endpoints
This subtopic provides an overview ofthe features that are not supported for 11.323 endpoints.

Features Not Supported for H.323


Endpoints

H323 phones support only a few features compared


with Cisco IP phones using SCCP or SIP. The
features that are not supported include but are not
limited to the following:
MAC address registration
Phone button templates
Softkey templates
Telephonyfeatures and applications such as:
- Cisco IP Phone Services
Cisco Unified Communications Manager Assistant
Cisco Unified Video Advantage
Call Pickup
- Barge
- Cisco Unified Presence

H.323 endpoints support only a few features compared with Cisco IP phones that are using
SCCP or SIP. The features thatarenot supported include butarenotlimited to the following:
MAC address-based registration. H.323 phones need to beconfigured bytheir IPaddress in
Cisco Unified Communications Manager instead of a MAC address-based device ID.
fhere is no support for phone button templates and softkey templates. The user interface
depends on the H.323 product that is used.
Telephony features and applications such as:
Cisco IP Phone Services

Cisco Unified Communications Manager Assistant


Cisco Unified Video Advantage
Call Pickup
Barge
Cisco Unified Presence

12010 Cisco Systems. Inc. Single-Site On-Net Calling 3-17


H.323 Phone Configuration Requirements
This subtopic lists the configuration requirements when implementing H.323 phones.

H.323 Phone Configuration


Requirements

H.323 endpoints typically require fewer configuration


steps on Cisco Unified Communications Manager
compared with other types of endpoints.
Configuration steps are as follows:
" Configure the H.323 phone in Cisco Unified
Communications Manager with IP address and directory
numbers.

.7 At the H 323 phone, enable call roufing toward Cisco


Unified Communications Manager by specifying its IP
address.

Ihe high-level configurations for H.323 phone implementations include the following points:
The H.323 phone has to be addedto Cisco Unified Communications Manager wilh its IP
address and direetorv numbers specified.
The 11.323 phone has to be configured wilh the IP address of Cisco Unified
Communications Manager.

Note Adial planmustbe configured on both devices. Typically, all callsfrom the H.323 phoneare
routed to Cisco Unified Communications Manager to take advantage of the centralized dial
plan of Cisco Unified Communications Manager.

3-18 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
SIP Third-Party IP Phone Support in Cisco
Unified Communications Manager
This topic describes support for third-party SI Pphones in Cisco Unified Communications
Manager.

Third-Party SIP Phone Support

* There are two categories of RFC 3261-compliant, third-party


SIP phones that are supported by Cisco Unified
Communications Manager:
- Basic phones support one line and consume three device
license units.
- Advanced phones support up to eight lines and video and
consume six device license units.
Third-party SIP phones register with Cisco Unified
Communications Manager but are not recognized by a device
IDsuch as a MAC address. SIP Digest Authentication is used
instead to identify the endpoint that is trying to register.
Configuration is performed on Cisco Unified Communications
Manager and on the phone itself.

Cisco Unified Communications Manager supportsthird-party RFC 3261-compliant SIP phones,


butCisco IPphones that are using the SIP protocol have many more telephony features than
third-part; phones that are using the SIP protocol.
Two different types of third-party SIP phones canbeadded to Cisco Unified Communications
Manager:
m Basic phones: Support only a single line andconsume three device license units
Ad\anced phones: Support up to eight lines and video andconsume six device license
units

In termsof telephony features, there is no difference in basic versus advanced third-party SIP
phones.
Third-partv SIP phones register with Cisco Unified Communications Manager butdo notuse a
MAC address-based device ID. Cisco Unified Communications Manager uses SIP digest
authentication to identify a registering third-party SIP phone.
Both Cisco Unified Communications Manager and the third-party SIP phone must be
configured.
SIPstandards anddrafts that aresupported by Cisco Unified Communications Manager include
the following:
RFC 3262: PRACK

RFC 3264: Session Description Protocol (SDP) offer/answer

i 2010 Cisco Systems, inc. Single-Site On-Net Calling


RFC 3311: UPDATE

RFC 3515: RFFFR

RFC 3842: MWI Package


RFC 3891: Replaces Header
RFC 3892: Referred-bv Mechanism

draft-le\\-sip-diversion-08.t\t: Diversion Header


drafl-ietf-sip-privacv-04.t\t: Remote-Party-ID Header

Note For more information about the support of these standards, refer to the document Cisco SIP
IP Administrator Guide"Compliance with RFC 3261."

fhe following audio and videostandards are supported for third-party SIP phones:
Audio

Audio coder-decoders (codecs): 0,711 niu-law. Global System for Mobile


Communications (GSM) Full Rate. 0.723.1, G.711 a-law, 0.722. 0.728. G.729
RFC 2833 dual tone multifrequency (D'I'MF) (telephony event)
Video

Video codecs: H.261. H.263. 11.263 version 2.11.263 version 3. 11.264

3-20 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Third-Party SIP Phones
The figure shows some examples of SIP endpoints.

Third-Party SiP Phones

Many third-party SIP phonesare available on the market.


Cisco Unified IP Phones 7940* and 7960* can be loaded with
a standard SIP software, which is different from using SIP with
Cisco Unified Communications Manager extensions on these
phones.
From the Cisco Unified Communications Manager perspective,
these phones look like any other third-party SIP endpoints.

Cisco IP Phone 7960* Third-Party SIP Endpoints

End Of life (EOL)

Cisco Unified IP Phones 7940 and 7960 can be loaded with a standard SIP firmware. In this
case, the phone is configured as a third-party SIP phone rather than as a Cisco Unified IP Phone
7940 or 7960 in Cisco Unified Communications Manager.
Cisco is working with key third-party vendors who arepart ofthe Cisco Technology
Development Partner Program and who are developing solutions that leverage the SIP
capabilities ofthe new Cisco Unified Communications Manager and Cisco Unified
Communications Manager Express. Vendors include Linksys (hardware phones), IPceterate
(unified client for educational environment usage), Research in Motion (RIM) (BlackBerry
7270 wireless LAN handsets). IP blue(soflphone), andGrandstream (Grandstream GXP2000
IP phone).
Cisco is also participating inan independent third-party testing and interoperability verification
process that isbeing offered by tekVizion. This independent service was established to enable
third-party vendors to test and verify the interoperability oftheir endpoints with Cisco Unified
Communications Manager and Cisco Unified Communications ManagerExpress.

Note Cisco Unified IP Phones 7940 and 7960 are end of life (EOL) and can no longer be
purchased.

2010 Cisco Systems, Inc. Single-Site On-Net Calling 3-21


Features Not Supported for Third-Party SIP Endpoints
This subtopic describes the features that arenotsupported for SIP endpoints.

res

Third-party SIP phones support only a few features


compared with Cisco IP phones using SCCP or SIP The
features that are not supported include but are not limited
to the following:
MAC address registration
Phone button templates
Softkey templates
Telephony features and applications such as:
- Cisco IP Phone Services
Cisco Unified Communications Manager Assistant
Cisco Unified Video Advantage
Call Pickup
Barge
Cisco Unified Presence

The limitations of third-partv SIP endpoints are the same that apply to 11.323 endpoints. These
limitations include but arc not limited to the following:
MAC addres>-based registration. SIP phones need to be configured by their IP address in
Cisco Unified Communications Manager instead of a MAC address-based device ID.
fhere is no support for phone button templates and soflkey templates, fhe user interface
depends on the SIP product that is used.
Telephonv features and applications such as the following are not supported:
Cisco IP Phone Services

Cisco Unified Communications Manager Assistant


Cisco Unified Video Advantage
Call Pickup
Barge

Cisco Unified Presence

3-22 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 )2010 Cisco Systems. Inc.
SIP Digest Authentication
"fhis subtopic describes SIP digest authentication.

SIP Digest Authentication

Digest authentication provides authentication of SIP


messages by a username and a keyed Message Digest 5
(MD5) hash.
Digest authentication is based on a client/server model.
Cisco Unified Communications Manager can challenge SIP
endpoints and trunks, but it can only respond to challenges
on SIP trunks.
Digest authentication is used to identify a third-party SIP
device, because no MAC address is provided in the
registration message.
Cisco Unified Communications Manager can be configured to
check the key (i.e., digest credentials) of a username that is
used by a third-party SIP device, or to ignore the key and
only search for the username.

SIP digest authentication is specified in RFC 3261 and RFC 2617. It is based on a client/server
model, in which the server challenges and the clientresponds, andprovides authentication of
SIP messages by a username and a keyedhash.
SIP digestauthentication allowsCisco UnifiedCommunications Manager to act as a serverto
challenge the identity of a SIP device when it sends a request to Cisco Unified Communications
Manager. When digest authentication is enabled for a phone, Cisco Unified Communications
Manager challenges all SIPphone requests except keepalive messages.
CiscoUnified Communications Manager doesnot support responding to challenges from SIP
phones, butit can challenge SIPdevices that areconnecting through a SIP trunk and can
respond to challenges that are receivedon its SIP trunk interface.
In Cisco Unified Communications Manager, SIP digest authentication is used to identify a
third-partv SIP phone, because these phones do notregister with a MAC address-based device
ID.

Cisco Unified Communications Managercan ignorethe keyed hash that is provided in a digest
authentication response and only check if theprovided username exists and is bound to a third-
party SIP phone. This behavior is thedefault. Alternatively, Cisco Unified Communications
Manager canbe configured to check that the keythatwas used at the third-party SIP phone to
generate the keyed hash matches the locally configured key (called "digest credentials") at the
end-user configuration in Cisco Unified Communications Manager.

) 2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-23


Third-Party SIP Phone Registration Process Using Digest
Authentication
This subtopic describes how digest authentication is used for third-party SIPphone registration
in Cisco Unified Communications Manager.

Third-Party SIP Phone Registration


ing Diges

Cisco Unified
Communications
Configuration
Manager Database

REGISTER 1001
Username - "3rdpsip"

directory number - 1001


Auth ID = "3rdpsip"

Third-party SIP phones cannot be configured using the Cisco Unified Communications
Manager TFTP server. Instead, they need to be configured using the native phone configuration
mechanism, which is usually a v\cb page or a TFTP file. The device and line configuration in
the Cisco Unified Communications Manager database must be synchronized with the native
phone configuration manually (for example, extension 1002 on the phone and 1002 in Cisco
Unified Communications Manager). Also, if the directory number of a line is changed, it must
be changed in both Cisco Unified Communications Manager Administration and in the native
phone configuration mechanism.

Third-party SIP phones include their directory number in the registration message. Thev do not
send a MAC address: thev must identify themselves b\ using digest authentication. For this
purpose, the SIP RtGISTKR message includes a header with a username and the keved hash,
as shown in the example:
Authorization: Digest
username="3rdpsip",realm="ccmsipline",nonce-"GBauADss2qoWr6k9y
3hGGVDAqnLfoLk5",uri="sip:172.18.197.224",algorithm=MD5,
response="12 6c064 3a4923359ab59d4f53494552e"

When Cisco Unified Communications Manager receives the registration message, it searches
for an end user that matches the provided useniame in the SIP message (in this ease,
"jrdpsip"). If found. Cisco Unified Communications Manager will use the digest credentials
that are configured for that user to verify the keyed hash ("response" in the example). If the
keved hash is acceptablethat is. Cisco Unified Communications Manager and the third-partv
SIP phone share the same kev that is used for the hash- the user passes authentication.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 2010 Cisco Systems, inc
Note Cisco Unified Communications Manager must be explicitly configured to verifythe keyed
hash Bydefault, Cisco Unified CommunicationsManager only searches for the end
username.

Cisco Unified Communications Manager then searches for a third-party SIPphone that is
associated with the end user, and verifies that the configured directory number matches the
number that is provided by the third-party SIP phone in its registration message. If the phone Is
found and the directory numberis the same, the third-party SIP phone registered successfully
with Cisco Unified Communications Manager.

) 2010 Cisco Systems. Inc. Single-Site On-Net Calling


Third-Party SIP Phone Configuration Requirements
The figure lists the steps to add and configure a third-party SIP phone to Cisco Unified
Communications Manager.

Third-Party SIP Phone Configuration


Requirements

Perform the following steps when configuring


third-party SIP endpoints:
Configure an end user in Cisco Unified Communications
Manager.
? Configure the third-party SIP phone and its directory
numbers in Cisco Unified Communications Manager.
:.'. Select the configured end user as Digest User on the
third-party SIP phone configuration window.
'- Configure the third-party SIP phone with the IP address of
Cisco Unified Communications Manager (proxy address),
end-user ID, digest credentials (optional), and directory
numbers

To implement a third-party SIP phone, perform the following high-level steps:


Stepl Configure an end user in Cisco Unified Communications Manager and. optionally,
specify the digest credentials.
Step 2 Add the third-party SIP plume in Cisco Unified Communications Manager and
configure its director numbers.

Note Wrien configuring the third-party SIP phone in Cisco Unified Communications Manager, you
must specify a dummy MAC address. The entered MAC address will not be used to identify
the device, but it is required, because inside the Cisco Unified Communications Manager
configuration database, phone records are uniquely identified by MAC addresses.

Step 3 Associate the third-partv SIP phone with the end user configured in Step !.
Step 4 Configure the third-part} SIP phone with the IP address of Cisco Unified
Communications Manager (proxj address), end-user ID. digest credentials
(optional), and directory numbers.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) u8 0 >2010 Cisco Systems. Inc
Summary
This topic summarizes the key points that were discussed in this lesson.

Summary

Cisco Unified Communications Manager supports SIP, SCCP,


and H.323 protocol for endpoints.
Cisco IP phones follow a specific process during bootup,
allowing the IPphoneto learna voice VLAN ID, obtain IP
configuration from a DHCP server, and download its
configuration from a TFTP server.
H.323 phones have to be configured on Cisco Unified
CommunicationsManager and also manuallyon the phone.
1Third-party SIP phonesregister bytheir directory number and
a username, provided by digest authentication.

References
For additional information, refer to these resources:
Cisco Svstems. Inc. Cisco Unified Communications Manager Administration Guide,
Release 8.0(1). California. February 2010.
lutp'.';v\\vv\.cisco.coni/cn/US/docs/voice_ip_eomm/cucm/drs/X_0_l/drsagX()l.htiiil,
Cisco Systems. Inc. Cisco Unified Communications System Release 8.x SRND. San Jose.
California. April 2010.
hltp: wvvw.cisco.com/en/US/docs/voicc ip cointii/cucni/srnd/8x/uc8xsnid.pdr.

) 2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-27


3-28 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 2010 Cisco Systems, Inc
Lesson 2

Implementing IP Phones

Overview
Adding, updating, and deleting phones arc important functions inthe day-to-day activities ofa
CiscoUnified Communications Manager Administrator. Cisco Unified Communications
Manager provides varioustools to accomplish these tasks.
This lesson describes howto implement Skinny Client Control Protocol (SCCP) and Session
Initiation Protocol (SIP) phonesCisco and third-parly phonesin Cisco Unified
Communications Manager (manually, using autoregistration, and with Cisco Unified
Communications Manager Bulk Administration Tool [BAT]).

Objectives
Upon completing this lesson, youwill beable to implement SCCP and SIP phones (Cisco and
third-party phones) in Cisco Unified Communications Manager and harden theCiscoIP
phones. This ability includes being able to meet these objectives:
Identify the endpoint configuration elements and toolsfor adding phones
Describe how autoregistration works
Describe how to enable autoregistration for automatic insertion of new phones to the Cisco
Unified Communications Manager configuration database
Describe how Cisco Unified Communications Manager BAT and Cisco Unified
Communications ManagerAuto-Register Phone Tool can be used to add IP phones
Describe how to use Cisco Unified Communications Manager BAT to add phones to Cisco
Unified Communications Manager
Describe how to manually add phones to Cisco Unified Communications Manager
Endpoint Configuration Tools and Elements
Overview
1his topic describes the various endpoint configuration tools and elements for adding phones.

Configuration Methods and Tool

Default settings, random


Autoregistration Devices automatically directory number
added
Modifications needed

Cisco Unified
Communications Manager Bulk add
MACaddresses required
in BAT files
Bulk Administration Tool

Cisco Unified Very scalable


Cisco CRS required
Comm unications Manager MAC addresses not
Auto-Register Phone Tool required
Complex configuration

MAC addresses required


Manual Configuration Simple
Time-consuming

There are basicallv four methods ol'adding IP phones to the Cisco Unified Communications
Manager:
Using autoregistration
Using Cisco Unified Communications Manager BAT
Using the Cisco Unified Communications Manager Auto-Register PhoneTool
Manual configuration

Autoregistration allows the administrator to add Cisco IP phones to Cisco Unified


Communications Manager without first compiling a list of MAC addresses of the endpoints.
Without autoregistration. changes in the configuration mustbe done manually. Without using
Cisco Unified Communications Manager HAT and Cisco Unified Communications Manager
Auto-Register Phone fool, there is no easy way for the phone to be associated with the correct
user. If the user has specific requirements, these will have to be updated manually after the
device has been registered.
Cisco Unified Communications Manager BAT allows bulk adds of phones, but MAC addresses
of IP phones must be known and included in the BAT files.

3-30 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl] v8.0 2010 Cisco Systems. Inc
The Cisco Unified Communications Manager Auto-Register Phone Tool is more scalable, butit
requires a separate Cisco Customer Response Solutions (CRS) server; therefore, the
administrator must be familiar with the installation and configuration ofthe Cisco CRS server.
When using the Cisco Unified Communications Manager Auto-Register Phone Tool. MAC
addresses are automatically added and associated with thecorrect phone configurations that
have been added previously using Cisco Unified Communications Manager BAT (with dummy
MAC addresses only).
Adding phone devices manually isthe easiest way toadd IPphones to Cisco Unified
Communications Manager, but it hasthe disadvantage of being tedious and time-consuming.
Theadministrator mustmanually compile a listofthe MAC addresses ofthe IP phones and
ensure thatthey are correctly entered when creating device records for the phones.
Regardless ofthe configuration methods and tools that are used, the various endpoint-related
configuration elements remain the same.

)2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-31


Endpoint Basic Configuration Elements
This subtopic describes the basicconfiguration elements that are common to endpoints.

Endpoint Basic Configurati

Phone MTP Reference


Datemme Group
Device Pool
Cisco Unified
Communications Manager
Group
- Region
Location
Enterprise Phone Configuration
Phone Security Profile
Softkey Template
Phone Button Template
SIP Profile (SIP phones only)
Common Phone Profile

The figure shows some basic endpoint configuration elements. Some configuration elements
can be assigned to the endpoint and some elements are assigned indirectly through a device
pool.
Hvamples of elements that are a^sig[^cd through a device pool are as follows:
Cisco Unified Communications Manager Croup
Regions
Locations

Configuration elements can be optional or mandatory. Some mandatory elements have


predefined defaults, and the administrator can make use of these defaults in basic scenarios.

3-32 Implementing Cisco Unified Communications Manager Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
Phone NTP Reference
This subtopic describes the configuration ofphone Network Time Protocol (NTP) reference.

Phone NTP Reference

Ensures that a Cisco IP SIP phone gets its date and time
from the NTP server.
If NTP servers do not respond, the Cisco IP SIP phone uses
the date header in the 200 OK response.

'
Phone HTP Reference Inform*!!**!

]Plttdr*" 10,1-1-101
i
DMC-ipbo" ComDBr*y NTP Server

Hodt* Qirsrtsd Braadavt

Mufacaft
-. Save . -
Directed Bn*1ca

ij *- indicates required rfcrr

You can configure phone NTP references in Cisco Unified Communications Manager
Administration to ensure that a Cisco IP SIP phone receives its date and time from an NTP
server. If no NTP server is reachable, the Cisco IP SIP phone uses the date header in the 200
OK response to the REGISTER message fortliedate and time. CiscoUnified Communications
Manager is using its internal NTP synchronized timewith the configured Date andTime Group
ofthe IP phones to provide time information for SCCP phones within SCCP messages.
After the phone NTP reference hasbeen added to CiscoUnified Communications Manager
Administration, it must be added to a date/time group. You can configure priorities ofthe
phone NIP references In the date/time group.
The date/time group configuration is referenced from a device pool, and the device pool is
assigned to a device at the device configuration page.
"fhe table describes the Phone NTP Reference Configuration fields.

) 2010 Cisco Systems. Inc Singfe-Site On-Net Calling 3-33


Phone NTP Reference Configuration Field Descriptions

Fiefd Description

IP Address Enter the fP address of the NTP server that the Cisco IP SIP
phone should use to receive its date and time. Cisco Unified
Communications Manager cannot be configured for phone
NTP references.

Description Enter a description for the phone NTP reference. Cisco Unified
Communications Manager Administrationautomatically
propagates the information in the IP Address field to the
Description field, but it can be edited.

Mode From the drop-down list box, choose the mode for the phone
NTP reference. The values that are available are as follows:
Directed Broadcast: This is the default NTP mode, m which
the phone accesses date and time information from any NTP
server, but gives the listed NTP servers (1st - primary, 2nd =
secondary) priority For example, ifthe phone configuration
contains NTP servers where A - primary NTP server and B -
secondary/backup NTP server, the phone uses the broadcast
packets (derives the dale and time) from NTP server A. If NTP
server A is not broadcasting, the phone accesses date and
time information from NTP server B If neither NTP server is
broadcasting, the phone accesses date and time information
from any other NTP server. If no other NTP server is
broadcasting, the phone will derive the date and time from the
Cisco Unified Communications Manager 200 OK response to
the REGISTER message.
Unicast: In this mode, the phone will send an NTP query
packet to that particular NTP server If the phone receives no
response, the phone will access date and time information
from any other NTP server. If no other NTP servers respond,
the phone will derive the date and time from the Cisco Unified
Communications Manager 200 OK response to the
REGISTER message

Note Although selectable. Cisco Unified Communications Manager currently does not support the
multicast and anycast modes If either of these modes is selected, Cisco Unified
Communications Manager will default to the directed broadcast mode.

3-34 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1] v8.0 )2010 Cisco Systems. Inc
Date/Time Group
This subtopic describes the configuration ofdate/time groups.

Date/Time Group

Date/time groups define time zonesfor devices that are connected


to Cisco Unified Communications Manager.
Date/timegroup is assigned to the device pool.
The device pool is assigned to the device.

Use date/time groups todefine time zones for devices that are connected toCisco Unified
Communications Manager. Each device exists asa member ofonly one device pool, and each
device pool hasonly one assigned date/time group.
Installation of Cisco Unified Communications Managerautomatically configures a default
date/time group called CMUocal. CMUocal synchronizes tothe active date and time ofthe
operating system on the server where Cisco Unified Communications Manager is installed.
After installing Cisco Unified Communications Manager, you can change the settings for
CMI.ocal.

Note CMLocal resets to the operating systemdate and timewheneverCisco Unified


Communications Manager gets restartedor whenthe Cisco Unified Communications
Manager software is upgraded toa new release. Do not change thename ofCMLocal

) 2010 Cisco Systems, Inc. Single-Site On-Net Calling 3-35


1hetable describes the Date/Time Group Configuration fields.

Date/Time Group Configuration Field Descriptions


Field Description

Group Name Enter the name that is assigned to the newdate/time group.
Time Zone Inthe drop-down list, choose the time zone for the group that
is being added.

Separator Choose the separator character to use between date fields.


Date Format Choose the date formatfor the date that displayson the Cisco
Unified IP phones.

Time Format Choose a 12- or 24-hour time format.

Selected Phone NTP References To ensure that a SIP phone receives its date and time
(ordered by highest priority) configuration from an NTP server, add the phone NTP
references to the date/time group by performing the following
tasks:

Click the Add Phone NTP References button.


Find the phone NTP reference that needs to be added
Only phone NTP references that exist in the Cisco Unified
Communications Manager database display After the
search results display, check the check boxes for the
phone NTP references, or click Select All
Click Add Selected.

3-36 implementing Cisco Unified Communications Manager. Part 1 (CIPTII v8 0 2010 Cisco Systems. Inc
Device Pool
This subtopic describes the configuration of device pools.

Device Pool

Device pools define sets of


common characteristics for
devices.

The device pool structure


supports the separation of o LMWdCVmrnufvAnna rtinw ufoup" i
user and location
information.

The device pool contains


only device- and location-
related information.

Device pools define setsof common characteristics fordevices, 'fhe device pool structure
supports the separation of user and location information. Thedevice pool contains only device-
and location-related information. The Common Device Configuration window records all the
user-oriented information, such as type of softkey template that is used, and localeinformation.
You should ensure that each device is associated with the correct device pool and common
device configuration for user-oriented infonnation.
To createa new devicepool, these mandatory components must be created, or defaultsettings
must be used where applicable:
Cisco Unified Communications Manager group

Date/time group
Region
Softkey template
Cisco Unified Survivable Remote Site Telephony (SRST) reference. The Cisco Unified
SRST Reference field allows the administrator to specify the IP address ofthe Cisco
Unified router. Cisco Unified SRST enables routers to provide call-handling support for
Cisco IP phones when they losetheirconnection to remote CiscoUnified Communications
Manager installations or when the WAN connection is down.

The dev ice pool combines all the individual configuration settingsthat have been created into a
single entity, "fhis element canthen be assigned to individual devices, suchas IP phones. This
process will configure these devices with mostofthe configuration elements thatthey need to
operate efficiently in the IP telephony network.

>2010 Cisco Systems, Inc Single-Site On-Net Calling


Complete the following steps to createthe device pool:
Step 1 Choose System > Device Pool. The find and List Device Poolswindow opens.
Step 2 Click the Add New button to open the Device Pool Configuration window.
Step 3 Choose, at a minimum, the Cisco I 'nified Communications Manager Group.
Date<Time Group. Region, and a Softkey Template.

Some Device Pool Configuration Fields

Field Description

Device Pool Name* Describes a name for the device pool.

Cisco Unified Communications Chooses a redundancy group for the device pool This
Manager Group* redundancy group can contain a maximum of three redundant

Date/Time Group* Assigns the correct time zone to the device.

Region" Determines the coder-decoder (codec) selection that is used by


the device, depending on the end location of the call.

Softkey Template* Defines the type and order of the softkeys that are displayed on
the LCD of a Cisco IP phone

SRST Reference" Configures Cisco Unified SRST and chooses the gateway that
will support the device if the connection to Cisco Unified
Communications Manager is lost.

Calling Search Space for Defines who an IP phone is able to call if it autoregisters with
Auto-Registration Cisco Unified Communications Manager.
Media Resource Group List Assigns media resource support to a device for functions such
as conferencing, transcoding, or music on hold (MOH)

Network Hold MOH Audio Source Chooses the audio that Cisco Unified Communications
Manager should play when you press the Transfer or
Conference button on the Cisco IP phone.

User Hold MOH Audio Source Chooses the audio that Cisco Unified Communications
Manager should play when you press the Hold button on the
Cisco IP phone.

Network Locale Defines the tones and cadences that the device uses

User Locale Defines the language that the device uses.

Connection Monitor Duration Defines the amount of time that the IP phone monitors its
connection to Cisco Unified Communications Manager before it
unregisters from Cisco Unified SRST and reregisters to Cisco
Unified Communications Manager. This setting is to ensure that
the registration is stable in case of a flapping link. The default
for the enterprise parameter specifies 120 sec, which can be
modified on a device-pool basis or left at the default value.

Note An asterisk (*) indicates a required field.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc.
Cisco Unified Communications Manager Group
This subtopic describes the configuration of Cisco Unified Communications Manager groups.

Cisco Unified Communications


Manager Group

A Cisco Unified
Communications Manager
Group specifiesa prioritized
list of up to three Cisco
Unified Communications
Manager servers.
The first Cisco Unified
Communications Manager in
the list serves as the primary
Cisco Unified
Communications Manager for
that group, and the other
members of the group serve
as secondary and tertiary
(backup) CiscoUnified
Communications Manager
servers.

ACisco Unified Communications Manager group specifies aprioritized list of up to three


Cisco Unified Communications Manager servers.
The first Cisco Unified Communications Manager in the list serves as the primary Cisco
Unified Communications Manager for that group, and the other members of the group serve as
secondary and tertiary (backup) Cisco Unified Communications Manager servers.
Each device pool has one Cisco Unified Communications Manager group that is assigned to it.
When adevice registers, it attempts to connect to the primary (first) C.sco Unified
Communications Manager in the group that is assigned to its device pool. If the primary Cisco
Unified Communications Manager is not available, the device tries to connect to the next Cisco
Unified Communications Manager that islisted in the group, and so on.
Cisco Unified Communications Manager groups provide the following important features for
the unified communications system:
Redundancy: This feature allows the administrator to designate aprimary and backup
Cisco Unified Communications Manager foreachgroup.
. Call processing load balancing: This feature allows the administrator to distribute the
control ofdevices across multiple Cisco Unified Communications Manager servers.
For most s\stems, there is aneed for multiple groups, and asingle Cisco Unified
Communications Manager can be assigned to multiple groups to achieve better load
distribution and redundancy.

Single-Site On-NetC3lling 3-39


) 2010 Cisco Systems, Inc.
Regions
Ihis subtopic describes the configuration ofregions.

Use regions tospecify thebandwidth that is used for anaudio or


video call within a region and between regions by codec type
The audio codec determines the type ofcompression and the
maximum amountofbandwidth that is used per audiocall.

The Link Loss Type should


match your WAN link
properties and plays an
important role for codec
selection. Choose between
Low Loss and Lossy

Regions are used to specif} the maximum bandwidth that is used per audio or video call within
a region and between regions.
The configured maximum region bandwidth determines possible audio codecs that can be used
lor acall within aregion or between aregion pair. The Region Configuration has an additional
I.ink loss Upe parameter that Cisco Communications Manager uses to select the codec that
sounds best on loss} links and on links with low packet loss. Always choose aIink Loss l\pe
that matches the used WAN link packet drop characteristics.
If the chosen region bandwidth includes multiple selectable codecs, the following codec
selection process takes place in Cisco Communications Manager: In general. Cisco Unified
Communications Manager prefers the best-sounding codec (regardless ofthe codec bit rates)
that does notexceed the configured maximum bitrate.
Cieneral codec references are as follows:
(i.722 64 k is preferred over G.722.1.
G.722 at all bit rates (64. 56. and 48 kb/s) is preferred over G.71 1.
On low-loss links. G.722 is preferred over Internet Speech Audio Codec (iSAC).
On loss\ links. iSAC is preferred over G.722.

3-40 Implementing Cisco Unifed Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Codec Selection Based on Link Loss Type

kb/s Lossy kb/s


Low Loss

256 AAC-LD 256


AAC-LD

256 L16 256


L16

64 iSAC 32
G.722 64 k

32 G.722 64 k 64
iSAC

32 G.722.1 32 k 32
G.722.1 32 k

G.722 56 k 56 G.722 56 k 56

G.722.1 24 k 24 G.722.1 24 k 24

G 722 48 k 48 G.722 48 k 48

G.711 mu-law64k 64 G.711 mu-law64k 64

G.711 a-law 64 k 64 G.711 a-law 64 k 64

G.711 mu-1aw56k 56 G.711 mu-law56k 56

G.711 a-law 56 k 56 G.711 a-law 56 k 56

iLBC 16 iLBC 16

G.728 16 G.728 16

GSM Enhanced Full Rate 13 GSM Enhanced Full Rate 13

GSM Full Rate 13 GSM Full Rate 13

G.729B 8 G.729B 8

G.729AB 8 G.729AB 8

G.729 8 G.729 8

G729A 8 G.729A 8

GSM Half Rate 7 GSM Half Rate 7

G 723.1 7 G.723.1 7

Note AAC-LD = advanced audio coding with low delay


GSM= Global System for Mobile Communications
iLBC = Internet Low Bitrate Codec

The\ideo call bandwidtli comprises the sum of the audio and video bandwidth of the video
call.

TheG.722 and iLBC codecs can generally be enabled and disabled viaa Cisco CallManager
senice parameter (G.722 Codec Enabled/iLBC Codec Enabled option). IfG.722 isenabled
(default setting), its usage can befurther controlled ona pcr-device basis via the phone
configuration page (Product Specific Configuration Layout >Advertise G.722 codec).

>2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-41


Note The Advertise G722 Codec parameter indicates whether Cisco IP phones will advertise the
G722 codec to Cisco Unified Communications Manager. Codec negotiation involves two
steps First, the phone mustadvertise the supported codecs to Cisco Unified
Communications Manager (not all endpoints support the same setof codecs}. Second,
when Cisco Unified Communications Manager receives thelist ofsupported codecs from all
phones that are involved in thecall attempt, itchooses a commonly supported codec that is
based on various factors, including the region pair setting. Valid values specify Use System
Default (this phone will defer tothesetting that isspecified in theenterprise parameter,
Advertise G.722 Codec), Disabled (thisphone will notadvertise G.722 to Cisco Unified
Communications Manager), or Enabled (this phone will advertise G 722 to Cisco Unified
Communications Manager).

Complete the following steps to configure a region:


Step 1 Choose S\stem >Region, fhe default region that was created during the Cisco
Unified Communications Manager installation appears.
Step 2 (Tick Add New to configure the regions.
Step 3 Gi\e the new region a unique name. Click Save.
Step 4 Choose the codec and \ ideo bandw idth asappropriate between the regions.

Note Cisco Unified Communications Manager allows a maximum of2000 regions.

3-42 Implementing Cisco Unified Communications Manager, Part1 (CIPT1) v8.0 2010Cisco Systems, Inc
Locations
This subtopic describes the configuration of locations.

Locations

Use locations to implement CAC in a centralized


call-processing deployment.
CAC enables you to regulate audio qualityand video
availability by limiting the amountof bandwidth that is
available for audio and video calls.

Use locations toimplement Call Admission Control (CAC) in a centralized call-processing


system. CAC enables the administrator to regulate audio quality and video availability by
limiting the amount ofbandwidth that is available for audio and video calls that go in or out of
a location.

Note If CAC is notusedto limit the audio and video bandwidth on IPWAN links, an unlimited
number of calls can be active on that link at the same time. This situationcan cause the
quality ofall audio and video calls todegrade as the link becomes oversubscribed.

In a centralized call-processing system, a single Cisco Unified Communications Manager


cluster provides call processing for all locations on the IP telephony network. The Cisco
Unified Communications Manager cluster usually resides at themain (orcentral) location,
along with other devices such as phones and gateways, 'fhe remote locations contain additional
devices but no Cisco Unified Communications Manager. IP WAN linksconnectthe remote
locations to the main location.

i 2010 Cisco Systems, Inc. Single-Site On-Net Calling


Enterprise Phone Configuration
This subtopic describes the Enterprise Phone Configuration.

Enterprise Phone Confiqun


2SESKHE
In the Enterprise Phone
Configuration window,
parameters can be
configured that will apply
to all phones that support
these parameters.
Select the "Override
Common Settings" box for
each setting you wish to
update. If you do not
check this box. the
corresponding parameter
setting does not take
effect.

In the Enterprise Phone Configuration window, you can configure parameters that will apply to
all phones that support these parameters.
Select the Override Common Settings box for each setting you wish to update. Ifyou do not
check this box. the corresponding parameter settingdoes not take effect.

Note Note1 Parameters that you set in this window may alsoappear in theCommon Phone profile
window and the Device Configuration window for various devices. Ifyou set these same
parameters in these other windows too, the setting that takes precedence is determined in
the following order. 1) Device Configuration window settings, 2) Common Phone Profile
window settings. 3) Enterprise Phone Configuration window settings.

3-44 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8 0 2010 Cisco Systems, Inc.
Phone Security Profile
This subtopic describes the configuration ofthe phone security profile.

Phone Security Profile

The Phone Security


Profile Configuration
window includes security-
related settings such as
device security mode,
CAPF settings, digest
authentication settings (for
SIP phones only), and
encrypted configuration
file settings.
You must apply a security
profile to each phone that ~_ tOttn*, j L**UH
is configured in Cisco
Unified Communications
Manager Administration.

The Phone Security Profile Configuration window includes security-related settings such as
device security mode. Certificate Authority Proxy Function (CAPF) settings, digest
authentication settings (for SIP phones only), and encrypted configuration file settings. A
security profile must be applied to all phones that are configured in Cisco Unified
Communications Manager Administration. The administrator can use existing security profiles
that have security disabled.

) 2010 Cisco Systems, Inc. Single-Site On-Net Calling 3-45


Device Settings
This subtopic describes device settings.

Device settings contain default settings, profiles,


templates, and common device configurations that
can be assigned to a device or device pool.

Device settings contain default settings, profiles, templates, and common device configurations
that \ oil can assign to the de\ ice or device pool.

3-<J6 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Device Defaults
This subtopic describes the configuration ofdevice defaults.

Device Defaults

The device defaults specify the load version for each


phone model. Thedevice pool and phone button
template for autoregistered phones will be defined
here. _^
aT

Use device defaults to setthe default characteristics of each type ofdevice thatregisters with a
Cisco Unified Communications Manager. Thedevice defaults for a device type apply to all
autorcgistered devices ofthat type within a Cisco Unified Communications Manager cluster.
You can setthe following device defaults for each device type to which they apply:
Device load: Lists the firmware loadthat is used witha particular typeof hardware device
Device pool: Allows the administrator tochoose the device pool that isassociated with
each typeof device in caseof autoregistration
Phone button template: Indicates the phone button template that each type ofdevice uses
in case of autoregistration

When a device autoregisters with Cisco Unified Communications Manager, it inherits the
default settings for its device type.
Complete these stepsto update the device defaults:
Step 1 In Cisco Unified Communications Manager Administration, choose Device >
Device Settings > Device Defaults toopen the Device Defaults Configuration
window.

Step 2 In the Device Defaults Configuration window, modify the appropriate settings for
the device.

Step 3 Click Save tosave the changes inthe Cisco Unified Communications Manager
configuration database.
The Device Default configuration is themain source forthedefault configuration file
(XMLDefault.cnf.xml).

>2010 Cisco Systems, Inc. Single-Site On-Net Calling 3-47


The following example shows a partofthe XMLDefault.cnf.xml file that is based on the
configured device defaults:
iprocessNodeName-ir. 1.1.1= piocessKodeNaine:-
i 'callMacager>
.v/member.-
e. 'menbe: ~ ->
< 'callManaoei ";ro.:p:-
<TVS>

tenters -
tmember pr:c: i ;v-"; " .
=.pcrt >2445.- port ..
<address.>ic 1 1 =< 'addresss
v 'mem.be r >
tmei-ii;er pr::i:-.y-,,i" .
<porL-.24-lb' port -
=address>lC .1 1 . 1-. -address
t /nemljer-x- T.entsri .-
<.'TVS>

<:oad:rforT.aMcri3 0:;2 model- Cisco 792C " >cmterm_792C . 4 . 0- 03- 02</loadlnf oniwt ionjCCO:
<lcad!nforn-.at.iO:ii9-' nodel= "C-.sco 6961"--SCCP6 9xx . 8 - S 2 70 - 7</loadIntormation497 s
<loadlnformatio:!?00 JS model- ,,Ci sco 797 0 " >SCCP7 0 . 9-0 2TH1 -7Sw'loadInformationSOO06>
<loadlnf cr;".aficr.52C T,odel= "C: sco Telepresence 11 00" --- /loadlnformat i on520i
<loadlnf ci'-naricr.l 15 model-"C- sco 7 941" >SCCP4 1. 9 - 0 2TH1 - 7S=/loadlnf ormationl IS.,
<.lcadIr.oiTat:on4SJ model-"C" sco Telepresence 3 2 00" >< /loadlnfor mation4EC >
<loadlnf ormat ion": 3016 mcdel=' Cisco IP Communicator" --.--/loadlnf ormat ion"i001 6 >
tloadInfcrnatio:-.J0012 rrodel ="SCCP gateway virtual phone ">< /loadlnf arma'_ion300 32>
<loadIafcr7iaticr.4 3 6 model-"C:sco 6 941" ,.f!CCP6 9xx . 6 - 5 2 - 70- 7< /loadlniormat ion4 96 ..
-load Information^ 7 5 model-"C:sco Telepresence 1C00 " >s /loadlnf ormat ion4 7a >
tloadlnfoi-t.a-ior.3 03 model="Cisco 7 561G-GE " >SCCP41. 9- 0- 2TH1- 7S< /l oadlnf ormation3OS ,
<load Information! jj mode 1 = "Ci sec 7^4 IG-GE" ;-SCCP41 . 9- 0 - 2TII1 - 7S< /loadlnformation309 i
<loadInroir.:it:cnJCCIj model-' Cisco 7936" >:"iiterm_7936 . 3 - 3 20- 0< /loadlntormat ior.3 C019 .
<loadInfcr^iatior.4 8: model = "Ci sco Telepresence Ij00 "---./ loadlnf ormat i on4 31 -,
<loadIafoi-na:ior.li mcdel= "Ci-ico ATA 166" -ATAG 302 04SCCPO902 02JV./loadlnf onnat ionl2>
<-IoadIr,forTa-iOi'.4;2 rode 1= "Cisco J551" >IP5951 . 8 -1 -2SRW loadlnf ormat ion412 >
<_oad Information 3ib mode 1 = "Cisco 7 921" .CP7 9 21G 1.3. 3 :/loadlnforn at J on3 6 5 -.

3-48 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vB 0 2010 Cisco Systems, Inc.
Phone Button Template
This subtopic describes the configuration ofphone button templates.

Phone Button Template

Phone button templates specify how the phone buttons of a


Cisco IP phoneshould be used. Options include lines, speed
dials, and functions such as callback, Call Pickup, etc. Each
Cisco IP phone has one phone button template assigned.

>S

Creating and using templates provides a fast way to assign a common button configuration to
many Cisco Unified IP phones.
Cisco Unified Communications Manager includes several default phone button templates.
When adding phones, one ofthese templates can be assigned tothe phones. Cisco
Communications Manager also allows defining thephone buttons without using a previously
created phone button template by clicking Modify Button Items onthe phone configuration
page. In this case. Cisco Unified Communications Manager dynamically creates a phone button
template thatis associated with this device only.
Make sure that all phones have at least one assigned line, which isnormally button 1.
Additional lines toa phone depend onthe model ofCisco Unified IPphone. Phones generally
have several features, such as speed dial and Call Forward, which arcassigned to the remaining
buttons.

Before adding an> IPphones tothe system that are supposed to use nonstandard phone button
allocation, you should create custom phone button templates for these IPphone models.

>2010 Cisco Systems. Inc Single-Site On-Net Calling 3-49


Softkey Template
fhis subtopic describes the configuration ofsoftkey templates.

Softkey Template

Softkey template configuration allows the


administrator to configure softkey layouts that are
assigned to Cisco Unified IP phones.

Choose Config ure Softkey


Layout to configure the
softkey layout.

Softkey template configuration allows the administrator to manage softkeys on Cisco IP


phones. Cisco Unified Communications Manager supports two types ofsoftkey templates:
standard and nonstandard. Applications thatsupport softkeys can have oneor more standard
softke\ templates that are associated with them; for example. Cisco Unified Communications
Manager has the standard feature andfhe standard usersoftkey templates thatare associated
uith it. Standard softkey templates cannot be modified ordeleted. To create a new softkey
template, copy one ofthe templates, edit it. and save it with a new name, or create a new one
from the beginning.
Choose De\ ice > De\ ice Settings >SoftkeyTemplates to access the Softkey Template
Configuration window in Cisco Unified Communications Manager Administration.
Tomodify softkeys for a chosen softkev template, choose Configure Softkey Layoutfrom the
Related finks menu.

3-50 implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8 0 2010 Cisco Systems, Inc.
Softkey Template Configuration Window
This subtopic describes how to modify softkeys for individual phone states.

Softkey Template Configuration


Window

Different softkeys can be assigned to phone states


such as On Hook, Off Hook, Ring Out, etc.

2 Assign softkeys
for the selected
phone slate

The screen shows the configuration ofsoftkeys based ondifferent phone states. Every phone
state has a set of possible softkeys to choose from.

) 2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-51


SIP Profile
This subtopic describes the configuration of SIP profiles.

A SIP profile comprises the set of SIP attributes that


are associated with SIP trunks and SIP endpoints.
SIP profiles include information such as name,
description, timing, retry, Call Pickup URI, etc.
Sn>Pro(B*<jmfiaarati

uned in Pfioiif

A SIP profile comprises the set of SIP attributes that are associated with SIP trunks or SIP
endpoints. SIP profiles include information such as name,description, timing, retry. Call
Pickup Uniform Resource Identifier {URI). and soon. The profiles contain some standard
entries that cannot be deleted or changed.

Note A SIP URI consists of a call destination that is configured with a user@host format, such as
xten3@CompB Cisco com or 2085017328@10.21.91.156:5060.

A default SIP profile, calledthe Standard SIP Profile, can be assigned to SIP phones on the SIP
phone configuration page, 'fhe Standard SIP Profile cannot be deleted or modified. To create a
new SIP profile. cop> the default SIP profile, edit it. and save it with a new name, or create a
new profile from the beginning.

3-52 Implementing Cisco Unifed Communications Manager, Part t (CIPT1) v8.0 )2010 Cisco Systems, Inc
Common Phone Profile
This subtopic describes the configuration ofcommon phone profiles.

Common Phone Profile

Common phone profiles include phone configuration


parameters and are assigned to IP phones.
Common Phone Prolitn t onfiqurfltioo
-Umnmri Phone Profile IimuilimiLiuh

Name* standard Common Phone profile


Description Standard Common Phane Profit

Local Phone Unlock Password

DNDOptJOn* Ringer Off


DUD Incoming Call Alert* Beep Only
Fturp Control Policy < None >

J Enable End User Access to Phone Background Image Setting

Secure Sbett User

Secure Shell Password

Common phone profiles include phone configuration parameters such asthe phone password
(for supported Cisco IPphones). Do Not Disturb (DND), and personalization settings,
including end-user access to background images. After a common phone profile has been
configured, use the Common Phone Profile Configuration window to associate anSCCP or SIP
phone with it.
The administrator can choose to use the default standard common phone profile, which is
createdwhen Cisco Unified Communications Manageris installed, if no specificsettings are
required.

>2010 Cisco Systems, Inc Single-Site On-Net Calling 3-53


Relationship Between Phone Configuration Elements
'fhe figure illustrates Ihe relationship between different phone configuration elements.

Relationship Between Phone


Configuration Elements

Phone
Softkey
Template

Date/Time
Group

ComtnM
..Phone &tlie'

Ihe arrows show the assignment of elements, for example, the N'fP Reference is applied as an
element ofthe Date/Time Group, and the Dale/fimc Groupis applied as an elementofthe
Device Pool configuration. The Device Pool is one ofthe elements in the device record ofan IP
phone, allowing the IP phones to inherit or acquiresettings that have been defined in the
various elements.

In some cases,such as Locations, the elementcan be applied lo boththe Device Pool and the
phone configuration, in which case the \alue that is applied to the phoneconfiguration will
have higher priorih.
Someof the elements apply onl\ to specificdevice fvpes. 1or example, the SIP Profile applies
only to a SIP phone.

3-54 Implementing Cisco Unified Communications Manager, Part t (CIPT1) v8 0 2010 Cisco Systems. Inc
IP Phone Autoregistration
This topic describes how autoregistration works.

Autoregistration

Supported by all Cisco IP phones.


Existing endpoints are not affected.
Automatically adds Cisco IP phonesthatare notfound in
database {based on MAC addresses).
An autoregistration directory number range is configured, and
each phone thatis added byautoregistration is assigned with
the next available directory number ofthe configured range.
* Cisco Unified Communications Manager BAT can be used to
make bulk changes after autoregistration.
The Cisco Unified Communications Manager Auto-Register
Phone Tool can be used to associate phones with specific
directory numbers.

Autoregistration allows Cisco Unified Communications Manager to issue directory numbers to


new IP phones, which issimilar tothe way in which the DHCP server issues IP addresses.
With autoregistration configured and enabled, when a new IP phone boots and attempts to
register with Cisco Unified Communications Manager for the first time. Cisco Unified
Communications Manager issues a directory number from a configured range. After Cisco
Unified Communications Manager issues thedirectory number, it adds thephone to its
configuration database with the used device ID (MAC address) and the assigned extension.
After the phone is added, the assigned directory number usually has tobe modified, because a
specific extension is intended tobeused for a given phone.
Therefore, autoregistration only slightly simplifies registration when you add a large number of
IP phones. The MAC addresses ofthe phones are automatically added to the Cisco Unified
Communications Manager configuration database. The directory number per phone must still
be modified.
Some phone settings, such as device pools, need to be globally changed from their default
\ alucs. You can use Cisco Unified Communications Manager BAT after phones have been
autorcgistered.
For large deployments, you can use the Cisco Unified Communications Manager Auto-Register
Phone Tool, which allows specific extensions tobe assigned toindividual phones based on user
input.
Autoregistration issupported by all Cisco IP phones and does not affect IP phones that are
alread} configured.

) 2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-55


Autoregistration Process
This subtopic describes the autoregistration process.

If autoregistration is enabled on Cisco Unified Communications


Manager, the following steps take place ifan unconfigured Cisco IP
phone boots:
TheCisco IP phone requests its individual configuration file
(SEP0011223344 55 cnfxml).
Because the Cisco IP phone is not yel configured, the Cisco TFTPserver
returns TFTP Error code 1 ('File nolfound').
TheCisco IP phonenow requeststhe default configuration file
(XMLDefault cnfxml)

Cisco Unified
Communications
Manager Cisco TFTP
server

Cisco IP phone (SCCP)


MAC. 001122334455

It autoregistration is enabled on Cisco Imilled Communications Manager, the following steps


take place uhen an unconfigured IPphone tries to register for the first time:
Step 1 While hooting, the IP phone requests lis individual configuration file
(SFP<,t/..f0.cnfAmi).
Step 2 Because the phone is not \et configured in Cisco Unified Communications Manager,
the IKIP server will return the TFTP Frrorcode I ("File not found").
Step 3 Afler not receiving the individual configuration file, the IPphone requests the
general configuration file (XMLDefault.cnfxml).

3-56 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, !nc
Autoregistration Process (Cont)
The Cisco TFTP server provides thedefault configuration file. Thisfile
contains address information ofcall-processing nodes and phone load
versions for all supported Cisco IPphone models.
The Cisco IP phone verifies its local phone load version and downloads a
new version if necessary.
The Cisco IP phone tries to register atthe specified call-processing node.
Cisco Unified Communications Manager dynamically createsa new
configuration file and requests the Cisco IP phone toreboot.
The Cisco IP phone reboots, downloads the new configuration file, and
successfully registers.

Cisco Unified
Communications
Manager

Cisco IP phone (SCCP)


MAC: 001122334455

Step 4 The TFTP server provides the general configuration file that contains the If
addresses ofup to three call-processing nodes as well as the usable phone load
version for each phone model.
Step 5 fhe Cisco IP phone verifies its local phone load version and downloads anew
version if necessary.
Step 6 The Cisco IP phone tries to register at the specified call-processing node.
Step 7 After receiving the registration request from the Cisco IP phone. Cisco Unified ^
Communications Manager dynamically creates an individual configuration file tor
the IP phone. Cisco Unified Communications Manager now requests the IP phone to
reboot.

Step 8 After the reboot, the phone will receive its individual configuration file from the
TFTP server and will successfully register atthe specified call-processing node.

Single-Site On-NetCalling 3-57


) 2010 Cisco Systems, Inc.
Considerations for Autoregistration
This subtopic describes some ofthe factors that you must consider when vou use
autoregistration.

* Only one directory number can beassigned per phone.


* Directory number is assigned outofa pool; there is no control
over which phone gets which directory number.
Autoregistration signaling protocol (SCCP orSIP) is set
globally within the cluster.
Autoregistration is always enabled for only one Cisco Unified
Communications Manager group butcan be activated
selectively on group members.
If an endpoint not does support the defined autoregistration
signaling protocol, if will fail to register.
* OnlyCisco IP phones are supported.
* Manual configuration changes are typically required, butthe
process of adding phones is speeded up and MAC address
typing errors are eliminated.

Administrators should carefully evaluate autoregistration before implementing it. because its
use can pose asecurity risk to the network. Autoregistration allows anyone with phvsical access
to the voice network to connect an IP phone and use it. whether authorized ornot. For this
reason, many organizations, as part oftheir security policy, disable the use ofautoregistration
or use autoregistration in a secure staging environment for initial Cisco Unified
Communications Manager configuration.
Arange of director) numbers must be configured on Cisco Unified Communications Manager
tor autoregistration: Cisco Unified Communications Manager assigns the next available
directory number from that range. Only asingle directory number is assigned per IP phone, and
you cannot control which device will receive which directory number.
The default protocol for autoregisiered IP phones is set globally within the cluster and can be
set to either SIP or SCCP, lorendpoints that are SIP- and SCCP-capable. the endpoint
firmware is automatically converted to match the default autoregistration protocols. Endpoints
that support only one protocol will still be able to autoregister. even ifautoregistration protocol
is set to the other protocol.
Autoregistration only works for Cisco IP phones.
After autoregistration. additional manual configuration changes will probably be required.

3-58 Implementing Cisco Unified Communications Manager. Part 1(CIPTl) v8 0 2010 Cisco Systems. Inc.
Configuring Autoregistration
fhis topic describes how to enable autoregistration for automatic insertion of new phones to the
Cisco Unified Communications Managerconfiguration database.

Steps for Configuring Autoregistration

Verify (or change) the autoregistration phone protocol.


Verify that the desired CM group is enabled for
autoregistration.
For each Cisco Unified Communications Manager of the
Cisco Unified Communications Manager group, enable or
disable autoregistration; ifenabled configure a range of
directory numbers to be assigned.
Manual reconfiguration or Cisco Unified Communications
Manager BAT may be used to personalize a unregistered
devices.

"ITiere are four steps in configuring autoregistration; the fourth step is optional although
commonly required:
Step 1 Verify that the desired autoregistration default protocol is selected.
Step 2 Verify that the desired CM group is enabled for autoregistration.
Step 3 Configure Cisco Unified Communications Manager member servers of that group
selectively to be used for autoregistration, and if enabled on a particular server, set
this server directory number range.
Step 4 Reconfigure the automatically added phones, applying the individually required
configuration settings. This can be done using Cisco Unified Communications
Manager BAT for groups of phones that share some settings, or manually for each
phone.

>2010 Cisco Systems. Inc Single-Site On-Net Calling 3-59


Step 1: Assigning the Default Autoregistration Protocol
The figure shows the first step in configuring autoregistration.

Step 1; Assigning the Defaul


Autoregistration Protocol

The default signaling protocol for autoregistered


phones is controlled by an enterprise parameter.

EHafiHta* Parnmm1!. CMtiawatfcn

Autoregistration
Phone Protocol

The default autoregistration protocol is an enterprise parameter, configured under System >
tnterprise Parameters, litis parameter specifies the protocol that should be used on Cisco IP
phones that support SCCP and SIP.
1he default autoregistration protocol is SCCP. Restart all services for the parameter change to
take effect.

3-60 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) w8 0 2010 Cisco Systems, inc
Step 2: Cisco Unified Communications Manager Group
Configuration
The figure shows the second step of configuring autoregistration, which is to enable
autoregistration for one Cisco Unified Communications Managergroup.

Step 2: Cisco Unified Communications


Manager Group Configuration

^~j m yt*m o **" *?]*** d. *'*c'*

-Ovia Untiled Manager Group


Haiiiflf Grcup. SUB i (iflrt bi 1E few*H>

a Untiled CommtaUcatWH Manaser Group Setting*

inc. *e5iHi II n ICriro Ut*+ien ComiHtimanoni Nawgar Group [

I Untiled Cmbi FfanagB* Gnnip Hemben


able Cko Urvfted

Enable this group to be


the autoregistration group.

Met | J^wfyCorMg ! *6i !

First, go to System > Cisco Unified CM Group and choose the group that you want to
configure. At the Cisco Unified Communications Manager group that should provide the
autoregistration service, check the Auto-registration Cisco Unified Communications
Manager Croup check box.
You can only enable autoregistration on one Cisco Unified Communications Manager group.
Activating autoregistration on one Cisco Unified Communications Manager group
automatically disables the check box on the group that previously had autoregistration enabled
(if applicable).

2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-61


Step 3: Cisco Unified Communications Manager Configuration
This step describes how to enable autoregistration on the members ofthe Cisco Unified
Communications Manager group for which autoregistration has been enabled.

tep 3: Cisco Unified


nager Configuratic
due uefffai CM conflguratkHi

| Sav Ol 1*m*I ^ **plyCMfi5

:-
il.i-d f..nni ' " t ' S " Tnfnrinn.i
.- ^ u . I t ) Ctj.-r.rr.un cal Men, JiCr) hV t deir Sj

1 Enter a valid directory


number range for
auloregislration CH_CJCH1 ". 2. The Aulo-registration Disabled
<"UCM1 1 fuelisher check box is unchecked
automaticallyaftera valid
Itan Enformation
r A Lito - reg lit rattan
directory number range is
defined.

>-"
' OisaCle^ an th s

Complete these steps to enable autoregistration on a specific Cisco Unified Communications


Manager sencr. (fhis ser\erhas to he a member ofthe Cisco Unified Communications
Manager group that is configured for auloregistralion.)
Step 1 from Cisco Unified Communications Manager Administration, choose System >
Cisco I nified Communications Manager.
Step 2 Click Find and choose the server that should be configured for autoregistration.
Step 3 1 nder the Auto-Registration Information section, enter the appropriate director}
number range in the Starting Directory Number and finding Directory Number
fields.

Step 4 1insure that the Auto-registration Disabled on this Cisco Unified


Communications Manager check box is unchecked.
Step5 Click Save.

Note Specifying a valid range of directory numbers in the Starting Directory Number and Ending
Directory Number fields automatically unchecks the Auto-registration Disabled check box.

3-62 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems. Inc
Cisco Unified Communications Manager BAT and
Auto-Register Phone Tool
This topic describes how you can add IP phones with Cisco Unified Communications Manager
BAT and the Cisco Unified Communications Manager Auto-Register Phone Tool.

Using Cisco Unified Communications


Manager BAT to Add IP Phones

Cisco UnifiedCommunications Manager BAT allows for


bulk updating, addition, ordeletion ofconfiguration records:
Can also be used to add phones.
BATfile has to include MAC addresses of IP phones and directory
numbers.
- Alternative to manuallyputting MAC addresses into BAT files:
Use autoregistration to add phones (andtheirMAC addresses)
automatically.
- Export phone configuration records using Cisco Unified
Communications Manager BAT
- Editdirectory numbers in exported files, replacingthe directory
numbersassigned with autoregistration bythe desired directory
numbers.
- Use edited file to bulk update phone directory numbers.
Both methods do not scale for large deployments.

Cisco Unified Communications Manager BAT allows for bulk updating, addition, ordeletion
ofrecords, including the capability to add phone records tothe configuration database.
When using Cisco Unified Communications Manager BAT toadd phones, you must specify the
MAC addresses ofthe IPphones along with the respective directory numbers inthe BAT files.

Note The MAC address is printed intextand Universal Product Code (UPC) form on both the
shipping box oftheIP phone andontheIP phone itself, which allows you to use barcode
scanners rather than manually typing MAC addresses into BAT files.

Alternatively, you can use autoregistration first sothat Cisco Unified Communications
Manager includes all phones with their MAC addresses and the directory numbers that were
assigned by autoregistration. The administrator can then modify the directory numbers in the
exported files by replacing the directory numbers that were assigned by autoregistration with
those that areactually desired for tlie individual phones, 'fheseedited files can then be used by
Cisco Unified Communications Manager BATto update the phone records in the database.
However, both methods do not scale for large deployments.

2010 Cisco Systems, Inc. Single-Site On-Net Calling 3-63


Cisco Unified Communications Manager Auto-Register Phone
Tool
Ihis subtopic describe?, how the Cisco Unified Communications Manager Auto-Register Phone
fool allows phone additions in largedeployments.

Cisco Unified Communication:


inager

A set of Cisco CRS scnpts and a script application that has to be


installed on a Cisco CRS server.
Allows automated phone adds for large deployments.
Desired phones and their directory numbers are addedwith dummy
MAC addresses using Cisco Unified Communications Manager BAT.
* Autoregistration is enabled so that new phones can be used to call
an IVR application, whichallows users to enter their directory
number

* Application updates phone withthat directorynumber


Dummy MAC address is replacedbythe address of the calling
phone
Auto registered phone will be deleted.
* Scalesto large deployments:
MAC addresses are automatically added
MAC address-to-phone configuration association is done
automatically based on user input.

The Cisco Unified Communications Manager Auto-Register Phone Tool is a set of Cisco CRS
scripts and a script application that has to be configured on a Cisco CRS server.
With the Cisco I nified Communications Manager Auto-Register Phone Tool, new phones and
their director} numbers areadded with dummy MAC addresses (any arbitrary MAC addresses)
so that you onl\ have to specif} those settings that cannot beautomated. Usually, Cisco Unified
Communications Manager BAT Is used for that purpose. After you add these phone records to
Cisco Unified Communications Manager with Cisco Unified Communications Manager BAT.
}ou mustapph the appropriate MAC address to each individual phonerecord.
The process is automated b\ enabling autoregistration to enable newly added IPphones to
place a call loan interactive \oice response (IVR) application thai, is running on Cisco CRS.
When a phone usercalls into that application, the useris prompted to enterthe desired director}
number.

TheS}slem knows which ofthe prepared phone records (with dummy addresses) the calling
phone is supposed to usethe record that hastheentered directory number configured.
At thisstage, the s_\stem knows all the required information: the MAC address of this phone as
well as the phone configuration record to be applied to this phone, fhe Cisco Unified
Communications Manager Auto-Register Phone Tool will now updatethe Cisco Unified
Communications Manager configuration database by removing the phone record that was
added b} autoregistration (to free up the MAC address in the configuration database) and b\
changing the dummy MAC address ofthe desired phone record to the oneofthe phone.
As a result. MAC addresses were learned automatically and were automatically associated with
the correct phone record (based on user input).

3-64 Implementing Cisco Unifed Communications Manager, Part t (CIPT1) v8 0 2010 Cisco Systems, Inc.
Cisco Unified Communications Manager Auto-Register Phone
Tool Requirements
This subtopic liststhe requirements for the CiscoUnified Communications Manager Auto-
Register Phone Tool.

Cisco Unified Communications Manager


Auto-Register Phone Tool Requirements

Cisco Unified Communications Manager Auto-Register


Phone Tool Services has to be activated in Cisco Unified
Communications Manager.
The Cisco Unified Communications Manager Auto-Register
Phone Tool CRS script has to be downloaded from the Cisco
Unified Communications Manager plug-in page and installed
on a Cisco CRS Server.
Further knowledge on Cisco CRS configuration and scripting
is required.

"fherequirements for the Cisco Unified Communications ManagerAuto-Register Phone Tool


are as follows:

The Cisco Bulk Provisioning and Cisco Unified Communications Manager Auto-Register
Phone Toot must be activated and running.
All the necessary CRS files can be downloaded from the Cisco Unified Communications
Manager plug-in page and then be installed and configured on the Cisco CRS server.
Installation prerequisites for the Cisco Unified Communications Manager Auto-Register
Phone Tool are as follows:

The Cisco Unified Communications Manager publisher is running, and integration


with Cisco CRS is configured.
The Cisco CRS server is running, and integration with Cisco Unilied
Communications Manager is configured.
After installation ofthe Cisco Unified Communications Manager Auto-Register Phone
Tool, vou can configure optional parameters in Cisco CRS.

Note Details for installation, configuration, and integration of the Cisco CRS server are not part of
this course and are covered in the Deploying Cisco Unified Contact Center Express
(UCCXD) course. For instance, an Administrative XML(AXL) account needs to be
configured for Cisco CRS so that it can access and update the Cisco Unified
Communications Manager database. Additional information can also be found at Cisco.com.

) 2010 Cisco Systems, Inc Single-Site On-Net Calling 3-65


Process of Adding IP Phones Using the Cisco Unified
Communications Manager Auto-Register Phone Tool
fhe figures illustrate the process of adding IP phones when using the Cisco Unified
Communications Manager Auto-Register Phone Tool.

Process of Addin

Administrator uses Cisco Unrfied Communications Manager BATto


preconfigure device records wilh dummy MAC address
Mew phones are added to the network; they autoregister to Ciscc Unified
Communications Manager, which creates new device records with a directory
number out of the autoregistration pool.
Phone user dials a Cisco Unified Communications Manager Auto Register
Phone Tool directory number.
Cisco Unified Communications Manager routes call to the Cisco Unified
Communications Manager Auto-Register Phone Tool application on Cisco CRS

Follow these steps to add an IP phone using the Cisco I Inilied Communications Manager Auto-
Register Phone fool:
Step 1 Use Cisco Unified Communications Manager BAf to preconfigure phone device
records with dumm\ MAC addresses.

Note Make sure sufficient Device License Units (DLUs) are present when importing phones using
BAT The phone import job will only import phones as long as DLUs are available and report
errors in the import log file for phones that could not have been inserted due to a lack of
DLUs

Step 2 A new phone is plugged into the network. It autoregisters to Cisco Unified
Communications Manager, which creates a new device record with a directory
number from the autoregistration range.
Step 3 The phone user dials the number ofthe Cisco Unified Communications Manager
Auto-Register Phone Tool CRS application.
Step 4 Cisco Unified Communications Manager routes the call to the Cisco Unified
Communications Manager Auto-Register Phone fool application on Cisco CRS.

3-66 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
Process of Adding IP Phones Usi
Auto-Register Phone Tool (Cont,)

5 Cisco CRS prompts the user to enter the directory number


to be associated with the IP phone and looks up the phone
record with that directory number.
6 Cisco Unified Communications Manager sends a reboot
request to that phone.
7 While phone reboots, Cisco CRS deletes the
autoregistered phone entry and updates the dummy MAC
address of the found phone record with the MAC address
ofthe actual device.

8 Phone downloads new configuration from Cisco Unified


Communications Manager TFTP and registers.

Step 5 Cisco CRS prompts the user to enter a directory number and looks up the number in
the phone configuration records that were previously added using Cisco Unified
Communications Manager BAT and have a dummy MAC address.
Step 6 Cisco Unified Communications Manager sends a reboot request to the Cisco IP
phone.
Step 7 While the phone reboots, Cisco CRS deletes the autoregistered phone entry and
updates the dummy MAC address ofthe found phone record with the actual MAC
address ofthe phone in the Cisco Unified Communications Manager configuration
database.

Step 8 fhe IP phone downloads its newly created configuration file from Cisco Unified
Communications Manager TFTP.

2010 Cisco Systems. Inc Single-Site On-Net Calling 3-67


Using Cisco Unified Communications Manager
BAT for Adding Phones to Cisco Unified
Communications Manager
This topic describes the procedure of using Cisco Unified Communications Manager BAT to
add phones to Cisco Unified Communications Manager.

Cisco Unified Communicath


Manager BA"

The Cisco Unified Communications Manager BAT


configuration process includes these steps:
Verify that the Bulk Provisioning Services have been
activated on the Publisher server.

2. Configure Ihe Cisco Unified Communications Manager BAT


template.
' Create the CSV data input file.
-i Upload the CSV data input file.
;; Validate the data input file.
0 Insert the devices into the Cisco Unified Communications
Manager database
7 Verify phone insertion.

"fhe following procedure for using Cisco Unified Communications Manager BAT to add
phones to Cisco Unified Communications Manager is similar to the procedure for using Cisco
Unified Communications Manager BAT for adding users:
Step 1 Verify that the Bulk Provisioning Services have been activated.
Step 2 Configure the Cisco I (nified Communications Manager BA f template.
Step 3 Create the comma-separated \ allies (CSV) data input file.
Step 4 I 'pload the CSV data input tile.
Step 5 Validate the data input file.
Step 6 Insert the devices into the Cisco Unified Communications Manager database.
Step 7 Verily phone insertion.

Step 1: Verify Bulk Provisioning Services Have been Activated


Use the procedure that is described in lesson "Managing User Accounts in Cisco Unified
Communications Manager" hi module "Administering Cisco Unified Communications
Manager,"

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
Step 2: Configuring Cisco Unified Communications Manager
Phone Template
The figures show an example of configuring a phone template using Cisco Unified
Communications Manager BAT.

Step 2: Configuring Cisco Unified


Communications Manager Phone Tempi
!#-

A template name must be assigned and mandatory device parameters must be configured. Only
the common parameters, shared by all phones, are configured through the templates. Individual
parameters are entered to the CSV data file.

Prior to creating the template, you should ensure that phone settings such as device pool,
location, calling search space (CSS), button template, and softkey templates have already been
configured in Cisco Unified Communications Manager Administration, fhese settings cannot
be created by Cisco Unified Communications Manager BAT.
Use the following procedure to create a phone template:
Step 1 Choose Bulk Administration > Phones > Phone Template in the menu. The Find
and List Phone Templates window displays.
Step 2 Click the Add New button. The Add a New Phone Template window displays.
Step 3 From the Phone Type drop-down list box, choose the phone model for which the
template is to be created. Click Next.
Step 4 Choose the device protocol from the Select tlie Device Protocol drop-down list box.
Click Next. The Phone Template Configuration window displays with fields and
default entries for the chosen device type.
Step 5 In the Template Name field, enter a name for the template. The name can contain up
to 50 alphanumeric characters (for example: HQ_CapcTo\vn).

)2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-69


Step 6 In the De\ ice Information area, enter the phone settings that the phones to be added
ha\e in common. Some phone models and device types do not use all the attributes,
which are shown.

Step 7 After all the settings tor this Cisco Unified Communications Manager BAT phone
template ha\c been entered, click Save.
Step 8 When the status indicates that the changes are saved, you can add line attributes.
Step 9 find the line template to add lines to.
Step 10 In the Phone lemplate Configuration window, click Line [1| Add a new DN in the
Associated Information area, fhe Line'lemplate Configuration window displays.

3-70 Implemenling Cisco Unified Communications Manager, Pan* 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Step 2: Configuring Cisco Unified
Communications Manager Phone Template (Cont.

After saving the phone


template, choose a line to
configure the line template.

The next step ofthe configuration procedure is line template configuration.


The phone button template that was selected in the previous step determines the number of
lines that the administrator can configure in the line template. The administrator can create a
master phone template mat has multiple lines. Then, the administrator can use the master
template to add phones with asingle line or up to the number of lines in the master template.
After the administrator clicks Line |1| Add a new DN, the Line Template Configuration
window appears and must be configured in the following way:
Step 11 F.nter or choose the appropriate values for the line settings, such as Partition, Calling
Search Space Presence Group, and others. Keep in mind that all phones that are
added by this Cisco Unified Communications Manager BAT job will use the settings
that are chosen for this line.
Step 12 Click Save. Cisco Unified Communications Manager BAT adds the line to the
phone template configuration.
Step 13 Repeat the described procedure to add settings for any additional lines.
Note
The maximum number of lines that display for a Cisco Unified Communications Manager
BAT template depends on the model and button template that the administrator chose when
creating the Cisco Unified Communications Manager BAT phone template.

Single-Site On-Net Calling 3-71


) 2010 Cisco Systems, Inc
Step 3: Creating the CSV Data Input File
The figure shows an example of configuring lite bulk.xll template to support phone and
director} number bulk additions.

Step 3; Creating the CSV Data

The bulk.xll template, b; default, does not show acolumn for direetorv numbers when ereatim
aCSV file to add phones. To add adirectory number column, follow these steps:
Step 1 Click the Create File Format button at the bulk.xll template.
Step 2 Anew configuration window will pop up.

3-72 Implementing Cisco Unified Communications Manager, Part 1(CIPT1] v8 0 )2010 Cisco Systems, Inc
Step 3; Creating the CSV Data Input File (Cont,

Step 3
In the pop-up window, add the Directory Number entry to the Selected Line Fields.
Step 4 Click the Create button to add the additional directory number column.
Step 5
Define the MAC Address. Description, and Directory Number for each phone that
should get inserted via Cisco Unified Communications Manager BAT.
Step 6 Click the Export to BAT Format button to create the CSV file.

Single-Site On-Net Calling 3-73


) 2010 Cisco Systems. Inc.
Step 4: Uploading CSV Files
This^subtopic describes how to upload adata input file containing the individual ph,
configuration settings.

Step 4: Uploading CSV Files

F3e Upload Configuration

[~5tdtu*

I (V) Status. Read,


r Upload Ihe tsv file -
I File
C 'X;Daafi^ -PhonesSI 32C-1KC3332at
| Selccr TieTarter '
Se.erf T.Sni5~:Cl- -,Pe
Insert Ptionf: - Specrfic Detail
-- rjt Selected
I Ortf.Mtfilt f ,re*.
InseTPhanes - oil Details

Delate Phtir-.es - Custom File


Update Ptlnnes - Cus-tcm Fife
Choose the Targel and

"
. mdica'es ret^i-ed ite

If YCHj are tryng to


f'hor; Adfl L.nes
Reset/Resta'l Phones Cuilom Fill
Update Phones - CSV File
Insrrt Intercom ONs
-=[ Transaction Type.
particular transaction it millhe overwritten
.Phone MiSra-icn

Use the following procedure to upload the CSV file containing fhe device data to the Cisco
Unified Communications Manager server:
Step 1 Choose Bulk Administration >( pload/Download Files. The Kind and I ist files
window displays.
Step 2 Click Add New, The file Upload Configuration window displays.
Step 3 In the file text box. enter the complete path ofthe file to be uploaded, or click
HroMse and locate the tile.

Step 4 |-rom the Select The Target drop-down list box. choose the targel that the file is to
be used for (phones, in thisease).
Step 5 from the Select fransaction lype drop-down list box, choose the transaction t\pe
for the file.

Note Specific Details, for validating records that follow the Default or Custom file format

All Details for validating records from afile that was generated with the export utility by
using the All Details option

Step 6 Ifthe file is to overwrite an existing fife with the same name, check the Overwrite
Hie if it exists check box.

Step 7 Click Save and wait for updated status infonnation. The status should be Successful.

3-74 Implementing Cisco Unifed Communications Manager, Part 1(CIPT1) v8.0 2010 Cisco Systems, Inc
Step 5: Validating Phones Configuration
The next step is to validate the data input file.

Step 5: Validating Phones Configuration


Vafidste Ptiones Configuration

Choose the Tileand


fjj Status; Ready template to validate.

3^
Validate Phones

o validate Phones specific Details


File Name * Ptl on es -0213 201000 3332.txt . (V"" Fil''

Phone Template Name ' 7965 BAT Phcne Template L


Validate Phcnes AllDetails
JVieiv File)
File Name * - Not Selected --

-Job Information-

Jotj Description validate Phones - Specific Details

Start validation.

When performing this step, the system runs avalidation routine to check that the CSV data file
and Cisco Unified Communications Manager BAT phone template have populated all required
fields such as device pool and locations. The validation also checks for discrepancies with the
first node database (for instance, an already existing entry with the same MAC address).
To validate the CSV data file phone records, use the following procedure:
Step 1 Choose Bulk Administration >Phones >Validate Phones. The Validate Phones
Configuration window displays.
* Step 2 Click either the Validate Phones Specific Details radio button to validate phone
records that use acustomized file format or the Validate Phones All Details radio
button to validate phone records from an exported phones file that was generated by
using the All Details option.
Step 3 In the File Name drop-down list box, choose the CSV data file that contains the
unique details for the phones or other IP telephony devices. This is the file that was
uploaded previously.
Step 4 For the Specific Details option, in the Phone Template Name drop-down list box, the
administrator can choose the Cisco Unified Communications Manager BAT phone
template that was created for this type ofbulk transaction.
Step 5 To start the verification, click Submit.
Step 6 The job gets submitted and executed immediately.
Step 7 Check for the status ofthe verification. Proceed to the next step only ifthe
verification was successful.

1W
Single-Site On-NetCalling 3-75
i 2010 Cisco Systems, Inc.
Step 5: Validating Phones Configuration

~^.r~ J^"^', H/^~~-

Check the results.

^S

Step 8 Open the Job Scheduler and check if the validation returned errors.

3-76 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 2010 Cisco Systems, Inc.
Step 6: Inserting IP Phones into Cisco Unified Communications
Manager Database
The next step is to submit the Cisco Unified Communications Manager BAT job for adding the
phones to the Cisco Unified Communications Manager database.

Step 6: Inserting IP Phones into Cisco Unified


Communications Manager Database

Choose the me
(i)j- i.t.
and template.

1/'
itositisj [/Lw.iamc'-.fSfSj
'Z'wr^-'rjU~l
C'ltt* : ^ ^ **c * . r*y CTI *V. C4V1 5\

S_lBftItf<J l'.f* 5HH1U.B FrJm

*-"- 1" *" in bttarr Mtf^ tkta 5f*t4 flh


I C-"TJMrD-V J*^J -*- A J Sji*rf
Click Run
flH rSt Phi teferf kddtnq "f S
Immediately.

rMli^n^iM

3=5 Start the insertion.

To start the bulk add ofthe phones that are listed in the uploaded and verified data file, perform
the following steps:
Step 1 Choose Bulk Administration > Phones > Insert Phones. The Phone Insert
Configuration window displays.
Step 2 Click either the Insert Phones Specific Details radio button to insert phone records
that use a customized file format or the Insert Phones All Details radio button to
insert phone records from an exported phones file that was generated by using the
All Details option.
Step 3 In fhe File Name drop-down list box, the administrator can choose the CSV data file
that was created for this specific bulk transaction. Check the Allow Update Phone
with Custom File check box to allow updating the phone with the custom file that
the administrator chose.

Step 4 Checking the Override Configuration Settings check box overwrites the existing
phone settings with the information that is contained in the file that is to be inserted.
For the Specific Details option, in the Phone Template Name drop-down list box.
choose the Cisco Unified Communications Manager BAT phone template that was
created for this type of bulk transaction. If an individual MAC address is not entered
in the CSV data file, you must check the Create Dummy MAC Address check box.
This is used when the Cisco Unified Communications Manager Auto-Register
Phone Tool is used.

Step 5 In the Job Information area, enter the job description.

>2010 Cisco Systems. Inc. Single-Sile On-Ne( Calling


Step 6 Click the Run Immediately radio button to insert the phone records immediately, or
click Run Later to schedule the job for a later time.
Step 7 Click Submit to submit the job for inserting the phone records.
Step 8 Check for ihe status of the job: this can be done at any lime by browsing lo Bulk
Administration > Job Scheduler and clicking the appropriate Cisco Unified
Communications Manager BAT job.

3-78 ImplementingCisco Unifed Communications Manager, Part 1 (CIPT1)v8.0 2010 Cisco Systems, Inc
Step 7: Verify Phone Insertion
fhe final step is to verify' the phone insertion.

Step 7; Verifying Phone Insertion

View the log file of the


insert phones job.
ENaait Eiiix Ck Enn Dno|*ra

M3El!llOBFOT"M)"

rVHS I tr ' ^HOM* p--4


All three phones
have been inserted.
E u w g: :i igei:!<<

Open the Job Scheduler, choose the phone insert job, and open the associated log file. It should
not show any failed insert attempts.

Step 7: Verifying Phone Insertion (Cont.

ftrav^ly Loaoed in Dflfti* ne&)ft -I


ijj -jaw. - MfecrAi : <*mti ^(iwhH^ ^iwhswbh *#**c*i

CW Sin.

W,:3QZ^SZ.l2kii

J3 siFrawi?

EXfcbSdr-dd I , HBMSMOnl | B^ity Confpp h

Three new phones are added by


Cisco Unified Communications
Manager BAT

The new phones will also show up at the Find and List Phones page.

i 2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-79


Manually Adding Phones to Cisco Unified
Communications Manager
This topic describes how to manually add phones lo Cisco Unified Communications Manager.

Cisco IP Phone Configuration Proa

1 Add the IP phone


:.' Configure phone settings.
/ Add one or more directory numbers.

Manually adding new IP phones to the network is oflen tedious, but it can constitute a large
part of da\-to-da\ \oice network management. Provisioning a Cisco SIP phone is just like
provisioning an SCCP phone.
The configuration procedure consists of these high-level steps:
Stepl Add the IP phone.
Step 2 Configure the phone.
Step 3 Configure one or more directory numbers.

3-80 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl] v8.0 2010 Cisco Syslems. Inc.
Step 1: Adding the IP Phone
The figure illustrates an example ofthe first step,adding the IP phone.

Step 1: Adding the IP Phone

Choose the phone typefor example, Cisco Unified IP


Phone 7975.
Choose the phone protocol {SIP or SCCP).

Ptione Configuration

QjStatus: Ready
Select the type of phone you wouM like to create-
Product Type: "iscg 7975
Select the device ptotocoli

To manually add an IP phone to Cisco Unified Communications Manager, go to Device > Add
Phone and choose the phone type. (In the example, a Cisco Unified IP Phone 7960 was
selected.) Then, choose the protocol that should be used with the Cisco Unified IP phone
(SCCP or SIP), and click Next to go to the Phone Configuration page.

2010 Cisco Systems. Inc Single-Site On-Net Calling 3-81


Step 2: Phone Configuration
Thefigure shows the Phone Configuration page, where you configure the parameters for the
phone that is to be added.

Step 2: Phone Confsgui

Required parameters;
MAC Address

(Device Pool)
* (Phone Button Templafe)
(Common Phone Profile)
(Location)
(Built-in Bridge)
(Privacy)
* (Device Mobility Mode)
Device Security Profile

(i - parameters wilh default value?

f.ach phone in the Cisco Unified Comnuiniealions Manager configuration database is uniquel}
identified by a de\ice ID. which is built from its MAC address. The MAC address of a Cisco IP
phone is printed on a label on the back ofthe IP phone and can be viewed at the phone itself b\
pressing the Settings button.
In addition to the MAC address, the following mandator}' parameters have lo be sel:
MAC Address

Device Pool

Phone Button lemplate


Common Phone Profile

Location

Built-in Bridge
Pri\ ac\

I)e\ice Mobility Mode


De\ice Security Profile

Implementing Cisco Unified Communications Manager Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Note Itis recommended to define a meaningful descriptionfor each configured IP phone, because
the standard description will only be the MAC address plus the SEP prefix. It is helpful to
contain directory number and associated user informationin the description to help locate
phones in Cisco Unified Communications Manager.

Not all these mandatory parameters have to be configured; some of them have default
values. Only those parameters that do not have default values set must be configured
before the phone can be actually added into the configuration database.

>2010 Cisco Systems, Inc Single-Site On-Net Calling 3-83


Step 3: Directory Number Configuration
fhe figure shows the configuration of a director}' numberto be used by the newly added IP
phone.

Step 3: Directory Number Configurati

Required parameters:
* Directory Number
* Presence Group
* Auto Answer

* Visual Message Waiting Indicator


Policy
* Ring Setting (Phone Idle
Maximum Numberof Calls

* Busy Trigger

O = 33'ameters with default values

follow this procedure to configure a director} number for the manually added IP phone:
Step 1 At the Phone Configuration window in the left Associated Information column, click
the Line |\] -Add a new 1)\ link to configure the first line with a directory
number.

Step 2 When the Director}' Number Configuration window appears, enter the director}
number ofthe IP phone in the appropriate field.

Note Leave parameter Route Partition selection as <None> (default partition]. Route partitions will
be covered later in this course.

Step 3 Click Save.

Note Use the same procedure to configure additional lines if the phone has more than one line

3-84 Implementing Cisco Unified Communications Manager. Pari 1 (CIPTl] v8.0 2010 Cisco Systems, Inc.
Verify Endpoint Configuration
After manually adding an IP phone, you can verify the configuration in several ways.

Verify Endpoint Configuration

To verify that the phone configuration is successful,


do the following:
Verify that the phone is registered.
Verify that the correct Cisco Unified Communications
Manager is used.
Verify the IP address ofthe phone.
Verify that the lines are associated with the correct phones.

To verify phone configuration, do the following:


Verify the IP address ofthe IP phone.
Verify that the IP phone registers with Cisco Unified Communications Manager.
Verify that the IP phone uses the correct Cisco Unified Communications Manager server.

Note These verifications can be checked at the phone itself by pressing the Settings button and
navigating to the IP network configuration, or at Cisco Unified Communications Manager by
checking the IP phone status in the search list.

Verify that the correct directory numbers are assigned to the IP phone lines.

Note The easiest way to verify the directory numbers of a phone is to check at the phone Itself or
view the phone configuration in Cisco Unified Communications Manager.

) 2010 Cisco Systems, Inc Sing/e-Site On-Net Calling 3-85


Verify Endpoint Configuration {Cont

U*l ~*&** SHtud 0-ibHr^cil ^ #* qonftj m

g ;;:^: -l."i f ar<Tc **

i^J_Lin, a if

i?.- rq[y-T...vn SCCP kflgiflered

nimnry-
unki>j*n (J jy

1he figure shows an example of a phone listing (after performing a find and List Phones
procedure from Device > Phone). Successful phone configuration can be verified by checking
the following items:
Look at the Status column and veril\ that the phone is registered.

Note If it is shown as unregistered, it means that the phone has previously registered but is no
longer registered. If a phone has been reset, it may be shown as unregistered during the
short time until it reregisters with Cisco Unified Communications Manager. If it is shown as
unknown, it means that the phone has never successfully registered to Cisco Unified
Communications Manager If the phone is registered, its IP address will be shown in the
Status column

Look at the IP Address column to verify that the IP phone is registered to the intended
Cisco Unified Communications Manager server.

Note If all Cisco Unified Communications Manager servers are operating, the IP phone should
register with the primary server of the IP phone Cisco Unified Communications Manager
group The Cisco Unified Communications Manager server that the phone registered with is
shown by its IP address

Tip By clicking the device name of a specific phone of the list, the phone configuration page of
the corresponding phone is shown You can then verify line configuration (directory
numbers) and other parameters that are not shown on the Find and List Phones result page.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc.
Third-Party SIP Phone Configuration Procedure
The figure lists the procedure for adding and configuring a tliird-party SIP phone to Cisco
Unified Communications Manager.

Third-Party SIP Phone Configuration


Procedure

Add and configure an end user in Cisco Unified


Communications Manager.
Add and configure the device in Cisco Unified
Communications Manager.
Associate the device with an end user (digest user).
Configure the third-party SIP phone to register with Cisco
Unified Communications Manager.

The high-level steps for adding a third-party SIP phone are as follows:
Step 1 Configure an end user in Cisco Unified Communications Manager.
Step 2 Configure the device in Cisco Unified Communications Manager.
Step 3 Associate the device with an end user.
Step 4 Configure the third-party SIP phone to register with Cisco Unified Communications
Manager.

i 2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-87


Step 1: Third-Party SIP Phone Configuration
This subtopic describes the first step that is performed in Cisco Unified Communications
Manager uhen \ou add third-part} SIP phones.

Step 1: Third-Party SIP Phone


Configuration

: Add and configure an end user in Cisco Unified


Communications Manager.

Q- Def ne Username, Passiftord,


"

;.:.: -^ 1

Once the SIP phone is registering.


this password will be used for
::::,-< -
digest authenlicalion. Digesl
Aulhenlication needs lo be enabled
jS* via the associated device security
.....
^^ profile; otherwise, the passward will
^s*\^~~~~\ not be checked.
"" ---" .^~

The steps that are performed in Cisco Unified Communications Manager when you add third-
part} SIP phones are as follows:
Step 1 Add an end user in Cisco Unified Communications Manager Administration.

Note The Digest Credentials field is used to define the password that can be used for
authentication of the SIP phone. This password will only be used for authentication if the
third-party SIP phone configuration is using a Device Security Profile with enabled digest
authentication.

Some third-party SIP phones do not have a separate User IDand Auth ID. In this case, the
user ID has to be set to the directory number at the third-party SIP phone. On the Cisco
Unified Communications Manager side, the end username has to be identical with the
directory number of the IP phone

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 2010 Cisco Systems, Inc
Steps 2 and 3: Third-Party SIP Phone Configuration
This subtopic describes the second and third steps thatareperformed in Cisco Unified
Communications Manager when you add third-party SIP phones.

Steps 2 and 3: Third-Party SIP Phone


Configuration

2 Add and configure the third-party SIP phone.


3 Choose an end user ID in the Digest User drop-down list in
the Phone Configuration window.
A unique MAC address entry
is mandatory. Third-party SIP
phones do not reference to it,
though. Choose an arbitrary
but unique address.

Step 2 Add the third-party SIP phone:


When adding a third-party SIP phone, you must specify the type ofthe phone-
basic or advanced.

Note Basic third-party SIP phones support only a single line.

Configure any dummy MAC addressfor the third-party phone.


Verify other phone configuration parameters and change them, if required.
Configure the lines with directory numbers.

Note Any MAC address that has not been configured with another phone can be configured,
because third-party SIP phones do not register by MAC address.

Step 3 In the Protocol Specific Infonnation pane ofthe Phone Configuration window.
choose the end user that was configured in Step 1 from the Digest User drop-down
list.

2010 Cisco Systems, Inc. Single-Site On-Net Calling


Step 4: Third-Party SIP Phone Configuration
This subtopic describes how fo configure a third-party SIP phone to register wilh Cisco Unified
Communications Manager.

Step 4: Third-Pai
Configuration

The configuration at the third-party SIP phone depends on the third-


party product used. The example shows the configuration of an
X-Lite softphone
The Authorization username has to match the digest end-user ID In
Cisco Unified Communications Manager. The User Name has to
match the directory number

il
*M*['A*wdJj T<tdwEFk**~t MJ|

fwto-m
1
iuwtne^ H:;:
I-1
?mri
| L,
dfjcf-frun*
"'r~* p j
to**
\

fi *** *<* il ' ' 1-

The final step to add a third-part} phone lakes place on fhe third-party phone itself. Therefore,
the configuration depends on the product that is used. The example shows fhe configuration of
the X-fiie third-party SIP softphone.
In the prox\ address field ofthe third-party phone, specify the IP address or fully qualified
domain name of Cisco Unified Communications Manager.
The User Name has to be set to the director} number that is assigned to the IP phone in Cisco
Unified Communications Manager. The Authorization username lias to match the Digest User
that was assigned to the phone. The password only needs lo be set if the Digest Credentials
have been configured for the end user and if a phone security profile wilh checked "f.nable
Digest Authentication" has been assigned.

Note If the Enable Digest Authentication check box is not activated in the phone security profile,
only the username of the digest authentication is verified, but the password (Digest
Credentials in Cisco Unified Communications Manager end-user configuration) is not
checked

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 2010 Cisco Syslems, Inc.
Directory Number Considerations
This subtopic describes the relationship of directory numbers anddevices as wellas
implementation considerations.

Directory Number Considerations

A directory number is a component in the Cisco Unified


Communications Manager database that points to a device
(IP phone).
A single directory number can point to multiple devices
(shared line).
For directory number, two types of parameters exist:
- Parameters that are shared by all associated devices
(Directory Number)
Route Partition, Calling Search Space, Call Forward
settings, etc.
Additional parameters that exist per associated device
(Line Appearance)
Line Text Label, External Phone Number Mask, etc.

A directory' number is an independent component within the Cisco Unified Communications


Manager database. Once a directory number is associated with a device (IP phone), the device
record in the Cisco Communications Manager database references to this directory number.
A single director}' number can be associated with zero or more devices. If a director}' number is
used with multiple devices, it is called a shared line.
The director} number configuration consists ofthe following two types of parameters:
Director} number parameters that are shared with all associated devices. Examples of these
parameters are Route Partition, Calling Search Space, Call Forward settings, and so on.
Directory number parameters that are associated with a specific device. Examples of these
parameters are Line Text Label, External Phone Number Mask, and so on.

>2010 Cisco Systems. Inc. Single-Site On-Net Calling


Directory Number Considerations (Cont.)

Two ways to view and edit directory number configuration:


Call Routing > Directory Number
Only shared settings are shown.
Changes apply to all associated devices.
Directory Number Line Appearance
Accessible from
- Phone configuration page (by clicking the line at phone
configuration page)
Directory Number configuration page (by selecting a device and
clicking Edit Line Appearance]
Shows shared settings and device-specific settings that apply only
to selected device
Changes to shared settings apply to all devices (update of Directory
Number)
Changes to device-specific settings apply only to selected device
(update of Line Appearance of selected device)

Different \\a_\s exist to view and edit the director} number con figuration:
1o \ iew and edit onh shared director} number parameters, open up the ("all Routing >
Directory Number menu. Any changes that are made to these parameters apply to all
associated devices

To \ iew and edit both the shared and the device associated parameters, either choose the line
configuration link at the phone configuration page or click the Kdit Line Appearance button
from the Director} Number configuration page. Depending on the parameter that is being
changed, it might apply lo all associated devices or is specific to just one associated device.

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 2010 Cisco Systems. Inc
Directory Number Configuration (Cont.)

Call Routing > Directory Number

The figure shows how to view or editall shared parameters as well as how to access device-
specific parameters by selecting one associated device andopening up the Line Appearance
configuration.

) 2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-93


Directory Number Line Appearance
Ihis subtopic describes how toview and edit device-specific director} number parameters.

Directory Number Line Appearand

Directory Number Line Appearance includes


device-specific parameters.

i-J

Directory Number settings Indicates that device-specific


associated with a single Line Appearance of Directory
device Number is viewed

The same screen can be reached by clicking the directory


number link at the Phone configuration page.

When opening up the LineAppearance configuration for a directory number, the configuration
page alwa}S shows the associated device and allows you to go directly to the associated device
configuration b\ selecting the related link.

3-94 Implementing Cisco Unifed Communications Manager, Part 1 (CIPT1) v8.0 )2010 Cisco Systems. Inc
Summary
This topic summarizes the key points that werediscussed in this lesson.

Summary

Some IP configuration settings are applied directly to the


device, while other settings are applied by referencing
configuration elements such as a device pool.
IP phone autoregistration automatically adds new Cisco IP
phones to the configuration database and assigns one
directory number to the IP phone.
Autoregistration configuration includes the configuration of a
directory number range and activation of the feature on some
servers of a Cisco Unilied Communications Manager group.
The Cisco Unified Communications Manager Auto-Register
Phone Tool requires a Cisco CRS server on the network.
* Cisco Unified Communications Manager BAT can be used to
add and delete IP phones or to change their configuration.
Manually adding IP phones is time-consuming.

References
for additional information, refer to these resources:

Cisco Systems. Inc. Cisco Unified Communications Manager Administration Guide.


Release 8.0(1). San Jose. California, February 2010.
http:.;;w\vw.cisco.coni/cn/US/docs/voice_ip_comm/cucm/drs/8_0_ IAlrsag801.html.
Cisco Svstems. Inc. Cisco UnifiedCommunications System Release 8.x SRND. San Jose.
California. April 2010.
http:'www. cisco.eoni/en/US/docs/voiee_ip_comm/cucm/snid/8\/uc8\snid.pdf.
Cisco Systems. Inc. Cisco UnifiedCommunications Manager BulkAdministration Guide,
Release 8.0(1). San Jose, California, February 2010.
http:'www\ cisco. coiii/cn/l.'S/partner'docs/voicc_ip__cc>mm/cucni/bat/8_0_l/bat-801-
cm.html

>2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-95


3-96 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Module Summary
This topic summarizes the key points that were discussed in this module.

Module Summary

Cisco Unified Communications Manager supports a variety of


endpoints. including Cisco IP phones and third-party phones.
SCCP, SIP, and H.323 can be used as signaling protocols to
these endpoints.
Endpoints are configureddifferently based on protocol and
vendor type (Cisco IP phones vs. third-party endpoints).
Mass endpoint implementation can be simplified using the
Cisco Unified Communications Manager BATor Cisco
Unified Communications Manager Auto-Register Phone Tool.

This module describes the endpoints that are supported by Cisco UnifiedCommunications
Manager. Itexplains the differences in thevarious Cisco IPphone models and third-party
phones, fhe module further describes howto implement different endpoints in Cisco Unified
Communications Manager manually, using the Cisco Unified Communications Manager Bulk
Administration Tool (BAf) or the Cisco Unified Communications ManagerAuto-Register
Phone Tool.

References
For additional information, refer to these resources:

Cisco Systems. Inc. Cisco Unified Communications Manager Administration Guide,


Release 8.0(1). California. February 2010.
lHtp:.',ww\\.cisc{i.eiitn/en/lJS/d()cs/voice_ip_eomm/cucm/drs/8_0_l/drsag80l .html.
Cisco Systems. Inc. Cisco Unified Communications System Release 8.x SRND. San Jose.
California. April 2010.
litlp:''www.cKco.com/en/US/docs/voice ip comm/euem/srnd/8\/uc8\srml.pdr.
Cisco Systems. Inc. Cisco Unified Communications Manager Bulk Administration Guide.
Release 8.0(1). San Jose. California. February 2010.
http:.'wv\vv.ci^co.com/en/US/partner/docs/voice ip_comm/cuem/bal/8_0_l/hat-80l-
cm.himl

>2010 Cisco Systems, Inc Single-Site On-Nel Calling 3-97


3-98 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8 0 2010 Cisco Systems, Inc
Module Self-Check
Use the questions here to review what you learned in this module. The correct answers and
solutions are found in the Module Self-Check Answer Key.

Ql) Which endpoint is not supported by Cisco Unified Communications Manager? (Source:
Understanding Endpoints in Cisco Unified Communications Manager)
A) H.323 phones
** B) third-party SIP phones
C) SCCP phones
D) Skype software client

W*" Q2) Which list of tasks best describes the boot process of a Cisco IP phone? (Source:
Understanding Endpoints in Cisco Unified Communications Manager)
A) configure voice VLAN, obtain power, load configuration file, obtain IP address
wm B) load configuration file, obtain power, obtain IP address, configure voice VLAN
C) obtain power, configure voice VLAN, obtain IP address, load configuration file
D) obtain power, load configuration file, configure voice VLAN, obtain IP address

ar Q3) Which endpoint is identified by its IP address? (Source: Understanding Endpoints in


Cisco Unified Communications Manager)
A) Cisco SIP
w B) MGCP
C) third-party SIP
D) H.323

^ Q4) Which two items of infonnation are provided by a third-party SIP phone during
registration with Cisco Unified Communications Manager? (Choose two.) (Source:
Understanding Endpoints in Cisco Unified Communications Manager)
A) directory number
B) MAC address
C) username
D) X.509 certificate

Q5) Which two settings are not configurable at a device pool? (Choose two.) (Source:
Implementing IP Phones)
A) Softkey Template
B) Media Resource Group List
C) Cisco Unified Communications Manager Group
D) DatcATimc Group
F) Phone Button Template
F) Region

Q6) Which two statements do not apply to the autoregistration feature? (Choose two.)
(Source: Implementing IP Phones)
A) Each autoregistered phone is added twice: once with SIP and once with SCCP.
B) Only one directory number can be assigned per phone.
C) Autoregistration is enabled per Cisco Unified Communications Manager
(iroup. but can be activated selectively on group members.
D) Autoregistration works for Cisco IP phones and third-party SIP phones.

2010 Cisco Systems, Inc Single-Site On-Net Calling 3-99


Q7| 'fhe autoregistration director} number range is configured at the . (Source:
Implementing IP Phones)
A| dev ice pool
B) Cisco Unified Communications Manager server
C) Cisco Unified Communications Manager
D) default device profile

Q8) Which two components and features are not used by fhe Cisco Unified
Communications Manager Auto-Register Phone fool? (Choose two.) (Source:
Implementing IP Phones)
A) CRS
B) application plug-ins
C) autoregistration
1)) Cisco Unified Communications Manager BAT
li) Cisco Unified Communications Manager Extension Mobility

09) Which ofthe following is not a step in adding phones with the Cisco Unified
Communications Manager Bulk Administration Tool? (Source: Implementing IP
Phones)

A) Upload a phone template.


B) Start a Cisco 1(nitied Communications Manager BAT job Lo add phones.
C) Configure a phone template.
D) 1upload a CSV data input file.

QIO) Which three of the following must be specified when adding a phone manually?
(Choose three.) (Source: Implemenling IP Phones)
Al phone model
B) protocol
C) region
i MAC address
F) serial number
l:] IP address
G) location

3-100 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1)v8 0 2010 Cisco Systems, Inc
Module Self-Check Answer Key
Ql) D

Q2) C

03) D

04) A.C

Q5) A. H

Q6) A.D

Q7) C

Q8) B, L

Q9) A

QIO) A, B, D

%k#

>2010 Cisco Systems, Inc Single-Site On-Net Calling 3-101


3-102 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Module 4

Single-Site Off-Net Calling

Overview
Cisco Unified Communications Manager automatically routes calls to destinations within a
cluster. To enable off-net calls, such as calls to the public switched telephone network (PSTN),
you must implement gateways and consider special dial plan requirements.
This module describes how to configure Media Gateway Control Protocol (MGCP). H.323, and
Session Initiation Protocol (SIP) gateways. The module also describes how to create adial plan
that provides endpoint addressing, path selection, calling privileges, digit manipulation, and call
coverage for single-site Cisco Unified Communications Manager deployments.
Module Objectives
Upon completing this module, you will be able to implement PSTN access in Cisco Unified
Communications Manager and tobuild adial plan in asingle-site Cisco Unilied
Communications Manager deployment. This ability includes being able to meet these
objectives:
Describe the implementation ofPSTN gateways in Cisco Unified Communication Manager
Describe and configure Cisco Unified Communications Manager numbering plans,
director} numbers, route groups, route lists, route patterns, digit analysis, and urgent
priorit} foron- andoff-net calls
Explain the need and uses for calling privileges and how to implement them in Cisco
Unified Communications Manager
Describe digit-manipulation elements in Cisco Unified Communications Manager and how
to implement them
Explain the need and uses for gateway selection and PSTN-access features and how to
implement them in Cisco Unified Communications Manager
Describe call coverage and how to implement itin Cisco Unified Communications
Manager
4-2 Implementing Cisco Unified Communications Manager Part 1(CIPT1) v8 0 2010 Cisco Systems Inc
Lesson 11

Implementing PSTN Gateways


in Cisco Unified
Communications Manager

Overview
To place external calls. Cisco Unified Communications Manager deployments need a
connection to the public switched telephone network (PSTN). Such connections are provided
bv eatewavs which connect traditional telephony interfaces (such as digital or analog trunks)
and VoIP domains. Gateways can be integrated in Cisco Unified Communications Manager by
using different protocols such as Media Gateway Control Protocol (MGCP), H.323, or Session
Initiation Protocol (SIP) for signaling on VoIP call legs.
The purpose of this lesson is to describe the role and implementation of MGCP, H.323. and SIP
gateways to provide PSTN access to aCisco Unified Communications Manager environment.
Objectives
Upon completing this lesson, you will be able to describe the implementation of PSTN
gateways in Cisco Unified Communications Manager. This ability includes being able to meet
these objectives:
Describe the types of gateways that can interact with Cisco Unified Communications
Manager, anddescribe theirdifferences
Describe how to integrate MGCP gateways with Cisco Unified Communications Manager
Describe how to integrate H.323 gateways with Cisco Unified Communications Manager
Describe how to integrate SIP gateways with Cisco Unified Communications Manager
Gateway Review
his topic describes the importance of Cisco access gateways in the overall design ofthe IP
teleph
lephoin infrastructure.

Gateway in an IP T

Headquarters Branch Office

WAN-

PSTN

*Converts IP voice packets into analog or digital voice signals


Connects IP voice network to analog ordigital trunks or
individual stations

Agateway is adev ice [hat can translate between different types ofsignaling and media. One
type of gateway is the voice gateway. Avoice gateway isa router orswitch that converts IP
voice packets to analog or digital signals that trunks or stations understand. Voice gateways are
used msc\ eral situations: for example, connecting to a PSTN or PBX, or connecting indiv idual
dev ices such as an analog phone or fax.

Note This lesson provides anoverview ofthe voice gateways that you can usewith the Cisco
Unified Communications Manager system and describes their basic configuration. For more
information about configuring voice gateways, refer tothe implementing Cisco Voice
Communications andQoS(CVOICE) course.

Implementing Cisco Unified Communicalions Manager. Part1 (CIPT1) v8.0 2010 Cisco Systems. Inc.
Analog and Digital Gateways
This subtopic describes analog and digital access gateways.

Analog and Digital Gateways

ip
Telephony
Service
Provider

Analog Trunk
PSTN
DigitalTrunk

There are two types of Cisco access gateways:


Cisco access analog gateways:
Access analog stationgateways: Access analog station gateways connect Cisco
Unified Communications Manager to plain old telephone service (POTS) analog
telephones, interactive voice response (IVR) systems, fax machines, and voice-mail
systems. Station gateways provide Foreign Exchange Station (FXS) ports for
connecting to analog devices suchas telephones and faxes.
Access analog trunk gateways: Access analog trunk gateways connect Cisco
Unified Communications Managerto PSTN central office (CO) or PBXtrunks.
Trunk gateways provide Foreign Exchange Office (FXO) ports for PSTN or PBX
access and E&M ports for analog trunk connection to a legacy PBX. (E&M ports are
known by various names, primarily recEive and transMit, earand mouth, or F.arth
and Magneto.) Analogdirect inwarddialing(DID) is also available for PSTN
connectivity.
Cisco access digital trunk gateways: A Ciscoaccess digital trunk gateway connects Cisco
Unified Communications Managerto the PSTN or to a PBXvia digital trunks, such as PRI
common channel signaling (CCS). BR1,T1 channel associated signaling(CAS),or El.
Digital T1 PRI trunks canalsoconnect to certain legacy voice-mail systems.

2010 Cisco Systems, Inc Single-Site Off-Net Calling


Core Gateway Requirements
This subtopic provides an overview of the corerequirements fora gateway to support an IP
telephony network.

- DTMF relay: Signaling method that uses specific pairs of


frequencies within the voice band for signals
Supplementary services: Services that provide user functions,
such as hold, transfer, and conferencing
Cisco Unified Communications Manager redundancy:
Secondary Cisco Unified Communications Manager system that
picks up control of all gateways initially managed by the primary
Cisco Unified Communications Manager system
Call survivability: Preservation of a voice conversation between
two IP endpoints when the Cisco Unified Communications
Manager system to which an endpoint is registered is no longer
reachable

IP telephonv gateways must meet these core feature requirements:


Dual tone multifrequency (DTMF) relay capabilities: DTMF signaling tones must be
processed, (iatewavs must separate DTMF digits from the voice stream and then send the
call signaling in VoIP signaling protocols such as H.323. Cisco IOS Software MGCP, or
SIP.

Supplementary services support: fhese services are typically basic telephony functions,
such as hold, transfer, and conferencing.
('isco Unified Communications Manager redundancy support: Cisco Unified
Communications Manager clusters provide for Cisco Unified Communications Manager
redundance The gateways must support the ability to re-home to a secondary Cisco
Unified Communications Manager system if a primary Cisco Unified Communications
Managers} stem fails, 'fhis t_vpe of support differs from call survivability during a Cisco
Unified Communications Manager or network failure.
Call survivability in Cisco Unified Communications Manager: Ihe voice gatewav
preserv cs the Real-Time Transport Protocol (RTP) bearer stream (Ihe voice conversation)
between two IP endpoints when the Cisco Unified Communications Manager system to
which an endpoint is registered is no longer reachable.
An.v IP telephony gatewav1 that you select for an enterprise deployment should support these
core requirements. Additionall}. even IP telephony implementation has sitc-speciflc feature
requirements, such as analog or digital access. DID. and capacity.

4-6 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 2010 Cisco Systems, Inc.
Gateway Communication Overview
This subtopic describes the gateway protocols that Cisco Unified Communications Manager
supports and identifies the major Cisco access gateways that also support these protocols.

Gateway Communication Overview


H.323: Peer-to-peer; more complex configuration on gateway
because the gateway must maintain the dial plan and route
pattern
MGCP: Client/server; simplified configuration, inwhich Cisco
Unified Communications Manager maintains the dial plan
and route pattern
SIP: Developed by IETF for multimedia calls over IP; works
in client-server relationships as well as in peer-to-peer; uses
requests and responses to establish, maintain, and terminate
calls (or sessions)
SCCP: Client/server; simplified configuration, in which Cisco
Unified Communications Managermaintains the dial plan
and route pattern

H.323: H.323 uses apeer-to-peer model. You perform most ofthe configuration through
Cisco IOS Software on the voice gateway device. With the peer-to-peer model. Cisco
Unified Communications Manager has no control over the gateway; this lack ofcontrol
limits the Cisco Unified Communications Manager feature support on H.323 gateways. For
example, only devices that support H.323 version 2(H.323v2) can take advantage of Cisco
Unified Communications Manager supplementary services such as hold, transfer, and
conference features. However. H.323 gateways support additional Cisco IOS features
outside ofCisco Unified Communications Managerthat the other gateways do not. such
as Call Admission Control (CAC) and Cisco Unified Survivablc Remote Site Telephony
(SRST). Examples ofCisco gateway devices that support H.323 include the Cisco Voice
Gatcwav 224 (VG224) Analog Phone Gateway (FXS only) as well as Cisco 2600 Series
Multiservice Platforms: Cisco 2800.2900, 3800, and 3900 Series Integrated Services
Routers: and Cisco 3700 Multiservice Access Routers.
MGCP: MGCP uses a client/server model, with voice-routing intelligence that resides ina
call agent (the Cisco Unified Communications Manager). Because of its centralized
architecture. MGCP simplifies the configuration ofvoice gateways (the gateway requires
no dial peer configuration) and supports multiple (redundant) call agents in anetwork.
MGCP gateways provide call survivability (the gateway maintains calls during failover and
fallback). Ifthe MGCP gateway loses contact with Cisco Unified Communications
Manager, the gateway falls back to using 11.323 control to support basic call handling of
FXS. FXO. Tl/El CAS. and Tl/EI PRI interfaces. Examples ofCisco gateway devices
that support MGCP are the VG224 Analog Phone Gateway (FXS only) as well as Cisco
2600 Series Multiservice Platforms and Cisco 2800, 2900, 3700. 3800 and 3900 Series
routers.

Single-Site Off-Net Calling


2010 Cisco Systems, Inc.
SIP: Ihe Internet Engineering Task Force (IETF) developed the SIP standard for
multimedia calls over IP. ASCII-based SIP works in client/server relationships as well as in
peer-to-peer relationships. SIP uses requests and responses to establish, maintain, and
terminate calls (or sessions) between two ormore endpoints. Cisco Unified
Communications Manager supports both SIP trunk and SIP line sides with voice media.
SIP gatewav sare supported in Cisco Unified Communications Manager via SIP trunk
implementation. As with other protocols. SIP components lit under the device layer ofthe
Cisco Unified Communications Manager architecture. As is true for the 11.323 protocol,
multiple logical SIP interfaces can be configured in a Cisco Unified Communications
Manager database and can be associated with dial-plan elements.
Skinny Client Control Protocol (SCCP, known also as Skinny): SCCP is aclient/server
protocol that uses Cisco proprietary messages tocommunicate between IP devices and
Cisco Unified Communications Manager. The Cisco IP phone is an example ofadevice
that registers and communicates with Cisco Unified Communications Manager as an SCCP
client. During registration, aCisco IP phone receives its line and all other configurations
from Cisco 1inilied Communications Manager. Afler the phone registers, it is notified of
new incoming calls and can make outgoing calls. SCCP is used for VoIP call signaling and
for enhanced features such as message waiting indication.

Most gatewav devices support multiple gatewav protocols. Selecting the protocol to use
depends on site-specific requirements and your installed base ofequipment. You might prefer
MGCP lo 11.323 because ofthe simpler configuration ofMGCP. Or, you might prefer H.323 to
MGCP because ofthe interface robustness of 11.323 or the ability to use it with CAC or Cisco
Unified SRST.

4-8 Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8.0 2010 Cisco Systems Inc
Gateway Protocol Functions for Cisco Unified
Communications Manager Integration
The figure shows how dilTcrent features and functions are implemented in the three main
gateway-signaling protocols.

Gateway Protocol Functions for Cisco Unific


Communications Manager Integration

Function 1 MGCP 1 H.323 SIP '

Clients Dumb Intelligent Intelligent

NFAS Not supported Supported Supported

Q.SIG Supported Not supported Not supported


More effort to Easy to Easy to
Fractional T1/E1 implement
implement implement
Signaling protocol TCPandUDP TCP TCPorUDP

Code basis ASCII Binary (ASN.1) ASCII

Call survivability No Yes Yes

FXO caller ID Yes* Yes Yes

Call applications Yes Yes


No
usable

'Support introduced witti Cisco Unified Communcations Manager Version 8.0

The three main gateway-signalingprotocolsMGCP, 11.323, and SIPprovide different


features and functions, when implemented with Cisco Unified Communications Manager.
"fhe following table provides an overview ofthe features and functions that each signaling
protocol provides.

Signaling Protocol Features and Functions

Function MGCP H.323 SIP

Clients Dumb Intelligent Intelligent

Non-Facility Associated Not supported Supported Supported


Signaling (NFAS)

Q Signaling (Q SIG) Supported Not supported Not supported

Fractional T1/E1 More effort to implement Easy to implement Easy to implement

Signaling protocol TCP and User Datagram TCP TCP or UDP


Protocol (UDP)

Code basis ASCII Binary (Abstract Syntax ASCII


Notation One [ASN.1])

Call survivability No Yes Yes

FXO caller ID Yes* Yes Yes

Call applications usable No Yes Yes

) 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-9


Note MGCP FXO caller ID support was introduced with Cisco Unified Communications Manager
Version 8 0

Protocol Comparison
The figure compares the advantages and disadvantages of H.323, MGCP, and SIP gateways

Protocols Compares

Centraiized dial plan Dial plan directly on


configuration the gateway Dial plan directly on
the gateway
Centralized gateway Translations defined
configuration Translations defined
per gateway
per gateway
Stmple gateway Regional
Pros configuration requirements can be
Third-party telephony
met
system support
Easy
implementation More specific call
Third-party gateway
routing interoperability
Support of Q.SIG
supplementary Advanced fax
Third-party
services support end-device support

rnn! Extra SRST-related call- , , .


ConS routing configuration Complex configuration Less feature support

f.ach ofthe three gateway protocols has adv anlages and disadvantages when compared tothe
others. 1here isno best gatew av protocol. The most appropriate protocol depends onthe
individual needs and demands hi a Cisco Unified Communications Manager environment.

Note TheImplementing Cisco Voice Communications and QoS (CVOICE) course provides
detailed information about functions and features ofthe H.323, MGCP, and SIPprotocols.

4-10 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems Inc
MGCP Gateway Implementation
This topic describes MGCP, how the protocol functions, and how it is implemented in Cisco
Unified Communications Manager.

MGCP Gateways

is defined under RFC 2705and is a master-slave protocol


Allows a call-control device (such as Cisco Unified Communications
Manager) totakecontrol ofa specific porton a gateway
Provides centralized gateway administration and highly scalable gateway
solutions:
- Allows complete control ofthedial plan from Cisco Unified
Communications Manager
- Allows Cisco Unified Communications Manager per-port control of
gateway connections to PSTN, legacy PBX/voice-mail systems,
analog phones, etc.
Use ofplain-text commands between Cisco Unified Communications
Manager and the gateway, overUDP port2427
* Requires gateway tobesupported by Cisco Unified Communications
Manager
- Use Cisco Software Advisortool to verifycompatibility

MGCP is aplain-text protocol that call-control devices use to manage IP telephony gateways.
MGCP (defined under RFC 2705) is amaster-slave protocol that allows acall-control device,
such asCisco Unified Communications Manager, to take control of a specific gateway port,
litis approach has the advantage ofcentralized gateway administration and is used for largely
scalable IP telephony solutions. With this protocol, the Cisco Unified Communications
Manager knows and'controls the state ofeach port on the gateway. MGCP allows complete
control ofthe dial plan from Cisco Unified Communications Manager. MGCP also gives Cisco
Unified Communications Manager per-port control ofconnections tothe PSTN, legacy PBX.
voice-mail svstems. POTS phones, and so on. MGCP isimplemented by a series ofplain-text
commands that are sent over UDP port 2427 between the Cisco Unified Communications
Manager and the gateway.
For an MGCP interaction to take place with Cisco Unified Communications Manager, the
gateway must have Cisco Unified Communications Manager support. Use the Cisco Software
Adv iso'r tool to make sure that the platform and version ofCisco IOS Software or Cisco
CataKst operating system are compatible with Cisco Unified Communications Manager for
MGCP.

2010 Cisco Systems, Inc Single-Site Off-Net Calling 4-11


Endpoint Identifiers
Ihis subtopic describes how identifiers are associated with an endpoint.

S1/SU1/DS1-1@gw1 .domain com


AALN/S2/SU1/1@gw1 domain.com

Slot 2 1[ SubuniM | | Hoslname ~|


;U^/S2ft-J /1g)QiV; soma.,, =:.o-

Port 1

FXS VWIC
2/1/1 -*
4x

When interacting with agateway, the call agent directs commands lo the gateway to manage an
endpoint ora group ofendpoints. As its name suggests, an endpoint identifier identifies
endpoints.

Endpoint identifiers consist of two parts: the local name ofthe endpoint (in the context ofthe
gatewav) and the domain name ofthe gatewav. fhe (a] separates the two parts. Ifthe local pail
represents a hierarchv. then a slash (/) separates the subparts ofthe hierarchy. In the figure, the
local ID might represent a particular gatewav/circuit number; the circuit number might in turn
represent a circuit ID/channel number.

4-12 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems. Inc.
MGCP and SCCP Interaction
litis subtopic describes the interactions between Cisco Unified Communications Manager.
SCCP phones, and an MGCP gateway.

MGCP and SCCP Interaction

Cisco Unified
Cisco IP phones use
Communications
SCCP to communicate
with Cisco Unified Manager
Communications
Manager.
Cisco Unified
Communications
Manager uses MGCP
to control the gateway.
Voice transfer flows via PSTN
direct RTP streams
between the two Gateway
devices.

Both MGCP and SCCP aremaster-slave protocols. TheCisco Unified Communications


Manager is the master server for both protocols. The interactions arc as follows:
IP phones communicate directly with Cisco Unified Communications Manager for all call-
setup signaling.
MGCP gateways communicate directly with Cisco Unified Communications Manager for
all call-setup signaling.
Actual \oice traffic Hows directly between the IP phone and the MGCP gateway through
RTP over UDP.

2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-13


MGCP Support in Cisco Unified Communications Manager
This subtopic describes how MGCP gateways aresupported inCisco Unified Communications
Manager.

MGCP Support in Cisco Unifie<


lunications Manaoer

Cisco Unified Communications Manager configuration server


Allows Cisco IOS MGCP gateway to pull its configuration
from Cisco Unified Communications TFTP server
Eliminates the need for manual gateway configuration
Fractional T1/E1 not supported
PRI backhaul support
For Cisco IOS gateways with ISDN PRIs
Cisco Unified Communications Manager takes controlof
ISDN D channel

MGCP support in Cisco Unified Communications Manager includes awide range ofanalog
and digital interfaces that can be used on several Cisco IOS router platforms.
Cisco Unified Communications Manager allows fhe Cisco IOS MGCP gateway topull its
MGCP-related configuration from the CiscoTFTP server, fhis feature eliminates the need for
manual MGCP gatewav configuration.
Cisco Unified Communications Manager also supports PRI backh.auling, which is supported on
ISDN PRI. With PRI backhauling. the MGCP call agent (Cisco Unified Communications
Manager) takescontrol ofthe ISDN data channel (D channel).

4-14 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8.0 )2010 Cisco Systems, Inc
Cisco Unified Communications Manager Configuration Server
This subtopic describes the use ofthe Cisco Unified Communications Manager configuration
server feature with a Cisco IOS gateway.

Cisco Unified Communications


Manager Configuration Server
Cisco Unified
Communications
Manager

Administrator configures MGCP gateway


in Cisco Unified Communications
I Manager.
Csco Unified
Cornnun cations Manager
creates tile wtFi MGCP
configuration for gateway
PSTN
File 15 stored on Cisco
TFTP server

Gateway pulls
configu ration file and
apples MGCP 8w|conig)tt ccm-manager contig server ID.1.1.1
configuration OH(conflg)# can-manager config

When using the Cisco Unified Communications Manager configuration server feature. Cisco
Unified Communications Manager provides gateway- and interface-specific MGCP
configuration commands. These commands take the form ofan XML configuration file that the
Cisco IOS gatewav downloads from the Cisco Unified Communications Manager TFTP server.
This approach is recommended to integrate Cisco IOS MGCP gateways with Cisco Unified
Communications Manager.
Each MGCP gateway in the network has an associated, gateway-specific configuration that is
stored in the centralized TFTP directory. Atailored XML file can be created and downloaded
from the TFTP server to a designated MGCP gateway.
When changes are made to the configuration in the Cisco Unified Communications Manager
database. Cisco Unified Communications Manager sends a message to the affected MGCP
gateway This message instructs the gateway devices to download the updated XML
configuration file. F.ach device has an XML parser that interprets the XML file according to
device-specific requirements. Cisco MGCP gateways, for example, translate the content ofthe
XML file into specific Cisco IOS commands for local execution.

Single-Site Off-Net Calling 4-15


>2010 Cisco Systems. Inc.
PRI Backhaul
This subtopic explains PRI backhaul, which is an important concept in implementing ISDN
PRI on an MGCP gateway.

PRI Backhaul

1 D-channel signaling is carried Cisco Unified


in raw form back to the Cisco Communications
Unifiec Communications Manager Gateway
Manager to be processed.
Gateway terminates data link
layerand passes Layer 3
signaling (Q 931) to Cisco
Unified Communications
Manager via TCP port 2428
D channel is down unless the
gateway can communicate
wrth Cisco Unified
Communications Manager

APR) backhaul is an internal interface between Cisco Unified Communications Manager and
Cisco MGCP gateways. In other words, a PRI backhaul is aseparate channel for backhauling
signaling infonnation. This channel forwards Layer 3 PRI (0.93 3) backhaulcd over a TCP
connection. I.aver 3 infonnation is forwarded independent ofthe native protocol that is used on
the PSTN time-division multiplexing (TDM) interface.
A PRI isdistinguished from other interfaces in thai the data that ihe PS'fN receives on the D
channel must be carried in its raw form back lo the Cisco Unified Communications Manager, to
be processed. The gateway docs not process orchange this signaling data, but simply passes the
data on to the Cisco 1'nified Communications Manager through TCP port 2428. The gateway is
still responsible for the termination ofthe I.aver 2data. All the 0-921 data link layer
connection protocols are terminated on the gatewav. However, everything above that (Q.931
network layer data and beyond) is passed onto the Cisco Unified Communications Manager.
Also, the gateway does not bring up the D channel unless it cancummunicale with Cisco
Unified Communications Manager to backhaul the 0.931 messages that are contained in the D
channel. The figure illustrates these relationships.

4-16 Implementing Cisco Unified Communications Manager. Part1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Cisco Unified Communications Manager MGCP Gateway
Configuration
This subtopic describes the configuration steps for implementing an MGCP gateway in Cisco
Unified Communications Manager.

Cisco Unified Communications Manager


MGCP Gateway Configuration

1 Add an MGCP gateway.


2 Configure the MGCP gateway.
3 Add voice modules.
4. Add VICs to the module.
5 Configure MGCP endpoints.

MGCP gateway implementation includes configuration steps on both Cisco Unified


Communications Manager (the MGCP call agent) and the MGCP gateway that will be
controlled.
The steps to configure an MGCP gateway differ depending on the type ofMGCP gateway
platform that is selected.
The high-level Cisco Unified Communications Manager configuration steps for implementing
an MGCP gateway are as follows:
Step 1 Add the MGCP gateway toCisco Unified Communications Manager.
Step 2 Configure the MGCP gateway in Cisco Unified Communications Manager.
Step 3 Add one or more voice modules to the slots ofthe MGCP gateway in Cisco Unified
Communications Manager.
Step 4 Add voice interface cards (VICs) tothe configured modules.
Step 5 Configure the MGCP endpoints (one ormore perVIC).

2010 Cisco Systems. Inc.


Single-Site Off-Net Calling 4-17
Step 1: Add an MGCP Gateway
First, add anew MGCP gatewav to the Cisco Unified Communications Manager.

Step 1: Add an JVfGCP Gatew^

From Cisco Unified


Communications
Manager Administration,
choose Device >
Gateway
Click the Add New
button. The Add a
New Gateway window
appears.

From the Gateway Type


drop-down list, choose
the appropriate MGCP
gateway.
Click Next.

Follow these configuration steps lo add an MGCP galevvav to Cisco IInilied Communicalions
Manager:

Step 1 from Cisco Unified Communications Manager Administration, choose Device>


Gateway.

Step 2 Click the Add New button. The Add a New Gateway window appears.
Step 3 From the Gateway Type drop-down list, choose the appropriate MGCP gatewav.
Step 4 Click Next.

4-18 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 )2010 Cisco Systems. Inc
Step 1: Add an MGCP Gateway (Cont)
5 Choose MGCP in the gateway Protocol drop-down list,
and then click Next.

Add a new Gateway

Seletf thetype ofgateway you wouM like ton<M: ~m^ZZZHIII


Galevra,-Type Ohm 2811 ! Chsnfi*Gateway,f*L
Protocol* - Not Bdertei_--.
. - -- Not Selected -

lij *- indicates required rtem.

Step 5 Ifa Protocol drop-down list appears, choose MGCP, and then clickNext.

Note Some gateways support SCCP and MGCP. The Protocol list appears only when you add
such a gateway.

Single-Site Off-Net Calling 4-19


i 2010 Cisco Systems. Inc.
Step 2: Configure the MGCP Gateway
After the MGCP gatewav has been added, the gateway configuration page displays.

Step 2: Configure the MGCP Gat

._ 1 Enter Ihe gateway


1 hostname (case
>Oi sensitive)
' Ti 3 .< SV -. a-;

I "-=""' r..a-r,- l%\ 1


1.j. ,.=-
l-C . Heijc , . , 2 Choose Cisco
j1-"-' Urrfe, L' """-"" 'i"-"J
6 UarJ(e. C, "p u;, Unified
Communications
Conlcaured you
Manager Group

4 Configure Ihe global


, parameters

Fhe configuration ofan MGCP gatewav depends on the selected platform. In this example, a
Cisco 2811 Integrated Services Router isbeing used.
To configure an MGCP gatewav. follow these steps:
Step 1 Fntei- the name ofthe gateway in the Domain Name field. Fhe name must match the
hostname ofthe Cisco IOS router.

Step 2 Choose a Cisco Unified Communications Manager group.


Step 3 Choose the installed network module type from the appropriate Module in Slot
drop-down list.

Step 4 Configure global parameters such as Global IIJSN Switch Type.


Note In Cisco IOS routers, the ISDN switch type isconfigured globally and can be setto a
different value per ISDN interface The global ISDN switch type is part ofthe gateway
configuration The interface-specific switch type can be configured at the MGCP endpoint
Step 5 Click Save when vou finish the gatewav configuration.

Tip To display help for the configuration parameters, click the question mark (?) symbol.

Note The gateway-configuration parameters depend on the selected gateway.

Implementing Cisco Unified Communications Manager. Part 1(CIPT1) \/8 0 2010 Cisco Systems, Inc
Steps 3and 4: Add MGCP Endpoints by Adding Modules and
VICs
Continue the configuration by adding MGCP endpoints to the MGCP gateway.

Steps 3 and 4: Add MGCP Endpoints


Adding Modules and VICs

Configured Slot*, rj and Endpoints-


tonfioursd Slot*. *tt ard EMjpwnts
HoduleinSlMO NM 4VAIC-HEHO
rto^ul; in Slot 5 NM.JW1IC-MBKD
Subunit 0 c Nort >
5utunrt 0 , None >
Subuml 1 VW1C2-1MFT-T1E1-E1
Sutunrt 1 ^ None *
Sutunrt ', c Wane > Subunit 2 < None >
vmc-:Mn Tl
Sutunil J a^VIC-ZHir-TI Subunrt 3 < None j
VWIOIMFT-El
Hod.ils n Slot 1 ^ narw s
. . Nunc > .A11--JMFr.El
VIC-*fXS
'JICS-J'XS'DID
VICS-^f-XS/DID
VtC3-2FXS-E.'CID 2. MGCP endpoints are shown
VTCZ-IFXS and can be clicked tor endpoint
/1C2-1FXC
VlC2-iGftI configuration.
\nc-Af\s;oio
VIC2-SFXQ

r-TlEl-Tl
'/wi;i-iFT-T[Ei-ei 1. Select the VIC from the
VlC2-lMfT-TlEI-Tl
Vir.2-1HTT-TIEI-El
i appropriate subuml and
save your configuration.'

Use the show inventory command on Ihe routerlo find the VIC name.

To add endpoints. you select voice modules and VICs at the Gateway Configuration page. To
addendpoints to a gateway, follow these steps:
Step 1 Locate the Configured Slots, VICs, and Endpoints section, in which the available
slots are listed for the displayed gateway. Choose the installed VIC from the drop
down list. Click Save to continuewith the endpointconfiguration.
Step 2 The endpoint identifier (O/l/O) for the selected VIC appears. Click the endpoint icon
to start the endpoint-specific configuration. Also, you should verify that the endpoint
identifier in Cisco Unified Communications Manager is identical to thecontroller or
interface ID on the Cisco IOS gateway.

Tip Use the Cisco IOS show diag or show inventory command at the gateway, to display the
modules and interface cards with which the gatewayis equipped. Cisco Unified
Communications Manager lists modules and interface cards according tothe product
number (or field-replaceable unit [FRU]), which ispart of the output of the show diag
command.

Note If you use VICs that support T1 and E1 protocols, the implemented interface type must be
configured on the Cisco IOS gateway before you configure the MGCP settings on Cisco
Unified Communications Manager. Use thecard type command in global configuration
mode tospecify whether E1 orT1 should be used.

Single-Site Off-Net Calling 4-21


) 2010 Cisco Systems, Inc
Step 5: Configure the MGCP Endpoints
Continue with the configuration ofthe MGCP endpoints.

itep 5: Configure the MGCP Endpoints


h-l^-
rnun r 1

$_. m:. ^h+o . 1.W


Ccnn j.,

lI;--"K,r .-1.11 1

ri cla.. v i . t '

iBitt:;ji

?7f-
1 Enler enapoint
-,....,.,.j^',,r' '"

I'tJj S-sc -;- :-.-, ls-


description and
.-.l,cr-

select device pool


"\
2 Verify ISDN PRI interface
. , - ,....,. ... ..> configuration and change if

required.

Note MGCP enopomt oonfiguratic parameters differ depending on endpoint type

After vou add voice modules and VICs in the Configured Slots. VICs and lindpoinls section of
the gatewav configuration, the endpoints ofthe VICs are displayed.
To configure an MGCP endpoint. follow these steps:
Step 1 [inter a description and choose the appropriate device pool for the endpoint.
Step 2 In the Interface Information section, verily orchange the interface-configuration
parameters, as neccssarv.

Note The interface-configitration parameters depend ontheselected endpoint.

Tip To display help for theconfiguration parameters, choose Help >This Page.

Implemenling Cisco Unified Communications Manager. Part 1 (CIPT1) v80 2010 Cisco Systems, Inc.
Step 5: Configure the MGCP Endpoi
(Cont.)
prooufl SpatpFn cafflig

-PHI Protocol Type. Specific Information


IWU Gai>U-6,.l*iibl* 3
D-srJav IE Deli.ery
HedirtT-,na number IF Qelrvfrv - CjtbounS Eobj C-n.efla-.ion Enahla" Ei>abl
HedTECtnfl Number If Delivery Inbcjic! EchnCanceflaiicr.Ccve'aga <ma(' 6a
Sent EM-a Lealff-O cha racier in Otsplly IE""
Seluansr-ISDN Prtgrew Indicate* IEEnable""
HCD* channelNurrber EWenaraii eflset to Zero" 4. Verifyproduct-specific
Send Ciilins Name Ln Fa;Hlv IE | configuration and change
interface Identifier Present" ifrequired.
Interface lOe-ninti tfalue" :
Coi>e3ed Line IDPresentatmn (QSK; Inbound Cell)" :

3. Venfy PRI protocol


configuraton and
change if required

Note. MGCP endpoint configuration parameters differ depending onendpoht type.

Step 3 Verify or change the configuration parameters in the PRI Protocol Type Specific
Information section.

Note Thedisplayed parameters depend on the selected endpoint.

Step 4 Verify or change the configuration parameters in the Product Specific Configuration
Lavout section.

Tip To display help for the product-specific configuration parameters, click the question mark (?)
symbol.

Note The displayed parametersdepend on the selected endpoint.

Single-Site Off-Net Calling 4-23


i 2010 Cisco Systems, Inc.
Step 5: Configure the MGCP Endpoiote
(Cont)
Call Routing Informalisn Inbound [olli-

ASB Calling Sear-^ -;-3;t ,. hi'i j


"r.fn Or.

-tall Routing Inlormalicn Ouliiounri Calls


Coii.r.g Pan. p-tscntation' Ctfau:
Call.r^ tart> sele^ior' Crirjma-"r
Called par!. IE ni.Tiber l.;e jnkni*is' Cls;3 - aN,
\\
5 Venfycall routing-
Coll=3l..mLen-gF,ar.- C^r-IMi
specific configuration
Call-g Sumter-i} ife-' -,S-B ^a|iM. anrj change if required
IJ.jnibei :>-di;."s -5 SI ir." L
caller ir : s

51C1 fiasr f.jt-* .


6 Clrc* Save afler
Called Part. ''3n:l;iTaMn Ci:" , j,or ,
configunng and
verifying all settings
Call r-j Par'., T'ar.^'cr-'.aT in CV'J -. i -..- ,

Step 5 Verifv or change the con11goralion settings inthe Call Routing Infonnation sections.
Step 6 Click Save when vou finish the endpoini configuration.

Note Repeat Steps 1 through 6 for each endpoint

4-24 implementing Cisco Unified Communications Manager. Part 1 (CIPTl] v8 0 2010 Cisco Systems. Inc
Cisco IOS MGCP Gateway Configuration Methods
This subtopic describes how to configure aCisco IOS MGCP gateway to integrate with Cisco
Unified Communications Manager.

Cisco IOS MGCP Gateway


Configuration Methods

Different ways exist to configure MGCP on the Cisco


IOS gateway:
* Configuration server
- Cisco IOS configuration will be downloaded automatically.
- Recommended and easiest way
Manual configuration
- Cisco IOS configuration for controller and MGCP must be
entered manually.
- Fast way to configure Fractional T1/E1
Mixed
- Initial configuration is received by configuration server.
- Configuration serverthen is disabled, and configuration
can be altered manually.

After vou add the MGCP gateway in Cisco Unified Communications Manager Administration,
vouneed toconfigure the Cisco IOS MGCP gateway to register to Cisco Unified
Communications Manager. There are three methods ofconfiguring a Cisco IOS Software
gatewav to register to Cisco Unified Communications Manager via MGCP:
Use a configuration serverto configure a Cisco IOS MGCP gateway:
Specify the IP address ofthe configuration server (the Cisco Unified
Communications Manager TFTP server).
If more than one Cisco Unified Communicalions Manager TFTP server is deployed
in die CiscoUnified Communications Manager cluster, configure the gateway with
all Cisco Unified Communications ManagerTFTP server IP addresses.
Enable the configuration server feature.
Manually configure a Cisco IOS MGCP gateway:
Specify the IP address ofthe MGCP call agent (the Cisco Unified Communications
Manager server).
If more than one Cisco UnifiedCommunications Managerserver is used for call
processing (that is. for running the Cisco CallManager service), configure the
gateway with aprimary and redundant call agent. To do so. specify the IP addresses
of two Cisco Unified Communications Manager call-processing servers.
Configure the global MGCP parameters. Examples ofglobal MGCP configuration
commands are the mgcp packet and mgcp rtp commands.

Single-Site Off-Net Catling


>2010 Cisco Systems, Inc
IfMGCP is to control FXS orFXO interfaces, use the service mpcpapp command
to enable MGCP on the corresponding POTS dial peers.
finable MGCP.

Note More information about manual configuration of MGCP gateways isprovided in the
Implementing Cisco Voice Communications and QoS(CVOICE) course.

I st' both a configuration server and manual configuration:


Use a configuration server to configure the MGCP gateway.
Disable the con figuration server by using the ccm-manager config command.
Manual!) remove the configuration that is received from the configuration server, or
add additional confi curat ion.

Note As long as the configuration server isactive onthe Cisco IOS gateway, the Cisco IOS
configuration will be rewritten everytimethe MGCP endpoint is reset from Cisco Unified
Communications Manager. Also, as long as the configuration server is enabled, the MGCP
configuration will be rewritten each time the MGCP gateway reloads.

Implementing Cisco Unified Communications Manager, Part 1(CIPTl) v8 0 2010 Cisco Systems. Inc.
Cisco IOS MGCP Gateway Configuration Steps
The figure prov ides an overview ofthe basic steps that are needed to configure the Cisco IOS
MGCP gateway, in relation to the selected configuration method.

Cisco IOS MGCP Gateway Configuration


Steps

Cortflgwatton Server
Specify the IP address of Create a PRI group containing Complete Steps 1 and 2 of
S!ep1 the service mgcp keyword. Configuraltofi Server method.
the configuration server.
Enable configuration Disable theconfiguralOn
Step 2 Enable backhaul ing. server functionality.
download

Specify the IP address of the Shut down the PRl-assobatad


Step 3 MGCP call agent (Cisco Unified
voice port.
Communieaficm Manager).
Slep4 Enable MGCP. Disable backhaul!ng

Stiul down fie T1/E1


Step 5 oontroilei:

Steps Remove the PRI group.

Add and enable a new PRI


Step 7 group containingthe service
mgcp Keyword.

Step 8 Enable backhaulng

Using the configuration server isthe fastest way toconfigure the Cisco IOS MGCP gateway.
However, additional configuration, which canbe applied by disabling the configuration server
and manually adding the necessary commands, might be required. Manual configuration offers
the greatest flexibility but requires deeper knowledge ofthe Cisco IOS MGCP-relatcd
commands.

i 2010 Cisco Systems. Inc Single-Site Off-Net Calling


Cisco IOS MGCP Gateway Configuration Using a Configuration
Server
Ihis subtopic describes how to use a configuration server loconfigure a Cisco IOS MGCP
gatewav,

Cisco IOS MGCP Gateway Configurat


Using a Configuration Server

Prerequisites:
MGCP gateway must be configured in Cisco Unified
Communications Manager.
Gateway hostname must match name specified in Cisco
Unified Communications Manager gateway configuration.
router(config)#ccm-manager config server <CM TFTP TP>

Specifies Cisco Unified Communications Manager TFTP server


that hosts the gateway configuration XML file

router(config)#can-manager config

Enables gateway to pull configuration from TFTP server

Two commands arcrequired for a Cisco IOS MGCP gateway lo pull its MGCP configuration
from a configuration server (a Cisco Unified Communications Manager TITP server).
The ccm-manager config server{IF address j list oj IF addresses) command specifics the IP
address ofthe TFTP configuration server (the Cisco Unified Communications Manager TFTP
server). If more than one Cisco Unified Communications Manager TFTP server is deployed in
the cluster, vou can specify a listof IP addresses (with a space between each IP address). The
Cisco IOS MGCP gatewav will in the IP addresses in ihe specified order.
The ccm-manager config command enables the configuration server feature. Unless this
command is entered, ihe ccm-manager config server command is ignored.
For the configuration feature to work, the following prerequisites musl be met:
IP connectivity between the MGCP gateway and the Cisco Unified Communications
Manager TFTP sener or servers
Configuration ofthe MGCP gatewav in Cisco Unified Communications Manager
Cisco IOS MGCP gatewav1 hostname thai matches the domain name under the Cisco
Unified Communications Manager MGCP gateway configuration

Ifall these conditions aremet and the gateway is configured with the ccm-manager config and
the ccm-manager config servercommands, the gatevvaj can download its XML configuration
file from the TFTP serv er.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems. Inc
Note The name of the configuration file is n.cnf.xml, where nis the hostname of the Cisco IOS
MGCP gateway; for example, HQ-1 cnf.xmt for agateway with the hostname HQ-1

The gatewav then parses the XML file, converts the information to appropriate Cisco IOS
configuration commands, and configures itself for MGCP operation.
The gateway then uses the MGCP protocol to register with Cisco Unified Communications
Manager.
After asuccessful configuration download, the MGCP gateway saves the running configuration
to NVRAM which updates the startup configuration. Any manually added, previously unsaved
configuration parameters are also saved to NVRAM. Manually added configuration parameters
are updates to the configuration that you made by using the command-line interface (CLI).

M*

2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-29


Cisco IOS MGCP Gateway Configuration Example
The figure shows an example ofaCisco IOS MGCP gateway that pulls its configuration from a
configuration .server.

The example shows one Cisco (. nified Communicalions Manager server (providing call
processing and 1FTP sen ices) with IP address 10.1.1.1. ACisco IOS MGCP gateway connects
to the PSTN by using an fc 1interface (port 0/1/0). "1 hegateway and itsF1 PRI endpoint are
added to Cisco Unified Communications Manager. At die gateway, the ecm-manager config
server 10 1.1.1 and ccm-manager config server commands are entered. No MGCP
configuration commands are entered manual!} because the configuration server feature
automatical!} downloads and applies the MGCP configuration.
Afterthe gatewav downloaded its cnf,\ml configuration file from the Cisco Unified
Communications Manager TTIP server, the following MGCP commands are addedand saved
to NVRAM:

controller El 0 :1 >'Q

framing crc4
linecode hdb3

pri-group timeslots 1-31 service mgcp

interface Serial 0/1/0:15


isdn switch-type primary-4ess
isdn incoming-voice voice
isdn bind-13 ccm-manager

ccm-manager mgcp

ccm-manager music-on-hoid

mgcp

4-30 Implementing Cisco Unifed Communications Manager, Part 1 (CIPTl) v8.0 2010 Cisco Systems, Inc
mgcp call-agent 10.1.1.1 2427 service-type mgcp version O.l
mgcp rtp unreachable timeout 1000 action notify
mgcp modem passthrough voip mode nse
mgcp package-capability rtp-package
mgcp package-capability sst-package
mgcp package-capability pre-package
no mgcp package-capability res-package
no mgcp package-capability fxr-package
no mgcp timer receive-rtcp
mgcp sdp simple
mgcp rtp payload-type g726rl6 static

i 2010 Cisco Systems, Inc.


Single-Site Off-Net Calling 4-31
Fractional T1/E1 Configuration on an MGCP Gateway
This subtopic describes how to configure fractional II or !:.l when using an MGCP gateway.

Fractional T1/E1 Confi

1 Fractional T1/E1 means that not all timeslots of a T1 or E1


connection are used

Cisco Unified Communications Manager always tries to use


all possible timeslots of a T1 or E1 trunk on an MGCP
gateway
Individual B channels of an MGCP T1/E1 connection can be
put into maintenance status on Cisco Unified
Communications Manager.
Use the ccm-manager config command on the MGCP
gateway router to allocate all timeslots of the T1 or E1 trunk.
Configure the MGCP gateway router manuallyor remove the
ccm-manager config command and modifythe downloaded
configuration.

In some situations, not all time slots of a Tl or F.I connection are lobe used. This type of PR!
Is called fractional Tl or fractional F I.

You can specifv the numberof usable li channels in Cisco Unilied Communications Manager,
bysetting the Cisco CallManager service parameter Change B-Channel Maintenance Status
2-5 . As mam as live PRI endpoints can beconfigured to have B channels in maintenance
status. However, this setting has noeffect on the XMI. configuration file that is received
through the MGCP configuration server. Therefore, the PKl group on the Cisco IOS MGCP
gatewav will alwavs allocate the maximum numberof R channels that are available for a
specific controller tvpe.
Io configure fractional I1or L1onthe Cisco IOS gateway, use manual configuration or
disable the configuration server and manually reconfigure the PRI group on the corresponding
Tl or Fl controller.

Note The maximum number of PRI group Bchannels depends onthe number ofinstalled digital
signal processors (DSPs) on the Cisco IOS gateway Fractional T1 or E1 might also be used
toshare DSP resources with other functions, such as transcoding orconferencing, rather
than allocating the resources solelyto PRIgroups.

4-32 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Fractional T1/E1 Configuration on Cisco Unified
Communications Manager
This subtopic describes how to configure fractional Tl or El on Cisco Unified
Communications Manager aswell asonthe Cisco IOS MGCP gateway.

Fractional T1/E1 Configuration on Cisco


Unified Communications Manager

Find the MGCP


gateway
interface ID.

r Interface lirfortiwtwn-
PPI PrrMocol Type"

45H.1 POSEOIC F^cod^o'


e-otocol silt"
charmel 5e*o*Mi order" BoRdtti UQ

ChttvC- IE Trot' Use number

DeJn* lof first 0 sec uduj*


Daisy bet ]IS sejnr*!)"
Check Enable Status Poll to
J IntiilM^ restarts at P^l inrlialif
enable the advanced service
parameter Change B-Channel
Maintenance Status <1-5>.

To put specific time slots ofan MGCP Tl orEl PRI into maintenance state, you need to
retrieve the MGCP endpoint ID (for example, SO/SUl/DSl-0@HQ-l) and check the Enable
Status Poll check box in the Interface Information configuration section.

Note Use your operating system Copy and Paste functions toavoid spelling errors in the endpoint
ID.

2010 Cisco Systems. Inc. Single-Site Off-NetCalling 4-33


Fractional T1/E1 Configuration on Cisco
Unified Communications Manacter (Cont

From Cisco Unified Communications ManagerAdministration,


choose System > Service Parameter, choose Cisco
CallManager Service, and click the Advanced button.

Use"1" todisablea
B channel and "0"
to keep it enabled

Define the advanced Cisco The service-parameter


CallManager service parameter value starts with the
Change B-Channel Maintenance MGCPT1/E1 interface ID
Status 1.

From Cisco 1inilied Communications Manager Administration, choose System > Service
Parameter, choose Cisco CallManager Sen ice, and click fhe Advanced button to view the
Change B-Channel Maintenance Status parameter.

Note This example shows a fractional E1 connection withfour configured B channels.

This parameter allows Cisco l'nified Communications Manager to changeindividual B-channel


maintenance status for PR! andCAS interfaces in real time (for use In troubleshooting).
The input format ofthe parameter is device name ~ B-channelmaintenance status.
The device name, as specified in the Gatewav Configuration page in Cisco Unified
Communications Manager Administration, must match the specified gateway name. To avoid
an\ manual-Input mistake, copv the device name from Cisco Unified Communications
Manager Administration and paste It into this service parameter. 'Fheequals sign (--) is
mandator} and unique and distinguishes the device name from the R-channcl maintenance
status.

The B-channel maintenance status takes the form "x\\x xxxx xxxx xxx\ xxxx xxxx x\\\ \\\\.
where \ can be one ofthe three digits:
0: In serv ice

1: Graceful out of serv ice

2: Forceful out of service

Graceful out of sen ice changes channel status until the active call ends, ifan active call exists
on that channel. Forceful out of service tears down the activecall first, then changes channel
status immediately, ifan active call exists on that channel.
The svstein ignores any values other than 0. I. or 2 because such values are invalid. Make sure
that the total number of digits is either 24 (for Tl) or 32 (lor hi). Any other length or a
mismatch (such as 24 digits for 1 1) is treated as an error, and no action is taken tor that dev ice.

4-34 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 2010Cisco Systems. Inc
The spaces between the device name and the equals sign, between the equals sign and B-
channel maintenance status, and between sets ofdigits within the B-channel maintenance status
are all optional. You cannot use any spaces within the device name.
For example, consider the entry "S0/DSI-0@SDA123456789ABC =0000 1111 0000 0000
0000 0001." This entry has 24 bits (for Tl). The channel number begins with bit I and goes to
bit 24. from left to right. In the case ofPRI, the last bit specifics the Dchannel, which is
unaffected. In this example, the fifth through eighth Bchannels are marked as out of service.
Another example would be 4"S1/DS1-0@DLS2-CM136-VG200-
2SLI .SllJSCMLAB.CISCO.COM - 0000 0000 0000 0000 0000 0000 11111111."' This
example shows 32 bits (for El). The Bchannel number begins with bit 1and goes to bit 32,
from left to right. The 16th bit specifies the Dchannel. The last bit does not affect any channel.
In this example, the 21 st through 31 st channels arc marked as out ofservice.
To use this feature, check the Enable Status Poll check box in the PRI Gateway Con figuration
window. Then, click Update, and reset the gateway so that the service-parameter change will
take effect.

2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-35


Fractional T1/E1 Configuration oo Ci
Unified Communications IVIanaqerlC

On the Cisco MGCP gateway router, configure the


following:
If the MGCP configuration was added by using the ccm-
manager config command, disable automatic configuration
by using the no ccm-manager config command.

router(config)#no ccm-manager config

Shut down the corresponding voice port.

voice-port 0/1/0:15
shutdown

To change the PRI-group configuration to fractional Tl or hi. complete the following steps:
Step 1 Ifthe configuration server was enabled, use fhe no ccm-manager config command
to disable it before changing any MGCP-related configuration.
Step 2 A PRI group canbe altered only if the corresponding voice port is placed in
shutdown state. To do so. use fhe shutdown command onthe corresponding voice
port.

Implementing Cisco UnifiedCommunications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Fractional T1/E1 Configuration on Cisco
Unified Communications Manager (Cont)

You must disable the backhaul configuration by removing the


isdn bind-13 ccm-manager command to delete the current PRI
group.

router(config)#interiace serial 0/1/0:15


router(conig-if)#no isdn bind-13 ccm-manager

Shut down the corresponding T1 or E1 controller.


controller El 0/1/0
pri-group timeslots 1-31,16 service mgcp
shutdown

Step 3 Disable backhauling ofthe MGCP-controlled interface, by using the no isdn bind-13
ccm-manager command on the corresponding serial interface.
Step 4 Move to the corresponding T1 orE1 controller and put it into the administratively
down state, byusing theshutdown command.

Single-Site Off-NetCalling 4-37


) 2010 Cisco Systems. Inc
Fractional T1/E1 Configuration on Cisco
Unified Communications Manaaei

Remove the current PRI group configuration for the T1 or E1


controller by using the no pri-group timeslots 1-31 command.
router (config) ((controller el 0/1/0
router(config-controllerlftno pri-group timeslots 1-31

Create and enable a new PRI group for the fractional T1/E1.
controller El 0/1/0
pri-group timeslots 1-4,16 service mgcp
no shutdown

Reconfigure backhauling by using the isdn bind-13 ccm-


manager command.

interface SerialO/1/0:15
isdn bind-13 ccm-manager

Step 5 Remove the current PRl-group configuration for the Tl or IT controller, by using
Ihe no pri-group timeslots 1-31 command.
Step 6 Create anew PRI group for the fractional Tl/HI. by using Ihe pri-group timeslots
1-4,16sen ice mgcp command: use the no shutdown command lo enable the PRI
group.

Step 7 Re-cnable backhauling on the corresponding serial interface, by using the isdn bind-
13 ccm-manager command.

Implementing Cisco Unified Communicalions Manager. Part 1 (CIPTl] v8.0 2010 Cisco Systems, Inc
MGCP Gateway Verification
The figure shows how to verify the operation of'a Cisco IOS MGCP gateway.

MGCP Gateway Verification

Use the show isdn status command to check T1/E1 operation

The Layer 2 status should


HQ-ltsbow isdn statue be "MULTIPLE FRAME
Global ISDN Switebtype - primary-net5
ISDN Serial0/1/0:15 interface
dal 0, interface ISDN Switchtype
Layer 1 Statue:
ACTIVE
- P ESTABLISHED."

y
Layer 2 Status:
TBI 0, Cea - 1. SAPI - 0, State -1MULTIPLE FRAME ESTABLISHED |
Layer 3 Status:
0 Active Layer 3 Callls)
Active dsl 0 CCBs - 0
The Free Channel Hank: OxSOOOOOOF
Number of L2 Discards - 0, L2 Session ID 4

Total Allocated ISDN CCBa - 0


HQ-1*

An easy way to check the operation ofan MGCP-controlled Tl/El interlace isby using the
show isdn-status command andchecking the Layer 1 and Layer 2 status. If the interface is
optional, the Layer 2 state will be"MULTIPLE FRAME ESTABLISHED" if it isoperational.

12010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-39


MGCP Gateway Considerations
This subtopic describes important considerations when implementing MGCP gateways with
Cisco L'nified Communications Manager.

The MGCP gateway requires a constant IP


connection to Cisco Unified Communications
Manager.
If the connection between Cisco Unified
Communications Manager and the MGCP gateway
is unavailable, the following can happen:
The MGCP gateway fails over to local call control.
All active calls are dropped (no call survivability}.
Complete local dial plan configuration must be
configured.
* Ifno failover configuration is present, all calls are dropped
and the PRI interface fails.

Because of the client. ser\er architecture of MGCP, a constant connection must bepresent
between the Cisco IOS MGCP gatewav and Cisco Unified Communicalions Manager.
If the connection between Cisco Unified Communications Manager and the MGCP gateway is
unavailable, the following can happen:
If the gatewav was configured for failover (by using the ccm-manager fallback-mgcp
command), the MGCP gateway can fail over to local call control. All active calls are
dropped (there is no call survivability), anda eomplete local dial plan must be present.
If no failover configuration is present, all callsare dropped, and the PRI interface goes
down.

4-40 Implemenling Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
H.323 Gateway Implementation
This topic describes the signaling and media exchange between the H.323 gateway and Cisco
Unified Communications Manager.

Cisco Unified Communications


Manager and H.323 Interaction

H.323 signaling information (H.225/TCP) is exchanged directly


between Cisco Unified Communications Manager and the H.323
gateway.
The voice stream (RTP) occurs directly between the H.323
gateway and Cisco IP phone.
Cisco Unified
Communications
Manager

H323 -PSTN-
T1/E1 VWIC

This figure demonstrates how Cisco Unified Communications Manager and H.323 gateway
configurations relate to each other. In the figure, the voice-enabled router isthe H.323 gateway
that connects Cisco Unified Communications Manager to the PSTN by usinga digital (Tl/El)
voice WAN interface card (VWIC).
When calls aremade from the IPphone to the PSTN, thedial plan on Cisco Unified
Communications Manager must direct those calls to the H.323gateway.

i 2010 Cisco Systems, Inc Single-Site Off-Net Calling


Cisco Unified Communications Manager H.323 Gateway
Configuration
Ihissubtopics show the steps to configure an 11.323 gateway inCisco Unified
Communications Manager and the related Cisco IOS gateway configuration.

Cisco Unified Communications

Cisco Unified Communications Manager H.323


gateway-configuration steps:
Add an H.323 gateway.
* Configure H.323 gateway settings.

Cisco IOS H.323 gateway-configuration steps:


* Configure basic Cisco IOS H.323 functionality.
Configure Cisco IOS call routing.
* Configure Cisco IOS call-routing failover.

1'hc following two sets of steps are required to configure an 11.323 gateway:
lo conligure an H.323 gatewav inCisco Unified Communications Manager, follow these steps:
Step 1 Add an H.323 gatewav.
Step 2 Conligure the H.323 gatewav settings.

To configure H.323 gatewav functionality at the Cisco IOS router, follow these steps:
Step 1 Configure basic Cisco IOS II.323 functionalitv.
Step 2 Configure the necessary Cisco IOS call-routing information.
Step 3 Configure the H.323 gatewav failover behavior.

4-42 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1)v8 0 2010 Cisco Systems. Inc
Step 1: Add an H.323 Gateway
Configuration starts by adding anew H.323 gateway to Cisco Unified Communications
Manager.

Step 1: Add an H.323 Gateway

*. From Cisco Unified


Communications Manager
Administration, choose
Device > Gateway. -Select the typo o*flolewfly you would (Ike to add:-
Gateway Type* 5_-- HotSelected _-_
2 Click the Add New button. , ' C i t s 3835
NeW ! Cam 3B45
The Add a New Gateway Cites 392 S
Cnco 3?<5
window appears. , . , . Cisco 68 i

3 From the Gateway Type Cucr. Catalyst 60 OQ port FXS RMsv-ny


drop-down list, choose ' Ciscocatalyst 6000 Et VoIPriatewey
Ciikp Catalyst 6C0O Tl VoIP Golem,.
H.323 Gateway. Oscr, VG20D
Ciico VG2*a Gate1* ay
cikm van-it 3
Communication WedJfl Module
4 Click Next.

Follow these steps toadd anew H.323 gateway loCisco Unified Communicafions Manager:
Step 1 Choose Device>Gateway from the menu.
Step 2 Click Add New toadd anew H.323 gateway toCisco Unified Communications
Manager.
Step 3 Choose 11.323 Gateway from the Gateway Type drop-down list.
Step 4 Click Next to continue.

>2010 Cisco Systems. Inc.


Single-Site Off-Net Calling 4-43
Step 2: Configure the H.323 Gateway Settings
The page is updated, and you can enter the 11.323 gateway-configuration settings

ire the H.;


Sottinqs

5 Enter the IP address or Ihe DNS


name of the H 323 gateway The
device name must be unique for
A each configured H 323 gateway

| 6 Choosea device poolforthe


H 323 gateway

Follow these steps to configure the new 11.323 gatewav;


Step 5 Inter the H.323 gatewav IP address or name (which must be resolvable bv using
DNS) to the Device Name field. Fnter a descriptive name in the Description field
(this name is optional).
Step 6 from the Device Pool drop-down list, choose thedevice pool to which thisgatewav
should belong.
Step 7 Click Save.

4-44 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1]v8 0 2010 Cisco Systems, Inc
Step 2: Configure the H.323 Gateway
Settings (Cont.)

g*. X""* !D ""' to *"* < 'wQM' Q""**


U Bnutliti Infvrmalktn iphwri ck>

5T.VH t>a<s" A

Verifyparameters thai
X
Cak-*; 5F=J'5tce m > -

A"> C^S"9 9<Wh 5t-cr *<K*> - relate to inbound calls.


t.^.Ci

tl n-anj 'V*o K & V.VGTI- IrAurxf

* "*" F"B"rt

-cj#ltovtt>f iJrfDmutKH MMtW

CflfcnflPffT. ^01^' nannr -

r.-v* !> ^(nrlBlrar ' Orf.J i

cjvc Jin. >t ^ m e >! untac-f" CB1 <:**-??'


ok-* *vrc-wto tin m--' (ja. CaN*i*W
CM* -^K"M iw" CcMar-iper -

Verify parameters that


Cif^ '^TMn-^ ^r"
c . . "C ! -

H e n IE = " - - .
r CriHanarjT' -

X relate to outbound calls.

wJ-tmj * r It DI,. - o-~


, * , =~~, Ffi

Cflt*0 'IrtY ,'Ori9ltT4xr CSS -

,T,c.. m s
J--=- ^-"

. . . . , w , * HT, Tiffitf&malfl^ CEi:

Verifv the necessary configuration settings for the added H.323 gateway.

Note Settings thatare shown in the figure will be explained inlaterlessons.

2010 Cisco Systems. Inc Single-Site Off-Net Calling 4-45


Step 2: Configure the H.323 Gateway
Settings (Cont.)
KUtiMy CBaftauTtftfl*

J s... X "-* Q *-* j" 4. ^ '

'0)-
H 323 gateways never register with Cisco
Unified Communications Manager, bul
the gateway IP address will show up afler
iSh< communication occurs

After communication between the II.32.3 gateway and Cisco Unified Comnuiniealions Manager
takes place, the 11.323 gateways source IP address is displayed on the Cialewav Configuration
page. Be aware that an 11,323 gatewav will never register with Cisco Unified Communications
Manager, so the registration status will always be Unknown.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Step 1: Configure Basic Cisco IOS H.323 Functionality
This figure shows how to specify an interface as asource interface for 11.323 signaling traffic.

Step 1: Configure Basic Cisco IOS


H.323 Functionality

After you add the IP address ofthe H.323 gateway in Cisco


Unified Communications Manager, the gateway will accept
only H.323 traffic from the specified IPaddress.
To make sure that the Cisco IOS H.323 gateway uses the
correct source IP address for H.323 traffic, enter the following
commands'.

interface FaetEthernetO/0
ip address 10.1.1.101 255.255.255.0
h323-gateway voip interface
h323-gateway voip bind srcaddr 10.1.1.101

It red commands are not configured, the


IP address of the outgoing interface is
always used ss source IP address.

Cisco routers will always use the IPaddress oftheoutgoing interface as the source IPaddress
for IP packets that the router generates. To control which IP address touse for H.323 signaling,
add the commands that the figure shows. Add these commands atthe interface that should he
used as the source for H.323 traffic.

Note The twocommands that are in red are optionalifthe outgoinginterface is simultaneously the
source interface for H.323 traffic

Although a physical interface is shown inthe example, itis recommended to bind


applications running ona Cisco IOS router toloopback interfaces so thattheapplication
does not rely on one specific interface to be up.

Note By default, Cisco Unified Communications Manager accepts H.323 messages only from IP
addresses that are specified as H.323 devicenames at the H.323 gatewayconfiguration.
The advanced Cisco CallManagerservice parameter Allow TCP KeepAlives for H323can
control this behavior

>2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-47


Step 2: Configure Cisco IOS Call-Routing Information
This figure describes a simple dial peer configuration to implement call routing from the IJ.323
gateway to Cisco Unified Communications Manager.

ure Cisi
ng

The default signaling protocol for Cisco IOS dial peers is


H 323.

Only a single VoIP dial peer that points to Cisco Unified


Communications Manager is needed forsimple call-routing
functionality.

dial-peer voice 1 voip


destination-pattern 2.
session target ipv4:10.1.1.1

IP address ofthe primary


call-processing node

To routecalls from the 11.323 gatewav to Cisco Unified Communications Manager, you must
configure a single dial peer.
In thisexample, all calls with a called-party number that starts with 2 and that is four digits
long will be routed to the Cisco Unified Communications Manager that has the IP address
10.1.1.1. The defaultsignaling protocol for Cisco IOS dial peers is 11.323, so no further
configuration is needed lo implement simplecall-routing ftinctionalitv.

Implementing Cisco Unified Communicalions Manager. Part 1 (CIPTl] v8.0 2010Cisco Systems, Inc
Step 3: Configure Cisco Unified Communications Manager
Redundancy on H.323 Gateways
This subtopic describes the principles ofCisco Unified Communications Manager redundancy
for H.323 gateways.

Step 3: Configure Cisco Unified


Communications Manager Redundancy on
H.323 Gateways
If the primary call-processing node becomes
unreachable, H.323 signaling messages for new
calls should be sent to a secondary or tertiary call-
processing node.

Primary

H323

Calls from the H.323 Gateway to Cisco Unified Communications Manager Cluster
By configuring dial peer hunting on the Cisco IOS H.323 gateway, you can configure
prioritized dial peers to reach alternate call-processing nodes. Ifthe preferred Cisco Unified
Communications Manager becomes unreachable, the Cisco IOS gateway tries to set up the call
with a different Cisco Unified Communications Managerwithin the cluster.

Calls from Cisco Unified Communications Manager to the H.323 Gateway


As itis for IP phones, the H.323 gateway is associated with adevice pool in Cisco Unified
Communications Manager. The device pool ofthe H.323 gateway specifics a Cisco Unified
Communications Manager group that contains an ordered list ofCisco CallManager services.
This Cisco Unified Communications Manager group defines which Cisco CallManager service
should be used for signaling calls towards the H.323 gateway. Ifthe IP phone that places the
call to the H.323 gateway is registered with aCisco CallManager service that is also amember
ofthe Cisco Unified Communications Manager group that the H.323 gateway uses, this service
gets priority over other Cisco CallManager services within this Cisco Unified Communications
Manager group. The service will be used for signaling towards the H.323 gateway.

) 2010 Cisco Systems, Inc.


Single-Site Off-Net Calling 4-49
Step 3; Configure
Communications I

voice class h323 1


To reduce the failover detection
h225 timeout tcp establish 2 time, create an H.323 voice class
h225 timeout setup 2 and sel these two parameters

dial-peer voice 1 voip


destination-pattern 2... Apply the configured H 323
1voice-class h323 1 =
voice dass to the VoIP dial peer
session target ipv4;10.1.1.l

Add a second VoIP dial peer mat


dial-peer voice 2 voip
has an identical destination pattern
preference 1
but an inferior preference and thai
destination-pattern 2... points to Ihe secondary call-
voice-class h323 1 processing node
session target ipv4:10.1.1.2
!

To configure dial peer hunting, create a second dial peer that has the same destination pattern
but a different call-proccssing node IPaddress and an inferior preference.
To speed upthe fai lover-detection time for dial peerhunling. configure an 11.323 voice class
with lower h225tcp establish and h225setup timeout parameter values, and bind thisvoice
class to the dial peers.
h225 timeout tcp establish sec: If the 11.323 galewav cannot establish a TCPconnection
to the Cisco 1. nified Communications Manager within the specified lime, the next dial peer
with inferior preference will be used.
h225 timeout setup sec: An H.225 setup message will be sent to Cisco Unified
Communications Manager onlv afler the TCP connection is established. If Cisco Unified
Communications Manager does not respond within ihe specified time, the next dial peer
with inferior preference will be used.

II the H.323 voice class is used onlv to applv the two h225 timeout parameters, lite class does
notneed to be applied to the dial peer that has the worst preference (the last dial peer ofthe
hunt configuration). In this example, the voice-class command isoptional for dial peer 2.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 (9 2010 Cisco Systems., Inc
H.323 Gateway Call Survivability
This subiopic describes the principles ofH.323 gateway call survivability.

H.323 Gateway Call Survivability

Call survivability describes the behavior ofactive calls


during loss ofcommunication between Cisco Unified
Communications Manager and the H.323 gateway.

Cisco Unified
Communications Directory When the signaling channel between gateway
Manager Number and Cisco Unified Communications Manager is
2001 lost, the RTP stream is disconnected after an
H.225 keepalive timeout

h yz

H.323 call survivability describes the behavior ofactive calls ifcommunication between Cisco
Unified Communications Manager and the H.323 gateway is lost.
For active calls between the H.323 gateway and IPphones, a signaling session between the
H.323 gateway and Cisco Unified Communications Manager must also be maintained. Itthe
H.323 gateway can no longer communicate with Cisco Unified Communications Manager
while calls are active, these calls are torn down.

Note The H.323 gateway detectsa connection failure with Cisco Unified Communications
Manager throughthe use of H.225 keepalivetimeouts.

i 2010 Cisco Systems, Inc.


Single-Site Off-NetCalling 4-51
H.323 Gateway Call-Survivability Configuration
"fhe figure describes how to configure call survivability for H.323 gateways.

H.323 Gateway Call-Survivabilift

Call survivability for calls coming from TDM


voice service voip
When the no h225 timeout
h323
__ keepalivecommand is configured
no h225 timeout keepalive- """ andtheH225TCPsessionis lost,
active TDM-to-IP calls are preserved
bul IP-lo-IP calls are disconnected

Call survivability for IP-to-IP calls

voice service voip


allow-connections h323 to h323
To keep IP-lo-IP calls active (Cisco
voice class h323 1 Unified Border Element

h225 timeout tcp establish 2 configuration), disable media-


inactivity detection by adding the
h225 timeout setup 2
call preserve command.
call preserve

H.323 Calls to PSTN Via POTS Dial Peers

To avoid the dropping of active calls during a communication failure between the 11.323
gatewav and Cisco L'nified Communications Manager, configure the global 11.323 no h225
timeout keepalive parameter.

H.323 Calls to PSTN Via VoIP Dial Peers (Cisco Unified Border Element
Configuration)
The global 11.323 no h225 timeout keepalive command has no effect on IP-to-IP calls. To
configure call sun iv ability for Cisco L'nified liorder Element configurations, create a H.323
voice class, set the call preserve parameter, and bind the voice class to the used VoIP dial
peers.

4-52 Implemenling Cisco Unified Communications Manager. Part 1 (CIPT1)vS.O 2010 Cisco Systems. Inc
SIP Gateway Implementation
This topic describes the configuration ofaSIP gateway in Cisco Unified Communications
Manager and on the gateway.

SIP Gateway Implementation

ASIP gateway isimplemented by configuring a SIP trunk in


Cisco Unified Communications Manager.

Primary

In Cisco Unified Communications Manager. SIP gateways arc implemented by using SIP
trunks. The figure shows the SIP gateway-configuration scenario.
In the figure, the voice-enabled router is the SIP gateway that connects Cisco Unified
Communications Manager to the PSTN by using adigital (Tl/El) VWIC. Cisco Unified
Communications Manager establishes a SIP trunk to this gateway IP address. To route calls
from the cluster towards the PSTN network, the SIP trunk must beassociated with dial plan
information. In this scenario, the IP phone receives only PSTN calls but does not initiate calls,
so a dial plan is required only at the SIP gateway.

Single-Site Off-Net Calling 4-53


>2010 Cisco Systems, Inc.
Cisco Unified Communications Manager SIP Gateway
Configuration
As for MGCP and 11.323 gatew ays. vou must followsome required configuration steps in
Cisco L'nified Communications Manager and on (he gateway when configuring SIP gatewavs.

u s c o uni
Manager SIP Gateway Configuration

Cisco Unified Communications Manager SIP gateway


configuration steps:
Adda SIP trunk.

'/. Configure the SIP trunk

Basic Cisco IOS SfP gateway-configuration steps:


Configure basic Cisco IOSSIP functionality.
'} Configure Cisco IOS call routing.
Configure SIP user agent parameters.

To configure a SIP gatewav in Cisco Unified Communications Manager, lollovv these steps:
Stepl Add a SIP trunk.

Step 2 Configure the SIP trunk parameters.


To configure SIP gatewav funclionalitv onthe Cisco IOS router, follow these steps:
Step 1 Conligure basicCisco IOS SIP functionality.
Step 2 Configure the necessary Cisco IOS call-routing information.
Step 3 Configure the SIP user agent parameters.

4-54 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
Step 1: Add a SIP Trunk
Add a new SIP trunkto Cisco UnifiedCommunications Manager.

Step 1: Add aSiPTrunk

1. Choose Device > Trunk


and add a new trunk.

3. On* Next to continue


I with SIP trunk parameter
confi guralion

2 Choose the trunk type, device


JfVitl ' rnKxJ "
!U protocol, and trunk service type

Follow these steps to add a new SIP trunk to Cisco Unified Communications Manager:
Step 1 Choose Device > Trunk from the menu.
Step 2 Choose SIPTrunk from the Trunk Type drop-down list. SIP from the Device
Protocol drop-down list, and None (Default) from the Trunk Service Type drop
down list.

Step3 Click Nextto continue with the SIP trunk parameter configuration.

Note The trunk service types Call Control Discovery, Extension Mobility Cross Clusters, and Cisco
Intercompany Media Exchange are discussed inthe Implementing Cisco Unified
Communications Manager Part 2 (CIPT2) course.

) 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-55


Step 2: Configure SIP Trunk Parameters
fhis figure shows basic SIP Trunk parameter configuration.

Traalf to*R*URtUoo

L35"'

*,. ^.

1 1 Define a unique device


| name for trie SIP Irunk
--U-.if'.;i-.=H harei.-erjj''' /-
[>. , Kfr-^ l-.-p-run._oi j
^-,Ct 5-

!>,. JDtljjhi
i.J'-.r-cr. _e..r? _-,-if ;^at w
-I

Li? svaem jcfajlr

IWi'i!-ll'''"L:1 I 2 Choose a device pool for


| Ihe SIP trunk

Step 1 Filtera unique SIP trunk name intothe Device Name field, and (optionally) enter a
descriptive name in the Description field.
Step 2 To associate the SIP trunk wilh the appropriate device pool, choosethe pool from
the Device Pool drop-down list.

Implemenling Cisco Unified Communicalions Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc.
Step 2; Configure SIP Trunk Parameters
(Cont)

Trunk ConHgu ration

6 Save the SIP trunk 3 Enter Ihe IP address of Ihe


Six

H
SIP Information
configuration SIP gateway.

Destination Address |lP.l.l.I01


Deinat>on address IPv6

Destination Address is an SRV


Destination Port* 5060 | 4. Select the SIPtrunk
MTP Preferred Originating Codec" security profie.
Presence Group Standard Presence group
SIP Trunk Security Profile* 1 Non Secure 51P Trunk Profile
Rerouting Calling Search Space None
I 5. Select IheSIP
Out-Of-Dialog Refer CaHirtg Search Space None > profile.
SUBSCRIBE Calling Search Space

SIP Profile " I Standard SIP Profile


DTMF Signaling Merited' No Prefe

Step 3 Enter the IP address ofthe SIP gateway.


Step 4 Choose a profile from theSIPTrunk Security Profile drop-down list.
Step 5 Choose a profile from the SIP Profile drop-down list.
Step 6 Click Save.

2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-57


Step 1: Configure Basic Cisco IOS SIP Functionality
Ihis figure shows an example of how to specify an interface as the source interface forSIP
traffic.

Step 1: Configure Basic Cisco IO!


Functionality

Define which interface should be used for SIP


signaling and RTP traffic.

SIP agnalng and VoIP media traffic


will use the specified interface IP
address as the source
voice service voip
sip
bind control source-interface FastEthernetO/0
bind media source-interface FastEthernetO/0
session transport tcp
Define vrfiefher TCP or UDP
should be used for SIP signaling
interface FastEthemetO/Q
traffic (default protocol is UDP)
ip address 10.1.1.101 255.255.255.0

Unlike the source interface for H.323 traffic, the source interface (IP address) for SIP traffic
and RIP media or other parameters (such as the transport protocol that is to be used) are
configured as global SIP parameters. SIP supports signaling overTCPand UDP. so conligure
the l.a\er 4 protocol according to the SIP trunk configuration on Cisco Unified
Communications Manager.

Note Although a physical interface is shown in the example, it is recommended to bind


applications running on a Cisco IOS router to loopback interfaces so that the application
does not rely on one specific interface to be up

4-58 Implemenling Cisco Unified Communications Manager, Part 1 (CIPT1) vB0 )2010 Cisco Systems. Inc
Step 2: Configure Cisco IOS Call Routing on SIP Gateways
The figure describes asimple dial peer configuration to implement call routing from the SIP
gateway to Cisco Unified Communications Manager.

Step 2: Configure Cisco IOS Call Routing


on SIP Gateways

The only mandatory configuration for SIP call-routing


support on the Cisco IOS gateway isto change the
VoIPdial-peer protocol to SIP.

Use the session protocol sipv2


command to change the \falP dial-
peer signaling protocolfrom H323 to
dial-peer voice 1 voip SIP.
destination-pattern 2..
session protocol sipv2
session target ipv4ti(K
codec gTllulaw
dtmf-relay h245-alphanumeric

The default signaling protocol on VoIP dial peers is H.323. You need to change the protocol to
SIP. to configure basic call routing towards Cisco Unified Communications Manager.
Use the session protocol sipv2 command to change the signaling protocol ofthe VoIP dial peer
to SIP.

) 2010 Cisco Systems. Inc


Single-Site Off-NetCalling 4-59
Step 3: Configure Cisco IOS SIP User Agent Parameters
The figure shows some ofthe SIP user agent parameters and how to configure them.

Step 3; Configure Cisco

Many parameters can be defined for the Cisco IOS


SIP user agent.

Use ihe sip-ua command to


specify SIP retry parameters,
authentication, and so on
3ip-ua
retry invite 5
retry response 10
sip-server ipv4:lC .1.1.1

dial-peer voice 1 voip


session protocol sipv2
session target sip-server
destination-pattern 2...
dtmf-relay h245-alphanuinerio
codec g711ulaw

Manj parameters, such asim ite. response timers, orauthentication and server settings can
heconfigured \ ia the SIP user agent configuration onthe Cisco IOS galewa) .

Note The Implementing Cisco Voice Communications and QoS(CVOICE) course describes how
to configure Cisco IOS SIP gateways.

4-60 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1)v8 0 2010 Cisco Systems, Inc
SIP Considerations: DTMF Signaling
This subtopic describes considerations when implementing SIP gateways or trunks in
emironments thathave different DTMF signaling methods.

SIP Considerations: DTMF Signaling

Depending on the phone model and signaling


protocol, different DTMF signaling methods are
available.

Signaling DTMF. Method


Device Classification
Protocol

SCCP-only IP phone SCCP OOB signaling

Type A SCCP OOB signaling

Type A SIP RFC 2833"

TypeB SCCP RFC2833*or OOB signaling

TypeB SIP RFC 2833* OT OOB signaling

SIP trunk SIP RFC 2833* or OOB signaling

' RFC 2833 support canbedisabled by checking theprotocol-specific RFC2833 Disabled


parameter on the Phone Configuration page.

Depending on phone models and the used signaling protocol, different methods are available to
signal DTMF digits. In general, you can differentiate between in-band and out-of-band (OOB)
DTMF signaling. OOB digit signaling on SIP phones Is implemented via Keypad Markup
Language (KPMI.); SCCP phones generally use OOB SCCP messages for digit signaling.
This table shows the supported DTMF signaling methods that are based onphone type.

DTMF Signaling Methods

Device Classification Used Signaling DTMF Method


Protocol

SCCP-only IP phone SCCP OOB (SCCP)

Type A Cisco phone SCCP OOB (SCCP)

Type A Cisco phone SIP In-band (RFC 2833)

Type B Cisco phone SCCP In-band (RFC 2833) or OOB (SCCP)

Type B Cisco phone SIP In-band (RFC 2833) or OOB (KPML)

SIP trunk SIP In-band (RFC 2833) or OOB (KPML)

2010 Cisco Systems. Inc.


Single-Site Off-NetCalling 4-61
SIP Considerations: DTMF Siqnalim

Called and calling device must have a common DTMF


signaling method:
* This requirement can bea problem in environments with mixed phone
models and signaling protocols.
* Cisco Unified Communications Manager automatically checks for a
common DTMF signaling protocol betweencalling devices.
* If no common DTMF signaling method exists, MTPs will bedynamically
allocated

Audio codec is autonegotiated


MTPs can be statically enabled on devices for all calls.
Preferred codec can be selected.
MTP includes SDP in INVITE messagesto other devices (Early Offer)
MTPs might be used even without being required.

Toprovide proper operation of DTMF. the called and calling dc\ices need to have a common
method for DTMF signaling. Depending on the phone models and signaling protocols that arc-
used ina Cisco I 'nitied Communications Manager infrastructure., this requirement can become
a problem. Cisco Citified Communications Manager checks for a common DTMF signaling
method andautomatical!) allocates a Media Termination Point (MTP) if no common DTMF
method is available. In that case. Cisco (Inilied Communications Manager also autoncgotiaies
the audio codec between the end devices and the MTP.

Note Although an MTP acts like an intermediate device between the two communicating end
devices, one common audio codec still must be used. Ifno commoncodec exists, a
transcoding device is required. Atranscoder acts like an MTP, but an MTP is not necessarily
a transcoder

Dev ices such as SIP-based IP phones or SIP trunks can be forced loalways use an MTP. lo do
so. cheek the Media Termination Point Required check box on the device configuration
page. Ifan MTP is enabled statically, a preferred audio codec must be defined manually. In this
case, the SIP INV1TF message also contains Session Description Protocol (SDP) infonnation
(known as Far!) Offer media capability exchange option).

Note After a device is configured to always use an MTP, that MTP will be used even ifit is
technically unnecessary because both devices might have a common DTMF method.

4-62 Implementing Cisco Unified Communicalions Manager, Part 1 (CIPT1) v80 2010 Cisco Systems. Inc.
SIP Considerations: MTP Allocation
This figure shows the DTMF signaling path, as well as the RTP path (in case an MTP is
allocated).

SIP Considerations:

SIP DTMF on Cisco Unified Communications Manager:


Type ACisco IP phones require an MTP onCisco Unified Communications
Manager, for properoperation ofSIP DTMF towards a SIP trunk.

TypeA SCCP Phone


OOB
~&Vi
SIP Trunk
OOB

RFC 2833 ->-, _^~


_f 1 t>

iRTPj..
v/

In this example, the SIP gateway expects DTMF signaling viaRFC 2833, whereas the Type A
SCCP phone supports only OOB SCCP messages. Cisco Unified Communications Manager
needs to allocate an MTP to convert the OOBmessages from the phone to in-band RFC 2833
signaling.
After an MTP is allocated, two separate RTPstreams are present. The first RTP stream, without
in-band DTMF information, is active between the IP phone and the MTP. The second RTP
stream,with in-band DTMF (RFC 2833).is presentbetweenthe MTPand the SIP gateway.

12010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-63


SIP Considerations: MTP Allocation Configuration
This figure shows how to statieallv allocate an MTP for all callson this SIP trunk.

SIP Consideration:
Configuration

Ida* CoBltdBTitiOB
The SIP trunk aliAQys
allocates an MTP. even if AllCcnfls dij **JNt

a common DTMF method


between the calling 1 itetiy Video Call as Audio
devices is available Trsnsmit LTF-6 la- Collins Party lo

A preferred codec
can be selected only
if Media Termination
Point Required is

-.*- ![_tr
< enabled.

To statieallv allocate an MIP for all calls on a SIP trunk, check the Media Termination Point
Required check box on the SIPTrunk Configuration page. After the MTP is statically enabled
for all calls, also choose a codec from the MTP Preferred Originating Codec drop-down list.

4-64 Implemenling Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Summary
fhis topic summarizes the key points that were discussed in this lesson.

Summary

Gateways are essential components in an IP telephony environment


and provide functions such as conversion from TDM voice to VoIP,
DTMF relay, and so on.
Cisco Unified Communications Manager can act as an MGCP call
agent and thereby control voice interfaces of Cisco IOS routers.
MGCP allows centralized dial plan configuration. With T1/E1 PRI,
the backhaul functionality transparently passes Q.931 messages to
Cisco Unified Communications Manager.

Summary (Cont.)

H.323 gateways provide an easy and flexible way to connect VoIP


calls to the PSTN. Call-routing configuration needs to be applied
on the gateway as well as on Cisco Unified Communications
Manager.
SIP gateways are implemented in Cisco Unified Communications
Manager by using SIP trunk configuration. Call-routing
configuration needs to be applied on the gateway as well as on
Cisco Unified Communications Manager.

>2010 Cisco Systems. Inc Single-Site Off-Net Calling 4-65


References
For additional infonnation. refer to these resources:
Cisco Systems. Inc. Cisco I nified Communications System Release 8 vSRND San Jose
California. April 2010.
hup: wwu.ci-.cn.coni en.'l Sdocswtice ip coiiim/cuein/srfid/H\.''iicK\sriid.pdf.
Cisco S> stems. Inc. Cisco ( nified Communications Manager Administration Guide,
Release 8.0(11. San Jose. California. February 2010.
hup: www.cisco.com en 1 S docs \uice_ip__comm.'aicin/(irs/8 0 l''drsaji<SOLlmii!.
Cisco S\stems. Inc. Cisco I.nified Communications Manager and Cisco IOS
Interoperability Guide. Release 15.0. San Jose. California, March 2009.
hitp.. ;www.ci-co.com/en.I'S doc>.ios''\oicc.'cniiiitcrop''conligiiratii>n:'iuiide/15 (Vvc 1^ 0
hook. In ml.

4-66 Implemenling Cisco Unified Communications Manager, Part 1(CIPT1) v8 0 &2010 Cisco Systems. Inc.
Lesson 2

Configuring Cisco Unified


Communications Manager
Call-Routing Components
Overview
The dial plan is one ofthe key elements ofan IP telephony system. The dial plan is at the core
ofthe user experience because itdefines the rules that govern how a user reaches any
destination.

Endpoint addressing and path selection are the most important components ofadial plan. This
lesson describes endpoint addressing, digit analysis, and path selection in a Cisco Unified
Communications Manager deployment.

Objectives
Upon completing this lesson, you will be able to describe and configure Cisco Unified
Communications Manager numbering plans, directory numbers, route groups, route lists, route
patterns, digit analysis, and urgent priority for on- and off-net calls. This ability includes being
able to meet these objectives:
Describe the components of a dial plan
Describe the concept ofendpoint addressing, including on-net versus orf-net dialing and
dialing-string length inuniform on-net dialing
Describe the concept ofcall routing inCisco Unified Communications Manager
Describe how Cisco Unified Communications Manageranalyzes digits
Describe features that relate to call routing
Describe howCisco Unified Communications Manager performs pathselection
Describe how to configure Cisco Unified Communications Manager path selection
Dial Plan Components
This topic describes the characteristics and components ofa dial plan.

Defining Dial Pian

A dial plan defines how calls are interconnected:


Endpoint addressing: Internal destination accessibility can be
provided by assigning directory numbers to all endpoints.
Call routing and path selection: Different paths can be
selected to reach the same destination.
Digit manipulation: Digits can be manipulated before oraftera
routing decision has been made.
* Calling privileges: Different groups ofdevices can be assigned
to different classes ofservice, by granting or denying access to
certain destinations or resources.
Call coverage: Special groups of devices can be created to
process incoming calls for a certain serviceaccording to
differentrules, avoiding dropped calls.

Although most people are not acquainted with dial plans b> name, they use dial plans dailv.
Adial plan is a numbering plan for a voice-enabled network. The dial plan is the way in which
>ou assign individual orblocks oftelephone numbers (li.164 addresses) lophysical lines or
circuits. The North American telephone network isbased on a 10-digit dial plan that consists of
3-digit area codes and 7-digit telephone numbers. Fortelephone numbers within an area code, a
se\en-digit dial plan is used for the public switched telephone nelwork (PSTN). Features within
a telephone switch (such as Centres) support a custom five-digit dial plan for specific
customers that subscribe to that senice. PBXs also support variable-length dial plans that
contain from 3 to II digits.
Dial plans inthe 11,323 network contain specific dialing patterns so that users can reach a
particular telephone number. Access codes, area codes, specialized codes, and combinations of
dialed digits are all a part of any particular dial plan. Dial plans that areused with voice-
capable routers essential l\ describe the process ofdetermining which and how many digits to
store in each configuration. Ifthe dialed digits match the configured number and patterns, the
call Is processed for forwarding.
Designing dial plans requires knowledge ofthenelwork topology, current telephone-number
dialing patterns, proposed router and gateway locations, and traffic-routing requirements. No
standard protocol is defined for the d\ namic routing of E. 164 telephony addresses. H.323 VoIP
dial plans are configured statical!} and are managed ongateway and gatekeeper platforms.
A dial plan consists of these components:
Kndpoint addressing (numbering plan): Assigning directory numbers to all endpoints
(such as IP phones. fu\ machines, and analog phones) and applications (such as voice-mail
svstems. auto attendants, and conferencing systems) enablesyou to access internal and
external destinations.

4-68 Implementing CiscoUnifed Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Call routing and path selection: Depending on the calling device, you can select different
paths to reach the same destination. You can also use asecondary path when the primary
path is unav ailable. For example, acall can be transparently rerouted over the PSTN dunng
an IP WAN failure.
Digit manipulation: In some cases, you need to manipulate the dialed siring before routing
acall: for example, when acall that was originally dialed by using the on-net access code is
rerouted over the PSTN, or when an abbreviated code (such as0 for the operator) is
expanded to an extension. This necessity can occur before or after arouting decision has
been made.

Calling privileges: You can assign different groups ofdevices to different classes of
service, by granting or denying access to certain destinations. For example, you might
allow lobby phones to reach only internal and local PSTN destinations but give executive
phonesunrestricted PSTN access.
Call coverage: You can create special groups ofdevices to process incoming calls for a
certain service, according to different rules (top-down, circular hunt, longest idle, or
broadcast). Doing so also ensures that calls are not dropped without being answered.

2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-69


Defining Dial Plans (Cont

Dial Ran Component Cisco fOSGateway


li^H i .. Uumtrmr . i^H
Endpoini addressing POTS dial peors lor FXS ports Directory number
and Bphone-dn, if using Cisco
Unified Communtcallans
Manager Express or Cisco SRST
Call routing and path selection Dial peers Route patterns, roule groups,
route lists, translation patterns
partitions, and CSSs
Dig* manipulation Voice translation profiles Translation patterns, route
prefbt, digit-strip, patterns. global
forward-digits, and num-exp transformations, calling and
called party settings, and so on
Calling privileges Class of restriction (COR) and Partitions, CSSs, and breed
COR lists authorization codes
Calf coverage Dial peers, hunt groups, and caU Line groups, hunt lists, and
applications hunt plots

Both Cisco I:nified Communications Manager and Cisco IOS gateways, including Cisco
Unilied Communications Manager Express and Cisco Unified Survivablc Remote Site
Telephony {SRST). supportall dial plan components.
The figure compares the methods that Cisco Unified Communicalions Manager and Cisco IOS
galewav s use to implement dial plans.

4-70 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 2010 Cisco Systems, Inc
Dial Plan Components and Functions: Endpoint Addressing
This fieurc shows an example ofscalable endpoint addressing in amultisite environment.

Dial Plan Components and Functions


Endpoint Addressing
A logicalnumbering plan is 4001 4002]
essential toe a scalable dial plan
implementation In this case,
every location has a unique
four-digit number range.

The diagram shows the essence ofascalable endpoint-addressing scheme that logically
includes geographical information as part ofthe endpoint directory number.
In this example, the first digit ofevery endpoint also represents its location. (The digit 2
represents Headquarters. 3represents Site I,and 4represents Site 2.) All endpoints use the
same extension length offour digits. Variable extension lengths and overlapping endpoint
addresses can make call routing, path selection, orgeneral dial plan implementation much more
complex.

Single-Site Off-Net Calling


) 2010 Cisco Systems. Inc.
Dial Plan Components and Functions: Call Routing and Path
Selection
Ihis figure shows an example ofgeneral call routing and path selection in a multisite
environment.

Dial Pla n Com


CaiIRo jting an

First choice WAN 4001 4002


Second choice Cheap PSTN
Third choice Expensive PSTN

3001 "-30Q2
Multiple paths are available toestablish a call l--'/^
between HQ and Site 1. One path will be f
2001 2002 2003 selected based on availability, bandwidth, and
soon

An important part oteverv dial plan implementation is call routing and path selection. Munv
factors can be considered when deciding which path to take toconned two endpoints via WAN
or PS IN.

In this example, the WAN connection has priority when establishing calls between
Headquarters and Site I. If the WAN is unav ailable or its bandwidth is exhausted, calls will be
routed via the first PSTN gatewav (cheap PSTN). IfThe cheap PSTN connection is also
unav ailable. a third option (with anexpensive PSTN gateway connection) will be used.
Ideallv. the end user does not realizewhich path was taken to establish the call. A core function
to prov ide this transparency is digit manipulation.

4-72 Implemenling Cisco Unified Communications Manager, Part 1 (CIPT1)v8 0 2010 Cisco Systems, Inc
Dial Plan Components and Functions: Digit Manipulation
This figure shows examples ofdigit-manipulation requirements in amultisite environment.

Dial Plan Components and Funct!


Digit Manipulation
40QL 4002
Site 2
Example2:Acallissent
from the PSTN to
5125553001. The dialed
number is transformed to
extension 3001.

3001 '3002

Example 1: A user on phone 2003


dials 4001. The dialed number is
2001 2002 2003 transformed to 4085554001 and
sent to the PSTN.

Many situations require manipulation ofcalled- or calling-parly numbers. In the first example,
ause'r on phone 2003 dials 4002. to reach auser in Site 2. Headquarters and Site 2are
connected via PSTN only, so the dialed number 4002 needs tobe expanded toa complete
PSTN numberso that the PSTN can successfully route the call.
The second example shows ascenario in which the complete PSTN ealled-party number ofan
incoming call atSite 1needs to be trimmed to the extension length offour digits.

Single-Site Off-Net Calling


i 2010 Cisco Systems, Inc.
Dial Plan Components and Functions: Calling Privileges
This figure shows examples ofdifferent calling privileges in a multisite environment.

Dia! Plan Components and Functii


Calling Privileges
4001 4002

Calls can be permitted or


denied based on calling
device and called number

Phone 2001 has sufficient


privileges to place a call to Site 2
2001 2002 2003 via PSTN; phone 2002 is not
allowed to do so

In most voice infrastructures, some type of calling privileges is implemented within a location,
between locations, and for calls lothe PSTN. Calling privileges are typically implemented
according to the called and calling numbers. In this example, the user onphone 200I isallowed
to establish a call to Site 2 via the PS'fN. whereas the useron phone 2002 does not have
sufficient privileges to establish calls via the PSTN.

4-74 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1)vS.O 2010 Cisco Systems, Inc
Dial Plan Components and Functions: Call Coverage
This figure shows examples ofcall coverage in amultisite environment.

Dial Plan Components and Functions:


Call Coverage

Example 1; Phone 4001 calls hunt 4001 4002


pilot 2222. Depending on the
huntingalgorithm,one of the
hunt-pilotmembers receives the
call

Example 2: Phone 3001 does not answer the


incomingcall, which is forwarded to the
2001 2002 2003 configuredring-no-answer destination
(3002).

In general, call coverage provides functions to process calls that would otherwise be
unanswered orprovides service numbers through which calls can bedistributed among a group
of people.
In Example 1. the hunt-pilot number 2222 was created atHeadquarters. Calls to this pilot
number will be distributed among all members, based on a defined hunting algorithm.
*
In Example 2. a call to3001 isunanswered, and so the call isforwarded to extension 3002.
Cisco IP phones can be configured to forward calls todifferent numbers, depending on the
reason for not being able to process the call (Busy, No Answer, and so on) and on the origin of
the call (on- or off-net).

12010 Cisco Systems, Inc Single-Site Off-Net Calling 4-75

w
Endpoint Addressing
This topic describes how different endpoints can beaddressed in a Cisco Unified
Communications Manager dial plan.

indpoint Addressing Characters

Reachability ofinternal destinations is provided byassigning directory


numbers

Directory numbers are assigned to endpoints (phones, fax machines, and


so on) and applications (voice-mail systems, auto-attendant, and so on).
The numberof required extensionsgenerally determines the length of
directory-number digits.
DID numbers for inbound PSTN calls are mapped to internal directory
numbers

Cisco Umfi
Communications
Cisco
Manager
Unity

Phone Numbers
Assigned to Endpoints

Reachability ofinternal destinations is possible by assigning directory numbers toall endpoints


(such as IPphones, fax machines, andanalog phones) andapplications (such as voice-mail
svstems. auto-attendants, and conferencing systems).
fhe number ot'dialuble extensions determines the quantity of digits that are needed to dial
extensions. 1'or example, a four-digit abbreviated dial plan cannot accommodate more than
10.000 extensions (from 0000 to 9999). If0 and 9 arereserved as the operator code and off-net
access code, respectively, then the number range is further reduced lo 8000 (1000 to 8999).
Ifdirect inward dialing (DID) isenabled for PS IN calls, ihen the DID numbers arc mapped to
internal direetorv numbers.

4-76 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8 0 )2010 Cisco Systems, Inc
Endpoint Dialing
This subtopic describes ihe three types ofendpoint dialing calls.

Endpoint Dialing

On-net dialing: Calls that 408 555-4001


originate and terminate on the
same telephony network (e.g.,
internal IP phone-to-IP phone
calls within the same cluster)
Off-net dialing: Calls that
originate from a telephony
network and terminate on a
differenttelephony network
(eg , IP phone-to-PSTN calls)
Abbreviated dialing: Use of
an internal number to reach a
PSTN phone; mapping of
abbreviated number to full
PSTN number by Cisco Unified
Communications Manager

The three types of endpoint dialing calls are as follows:


On-net dialing: These are all the calls that remain within one telephony system, such as an
internal call from one IP phone to another IP phone.
Off-net dialing: These are calls that are placed from one telephony system to another
telephony system, such as a call from an IP phone tothe PSTN.
Abbreviated dialing: This type ofdialing occurs when an off-net destination is dialed by
an internal number; for example, when a caller dials a four-digit extension toreach a
colleague on ahome-office PSTN number. In such asituation. Cisco Unified
Communications Manager must map the abbreviated number tothe appropriate complete
PSTN number.

) 2010 Cisco Systems, inc. Single-Site Off-Net Calling 4-77


Endpoint Dialing Example
This subtopic describes an example ofendpoint dialing.

Endpoint Dialing Exai

Site 1

In the figure, the IP phone with extension 2003. which isat Headquarters, dials 3001 toreach
an IP phone that is at Site I o\erthe IP WAN. Because both devices are part ofthe same VoIP
system (Cisco Unified Communications Manager) and the call isplaced over the IP WAN. the
call is an on-net call.

The IP phone with extension 2002 dials 95552001, and the call is routed to a PSTN destination
through a PS'IN gateway. The call is an off-net call.
The IP phone with extension 2001 dials 4001. which is an IP phone at Site 2. At that site. Cisco
Unified Communications Manager Express is used for call processing. However, in contrast to
the first call. Site 2cannot be reached over the IP WAN: it can be reached only through the
PSTN. From an endpoint-dialing perspective, a four-digit extension can be dialed. Cisco
Unified Communications Manager then changes the dialed extension to the PSTN number 40X
555-4001 before the call is sent out through a PSTN gateway. This scenario is an example of
abbreviated dialing.

4-78 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) vB 0 )2010 Cisco Systems, Inc.
Uniform On-Net Dial Plan Example
This subtopic shows an example of auniform on-net dial plan.

Uniform On-Net Dial Plan Examph

Range Use DID Ranges Ranaes ilBI


Excluded: 0 is used as off-
OXXX net access code
Site A extensions 418 555 1 XXX N/A
1XXX
Site B extensions 919 555 2XXX N/A
2XXX
Site C extensions 415 555 30XX 3P-9TXX
3XXX

4{0-41XX Site D extensions 613 5554[0-4PC< N/A

4?5-9]XX Site E extensions 450 5554[5-9JXX N/A

Site A extensions 416 555 5XXX N/A


5XXX

6XXX Site F extensions 514555 6[0-8]XX 69XX

7XXX Future

8XXX Future

Excluded; 9 is used as off-


9XXX
net access code

Adial plan can be designed so that all extensions within the system are reached in auniform
wa\ *that is a fixed quantity ofdigits is used to reach agiven extension from any on-net
origination point. Uniform dialing is desirable because of its simplicity. Auser does not need to
remember different ways to dial anumber when calling from various on-net locations. The
figure shows an example ofa four-digit uniform on-net dial plan.
In the table that is in the figure, the various sites are assigned numbers in the following ways:
Site A the company headquarters, requires more than 1000 extensions, so two entire ranges
ofnumbers (1XXX*and 5XXX) are retained. (X is awildcard digit.) The corresponding
DID ranges must also be retained from the local exchange carrier ofthe site.
Site Bis assigned an entire range (2XXX). allowing for as many as 1000 extensions.
Site Cis also assigned an entire range, but that range is split between 100 DID extensions
(415 555 30XX) and as many as 900 non-DID extensions. Ifgrowth requires more
extensions for DID. any unassigned numbers from the non-DID range can be used.
Sites Dand F. are each assigned 500 numbers from the 4XXX range. The corresponding
DID ranges must match each ofthe respective portions ofthe 4XXX range. Because the
DID ranges are for different sites (probably from different PS'IN service providers), more
coordination etTort is required lo split the ranges between sites. As the quantity ofsites that
are assigned within agiven range increases, making complete use ofan entire range
becomes increasingly difficult (or Impossible).
The Site Frange is split between 900 DID numbers (6[0-8]XX) and 100 non-DID numbers
(69XX).
The ranges 7XXX and 8XXX are reserved for future use.

Single-Site Off-Net Calling 4-79


>2010 Cisco Systems. Inc
When an enterprise consists of few sites, such an approach can be used with leu complications
Ihe larger the enterprise (in terms ofthe number ofextensions and sites), the more challenges
the enterprise faces in designing a uniform dial plan:
The number ofextensions might exceed the range that the quantity of digits affords the dial
plan. For instance, ifmore than 8000 extensions are required (considering the exclusions of
the OXXX and 9XXX ranges), the system might require an abbreviated dial plan to use
more than four digits.

Matching on-net abbreviated extensions to DID numbers means that, when a new DID
range is obtained from alocal exchange carrier, the range cannot conflict with the pre
existing on-net abbreviated dial ranges. For example, ifthe DID range of415 555 IXXX
exists in asystem that uses afour-digit uni form abbreviated dial plan, and DID range 650
556 1XXX is also being considered, it might be necessary to increase the quantity ofdigits
for on-net dialing to five. In this example, the five-digit on-net ranges 5IXXX and 61XXX
would not overlap.
Most sy stems require the exclusion ofcertain ranges because ofoff-net access codes and
operator dialing. In such a sy stem, in which 9and 0are reserved codes, no dial plan
(uniform ornot) can accommodate on-net extension dialing that begins with 9or0.
Ihere tore. DID ranges that would force the use of 9or 0as the first digit in the dial plan
cannot be used. For instance, in a live-digit abbreviated dial plan, the DID range 415 559
XXXX (or any subset thereof) cannot be used. In this example, alternatives include
increasing the length ofthe abbreviated dialing lo six or more digits or avoiding any DID
range in which the last five digits start wilh 9.

After agiven quantity ofdigits has been selected and the requisite ranges (for example, ranges
beginning with 9or0)have been excluded, the remaining dialing space must be divided
between all sites. Most systems require that two ranges be excluded, leaving eight possibilities
for the leading digit ofthe dial range. The table in the figure gives an example ofthe
distribution ofdialing space for a typical four-digit uniform dial plan.

Implementing Cisco Unifed Communications Manager, Pan: 1(CIPT1) v8.0 2010 Cisco Systems Inc
E.164 Overview
This topic provides an overview of E. 164 support in Cisco Unified Communications Manager.

E.164 Overview

E.164 as an ITU-T recommendation:


Evolved from E.163 in 1997
Defines international public telecommunication numbering plan
used in the PSTN and other networks
Defines the format of telephone numbers
E.164 numbers can have a maximum of 15 digits
* International number prefixes
- + indicates that thefollowing digits represent an international
number in E.164 format, for example +49405055512.
- If international escape character + cannot be dialed,
international access codes are used instead.
- International access codes differper country; for example,
01149405055512 or 0049405055512.

E. 164 is an ITU-T recommendation that defines the international public telecommunication


numbering plan that is used in PSTN and some other data networks. E. 163 was the former
ITU-T recommendation for describing telephone numbers for a PSTN; these numbers were
called directory numbers inthe United States. E.I63 was withdrawn, and some
recommendations were incorporated into Revision 1 of E.164 in 1997.
E.164 also defines the format oftelephone numbers. E.164 numbers can have a maximum of 15
digits, and international phone numbers are usually written with aplus sign (+) before the
phone number, to represent the international call prefix. To actually dial such numbers from a
normal fixed-line phone, the appropriate international call prefix must be used. Every country-
has both a country calling code, which isused todial into the country, and an international call
prefix (or international access code), which is used to dial out ofthe country. The ITU
approved 00 as the general prefix standard some time ago, and many (though not all) countries
have implemented this standard. For countries that use aprefix other than 00, simply substitute
that prefix for 00. For example, from North American Numbering Plan (NANP) countries
(including the United States and Canada), dial 011 49405055512.

>2010 Cisco Systems, Inc


Single-Site Off-Net Calling 4-81
Support for + Dialing on Outgoing PSTN Calls
This subtopic describes the new h. 164 support in Cisco Unified Communications Manager for
outgoing PSTN calls.

Outgoing PSTN calls:


Cisco Unified Communications Manager call-routing support for +
dialing
+ is a dialable pattern
Can be matched in route patterns, translation patterns, and so
on

Phones can place calls to international destinations using numbersin


E 164 format with + prefix
From calllists(missed calls,received calls,and so on)
Fromdirectones (corporate directory, personal address book,
and so on]
From speed dials
From applications (clickto dial, and so on)
Not supported from phone keypad (manually entered by user)

Cisco Unified Communications Manager can route calls that have been placed to E.164
numbers using a plus sign (+)as a prefix. Support for +dialing is implemented by recognizing
the plus sign as dialable pattern that can be part ofcall-routing entries such as route patterns or
translation patterns.

Cisco Unified IP phones can place calls to PSTN destinations by using destination numbers in
F..164 format with a prefix. However, the plus sign cannot be dialed from the phone kevpad.
The user cannot manually enter the plus sign at the IP phone.
- dialing from Cisco Unilied IP phones issupported from call lists, directories, speed dials, and
applications (such as click to dial).

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 2010 Cisco Systems, Inc.
Cisco Unified Communications Manager Call
Routing Overview
This topic describes call routing in Cisco Unified Communications Manager.

Call Routing Types

Routing Type Routing Component and Characteristics


Intra site Cals within a angle site (on-net)
Uses assigned directory numbers toroute calsinternally
Directory numbers usually haveuniform tertgtti
Intersite Calls between sites:
On-net: Uses internal directory numbers
Off-net: Uses routepatternsto send callsto othersite through
PSTN gateway; ifabbreviated dialing is used, internal number
must first be translated to PSTN number
PSTN Calls to PSTN (off-net)
Uses routepatternsto send callsto PSTN destinations

Calls need to be routed and interconnected according tothe dialed number. Like IP routing, call
routing is destination-based routing. The figure shows the three major areas ofcall routing:
Intrasite routing: Call routing within a single site
Intersite routing: Call routing between multiple sites
Atranslation pattern isused for both centralized and distributed call-processing
deployment models.
Aroute pattern isused only for distributed call-processing deployment.
PSTN routing: Call routing between a site and the PSTN
Cisco Unified Communications Manager can automatically route calls to internal destinations
within the same cluster because Cisco Unified Communications Manager is configured with the
direetorv numbers of itsassociated devices. This scenario can be compared to directly
connected networks at a router, in IP routing. Forexternal destinations such as PSTN
destinations (including off-net intersite calls, which effectively are PSTN destinations because
they are addressed by their PSTN numbers) or other VoIP domains such as an Internet
telephony service provider (ITSP) or another Cisco Unified Communications Manager cluster,
an explicit routecalled aroute patternmust be configured. This route pattern is equivalent
to static routes in an IP router. Insummary, the Cisco Unified Communications Manager call-
routing table is built of connected devices. The table consists ofdirectory numbers ofregistered
IP phones and ofstatically entered route patterns that point to external destinations.

>2010 Cisco Systems. Inc.


Single-Site Off-NetCalling 4-83
Call-Routing Table Example
This subtopic describes an example ofasimple call-routing tabic in Cisco Unified
Communications Manager.

408 555-1053

002 2003
2001 HQ Phonel
2002 HQ Phone2
2003 HQ Ptione3
3XXX Site 1
9.! PSTN

In the example scenario in the figure. Cisco 1inilied Communications Manager has a basic
routing table that consists ofthe following entries:
2001. 2002. and 2003 are directory numbers of phones that are configured in Cisco Unified
Communications Manager at Headquarters.
Asecond site. Site I. has Cisco Unified Communications Manager Express and phones that
use extensions inthe range of3000 to 3999. To route calls to this external system. Cisco
Unified Communicalions Manager at Headquarters requires an entry in its routing table for
destination 3XXX. (X isa wildcard digit in route patterns.) This entry' refers to Cisco
Unified Communications Manager hxpress at Site I. which is available viaa trunk.
Headquarters has a PSTN gateway. To route calls out tothe PS'IN. the route patient 9.! is
configured in Cisco Unified Communications Manager, to point to the Headquarters PS'IN
gatewav. (The ! wildcard stands for oneor more digits, and theperiod |.| terminates the
access code 9.)

Three calls are placed in the example:


2001 to 2002: This call is internal. 1he dialed number 2002 is looked up in the call-routing
table, and the call is sentto the appropriate IPphone.
2002 to 914085551053: This call is sentto the PS'fN because it matches the 9.! route
pattern. Cisco Unified Communications Manager isconfigured to strip offthe PSTN access
code 9before sending the call out lothe PSTN through lite Headquarters gateway.
2003 to3001: The dialed number 3001 matches the entry that refers to a trunk that points
to Cisco Unified Communications Manager Impress at Site 1. Cisco Unified
Communications Manager sends a call-setup message to Cisco Unified Communications
Manager I-'xpress.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Call-Routing Table Entries (Call-Routing Targets)
This subtopic describes call-routing table entries, also called call-routing targets.

Call-Routing Table Entries (Call-Routing


Targets)

Routing Description
Component
Directory Assigned toal endpoints and applications; used for internal
numbers routing withina duster
Translation Used to translate a dialed numberand then look up the
pattern translated number in the call-routing table again
Usedto routecalls to off-net destinations (via a gateway) or to
Route pattern other Cisco Urtfied Communications Manager clusters (via a
trunk)
Used to route calls to hunt-group members, based on a
Hunt pilot distribution algorithm (longest-idle, circular, and so on)
Call Park Alows a call on hold to be sent to a number and retrieved from
numbers another phone by dialing the number
Allows a conference callinitiator to set up a conference call and
Meet-Me allowsattendees to jointhe conference by dialingthe
numbers
conference number

In the previous example, the call-routing table ofCisco Unified Communications Manager is
composed ofdirectory numbers and route patterns. Additional routing components can be
configured and are added to the call-routing table as possible call-routing targets. The table in
the figure shows a listof possible call-routing table entries.
These entries are all possible call-routing targets. Ifa dialed number matches one of these
entries, the call is routed to theappropriate entity. That entity can bea phone line, a trunk, a
gateway.a feature, or an application.

>2010 Cisco Systems. Inc Single-Site Off-NetCalling 4-85


Sources of Call-Routing Requests (Entities Requiring Call-
Routing Table Lookup)
Ihis subtopic describes sources ofcall-routing requests, or entities that require acall-routing
table lookup.

Sources of Call-Routing Request;


(Entities Requirinq Call-f

IP phones Anumber dialed by an IP phone is looked up inthe rautinq


table.

Trunks Acal request received through a trunkis looked up inthe


routing table.

Gateways Acai requestreceived from a gateway is looked up inthe call-


routing table
After a translation pattern is best matched (as a targetof a call-
Translation routing table lookup), the transformed number is looked up
patterns again mthe call-routingtable. The entity that generates this
lookup is the translation pattern.
Avoice-mail systemcan be configured to allow calling other
extensions or PSTN numbers {e.g.,ihemobie phone of an
Voice-mai) ports employee). Inthese cases, the call-routing request is received
from the voice-mail port of Cisco Unified Communications
Manager.

Call-routing requests that require a routing-table lookup include the simplest examplean IP
phone placing a call -as well ascalls that are received from outside, through gatewavs or
trunks. In addition, these sources ofcall-routing requests require a routing-table lookup:
Translation patterns: Atranslation pattern is like a route pattern. A translation pattern
includes a pattern (theentry to the call-routing table): if thedialed number matches the
pattern, another number (the translated number that Is configured at the translation pattern)
is looked up in the routing table. A translation pattern, therefore, combines both roles in
one entity : fhe pattern is both a call-routing table target (it is matched by a dialed number)
and the cause of a second lookup for fhe translated number.
\ oice-mail ports: When a call has been sent to a voice-mail system, that system can
request that the call betransferred to another directory number, to a PSTN destination (such
asthe cell phone ofa user), orto an assistant. In all these scenarios, the voice-mail port is
the entity that requests the call that Cisco Unified Communications Manager is routing.

Note The distinction between call-routing sources and call-routing targets is important when
implementing features such as calling privileges, call classification, and others

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) uS.O 2010 Cisco Systems, Inc.
Route Pattern: Commonly Used Wildcards
fhis subtopic describes commonly used wildcards in aroute pattern.

Route Pattern: Cornmoniy Used Wildcards

Wildcard Description

Singledigit(0-9, *.#)
NANP

One or more digits (0-9)

[x-y] Generic range notation


rx-yj Exclusion range notation
Terminates access code

Terminates interdigit timeout


Matches zero or more occurrences of any digit that matches the
<wildcard>?
widcard
Matches one or more occurrences of any digit that matches the
<wildcard>+
widcard
Matches the + sign as part of a number; used for globalized
E.164 call routing.

Route patterns can include wildcards, so one route pattern can represent multiple numbers, 'fhis
abilitv helps to keep the call-routing table short and easy to interpret, like route aggregation in
IP routing.
The table inthe figure lists and describes the wildcards that can be used with route patterns.
Regarding the #wildcard, the implementation ofthe interdigit timeout termination is different
from the implementation in Cisco IOS dial peers. In Cisco IOS dial peers, a dialed Uinstructs
the router not towait for additional digits. Only the digits that have been entered before the #
are considered to be part ofthe dialed number. Therefore, the # isnot included in dial peer
patterns and can be used. The #symbol is not seen as part ofthe dialed number (and therefore
is notsearched for in a matching pattern). Rather, the symbol is recognized asan instruction to
stop waiting for additional digits. In Cisco Unified Communications Manager, the #is not only
the instruction to stop digit collection but isprimarily part ofthe dialed number. Therefore, if
users areto choose whether to use the # to prevent waiting fortheexpiration ofthe interdigit
timeout, all route patterns must be configured twiceonce with the # and once without.

i 2010 Cisco Systems, Inc


Single-Site Off-NetCalling 4-87
Route Pattern Examples
This subtopic describes the route patterns that use wildcards and the dialed strings that each
pattern matches.

1234 Matches 1234


nx Matches numbers from 1*10 to 1"19
12xx Matches numbers from 1200 to 1299
13[25-8]6 Matches 1326, 1356, 1366, 1376, 1386
13["3-9]6 Matches 1306,1316, 1326,13*6,13#6
Matches anynumber that begins with 13, is followed byone
13!# or more digits, and ends with#; forexample 135# and
13579#

Matches any phone number that starts with + and is followed


by one or more digits, as used by E.164numbers

The table in the figure shows examples ofroute patterns and the dialed strings that each pattern
matches.

Note that the asterisk in I*Ix isnot a wildcard, but rather a dialed digit.
Because the # symbol in pattern 13!# is used in the router pattern, it mustbe dialed. Otherwise,
the pattern is not matched. Therefore, ifusers should also be able to dial 13 followed by one or
more digits, without pressing the # at the end. and simply wait for the interdigit timeout to
expire, an additional route pattern 13! is required.

Implemenling Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc.
Cisco Unified Communications Manager Call-Routing Logic
When anumber is dialed. Cisco Unified Communications Manager uses closest-match logic to
select which pattern to match from among all the patterns in its call-routing table.

Cisco Unified Communications


Manager Call-Routing Logic

Cisco Unified
Communications Manager
Cisco Unified Communications Manager
uses closest-match logic to Call-Routing LogicExample
select the best pattern.
When multiple matching Gateways

patterns are present, the best


patternis selected based on
User A
dials
1200 I 12XX

two factors:
User B I.
1 It matches the dialed dials r~~> 121X
string.
AND Use'C
dials
2 It matches the fewest 1234

strings other than the


dialed string.

In practice, when multiple potentially matching patterns are present, the destination pattern is
chosen based on the following criteria:
The pattern matches the dialed string.
Among all the potentially matching patterns, the pattern matches tlie fewest strings other
than the dialed string. For example, the figure shows an example in which the call-routing
table includes the patterns IXXX. 12XX, 121X, and 1234.
When User Adials the string 1200. Cisco Unified Communications Manager compares itto the
patterns in its call-routing table. In this case, there are two potentially matching patterns: IXXX
and I2XX. Both ofthese patterns match the dialed string, but IXXX matches atotal of1000
strings (from 1000 to 1999). whereas 12XX matches only 100 strings (from 1200 to 1299).
Therefore. 12XX is selected as the destination of this call.
When User Bdials the string 1212. there are three potentially matching patterns: IXXX, 12XX.
and 121X As mentioned previously, IXXX matches 1000 strings and 12XX matches 100
strings. However. 121X matches only 10 strings. Therefore, 121X is selected as the destination
ofthe call.
When User Cdials the string 1234. there are three potentially matching patterns: IXXX. I2XX.
and 1234. As mentioned earlier, IXXX matches 1000 strings and 12XX matches 100 strings.
However. 1234 matches only one string (the dialed string); therefore, 1234 isselected as the
destination of this call.

Single-Site Off-Net Calling 4-89


) 2010 Cisco Systems, Inc.
Cisco Unified Communications Manager Digit
Analysis
Cisco Unified Communications Manager analyzes incoming dialed digits one bv one. as the
figure shows.

|tt-&y-un

1000

Dialed Digits
<none>
I
List Potential Matches
Route Patterns

1XXX
toxx

0 List Potential Matches

0 List Current Match

1001

Call Setup

Ifan endpoint sends dialed digits one by one. Cisco Unified Communications Manager starts
digit analysis immediately upon receiving the first digit. In fact, digit analysis starts even one
stepearlier, when a phone indicates an off-hook stateto Cisco Unified Communications
Manager. At that point. Cisco Unified Communications Manager looks up anull string dialed
number that matches all available call-routing tables.
Bv each additional digit that is received. Cisco Unilied Communications Manager can reduce
ihe list ofpotential matches (that is. the call-routing table entries lhat match the digits that have
been received so far). After asingle entry, such as the directory number K10I in the example, is
matched, the so-called current match is used and the call is sent lo the corresponding device.
Note Cisco Unified Communications Manager does not always receive dialed digits one by one.
Skinny Client Control Protocol (SCCP) phones always send digit by digit. Session Initiation
Protocol (SIP) phones can use en bloc dialing tosend the whole dialed string atonce, orcan
use Keypad Markup Language (KPML) tosenddigit by digit. If digits are received en bloc,
the whole received dial string ischecked at once against thecall-routing table.

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v80 2010 Cisco Systems. Inc
Closest-Match Routing Example
This subtopic describes digit collection in Cisco Unified Communications Manager

Closest-Match Routing Example

1111
Userdial string:

1211 IISESr
i[23]xx J^:Ma^;:j^:;;;=;i;h*;
Matches 10-digit strings "J31 rp^8:SS^;Maii5|i;:
Selected as closest match
13[0-4]X _|':Oo^;^W|^i:|
13i -beisiNWji
Matches ^CC-ci-gst stings

The figure shows an example ofdigit collection in Cisco Unified Communications Manager.
Digit collection is stopped as soon as an entry in the call-routing table is matched in its
complete length and no other potential matches exist. In the example, auser dials 1211. Cisco
Unified Communications Manager interprets the number digit by digit. After the first two digits
have been anaK/ed. onlv two potential matches (the second and third entries) remain. All other
entries in the call-routing table require adifferent digit than "2" at the second position. Cisco
Unified Communications Manager continues collecting digits until itreceives four digits
(1211). Now. the second and third entries are matches. Because the second entry matches only
10 numbers whereas the third entry matches 200 numbers, the second entry is used to route the
call.

Single-Site Off-Net Calling 4-91


>2010 Cisco Systems. Inc.
Interdigit Timeout Example
Ihe figure show san example in which the interdigit timeout must expire before Cisco Unified
Communications Manager can make its call-routing decision.

Interdigit Timeout Exami

User dial string 1111 Does Not Match

1311 <timeout> 121X Does Not Match

r~ 1[23JXX Match
I
Matches 200-digit strings
131 Does Not Match

Matches 50-digit stnngs 13[0-4]X Matrh H&HMl^^H


Selected as closest match

Matches digitstnngs -
r\ 13! Match

In this example, a user dials 1311. Cisco Unified Communications Manager has three potential
matches: 13(0- 4].\. I[23]XX. and 13!. Because the last entry is avariable-length pattern. Cisco
Unified Communications Manager must wait for the user lo provide additional digits. Alter the
interdigit timer expires, all three patterns clearly match, and Cisco Unified Communications
Manager must route the call, according lo best-match logic. The result isthe use ofpattern
13J0-4]X. which stands for 10 possible numbers; 1[23]XX matches 200 numbers, and 13!
stands for unlimited possible numbers.
Ifthe user dials 131. Cisco Unified Communications Manager can match the last four route
patterns. After receiving these three digits and after the interdigit timer expires, only two
patterns131 and 13!remain to match. Again, the more specific pattern (131) is used to
route the call.

4-92 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v80 12010 Cisco Systems, Inc
Cisco Unified Communications Manager Addressing Method
This topic describes how digit analysis is performed for different devices, according to their
addressing methods.

Cisco Unified Communications


lanager Addressing Method

Signaling Protocol Addressing Method


Digit-by-digit
SCCP En bloc (Type-B phones only)
En bloc
IP phone
SIP
KPML {Type-B phones only)
SIP dial rules

En bloc
Gateway MGCP/SIP/H.323 Overlapsending and receiving
(ISDN PR! only)
En bloc
Trunk SIP, H.323
Overlap sending and receiving

The table shows the addressing methods that Cisco Unified Communications Manager supports
for different devices.
In SIP. en bloc dialing or KPML can be used. In en bloc dialing, the whole dialed string is sent
in asingle SIP INVITE message. KPML allows digits to be sent one by one. SIP dial rules are
processed inside the SIP phone. Therefore, aSIP phone can detect invalid numbers and play a
reorder tone, without sending any signaling messages toCisco Unified Communications
Manager. Ifdialed digits match an entry ofaSIP dial rule, the dialed string is sent in asingle
SIP INVITE message to Cisco Unified Communicalions Manager. IfCisco Unified
Communications Manager requires more digits. KPML can be used to send the remaining
digits one by one. from the SIP phone to Cisco Unified Communications Manager.
Trunks and ISDN PRIs can be configured for overlap sending and receiving, allowing digits to
be sent or received one by one over an ISDN PRI.

Single-Site Off-Net Calling 4-93


2010 Cisco Systems. Inc.
User Input on SCCP Phones
This subtopic describes how Cisco Unified Communications Manager processes user input on
SCCP phones.

User Input on SCCP Phones

Depending onthe phone model and theway a number is


dialed, SCCP digit signaling can been bloc or digit by digit.
Type-A phones (Cisco Unified IP Phone 7905, 7912, 7940
and 7960) support only digit-by-digit signaling.
Type-B Phones (all modern Cisco IP phones) support
en bloc and digit-by-digit signaling.
Can be controlled via fhe product-specific Enbloc
Dialing configuration parameter (enabled by default).
" ifthe numberis entered while the phone is on hook
and the Dial softkey is pressed to start the call,
en bloc signaling takes place.
- If fhe phone is placed off hook first and then digits are
dialed, digit-by-digit signaling is used.

Whether anumber is signaled digit-bv-digit or en bloc, depends not only on the configured
signaling protocol but also on the phone model (Type AorType B) that isused and on how the
phone number is dialed.
For Cisco SCCP IP phones, the following rules apply:
Tvpe-A IP phones onlv support digil-bv-digil signaling.
Type-B IP phones support digit-by-digit signaling as well as en bloc signaling.
hn bloc dialing is used when a call is placed by the user entering the number while
the phone is on hook and then pressing the Dial soUkey. Calls that are set up via
call-list entries orspeed dials also use en bloc signaling.
Lit bloc dialing, which is enabled by default, can be disabled via the product-specific
Lnbloc Dialing configuration parameter from the Phone Configuration page.
Digit-bv-digit dialing is used whenever the number is dialed after the phone is put
off hook.

Note The dialing behaviormay vary based on the phone load version that is used

4-94 Implementing Cisco Unified Communications Manager. Part1 (CIPT1) v8 0 2010 Cisco Systems. Inc
Digit-Signaling Methods
The table shows the different digit-signaling methods, according to signaling protocol, phone
type, and dialing method.

Digit-Signaling Methods

mLmMMBmammm
Manual Digit-by-digit Digit-by-digit En bloc En bloc

En bloc En bloc
Dial button Digit-by-digit En bloc
Speeddial Digit-by-digit En bloc En bloc Digit-by-digit
En bloc En bloc
Call list Digit-by-digit En bloc

The table shows the behavior ofdifferent phones with different protocols for the following call
tvpes: manual dialing (that is. going ofi-hook first and then entering digit by digit), dial button
(that is. first entering the digits to be dialed and then going ofi-hook), speed dial (i.e. pressing a
speed dial), and call list (that is, dialing adirectory or call list entry).
Note The dialing behavior also depends on the Cisco Unified Communications Manager version
and on the phone firmware that is used. Therefore, you should not rely that IP phones in
your environment behave asshown above. However, you should be aware, that the
addressing method (digit-by-digit or en-bloc) varies based on used software, phone model,
protocol, and call type. __

Single-Site Off-Net Calling 4-95


2010 Cisco Systems. Inc.
User input on SCCP Phones (Com

; If a number is dialed after the SCCP phone is off hook, every


dialed digit is sent immediately to Cisco Unified
Communications Manager.
Cisco Unified Communications Manager analyzes phone
input, digit by digit, against configured dial plan and responds
with feedback (dial tones, ringback. reorder tone, and so on).
Nodial plan information is at the IP phone.
SCCP message is sent DiatPlan
f with each user-action (Digit Analysis) ^y
Off-hoc* digit 1. digit 0. digito digit 0
Any Dno.ie Model
Dial tore on/oil. screen update and so on
RunnmgSCC

Dialing Actions
ft
Signaling

IP phones that use SCCP immediately report every user input eveiil to Cisco Unified
Communications Manager. Lor instance, as soon as the user goes off hook, the phone sends a
signaling message to the Cisco Unified Communications Manager server with which the phone
is registered. The phone functions like aterminal, and the configured dial plan ofthe Cisco
L'nified Communications Manager server makes all decisions that result from user input.
As the phone detects other user events, they are relayed individually toCisco Unified
Communications Manager. Auser who goes off hook and then dials 1000 would trigger five
individual signaling ev ents from the phone to Cisco Unified Communications Manager. All the
resulting feedback (such as screen messages, playing dial tone, secondary dial lone, ringback.
and reorder tone) is prov ided to the user as commands thai Cisco Unified Communications
Manager issues to the phone in response tothe dial plan configuration.
Configuring dial plan infonnation on IP phones that run SCCP is neither required nor possible.
All dial plan funclionalitv. including the recognition ofdialing patterns as user input is
collected, is contained in the Cisco Unified Communications Manager cluster.
Ifthe user dials a pattern that Cisco Unified Communications Manager denies, a reorder tone is
plaved lo the useras soon as that pattern becomes the bestmatch in Cisco Unified
Communications Manager digit analysis. For instance, ifall calls to 91976 aredenied, a reorder
tone is sent to the user phone as soon as the user dials 91976.

4-96 Implementing Cisco Unified Communications Manager. Part 1 (ClPTt) v80 )2010 Cisco Systems, Inc
User Input on SIP Phones
Cisco Unified IP phones that run SIP have different capabilities, depending on the IP phone
model.

User Input on SIP Phones

Type-ASIP phones
- Cisco Unified IP Phone7905, 7912, 7940, and 7960
- Do not support KPML
Type-B SIP phones
Modern Cisco Unified IP phonessuch as Cisco Unified IP
Phone 7911, 7941, 7945, 7961, 7965, 7970, 7971
- Support KPML
SIP dial rules can be configured on both phone types

Tvpe-A phones (Cisco Unified IP Phone 7905, 7912, 7940, and 7960) do not support KPML.
These phones do support SIP dial rules, which are configured in Cisco Unified
Communications Manager and downloaded tothe IP phone atboot time.
Type-B phones (Cisco Unified IP Phone 7911, 7941, 7961, 7970, and 7971) support KPMI.
and SIP dial rules.

Single-Site Off-Net Calling 4-97


<S> 2010 Cisco Systems, Inc.
User Input on Type-A SIP Phones: No SIP Dial Rules
Configured on the Phone
Ihe figure illustrates how user input is processed on Type-A SIP phones when no SIP dia
are configured.

User input on Type-A SIP Phones:


S!P Dial Rules Configured on the i

Phone accumulates all user input events until # or Dial


softkey is pressed (similar to cell phones).
< Phonesends SIP INVITE message with complete dialed
digits (en bloc).
Cisco Unified Communications Manageranalyzes the full
dialed digits against configured dial plan.

. SIP INVITE message , , t


/ ,s sen, when user PA'AM|y) \
presses Ihe Dial softkey
Existing SIP Call for 1000" j
Phone j^V Call in prog/ess. call connected call denied, anfl so on
sumas Cisco ""^2
Unified IP Pnoies j
7940 7SSC /-t Diahng Aclions

Signaling

In this mode ofoperation, the phone accumulates all user-input events until the user presses
either the # kev or the Dial softkev. The function of these keys is like the Send button that is
used on many mobile phones,
lor example, a user who makes a call to extension 1000 would need lopress 1. 0. 0.and 0.
followed by the Dial softkey or the # kev. The phone would then send a SIP INVl'fL message
to Cisco Unified Communications Manager, to indicate that a call to extension 1000 is
requested. As the call reaches Cisco Unified Communicalions Manager, thecall is subjected to
thedial planconfiguration for the phone. Thatconfiguration includes all the class of service
(CoS)and call-routing logicthat is implemented in the Cisco Unified Communicalions
Manager dial plan.

4-98 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 i 2010 Cisco Systems, Inc.
User Input on Type-A SIP Phones: SIP Dial Rules Configured
on the Phone
The figure illustrates how user input is processed on Type-A SIP phones when SIP dial rules
are configured.

User Input on Type-A SIP Phones: SIP


Dial Rules Configured on the Phone

SIP dial rules enable phone to recognize patterns dialed by users.


If pattern matches, SIP INVITE issent immediately, without
requiring user to press # or Dial softkey.
Phone in this example isconfigured toimmediately recognize all
four-digit patterns beginning with 1(timeout value of0for 1...).

SIP INVITE message Dial Plan


f is sent when pattern (Digit Analysis) ^^
is recognized.
Easting SIP
Prone. Cal in progress,callconnected,calldenied,andsoon
such a5 Cisco
Unified P phones
7940.7960
Dialing Actions
lOOOOial

Pattern 1 . Signaling
Timeout 0

SIP dial rules enable the phone to recognize patterns that users dial. Alter the recognition has
occurred, the sending ofthe SIP INVITE message toCisco Unified Communications Manager
is automated. The user does not need topress the Dial softkey orwait for the interdigit timeout.
For example, ifabranch location ofthe enterprise requires that calls between phones within the
same branch be dialed as four-digit extensions, the phone can be configured torecognize the
four-digit patterns. As the figure shows, the user is not required to press the Dial softkey or wait
for the interdigit timeout.
In the diagram in the figure, the phone is configured to recognize all four-digit patterns that
begin with l;the phone has an associated timeout value of0. All user-input actions that match
the pattern trigger the immediate sending ofthe SIP INVITE message to Cisco Unified
Communications Manager, without requiring the user topress the Dial soUkey. Type-A phones
that use SIP dial rules offer a way todial patterns that are not explicitly configured on the
phone. Ifadialed pattern does not match aSIP dial rule, the user can press the Dial softkey or
wait for interdigit timeout.
Ifaparticular pattern is recognized by the phone but blocked by Cisco Unified
Communications Manager, the user must dial the entire dial string before receiving an
indication that the system has rejected the call. For instance, ifa SIP dial rule is configured on
the phone to recognize calls that arc dialed in the form 919765551234 but ifthe Cisco Unified
Communications Manager dial plan blocks such calls, the user will receive areorder tone at the
end of dialing (afterpressing the final 4 key).

Single-Site Off-Net Calling 4-99


2010 Cisco Systems. Inc.
User Input on Type-B SIP Phones: No SIP Dial Rules
Configured on the Phone
The figure illustrates how user input is processed on Type-B SIP phones when no SIP dial
are eon figured.

fser Input on Type-


IP Dial Rules Con!

Based on KPML to report user key presses, every user key


press triggers a SIP NOTIFY message to CiscoUnified
Communications Manager.
Behavior is similar to phones that run SCCP.
No Dial softkey is usedto indicate the endof userinput.

KPML events are


^reportedinSIP DialPla.i
f NOTIFY messages (Digit Analysis.) ^
SIP-Enhanced
Off-hook dig* i digit 0. digit 0. digit 0. r _
Phone
such as Cisco Call in progress call connected, call denied, and so
Unified >P
Prione797i

Dialing Actions
1 OOOD.al
Signaling

Toreport user activities. Type-B IP phones offer functionality that is based on KPML. Each
one ofthe user-input events generates its own KPML-based message to Cisco Unified
Communication:, Manager. From the standpoint ofimmediately relaying each user action to
Cisco I'nified Communications Manager, this mode ofoperation is like that ofphones that run
SCCP.

Every user kev press triggers a SIP Notify message to Cisco Unified Communications
Manager, to report a KPMI event that corresponds to the key that the user pressed. This
messaging enables Cisco Unified Communications Manager digit analysis to reeogni/e partial
patterns as the user composes them. Digit analysis can also provide appropriate feedback: for
example, an immediate reorder tone when an invalid number is being dialed.
In contrast to Tvpe-A IP phones that run SIP without dial rules. lype-BSIP phones have no
Dial softkey to indicate the end ofuser input. In the diagram, a user who dials 1000 is provided
call-progress indication (either a ringback or reorder tone) after dialing the lust 0 and without
pressing the Dial softkev. This behavior is consistent with the user interface on phones that run
SCCP.

4-100 Implementing Cisco Unified Communications Manager. Part 1 (CIPT?) w8.0 2010 Cisco Systems. Inc
User Input on Type-B SIP Phones: SIP Dial Rules Configured
on the Phone
The figure illustrates how user input is processed on Type-B SIP phones when SIP dial rules
are configured.

User Input on Type-B SIP Phones: SIP


Dial Rules Configured on the Phone

Combination ofKPML and SIP dial rulesare used.


Dial rules are processed first:
- Whendial rule is matched, appropriate digits are sent en
bloc.
- If additional digits are required, KPML is used.
- Additional digits aresent one by one, using KPML.
SIP INVITE message Dial Plan
f is sent when pattern (Digit Analysis) ^
is recognized
SIP-Enhanced
Phone.
such as Cisco
Canin progress, call connected, calldeniea. and soon
Unified P Phone
7971 Dialing Actions
10 0 0 Dial

Pattern 1. Signaling
Timeout 0

Type-B IP phones can be configured with SIP dial rules so that the phone recognizes dialed
patterns. In the figure, the phone is configured to recognize all four-digit patterns that begin
with 1 and the phone has an associated timeout value of0. All user-input actions that match
these criteria trigger the sending ofaSIP INVITE message to Cisco Unified Communications
Manager.
As soon as SIP dial rules are implemented on Type-B IP phones, KPML-based dialing is used
ifadial string that matches adial rule and is passed on to Cisco Unified Communications
Manager in the SIP INVITE message requires more digits at Cisco Unified Communications
Manager. (This requirement can occur because potential matches are longer than the provided
dial string.)
Tvpe-B phones that use SIP dial rules offer only one way to dial patterns that are not explicitly
configured on the phone. Ifadialed pattern does not match aSIP dial rule, the user must wait
for interdigit timeout before tlie SIP Notify message is sent to Cisco Unified Communications
Manager. Unlike Tvpe-A IP phones, Type-B IP phones do not have aDial softkey to indicate
the end of dialing, except when on-hook dialing is used. In the latter case, the user can press the
Dial softkey at any time to trigger the sending ofall dialed digits to Cisco Unified
Communications Manager.
Ifaparticular pattern is recognized by the phone but is blocked by Cisco Unified
Communications Manager, the user must dial the entire dial string before receiving an
indication that the svstem has rejected the call. For instance, ifa SIP dial rule is configured on
the phone to recognize calls that are dialed in the form 919765551234, but the Cisco Unified
Communications Manager dial plan blocks such calls, the user receives a reorder tone at the
end of dialing (after pressingthe 4 key).

Single-Site Off-Net Calling 4-101


) 2010 Cisco Systems, Inc
Dial Rules and KPML Interworking
The figure shows the interworking ofdial rules and KPML on Cisco Type-B SIP IP phones.

Dial Rules and KPML interworkins

digits .
receWd?

If KPML is supported and SIP dial rules are configured, digits are sent en bloc in a SIP INVITE
message, after matching a dial rule. IfCisco Unified Communications Manager requires
additional digits for the call-routing decision. KPML is used to transfer the additional digits. If
no additional digits are provided. Cisco Unified Communications Manager stops digit
collection after e\piration of Ihe interdigit timer and rejects the call.

4-102 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vB.O 2010 Cisco Systems, Inc
Gateway Overlap Sending and Receiving
This subtopic describes overlap sending and receiving, which can be enabled on ISDN PRIs

Gateway Overlap Sending and Receiving

Overlap sending
Cisco Unified Communications Manager collects digits and
immediately passes them, one by one, tothe PSTN, as they
are dialed.
Useful forsimplifying variable-length PSTN dial patterns
(need only oneroute pattern for all PSTN calls).
Configured through route-pattern configuration.
Overlap receiving
Cisco Unified Communications Manager receives the dialed
digits, one by one, from a PRI PSTN gateway.
- Configured globally through a Cisco Unified Communications
Manager service parameter.

Incountries whose national numbering plan is noteasily defined with static route patterns.
Cisco Unified Communications Manager can be configured for overlap sending and overlap
recei\ ing. Overlap sending means that Cisco Unified Communications Manager collects digits
and passes them to the PSTN as end users dial them. To enable overlap sending, check the
Allow Overlap Sending check box on the Route Pattern Configuration page. The route pattern
needs to include only the PSTN access code (for example. "9." in North America or "0/" in
man; F.uropean countries).
Overlap receiving means that Cisco Unified Communications Manager receives the dialed
digits one by one from aPRI PSTN gateway and waits for completion ofthe dialed string
before attempting to route the call to an internal destination. To enable overlap receiving, set
the OverlapReceivingFlagForPRI service parameter toTrue.

Single-Site Off-NetCalling 4-103


i 2010 Cisco Systems, Inc.
Special Call-Routing Features
This topic describes special call-routing features that can be used in Cisco Unified
Communications Manager.

>Macro function that expands into a series ofroute patterns


- Represents Ihe entire national numbering plan for a certain
country
For example, configuring a 9.@ route pattern adds 1(16
individual NANP route patterns to Cisco Unified
Communications Manager database
Can modify and use @for other country numbering plans
Can beusedwith route filters to block certain components of
the number

Ihe a wildcard is a special macro function that expands into aseries ofpatterns that represent
the entire national numbering plan for a certain country, for example, configuring asingle
untiltered route pattern, such as 9:a with the NANP adds 166 individual route patterns to the
Cisco L'nified Communications Manager interna! dial plan database.
You can configure Cisco Unified Communications Manager to accept other national numbering
plans, "fhe it wildcard can then be used for different numbering plans, even within the same
Cisco {inilied Communications Manager cluster, depending on the value that isselected inthe
Numbering Plan field on the Route Pattern Configuration page.
The a wildcard can be practical in small and medium deployments but can become more
difficult tomanage and troubleshoot in large deployments. Certain components ofthe
numbering plan can be matched bv using route filters.

Implementing Cisco Unifed Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems. Inc
Route Filters
This subtopic describes how route filters work together with numbering plans in Cisco Unified
Communications Manager.

Route Filters

Used only with @route pattern, to match certain patterns (e.g., all
1-900 calls) defined by clauses
Not recommended forlargedeployments; use explicit route patterns
instead

Match clauses are based on tag operators and values


For example, match all NANP dialed numbers thatinclude area
code 408 (e.g., 9.14085551234)
- Route pattern: 9 @
Route filter: IF AREA-CODE = 408
- For example match all NANP dialed numbers that include the
selection of a long-distance earner (e.g., 9.101044414085551234)
Route pattern: 9 @
- Route filter: IF TRANSIT-NETWORKEXISTS

Route filters can be used only with the @route pattern, to match certain elements or special
numbers of anumbering plan. Aroute filter that is applied to apattern that does not contain the
'7i; wildcardis ignored.
The logical expression that is entered with the route filler can be as many as 1024 characters,
excluding the NOT-SELECTED fields.
For large-scale deployments, use explicit route patterns, rather than using the @wildcard and
route filters, 'fhis practice also facilitates management and troubleshooting because all patterns
that are configured in Cisco Unified Communications Manager are easily visible from the
Route Pattern Configuration page.
fags serve as the core component of aroute filter. Atag applies aname to asubset ofthe
dialed-digit string. For example, the NANP number 972 555-1234 comprises the LOCAL-
AREA-CODE (972). OFFICE-CODE (555), and SUBSCRIBER (1234) route-filter tags. The
following table shows a complete list oftags that are available for the NANP.

Single-Site Off-Net Calling 4-105


) 2010 Cisco Systems. Inc.
Tag Description
AREA-CODE
This three-digit areacode in theform [2-9]XX identifies thearea
code for long-distance calls.
COUNTRY CODE Theseone-, two-, orthree-digit codesspecify the destination
country for international calls.
END-OF-DIALING This single character identifies the end of the dialed-digit string
The# character servesas the end-of-dialing signal for
international numbers that are dialed within the NANP.
INTERNATIONAL-ACCESS This two-digit accesscode specifies international dialing Calls
that originate in the United States use 01 for this code.
INTERNATIONAL-DIRECT-DIAL This one-digit code identifies a direct-dialed international call
Calls that originatein the United States use 1 forthis code.
INTERNATIONAL-OPERATOR This one-digit code identifies an operator-assisted international
call This code specifies 0 forcallsthatoriginate inthe United
States.

LOCAL-AREA-CODE This three-digit local area code in the form [2-9JXX identifies the
local area code for 10-digit local calls
LOCAL-DIRECT-DIAL This one-digit code identifies a direct-dialed localcall. NANP calls
use 1 for this code.

LOCAL-OPERATOR This one-digit code identifies an operator-assisted localcal


NANP calls use 0 for this code.

LONG-DISTANCE-DIRECT-DIAL This one-digit code identifies a direct-dialed, long-distance cal


NANP calls use 1 for this code.

LONG-DISTANCE-OPERATOR These one- ortwo-digit codesidentify an operator-assisted, long


distance call within the NANP. Operator-assisted calls use 0 for
this code, and operator access uses 00.
NATIONAL-NUMBER This tag specifies the nation-specific part ofthe digit string for an
international call.

OFFICE-CODE This tagdesignates thefirst three digits ofa seven-digit directory


number, in the form [2-9]XX.
SATELLITE-SERVICE This one-digit code provides access to satellite connections for
international calls.

SERVICE This three-digit code designates services such as 911 for


emergency, 611 for repair, and 411 for information.
SUBSCRIBER This tag specifies the lastfour digits ofa seven-digit directory
number, in the form XXXX.

TRANSIT-NETWORK This four-digit value identifies a long-distancecarrier. Do not


includethe leading 101 carrier access code prefix inthe
TRANSIT-NETWORKvalue. Refer to TRANSIT-NETWORK-
ESCAPE for more information.

TRANSIT-NETWORK-ESCAPE This three-digit value precedes the long-distance carrier identifier


The value for this field specifies 101. Do not include thefour-digit
Carrier Identification Code (CIC) in the TRANSIT-NETWORK-
ESCAPE value. Refer lo TRANS IT-NETWORK for more
information

4-106 Implementing Cisco Unified Cammunications Manager, Part 1 (CIPT1 ] vS.O 2010 Cisco Systems, Inc
Consider these route-filter examples:
. Example 1: Aroute filter that uses AREA-CODE and the operator DOES-NOT-EXIST
selects all dialed-digit strings that do not include an area code; for example, seven-digit
calls.
Example 2: Aroute filter that uses AREA-CODE, the operator == and the entry 515
selects all dialed-digit strings that include the 515 area code (equivalent to aroute pattern
515XXXXXXXorl5I5XXXXXXX).
. Fxample 3: Aroute filter that uses AREA-CODE, the operator = and the entry 5J2-91X
selects all dialed-digit strings that include area codes in the range of 520 through 599.
. Example 4: Aroute filter that uses TRANSIT-NETWORK, the operator = and the entry
0444 selects all dialed-digit strings that have the carrier access code 1010444.

.2010 Cisco Svstems, inc. Sin9le-Sile Callin 4"17


The ! Wildcard
This subtopic describes the !wildcard that can be used in mule patterns.

Stands for one or more digits


Used for variable-length route patterns (for example, some international
calls)
Subject to T302 timer (postdialdelay)
15 seconds by default
T302 timer can be configured (typically reduced):
- Service Parameter >Call Manager >Clusterwide parameters
(Device -General)
Users can indicate end of dialing by pressing #
Requires an identical route pattern with # wildcard at the end
Different behavior, comparedto Cisco IOS dial peers
In Cisco Unified Communications Manager, # is seen as partofdialed
string (so if# is used, stnng does notmatch route pattern without #)

International destinations are usually configured by using the !wildcard, which represents any
quantity ofdigits, for example, in North America, the route pattern 9.(II11 is typically
configured for international calls. In most European countries, the same result is accomplished
by using the 0,00! route pattern,
Ihe! wildcard isalso used for deployments incountries inwhich the dialed numbers can be of
vary ing lengths. In such cases. Cisco Unified Communications Manager does not know when
dialing is complete and will wait for 15 seconds (by default) before sending the call. This delay
can bereduced in oneofthe following wavs:
Reduce the I302 timer (Serv ice Parameter TimerT302_msec) to indicate the end ofdialing.
1lowev er. do not set this timer lo less than 4seconds, toprevent premature transmission of
the call before the user finishes dialing.
Configure a second route pattern, followed by the # wildcard (for example, 9.011 !# Ibr
North America or 0.00!# for Europe), and Instruct users to dial # to indicate the endof
dialing. This action is analogous topressing the Send button on a cell phone.
Note Regarding the# wildcard, note that theimplementation oftheinterdigit timeout termination is
different than the implementation in Cisco IOS dial peers. In Cisco Unified Communications
Manager, the# is not only theinstruction tostop digit collection but isalso part ofthedialed
number. Therefore, if users are tochoose whether to usethe# to prevent waiting for the
expiration ofthe interdigit timeout, all route patterns must be configured twice (once with the
tt and once without)

4-108 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 )2010 Cisco Systems, Inc
Urgent Priority
This section describes urgent priority, where it can be configured, and how it works.

Urgent Priority

Configured under Route Pattern orTranslation Pattern configuration


- Used to force immediate routing as soon as match isdetected, even if
other, longer route patterns are potential matches
Used with emergency-numberroute patterns
Effectively excludes the urgent pattern from a longer route-pattern range

Check Urgent Priority


to route the call as soon
as the pattern matches.

^
5*n*rsUJ^jfljur^j^

The Urgent Priority check box is often used to force immediate routing ofcertain calls as soon
asa match isdetected, without waiting for the T302 timer to expire when additional longer
potential matches exist. For example, in North America, ifthe patterns 9.911 and 9.[2-
9]XXXXXX are configured and auser dials 9911, Cisco Unified Communications Manager
usually must wait for the T302 timer before routing the call, because further digits might cause
the 9.[2-9]XXXXXX to match. However, when urgent priority is enabled for the 9.911 route
pattern. Cisco Unified Communications Manager makes its routing decision as soon as the user
has finished dialing 99! 1. without waiting for the T302 timer. Effectively, enabling urgent
priority excludes the specified route pattern from other, longer route patterns.
Ifen bloc dialing isused and the provided number islonger than the urgent pattern, the urgent
pattern is not considered.
Translation patterns always have urgent priority enabled; this urgent priority cannot be
disabled.

>2010 Cisco Systems, Inc


Single-Site Off-Net Calling 4-109
Blocked Patterns
The subtopic describes the Mock This Pattern parameter.

A route pattern can be configured to either Allow or Block.


Block patterns prevent calls to the pattern,clusterwide.
Thesame can be configured ontranslation patterns.

Route patterns and translation patterns can be configured loblock the pattern. Patterns that a
blocked prevent calls to the blocked pattern, throughout the cluster.

Note If certain destinations should beblocked according tothe railing device oruser, calling
privileges must be configured With calling privileges, individual classes of service can be
configured percalling device Blocked patterns, however, generally do not allow calls tothe
matched number

Implementing Cisco Unified Communications Manager. Part 1(CIPTl) v8.0 ) 2010 Cisco Systems, Inc
Call Classification
This subtopic describes call classification in Cisco Unified Communications Manager.

Call Classification

Classifies a call as on-net or off-net


. Is configured on route patterns for outgoing calls and on
devices {trunks and gateways) for incoming calls
Allow Device Override setting uses the classification ofthe
useddevice (rather thanroute pattern classification) on
outgoing calls
Used by several features:
- Blocking off-net tooff-net transfers (toll-fraud prevention)
- Drop conference when no on-net party remains
- Call Forward external versus Call Forward internal

Route patterns and devices can be classified as on- oroff-net.


The configuration at the route pattern is used for outgoing calls, whereas asetting at the device
is used for incoming calls.
At the route pattern, the Allow Device Override parameter can be activated to change the
default classification method for outgoing calls. When this parameter is activated, the
classification ofthe outgoing device, rather than the route-pattern classification, is used. This
parameter is useful when the route pattern refers to aroute list that has multiple options for path
selection. Assume that the first path isan intereluster trunk, which should be considered as an
on-net call because ituses the IP network; the second path uses a PSTN gateway and should be
considered as an off-net call. This distinction isimpossible ifthe route-pattern classification is
used.

Several features use the classification:


Call Forward settings: Call Forward can be configured differently for internal (on-net)
and external (off-net) calls.
Block off-net to off-net transfers: This toll-fraud prevention feature ensures that the
company telephony infrastructure is not misused by an internal facilitator to connect two
external parties (usually separated by a long distance).
Drop conference when no on-net party remains: This toll-fraud prevention feature
ensures that a conference isdropped when only external parties remain in the conference. If
the setting is not enabled, an internal facilitator can try to connect two external parties by
setting up aconference and then dropping out, leaving the two external parties alone in the
conference.

Single-Site Off-Net Calling 4-111


i 2010 Cisco Systems, Inc.
Note Call Forward is enabled at the phone. The other two features are Cisco Unified
Communicafions Manager service parameters.

4-112 Implementing Cisco Unified Communications Manager. Part 1(CIPT1) v8 0 2010 Cisco Systems Inc
Call Classification (Cont

Pattern Definition

Route Pattern*
Route Partition < None

Description

Numbering flan
Route Filter

MLPP Precedence* Default

Resource Pnontv Narr esoBce Network Doman <- None >

Route Class* Default Choose On Not or OffNet


Gateway'Route List* HQ_RL call classification.
Route Option Route this pattern

Call Classification* JQnNet


Black this oottern No Error
7^
Alio- Device. Override T" Provide Outside Dial Tone :Alio* Overlap Sending . ;Urgent Priority

Check Allow Device Override to classifythe


call based on the selected gateway or tnnk.

Call classification can besetonthe route patterns and for gateways or trunks. Ifthe Allow
Device Override check box ischecked, the call classification that isdefined on the outgoing
gateway or trunk will be used, and the route-pattern call classification will be ignored.
Using the Allow Device Override function is important when aroute pattern points to aroute
list that contains gateways (associated with route groups) that have different configured call
classifications. Consider a WAN connection that has on-net classification asthe primary path
and a PSTN gateway with off-net classification as the secondary path. When Allow Device
Override isenabled, the classification always depends onthe used trunk orgateway rather than
on the route-pattern setting.

) 2010 Cisco Systems. Inc.


Single-Site Off-Net Calling 4-113
Secondary Dial Tone
This subtopic describes the secondarv' dial lone function in Cisco Unified Comnuiniealions
Manager.

Change of dial tone pitch when a specific route pattern or translation


pattern matches

Typically used to indicate a PSTN call


Change of dial tone after dialing the PSTN access code
Dial tone does not necessarily change afterthe first dialeddigit
Dial tone changes only ifall potentially matching routepatterns or
translation patterns have secondary dial tone enabled

550815

The secondarv dial tone typically indicates a call toihe PSTN afler the country-specific access
code (for example. 0 or 9) has been dialed.
The secondarv dial lone function can be enabled on route patterns and translation patterns. The
dial tone will change onlv ifall possibly matching route or translation patterns have the
secondarv dial tone enabled.

Consider this example:


Route Pattern <. [Secondary Dialtone enabled]
Route Pattern: [2-9JXXXXXX [Secondary Dialtone enabled]
After a user dials1), the dial lone will immediately change because both matching route patterns
have the secondarv dial tone enabled. Orconsider another example:
Route Pattern: 9.t [Secondary Dialtone enabled]
Route Pattern: 9.[2-9]XXXXXX [Secondary Dialtone disabled]
After a user dials lK the dial lone does not change because only one matching route pattern has
the secondary dial tone enabled. However, ifthe user then dials a 1, the dial tone will change
because only the route pattern that has the secondary dial tone enabled remains as apossibfe
match.

4-114 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Secondary Dial Tone (Cont;

Numbems Plan'
Dour* Filter
K.Pp Precedence

RKnurc* Priority Ma network Domain < Hone

Def*uHj

Qattway/Route Ust1
When all potential matches have
fluufp OfHiQ"
Provide Outside DialTone checked,
^ the pitch ofthe dial tone will change
aH ClflMm-caticn'

i!ic* Device Overrate I Pravifle Oiflsal* Oial Tone I


R-qiiK Fcrced Authnni
Autrx*izata>n Levd *

Hequfe Chef H

The secondary dial tone is configured by checking the Provide Outside Dial Tone check box on
the Route Pattern Configuration orTranslation Pattern Configuration page.

Single-Site Off-NetCalling 4-115


) 2010 Cisco Systems. Inc.
Cisco Unified Communications Manager Path
Selection
This topic describes path selection in Cisco Unified Communications Maiiae
ager.

* Path selection is an essential dial plan element.


After call-routing decision is done, where should the call be
sent?

Chooses the best path:


Which device to use (gateways, trunks, and so on)?
Is backup path available, iffirst choice is unavailable?

Path selection is an essential dial plan element. After matching an entry in the call-routing
table. Cisco Unified Communications Manager must select how and where to route the call.
The route might be a VoIP path over an IP network, using a Cisco Unified Communications
Manager trunk, or the route might be a path, using the PS'fN. Cisco Unified Communications
Manager allows you to configure multiple paths for aroute pattern so that you can specify a
primarv path and oneor more backup paths.

4-116 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems. Inc
Path-Selection Example
The figure shows two possible paths for adialed route pattern.

Path-Selection Example

For off-net calls, a route pattern mustbe configured on Cisco


Unified Communications Manager.
Forexample,to reach 408 526-4000, use:
- IPWAN through an ICT as priority path
If WAN is unavailable, try the second paththrough PSTN
Gatekeeper

San Jose

User dials Routers/Gateways 408 526-4000


914085264000 0
1001

In the figure, ifauser dials along-distance PSTN number such as 91408 526-4000, the call is
sent over the 1P WAN. such as over a gatekeeper-controlled H.323 intereluster trunk. Ifthis
path does not work (because of network failure, no response from the other side, or so on) the
call uses the local PSTN gateway asa backup and issent through the PSTN.
For such off-net calls, route patterns must beconfigured in Cisco Unified Communications
Manager. Assuming that the office in San Jose has a DID range of4000 to 4999. the route
pattern would be 9.14085264XXX. In this example, the 9is used as aPSTN access code, the I
is used to indicate a long-distance call. 408 isthe area code, 526 is the office code, and 4XXX
stands for station codes 4000 to 4999.

Note Usually, digit manipulation must be performed depending onthe selected path. In the
example, for the PSTN call, the access code 9 must beremoved and the calling-party
number should be changed from the internal extension 1001 toa complete PSTN number. If
the call is sent overthe IPWAN, a different dial string thanthe PSTN number might be used
to address the destination.

>2010 Cisco Systems. Inc.


Single-Site Off-Net Calling 4-117
Path-Selection Configuration Elements in Cisco Unified
Communications Manager
The figure shows the configuration elements that are used to select the path for agiven route
pattern.

Path-Selection Configuration
Cisco Ui

Matches dialed number for external calls


Performs digitmanipulation (optiona
Points to a route list (or routing

Route Lis!
First level of path selection
Performs digit manipulation
Points to priontized route group(s)

Re.,:..' Gr-ji;r.-
Second level of path selection
Points to the actual device(s)
Circular or Top Down distribution

Gateways (H 323, MGCP)


Trunks (SIP. H.323)

Route patterns are strings ofdigits and wildcards, such as 9.4085264XXX, that are configured
in Cisco l'nified Communications Manager and that are part ofthe call-routing table. If
matched bv the call-routing logic, the route pattern can point directly toa device (such asa
trunk ora gateway )ora route list. Route lists provide the first level ofpath selection, if
multiple paths exist to reach the called number that matches the route pattern. Route lists
include a prioritized list ofroute groups and allow digit manipulation lo be configured per route
group. A route group is the second level of path selection and pomts to devices that areselected
according to a distribution algorithm (circular or top-down).
Cisco strong]} recommends using the eomplete route pattern, route list, and route group
construct. This construct prov ides the greatest flexibility for call routing, digit manipulation,
route redundancy. and future dial plan growth. Ifroute patterns point directly todevices, the
configuration might need to be changed when additional devices are added. Asingle device
cannot be referenced both asa member ofa route group and directly from a route pattern.

4-118 Implementing Cisco Unifed Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Cisco Unified Communications Manager Path-
Selection Configuration
This topic describes how to configure path selection in Cisco Unified Communications
Manager.

Path-Selection Configuration Procedure

1 Configure devices (gateways and trunks).


2 Create route groups and add devices.
3 Create route lists and add route groups.
A Createroute patterns thatpoint to route lists.

To implement path selection in Cisco Unified Communications Manager, follow these high-
level steps:
te
Step 1 Add devices (gateways and trunks).
Step 2 Build route groups from the available devices.
Step 3 Build route lists from the available route groups.
Step 4 Build route patterns that point tothe route lists.

Single-Site Off-NetCalling 4-119


i 2010 Cisco Systems, Inc
Route-Group Functionality
1his subtopic prov ides more information about route-group configurat*

Aroute group isa list ofdevices that share the same requirements
for digit manipulation (for example, multiple PSTN gateways).

PSTN

Aroute group is a list ofdev ices (gateways and trunks). Put such devices into the route group
that has identical digit-manipulation requirements. Digit manipulation can then be configured
once per route group, during route-list configuration.

Note Aroute group can beconfigured for circular distribution (round robin) orfor top-down
distribution (first entry ofthe list has the highestpriority). The circular distribution is used for
load-sharing scenarios; thetop-down distribution is used toimplement backup paths if the
preferred path is unavailable.

4-120 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 )2010 Cisco Systems, Inc
Local Route Groups
This topic describes the characteristics of local route groups in Cisco Unified Communications
Manager.

^h^u
Local Route Groups

The main characteristics of local route groups:


New entry in list of route groups that can beadded to route lists
- Standard Local Route Group is shown in addition to
configured route groups
- Can be added one time per route list (not mandatory)
* New setting in device pools
- Local Route Group allows the selection ofanyconfigured
route group
- Can be unset (left as <None>)
- Decouple the selection ofthe PSTN gateway from the route
patterns used to access the gateway
Reduce the complexityof dial plans

Local route groups decouple the selection of a PSTN gateway or trunk for off-net dialing from
the route patterns that are used to access the gateway. This action can greatly reduce the
complexity and size ofdial plans in Cisco Unified Communications Manager.
# Two new settings are available in Cisco Unified Communications Manager Version 8:
Standard Local Route Group isanew entry in the list ofroute groups that can be added to a
route list. Aroute list can include this entry one time, but adding this entry to the list of
route groups in a routelist is not mandatory.
Local Route Group is anew drop-down list atthe device pool. The list includes all
configured route groups. The Local Route Group parameter can set to <None> (the default
value), or one route group can be chosen.

By using these settings, you can associate device pools with a local route group. Route patterns
that use the local route group offer aunique characteristic: They allow for dynamic selection of
the egress gatewav. depending on the device that originates the call. By contrast, calls that are
routed by route patterns that use static route groups route the call tothe same gateway, no
matter which device originates the call.

Single-Site Off-NetCalling 4-121


) 2010 Cisco Systems. Inc
Local Route-Group Functionality
The figure describes local route-group functionality in Cisco Unified Communications
Manager.

Local Route-Group Functionality


A ca,1 from a phone in Deuce Pool A lo
S5550815 is routed via Gateway A
because Roule Group A is Ihe local
route group for Device Pool A

Route Group A is the local route group


of Device Pool A

PSTN
ic-ttt O-oup

Route Group B is the local roule group


ol Device Pool B Gateway A

A call from a phone in Device Pool E


95550815 is routed via Gateway B
because Route Group B is the local
route group lo.' Deuce Pool B

In the example, the route pattern 9.555XXXX points toa route list that contains only the
standard local route group. Gateway' A is associated with Route Group A, which acts us the
local route group to Device Pool A. Gateway Bis associated with Route Group B. which acts
as the local route group to Device Pool B. If a phone (hat is associated with Device Pool A
places a call to 95550815. the standard local route group for this device pool will be used to
place the call to the PSTN. The same applies to phones that arc associated with Device Pool B.

4-122 Implementing Cisco Unified Communications Manager, Part 1 fCIPTt] vB 0 2010 Cisco Systems. Inc.
Route-Group Configuration
The figure shows an example ofroute-group configuration.

Route-Group Configuration

Order route group members


(relevant if TopDowndistribution
algorithm is selected).

In the example, two devices (Gateway 1and Gateway 2) have been put into the route group.
The distribution algorithm is circular, so the order ofthe gateways isunimportant.

i 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-123


Local Route-Group Configuration
This figure shows how to designate alocal route group for adevice pool

Loc

To use a local route group within a route list, device pools must
be assigned a local route group.

DnehtUfi(iuiitdfl

The HO_DP device pool


hastheHQ-PSTN_RG
route group assigned as
its local route group

To use a local route group within a route list, device pools need tobe assigned a local route
group.

4-124 Implemenling Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
Route-List Configuration
This subtopic provides more information about route-list configuration.

Route-List Configuration

A route list is a prioritized list of route groups.

IP

PSTN

Aroute list isa list ofprioritized route groups. When configuring a route list, you can set up
digit manipulation perroute group within the route list.

) 2010 Cisco Systems. Inc.


Single-Site Off-NetCalling 4-125
The figure shows an example ofroute list configuration.

iwiletlsl&mOpmit)

In the example, two route groups have been added tothe route list. Route group WAN is listed
first and therelbie has highest priority. Ifcalls cannot be set up by using any device ofthe
WAN route group, the next route group (PSTN) is used. Again. Cisco Unified Communications
Manager tries all dev ices in that route group, according lothe route-group distribution
algorithm (circularor top-down). A route list can be disabled, which means that it remains in
the configuration database but is not used.
At the bottom ofthe Route List Configuration page, in the Roule List Details field, you can
configure route-list details per route group. You can configure digit manipulation for each route
group that is a member ofthe route list.

4-126 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1] u8 0 2010Cisco Systems, Inc
Route-Pattern Configuration
This figure shows how to configure aroute pattern in Cisco Unified Communications Manager.

Route-Pattern Configuration

Q'
^
Define a route pattern. 1
(^' ^j Select the numbering plan
CeitnpMTi

h-jfrbenng '
ED Choose one of the ""
RSuTt Filter

MLPO Pi-SMderte* Evil Jit


previously configured route
lists or point directly to a
tO>fle C'-Hti' DefftdK
gateway.
Hq_ftL . Isk)
jule C-ffiXtr ftcute this pattern
EJch*: thiE pattern No E Choose call
c*b ttwyfaflTiQn* IcftWg.._.i - i classification.
Al** Device [JvsrrKk ^ Provde Omdc dslTor* ABo*Overlap 5*n*nfl 'Urgent Priority
Reou""* rc!u AuthcTofccri Cod*
AjthonlBPO-* Level* u

To configure aroute pattern, open Call Routing >Route/Hunt >Route Pattern and click
Add New.

Define tlie following settings:


Route Pattern

Numbering Plan
Gateway/Route List
Call Classification

) 2010 Cisco Systems. Inc Single-Site Off-Net Calling 4-127


Digit-Manipulation Requirements with Path Selection
The figure illustrates digit-manipulation requirements when acall can take different paths.

User dials 526-4000.


Seven-Digit Intersite Dialing
J:>Jc;ex\v'!-/.j ;'<>[!*, r-;;;TN Route
Prepend 1408 and send to Pattern
PSTN I 5264XXX

San Jose Philadelphia


408 526-4xxx 215 555-1xxx
fP-WAN--
Five-Digit Internal Dialing Five-DigitInternal Dialing

Strip 52 and deliver


64000 to remote Cisco Unified Communications Manager

lii this example, there are two sites: San Jose and Philadelphia, liach phone has acorresponding
PSTN DID number. Isers dial five-digit extensions within a site (the last digit ofthe PS'fN
office code plus the DID subscriber number), for intersite calls, users dial seven digits (the
PSTN office code that is used at each site plus the DID subscriber number).
At the Cisco L'nified Communications Manager in Philadelphia, a route pattern 5264XXX is
configured for intersite calls toward San Jose, 'flic route pattern points to a route list that has
two route groups One route group refers lo an intereluster trunk (configured as the primary
path), and the other route group rciers to a group of PS'fN gateways (as a backup path).
Depending on the chosen path, the following digit-manipulation requirements apply for a call
that is placed from Philadelphia to 526-4000:
Calls routed over the interelustertrunk: The first two digits (52)ofthe called number
(526-4000) must be stripped so thai Ihe receiving Cisco Unified Communications Manager
in San Jose finds the five-digit number asa configured directory number ononeofits IP
phones. In addition, the calling-parly number must be changed from a five-digit extension
to a seven-digit intersite route pattern (by prefixing 55).
Calls routed overthe PSTN: 'fhecalled number must be extended to a complete PS'fN
number bv prepending 1408 to the dialed seven-digit number. At the receiving side,
incoming calls from the PS'fN must be changed lo five-digit internal directory numbers,
fhe callingnumbermust be changed to a complete PSTN number.

Note More information about digit-manipulation configuration is provided in another lesson of this
module

4-128 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8.0 2010 Cisco Systems. Inc
Summary
This topic summarizes the key points that were discussed in this lesson.

Summary

Adial plan consists of different elements and functions, such asendpoint


addressing, path selection, digit manipulation, and soon.
Auniform on-net dial plan provides unique endpointaddressing by
fixed-length directory numbers.
Call routing is when Cisco Unified Communications Manager processes
incoming call requests by looking up the dialed number in its call-routing
table.
Cisco Unified Communications Manager can receive dialed digits
one by one or en bloc,
Cisco Unified Communications Manager allows multiple, prioritized paths
to be selected for a given route pattern.
Route lists, route groups, and devices areconfigured to implement path
selection
- CiscoUnified Communications Managerconfigurationincludesspecial
call-routingfeatures. such as numbering plans and route filters, a wildcard
for variable length numbers, blocked patterns, patterns with urgent
pnority, and classification of calls.

References
For additional information, refer to these resources:
Cisco Systems. Inc. Cisco Unified Communications System Release 8.x SRND. San Jose.
California. April 2010.
liUp:.Vyvw\v.cisco.com/en/llS/docs/voicejp_comiii/cucm/smd/8x/uc8xsrnd.pdf.
Cisco Systems. Inc. Cisco Unified Communications Manager Administration Guide,
Release 8.0(1). SanJose. California, February 2010.
http://www .eisco.com/en/US/does/voiec_ip_comin/cucm/drs/8_0_ l/drsag801.html.
Cisco Systems. Inc. Cisco Unified Communications Manager Documentation Guidefor
Release 8.0(1). SanJose. California. January 2010.
htip:.-\\\\v\.cisco.eoiiv;en/lJS/partner/docs/voice_.ip_comm/cuein/docgiiide/8._(l_l/dg80I.tit
mi

i 2010 Cisco Systems, Inc.


Single-Site Off-Net Calling 4-129
4-130 Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8.0 2010 Cisco Systems Inc
Lesson 3

Using Partitions and CSSs to


Implement Calling Privileges
for On-Net Calls

Overview
Calling privileges arean important dial plan component. Calling privileges areused to
implement classof service (CoS). Based on the calling device or line, somedestinations are
permitted to accesscall-routing table entries;other destinations are not.
This lessondescribes the configuration tools that can be used to implement calling privileges
and discusses different usage scenarios.

Objectives
Upon completing this lesson, you will be ableto explain the needand uses for calling privileges
and howto implement them in Cisco Unified Communicalions Manager. This ability includes
being able to meet these objectives:
Describe the tools Cisco Unified Communications Manager supports for calling privilege
implementation
Explain the need and uses for callingprivileges and how to implement them in Cisco
Unified Communications Manager
Describe the implementation of partitions and CSSs for an on-net CoS example
Describe important rules and considerations when implementing CoS by using partitions
and CSSs
Calling Privileges Overview
This topic describes the fundamentals of callingprivileges.

Calling Privileges

Calling privileges (also called CoS) define the entries


of a call-routing table that can be accessed by an
endpoint that performs a call-routing request.
* Used to control telephony charges
Block costly service numbers
Restrict international calls
* Used for special applications
Route calls with the same number differently per user
(different gateway per site for PSTN calls)
Route calls to the same number differently per time of day

Calling privileges are configured to control which entries ofthe call-routing table are accessible
from a particular endpoint (such as a phone, gateway, or trunk), 'fhe primary application of
calling privileges is the implementation of CoS. CoS typically is used to control lelephonv
charges b\ blocking eostlv service numbers and international calls for some users. CoS is also
used to protect the privacy of some users: for example, to disallow direct calls lo managers
except through their assistants.
Calling priv ileges can also be used to implement special applications, such as routing calls that
have been placed to the same number in a different manner because of different calling devices.
For example, in a selective public switched telephone network (PSTN) breakout in a multisite
environment with PS I N gateways at each site. PSTN route patterns should always be routed to
the local PSTN galewav. Therefore, the same route patients must exist multiple times (once per
site, in this example). Only the site-specific route patterns should be accessible by ihe devices
at this site.

Another application is time-of-dav routing, in which calls should take different paths depending
on when the call Is placed.

4-132 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 )2010 Cisco Systems. Inc
Calling-Privileges Requirement Example
The figure shows anexample of calling privileges that arcused lo implement CoS.

Calling-Privileges Requirement Example


Calling Privilege Class
Allowed Destinations
(CoS)
internal
Internal
Emergency
Internal

Local Emergency
Local PSTN
Internal
Emergency
Lang Distance
Local PSTN
Long distance PSTN
Internal
Emergency
International Local PSTN
Long distance PSTN
International PSTN

The figure shows the calling classes in a typical CoS implementation and theirallowed
destinations. These calling classes can then be assigned to devices or users.
In the example in the figure, classInternal allows only internal andemergency calls.Class
Local adds permission for local PSTN calls. Class Long Distance alsoallows long-distance
PSTN calls, and class International enables international PSTN calls.

) 2010 Cisco Systems, Inc Single-Site Off-Net Calling 4-133


Calling-Privileges Configuration Elements
The table in the figure lists configuration elements that are u.sed for calling-priv ilege
implementation, along with their characteristics.

Calling-Privileges Configui

Cat! Privileges Element


Group of numbers (directory numbers, route patterns,
Partitions translation patterns, and so on) with similar
reachability characteristics
Define which partitions are accessible to a particular
CSSs
device

Used to allow certain partitions to be reachable only


Time Schedules and Time Periods
during a certain lime of the day
Used to track calls to certain numbers; code must be
Client Matter Codes (CMC]
entered by user to track cafls to certain clients
Restricts outgoing calls to certain numbers; code must
Forced Authorization Codes (FAC)
be entered by user to reach a certain number

Partitions and calling search spaces (CSSs) are explained in the following topics of this lesson.
The other three elements are discussed in the "Implemenling Gateway Selection and PS'fN
Access features" lesson.

4-134 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc.
Partitions and CSSs
This topic describes how partitions and CSSs interact with each other and how they are used to
implement calling privileges.

Partitions and CSSs

A partition is a group of numbers with the same reachability.


- Any dialable patterns (directory numbers, route patterns,
translation patterns, voice-mail ports, Meet-Me conference
numbers, and so on) can be part of a partition.
A CSS is a list of partitions and includes the partitions that
are accessible by the CSS.
- A device can call only those numbers that are in the
partitions that are part of its CSS.
- A CSS is assigned to any entity that can generate a call-
routing request, including phones, phone lines, gateways,
and applications.

A partition is a group of dialable patterns with similar accessibility. A CSS defines which
partitions are accessible to a particular device. A device can call only those call-routing table
entries that are in partitions that are part ofthe CSS ofthe device.
Partitions are assigned to call-routing targetsthat is. any entry ofthe call-routing table,
including voice-mail ports, directory numbers, route patterns, translation patterns, and Meet-Mc
conference numbers.

CSSs are assigned to the sources of call-routing requests, such as phone lines, gateways, trunks,
voice-mail ports, and applications.

) 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-135


Partition <None> and CSS <None>
This subtopic describes what happens to entities that do not have an assigned partition or CSS.

<None>

Before partitions and CSSs are configured, all entities lhat can
have a partition (i.e., called entities such as directory numbers
and route patterns) reside in partition <None>. and all entitles
thai can have a CSS (calling entities such as phones or
trunks) are assigned CSS <None>.
Entities that are in partition <None> are always accessible
(whether or not the calling entity has a CSS).
Entities that are assigned CSS <None> can access only
entities that are in partition <None>.

Bv default, all entities thai can be configured with a partition arc in partition <None>. and all
entities that can he configured wilh a CSS are assigned CSS <None>.
The source of a call-routing request can alwavs access the members of parlilion ---None> (also
called Ihe null partition), regardless ofthe CSS of" that call-routing source.
Entities that do not have an assigned CSS (in other words, entities lhat use CSS <None>) can
access onlv the call-routing targets thai arc in partition <None>.
By default, no partitions or CSSs are assigned, and all entitiesare associated with the null
partition andCSS <None>. Therefore, all calls are possible for all calling sources by default.

4-136 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8 0 2010 Cisco Systems. Inc
Analogy: Locks and Key Rings
The figure shows the interaction of configured partitions and CSSs, the null partition, and CSS
<None>.

Analogy: Locks and Key Rings

Partitions:

Phones
Phone5

No CSS
Assigned
CSSs:

Phonel: Phone2, Phone3, Phone4, Phone5


Effective Phone2: Phonel, Phone3, Phone4, Phone5
Permissions: Phone3: Phone2, Phone4
Phone4: Phonel,(Phone4)
Phone5: Phone4

The example in the figure uses an analogy of locks and key rings. The locks represent partitions
that the administrator applies: the key rings represent the CSSs that the administrator
configures.
In the example Phonel is configured as amember ofthe blue partition, Phonc2 is in the red
partition and Phone3 and Phone5 are in the gold partition. Phone4 has not been assigned to a
partition. Following the analogy of locks and keys, there are three types of locks (blue, red. and
gold). Two ofthese locks are assigned to one phone each, and one ofthe locks is assigned to
two phones. Phone4 isnot secured by a lock.
Tlie CSSs are represented as key rings: Phonel has akey ring with red and gold keys. Phone2
has akey ring with blue and gold keys. Phone3 has akey ring with only ared key. Phone4 has
a kev ring with only a blue key. and Phone5 has no keys.
As aresult of this implementation of locks and keys, the following effective permissions apply:
Phonel: Like all other phones. Phone I has access to all devices that do not have alock
(Phone4. in this example). In addition. Phonel can unlock the red and gold locks because it
has the appropriate keys. Therefore, Phonel can access Phone2, Phone3, Phone4. and
Phone5.
Phone2: Like all other phones. Phone2 has access to all devices that do not have alock
(Phonc4) In addition. Phone2 can unlock the blue and gold locks because it has the
appropriate keys. Therefore, Phone2 can access Phonel, Phone3, Phone4, and Phone5.
Phone3: Like all other phones. Phone3 has access to all devices that do not have alock
(Phone4). In addition. Phone3 can unlock the red lock because it has the appropriate key.
Therefore. Phone3 can access Phone2 and Phone4.

Single-Site Off-Net Calling 4-137


>2010 Cisco Systems, Inc
Phone4: Like all other phones. Phone4 has access to all devices that do not have alock
(itself in this example). In addition, it can unlock the blue lock because it has the
appropriate kev. Iherefore. Phone4 can access Phone Iand itself, which is of no practical
importance because Phonc4 usually does not place a call to itself.
Phone5: Like all other phones. Phone5 has access to all devices lhat do not have alock
(Phone4). Phone5 cannot unlock any locks because it does not have anv kevs. Therefore
Phonc5 can access onlv Phone4.

1osummarize the analogy that is used here: Partitions are like identical locks, which can be
unlocked by the same kev: CSSs are like kev rings thai include certain kevs. Ifno lock
(partition) is applied to adevice, then all other devices can access that dcv'ice. If no keys are
present (no CSS is configured), then onlv devices that do not have a lock can be accessed

Note Calling-privilege implementation in Cisco IOS technologies is called class of restriction


(COR) The concept issimilar to calling privileges implementation in Cisco Unified
Communications Manager. However, if there is no incoming COR list (equivalent lo a CSS
in Cisco Unified Communications Manager), all outgoing COR lists (equivalent to partitions)
can be unlocked From the perspective of the presented analogy, if no key ring is applied, all
locks can be accessed COR is discussed in more detail in the Implementing Cisco Voice
Communications and QoS(CVOICE) course.

4-138 Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8.0 2010 Cisco Systems Inc
Basic Partitions and CSS Example
The figure provides an example of partitions and CSSs.

Basic Partitions and CSS Example

Phone CSS contains


two partitions.

Phone 2-1
directory number
3001 is in partition
Chicago.

Phone 2-1 nngs.

Phone 3-1
directory number
4001 is in partition
Atlanta and is not
included in routing
decision.

In the example, a phone has a CSS, which contains two partitions, Chicago and San Jose. A
third partition. Atlanta, exists but is not included in the CSS ofthe phone. These phone
directory numbers are assigned to the partitions:
Directory number 3001 (Phone 2-1) is assigned to the Chicago partition.
Directory number 2001 (Phone 1-1) is assigned to the San Jose partition.
Directory- number 4001 (Phone 3-1) is assigned to the Atlanta partition.

The user places a call:


The user dials 3001. which is the directory number of Phone 2-1.
Cisco Unified Communications Manager takes the number 3001 and performs a call-
routing lookup through the partitions that are configured in the CSS ofthe calling phone:
Chicago and San Jose.
Cisco Unified Communications Manager finds a match in the Chicago partition, because
the directory number 3001 of Phone 2-1 is assigned to this parlilion. Because no other
matches exist, routing is complete, and Phone 2-1 rings.

Note Cisco Unified Communications Manager does not consider the Atlanta partition during the
routing decision because that partition is not included in the CSS.

>2010 Cisco Systems, Inc Single-Site Off-Net Calling 4-139


CSS Partition-Order Relevance
This subtopic describes the relevance ofthe order of partitions within a CSS.

CSS Partition-Order Refev*

A CSS is an ordered list of partitions.


All accessible entities of the call-routing table are considered by
best-match logic
Entities that are in a partition that is listed in the CSS of the
calling entity
Entities that do not have an assigned partition
Multiple identical entities can exist in the call-routing table bet must
be in different partitions
If no single best match exists, the call-routing table entry whose
partition is listed first in the CSS of the calling device is used.
Resulting route-selection priorities1
Best match

Order of partition

A CSS is an ordered list of partitions: fhe partition that is listed first has higherpriority than a
partition that is listed later. When Cisco Unified Communications Manager performs a call-
routing lookup, all accessible entities (that is. all targets that reside in a parlilion that is listed in
the CSS ofthe calling phone andall targets that do not have an applied partition) areconsidered
bv best-match logic.
Multiple identical entities can existin the call-rouling table, but they must be in different
partitions. One exception lo thisrule is phone directory numbers. When twoor more devices
share the same directory number within the same partition, the directory' number is called a
shared line.

Note More information about shared lines is provided in the module "Features and Applications

If no single best match is found, then Cisco Unified Communicalions Manager uses the entrv of
the call-routing table whose partition is listed first in the CSS ofthe callingdevice.
In summary, the entrv ofthe call-rouling table is chosen basedon the following order:
1, fhe best match is chosen.

2. If multiple equally qualified matches exist (there is no single best match), the order ofthe
partition in the CSS ofthe calling device (thai is. the match that is found in theearlier listed
partition) is the tie-breaker.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 2010 Cisco Systems, Inc
Partitions and CSS Example with Multiple Best Matches
The figure shows an example in which multiple best matches exist, and the call-routing
decision is based on the order ofthe partition in the CSS.

Partitions and CSS Example with


Multiple Best Matches
Phone CSS
contains two
partitions.

Phone 2-1
directory number
3001 is in partition
Chicago.

Phone 1-1
directory number
3001 is in partition
Phone 2-1 and San Jose.
Phone 1-1 match
equally well. Phone
2-1 is used because Phone 3-1
its partition is listed directory number
first in CSS of calling 3001 is in partition
phone Atlanta and is not
included in routing
decision.

Inthe example, a userdials 3001 from a phone that liststhe Chicago partition first in its CSS,
followed by the San Jose partition.
Phone 1-1. Phone 2-1, and Phone3-1 are all configured with directory number3001. Phone 1-1
is in the SanJosepartition. Phone 2-1 is in the Chicago partition, and Phone 3-1 is in the
Atlanta partition.
In thisexample. Phone 3-1 is not considered for call routing because its partition is not
accessible to the callinguser; the partition is not listed in the CSS ofthe callingphone. From
the accessible directory numbers, an equal (complete) match is found for two entries: Phone 1-1
and Phone 2-1. Because Phone2-1 is in the Chicagopartition, which is listed first in the CSS of
the calling phone, tlie call is sent to Phone 2-1. If the partitions were listed in reverse order, the
call would be sent to Phone 1-1.

>2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-141


Phones That Have a Device CSS and Line CSS
This subtopic describes the capability of IP phones that arc tobe configured with adevice CSS
and a line CSS. and how those CSSs interact with each other.

Phones That Have a Device CSS am

IP phones can have a


CSS configured at each
line and at the device.
CSS of the line from which
the call is placed is
considered first.

Device CSS is then added.

Effective CSS consists of:


Line CSS tfb^ Partition D1

*^!^ Partition D2
' Device CSS Device
Partition D3

On most sources of a call-routing request, such as a trunk, gateway, or translation pattern, onlv
one CSS can be configured. On IP phones, however, a CSS can be applied per lineand once al
the device level.

If both line and device CSSs areconfigured, the CSS ofthe line from which the call is placed is
considered first. In other words, the CSS lhat is used is composed ofthe partitions that are
listed in the line CSS. followed by the partitions ofthe device CSS.

Note On computer telephony integration (CTI) ports, the line CSS and the deviceCSS are placed
in reverse order. The partitions of the device CSS are placed before the partitions of the line
CSS

4-142 Implementing Cisco Unrfied Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Example with IP Phone Line CSS and Device CSS
The figure provides an example ofan IP phone that is configured with aline CSS and adevice
CSS.

Example with IP Phone Line CSS and


Device CSS

A phone with both line and


device CSS configured
dials extension 3001.
Line CSS and device CSS
are concatenated, with line
CSS on top of device
CSS.
Route pattern 300X is
eliminated because other
entries are better matches.
1 Two entries in different
partitions (Chicago and
Atlanta) are found by best-
match algorithm.
1 Best match of first listed
partition (Chicago) is used.

In the example in the figure, the line CSS ofthe calling phone includes the San Jose and
Chicago partitions, and the device CSS ofthe calling phone includes the Atlanta partition.
Route pattern 300X is in the San Jose partition, directory number 3001 isused atPhone 2-1 in
theChicagopartition. and the same directory number (3001) isused atPhone 3-1 in the Atlanta
partition.
Ifthe calling phone dials 3001, Cisco Unified Communications Manager interprets the dialed
digits and searches for the closest match. Because the two directory-number entries in the call-
routing table are more specific (a complete match) than the route pattern (which represents 10
numbers), the route pattern is not a candidate for the final routing decision. Out ofthe two
equally matched directory numbers, the number ofPhone 2-1 isused to extend the call because
it is in'the partition that is listed first in the line CSS lhat is effectively used.
This example illustrates that the line CSS has higher priority than the device CSS. Ifthe line
CSS and device CSS were reversed, thecal) would be sent to Phone 3-1.

Note Although route pattern 300X matches thedialed number and is listed in thefirst partition, itis
not used to routethe callinthis example. The first priority forthe call-routing decision is the
best match; the order of partitions is important onlyifmultiple best matchesexist.

A common misunderstanding is that the first matching pattern that is found {regardless of
thequality ofthematch) when searching through the partitions in theorder thatisspecified
inthe CSS is used forcallrouting. Ifthiswas true, then subsequent partitions ofthe CSS
would be looked at only ifno matchwas found inthe earlierpartitions. However, all
partitions are immediately considered for best-match logic. The partition order is relevant
only ifmultiple best matchesexist.

>2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-143


CoS Sample Scenario
The figure illustrates an example oi"implementing CoS to limit PSTN calls in different wav;

Assigned CSS determines


calling privilege.

The example shows the use of partitions and CSS to implement the following four classes of
service:

Internal: Allows internal calls onlv

Local: Allows internal calls and local PS'fN calls

Long Distance: Allows inlemal calls, local PSTN calls, and long-distance PSTN calls
International: Allows internal calls, local PSTN calls, long-distance PSIN calls, and
international PSTN calls

The following partitions arc created and applied as described:


Phones: Applies to all phone lines
Local-PSTN: Applies to route pattern 9.[2-9|XXXXXX
LD-PSTN: Applies to route pattern 9.I|2-9JXX[2-9|XX XXXX
a Intl-PSTY Applies to route patient 9.01 V.U

The follow ing CSSs are configured, each implementing the corresponding CoS:
("SS-Internal: Contains the Phones partition
CSS-Loeal: Contains the Phones and 1.ocal-PSTN partitions
CSS-LD: Contains the Phones. Local-PSTN. and LD-PSTN partitions
f SS-International: Contains the Phones. Local PSTN. LD-PSTN, and Intl-PSTN
partitions

When you applv the appropriate CSS to a phone, the phone is granted the permissions ofthe
respective CoS.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems Inc
Configuring Partitions and CSSs
This subtopic describes how to configure partitions and CSSs and how to apply them to devices
or dialable patterns.

Configuring Partitions and CSSs

There are two steps of configuration:


Partition configuration in Cisco Unified Communications
Manager:
1 Create partitions.
2 Assign partitionsto directory numbers, route patterns,
and translation patterns.
CSS configuration in Cisco Unified Communications
Manager:
1 Create CSSs.
2. Select list of partitions for each CSS.
3 Assign CSSs to lines, devices, and translation patterns.

Configuration of partitions includes the following steps:


Step 1 Create partitions.
Step2 Assign partitions to dialable patterns such as directory numbers, route patterns, or
translation patterns.
Configuration of CSSs includes the following steps:
Step 1 Create CSSs.
Step2 Add partitions, in thedesired order, intoeach newly created CSS.
Step 3 Assign CSSs to entities thatcan request lookups to the call-routing table to route a
call. Examples of such entities arephones and phone lines, trunks, gateways, and
translation patterns.

Note A translation pattern is used in both roles. This pattern is a dialable pattern in the call-routing
table (thatis, the target of a call-routing request). Ifmatched, the pattern invokes a newcall-
routing request for the translated pattern. The partition at the translation pattern specifies
who can match the pattern (Ihe partition is required in the CSS of the calling device). The
CSS at the translation pattern specifies the entries ofthe call-routing table that the
translation pattern can see foritscall-routing request, whentrying to find the translated
partem in the call-routing table.

) 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-145


Creating Partitions
The figure shows how partitions arecreated inCisco Unified Communications Manager.

Creating Partitions
Purtttk* ConHgantloa HelMal links; EE3EESS3B ^P
Oi

<

Ittir} T*# parTff.nr i^ms Mm*o[ e^r^a *f?


b **.d d;'iptic! an flach W. >( n Jncnp'it"
tn# p#iJtitR i*t,b 0i Lh descrtf'?'" Fgr exitjlff

P"Cr*i JntC"3 ^il^^Ti. Enter list of partitions and


,:,-:& =S~"J LK< P&H Ci"i[* &3 \

.^i-S'N i^L'JIjna^lfKS1-! 11 rf^3 'il descriptions (separated by


3rr^='H J^erTi-.or.j1 BST!, (*z:m arable Eenfl* comma).

When vou add partitions thatshould be created. Cisco Unified Communicalions Manager
allows vou to list all the partitions in one input window. To do so, specify one partition name
and description, separated bv a comma, per line.

4-146 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Assigning Partitions
The figure shows how to assign partitions to directory numbers and route patterns.

Assigning Partitions

\d*~
[-Prttem Drfmttwi
yj Stttid- Raiv tfS-flJifflCS-lJ'WX*
HMI BvliLnr. j-p*nt

a*re*tory Hunbfr 5pi"

>--eCTU>NjctKr* !**, *.. >>-,* ; r ^ ' .

HLrt fc-**"* I>(ltartt

,Nfl"

ASCII iWrnffl Hn* &*te*iyft4 UB* HO_Ri

llwiM"' 4 Aauu rtm tflnm


V aorX
*!,*-(..&

Note. Assign partitions todirectory numbers, route patterns, translation patlerns. and soon.

Partitions can be assigned to phone lines (directory numbers), route patterns, translation
patterns, or any other call routing target. The figure shows examples ofassigning partitions to
directory numbers and route patterns.

) 2010 Cisco Systems. Inc. Single-Site Off-NetCalling 4-147


Creating a CSS
fhe figure shows how to create andconligure a CSS.

Calling Search Space Configuration


"^ iw*-* CEjnZEEMB E9I

r^T S"^f!!^'""'"n'""~| Define a descriptive i


tor the CSS.

-Routt P.rtilloni (or 1K.<Cllli'ig S*rth S|-


Add or remove
highlighted partition
to or from CSS.

Change orderof partitions in CSS by


moving highlighted partition up or down.

When vou add a CSS. vou must configure the name, a description (oplional). and the ordered
list of partitions.

Note The cder of partitions within the CSS is important when two equally qualified matches are
found In such a case, theentry ofthe partition that islisted first is used for thecall-routing
decision

4-148 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 2010 Cisco Systems, Inc
Assigning a CSS to an IP Phone
The figure shows how to apply a CSS to an IP phone.

Assigning a CSS to an IP Phone

Qsm, )^o* O^ ^b"*" * a*0"* = **,

Rigott'td w CKtoumhwl CtuwrnirHiKiwi Mavw 10.1.1.1


IP Ad-t
l e n t Lol 10 SCCHS.*.5-J51S

0 QVFCI [S *>-<

KJ1CU551E6

Ocst'iot-or* Auto !CC5

a<. pool* WQ_Pf


^ Hone *

w*>ne PACOH Ten*ol"W* SCPOD!4CJ4S51fi-SCCP-ind'v>du*l TeropWe


Si*.iy itmotaa: <IH > Assign CSS to
Corwi>o"':phwiF'^fi*ffB Standl-d Common Pfrqfta Profile phone.
C*ll^s set-cf' Si=" lO.CSS
AAft H.nfl Swcfc Sm^i [ Hon* .

liH

Note Assign CSSs to devices (phones/lines), gateways, translation patterns, and soon.

CSSs can be assigned to phones (as shown in the figure), phone lines, gateways, translation
patterns, orany other source ofa call-routing request.

Single-Site Off-Net Calling 4-149


) 2010 Cisco Systems, Inc
Example of Partitions and CSSs
This topic describes a simple CoS example for on-net calls.

CoS for On-Net Cal

Employees

Three Groups of Users With


Different Calling Privileges
Assistants
.employees j Afl$|iaWs;f >'Wmm&s
Employees Yes
2101 ^2102
Assistants Yes Yes

Manager Yes
Manage^ Yes

In the example, there are three priv ilege classes wilh partly asymmetric calling privileges.
(Asymmetric means that although the manager is allowed to call employee phones, employees
are not allowed to call the manager.)

4-150 Implementing Cisco Unifed Communications Manager. Part 1 (CIPT1) v80 2010 Cisco Systems, inc.
Sample CoS Solution
This subtopic describes the necessary steps to use partitions and CSSs to implement asimple
CoS scenario.

Sample CoS Solution

Create a partition foreach group of phone numbers.


Create CSSs for devices with similar privileges.
Assign the partitions to the appropriate CSSs.
Assign the partitions to directory numbers.
Assign CSSs to phones (device configuration).

The following steps are needed to implement asimple CoS scenario using partitions and CSSs:
Step 1 Create a partition for each group of phone numbers.
Step2 Create CSSs for devices withsimilar privileges.
Step3 Assign the partitions to the appropriate CSSs.
Step4 Assign the partitions to directory numbers.
Step5 Assign CSSs to phones (device configuration).

2010 Cisco Systems, Inc Single-Site Off-Net Calling 4-151


Sample CoS Solution (Cont.

|- Emptoyeea.CSS | Assislante.CS5., 1 ' ^MBfclBSg'x '' '!


H Employees PT | Employees PT Employees PT |||
[| 2001 Phone 1-1 | 2001 Phone 1-1 2001 Phone 1-1 li
H 2002 Phone 1-2 H 2002 Phone 1-2 2002 Phone1-2 M
II 2003 Phone 1-3 2003 Phone 1-3 2003 Phone 1-3 11
I

|| Assistants PT | Manager PT Assistants PT 11


H 2101 Phone 2-1 B 2201 Phone 3-1 2101 Phone 2-1 ||
H 2102 Pnone2-2 B^ 2102 Phone 2-2 If

Manager PT ]
2201 Phone 3-1 M

The figure shows the required partition and CSS configuration to implement the following
calling privileges:

From To Employees To Assistants To Manager


Employees Yes Yes No

Assistants Yes No Yes

Manager Yes Yes Yes

4-152 Implementing Cisco Unifed Communications Manager. Part 1 (CIPTl) v8.0 2010 Cisco Systems. Inc
Partition and CSS Considerations
This topic describes different applications for CSSs and partitions in Cisco Unified
Communications Manager.

CSSs and Partitions in Cisco Uni


Communications Manager

CSSsand partitions are not usedfor calling privileges


only.
Many other functions and features are based on CSS
and partition configurations:
Gateway selection
AAR
- Cisco Unified Communications Manager presence
Calling- and ealled-party transformations
Intercom

Call forwarding

Implementation ofCoS is not the only application for CSSs and partitions. In Cisco Unified
Communications Manager, many other features rely on CSS and partition configuration:
Gateway selection
Automatic alternate routing (AAR)
Cisco Unified Communications Manager native presence
Calling- and ealled-party transformations
Intercom

Call forwarding

Note Most ofthesefeatures will becovered in themodule "Features andApplications.'

Single-Site Off-NetCalling 4-153


) 2010 Cisco Systems, Inc.
Partition and CSS Considerations
This subtopic describes important considerations when implementing and working with CSSs
and partitions.

Partition and CSS Considerations

CSS and partition configurations can become


extremely complex and require thoroughly planning
before implementation.
CSSs and partitions for different functions interact
and depend on each other:
Modifying CSS and partition configuration for functions such
as gateway selection or presence affectscalling privileges,
and vice versa.

Hven in smaller Cisco Unified Communications Manager deployments, CSS and partition
configuration can become complex. One difficulty ofusing CSSs and partitions lo implement
CoS relates to the main other features and functions in Cisco Unified Communications
Manager that also rely on proper CSS and partition configuration. Changing the configuration
offeatures such as gatewav selection orCisco Unified Communications Manager native
presence might affect CoS configuration, and vice versa.

4-154 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v80 2010 Cisco Systems. Inc
Important Rules and Guidelines
This subtopic lists important rules and guidelines for working with CSSs and partitions.

Important Rules and Guidelines

- Thinkof the <None>CSS and the <None> Partition as ifthey are a


regular configured CSS and partition with the name None. (<None>
does not mean nonexisting or not configured.)
The <None>CSS has onlythe <None> partition as a member.
The <None> partition is implicitly the last member ofanyother
configured CSS.
Every directory number, route pattern, and so on, that isassigned
the <None> partition can be reached by any device.
Asingle dialable number (directory number, route pattern, and so
on) can onlyexist once within a partition.
The partition order within a CSS isonly a tie-breaker if thecurrent
matchnumberexists inmultiple partitions. (Longest-match rule
always has priority over partition order.)

The following rules and guidelines can further help you to understand the principles ofCSSs
and partitions. Compared to the lock-and-key analogy, these rules follow adifferent approach
in explaining the <None> partition and the <None> CSS. Still, they do not contradict any ofthe
lock-and-key concepts.
Think ofthe <None> CSS and the<None> partition as a regularly configured CSS and
partition with the name None. (<None> does not mean nonexisting or not configured.)
The <None> CSS has only the <None> partition as a member.
The <None> partition isimplicitly the last member ofany other configured CSS.
Any dev ice can reach every directory number, route pattern, or other element that is
assigned the <Nonc> partition.
Asingle dialable number (directory' number, roule pattern, and others) can only exist once
within a partition.
The partition order within a CSS isatie-breaker only ifthe current-match number exists in
multiple partitions. Longest match rule always has priority over partition order.

>2010 Cisco Systems. Inc Single-Site Off-Net Calling 4-155


Summary
This topic summarizes the kev points that werediscussed in this lesst

Summary

Calling privileges are implemented to implement class of service


or special applications lhat require calls to be treated differently
depending on the caller.
Partitions are groups of called numbers with identical
reachability characteristics CSS are lists of partitions, that the
owner of the CSS has access to
Reachability diagrams can help designing and implementing
CSSs and partitions for calling privileges.
It is absolutely essential to be familiar with the principles and
functionsof calling search spaces and partitions in order to
implement and troubleshoot a variety of features of Cisco
Unified Communications Manager.

References
For additional infonnation. refer to these resources:

Cisco Svstems. Inc. Cisco Unified Communications Manager Administration Guide.


Release 8.0(11. SanJose. California. February 2010.
hup:''uw\\,c^eo.conveirl S'docs.voice ip comm/cucm/drs/8 0 1/drsagSUl.html.
Cisco Svstems. Inc. Cisco I nified (Communications Manager System Guide Release 8.0(1).
San Jose. California. February 2010.
hup:'www.ciM.-o.com crvl S docwniec ip_comm/cucm/admin/8 0 l/cen^vv'jcan-80!-
cm.htm!

Cisco Sv stems. Inc. Cisco Unified ('ommunications System Release 8.x SRXD. San Jose.
California. April 2010.
liltp: v.ttw.cUco.eom'en I'S'docWoice ip comm,'ciicm/srnd/8\/i!c8\smd.pdt.

4-156 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Table of Contents
Volume 2
Implementing Cisco Unified Communications Manager Digit Manipulation 4-157
Objectives 4-157
Cisco Unified Communications Manager Digit Manipulation Overview 4-159
Digit-Manipulation Requirements 4-160
Cisco Unified Communications ManagerDigit-Manipulation Flow 4-161
Digit-Manipulation Flow Example (Incoming Call from PSTN) 4-162
Cisco Unified Communications ManagerDigit-Manipulation Configuration Elements Overview 4-163
Cisco Unified Communications ManagerDigit-Manipulation Methods 4-164
Cisco Unified CommunicationsManager External Phone Number Masks 4-165
Configuring External PhoneNumber Masks 4-166
External Phone Number Mask Example 4-167
Cisco Unified Communications ManagerTranslation Patterns 4-168
Configuring Translation Patterns 4-170
Translation Pattern Example 4-172
Cisco Unified CommunicationsManager Transformation Masks 4-173
Configuring Transformation Masks 4-174
Cisco Unified CommunicationsManager Digit Stripping and Digit Prefixes 4-175
Digit Stripping 4-176
Discard Digits Instructions 4-177
Using PreDotDDIs 4-178
Using Compound DDIs 4-179
Cisco Unified Communications Manager SignificantDigits 4-180
Configuring SignificantDigits 4-181
Significant Digits Example 4-182
Cisco Unified Communications Manager Global Transformations 4-183
Called-Party Transformation Example: Localization of Called Number 4-184
Calling-Party Transformation Example: Localization of Calling Number 4-186
Calling Party Transformation Pattern Configuration 4-187
Called Party Transformation Pattern Configuration 4-188
Transformation CSS 4-189
Cisco Unified Communications Manager Incoming Number Settings 4-190
Incoming Calling- and Called-PartySettings 4-191
Incoming Calling-Party PrefixExample: Globalization of Calling Number 4-192
Incoming Calling Party Settings Configuration at Gateway 4-193
Incoming Calling Party Settings Digit-Manipulation Order: Examples 4-194
Incoming Calling Party and Incoming Called Party Settings in the Device Pool 4-195
Calling-Party Transformation Order 4-196
Called-Party Transformation Order 4-197
Digit-Manipulation Considerations 4-198
Summary 4-200
References 4-201
Implementing Gatewav Selection and PSTN Access Features 4-203
Objectives 4-203
Calling-Privileges Applications Overview 4-204
Calling-Privileges Application Examples 4-205
Implementing Time Schedules and Time Periods 4-206
Time-of-Day Routing Applications 4-207
Time Periods and Time Schedules 4-208
Example: Block International Calls during Weekends and on January 1 4-209
Time-of-Day Routing-Configuration Procedure 4-210
Creating Time Periods 4-211
Creating Time Schedules 4-212
Assigning Time Schedules to a Partition 4-213
Implementing Gateway Selection and CoS 4-214
Gateway-Selection Example: Configuration 4-215
Gateway-Selection Example: Partitions and CSSs 4-216
Gateway-Selection Example: Operation 4-217
Gateway-Selection Example: Redundancy 4-218
Gateway-Selection Example: Local Route Groups 4-219
CoS for Off-Net Calls 4-220
Implementing CoS: Traditional Approach 4-221
Traditional-Approach Example: Single Site 4-222
Traditional-Approach Example Multiple Sites 4-223
Line/Device Approach: Improves Scalability 4-224
Line/Device Approach: Concept 4-225
Line/Device Approach Example: Multiple Sites 4-226
Implementing 911 and Vanity Numbers 4-227
Vanity Numbers 4-228
Implementing Emergency and Vanity Numbers in Cisco Unified Communications Manager 4-229
Vanity-Number Example 4-230
Implementing Carrier Selection Based on Time of Day 4-231
Time-of-Day-Based Carrier-Selection Example 4-232
CMC and FAC 4-233
CMC Call Successful Call 4-234
CMC Call. Call Failure 4-235
FAC Call: Successful Call 4-236
FAC Call: Call Failure 4-237
Implementing CMC and FAC 4-238
Configuring CMC 4-239
Configuring FAC 4-241
Summary 4-242
References 4-243

Implementing Call Coverage in Cisco Unified Communications Manager 4-245


Objectives 4-245
Cisco Unified Communications Manager Call-Coverage Support 4-246
Shared Lines 4-247
Shared-Line Configuration 4-248
Call Hunting 4-249
Call-Hunting Operation 4-250
Hunt Pilots 4-251
Hunt Lists 4-253
Line Groups 4-254
Line-Group Members 4-255
Call-Hunting Flow 4-256
Call-Hunting Scenarios 4-259
Example 1. Internal and External Forwarding (No Hunting) 4-259
Example 2. Internal and External Forwarding with Hunting 4-260
Example 3: Internal and External Forwarding with Hunting 4-261
Example 4: Internal and External Forwarding with Hunting 4-262
Example 5: Using the Maximum Hunt Timer While Hunting 4-263
Call-Hunting Configuration 4-264
Step 1: Configuring Line Groups 4-265
Step 2: Configuring Hunt Lists 4-267
Step 3: Configuring Hunt Pilots 4-269
Step 4: Configuring CFNC at Directory Numbers 4-271
Summary 4-273
References 4-274
Module Summary 4-275
References 4-276
Module Self-Check 4-277
Module Self-Check Answer Key 4-284

Implementing Cisco Unified Communications Manager. Pari 1 (CIPT1) vS 0 2010 Cisco Systems. Inc
Media Resources . zl
Overview 5-1
ModuleObjectives 5-1
Implementing Media Resources in Cisco Unified Communications Manager 54
Objectives 5-3
Media Resources Overview 5-4
Media Resource Functions 5-5
Cisco Unified Communications Manager Media Resources Support 5-7
Media Resource Signalingand AudioStreams 5-8
Voice-Termination Signaling and Audio Streams 5-9
Audio-Conferencing Signalingand Audio Streams 5-10
Transcoder Signaling and Audio Streams 5-11
MTP Signaling and Audio Streams 5-12
MTP Types 5-13
MTP Functions and Requirements 5-15
AnnunciatorSignaling and Audio Streams 5-16
MOH Signaling and Audio Streams 5-17
Conference Bridge Overview 5-18
Software Audio Conference Bridge 5-19
Hardware Audio Conference Bridge 5-20
Conferences per Resource 5-21
Built-in Conference Bridge Resource Characteristics 5-23
Meet-Me and Ad Hoc Conferencing Characteristics 5-24
Conference Bridge Media Resource Configuration 5-25
Step 1a: Activate Cisco IP Voice Media Streaming App Service 5-26
Step 1b: Configure Cisco IP Voice Media Streaming App Service Parameters 5-27
Step 1c: VerifySoftware Conference Bridge Media Resource 5-28
Step 2a: Configure Cisco IOS Enhanced Conference Bridge 5-29
Step 2b and 2c: Configure and Verify Cisco IOS Enhanced Conference Bridge 5-31
Step 3: Configure Cisco CallManager Service Parameters Relating to Conferencing 5-35
Meet-Me Conference Configuration 5-37
Configure a Meet-Me Number or Pattern 5-38
MOH Overview 5-40
MOH Sources 5-42
UnicastMOH 5-43
Multicast MOH 5-44
MOH Audio-Source Selection 5-45
MOH Configuration 5-46
Step 1: Plan Server Capacity 5-47
Step 2a: Manage MOH Audio Files 5-49
Step 2b: Configure MOH Audio Sources 5-51
Step 2b: Configure Fixed MOH Audio Source 5-52
Step 3: Configure MOH Server 5-53
Step 4: Verify MOH Service Parameters 5-54
Step 5a: Configure Multicast MOH Audio Sources 5-55
Step 5b: Configure Multicast MOH Server 5-56
Step 5c: Configure a Multicast Enabled Media Resource Group 5-58
Annunciator Overview and Configuration 5-59
Annunciator Features and Capacities 5-60
Annunciator Performance 5-61
Annunciator Media Resource Configuration 5-62
Media Resources Access-Control Overview 5-63
Media Resources Access Control 5-64
Media Resource Design 5-65
Media Resources Access-Control Example 5-66
Intelligent Bridge Selection 5-67
Intelligent Bridge Configuration 5-68
Media Resource Access-Control Configuration 5-70

2010 Cisco Systems, Inc. Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.Q in
Step 1: Configure MRGs 5-71
Step 2: Configure MRGLs 5-72
Step 3: Configure Phones with MRGLs 5-73
Summary 5-74
References 5-75
Module Summary 5-77
References 5-77
Module Self-Check 5-79
Module Self-Check Answer Key 5-81

Feature and Application Implementation 6-1


Overview 6-1
Module Objectives 6-1
Configuring Cisco IP Phone Services 6-3
Objectives 6-3
Cisco IP Phone Services Overview 6-4
Cisco IP Phone Services Subscriptions 6-6
Cisco IP Phone Services Provisioning 6-7
Cisco IP Phone Services Access 6-10
Default Cisco IP Phone Services 6-11
Default Cisco IP Phone Services Example: Corporate Directory 6-12
Cisco IP Phone Services Redundancy 6-14
Cisco IOS SLB 6-15
Use of DNS to Provide Cisco IP Phone Services Redundancy 6-16
Cisco IP Phone Services Configuration 6-17
Step 1 Verify or Change Enterprise Parameters 6-18
Step 2 Add a New Cisco IP Phone Service 6-20
Step 3 Configure Cisco IP Phone Services Parameters 6-21
Cisco IP Phone Services Subscriptions 6-24
Subscribe Cisco IP Phone Services: Administrator 6-25
Subscribe Cisco IP Phone Services: End User 6-27
Summary 6-30
References 6-30
Configuring Cisco Unified Communications Manager Native Presence 6-31
Objectives 6-31
Cisco Unified Communications Manager Native Presence Overview 6-32
Cisco Unified Communications Manager Native Presence Characteristics 6-33
Cisco Unified Communications Manager and Cisco Unified Presence 6-34
Cisco Unified Communications Manager Native Presence Operation 6-35
Cisco Unified Communications Manager Support for Presence 6-36
Watching Presence Status on Cisco Unified IP Phones 6-37
Cisco Unified IP Phones That Support Viewing Presence Status 6-38
Cisco Unified Communications Manager Native Presence Access Control 6-39
Subscribe CSSs and Partitions 6-40
Subscribe CSS and Partition Considerations 6-41
Subscribe CSS and Partition Considerations: Sample Scenario 6-42
Presence Policy Example: Subscribe CSSs 6-43
Presence Groups 6-44
Presence Policy Example: Presence Groups 6-45
Interaction of Presence Groups, Partitions, and Subscribe CSSs 6-46
Cisco Unified Communications Manager Native Presence Implementation 6-47
Step 1: Customizing Phone Button Templates 6-48
Step 2: Applying the Phone Button Template to IP Phones 6-49
Step 3: Configuring Presence-Enabled Speed-Dial Buttons 6-50
Enabling Presence-Enabled Call Lists 6-51
Enabling Presence on SIP Trunks 6-52
Cisco Unified Communications Manager Presence Policies Configuration 6-53
Step 3: Assigning Subscribe CSSs to Phones and SIP Trunks 6-54
Step 1: Configuring Presence Groups 6-55

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
Step 2: Setting the Default Interpresence Group Policy 6-56
Step 3a: Assigning Presence Groups to Lines and Phones 6-57
Step 3b: Assigning a Presence Group to a SIP Trunk 6-58
Summary 6-59
References 6-59
Configuring Cisco Unified Mobility 6-61
Objectives 6-61
Cisco Unified Mobility Overview 6-62
Mobile Connect and MVA Characteristics 6-63
Cisco Unified MobilityFeatures 6-64
Cisco Unified Mobility Call Flows 6-66
Mobile Connect Call Flow: Internal Calls Placed from Remote Phone 6-67
MVA Call Flow 6-69
Cisco Unified Mobility Implementation Requirements 6-70
Cisco Unified MobilityConfiguration Elements 6-71
Shared Line Between Phone and Remote Destination Profile 6-73
Relationship of Cisco Unified MobilityConfiguration Elements 6-74
Cisco Unified MobilityConsiderations 6-75
MVACall Flow with MGCP or SCCP PSTN Gateway Access 6-76
CSS Handling in Mobile Connect 6-77
CSS Handling in MVA 6-78
Cisco Unified MobilityAccess-List Functions 6-79
Operation of Time-of-Day Access Control 6-80
MobilityPhone-Number Matching 6-81
Cisco Unified MobilityConfiguration 6-82
Step 1: Configure Softkey Template 6-83
Step 2: Configure End User 6-84
Step 3: Configure IP Phone 6-85
Step 4: Configure Remote Destination Profile 6-86
Step 5: Add Remote Destinations to Remote Destination Profile 6-87
Step 6: Configure Service Parameters 6-89
Step 7a: Configure Access List 6-90
Step 7b: Apply Access List to Remote Destination 6-91
Cisco Unified Mobility: MVA Configuration Procedure 6-92
Step 1: Activate Cisco Unified Mobile Voice Access Service 6-93
Step 2: Configure Service Parameters 6-94
Step 3: Enable MVA per End User 6-95
Step 4: Configure MVA Media Resource 6-96
Step 5: Configure MVA on Cisco IOS Gateway 6-97
Summary 6-99
References 6-100
Module Summary 6-101
References 6-101
Module Self-Check 6-103
Module Self-Check Answer Key 6-106

: 2010 Cisco Systems, Inc. Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0
ui Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 2010 Cisco Systems, Inc
Lesson 4

Implementing Cisco Unified


Communications Manager
Digit Manipulation
Overview
Users of aphone svstem often need to reach various destinations, such as extensions within the
same site, different sites (sometimes with different dialing plans) within the same company, and
other companies within the same country or in different countries. Because these calls can take
different paths, such as the IP WAN or apreferred public switched telephone network (PSTN)
carrier, completing the calls often requires dialing various access codes, numbers ofdigits, or
prefixes. In addition, restricting certain destinations, such as 900 numbers, is often prudent.
To require users to understand the specific dialing patterns that are necessary to reach these
various destinations is impractical and inconvenient. Digit manipulation, orthe ability ofCisco
Unified Communicalions Manager to add orsubtract digits to comply wilh a specific internal
dial plan or national numbering plan, is important to providing transparent dialing and to
creating a unilied dialing planfor end users.
This lesson describes the digit-manipulation tools that allow a Cisco Unified Communications
Manager Administrator to implement flexible and transparent dial plans. The lesson describes
external phone number masks, digit prefix and stripping, transformation masks, translation
patterns, incoming called- and calling-party settings, called and calling transformation patterns,
and significant digits.

Objectives
Upon completing this lesson, you will be able to describe digit-manipulation elements in Cisco
Unified Communications Manager and describe how to implement them. This ability includes
beingable to meet theseobjectives:
Describe when to use digit manipulation inCisco Unified Communications Manager
Describe Cisco Unified Communications Manager digit-manipulalion operation
ListCiscoUnified Communications Manager digit-manipulation configuration options
Describe how to use external phone number masks in Cisco Unified Communications
Manager

Describe how to use translation patterns in Cisco Unified Communicalions Manager


Describe how to use transformation masks in Cisco Unified Communications Manager
Describe how to use digit stripping and digil prefixes in Cisco Unilied Communications
Manager

Describe how to use significant digits in Cisco Unified Communicalions Manager


Describe how muse global transformations in Cisco Unilied Communications Manager
Describe how to use incoming number prefixes in Cisco Unified Communicalions Manager

4-158 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Cisco Unified Communications Manager Digit
Manipulation Overview
This topic describes Cisco Unified Communications Manager digit manipulation.

Digit Manipulation
SIP Third-Parly
Cisco IP Phones ]p Phone
How to manipulate
calling and called
numbers?
Expand calling
directory number to
fully qualified PSTN
number.
Strip access code 9
dialed internally for
PSTN access.
Off-Net Calls

Calling 1002 706 555-1002

Called 9.1408-555-1111 1408-555-1111

In some cases, manipulation ofthe calling and called (dialed) string is required before acall can
be routed. For example, when acall to aPSTN number comes from an internal network, the
access code 9must be stripped from the called number before the call is sent out to the PSTN.
The calling-party number must also be changed from afour-digit extension to acomplete E. 164
PSTN number.
In the example in the figure, an IP phone with extension 1002 calls PSTN phone 408 555-1 111.
by dialing the PSTN access code 9followed by the PSTN number. Stripping 9from the called
number before sending the call to PSTN is important. Otherwise, the PSTN switch will be
unable to route the call to the correct destination. In addition, the calling-party number must be
expanded to acomplete PSTN number so that when tlie PSTN phone rings, it sees the call
coming from PSTN number 706 555-1002 rather than from extension 1002. This process
allows the PSTN phone to call back the number conveniently from its Received/Missed Calls
menu.

Note In some countries, the calling-party number must besettothecorrect PSTN number ofthe
PSTN subscriber line or trunk.

i 2010 Cisco Systems, Inc


Single-Site Off-NetCalling 4-159
Digit-Manipulation Requirements
1his topic describes some examples ofdigit-manipulation requirements.

lanipulation Requirements

Internal to PSTN E^iand caliing-party directory numberto PSTN number.

Internal lo PSTN Strip PSTN access code 9.

Internal to internal E>pand abbreviated number(e.g.,0 foroperator).

PSTN to internal Convert PSTN ealled-party directory number to internal


number.

Internal to internal
Overlapping endpoeitdirectory numbers exist.
PSTN to internal

The table in the figure shows some examples ofdigit-manipulation requirements:


To expand a calling-party direetorv1 number loa complcle I.-M64 PSTN number for
outgoing PSTN calls, use either the external phone number mask orthe calling-party
transformation mask ofthecalling party in the PSTN route pattern or roule list.
To strip a PSTN access code before sending the call to the PSTN, use digit stripping
discard digits instruction (I>DI>in the PSTN route pattern or route list.
To expand or modify an abbreviated number lo reach the actual destination (such as when
the access code 0 must be converted lo the actual internal extension ofthe operator), create
a translation pattern and use the ealled-party transformation maskto convertthe number.
This action is also applicable for calls to on-net sites, for which you must use the private IP
WAN as much as possible, even though the user calls the PS'fN numberto reach those
sites.

Io convert direct inward dialings (DIDs) lo internal directory numbers on incoming PSTN
calls, use called-part) transformation masks in a translation pattern, orlimit the significant
digits on the appropriate gateway.
In a multisite deployment with centralized Cisco Unified Communications Manager,
overlapping endpoint director) numbers aresometimes necessary in several locations. To
process issues that relate lo these overlapping endpoini directory numbers, you can use
ealled-parly transformation masks in a translation pattern, together with partitions and
calling search spaces (CSSs). to route the calls to the correct destination.

4-160 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1 ] v8.0 2010 Cisco Systems. Inc.
Cisco Unified Communications Manager Digit
Manipulation Flow
This topic describes afew examples ofdigit-manipulation flow.

Digit-Manipulation Fiow Example


(Outgoing Call to PSTN)

Description
Extension 1005 dials 9-1-303-555-6007.
Dialed number matches 9.!Route pattern configured with tliefollowing:
- Called-party transformations > Discard digits: PreDot
- Calling-parly transformations: 40855530XX
- Route to the gateway
Cisco Unified Communications Manager strips off (discards) digit 9from thedialed
number andsends 13035556007 to PSTN via the Gateway, after modifying the
calling-party number from 1005to406555-3005.
PSTN phone 303 555-6007 rings and sees408 555-3005 asthe calling number.

Tlie figure shows an example ofan internal caller dialing aPSTN number by using the PSTN
access code 9 followed by the PSTN number. In this example, the following digit
manipulations occur:
Cisco Unified Communications Manager discards the digit 9 before sending the call out lo
the PSTN.

The internal extension calling-party number isexpanded to the complete PSTN number.
Simple called- and calling-party transformations are used in the PSTN route pattern, to achieve
these two objectives.

i 2010 Cisco Systems, Inc.


Single-Site Off-Net Calling 4-161
Digit-Manipulation Flow Example (Incoming Call from PSTN)
1he figure shows an example ofdigit-manipulation flow for incoming calls from the PSTN.

Digit-Manipulation Flow Example


(Incoming Call from PSTI

PSTN phone dials 1-408-555-3010: PSTN switch routes the call tothe gateway and Cisco
Unrfied Communications Manager
incoming call dialed number matches 40855530XX translation pattern, configured as follows
Called-party transformation > Calledpartytransform mask 10XX
(Optional) Calling-party transformation > Prefix digit. 91
CiscoUnified Communications Manager translates408555-3010 to 1010.
Cisco Unified Communications Manager looks up1010 andfinds a registered phone with lhat
directory number.
Cisco Unified Communications Manager presents the call to extension 1010. It optionally (see
Step2) prefixes the calling number with 91 toallow the internal usertocallbackthe PSTN
caller from IP phone via the Directory button.

In this example, an incoming PSTN call to an internal phone isrouted asfollows:


fhe PS IN phone calls the complete k.164 number ofthe destination. The PSTN gateway
receives the call with 10 digits and passes it on to Cisco Unified Communications Manager.
flic complete PSTN number is converted to the internal number by using the called-party
transformation mask ofa translation pattern that covers the complete DID range. The
resulting number matches an internal extension, andCisco Unified Communications
Manager forwards the call to the IP phone that is registered with that extension.
The IP phone receives the call, which is listed in the Received Calls menu, lb make it
easier for the IP phone user tocall back the number, you can use a calling-parly
transformation mask in the same translation pattern to add 91 lo the caller number, fhis
step is optional because the IP phone user can edit the number and manually add access
code 9 and long-distance code 1before calling back the PSTN number.

4-162 Implementing Cisco Unified Cammunications Manager, Part 1 (CIPT1) vS0 2010 Cisco Systems, Inc
Cisco Unified Communications Manager Digit-
Manipulation Configuration Elements Overview
This topic describes the elements ofdigit-manipulation configuration.

Digit-Manipulation Configuration Elements

Digit-Manipulation Element Characteristics


DesignatesHiefuly quaffiedE.164address forthe user extension
External phone number mask
- Part at Caiyng/eaaed TransformationBattings
PreSxes or strips dialed digitsfrom a route or translation pattern tor
Dgit prefix ana stripping outbound calls

- Part ot Calling/Called Transformation settings


Manipulatesthe dialed digits or cal Big-party number
Transformation masks
- Part of Caning/Called Transformation settings
Strips offdigits received by Cisco Unified Communications
Significant digts Manager forincoming cals from a PSTNgateway or from a trunk
/>ppiescasing- and caIIed-number transformations forinbound or
Caled- and caling-paity outbound caBs, can be appSed to various coniguratton elements
transformation pattern
such as device pools, gateways, trunks, and so on
Modifes the calling number of incoming PSTN calls, based on
Incoming called- and calling-party SDN typo Information; Includesprefixes,digit stripping, and
settings
transformation pattern

The figure shows the main elements ofdigit-manipulation configuration, and their
characteristics. These elements will be explained in detail in subsequent topics.

i 2010 Cisco Systems, Inc Single-Site Off-Net Calling 4-163


Cisco Unified Communications Manager Digit-Manipulation
Methods
This figure shows the relation ofcalling- and callcd-party digit-manipulation methods for calls
lhat come from an IP phone or a gateway, respectively.

Cisco Unified Communications


it-Manioulation Mel
Caling-parly Ca&ed-psrty Iran storm at ion Caiied-party
transformation method methods, in order of operation transformation methods,
Incoming calling-party Significant digits, directory in order of operation:
seltmgs digit stripping, number prefix, digit stripping, Called-party settings,
transformation CSS incoming ealled-party settings, transformation CSS
transformation CSS

Calling-party Caled-paity Calling-party transformation Calling-party transformation


transformation ffa reformation methods, in order of methods, in order of
method methods, in order of operaton- operation1
Cal ling-parly operation.
External phone number Calling-party transformation
transform a ion Discs a digits, mash, transformation mask, CSS, caller ID directory
CSS transformation mask, digit prefix number
di911 prefix Numbenng plan, Numbenng plan,
Numbering plan, numoertype number type
number type

While Cisco 1inilied Communicalions Manger processes a call, calling- and ealled-party
number can be modified at manydifferenl locations and by using various methods.
The figure shows when, where, and how digitmanipulation can lake place.

4-164 Implementing Cisco Unifed Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Cisco Unified Communications Manager External
Phone Number Masks
This topic describes the Cisco Unified Communications Manager external phone number mask.

External Phone Number Masks

Designate the external (PSTN) number for the user extension


Used to format caller ID information for external (outbound)
calls that are made from internal devices
Configured underLine Configuration settings butenabled as
part of Calling Party Transformationssettings

The external phone number mask instructs the call-routing component to use the external
(PSTN) phone number ofa calling IPphone, rather than its internal directory number, for the
callerIDinformation. Theexternal phone number maskis set on a line-by-line basis on the
Director. Number Configuration page of a device. The use ofthe external phone number mask
is enabled globally per PSTN route pattern.
The external phone number mask configuration can beapplied to many different call-routing
components and functions:
Roule pattern

Translation pattern
Calling-party transformation pattern
Hunt pilot
Route-group manipulation settings within a route list
Automatic alternate routing (AAR)

2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-165


Configuring External Phone Number Masks
fhe figure illustrates how to configure iheexternal phone number mask on a line and how to
enable use ofthe mask in route patterns.

0&r^oi>NiBiibiCflJiBmj1wfl
Go to Device > Phone > Find
and select the corresponding <fv
phone
Under Association Information,
click the corresponding Line
Scroll down to Line n on
Device n configuration
Type external PSTN number in
the External Phone Number
Mask field

in the Route Patterns that point & PiUtmtiul&maiHB


toPSTN(eg , 9' or9.@),
scroll to Calling Party i s. x *% m tH &
Transfo "mat ions
Check tne Use Calling Party's
External Phone Number
Mask check box.

Ihe figure illustrates how to configure the external phone numbermaskon a line and how to
enable lis use in route patterns.

4-166 Implementing Cisco Unified Communications Manager, Part I (CIPT1) v8 0 2010 Cisco Systems. Inc
External Phone Number Mask Example
This subtopic shows an example ofusing the external phone number mask on outgoing PSTN
calls.

External Phone Number Mask Example

1 Extension1005 is configured withexternalphone numbermask 40855530XX.


Route pattern 9! is configured with:
- Calling-party transformations: UseCalling Party's External Phone Number Mask
check box is checked.
Discard dialed digit 9, and route to gateway.
Extension 1005 dials 9-1-303-555-6007. Cisco Unified Communications Manager
replacescalling-party number to 408 555-3005, strips9 from the dialed digits, and
sends call to PSTN gateway.
PSTN phone303555-6007 rings and sees 408 555-3005 as the calling number.

The figure shows a step-by-step example and description ofthe use ofanexternal phone
number mask.

ta

) 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-167


Cisco Unified Communications Manager
Translation Patterns
This topic describes the functionality and configuration of translation patterns.

Use this powerful tool to manipulate dialed digits and catling-


party number for any type of call.
Use translation patterns to route or block certain patterns.
When the digits match the translation pattern, Cisco Unified
Communications Manager does not route the call to an
outside entity (for example, a gateway); instead, it performs
the translation first and then routes the call (to another
translation pattern or to a route pattern).

Cisco Unified Communicalions Manager uses translation patterns lo manipulate dialed digits
before routing a call or to manipulate the calling-party number. In some cases,the dialed
number is not the number that the system uses. In other cases, the dialed number is not a
number that the PSTN recognizes. The translation pattern can also he used to block certain
patterns.

Digit manipulation and translation patterns arc used frequently in cross-geographical


distributed systems: for example, when the office codes are nol the same at all locutions. In
thesesituations, a unifonn dialing plan can be created and translation patterns can be applied to
accommodate the unique office codes at each location. Thefollowing are additional examples
of situations in which translation patterns can be used:
Security desks and operator desks
Hotlines with a need for pri\ate line, automatic ringdown (PLAR) functionaliU
Intension mapping from the public to a private nelwork

4-168 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 2010 Cisco Systems. Inc
Translation Patterns (Cont.

Find best match.

Applycalling-and ealled-
party transformations.

Routa Pattern

Extend call to destination.

Translation patterns use theresults ofealled-party transformations as a setof digits for a new
analysis attempt, 'fhesecond analysis attempt might match a translation pattern. In this case,
CiscoUnified Communications Manager applies the calling- andealled-party transformations
ofthe matching translation pattern and uses theresults as the input for another analysis attempt.
To pre\ ent routing loops, Cisco Unified Communications Manager breaks chains of translation
patterns after 10 iterations.

>2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-169


Configuring Translation Patterns
This subtopic describes the configuration of a translation pattern.

qurim

Go to Call Routing > Translation Pattern > Add New.


Enter the Translation Pattern, including numbers and wildcards
(do not use spaces).
Choose a Partition and Calling Search Space or choose
<None>

Choose the Route the Pattern option to indicate thatthis pattern


is to be used to route calls, or choose the Block the Pattern
option to indicate that this pattern is to be used to block calls
(both options have similar functionality).
Specify the Calling PartyTransformations, Connected Party
Transformations, and Called Party Transformations settings
(applicable only if Route the Pattern is selected).

Configuration of a translation pattern is like configuration of a roule pattern. Fiach pattern has
calling- and called-part\ iransfonnations sellings. The difference is that when Cisco Unified
Communications Manager appliesthe translation pattern, it starts the digit analysis process
o\er. lo perform another call-routing process for the modified number.

4-170 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 2010 Cisco Systems, Inc
Configuring Translation Patterns (Cont.

Route Option
^
fc:

Calling-, Connected-,
and Called-Party
Transformation Settings

To configure atranslation pattern, choose Call Routing menu, and then choose Translation
Pattern. You can define the route pattern lomatch the calling- orcalled-party transformation
settings lhat shouldbe applied.
Ifyou click the Block This Pattern radio button, you must choose the reason for the translation
pattern to block calls. Choose one ofthese values from the drop-down list:
No Error

Unallocated Number

Call Rejected
Number Changed
Invalid Number Format

Precedence Level Exceeded

The transformation settings are not applicable when the Block This Pattern radio button is
selected.

Ifthe translation pattern contains the (: sign, you can select a Numbering Plan and Route Filter
to match certain number patterns ofthe selected numbering plan.

) 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-171


Translation Pattern Example
fhe figure shows an application lor translation patient

Translation Pattern Exampf

PSTNDID range does not match internal range.

San JOSe Translation Pattern =4085551XXX


Called-Party Transform Mask = 4XXX

PSTN
Send calls to unassigned DID
numbers to attendant (operator).
PSTN DID Range
Employee Mtendani 408 555-1XXX
Translation Pattern = XXXX
Phones 14111)
Called-Party Transform Mask = 4111
Internal Extensions
4XXX Cisco Unified Communications
Manager uses longest match, so
XXXX matches any nonconfigured
number and is sent to 4111
(attendant).

When the DID range from the centraloffice (CO) does not match the internal direetorv' number
range, a translation pattern can he used to map dialed DIDs to internal directory numbers.
Inthe figure, a San Jose. California, company has a PSTN DID range of 408 555-lXXX.
However, all the internal four-digit extensions begin with 4XXX. When the company receives
an incoming call, the company can use a translation pattern that matches the assigned PSTN
DID range (408 555-1.XXX) and that has a transformation mask 4XXX. This mask converts the
dialed 408 555-I XXX PS'IN numbers to a 4XXX internal range, conserving the last three
digits. After Cisco l'nified Communicalions Manager applies the transformation mask, it
perfomis a new call-routing lookup for the translated tour-digit number, finds the directory
number in its call-routing table, and routes the call to the corresponding IP phone.
In addition, there is a translation patient XXXX with a ealled-party transformation mask of
4111, This pattern routes callsthat are placed to unassigned directory numbers to 4111 (that Is.
the directory numberofthe attendant). Assume that director; number 4333 does notexist, and
an internal user dials 4333. Because no directory number 4333 exists, the translation pattern
XXXX is the bestmatch, and the call Isrerouted to 411 I. Thesame happens for outside callers
who dial 408 555-1333. Such a call first matches the translation pattern 408 555-IXXX and
therefore is translated to 4333. After the translation, the call is processed likean internal call
that is placed to 4333; Cisco l'nified Communications Manager does not find a directory
number entry and therefore matches XXXX again. The call is rerouted to 41 11.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 2010 Cisco Systems, Inc.
Cisco Unified Communications Manager
Transformation Masks
This topic describes transformation masks in Cisco Unified Communications Manager.

Transformation Masks

Modify either the calling


number or called number An X in 3 mask
(dialed digits) lets digits pass
Mask. 80S236XXX
Can contain digits Birough.
0-9, *,#, andX 806236000

Are applied to a numberto


extend or truncate it Digits in masks
8082363000
replace number
Are part of Calling Party
digits.
Transformations and
Called Party
Transformations settings Blanks block
number digits.

Dialing transformations allow the call-routing component to modify either the calling number
orthe dialed digits ofa call. Transformations that modify the calling number are calling-party
transformations: transformations that modify the dialed digits areealled-party transformations.
Transformation masks use mask operations to allow the suppression or insertion of leading
digits or the changing of some, butnotall, digits.
Amask operation requires two items ofinformation: the number tomask and the mask itselt.
In the mask operation. Cisco Unified Communications Manager overlays and aligns the number
with the mask. That way. the last character ofthemask aligns with the last digit ofthe number.
Cisco Unified Communications Manager uses the corresponding digit ofthe number wherever
the mask contains an X. If the numberis longerthan the mask, the mask obscuresthe extra
digits.

Note Cisco Unified Communications Manager also allowsthe configuration of called translation
patterns, which translate dialed numbers by using transformation masks There are two
main differences betweena route pattern with ealled-party transformation and a translation
pattern with ealled-party transformation First, a ealled-party transformation is mandatory in
translation patternsbecause the modification ofthe callednumber is the function ofa
translation pattern Second, the ealled-party transformation ofa route pattern is usedonly to
modify the ealled-party number inthe signaling messagesthatare sent tothe destination
devicethat is configured at the route pattern (gateway, trunk, and so on). Noadditional
routing request isgenerated, whereasa translation pattern modifies the dialed number and
generates a new routing request forthe translated number.

2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-173


Configuring Transformation Masks
Ihis subtopic describes how to configure transformation masks.

Configuring Transformation Mas!

Configured under arty Transformation* --

Translation Pattern, Route filing Paily 5 External Phune Number Ha

rty Tianslt.Fm Mask


Pattern, or Route List
settings. ! ID Pr-esp i(a

Transformation masks
Ca lino Pari, NumUr
configured at route-list Cisrt CollHanager
ti'lmg fart/ Nu'nlisn Cii-.j CoJIMfljiciijei
level have priority over
those configured at route- 'e<1vd Party tram formations

pattern level. netd Una in Presentation' D-l.mh


nejed Name Preientalian" Ce[^N|,

alfrd Party rrdii*tarmatu


D^CArd Cigils

[ Ca led FarTv Trrmsfrnn Mas* 20*

1 h'tli. Di^'is (OutgoingCilli;


, Cs-ed Paiy Number Type* Os. a^FlMrtimy
1 f_a led l-a-Ty t^umbennj H jr Cri. t C allManao.

Transformation masks can be configured inroute patterns, translation patterns, and per route
group {in route lists).

Ihe calling-parn and called-part} transformation settings that are assigned lo route groups in a
route list override the corresponding transformation settings that are assigned to a route pattern
that is associated with that route list.

Usually, transformation masks areapplied at the route-list level. In this way. a different
transformation mask can be assigned to each roule group in the roule list.
l-'or example, a network administrator has created two route groups: the PSTN route group and
the IP WAN route group. Both of these route groups contain muliiple gateways that connect to
theirrespective networks. When Cisco l'nified Communications Manager forwards a call to a
gatewav in the PSTN route group, the network administrator applies a mask thattransforms the
number into an h. 164-compIiant phone number. However, when Cisco Unified
Communications Manager uses a gatewav from the IP WAN routegroup, Cisco Unified
Communications Manager leaves the numberas a four-digit extension.

4-174 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8 0 2010 Cisco Systems, Inc
Cisco Unified Communications Manager Digit
Stripping and Digit Prefixes
'fhis topic describes how to prefix and strip digits to and from called- and calling-party
numbers in Cisco Unified Communications Manager.

Digit Prefix
Calling Party Tro information* -

Prepend digits to the : Use Calling Party's External Pho


Calling Party Transform Mask
pattern
Prehi Cwgits (outgoing Calls)
Can include the digits Calling Line ID Presentation Default
0-9, *, and # Calling Name Presentation* Default
CoilingParty Number Type" CISCO CallMan
Are part of Calling
Calling Part/ Numbenng Plan* CiscoCsllMan
Party Transformations
and Called Party Connected Party Transformations-

Transformations Connected LineID Presentation* Default


Connected Name Presentation* Default
settings
Called Party Transformations
Discard Digits -. iJ.>'
Called Party Transform Mask ;oxx
Prefb' Digits (Outgoing. Calls}
Called Party Number Type* Cisco CallManager
CalledParty Numbenng Plan* CiscoCallManager

The digit prefix feature prepends digits toa number. Any phone keypad digits from
wellas * and#. can be prepended to the calling andcalled numbers.
The digit prefix feature can be applied toa calling- orealled-party number and confii
under the corresponding transformation setting inthe route-pattern or translation-palt
configuration.

12010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-175


Digit Stripping
The digit stripping feature is used tostrip digits from a dialed (ealled-party) pattern.

Digit Strippinj

Used to strip digits from a pattern


Is part of Called Party Transformations settings (Discard Digitsfield)
DDl removes a portion ofthe dialed digitstring before passing the
number on

Ifthe @ sign (numbenng plan) is used in the pattern, not all DDIsare
supported

A DDl removes part of the dialed digit siring: for example, when an access code is needed to
route the call to the PS'IN but the I'S I N switch does not expect thai access code. The DDl then
passes the number on to the adjacent svstem.
Digit stripping Isconfigured under the ealled-party iransfonnations, by selecting a DDl. Digit
stripping can be configured in route patterns and in routegroups of a route list.
For North American Numbering Plan (NANP)patlerns (a]), the entire rangeof DDIs is
supported. With non- a patterns, onlv a subset of fhe DDIs can be used.
For the PreDot DDl to work, the route pattern must include a dot (.). which is not dialed but
which Cisco Unified Communications Manager uses lo determine how manv digits to strip(all
digits before the dot).

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Discard Digits Instructions
This subtopic describes some DDIs that are available in Cisco Unified Communications
Manager.

Discard Digits Instructions

For example, ifthe pattern is 9.5@:


Discarded Digits
Removes access code digits) delimited by.
PreOot 951 214 5551212 sign
Removes all digits that are in front of a vaid
PreAt 95 1 214 555 1212 numbering plan pattern
Removes PreDot/PreAt digits and local or long
11D/10O@7D 95 1 214 5551212
distance area code

11D@10D 95 1 214 555 1212 Removes long distance access code (1)
Removes International access (011) and
IntlTolBypass 95 01133 1234 8
folowing country code
95 1010321 1 214 555 Removes carrier access (101) and folowing
10-10-Dialing four-digit CIC
1212
Removes dialed # sign (to terminate dialing
Trailing-* 951010321011 33 1234* without timeout)

The table inthe figure lists the most important examples of DDIs that are supported inCisco
Unified Communications Manager andexplains howtheywork.

Note By default, Cisco Unified Communications Manager automatically removes a trailing #.This
behaviorcan be controlled via the Service Parameter > Call Manager > Clusterwide
Parameters (Device - General) >Strip# Sign from Called Party Numberservice
parameter, which can besettoTrue (default) orFalse. If this parameter issetto False, the
Trailing-* DDl will beapplied only if thecalled number includes a # as thelastdigit.

Note The name 10-10-Dialing is used onlyfor historical reasons. In the past, 1010was used as
carrieraccess code, followed bya three-digit Carrier Identification Code (CIC). Today, only
the first three digits (101) indicate the carrier access code, followed byfour digits forthe
CIC.

2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-177


Using PreDot DDIs
This subtopic describes fhe PreDot DDl.

Cisco Unified
Communications
Manager

PBX

The PreDot and NoDigits DDIs are the onlv DDIs that can be used if the pattern does not
contain the a sign.
In the example in the figure. Ci>eo I inificd Communicalions Manager applies the PreDot DDl
to the 9.SXXX route pattern. Cisco Unified Communications Manager then strips the 9 from
the dialed digits and sends only the 8123 lo the PRX.
InCisco Unified Communications Manager Administration, the Discard Digits menu, which
the figure shows, is available via Call Routing >Translation Pattern or ( all Routing >
Route Pattern.

4-178 Implementing Cisco Unified Communicalions Manager, Part 1 (CIPT1) v8 0 2010Cisco Systems Inc
Using Compound DDIs
This subtopic discusses compound DDIs.

Using Compound DDIs

Cisco Unified
Use DDIs to remove Communications
carrier selection from Manager
dialed number.

Carrier selection
consists of:
Carrier access
code*: 101
* CIC: Four digits

-This is still called10-10dalirig altiojgh 101is now tie carrier access code and the CIC is tour

In this example. Cisco Unified Communications Manager applies the PreDot 10-10-Dialing
DDl to the9. a, route pattern. This compound DDl performs two functions. First, the DDl strips
the access code 9 from the dialed number (9-1010-288-1-214-555-1212), then it removes the
carrier selection (the carrier access code 101 followed bythe four-digit CIC 0288) and sends
onlv 1 214 555-1212 to the gateway device.

) 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-179


Cisco Unified Communications Manager
Significant Digits
Ihis topic describes the use ofthe Significant Digits feature of Cisco Unified Communicalions
Manager.

inificant Diqits

Instruct Cisco Unified Communications Manager to pay


attention to only the least-significant n digits of the called
number, for incoming calls from PSTN or from another Cisco
Unified Communications Manager cluster
Are part of gateway and trunk configuration
Affect all incoming calls received by the gateway or trunk; are
not recommended for variable-length extension numbers

Ihe Significant Digits feature instructs Cisco Unified Communications Manager to pav
attention to onlv the least-significant n digits ofthe called number for incoming calls that are
received bv a galewav or a trunk. For example, setting Significant Digits to 5 on a PSTN
gatewav causes Cisco Unified Communications Manager to ignoreall but the last fivedigitsof
the called number for incoming PSTN calls. Using this feature is the easiest approach lo
converting incoming PSTN called numbers lo theirinternal extensions. However, thisapproach
affects all calls that are received from the gateway or trunk. Iherefore. this approach is not
recommended when variable-length extension numbers are used.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 & 2010 Cisco Systems, Inc.
Configuring Significant Digits
This subtopic describes how to configure the Significant Digits feature.

Configuring Significant Digits

GotoGateway orTrunk Configuration >Call Routing


Information - Inbound Calls.
In the Significant Digits field, specify the last ndigits of the
called numberthatyou wantCiscoUnified Communications
Manager to process for inbound calls received by the
gateway or trunk.

r C*H ILouttne 1nforai Bbo - &


I CtfmjPwtr PtifnUW*
Ofi-jiiMl&r

Ctf fcd OBtr IE numbw tffi* CrKB CallHanoflcr

1 CaftnQrty IE number T*pc Cmg CillHBoagpr

Ciasi C*m*srh"s*f

I CJaHTrfl *U"*^3 P*an* Civn CallM*n5flB-

The Significant Digits feature is configured on the Gateway Configuration or Trunk


Configuration pages and affects all incoming calls that the gateway or trunk receives.
Go to Gateway Configuration orTrunk Configuration >Call Routing Information
Inbound Calls. In the Significant Digits field, specify the last ndigits ofthe called number that
Cisco Unified Communications Manager should process for incoming calls that are received by
the PSTN gateway or trunk.

i 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-181


Significant Digits Example
fhis topic shows an example ofthe Significant Digits feature.

Significant Digits Exampl

303 555 6008

408 555-1 Oxx

Description
PSTN phone dials 1-408-555-1010. PSTN switch routes thecall tothegateway.
PSTN gateway deviceisconfigured with the following:
Significant Digits = 4
Cisco Unified Communications Manager ignores all butthelastfour digits ofthe
called number (1010).
Cisco Unified Communications Manager looks up1010, finds a registered phone
with that directory number, and presents the call to extension 1010.

In the example in the figure, the PSTN gateway receives an incoming call with the destination
number 408 555-1010. If'Significant Digits = 4 isconfigured on the Gateway Configuration
page in Cisco Unified Communications Manager, then Cisco Unified Communications
Manager strips off all digits except the last four digits (10I0). Cisco Unified Communicalions
Manager then looks up this number (1010) in itscall-rouling table and forwards the call to the
IP phone that is configured with that director; number.

Note In contrast to using translation patterns to mapdialed E.164 numbers to internal directory
numbers on incoming PSTN calls, this solution performs only one call-routing table lookup
However, significant digits can be used onlyifallthe significant digits are the same (thatis,
the complete directory number isalso used inthe DID range). If the PSTN DID range (for
example. 1XXX) is different from the directory numbers that are used forthe phones (4XXX),
then translation patterns are required and significant digits cannot be used

4-182 implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 2010 Cisco Systems, Inc
Cisco Unified Communications Manager Global
Transformations
This topic describes characteristics of called- and calling-party transformations.
Characteristics of Called- and Callini
Party Transformations
- Implemented by globally configured transformation patterns
- Transformation patterns are putinto partitions.
- Identical transformation patterns with different transformation
settings can exist in separate partitions.
- Devices areconfigured with called- and calling-party
transformation CSS.
Transformation CSS of device controls the transformation
patterns visible to the device.
Applicable to calls routed from Cisco Unified Communications
Manager to devices
- Phones, gateways, and trunks
Device-pool transformation CSS can be configured instead
ofindividually configuring device transformation CbbS
Not applicable to calls that Cisco Unified Communications
Manager receivesfrom devices

Called- and calling-party transformations have the following characteristics:


. The transformations are implemented by globally configured transformation patterns.
These patterns are put into partitions.
. Identical transformation patterns with different transformation settings can exit if they are
putinto different partitions.
Egress devices (including phones) can be configured with called- and calling-party
transformation CSSs. (At phones, only calling-party transformat.on is supported.)
The configured transformation CSS determines which transformation patterns are visible to
the device.

Called- and calling-party transformations arc applicable only to calls from Cisco Unified
Communications Manager to the corresponding dev.ces, not for calls that are rece.ved Irom
devices. The supported devices are gateways, trunks, and phones. To say that he
transformations apply to outgoing calls is incorrect outgo.ng calls are usually defined as calls
that exit the cluster. As mentioned, transformation patlerns apply to calls that are sen to
gatevvavs trunks, and phones. Acall to aphone is usually not considered to be an outgo.ng
call: itcan be seen as an outgoing call leg ofan internal or incoming call.
Instead of configuring an individual called- and calling-party transformation CSS at each
device vou can configure the devices to use the corresponding device pool settings. If ne.ther
the device nor the device pool are configured with atransformation CSS. no transformat.on is
performed.
Called- and calling-partv transformations are not applicable to calls that Cisco Unified
Communications Manager receives from devices (call ingress or incoming call legs).

Single-Site Off-Net Calling 4-183


i 2010 Cisco Systems, Inc.
Called-Party Transformation Example: Localization of Called
Number
The figure shous an example of aealled-party transformation that is performed at dififc rent
gateway s.

Called-Party Transformatioi

Routing based on + dialing


Localization of called number at target gateway (after call routing) is shown
Called Party Transformation Patlerns
in Tliree Partitions
+1703XXXXXXX->XXXXXXX. suO A
W1XXXXXXXXXX -> XXXXXXXXXX. ntl
PreDot DDl

HC_G'V
Area Code 7D3 BranchJSW
Called Party Area CorJe 303
Transformations CSS A Called Party
49691
Transformations CSS B.
-14085551234
-17035551234
+ 13035551234

In the example, global call routing is enabled. Because called- and calling-party
transformations applv to outgoing call legs onlv. the incoming call leg is not considered in the
figure. Only the localization ofthe called number at the selected outgoing gateway (after call
routing and path selection) is considered in this example.
1here are four callcd-party transformation patterns in three partitions. Partition Ais specific to
1iy (area code 703). Partition Bincludes generic transformation patterns, and Partition Cis
specific to Branch (area code 303), The IIQ gateway is configured wilh aealled-party
transformation CSS. which includes partitions Aand B. The Branch gatewav is configured with
a ealled-party transtonnation CSS. which includes partitions Band C.
The (onlv) transformation pattern in partition Amodifies all 1\() globalized numbers to a
seven-digit subscriber number (and sets the number type, accordingly). The transformation
pattern mpartition Cprov ides the same function for Branch numbers. The common partition B
includes two transtonnation patterns: V+IXXXXXXXXXX represents all (other) 11 S area
codes and \+.\ represents all other numbers (that is. international destinations)
Note
As in call routing, a more specific pattern has priority over a less specific pattern.

As aresult ofthis configuration, culls to the following four destinations are transformed
differently depending on the gateway towhich they are routed:
-49691234 is sent out as 49691234. with type international, on both gatcwavs.
Note If the ISDN provider does not support number types, then a prefix of 011, instead of number
type international must be used

Implementing Cisco Unified Communications Manager, Part 1(CIPT1) vB.O 2010 Cisco Systems. Inc
14085551234 is sent out as 4085551234, with type national, on both gateways.

Note If the ISDN provider does notsupportnumber types, then a prefix of 1, instead of number
type national, must be used.

+17035551234 is sent out as 5551234, with type subscriber, at the HQ gateway and as
7035551234, with type national, at the Branch gateway.

Note Ifthe ISDN provider does not support number types, then a prefix of 1, instead of number
type national, must be used.

+13035551234 is sent out as 3035551234, with type national, at the HQ gateway and as
5551234, with type subscriber, at tlie Branch gateway.

Note Ifthe ISDN provider does not support number types, then a prefix of 1, instead of number
type national, must be used.

The different transformation CSS causes the different handling ofthe last two calls.

) 2010 Cisco Systems. Inc Single-Site Off-Net Calling 4-185


Calling-Party Transformation Example: Localization of Calling
Number
The figure shows an example of calling-party transformation, performed at different devices
(two gateways and one phone).

Cailing-Party Transformation Exai


Localization of Caflinq

Calling-party number is in E.164 format with + prefix


Localization of calling number at target device (after call routing) is shown

Calling Party Transformation Patterns


in Three Partitions

MQ_GW
and HO ^hones
Area Cooe 703
Calling Party
Transformations CSS A B rancti_GW and Branch
Phones
Area Code 303
Calling Party
Transformations CSS1 B. C

In the example, global call routing is enabled. All culling numbers (gateways and phones) are
already globalized (performed at call ingress). Only the localization ofthe calling number at the
selected outgoing gatewav (after call routing and path selection) is considered in this example.
There are three calling-party transformation patterns in three partitions. Partition A is specific
to HQ (area code 703). Partition B includes a generic transformation pattern for U.S. caller IDs.
and Partition C is specific to Branch (area code 303).
fhe HQ gatewav and HQ phones are configured with a calling-parly transformation CSS that
includes partitions A and B. The Branch gateway and Branch phones are configured with a
calling-party transformation CSS that includes partitions B and C.
fhe (onlv) transformation pattern in partition A modifies all HQ globalized numbers to a
seven-digit subscriber number (and sets the number type, accordingly). The transformation
pattern in partition C prov ides the same function for Branch numbers. The common partition II
includes transtonnation pattern \+lXXXXXXXXXX and represents all (other) U.S. area codes.

Note There is no transformation pattern \+.! as in the previous example

As a result of this configuration for the three call types that are shown, the calling-party number
will be transformed as follows:

For a call front an HQ phone to the PSTN via the HQ gateway, the (globalized) caller ID of
the phone. +17035551002. is transformed to 5551002. with type subscriber.
For a call from a Branch phone to the PS'IN via the HQ gateway, the caller ID ofthe
phone. +13035551001. is transformed to 3035551001. with tvpe national.

Implemenling Cisco Unifed Communications Manager, Part 1 (CIPT1 ] v8 0 & 2010 Cisco Systems. Inc
Calling Party Transformation Pattern Configuration
This figure shows how to configure a calling-party transformation pattern.

Calling Party Transformation Pattern


Configuration

Choose Call Routing > Transformation > Transformation


Pattern > Calling Party Transformation Pattern.

tton Pcrttera Ctfflftguratkm

Define the pattern.

Assign pattern to a partition.

CaJltrvg Perty Trnformatora - -

UK Culling Pa-ty i Eternal Phone Nunibtr Msst


Discard CHfli- IntfrutfiQ"! *. K-s>* >
CatVi-nfl Csrly Tr3r*sfDrmal>cnMsjk yyj/\x>r\

Prrfs Gtgits Specify how to transform


Cafrtvg Ij^ ID BreientBticin1 fipFftjII the calling number.
CaO\--yQ r3Ft,rNurTtief Type* Ciho CallHansger
CsHi'kU Paly Njp*ermfl Plan' ob CarHP*lanager

From the Cisco Unified Communication Manager menu, choose Call Routing >
Transformation > Transformation Pattern > Calling Party Transformation Pattern and
click Add New, to create calling-party transformation patterns.
In the Pattern Deilnition section, define a matching pattern and assign a partition to this
pattern. In the Calling PartyTransformations section,you can specify calling-number
transformation settings like those that are found in a route-pattern or translation-pattern
configuration.

) 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-187


Called Party Transformation Pattern Configuration
This figure shows how to configure a ealled-party transformation pattern.

Called Party Transformation Pattei


Configuration

Choose Call Routing > Transformation > Transformation


Pattern > Called Party Transformation Pattern.

C&Bet Party TmtsfonwtSJn Pattern conflveraUun

Define the pattern

Assign pattern to a partition.

[Specify howto transform


' the called number.

From the Cisco L'nified Communication Manager Administration menu, choose Call Routing
> Transformation > Transformation Pattern > Called Party Transformation Pattern and
click Add New, to create ealled-party transformation patterns.
In the Pattern Definition section, define a matching pattern and assign a partition to this
pattern. In the Called Part; Transformations section,you can specifycalled-number
transformation settings like those that are found in a route-pattern or translation-pattern
configuration.

4-188 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1)v8 0 2010 Cisco Systems, Inc.
Transformation CSS
This figure shows how to configure CSSs to apply transfonnation patternsthat arc associated
with partitions.

Transformation CSS

Define a name (or ihe

J
CaSifig .s#3reti u<e tnnflourciitftn
- [aai*g 5wrcti Skc Infvnnttlan ;
' t ran slot mat ion CSS.

-- Add partif oris wilh


.Mngb^tHu- transformation patterns _
lo tlie CSS

The transformation CSS can


be applied to many
configuration elements, such
as phones, gateways, device
pools, and so on.

The CSS configuration to apply transformation patterns that are associated with partitions is
identical to the CSS configuration to configure calling privileges.
During the Cisco Unified Communications Manger digit-analyzing process, transformation
patterns within partitions are treated like any other dialable number. Therefore, creating
completely independent CSSs for calling privilege implementation as well as for called- and
calling-transformation patterns is highly recommended.

i 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-1f


Cisco Unified Communications Manager
Incoming Number Settings
This section describes characteristics of incoming calling-party settings.

Characteristics of incoming Calling-


and Calied-Party Settings

Used for calling- and ealled-party globalization forcalls


received through trunks and gateways
Allow the configuration of prefixes, digit stripping, and
transformations based on number type (unknown,
subscriber, national, international)
Can be configured at device or device pool and as system
parameter
Not applicable to calls received from phones
Use external phone number mask in E.164 format for
globalization of phone numbers

Incoming calling-party settings have the following characteristics:


I'hev allow the configuration of prefixes, digit stripping, and transformations to be applied
to calling- andcallcd-party numbers on incoming calls (that is, callsthatare received
through a gatewav or a trunk). Different settings can be configured per number type
(unknown, subscriber, national, and international).
Incoming calling- andealled-party settings can be configured for the device or device pool,
and as serv ice parameters ofthe Cisco CallManager service.
Incoming calling- andcalled-partv settings are not applicable to callsthat are received from
phones. To globalize the calling-party number of a cal! that is received from a phone,
configure the external phone number mask in li. ]64 formal.

4-190 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ) 2010 Cisco Systems. Inc.
Incoming Calling- and Called-Party Settings
This subtopic describes how devices support incoming calling- and ealled-party settings.

Incoming Calling- and Called-Party Settings

Depending on the device (gateway or trunk), different


digit manipulations are possible.
Number modification can be done by either stripping and
prefixing digits or byapplying transformation patterns through
a CSS.

H.3Z3
Number MGCP
Gateway or
Manipulation Gateway
Trunk

Catling party, based Yes No


Yes
on number type
Called party, based No No
Yes
on number type
Calling party, only
unknown number Yes
type

Not every trunk or gateway type supports incoming called- and calling-party settings.
Although H.323 trunks and gateways support incoming called- and calling-party settings based
onnumber type. Media Gateway Control Protocol (MGCP) gateways support only incoming
calling-party settings based on number type. Because Session Initiation Protocol (SIP) docs not
support number types. SIP trunks support incoming calling-parly settings only for unknown
number types.

2010 Cisco Systems, Inc Single-Site Off-Net Catling 4-191


Incoming Calling-Party Prefix Example: Globalization of Calling
Number
Ihe figure shows an example of incoming calling-party prefixes that are applied to calls that
are received at a gatewav in Hamburg. Germany.

Incoming Calling-Party Prefix Ex*


Globalization of Calling

Calling-Party Number
Subscnber
i-i'f-Hl 4589555
National A', 69 3056412
0044 1234 567B90
International >031 40S 555 5000

Hamburg
PSTN
Gateway
Calling-party number of
calls received through
V
Hamburg gateway are
Frankfurt Area (69) Hamburg Area (40) normalized (globalized
to E 164 format)

v
Germany

fhe gatewav is configured with the following incoming calling-party settings:


-4940 for calls that arc received with number type subscriber
- 49 for calls that are received with number type national
+ for calls that are received with numbertvpc international, with additional two-digit
stripping

As a result of this configuration, the ealling-partv number of all calls that are received through
the gatewav are normalized (globalized) to K.164 format, as shown in the figure.

4-192 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems. Inc
Incoming Calling Party Settings Configuration at Gateway
This figure describes the operation ofincoming calling-party settings.

Incoming Calling Party Settings


Configuration at Gateway

Define caling number Choose CSS for calling-party If Use Deuce Pool CSS
prefnes and digit stripping number transformations. is checked, the locally
for ii coming calls, based Transformation takes place after configured Incoming
on the Type of Number Strip Digits and Prefix Calling Party Calling
field. modification. Search Space setting
is ignored.

To configure incoming calling-party settings, navigate to the Incoming Calling Party Settings
section on a Gateway Configuration or Trunk Configuration page.
The prefix field not only allows you to define anumber prefix but also accepts the following
entries:

<Blank>: If the Prefix field is empty, no prefix is added to thecalling number. Digit
strippingconfiguration still applies.
Default: Ifthe keyword Default isentered inthe Prefix field, the gateway or trunk
configuration for this Number Type isignored. Instead, the incoming ealled-party settings
on the device pool are applied. In this case, the Strip Digit setting isalso disabled.
If the Use Device PoolCSS check box is checked,the locally configured transfonnation CSS is
ignored. Instead, the transformation CSS that isdefined on the device pool is applied. In this
case, the Prefix and Digit Strip settings lhatareconfigured locally areused.

i 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-193


Incoming Calling Party Settings Digit-Manipulation Order:
Examples
This figure describes digit-manipulation order of incoming calling-party sellings.

Incoming Calling Party Sel


Manipulation Order; Exam
Trans_CLID_CSS contains the following
Iransformalion paltern and digit manipulations
Pattern \+4933 i
DDl Pre Dot / Prefix *4922

Example 1: CLID = 00495554444, Type = International


1 Stnp the frst two digits 0049335554444
2. Add the "--"character *49335554444
3. Apply transformation from CSS'-149225554444

Example 2. CLID = 5554444. Type = Subscnber


1 Do not stnp arty digits
2 Addthe -+1408" prefix -14035554444
3. No transformation CSS is configured at the device pool, so the number remains
uncharged +14085554444

Incoming calling-part v sellings follow a specific order when applying digit manipulations
1. Digit stripping configuration is applied.

2. The configured prefix is added.

3. "fhe local or dev ice pool transfonnation CSS is applied.

4-194 Implemenling Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc.
Incoming Calling Party and Incoming Called Party Settings in
the Device Pool
This figure shows incoming calling- and ealled-party settings in the device pool configuration.

incoming Calling Party and Incoming


Called Party Settings at the Device Pool

On the Device Pool Configuration page, as well as for H.323 gateway?


and trunks, Incoming Calling Party Settings and Incoming Called Party
Settings are available.

The configuration of incoming calling- and ealled-party settings inthe device pool isalmost
identical to the configuration of these settingson gateways or trunks.
The only differences are the following:
No Use Device Pool CSS check box is present.
If the Default keyword is used in any Prefix field, thecorresponding incoming calling- or
ealled-party settings, asdefined inthe Cisco CallManager service parameter, are used.

) 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-195


Calling-Party Transformation Order
The example inthe figure shows the applicable settings for calling-party transformations and
the order in which Cisco Unified Communications Manager processes those instructions.

alhiii

Apply the external phone


number mask.

Apply the calling-party


transformation mask.

Apply prefix digits.

Three Ivpes of calling-partv transformations can be configured on route patlerns and per roule
group in a route li>t. in the following order:
4. The external phone number mask instrtiets the call-rouling component to use the external
phone numberof a calling station, rather than its director)' number or the caller ID
infonnation. The external phonenumber maskcan be appliedon a line-by -line basis
through the Director. Number Configuration screen on the device.

5. The calling-partv transfonnation mask suppresses leadingdigits, leaving other digits


unmodified, or inserts leading digits.

6. Prefix digits allow prepending of specified digits to the calling number.

Cisco Unified Communications Manager applies the Iransfonnations in the order lhat is
presented in the example in the figure.

Note The example in the figure is not realistic Assigning an external phone number mask that is
then changed to a completely different number (different area code) is useless and
confusing The numbers in the example are used only to illustrate the transformation
process and are not useful in a realistic scenario

4-196 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1 ] v8.0 2010 Cisco Systems, Inc
Called-Party Transformation Order
The example in the figure shows the applicable settings for ealled-party transformations and the
orderin which Cisco Unified Communications Manager processes those instructions.

Called-Party Transformation Order

1 Apply discard digits.


9 1015321 18085551221
2 Apply the ealled-party
transformation mask.
Discard Digits 10-lOrDialing
3 Apply prefix digits.
9 1808S551221

Called-Party
Transformation xxxxxxxxxx
Mask
8085551221

Prefix Digits

Called Number 880SS551221

Three types of callcd-party transformations can be configured in the call-routing component


and on route lists as follows:
DDIs allow the discarding of subsections of a numbering plan, such as the NANP. DDIs
can also be used to discard PSTN access codes, such as 9.
The callcd-party transformation mask allows thesuppression or insertion of leading digits
or changes to existing digits whileleaving others unmodified.
Prefix digits allow the prepending of oneor more digitsto the called number.

Ifmultiple transformations are configured, Cisco Unified Communications Manager applies the
transformations in the following order, as presented in the example:
1. DDl first discards the digits from the dialed number.
2. Transformation then continues; the ealled-party transformation mask adds or removes
additional digits.

3. The prefix is added at the beginning ofthe number.

i 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-197


Digit-Manipulation Considerations
Tins subtopic describes manipulation considerations.

igit-fVlanipulation Consideration:

Called-party transformation priority for incoming


PSTN calls:

Signfieant Die**

The final called-party number used for the dialed-number


matching process is a combination of all three-digit
manipulations.

On a gatewav or trunk, three-digit manipulation options arc available for the incoming called-
party number, before Cisco Unified Communications Manager starts digit analysis.
Ihese three settings are applied in the following order:
1. Significant digits

2. Pre 11 \ directory number

3. Incoming called party settings

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems. Inc
Digit-Manipulation Considerations (Cont

Called- and calling-party transformation priority for


outgoing PSTN calls:

MjnlCMiaSora
NotDWmttd:: JJttoi-i NotDelimsd
Example 1 " ,'"".-,1ii:'|
Routs Qroup

Ma rpulaions Manipulal
Define* -.^F. j*MDtflOBd
Route List
Roule Patarn
Example 2
Rous Group
on

Example 3

Foroutgoing calls, three levels of digit-manipulation options are available:


Digit manipulation that is configured on the route pattern
Digit manipulation thatis configured on tlie route listor route group
Digit manipulation that isconfigured by using a transformation CSS on the gateway or
trunk

These three levels ofdigit manipulation are not cumulative. Only the digit-manipulation
configuration ofone level will be applied. The hierarchy for these digit manipulations is as
follows:

1. Digit manipulation settings onthe roule pattern take effect only when neither the route list
nor route group has defined digit manipulations and if no transformation CSS on the
gateway or trunk matches any transformation patterns.

2. If no configured transformation CSS at the gateway or trunk matches buttheroute listor


route group has configured digitmanipulations, those manipulations are used. Possible
route-pattem digit manipulations are ignored.

3. If any manipulation matches via a gateway or trunk transformation CSS, then route-list,
route-group, and route-pattern configurations are ignored.

Note Called- andcalling-party digit manipulations are independent ofeach other. Therefore,
called-party modification can beapplied via a route pattern, whereas thecalling party can be
manipulated based on a transformation CSS on the used gatewayor trunk.

)2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-199


Summary
This topic summari/es the key points lhat were discussed inthis lesson.

bummary

Digit manipulation is an essential dial plan function Itis mandatoryto


provide the correctcalled number to the PSTN and present appropriate
calling-party numbers on IP phones
Depending on the callflow, different methodsand configuration elements
can be used to manipulate calling-and called-party numbers.
Cisco Lnified Communications Manager provides a variety of digit-
manipulation configuration elements, such as transformation masks,
translation patterns incoming calling-party prefixes, and so on.
Cisco Unified Communications Manager external phone number masks
can be used to displaythe full DID number on Cisco IP phones. The
external phone number masks also provide calling-party modification for
calls sent out to gateways or trunks
Cisco Unified Communications Manager translation patterns provide
powerful functionality to manipulate dialed digits and calling-party
numbers for any type of call

Summary (Cont.)

Cisco Unified Communications Manager transformation masks are an


integral part ofdigit manipulation at route patterns, translation patterns,
and so on
Cisco Unified Communications Manager digit stripping provides an easy
way to apply DDl to route patterns or translation patterns
Cisco Unified Communications Manager significant digits functionality
allows simple called-party number length normalization on incoming calls
from gateways or trunks
Cisco Unified Communications Manager global transformations provide a
flexible and scalable way to implementglobalization and normalization
forfunotions such as globalized call routing.
Cisco Unified Communications Manager incoming number prefixes are
used to modify incoming called- and calling-party numbers based on
their Type of Number setting

2010 Cisco Systems, Inc


4-200 Implementing Cisco Unified Communications Manager, Pari 1 (CIPT1 v8.0
References
For additional information, refer to these resources:

Cisco Sv stems. Inc. Cisco Unified Communications System ReleaseS.x SRND. San Jose.
California. April 2010.
Imp:'''www.cisco.coin'en/fiS/does/voice ip comni/eucm/snid/8\/uc8\srnd.pdi.
Cisco Systems. Inc. Cisco Unified Communications Manager Administration Guide,
Release 8.0(1). San Jose. California. February 2010.
hup: v\uv\.cisco.com/en/US/docs/voicc_ip_comm.''cucm/drs/8_{l_t/drsagJ101.html.

2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-201


4-202 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 Co) 2010 Cisco Systems. Inc
Lesson 5

Implementing Gateway
Selection and PSTN Access
Features

Overview
Gatewav selection and calling privileges are important dial plan components. Calling privileges
are used to implement class of service (CoS). Based on the calling device or line, some
destinations are permitted to access call-routing table entries; others are not. Implementation
applications include time-of-day routing, vanity numbers, Client Matter Codes (CMC), and
Forced Authorization Codes (FAC).
This lesson describes the configuration tools lhat can be used to implement calling privileges
and discusses different usage scenarios.

Objectives
Upon completing this lesson, you will be able to explain the need and uses for calling privileges
and how to implement Ihem in Cisco Unified Communications Manager. Th.s ability includes
being able to meetthese objectives:
List applications for calling-privileges configuration elements
Describe how lime schedules and time periods work and how they are configured
Describe the functions ofgateway selection and CoS and how toconfigure them
Describe how toimplement 911 emergency calls and vanity numbers
Describe how to implement carrier selection based ontime ofday
Describe how CMC and FAC work and how they areconfigured
Describe how to implement CMC and FAC
Calling-Privileges Applications Overview
This topic describes applications for partitions, calling search spaces (CSSs). and other cailim-
pnvileges configuration elements. c

Partitions and CSSs areprimarily used to implement CoS.


- Primarily used to implement CoS when you need to permit or deny
access to a certain number

International versus long distance versus local


Direct access to managers versus going through assistant
Can include time ofday or require an authonzationcode
Can also be used for applications
Vanity numbers Depending onwho isca|[mg a number the call
is routed differently.
Time of day-based path selection Depending on time a number
is called, the call is routed differently
PLAR Automatically dial onespecific number when phone qoes
off-ho ok

Calling-privileges configuration elements are used primarily lo implement class ofservice


(CoS) when vou must pemiit or den> access to certain destinations, depending on the caller,
fxainples include classes of service (international, long-distance, or local) for public switched
telephone network (PS'IN) access, direct access to managers versus being transferred bv
assistants, pennis.ions that are based ontime ofday or thai depend on authorization codes, and
so on.

However, the same configuration tools can be used to implement other applications. Typicallv.
calls are not permitted or denied in these applications but are routed in adifferent way"
depending on who is placing the call. Samples include vanity numbers and emergen'cv dialing,
time ofdav-based carrier selection lor PSIN calls, or private line, automatic ringdown'(PFAR).
Note PLAR causes a phone to dial a specific, preconfigured number assoon asthe phone goes
off-hook.

4-204 Implementing Cisco Unified Communications Manager, Part 1(CIPT1 ] v8 0 12010 Cisco Systems, !nc
Calling-Privileges Application Examples
The table lists and describes calling-privileges applications.

Calling-Privileges Application Examples

Applications Description
CoS imits access tocertain destinations and specifies
CoS
tracStional caling privileges: who isallowed tocall where
or whom.

911 emergency calls and All usersdial the samenumber, butdepending onthe
vanity numbers caller, the call goes to a different destination.
Time of day-based earner Tine-of-day touting Isusedto select different carriers
selection based on thetime ofthe day.
Cals mustbe marked: business versus private calls,
Mandatory call accounting cient-based call accountingand billing, and soon.
Going off-hook connects thephone to aspecific
PLAR destination; user cannot dial.

Haeh application that is listed in the table has different requirements regarding the configuration
tools orelements that are needed toimplement the application.
CoS- CoS limits access to certain destinations. Partitions and CSSs, time schedules and
time periods, blocked patterns, CMC. and FAC (listed in descending popularity) are
typically used to implement CoS.
911 emergency calls and vanity numbers: Partitions and CSSs are typically used to
implement vanity numbers and emergency dialing.
Time of day-based carrier selection: Partitions and CSSs, and time schedules and time
periods are typically used for this application.
Mandator call accounting: CMC are typically used to extend calls only ifthey are
marked with accounting information.
PLAR: Translation patterns, partitions, and CSSs are typically used to implement PLAR.

Single-Site Off-Net Calling 4-205


2010 Cisco Systems. Inc.
Implementing Time Schedules and Time Periods
Ihis topic describes how to implement time-of-dav routing.

ime-of~Day Routing Overview

Time and date information can be applied to partitions.


CSSs that include such a partition have access to the
partition only when the currentdate and time matchthe time
and date information applied to the partition.
Different routing is allowed, based on time'
Identical route pattern is put into multiple partitions.
At least one partition hastime information applied.
If this partition is listed first in CSSs, it takes precedence
over other partition during the time applied to it.
If timedoes not match, second partition of CSS is used
(first is ignored because ofinvalid time).

You can implement time-of-dav routing in Cisco Unified Communications Manager bv using
time schedules and time periods to apply time and dale attributes to partitions. Time periods^
define time ranges ordales and are grouped into time schedules. Time schedules are then
assigned to partitions.

ACSS that includes a partition that isassocialed with a lime schedule has access to the
partition onlv when the current date and time match the dale and time information that is
specified in the time schedule. Ifthe configured lime schedule does not match the current date
and time, the partition is logically removed from the CSS.
Time-of-dav routing can be used to route calls differently based ontime:
Identical route patterns are created and put into different partitions.
At least one of these partitions has anapplied time schedule.
Ifthe partition with the time schedule is listed first in CSSs. that partition lakes precedence
over other partitions during the time that isassociated with that partition. Ifthe current time
does not match the configured lime schedule, lite partition lhat has Ihe assigned lime
schedule is ignored, and the next partition becomes the partition with the highest prioritv.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems. Inc.
Time-of-Day Routing Applications
Time-of-day routing can be used for several applications.

Time-of-Day Routing Applications

Allow international calls only during office hours (based on


the time zone ofthe caller)
Block international calls on holidays
Other applications in which tocontrol the CSS based onthe
time of day:
Least cost routing:
Multiple providers for international calls
* Different prices per hours ofthe day
Allows dialing different providers for same destination
(country), based on time

The following are some examples ofwhen time-of-day routing can be used:
Allowing international calls only during office hours
Blocking international calls on holidays
Using time-of-day routing to control the call-routing path that is based on the current time,
such as in the following examples of least-costrouting:
Multiple providers for international calls might be available. Some ofthese
providers might have different prices, depending on the hours ofthe day (with calls
typically being more expensive during business hours and less expensive during off-
hours).
With time-of-day routing, international calls tocertain countries can use the
cheapest available provider, based on the current time. Therefore, make use ofthe
cheapest offer for any given time, instead ofusing the same provider for all calls to
certain countries.

) 2010 Cisco Systems. Inc


Single-Site Off-NetCalling 4-207
Time Periods and Time Schedules
This subtopic shows how time periods and time schedules interact wilh each other

Time Periods and Til

Time Periods Start-End Repetition


Time period
weekdayhrs_TP 0800-17ai M-F
* Time range defined by
weekendhrs TP 0800-1700 Sat-Sun
start and end time
newyears_TP 0000-2400 January 1
* Repetition interval days of noofficehours_TP Sat-Sun
the week or specified
calendardate
Time Schedule Time Periods
* Associated with time
schedules
SB* .lif *'i-.iiir^rF
Time schedule
Group of time periods
* Assigned to partitions Partition
- Determines the partitions
that calling devices search 3coAuaiir_!9 [ Regbnplo/oa*.TP
when they attempt to
complete a call during a
particular time of day

Atime period specifies atime range that isdefined by astart and end time and a repetition
interval (davs ofihe week or a specific calendar date). One or more time periods are assigned to
a time schedule. The same time period can be assigned tomultiple time schedules.
Alime schedule is a group oftime periods. Time schedules are applied topartitions and make
the partition inactive in a CSS when the applied schedule does not match the current dale or
time.

In the example. CSS> that include the partition CiscoAuslinJ'T can access Ihe partition onlv on
Mondav lo Fridav. from 8 a.m. to 5 p.m. (0800 lo 1700).

4-208 Implementing Cisco Unified Communications Manager. Pari 1 (CIPT1) v80 SI 2010 Cisco Systems. Inc
Example: Block International Calls during Weekends and on
January 1
The figure shows an example ofhow international calls can be blocked during weekends and
on January I.

Example: Block International Calls


during Weekends and on January 1
__ Diati>3 01i43<>9&1' I"1*" >
First partition (Weekend) is
li 1 Cut-rain-m:: 10:>*t
ignored because no time match
ewsts. Pattern is not blocked.
Cuirc-ni liny VV'.iil

First partition (Weekend) is


active, matched, and listed first.
Pattern is blocked.
Dials 9 0114369913900009
CunenlTime 20 00
Current Day Sat
Route Pattern: 9.011!
Partition: Weekend
Block This Pattern!

RoutePattem:9.011! Partition Weekend:Time Schedule: TS1


Partition: Standard
Route to PSTN Time Schedule TS1: Time Period: TP1, TP2
TP1:00:00-24:00 Sat-Sun
Partition Standard (No Time Schedule) TP2: 00:00-24:00 Jan 1

To implement this restriction, first create aroute pattern that allows international calls. Put the
route pattern into the standard partition, which has no time schedule applied.
Create a second, identical route pattern and putit into the Weekend partition.
Configure atime period for Saturday to Sunday, 0000 to 2400 hours. Configure another time
period with aspecified date: January 1. Put these two lime periods into atime schedule, and
assign Ihe time schedule to the Weekend partition.
Assign to phones aCSS that contains the Weekend partition first, followed by the standard
partition.
So far. phone users can dial international calls at any time. During weekends and on January I.
thev are allowed to dial international numbers, according to the Weekend partition. When that
partition is inactive (all weekdays except January 1), users are allowed to dial international
numbers, according to the standard partition. The task now istoconfigure the route pattern in
the Weekend partition to be blocked.

Note Route patterns andtranslation patterns can be configured with the Block This Pattern
parameter, to deny the call if the call-routing logic (best-match, earlier-listed partition) selects
the pattern.

When the route pattern in the Weekend partition isconfigured toblock matching calls,
international calls are impossible when the Weekend partition (as listed before the standard
partition in Ihe CSS ofthe phones) isactive: on weekends and on January 1.

i 2010 Cisco Systems. Inc.


Single-Site Off-Net Calling 4-209
Time-of-Day Routing-Configuration Procedure
This subtopic describes how to configure time-of-day routing in Cisco Unified
Communications Manager.

Time-of-Day Routing-Configuratii
Procedure

Create time periods


: Create time schedules.
Assign time schedules to partitions.

'fhe stepsto implement time-of-dav routingare as follows:


Step 1 Create time periods.
Step2 Create timeschedules and associate them with lime periods.
Step 3 Assign time schedules to partitions that should beactive only during the time that is
specified in the time schedule.

4-210 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 2010 Cisco Systems. Inc
Creating Time Periods
The figure shows an example oftime-period configuration.

Creating Time Periods


WeekdayslJTPis f?1
active from Monday
IoThursday9:00to
18:00.

U35

Hi H\nteekdays2_TPis E3
I activeon Friday
9:00 to 12:00.

j-ofSf Day Suit" c-s-00


* 1+woutdi Fri "I

L-turQrpBd .

Two time periods are created in this example. The first is active Monday through Thursday,
a.m. to 6p.m. (0800 to 1800). The second is active on Friday, 9:00 a.m. to noon (0900 to
1200).

) 2010 Cisco Systems. Inc.


Single-Site Off-Net Calling 4-211
Creating Time Schedules
The figure shows an example oftime-schedule configuration.

Creating Time Schedules


lime SdtedBle CoefiguratioB

- 51fltu

CD'
-Tune ^thedule Infartnatlon

1,5me Ccmpan,rt'eE.i)aj<_TS
">! "st-"1 o_r CoTipan.B Office hour'

-Time Period Informatiofi

&s'Kt ~ "'c F-cnods All th* tin

Add or remove highlighted


time period to or from time
schedule.

When creating a time schedule, vou must configure a name and a list of time periods.

4-212 Implementing Cisco Unifed Communications Manager, Part 1 (CIPTt) vB.O 2010 Cisco Systems. Inj
Assigning Time Schedules to a Partition
The figure shows how to assign time schedules to partitions.

Assigning Time Schedules to Partition

Partition InfwnwlK
Assign fime schedule
1nil-PSTN
to partition.
International PSTH !

Schedule Ccnpan^Wkdayi_T5
Set fixed time zone or
Ongnwting Dev
usetime zone of calt-
Bpeofis Time Z
originating device.

Partition is active in CSS only whencall is placed during time


specified in timeschedule.
International calls are possible only during business hours.

Time schedules can be assigned topartitions. In the example, the earlier contigured time
schedule. CompanyWeekdays_TS, is applied to the Intl-PSTN partition. As aresult, the Intl-
PSTN partition is active in CSSs only ifacall is placed during the time that is specified in the
time schedule.

Single-Site Off-Net Calling 4-213


i 2010 Cisco Systems, inc.
Implementing Gateway Selection and CoS
This topic describes the reasons for gateway selection in a multisite cnv iron ment.

Gateway selection is an integral function


implemented by CSSs and partitions:
- Depending on the originating device, different gateways are
used for outbound calls.
Important in multisite environments

Headquarters Branch

Gatewav selection is acore function in Cisco Unified Communications Manager and is


implemented by using CSSs and partitions.
Calls to the PSTN should be routed via the gateway that is associated with the geographical
location ofthe willing IP phone. This recommendation is crucial especially (but not only) in
multisite environments.

4-214 Implemenling Cisco Unified Communications Manager, Part1 (CIPT1) v8 0 2010 Cisco Systems. Inc.
Gateway-Selection Example: Configuration
This subtopic describes the necessary configurations to implement gateway selection.

Gateway-Selection Example: Configuration

Two route patterns that point to two gateways and route lists
and that have identical matching patterns must be configured.
HQ phones should see only the route pattern that points to the
HQ gateway.
BR phones should see only the route pattern that points to the
BR gateway.

To implement gateway selection, take the following configuration steps:


Step 1 Configure tworoute patterns that haveidentical matching patterns but thatpointto
two gateways and two route lists.
Step 2 Use CSSs and partitions to make sure that Headquarters phones will reach only the
route pattern that points to the Headquarters gateway.
Step3 Also configure CSSs and partitions to make surethat Branch phones will reach only
the route pattern that points to the Branch gateway.

)2010 Cisco Systems, Inc Single-Site Off-Net Calling 4-215


Gateway-Selection Example: Partitions and CSSs
Ihe tigure shows the CSS and partition configuration that are necessary to implement galewav
selection for the sample env ironment.

Partition and CSS configuration

HQ-Phones PT HQ-Phones PT

2001 HO Phonel || H 2001 HQ Phone 1 H


HO Phone 2 H HQ Phone 2 H
2002
M 2002
BR-Phones_PT H |f BR-Phones_PT ||
H 3001 BR Phone 1 H H 3001 BRPhone 1 N

H 302 BR Phone 2 11 M 3002 BR Phone 2 jj

[1 HQ PSTN PT H W BR_PSTN_PT H
m 9' HQ-RL j ij 9.i BR-RL H

Bv creating Ui) CSS. which contains the HQ_PSTN_lT partition, and BR_ CSS, which
contains the BR_PST\_PT partition, vou have separated the two 9.! route patterns.

4-216 Implemenling Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 2010 Cisco Systems, inc
Gateway-Selection Example: Operation
This figure shows the gateway-selection operation after you apply the appropriate CSSs to the
IP phones.

Gateway-Selection Example: Operation

BR CSS

HQ CSS

Alkr you apply the appropriate CSS to theheadquarters (HQ) and branch (BR) IPphones, calls
to the PSTN will use the HQ gateway for HQ IP phones and the BR gateway for BR IP phones.

>2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-217


Gateway-Selection Example: Redundancy
This figure shows the gatewav -selection operation afleryou apply the appropriate CSSs to the
IP phones and implement gateway redundancy..

Gateway selection with gateway redundancy

HQ-RL BR-RL
Second Choice
I Firsl Choice
-I
HQ-RG BR-RG BR CSS

HQ CSS

408 555-9999

Bv adding the branch route group (BR-RG) as second choice to the headquarters route list (HQ-
RL) and adding the headquarters route group (HQ-RG) as second choice to the branch route list
(BR-RL). you can implement gatewav redundancy.
\IQ phones will normal 1\ alwavs use the HQ gateway for PS'fN calls. However. HQ-RL will
also send calls to the I'S IN via the BR gatewav. in ease the HQ gateway becomes unavailable.

Note Configuration of gateway redundancy typically also requires additional digit manipulations of
the calling-party numbers, in case an HQ phone uses the BR gateway and vice versa.

4-218 Implementing Cisco Unified Communicalions Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Gateway-Selection Example: Local Route Groups
This figure shows the gatewav-selection operation after you apply the appropriate CSSs to the
IP phones and use the local route groups.

Gateway Selection ExampleLocal Route


Groups

Gateway selection with local route groups

HQ Device Pool Common-I' ;^BR Device Pool


StandardLocj '-'> r-Kfc " .:"' _,
...-.HAT, . '
^V., RRRG =~:-IN CR.i
PSTN CSS

This example clearly shows the simplification ofthe dial plan by using local route groups and
thus reducing the number of required route patterns and route lists.
The HQ device pool uses HQ-RG asits local route group; the BR device pool uses BR-RG as
its local route group. Only one common route pattern isused. This route pattern points to a
route listthat contains only the standard local route group, so proper gateway selection is
maintained.

) 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-219


CoS for Off-Net Calls
This topic describes how to implement CoS in Cisco Unified Communications Manager.

Collection of calling permissions assigned to individual users


CoS

Lobby Employee Executive

Emergency

Local

Long Distance PSTN

International

Emplo/ee

CoS is the collection of calling pennissions that are assigned to individual users. CoS canbe
implemented in different way?,.

4-220 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)vB 0 2010 Cisco Systems, Inc
Implementing CoS: Traditional Approach
This subtopic describes the traditional approach to implementing CoS.

Implementing CoS: Traditional Approach


Place external route patterns in partitions associated with the
destinations that they can call.
Configure each CSS to be able to reach only the partitions
associated with its call-restriction policy.
- Assign these CSSs to the phones by configuring them on the
Cisco Unified Communications Manager device pages (all
lines on the device automatically receive the same CoS).

The traditional approach ofCoS implementation in Cisco Unified Communications Manager


involves placing external route patterns into partitions. CSSs are configured per CoS and are
applied to the respective phones. No CSSs are applied to lines, so the phone CSSs apply to all
lines.

Avoiding the use ofaseparate line CSS might sound reasonable. Aphone typically should have
the same privileges on all its fines.

Single-Site Off-Net Calling 4-221


) 2010 Cisco Systems, Inc.
Traditional-Approach Example: Single Site
The figure shows an example of using the traditional approach for implementing CoS in a
single-site deplov ment.

Traditional-Appro

Route Route
Lists Groups Devices

CSS is assigned to
device based on
CoS

1he traditional approach has no problems or disadvantages when it is used in a single-site


environment in which all devices should use the same PSTN gateway for external route
patterns, fhe example in the figure shows such a scenario.

4-222 Implementing CiscoUnified Communications Manager, Part 1 (CIPTl) vB.O 2010 Cisco Systems. Inc
Traditional-Approach Example: Multiple Sites
The figure shows how complexity increases when you use the traditional approach in multisite
environments.

Traditional-Approach Example:
Multiple Sites
Partitions Route Lists/Route Groups

DeviceCSS
(4 tor Site 1)

Trflilg Gateways

The problem inmultisite environments islhat partitions and CSSs must provide two functions:
Select the local PSTN gateway for each site
Control who is allowed to dial which number

The selective PSTN breakout is achieved by creating all PSTN route patterns once per
gatewayalways ina different, site-specific partition. Inaddition, you must duplicate all these
route patterns, varying thepartition by a CoS-specific tag. Then, Headquarters users with a
different CoS can have a CSS that includes a partition that providesaccessto a certainCoS and
their local gateway.
The figure shows thissolution. Look at thepartitions that include PSTN targets. The
Site IEmergency partition, SitelNational partition, and Sitellnternational partition provide
three classes of service to Sitel users. The same three CoS partitions must exist for each
additional site (SiteNEmergency. SiteNNational, and SiteNInternational). To calculatethe
number of required partitions, multiply the number of required classes of service bythenumber
of sites, fhis solution does not scale to large deployments.

2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-223


Line/Device Approach: Improves Scalability
To improve scalability of CoS implementation in multisite environments, you can use a
line/device approach.

Line/Device Approach: improves


Scalability

Significantly decreases the total number of partitions


and CSSs required:
' Use the device CSS to provide call-routing information; for
example, which gateway to select for all PSTN calls.
Use the line CSS to provide CoS information; for example,
which PSTN calls to block.

When applied to large, multisite deployments with centralized call processing, the traditional
approach to implementing CoS in a multisite environment can result in many partitions and
CSSs. This configuration is required because the device CSS is used to determine both the path
selection {that is. which PSTN gatewav to use for external calls) and the CoS.
You can signiticantlv decrease the total numberof partitions and CSSs lhat are needed. I'o do
so. divide these two functions between the line CSS and the device CSS. This solution is called
the line/device approach.
Based on the wav in which the line CSS and the device CSS for each IP phone are combined,
follow these rules to implement the line/dev ice approach:
Use the device CSS lo prov ide call-routing information: for example, which gatewav to
select lor all PSTN calls.

Use the line CSS to block route patterns that are not allowed by certain CoS (independent
ofthe used PS'fN tiatevvav).

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems. Inc
Line/Device Approach: Concept
The figure shows how the line/device approach works in Cisco Unified Communications
Manager.

Line/Device Approach: Concept

Device CSScontaiis only one partition with routepatternsto al PSTN


numbers using a specific PSTN gateway.
Fa eachPSTN gateway, route patterns exist onceina different partition.
Line CSScontains a partition with a singte route pattern thatmatches
international numbers and has been configured as a blocked pattern.
Regardless oftheused gateway, this samepartition canbeused to block
international cals.

Blocked
Una CSS
Route/Translation Patterns
Mtecfivaly Modes
un***#dtoutM
(weiJWSns to
CoS).

OevfctGSS
altars accetl to
at external route*.
Routed Route Patterns

Create an unrestricted CSS foreach site and assign it to the phone device CSS. This CSS
should contain apartition that features route patterns that route the calls to the appropriate local
gateway for each site.
Create CSSs that contain partitions with blocked route patterns for those types ofcalls that are
not permitted by the CoS ofauser. Assign these CSSs to the lines ofthe user phone. For
instance, ifa user has access to all types ofcalls except international, configure that user line
(or lines) with a CSS whose first partition includes aroute pattern that blocks calls to 9.0111.

) 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-225


Line/Device Approach Example: Multiple Sites
The ligure shows an example of using the line/device approach to implement CoS ina multisite
deployment.

lultiple Sites
Route Route

In the example in the figure, the linedevice approach is used, resultingin a significantiv
simpler configuration.
One partition is used per CoS to block undesired destinations, fhese partitions are included in
the lineCSS ofthe device, to alwavs block accesslo destinations that are not permitted for the
corresponding CoS. regardless ofthe PSTN gateway that the devices in a location use.
In addition, all possible PSTN route patlerns are created onceper I'SIN gateway. The patterns
are put into a partition that is included in thedevice CSS. This process allows the local galewav
to be used for all PS'fN calls that the line CSS does not block.

Ihis approach has a significant advantage: Only a single, site-specific partition (and device
CSS) is required for each site, to allow local gateway selection. Also, only one partition per
CoS (independent ofthe site) is required.
Rather than requiring numerous partitions that are calculated by multiplying classes of service
and sites, the number of partitions is determined by adding (he required sites and classes of
serv ice.

for example, using the traditional approach with four sites and four classes of service, lb
partitions are required: using the line/device approach, the numberof required partitions drops
to 8,

4-226 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ffi 2010 Cisco Systems, Inc
Implementing 911 and Vanity Numbers
This topic describes how to implement vanity numbers and emergency dialing.

911 Emergency Number

Aslegislated in Canada and the United States, 911 is a


single numberto call for medical, fire, and police
emergencies:
Calls to 911 are routed to a PSAP, which is the first-tier triage call
center for emergency calls.
911 calls must always be sent to the local PSAP
Calls to the same number must be routed differentlyper phone
(location).

9!1is a single number to call for medical, fire, and police emergencies in the United States and
Canada. Calls to 911 are routed to a public safety answering point (PSAP). The PSAP isthe
first-tier triage call center for emergency calls. PSAP operators dispatch orconference with
medical, fire, and police resources, as necessary.
Emergency calls must be sent toa local PSAP through the local gateway. In a multisite
environment, this requirement means that emergency calls that arc placed tothe same number
must berouted differently, depending onthe physical location ofthe calling phone. The same
method is usually applied toall PS'fN destinations, lokeep voice traffic offthe IP WAN and to
keep local gateways free during any PSTN outbreak.

Note Emergency calling in theUnited States andCanada includes additional aspects that are not
covered in this course.

i 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-227


Vanity Numbers
fhis subtopic describes the characteristics of vanitv numbers.

anity Numbers

Vanity numbers provide a certain local service.


Number is the same regardless of physical location of caller; for
example'
Dial 7999 at any site to reach local IT support (on-net).
Dial 7998 at any site to reach local travel agency (off-net).
Number can be a route pattern, directory number, or hunt pilot.
911 emergency dialing has the same basic concept:
Dial 911 at any site to reach local emergency services
(off-net. emergency call)

Vanity numbers prov ideaccess to a ccilain local serv icevv ithin anenterprise. Users should be
able to dial the same numberto access the appropriate locally provided service, no matter
where the users are located. For example. 7999 might always connect users to local ITsupport.
Vanitv numbers are not limited to internal services (such as the IT-support example). These
numbers canalsobe configured to reach external local services, such as taxi or travel agencies,
by using abbreviated dialing (forexample. 7998).
The vanitv numbercan be a directory number, a route pattern, a hunt pilot, or a translalion
pattern.

Note More information aboutcall hunting is provided inthe lesson"Implementing Call Coverage in
Cisco Unified Communications Manager."

4-228 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 D 2010 Cisco Systems, Inc
Implementing Emergency and Vanity Numbers in Cisco Unified
Communications Manager
This subtopic describes how to implement vanity numbers in Cisco Unified Communications
Manager.

Implementing Emergency and Vanity Numbers


in Cisco Unified Communications Manager

Create a site-specific partition for each physical location.


For each service, configure the same vanity number(route
pattern, directory number, orhunt pilot) once perphysical
location, and apply respective site-specificpartition.
Putthe appropriate site-specific partition into the CSSof
phones.

Implementing vanity numbers is like configuring selective PSTN outbreaks (always using the
local gateway for PSTN or emergency calls):
Step1 Create onesite-specific partition per site.
Step 2 For each service, configure the same vanity number (route pattern, directory
number, hunt pilot, ortranslation pattern) once per site. Put that number into the site-
specific partition thatyou created earlier.
Step 3 Put the appropriate site-specific partition into the CSS ofthe phones ateach site.

Note If abbreviated dialing is used to reach external local services (such as using 7998 to reach a
local travel agency), then a translation pattern is used for thevanity number.

i 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-229


Vanity-Number Example
The figure shows anexample of vanitv-number implementation in Cisco Unified
Communications Manager.

CSS:

Standard

San Jose Phone


IT Helpdesk
Both users dial 7999 for local IT helpdesk San Jose
San Jose user is connected to San Jose helpdesk phone
New York user is connected to New York helpdesk phone

CSS:

Standard

New York Phone

In the example in the tigure. the vanitv numberfor IT supportis 7999. fhere are two sites: New
York and San Jose. The direetorv number 7999. in San Jose, isput into the San Jose partition.
The same directory number, in New York, is put intothe New York partition. Phones that are
in New York have the New York partition listed first in their CSS. Phones that are in San Jose
have the San Jose partition listed first in their CSS.
If a San Jose userdials 7999. the call is routed to the IT helpdesk phone, fhe San Joseuser
cannot accessthe New Yorkdirectory number7999 because the San Jose phoneCSS does not
include the New York partition. The reverse applies to users in New York.
Additional Example
Ifthe desired serv ice is provided extentallv. a translation pattern can be configured to translate
the appropriate vanitv number (forexample. 7998 to access a local travel agency) to thesite-
specific PSIN number. Creating the vanity number once persiteand putting it into a site-
specific partition canensure that users always match the vanity number translation pattern for
their respective sites. This match is achieved by including the site-specific partition in the
phone CSS.

In the example, onlv the following changeswould be necessary: Usetwo 7998 translalion
patterns instead of two 7999 directory numbers. As wilh the directory numbers, put these
translation patterns into site-specific partitions (San Jose and New York). Configure the San
Josetranslation pattern with the PSTN number ofthe San Josetravel agency. Configure the
New York translation pattern wilh the PS'IN numberof the New York travel agency. Make
sure that the translation patterns are assigned CSSs that allow the patients to use the local
PSTN gatewav to route calls out to the translated PS'IN numbers.

4-230 Implementing Cisco Unified Communications Manager. Part I (CIPT1) v8.0 2010 Cisco Systems, Inc
Implementing Carrier Selection Based on Time of
Day
This topic describes how to implement carrier selection for international or long-distance calls,
based on the time of day.

Implementing Time of Day-Based


Carrier Selection

Different approaches, depending on scenario:


* Dedicated gateway per carrier
- Configure required route patterns (international, long distance,
local,and so on) once per carrier and pointto appropriate
carriergateway; put routepatterns intoa carrier-specific
partition.
- Apply time-of-day settings to each partition and include all
partitions in CSS of phones.
Single PSTN access with carrier access code (101) and four-digit
CIC
- Configure route patterns once per carrierand transform dialed
number to include carrier access code and CIC; put them into a
carrier-specific partition.
- Apply time-of-day settings to each partition and include all
partitions in CSS of phones.

Depending onthe way that the long-distance orinternational carrier isselected, you can use
oneofthe following two approaches to implement time of day-based carrier selection.
Dedicated Gateway Per Carrier
Follow these stepsto create a dedicated gateway per carrier:
Step 1 Configure the required route patterns (patterns that should berouted differently
based on the time of day) once percarrier. Point each route pattern to the appropriate
carrier gateway.
Step2 Puteach route pattern intoa carrier-specific partition.
Step 3 Apply time-of-day attributes to each partition.
Step 4 Includeall the carrier-specific partitions in the phone CSSs.
Single PSTN Access with Carrier Access Code (101) and Four-Digit Carrier
Identification Code
Follow these steps to create single PSTN access:
Step 1 Configure the required route patterns (patterns that should be routed differently
based on the time of day) once percarrier. Transform thedialed number to include
the appropriate carrier access code andCarrier Identification Code(CIC).
Step 2 Put the route patterninto a carrier-specific partition.
Step 3 Applytime-of-day attributes to each partition.
Step 4 Include all the carrier-specific partitions in the phone CSSs.

) 2010 Cisco Systems, Inc. Single-Site Oft-Net Calling 4-231


Time-of-Day-Based Carrier-Selection Example
The figure shows an example of implementing carrier selection-based on the time of day.

Time of Day-Based Carrier-Seiecl

Partition Standard

is (. fiar:'.jcifi tu 011 43
DDl: PreDot

In the example in the figure, two route patterns are configured for international calls. One route
pattern is in partition CI 1I (indicating that this partition is using the carrier with CIC 111):the
other route pattern is in the standard partition.
'fhe carrierwith CIC I I1 is lessexpensive for international calls during business hours. In all
other situations (other PS'IN destinations or international calls that are placed outside business
hours), the standard PSTN provider should be used.
Ihe route pattern in partition CI 11 is set up as 9011.1 to allow the 9011 lo be stripped off by
PreDot discard digit instruction (DDl). In addition, a prefix 1010111011 is configured. As a
result, stripping off 9011 and adding 1010111011 to the number results in a call with carrier
access enabled (1010) using the carrier with the ID 111 followed by the international number
(Oil) {country code 43. area code, and subscriber number 69918900009).
The other route pattern (9.0! 1! >is configured with PreDot DDL which strips off only the access
code 9. resulting in a standard international call number (011 followed by the international
number).

When digit manipulation is set up correctly for both situationsmatching the 901 I.! roule
pattern, which is in the Oil partition, and matching the 9.011! route pattern, which is in no
partitiontheonlv problem is that the pattern in the CI 11 partition is preferred over the other
pattern during business hours, fhis issue can be fixed easily by applying a corresponding time
schedule to the partition and including the partition in the phone CSS.

4-232 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
CMC and FAC
This topic describes CMC and FAC.

CIVIC and FAC

CMC: Forces the user to enter any configured client matter


code,
- Allows for billing and tracking ofcalls made per client
FAC: Forces the user to enter a configured authorization
code with a sufficient authorization level.
- Prevents unauthorized user from making toll calls
- Can be combined with time-of-day routing (for example,
international calls outside business hours require FAC)
Both generate CDRs.

CMC and FAC can be applied to route patterns.


Ifa route pattern that has CMC applied ismatched, the user isprompted toenler a client matter
code to extend the call. This client matter code is added to the Call Detail Records (CDRs) to
allow the accounting and billingof calls,based on their client matter.
Ifa route pattern is matched to a pattern that has FAC applied, the user isprompted toenter an
authorization code to extend the call. The idea of FAC is to prevent calls from unauthorized
users. Inother words, the goal is to allow only FAC-protected patterns from those users who
areauthorized to use thepattern (by knowing a corresponding authorization code).
Valid client matter codes and authorization codes are added to Cisco Unified Communications
Manager and an authorization level isassigned to FAC. If FAC isapplied to a route pattern, the
minimum required authorization level must bespecified for the route pattern. To extend calls,
users must enter any valid client matter code to pass CMC prompts and must enter a valid
authorization code with an authorization level equal to or greaterthan the level that is
configured for the FAC-enabled router pattern.

>2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-233


CMC Call: Successful Call
fhe figure illustrates a successful call when dialing a CMC-enabled route pattern.

User dials number that goes to


CMC-enabled route pattern.
Cisco Unified Communications
Manager tells phone to play
tone to prompt for code.
CMC.
User enters valid code.
1234
Call is extended
1244
3489 CDR is generated for billing

Voice Gateway

User A dials a number that matches a route pattern for which the Require Client Matter Code
parameter is enabled. Cisco Unified Communications Manager plays a tone to indicate to the
user that a client matter code must be entered, "fhe user must enter any valid client matter code
to extend the call. In the example. CMC 1234. 1244. and 34X9 are configured: the user enters
1234.The call is successful, and the entered code is included in the generated CDR.

4-234 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
CMC Call: Call Failure
"Ihe figure illustrates a call failure when dialing a CMC-enabled route pattern.

CMC Call: Call Failure

User dials number that goes to a


CMC-enabled route pattern.
Cisco Unified Communications
Manager tells phone to play tone
to prompt for code.
CMC: User enters invalid code.
1234 User receives reorder tone.
1244
CDR is generated to log attempt.
3489

User A Voice Gateway

The configuration is thesame thatwas used intheprevious example. However, thistime. User
A enters5555 at the CMC prompt. This codeis invalid; therefore, the callis denied. A CDR is
generated and logs the attempted call.

)2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-235


FAC Call: Successful Call
The figure illustrates a successful call when dialing an FAC-enablcd roule pattern.

User dials number that goes to


an FAC-enabled route pattern.
Cisco Unified Communications
Manager tells phone to play
tone.

User enters authorization code


Code is known and authorization
level is not lower than required
evel configured at route pattern.
Call is extended

CDR isgenerared.

User A Voice Gateway

User A dials a number that matches a route pattern for which the Require Forced Authorization
Code parameter is enabled and the Authorization Level is set to 3. Cisco Unified
Communications Manager play s a lone to indicate to the user that an authorization code must
be entered. To extend the call, the user must enter a valid authorization code with an
authorization level of 3 or above. In the example. FAC 1234 is configured with a level of 1.
FAC 1244 is configured with a level of 2. and FAC 1888 is configured with a level of 7. At the
prompt, the user enters 1888. The call is successful, and the name ofthe entered authorization
code is included in the generated CDR.

4-236 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems. Inc
FAC Call: Call Failure
The figure illustrates a successful call when dialing an FAC-enabled route pattern.

^
FAC Call: Call Failure

User dials number that goes to


* I'.: *jr<: ijwffl
an FAC-enabled route pattern.
Cisco Unified Communications
Manager tells phone to play
1 HtMK "s'tid **jfra-timsF Co
tone.

User enters authorization code.


Code is unknown or its
authorization level is lower than
required level configured at the
route pattern.
User receives reorder tone.
CDR is generated to log attempt.

UserA Voice Gateway

The configuration is the same as the one that is used in the previous example. However, this
time. User A enters 1234 at the FAC prompt. Although this authorization code is valid, the call
is denied because the authorization level ofthe entered code (level 1) is lower than the required
level that is configured for the route pattern. A CDR is generated and logs the attempted call.

>2010 Cisco Systems, Inc Single-Site Off-Net Calling 4-237


Implementing CMC and FAC
"I his topic describes the implementation of CMC and FAC

Use of CMC and FAC for establishing calls are written to


CDRs.

Enable CDR logging to collect CMC and FAC usage


information.

Enable CDRs to analyze


CMC or FAC using the
Cisco Unified
Communications Manager
CAR tool

When PS'fN calls arc established. CMC and FAC usage statistics can be written to Cisco
Unified Communications Manger CDRs. CDRs are disabled by delaull. You must enable
CDRs via the Cisco CallManager service CDR Enabled Flag parameter.
After CDR statistics are gathered, vou can analyze them by using the Cisco Unified
Communications Manager CDR Analysis and Reporting (CAR) tool.

4-238 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Configuring CMC
'['his figure shows how to configure CMC.

Configuring CMC

Select Call Routing >Client MatterCodes and click Add New.

Client Matter CoAe* Configuration

f^^ Statui: Realty Define a unique client


matter code and a
rCMC Information-
meaningful
Cltent Hatt Cod** na description.
Description ACME Company

ndicates required item.

To configure CMC. choose Call Routing>Client MatterCodes and click Add New. liach
configured client matter code must beunique within the Cisco Unified Communications
Manger cluster.

2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-239


Check Require Client Matter Code check box on the
appropriate Route Pattern Configuration page.

If this route pattern is matched,


the call is established after
calter enters an existing client
matter code.

After \ ou add client matter codes. \ on can configure route patterns to require CMC to establish
a call.

4-240 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vB.O >2010 Cisco Systems. Inc
Configuring FAC
This figure shows how to configure FAC.

Configuring FAC

Select Call Routing > Forced Authorization Codes


and click Add New.

I orrwt Authorijslion Code ConlMjUf-rt'

Q-X1
Define a unique Authorization
-Status
Code and Authorization Code
(QAdd SUCCCK Name, as well as a valid
Authorization Level (0-255)
Forced AuthoriioHon Codr In(ormtlDn for this code.
Authorization CedeName* FYemiumHoine_I90Q
Authorization Code 4711
AjithofizationLevel1 25

"- indicates reouired iten

To configure KAC. choose Call Routing > Forced Authorization Codes and click Add New.
An authorization code can have an authorization level between 0 and 255. Each configured
authorization code must be unique within the Cisco Unified Communications Manger cluster.

Configuring FAC (Cont)

Check Require Forced Authorization Code on the appropriate


Route Pattern Configuration page, and define the minimum
Authorization Level to use this route pattern.
t^w. ^.jfcp,^ ^^^^^^^HllllllllllH

*-^j i.

rf this route pattern is matched,


the call is established only after
:H^rr* .^ if. caller enters an authorization
code with an authorization level
equal to or greater than 20.

::nT"'
w.,-^
y
i^

After \ou add authorization codes, you can configure route patterns to require FAC with a
specific minimum authorization level to establish a call.

i 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-241


Summary
Ihis topic summarizes the ke\ points that were discussed in this lesson.

Summary

Time schedules and time periods are used to activate or deactivate


partitions within a CSS, depending on time or date information.
CMC is used to track calls to certain clients by requesting the client
matter code to be entered and adding it into CDR. FAC is used to
allow access to route patterns only ifan authorization code with a
high-enough level is entered when requested.
Calling-privileges applications include implementation of gateway
selection and CoS, vanity numbers, time-based routing or carrier
selection, and PLAR.

.urrmiary (Cont.;

Complexity of CoS implementation at IP phones can be reduced


by using the line/device approach, which allows the effective
CSS to be composed of a line and device CSS (in this order).
Vanity numbers provide access to local services by dialing the
same number from any physical location.
Time schedules and time periods can be used to route calls via
different gateways or carriers, depending on the time ofthe day
or date, to take advantage ofthe cheapest rate at any time.
Usage CMC and FAC calls are written into CDRs and can be
reported by using the Cisco Unified Communications Manager
CAR tool.

4-242 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1] vB.O 2010 Cisco Syslems, Inc
References
For additional infonnation. refer to these resources:

Cisco Systems. Inc. Cisco Unified Communications Manager Administration Guide


Release 8.0(1). San Jose. California, February 2010.
http:.';www.cisco.com.;cn/liS/docs/voice ip comm/cucui/drs/8 0 I/drsagKOI.html.
Cisco Systems. Inc. Cisco Unified Communications Manager System Guide Release 8.0(1).
San Jose. California. February 2010.
liUp:/''www.cisco.com/en/US/docs\'oice ip comm/euem/adinin/ft0 l/ecmsys/accm-S01-
cm.html.

Cisco Systems. Inc. Cisco Unified Communications System Release 8.x SRND. San Jose,
California. April 2010.
hltp::^vww-.cisco.C(>m/cn/IJS/docs/voice_ip_comm/cuen5/snid/8x/ucXxsrnd.pdf.

) 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-243


4-244 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Lesson 6

Implementing Call Coverage in


Cisco Unified Communications
Manager

Overview
Manv businesses have sales orservice support departments that work as groups lo process
inbound calls from customers. These businesses typically need several phone lines and a
** method to make the lines work together so that ifone representative is busy or unavailable, the
call will rotate to other members ofthe group until it is answered or forwarded to an auto-
attendant or voice mail. Hunt groups are the mechanisms lhat help these businesses manage
inbound calls. Ahunt group is agroup oftelephone lines that are associated with acommon
number When acall comes in lo the number that is associated with the hunt group, the call
cycles through the group until an available line is found. This process is known as hunting.
This lesson describes how to implement hunt groups and how to enable other call-coverage
features such asCall Forward, shared lines, and Call Pickup.

Objectives
Upon completing this lesson, you will be able to describe call coverage and how to implement
it in Cisco Unified Communications Manager. This ability includes being able to meet these
objecti\es:
Describe call-coverage options in Cisco Unified Communications Manager
Describe shared lines and how to configure them
Describe how call hunting works in Cisco Unified Communications Manager
Describe call-hunting scenarios in Cisco Unified Communications Manager
Describe how lo configure call hunting in Cisco Unified Communications Manager
Cisco Unified Communications Manager Call-
Coverage Support
This topic describes call-coverage features in Cisco Unilied Communications Manager.

Call coverage ensures that all incoming calls are


answered.
Used for individuals:
Ring other phones if original called phone does not
answer (Call Forward feature)
Ring multiple phones atthe same time {shared number)
Pick up a call ringing on other phone (Call Pickup/Group
Pickup)
Used foruser groups with pilot numbers:
Hunt through multiple phones (call hunting)
Ring multiple phones (call hunting with broadcast option)

Call coverage is part ofthe dial plan and ensures lhat all incoming calls are answered. The
following call-coverage features are typically implemented for individuals:
Call Kornard: Ifthe called phone does not answer the call, the call should be forwarded lo
another phone or \ nice mail.

Shared lines: Ashared line is adirector) number that is assigned lo more than one dev ice
allowing the call to be accepted on more than one phone.
Call Pickup: Call Pickup allows acall lhat is ringing on aphone to be picked up at another
phone.

Call hunting is another complex and flexible feature lhat provides call coverage Call hunting is
based on apilot number that, ifcalled directly or used as aCall forward target allows hunlino
through multiple line groups. Several hunting algorithms e.xist. ranging from around-robin *
selection of group members to abroadcast option that rings all members of aline group.

4-246 Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8.0 2010 Cisco Systems,
Shared Lines
This subtopic describes the shared line feature in Cisco Unified Communications Manager.

Shared Lines

Same directory number is used on multiple phones.


All phones ring at the same time when directory number is called.
When a user answers the call fromone ofthe phones, all phones
stop ringing.

2000

Ashared line is implemented by assigning the same directory number to multiple phones. Ifthe
number is called, all phones that are configured with this shared-line number ring. The first user
that accepts the call isconnected to the caller, and all other phones stop ringing.

i 2010 Cisco Systems, Inc.


Single-Site Off-NetCalling 4-247
Shared-Line Configuration
Ihis figure shows how to conligure ashared line in Cisco Unified Communications Manger,

Shared-Line Confiqurati

Direetorv Number Cwifigurattoa Enter a directory number


. . ,
DireetorvI Number InFarmation
, ,that is .already
.__..
assigned
_ ~~- , X- to another device
Directory

Afctir-j Uni
As soon as the directory number
configuration is saved, all
of Device ttom CTI
associated devices show up.
fiK0C1=ted Ceic SEPO0JD94C32E6F
SEP002*C4-51E6
Edit [tevice i
Edit Iiik? Appear

Diiiooate Rev

As soon as a single direetorv number isconfigured for more than one phone, the Director;
Number Configuration page shows all the devices that are associated with that number.

4-248 Implementing Cisco Unified Communications Manager. Part 1 (CtPTl) v8.0 2010 Cisco Systems. Inc
Call Hunting
This topic describes the call hunting feature in Cisco Unified Communications Manager.

Call-Hunting Components
1-800-555-0111

Hunt pilot, hunt list, and line groups


provide hunting capabilities.

Hurt List
Choosesph tor cat touting
iFirsiChoice Secaid Clinic'
Pomtsto pnwtlwa Hnegroups

Line Group
specHnmnurAofXbnanddiatftbufiGrt Una Group 1 Urn Group 2
agoriBim
tons to actual extensions

1000 I 1001 | 1003 | iao4|

fhe Cisco Unified Communications Manager call-hunting implementation comprises the


following components:
Phone directory numbers or voice-mail ports: Numbers or ports are assigned to line
groups.

Line groups: Line groups are assigned to hunt lists. Ahunt list can have one or more line
groups. At the line group, hunt options and distribution algorithms can be specified to
define howcall hunting should be performed forthe members of a linegroup.
Hunt lists: Hunt listsareassigned to huntpilots. A hunt list is an ordered listof line
groups.

Hunt pilots: Hunt pilots arethe numbers thataredialed to invoke a hunting process. A
hunt pilot can be called directly; forexample, to provide a certain service to customers.
Also an IF phone canbe configured to forward callsthat it receives to the huntpilot, to
provide call coverage.

While hunting, the forwarding configuration of line-group members is notused. If the hunting
algorithm rings a phone and thecall is notanswered, the Call Forward No Answer (CFNA)
setting of that phone isignored. The hunting algorithm goes ontothe next line-group member.

2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-249


Call-Hunting Operation
This subtopic describes call-hunting operation.

Hunt List Helpdesk

Line Group Agents Line group


distributes
call to agents
User
2001
dials
2222 J^
2002

Line Group Operators

2101

If no agenl answers,
hunt list sends call to
second line group Line group
distributes call to
operators

in the examplein the figure, two line groups are configured: Agents (containing direetorv
numbers 2001 and 2002) and Operators (containing directory numbers 2101 and 2102).
fhe line groups are assigned to the Helpdesk hunt list.
A hunt pilot, also named Helpdesk. with the pattern 2222 is configured to use the Helpdesk
hunt list for call coverage.
The following high-level steps describe how this hunt pilot processes calls:
1. A user dials 2222. matching the hunt-pilot number. The hunt pilot sends the call lo the
Helpdesk hunt li^t.

2. The hunt list picks the first line group. Agents.

3. The line group distributes the call to the assigned agent directory numbers.

4. If no agent answers, the hunt list sends the call to the second line group. Operators.

5. fhe Operators line group distributes the call to the operator director} numbers.

4-250 Implementing Cisco Unified Communications Manager, Part i (CIPTl) v8.0 2010 Cisco Systems. Inc
Hunt Pilots
This subtopic describes hunt pilots.

Hunt Pilots

Hunt pilots are configured with a hunt pilot number:


the number that needs to be called to start a hunting
process.
- Perform digit manipulation
* Point directly to a hunt list
Specify the maximum hunt timer
Specify final forwarding settings (on hunt exhaustion)

Hunt pilots are dialable patterns, such as roule patterns and directory numbers, in the call-
routing table. The hunt pilot points directly to a hunt list. Hunt lists point to line groups, which
point to endpoints.
At the hunt list, digit manipulation can be configured to transform the calling and called
number before the call is passed on to line-group members.
Beginning with Cisco Unified CallManager Version 4.1, calls can be redirected to a final
destination when the hunting fails because of one or both of these reasons:
AH hunting options have been exhausted and the call still is not answered.
A maximum hunt timer that is configured at the hunt list has expired.

"fhis call redirection is configured in the Hunt Forward Settings section ofthe Hunt Pilot
Configuration page, and the destination for this redirect can be either of these options:
A specific destination that is configured globally at the hunt pilot.
A personal preference that is configured at the phone line ofthe originally called number,
when hunting on behalf of that number fails. The personal preference is configured by
using the Call Forward No Coverage (CFNC) settings at the phone line.

For example, you can implement the personal preferences option. To do so, configure a user
phone so that the Forward No Answer field redirects the call to a hunt pilot, which searches for
someone else to answer the call. If call hunting fails because all the hunting options are
exhausted or because a timeout period expires, the call can be sent to a personalized destination
for the person who was originally called. For example, if you set the Forward No Coverage
field in the Directory Number Configuration page to a voice-mail number, the call will be sent
to the voice mailbox of that person if hunting fails.

i 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-251


These considerations applv to calls processed by hunt pilots:
Call Pickup and Group Call Pickup are not supported on calls that a hunt pilot distributes.
A member of die line group cannot pick up a hunt-pilot call that is offered to another
member in the line group, even if both members belong to the same Call Pickup group.
The hunt pilot can distribute calls to an; of its line group members, regardless of calling-
privileges implementation at the line-group member. If line-group members are configured
with a partition, the hunt pilot overcomes all partitions and calling search space (CSS)
restrictions.

Implementing Cisco Unifed Communications Manager. Part 1 (CIPTl) v8 0 2010 Cisco Systems, Inc
Hunt Lists
fhis subtopic describes hunt lists.

Hunt Lists

Ahunt list is a prioritized list of linegroups.


Multiple hunt pilots can point to the same hunt list.
Multiple hunt lists cancontain the same line group.
Hunt lists do not perform digit manipulation.

Ahunt list is aprioritized list ofline groups that are used for call coverage. Hunt lists have
these characteristics:
Multiple hunt pilots can point to the same hunt list.
Multiple hunt lists can contain the same line group.
Ahunt list is aprioritized list ofline groups: line groups are hunted in the order of their
configuration in the hunt list.
A hunt listdoes notperform digit manipulation.

Single-Site Off-Net Calling 4-253


>2010 Cisco Systems, Inc.
Line Groups
is subtopic describes line groups.

Line Groups

Line groups control the order in which a call is distributed


among the line-group members.
Line groups point to specific extensions, typically IP phone
extensions or voice-mail ports.
The same extension can be contained in multiple line groups.
The hunt option describes how to continue hunting after trying the
first member ofthe line group (stop hunting, switch immediately to
next tine group, try remaining line-group members, then go to next
line group).
The distribution algorithm specifies theorder in which the line-
group members are hunted (circular, longest idle, broadcast or
member thatfollows the last used).
The RNAR timeout value specifies how long totry a member ofthe
line group.

Line groups control the order in which acall is distributed, and they have these characteristics:
Line groups point to specific extensions, which are typically IP phone extensions or voice-
mail ports.

1he same extension may be present in multiple line groups.


line groups are configured with aglobal distribution algorithm, which is used to select the
next line-group member for hunting,
Line groups are configured with ahunt option, which describes how hunting should be
continued after trv ing the first member ofthe line group, fhe hunt option is configured per
hunt-failure event: no answer, busy, and not available.
The Ring No Answer Reversion (RNAR) timeout specifies how long the hunting algorithm
rings amember ofthe line group before proceeding to hunt according to the Line Group No
Answer hunt-option setting.

4-254 Implementing Cisco Unified Communications Manager, Part 1(CIPTt) u8 0 2010 Cisco Systems. Inc
Line-Group Members
This subtopic describes line-group members.

Line-Group Members

Line-group members are the endpoints accessed by


line groups; members can be any of the following
types:
Any SCCP endpoints, such as Cisco Unified IP phones,
Cisco VG224 Analog Phone Gateway, or Cisco ATA 188
SIP endpoints
Voice-mail ports
H.323 clients
FXS extensions attached to an MGCP gateway

Note CTI ports and CTI route points cannol De added within a line group. Calls cannot be
dstrrtjuled lo endpoints controlled through CTI appHcations (CRS, IP IVR,and so on.).

Line group members are theendpoints that linegroups access. These linegroups can be anyof
these types:
Any Skinny Client Control Protocol (SCCP) endpoints, suchas CiscoUnified IP phones,
Cisco VG224 Analog Phone Gateway, or Cisco Analog Telephone Adaptor (ATA) 188
Session Initiation Protocol (SIP) endpoints
Voice-mail ports
11.323 clients

Foreign Exchange Station(FXS) extensions, attachedto a MediaGatewayControl Protocol


(MGCP) gateway

Computer telephony integration (CTI) ports andCTIroute points cannot be added to a line
group. Iherefore.calls cannotbe distributed to endpoints that are controlled through CTI
applications, such as Cisco CustomerResponse Solutions (CRS) or Cisco Unified IP Interactive
Voice Response (IVR).

) 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-255


Call-Hunting Flow
This topic describes the eall-hunting fiow in a Cisco Unified Communications Manager call-
hunting configuration.

Direct Call to Hunt Riot or Call


if hunt lis! nisinniim nunt Foiwarfled from Phone
timereipires v .

Go lo next line group


if none led

Try next member of Ihis line group


il none 'eft

Try next member of this line group


i1 none <e3 go lo next line group

Check ,ine group hunt option to determine how to continue

The call-hunting How in Cisco Unified Communications Manager call-hunting configuration is


as follows:

Step 1 A direct call is placed to the hunt-pilot number, or a call is forwarded from a phone
to the hunt-pilot number.
Step 2 I he hunt pilot that is configured wilh the appropriate hunt-pilot number starts the
maximum hunt timer to monitor the overall hunting time. If the timer expires,
hunting stops. The hunt pilot is associated with a hunt list.
Step 3 I he hunt list that is associated wilh the hunt pilot sends the call to the next line
group that is configured in the hunt list (starling with the first line group).
Step 4 fhe line group sends the call to the next line-group member, based on the
distribution algorithm thai is configured for the line group. The possible distribution
methods are as follows:

Iop down
Circular

Longest idle time


Broadcast

Step 5 If the line-group member (or members, in case of broadcast) that the distribution
algorithm selects do not answer the call, the hunt optionwhich is configured
independently, per hunt-failure reason, for the line groupspecifies how hunting
should continue. Possible hunt-failure reasons are no answer (that is. the expiration
ofthe RNAR timer that is configured for the line group), busy, and not available.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
[fthe hunt option that isconfigured for the appropriate hunt-failure reason is
Stop Hunting, huntingstops.
Ifthe hunt opfion that isconfigured for the appropriate hunt-failure reason is
Skip Remaining Members and Go Directly to Next Group, and there are no
more line groups, hunting stops. Ifthere are additional line groups, tothe
process continues with the next line group (Step 4).
Ifthe hunt option that is configured for the appropriate hunt-failure reason isTry
Next Memberbut Do Not Go to Next Group, and there are no more line-group
members, hunting stops. Ifthere areadditional line-group members, the process
continues with the next line-group member (Step 4).
Ifthe hunt option that is configured for the appropriate hunt-failure reason isTry
NextMember Then Try NextGroup in Hunt List, and there are additional line-
group members, the process continues with the next line-group member (Step
4). If there areno additional line-group members, the nextline group is used. If
there areadditional linegroups, the process continues with the next linegroup
(Step 4). If there areno more linegroups, hunting stops.

)2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-257


itl-Huntinq Fl

Hunting Slopped

Check hunt pilot


for fins'
forwarding
configuration.
Final No Final
Forwarding Forwarding

Use Number Failed


Personal Specified in
Preferences Hunt Pilot

number
speeded at Route call to
number specifies
iCFNC, in hunt pilot

When hunting stops, the following are possible reasons:


Stop Hunting was the hunt option that needed to beapplied afler a call was notaccepted by
the last attempted line-group member.
After hunting tried the last line-group member, there were noother line-group members or
other line groups to be used. This reason is known as hunt exhaustion.
fhe ma\imum hunt timer that is configured for the hunt pilot expired.

"fhe process then continues;

Step 6 Rev iew the hunt pilot configuration for its final forwarding settings.
If the hunt pilot is not configured for final forwarding, the call fails and a reorder
tone is plaved.

Step 7 Review the final forwarding destination settings that are configured lor the hunt
pilot.

If a final forwarding number is specified for the hunt pilot, route the call lo the
specified number.

111 se Personal Preference is selected, route the call to the number thai is
configured for CFNC on the phone line lhat invoked the call to the pilot number.

4-258 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vB.O 2010 Cisco Systems. Inc
Call-Hunting Scenarios
Example 1: Internal and External Forwarding (No Hunting)
The figure shows an example ofinternal and external forwarding options with no hunting
enabled.

Example 1: Internal and External


Forwarding (No Hunting)

User A (directory Solution:


number 3000) wants: Configuration window for
CFB: Incoming internal directory number 3000.
and incoming external
WMUM (-*-:
calls forward to 3001 rjJIiriti ^arffi Spec* ficrmanon Policy

when 3000 is busy.


Saacndirv Ctflmfl 5fl*xh Soaa fo.r J All
CFNA: Incoming internal fcmare Buw JitfpifiBl or 3I

calls forward to 3001 and F"da'M""'1


-.or 3M.

incoming external calls


;;.
forward to Fwd .*,-., ..i - n

rcf-fd he Covbhj* JrrMmil i


303 555-4711 when 3000
rur*ard no Covkbjc Litamol .or

does not answer.


rsrHara Jnrpgislcrffi lrrfcmpl ~;.r

F-THB*dUnTB1'"*^ FalemSl
Ho Aret#i Ring Curamn (ictci 1 10

Call PiAue Group '

Thefirst example is straightforward. User A atdirectory number 3000 has the configuration
that is shown in the Call Forward and Call PickupSettings windowofthe Directory Number
Configuration page:
Call Forward Busy(CFB): CFB is determined by the Forward Busy Internal and Forward
Busy External settings, both setto 3001. CFB forwards incoming internal and external calls
to 3001. when 3000 is busy.
CFNA: CFNA is determined by the Forward No Answer Internal and Forward No Answer
External settings. CFNA forwards incoming internal calls to 3001 andexternal incoming
calls to 303 555-0111. when 3000 does not answer.

) 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-259


Example 2: Internal and External Forwarding with Hunting
Ihe figure shows an example of internal and external forwarding options wilh hunting enabled.

Example 2: Internal and Extern;


Forwarding with Hunting

User A (directory Solution:


number 3000) wants:
Configuration window for
CFB: Incoming internal directory number 3000.
calls forward to 3001 and
external calls forward to
hunt pilo: 7000 when 3000 "w &== -*-
Hurt Pilot 7000
is busy | Hunt List abc |-
CFNA: Incoming internal
calls forward to 3001 and UPP nesi
external calls forward to -i
nrzzi
hunt pilot 7000 when 3000
does not answer. ^...w., .,,,,.,,

Hunt pilot 7000 points to


hunt listabc, which
includes Ine group 1 (with
lines 3001 and 3002) and
line group 2 (with 4001
and 4002)
Hunt pilot 7000 has no
final forwarding fields
provisioned (default)

User A at direetorv number3000has the configuration that is shown in the Directory Number
Configuration window:
CFB: Incoming internal calls are forwarded to 3001, and external calls are forwarded lo
hunt pilot 7000. when 3000 is busy.
CFNA: Incoming internal calls are forwarded to 300I. and external internal calls are
forwarded to hunt pilot 7000. when 3000 does not answer.

Assume that hunt pilot 7000 is associated with hunt list abe and has four hunt parties that are
distributed over I ine (iroup I and LineGroup 2. Hunt pilot 7000 has no final fonvarding fields
provisioned (default!.
Question: Which behavior results when an internal caller calls 3000 and user 3000 is busv?

Answer: The call forwards to line 300I.

Question: Which behav ior results when an external caller calls 3000 and user 3000 does not
answer?

Answer: The call forwards lo hunt pilot 7000. which causes hunting to lines 300I. 3002. 4001.
and 4002, If one ofthe hunt parties answers, the caller is connected lo lhat party. If no hunt
party answers, then regardless ofthe reason, the caller receives a reorder tone (or an equivalent
announcement].

4-260 Implemenling Cisco Unified Communications Manager Part 1 (CIPTl) v8 0 2010 Cisco Systems, Inc
Example 3: Internal and External Forwarding with Hunting
The figure shows another example ofcall-hunting configuration.

Example 3: Internal am
Forwarding with Hunting

User A (directory Solution:


number 3000) wants: Configuration window for
Same configuration as in directory number 3000.
example 2, but if hunting
fails because of 3000 ''/:.'*#**&;; zaiOmffli--*- Hjrt Pilot 7000
does not answer, call """ s""c'"""" ]Hunt Lis! abc |-
should forward to 3002. s c.be s . a _

m.
UPP Dest
Hunt pilot 7000 has ,!^;r^
Forward HuntNoAnswer F^uit~. | |l_3cca 1
set to 3002. 'ZZZ'ZZ'ZZ .;: z
w-wtajw.

Hunt pilot 7000 has no r t

Forward Hunt Busy r s , . . c i <.,*


MtirPTiim'ifil'HI
configuration. H Line Group 1 H
!*Z^!Z --

The Forward Ilunt No Answer field for hunt pilot 7000 is set to destination 3002, but all
Forward Hunt Busy fields are empty.
Question: Which behavior resulLs when an external caller calls 3000 and user 3000 does not
answer?

Answer: Thecall forwards to hunt pilot 7000. which causes hunting to lines 300L3002. 4001,
and 4002. If one ofthe huntparties answers, the calleris connected to that party.
Ifall hunt parties are busy, the caller receives a reorder tone (oran equivalent announcement).
Ifatleast one hunt party isalerted (rings), the call forwards to3002 because 3002 isthe value
that is configured forthe Forward Hunt No Answer field.
Question: What if user3000is busy when an external call arrives?
Answer: In this case, the same results occur because user 3000 forwards external calls to hunt
pilot 7000 for both busy and no-answer conditions.

>2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-261


Example 4: Internal and External Forwarding with Hunting
(he figure shows an example that extends the previous example by amending some of its
forwarding options.

ixample 4: Internal and E


orwarding with Hunting

UserA (directory number Solution.


3000) wants
Configuration uindow tor drectory
- Same configuration as in number 3000
example 3 but if hunting fails
Because 3000 is Busy call
snoukj loiward lo numbers
-*
specified for Forward No """"""* D~ Hurt Pilot 7000
Coverage Internal and | Hunt List auc |-
External at 31/ectory number
3000
UPP Rest
Hunt pijot 7300 has Forward ,1 '- sen
Hunt Busy Use Personal ^.,ji.u.'j,a,!, Qnssn
Pre'erences enabled
."-.,.1=,, , . , ,
Forward No Coverage
Internal is set to 3005 at line
3000

- Forward No Coverage
External is set to{3C3) 555-
0111 at une 3CO0

Question: Which behav ior results when an external caller calls 3000 and user 3000 does not
answer?

Answer: The call forwards to hunt pilot 7000. which causes hunting to lines 3001. 3002, 4001.
and 4002.

If oneofthe hunt parties answers, the caller is connected lo that parly. If at least one partv is
alerted, hunting exhausts because there was no answer, and the call forwards lo 3002.
[fall hunt parties are bus), the call forwards lo the Forward No Coverage Fxtenial setting of
the original called part) (user 3000). In ibis case, the call forwards to the hunt pilot 303 555-
0111.

Question: What if user 3000 is busy when an external call arrives?


Answer: In this caie. ihe results are the same, because user 3000 forwards external calls to
hunt pilot 7000 for both busy and no-answer conditions.

Note Ifthe hunt pilot is configured to use personal preferences but the corresponding Forward No
Coverage field is not set on the phone, the call fails This configuration results in the same
behavior as when there is no final forwarding setting on the hunt pilot

4-262 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems. Inc
Example 5: Using the Maximum Hunt Timer While Hunting
The figure show s an example inwhich the maximum hunt timer expires.

Example 5: Using the Maximum Hunt


Timer While Hunting

Assume RNAR Solution:


timer at line groups _ Configuration window for
is 10 seconds ,. ,a .
(default). directory number 3000.
- Question: How Hurt Pilot 7000

long before hunting | Hunt Li9aBc | 1


exhausts''
UPP Dest
Assume maximum FriBW ECZJ
hunttimerfor hunt
pilot 7000 is 25 W'Uta.Mr.l

seconds.

Question: What

i
happens when a
user calls that hunt ;.::z :
pilot?

The RNARtimer for a line group determines how long huntingwill ring a hunt party before
moving to the next party in its list(assuming that thecustomer didnotselect the broadcast
algorithm). This timer has a default value of 10 seconds.
Question: In the examples of four hunt parties, how long will it take before hunting exhausts?
Answer: It will take 40 seconds before hunting exhausts (10 seconds RNAR * 4 hunt
members).

Assume that the maximum hunt timer for hunt pilot 7000 is set to 25 seconds. The call must be
answered within this time. In this example,the hunt timer is 2.5 times the RNAR timer, which
is 10 seconds.

Question: Which behavior results when a user calls hunt pilot 7000?
Answer: The call attempts to hunt to the four parlies. If no party answers within 25 seconds,
hunting terminates and the cause is treated as no answer. Hunting terminates after the third
member has been alerted for 5 seconds (10 seconds RNAR on each ofthe first two members
leaves 5 seconds before expiration ofthe 25 seconds maximum hunt time that is configured on
the hunt pilot).The call then forwards to 3002 becausehunting failed with a no-answer
condition.

>2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-263


Call-Hunting Configuration
This topic describes how to conligure call hunting inCisco Unified Communications Manager.

lall-Hui

Create line group, add directory numbers, and determine


distribution algorithm and hunt options.
Create hunt list and add line groups.
Create hunt pilot, associate hunt list, and configure hunt-
forward settings.
Configure personal preference on phones in case of no
hunt coverage.

To access the Line Group Configuration. Hunt I isl Configuration, and Hunt Pilot
Configuration windows in Cisco l'nified Communications Manager Administration, choose
Calf Routing > Route/Hunt.
When configuring hunting, follow these steps:
Step 1 Create ihe line groups, add members, and conligure the distribution algorithm and
hunt options.
Step 2 Create the hunt list and add the line groups.
Step 3 Create the hunt pilot, associate the hunt list with the hunt pilot, and conligure the
hunt forward settings.

Step 4 Configure personal preferences on phone lines when hunting ends with no coverage.

Note Use concise and descriptive names for line groups and hunt lists. The
CompanynameLocationGroup format usually provides a sufficient level of detail and is short
enough to enable you to quickly and easily identify a line group. For example.
CiscoDallasAAl might identify a Cisco Access Analog line group for the Cisco office in
Dallas

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) vS.O 2010 Cisco Systems. Inc
Step 1: Configuring Line Groups
"fhe figure shows how to configure linegroups.

Step 1: Configuring Line Groups

tine Crow Contiguratkm


-Line Group Information-

[Line G'aup Nun

[Distribution algorithm" Lrjrtgrst Idle Tin


r Hunt Option*

Hd Answ&r* Trynextmember; tfien,try neitarpiip i" Hurt Llstf~_L


Try ntut member, but drj not go to runt group
Mat ivailaBts" Skip remaining members, and on directly to next group Select hunt option for No
Step hurting
Answer, Busy, and Not
Awilable conditions.

The director)' numbers that will become the members ofthe line group must exist in(he
database before you can complete this procedure. Follow these steps to configure line groups:
Stepl Choose Call Routing > Route/Hunt > line Group.
Step 2 Click Add New.

Step 3 Enter a name in the Line Group Name field. The name can contain as many as 50
alphanumeric characters and can contain any combination ofspaces, periods (.),
hyphens (-). orunderscore (Jcharacters. Ensure that each line-group name isunique
to the route plan.
Step 4 Configure the distribution algorithm, hunt options, and RNAR timeout as desired, or
leave them at their default values.

Note Options forthe distribution algorithm are: Top Down, Circular, Longest Idle Time, and
Broadcast. Huntoptions are Try NextMemberThen Try NextGroup in HuntList, Try Next
Member but Do NotGo To NextGroup, Skip RemainingMembers and Go Directly to Next
Group, and StopHunting. The RNAR timer specifies how long totry one member before
ending ina no-answer condition The default value is 10 seconds.

>2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-265


-onfiqunni

Click Find to search


for directory
numbers lo be
added

Click Add to Une


Group loadd
selected directory
numbers.

Change order of line


group members.

Remove selected
members from line
group

Step5 Add members to die line group. If >ou need to locale a directory number, choose a
route partition from the Partition drop-down list, enlera search string in the
Director) Number Contains Held, and click Find. To find all director) numbers that
belong to a partition, leave the Directory Number Contains Held blank and click
find. A list of matching director.' numbers is displayed in the Available DN/Route
Partition pane.
Step 6 In the Available DN/Route Parlilion pane, selecta directory numberto add and click
Add to Line Group to move ifto the Selected DN/Route Partition pane. Repeat this
step for each member that vou want to add to this line group.
Step 7 In the Selected DN/Route Partition pane, choose the order in which the new
director) numbers will be accessed in this line group. To change the order, click a
directors number and use the Up and Down arrows to the right ofthe pane.
Step 8 Click Save to add Ihe new director) numbers and lo updale the direetorv-number
order for this line group.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 2010 Cisco Systems, Inc
Step 2: Configuring Hunt Lists
The figure shows how toconfigure hunt lists.

Step 2: Configuring Hunt Lists


Assign a name,
description, and Cisco
j-ipf " *<-" Unified Communications
Manager Group to the
hunt list.

'riMf r- """' "*"*"""" **" "" *"*


Enable hunt list.

UJUvttHt
ClickAdd Line Group to
add linegroups.
0 ^Order line groups.

Remow line groups


from hunt list.

Click line group to open


Line Group
Configuration page.

To add a hunt list, follow these steps:


Step 1 Choose Call Routing >Route/Hunt > Hunt List.
Step 2 Click Add New.
Step 3 In the Name field, enter aname. The name can contain as many as 50 alphanumeric
characters and can contain any combination ofspaces, periods (.), hyphens (-). and
underscore (J Characters. Hnsure that each hunt-list name isunique to the route
plan. Enter a descriptive name inthe Description field.
Step 4 Choose aCisco Unified Communications Manager group from the drop-down list.
The group must exist in the database; you cannot create anew group from this
window.

Step 5 To add this hunt list, click Save. The Ilunt List Configuration window displays the
newly added hunt list.
Step 6 Add at least one line group to the new hunt list. To add a line group, click Add Line
Group. The Hunt List Detail Configuration window isdisplayed.
Step 7 From the Line Group drop-down list, choose a line group to add to the hunt list.
To add the line group, click Save. The pop-up window appears, stating that, for the
changes totake effect, you must reset the hunt list. Click OKtoconfirm the
message. The line-group name is displayed in the Selected Group list on the right
side ofthe window.

Step 8 To add more line groups tothis list, click Add Line Group and repeat the previous
two steps.

Step 9 When you finish adding line groups tothe hunt list, click Save,
Step 10 Click OK inthe pop-up window to reset the hunt list.
2010 Cisco Systems, Inc.
Single-Site Off-Net Calling 4-267
Cisco Unified Communications Manager accesses line groups in the order in which they are
shown in the hunt list. To change the access order ofline groups, choose aline group from ihe
Selected Groups pane and click the 1ip or Down arrow on the right side ofthe pane to move the
line group up or down in the list.

4-268 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v80 2010 Cisco Systems. Inc
Step 3: Configuring Hunt Pilots
fhe tigure show s how to configure hunt pilots.

Step 3: Configuring Hunt Piiots

AIp1:ng NSTre
Set final forwarding for
No Answer and Busy:
Brjdts Op>rsn B Ucutettj. attxr^
use personal preference
&OJ* tfria pone He c
or set number; set CSS.
J frcv^T 0.jtfade D-el Toj.e Lrgerft Priontv

'niiHMlWI man^iftS1 *#.;.;"


Forward Hi,"i No Answer . or Nora * *

Fcr*ard *<L"t &js/ or

Call PitkuO C'cun < r*onr >

fc-sxi/'id'-l KuntTiFTOr
1

Follow these steps to configure a hunt pilot:


Step 1 Choose Call Routing > Route/Hunt > Hunt Pilot.
Step 2 Click Add New.
Step 3 Lnter the hunt pilot number in the Hunt Pilot field.
Step 4 Assign the hunt pilot to a hunt list using the Ilunt List drop-down menu.
Step 5 Configure final forwarding settings and setthemaximum hunt timer.
Step 6 When finished, click Save.
The Hunt Forward Settings area ofthe Hunt Pilot Configuration window specifies the final
forwarding settings and maximum timer values, as shown in the following table.

2010 Cisco Systems, Inc Single-Site Off-Net Calling 4-269


Hunt Forward Settings

Setting Description

Forward Hunt No Answer When the callthat is distributed through the huntlist is not
answered within a specificperiod, this setting specifies the
destination to which to forward the call. Choose from these
options:

Use Personal Preferences: This setting enables the CFNC


settings for the original called number that forwarded the call
to this hunt pilot

TheCFNC setting specifies a call-forwarding reason thatyou


administer in the Directory NumberConfiguration window.
Calls are diverted based on the value in the
Coverage/Destination field ofthe directory number, when a
call to the directory numberfirstdiverts to coverage,
coverage either exhausts or times out, and the associated
hunt pilotfor coverage specifies Use Personal Preferences
for its final forwarding.

When the Use Personal Preferences check box is checked,


Cisco Unified Communications Manager ignores thesettings
in the Destination and CallingSearch Space fields
Destination: This setting indicates the directory number to
which calls are forwarded.
Calling Search Space: This setting applies to all devices
that use this directory number.
Forward Hunt Busy When the call that is distributed through the hunt list encounters
only busy lines for a specificperiod, this setting specifies the
destination to which to forward the call Choose from these
options.
Use Personal Preferences: Use this check box to enable
the CFNC settings for the original called number that
forwarded the call to this hunt pilot

When this check box is checked, Cisco Unified


Communications Manager ignores the settings in the
Destination and CallingSearch Space fields.
Destination: This setting indicates the directory number to
which calls are forwarded
Calling Search Space: This setting applies to all devices
that use this directory number.
Maximum Hunt Timer This setting specifies the maximum timefor hunting (in seconds)

4-270 Implemenling Cisco Unified Communications Manager. Part 1 (CIPT1)v8 0 2010 Cisco Systems, Inc
Step 4: Configuring CFNC at Directory Numbers
The figure shows how lo configure Call Forward at IP phones when implementing call
coverage.

Step 4; Configuring CFNC at Directory


Numbers

intniMtaatm
l^i l.iii.rHW.

Settings tosupport final forwardtig perpersonal preference (internal andexternal)

Separate configuration capability forinterna) CFNAand external CFNA


Separate configuration capabiity for internal CFB andexternal CFB

The Director. Number Configuration window provides configuration options for internal and
external forwarding, based on whether a call isCFA orCFNA, as specified in the following
table.

Call Forward and Pickup Settings

Field Description

Forward All Thissetting specifies the forwarding treatment forcallsto thisdirectory


number ifthe directory number is set to forward all calls.
Voice Mail: Check this check box to use the settings in the Voice Mail
Profile Configuration window.

When this check box is checked, Cisco Unified Communications


Manager ignores the settings inthe Destination and Calling Search
Space fields.
Destination: This setting indicates the directory number to whichall
calls are forwarded. Use any dialable phone number, includingan
outside destination.
Calling Search Space: This settingappliesto alldevicesthat use this
directory number.

i 2010 Cisco Systems, Inc Single-Site Off-Net Calling 4-271


Field Description

Forward Busy Internal This setting specifies the forwarding treatment forinternal or external callsto
Forward Busy External this directory number if the directory number is busy
Voice Mail: Checkthis check boxto use the settings inthe Voice Mail
Profile Configuration window for internal calls

When this check box is checked, Cisco Unified Communications


Manager ignores the settings inthe Destination and Calling Search
Space fields
Destination: Use any dialable phonenumber, including an outside
destination.

Calling Search Space: This setting applies to all devices that use this
directory number.
Forward No Answer This setting specifies the forwarding treatment for internal or external calls to
Internal this directory number ifthe directory number does not answer.
Forward No Answer Voice Mail: Check this check boxto use the settings in the VoiceMail
External Profile Configuration window.

When this check box is checked, Cisco Unified Communications


Manager ignoresthe settings inthe Destination and Calling Search
Space fields
Destination: This setting indicates the directory number to which an
internal call isforwarded when the call is not answered. Useany
dialable phone number, includingan outside destination.
Calling Search Space: This setting applies to all devices that use this
directory number.

Forward No Coverage This setting appliesonly ifyouconfigure one ofthe other forwarding fieids
Internal CFA, CFB, or CFNAwith a hunt pilot number in the Destination directory
Forward No Coverage number field
External For the hunt-pilot settings, you must also configure the Forward Hunt No
Answer or Forward Hunt Busy fields and check the Use Personal
Preferences check box under the Hunt Forward Settings section inthe Hunt
Pilot Configuration window. Otherwise, the Forward No Coverage
configuration in the DirectoryNumber Configuration window has no effect.

4-272 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1)v8 0 2010 Cisco Systems. Inc.
Summary
This topic summarizes the key points that were discussed in this lesson.

Summary

Cisco Unified Communications Manager offersseveral


features for call coverage, including Call Forward, shared
lines, Call Pickup, and call hunting. In CiscoUnified
Communications Manager, IP phone lines can be configured
with Call Forward All (CFA), CFB, CFNA, CFNC, and Call
Forward Unregistered.
Shared lines provide an easy way to implement call coverage
byassigning one number to multiple devices.
Call-hunting options areconfigured perline group and specify
how to continue hunting when the selected line-group
member does not answer. Distribution algorithms,also
configured perline group, specify how to select a line-group
member.

Summary

During hunting, the hunt option, distribution algorithm, RNAR


timeout, maximum hunt timer, and final forwarding settings
are considered.
Call hunting in Cisco Unified Communications Manager usesthe
following elements: hunt pilots, hunt lists, line groups, and
endpoints (lines and voice-mail ports).Call-hunting implementation
includes configuration ofIP phone lines, line groups, hunt lists, and
hunt pilots.

) 2010 Cisco Systems, Inc.


Single-Site Off-Net Calling 4-273
References
for additional infonnation. refer to these resources:
Cisco Systems. Inc. Cisco I. nified Communications Manager Administration Guide
Release 8.0/h. San Jose. California. February 2010.
hlip: \w\u.ci>co.confenl S.docs voice .ip comnraicm/drs/X 0 1/diMmKOI.himl.
t isco S\ stems. Inc. ("isco Unified Communications Manager System Guide Re/ease 8.0(1)
San Jose. California. February 2010.
hltp:-\\u\\ UM.-o.cum en \ S docv\.>iee_ip a>mni,cucm/:idmm/fi 0 l.vcmsvv'accin-801-
cm.html.

Cisco Sv stems. Inc. Cisco Lnified Communications System Release 8 r SRXD San lose
California. April 2010.
Imp- uuu.csuu'imienl Sdoc> \nice ip comni/cucm.'srrid/8\/iicX\snHl.pdf.

4-274 Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8 0 &2010 Cisco Systems, Inc.
"Ml

Module Summary
This topic summarizes the key points that were discussed in this module.

Module Summary

Gateway integration in Cisco Unified Communications Manager


can be accomplished by using gateway protocols such as MGCP,
H.323, or SIP.
Cisco Unified CommunicationsManager call routing is based on a
best-match logic ofthedialed number; path selection is performed
based on route lists and route groups.
CSSsand partitions are the core components to implement calling
privileges in Cisco Unified Communications Manager.
Digit manipulation inCisco Unified Communications Manager can
be performed through several configuration elements, such as
translation patterns, route patterns, and route lists.

Module Summary (Cont.)

Cisco Unified Communications Manager uses partitions, CSSs,


and other configuration elements, such as time periods and time
schedules, blocked patterns,and forced authorization codes, for
gateway selection and to control access to the PSTN.
Cisco Unified CommunicationsManager provides various ways of
providing call coverage, including Call Forward and Call Pickup
features, shared lines, and the implementation of complex call-
hunting algorithms.

) 2010 Cisco Systems, Inc. Single-Site Off-NetCalling 4-275


This module describes how to enable Cisco Unified Communications Manager for public
suitched telephone nelwork (PSTN) calls and how lo implement adial plan for internal and
external calls in a single-site environment. The module first describes how toimplement
gateways for PSTN access bv using Media Gateway Control Protocol (MGCP). 11.323. and
Session Initiation Protocol (SIP) signaling protocols. Then, the module describes how call-
routing decisions arc made in Cisco Unified Communications Manager, based on dialed digits,
and how path selection is perlonned after anentry in the call-routing table is found. The
module then discusses implementation ofcalling privileges by using calling search spaces
(CSSs) and partitions, followed b> an explanation ofthedigit-manipulation options in Cisco
Unified Communications Manager. Several examples show how lo use the available calling-
privilege configuration elements toimplement classes ofservice ortoperform routing
decisions that arc based onthe calling device. Finallv. the module provides an overview ofcall-
coverage features and provides a detailed discussion of how to implement call hunting inCisco
UnifiedCommunications Manager.

References
For additional information, refer to these resources:

Cisco S\ stems. Inc. ('isco Unified Communications System Re/ease 8.x SRND. San .lose.
California. April 201(1,
hup: 'www cisco.com'cn'l S docwoitv ip_comm.Vuem',snid/8v'ucS\M"nd.pdf
Cisco Svstems. Inc. Cisco I nified Communications Manager Administration Guide,
Release 8.0/1j San Jose. California. February 2010.
hup:''uuu.ci>co.com en i S'dotwoice ip eomm/cucnv'drs'o' 0 l'iirs^.o'01 .html.
Cisco Sv stems. Inc. ('isco ( nified Communications Manager andCisco IOS
Interoperability Guide. Release 15.0. Configuring MGCP Gateway Support for Cisco
L'nified Communications Manager. San .lose, California. March 2009.
Imp: www ci-co.coiii.;en 1 S\kK's/i()S''\oiee''L'ii-iinlen)p.cunrigiinitioii/gi]ide''ve uem mLtcp
gu.pdf.

Cisco Sv stems. Inc. ('isco I'nified Communications Manager (CallManager) DialFlan


Deployment Guide. Release 8.0(1). San Jose. California. February 2010.
hup: 'wvuv.ei--ei-i.eum en''US docVvoice ip comnvvuun/idp/504 4?.Vdeplo\;dpda.htm1.
Cisco Svstems. Inc. Cisco i nified Communications Manager Documentation Guide for
Release 8 0/U. San Jose. California. Januarv 2010.
hup: wuw.ciscp.coni en US.'pjnnerdoes'uiice ip comm/cucni'docgukle/S 0 1/dgXOUhl
ml.

Cisco Svstems. Inc. Cisco Unified Communications Manager System Guide Re/ease 8.0/1).
San Jose. California. February 2010.
Imp: uuu.eiNco.com en.I S ducs.\oice_ip_eomm'ciicnvadmin/K 0 l/ccmNVs..acuii-Jwl!-
eni.tttml.

4-276 Implementing Cisco Unified Communicalions Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
fc Module Self-Check
Use the questions here to review what you learned in this module. The correct answers and
solutions are found in the ModuleSelf-Check Answer Key.
QI) Which two ofthe following are not core gateway requirements? (Choose two.) (Source:
Implemenling PSTN Gateways in Cisco Unified Communications Manager)
A) Supplementary Services
Hm B) Cisco Unified Communications Manager redundancy
C) DTMF relay
D) redundant power supply
I:) call survivability
Wm F) NKAS
Q2) Which two features are supported for MGCP gateways inCisco Unified
Communications Manager? (Choose two.) (Source: Implementing PS'fN Gateways in
Cisco Unified Communications Manager)
A) autoregistration
B) configuration server
ttm C) PRI backhauling
D) dynamic dial peers
Q3) Which function can be configured for H.323 gateways? (Source: Implementing PSTN
Gateways in Cisco Unified Communications Manager)
A) PRI backhauling
B) H.323 call survivability
'ailim C) autoconfiguration
D) ASCII-based signaling
Q4) SIP signaling isbased on which two protocols and functions? (Choose two.) (Source:
Implementing PS'fN Gateways in Cisco Unified Communications Manager)
A) ASN1
B) Q.931
> C) TCPor UDP
D) ASCII
E) EIGRP

*** Q5) Which isnot considered a dial plan component? (Source: Configuring Cisco Unified
Communications Manager Call-Routing Components)
' A) endpoint addressing
* B) digit manipulation
C) cal! coverage
D) calling privileges
E) voice mail

2010 Cisco Systems, Inc. Sing/e-Site Off-Net Calling 4-277


Q6) Which definition best describes off-net dialing? (Source: Configuring Cisco Unified
Communications Manager Call-Routing Components)
A) calls that originate and terminate on the same telephony network
B1 use of internal number to reach a PSTN phone
C) calls thai originate from one telephony network and terminate on a different
telephony network
D) use of speed dials to reach an internal phone
Q7) Which two ofthe following are not entries in the call-routing table ofCisco Unified
Communications Manager? (Choose two.) (Source: Configuring Cisco Unified
Communications Manager Call-Routing Components)
AI directory numbers
B) translation pattern
C) trunk
D) route pattern
E) hunt pilot
F) call park numbers
G) Meet-Me numbers
11) gatew ay

Q8) \\ hich method of digit collection is not supported in Cisco Unified Communications
Manager? (Source: Configuring Cisco Unilied Communications Manager Call-Routing
Components)
A) SCCP en bloc
B) SCCPoverlapsending and receiving
C) SCCP digit-by-digit
I)) SI Pen bloc
V.) SIP digit-by-digit using KPMI.

Q9) Which statement does not applv to urgent priority? (Source: Configuring Cisco Unified
Communications Manager Call-Routing Components)
A) I iigentpriority can be configured at route patterns only.
B) Urgent priority is used to force immediate routingas soon as a match is
detectedev en if other. longerroute patterns are potential matches.
C) {Tgent priority is often used with emergency numbers.
D) A pattern with urgent priority effectively excludes the urgent pattern from a
longer route pattern range.
QIO) Which statement describes call routing? (Source: Configuring Cisco Unified
Communications Manager Call-Routing Components)
A) Call routing is the process of finding an entry in thecall routing tablethat
matches the dialed number,
B) Call routing is the process of selecting the device where the call is sent to.
C) Call routing is the process of finding an entry in the call routing table that
matches the called number.
D) Call routing is ihe process of sending VoIP RTP packets toward the destination
ofthe call.

4-278 Implementing Cisco Unified Communications Manager, Pail 1 (CIPT1) v8 0 & 2010 Cisco Systems. Inc
Qll) Which ofthe following is not apath-selection configuration step? (Source: Configuring
Cisco Unified Communications Manager Call-Routing Components)
A) Add gateways and trunks.
B) Build routegroups from available devices.
C) Build route lists from available route groups.
HM 0) Build route patterns pointing to route groups.
Q12) Which statement describes what calling privileges are used for? (Source: Using
Partitions andCSSs to implementing Calling Privileges for On-Net-Calls)
mm A) Calling privileges are used to prioritize important calls over less important
calls.
B) Calling privileges are used to control telephony charges.
^m C) Calling privileges give priority tovoice over data)
D) Calling privileges give priority to on-net calls versus off-net calls.
QI3) Which two statements are true about partitions and CSSs? (Choose two.) (Source:
M Using Partitions and CSSs toimplementing Calling Privileges for On-Net-Calls)
A) When twodevices are in the samepartition, they can calleachother.
B) When twodevices havethe same CSS,they can calleachother.
^m C) Adevice has access to only those numbers that are in partitions listed in the
CSS ofthe calling device.
D) If a numberis in no partition, it is accessible by all devices.
E) If a device has no CSS, it has access to all devices.
Q14) CSSs can beapplied to which configuration components? (Choose two) (Source: Using
Partitions and CSSs to Implement Calling Privileges for On-Net-Calls)
A) phone device configuration
B) route patterns
C) route lists
D) phone-line configuration
MB E) route groups

Q15) Which function or feature cannot beimplemented using CSSs and partitions? (Source:
Using Partitions and CSSs to Implement Calling Privileges for On-Net-Calls)
A) automatic alternate routing
B) callingand called party transformations
?. C) bandwidth management
Ian D) intercom
F.) gateway selection
t Q16) Which ofthe following allows called and calling numbers to bemodified during call
processing? (Source: Implementing Cisco Unified Communications Manager Digit
Manipulation)
A) tlie use of regions
tarn B) digit randomization
C) digit collection
D) digit manipulation

>2010Cisco Systems.Inc. Single-Site Off-Net Calling 4-279


Q17) Which tuo types ofdigit manipulation are commonly required on outgoing PSTN
calls? (Choose two.) (Source: Implementing Cisco Unified Communications Manager
Digit Manipulation)
A) rernov ing the PS1 N access code from the calling-party number
Bi removing the PS'IN access code from the called-party number
C) expanding the calling-party numberto an E.164 number
D) adding the PSTN access code to the calling-party number
F) adding the PS'fN access codelo the called-party number
QI8| Which ofthe following is nota digit manipulation configuration element? (Source:
Implementing Cisco Unified Communications Manager Digit Manipulation)
A) external phone number mask
B) prefix
C) transformation masks
D| Call Forward All Destination
I-.) translation pattern
F) significant digits

Q19I Which digit manipulation feature is configured at the directory number but enabled as
part ofthe calling-party transfonnation settings? (Source: Implementing Cisco Unified
Communications Manager Digit Manipulation)
A) external phone number mask
B) prefix
C) translation pattern
D) significant digits true

Q20) Ifa call routing lookup matches a . the translated called number is looked up
again in the call routing table. (Source: Implementing Cisco Unified Communications
Manager Digit Manipulation)
A) translation pattern
B) route pattern
C) transfonnation mask
D) transformation pattern

Q21) Which two statements are not correct about transformation masks? (Choose two.)
(Source: Implementing Cisco Unified Communications Manager Digit Manipulation)
A) They can be used to modify either the calling number or called number.
B) They can contain digits 0-9. *. #. and X.
C) Ihey are part ofthe calling- andcalled-party Iransfonnations settings.
D) They can be applied only to the called-party number.
E| Ihey are configured only at translalion paltents.
022) Which two discard digits instructions arethe only ones available for route pattenis that
do not use the a, sign? (Choose two.) (Source: Implementing Cisco Unified
Communications Manager Digit Manipulation)
A) PreAt
li) IID->10D
C) NoDigits
D) IntlTollBypass
I) PreDot

4-280 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v80 &2010Cisco Systems Inc
Q23) Which statement about significant digits is correct? (Source: Implementing Cisco
Unified Communications Manager Digit Manipulation)
A) They are configurable at gateways and trunks and apply to the calling-party
number.
B) Thev are configurable at route patterns and apply to both the called- and the
calling-party number,
C) They are configurable at gateways and trunks and apply to the called-party
number.
D) They are configurable at translation patterns and apply to the called-party
number on incoming calls only.
Q24) Which statement about global transformations is not correct? (Source: Implementing
Cisco Unified Communications Manager Digit Manipulation)
A) Devices are configured with called- and calling-party transformation CSSs.
B) Transformation patterns are put into CSSs.
C) Transformation patterns are put into partitions.
D) Transformation CSSs of device controls the transformation patterns visible to
the device.
E) Identical transformation patterns with dilTcrent transformation settings can
exist in separate partitions.
025) Incoming calling- and called-party- settings are available at which configuration
elements? (Source: Implementing Cisco Unified Communications Manager Digit
Manipulation)
A) calling party based onnumber type atSIP trunks
B) calling party based onnumber type at H.323 gateways
C) called party based on number type at MGCP trunks
D) called party based onnumber type at SIP trunks
026) Which is not atypical calling privileges application? (Source: Implementing Gateway-
Selection and PSTN-Access Features)
A) limiting access to certain destinations
B) time-of-day carrier selection
C) PEAR
D) mandatory call accounting
E) Call Admission Control
Q27) Which configuration clement is not used to implement time-of-day routing? (Source:
Implementing Gateway Selection and PSTN-Access Features)
A) time schedules
B) time periods
C) partitions
[)) time range

Q28) Which statement about the line-device approach at partition and CSS configurations is
not true? (Source: Implementing Gateway Selection and PSTN-Access Features)
A) For each PSTN gateway, route patterns exist once ina different partition.
B) The device CSS is used for gateway selection.
C) The lineCSS is used forgateway selection.
D) The line CSS is used for class-of-scrvice implementation.

.20t0 Cisco Systems, Inc. Single-Site Off-Net Calling 4-28.


Q29) Which two steps are not required when implementing vanity numbers'1 (Choose two.)
(Source: Implementing Gateway Selection and PSTN-Access Features)
A) Create a site-specific partition for each physical location.
R) Create a service-specific partition for each different service.
C) For each serv ice. configure the same vanity number once per physical location.
D) Apply site-specific partitions lo the configured vanity numbers.'
F.) Put the appropriate site-specific partition into the CSS ofthe phones.
I) Pul the appropriate sen ice-specific partition inlo the CSS ofthe phones.
Q30) Which two configuration elements are not used to implement time-of-day carrier
selection? (Choose two.) (Source: Implementing Gateway Selection and PSTN-Access
Features I

A) partitions wilh time schedules referring lotime periods


B) CSSs
(1 multiple route patterns containing different carrier codes
DI multiple identical route patlerns with different digit manipulation
F) CSSs with time schedules referring totime periods
0311 Which feature allows calls to he permitted ordenied based on end-user authorization?
(Source: Implementing Gateway Selection and PSTN-Access Features)
A) CMC
B) I AC
C) ACE
D) CDR

032) Which two statement;, about client matter codes and forced authorization codes are
true? (Choose two.) (Source: Implemenling Gateway Selection and PSTN-Access
features)

A) Entering a CMC isoptional on CMC-enabled roule patterns.


B) CMCs and FACs cannot be enabled together on a route pattern.
C) Valid level values for FACs are from 0 to 255.
D) Authorization codesmust be unique.
1.) FACs can be enabled only ifCMCs are also enabled on aroute pattern.
Q33) Which two ofthe following arc no-call coverage features? (Choose two.) (Source:
Implementing Call Coverage in Cisco Unified Communications Manager)
A) Call Forward
B) autoregistration
C) shared lines
D) Call Pickup
E) Call Admission Control

Q34) What happens ifsomeone calls a directory number lhat isshared by three devices?
(Source: Implementing Call Coverage in Cisco Unified Communications Manager)
A) fhe phone with the lowest MAC address rings.
B) Ihe phone with the highest MAC address rings.
C) All three phones ring.
D) fhis configuration is not possible.

Implementing Cisco Unified Communications Manager, Part 1(C1PT1) v8.0 2010 Cisco Systems Inc
Q35) Which two of the following are not call hunting configuration elements? (Choose two.)
(Source: Implementing Call Coverage in Cisco Unified Communications Manager)
A) shared lines
B) pickup groups
C) line groups
D) hunt lists
E) hunt pilots
Q36) Which is not areason for hunting to stop? (Source: Implementing Call Coverage in
Cisco UnifiedCommunications Manager)
A) A maximum hunt time expired.
B) The maximum number ofhunt attempts isreached.
C) The hunt option was configured to stop hunting.
D) Hunt exhaustion occurs (there are no more line group members to try).
Q37) Which two statements are correct about hunt options and distribution algorithms?
(Choose two.) (Source: Implementing Call Coverage in Cisco Unified Communications
Manager)
A) The hunt option specifics the order in which line-group members are hunted.
B) The distribution algorithm specifies how the maximum hunt time is calculated
based on the amount ofline-group members.
C) The hunt option specifies how to continue hunting based on the result of the
last attempt.
D) The hunt option is configured at the hunt pilot; the distribution algorithm is
configured at the hunt list.
E) The distribution algorithm specifics the order in which line-group members are
hunted.

)2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-283


Module Self-Check Answer Key
Ql) n. [

021 B. C"

051 B

Q4) CIS

O-N f;

QC) c

0") C. II

Q8l B

Q9) A

0 101 A

Qll) I)

gi2t [)

013) C. !)

OUt \. 1)

Ql?) c

016) I.)

01 7 1 li. t

OIK) I)

(Jlvi A

Q20) A

021) D. F

022) C. 1:

025) (.'

0241 1!

Q25) B

026) !

02^) I)

03 Si C

Q29, B. 1"

Q>0) c. i;

0^ i) B

052) CD

y.vi B. 1.

054) (_'

0551 A. B

036) B

051) c. r;

4-284 Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8.0 2010 Cisco Systems Inc
Module 51

Media Resources

Overview
This module describes the types ofmedia resources that Cisco Unified Communications
Manager supports, how to configure the software- and hardware-based media resources that
Cisco Unified Communications Manager servers provide, and how to implement Cisco
hardware-based media resources.

Module Objectives
Upon completing diis module, you will be able to implement Cisco Unified Communications
Manager media resources. This ability includes being able to meet this objective:
Describe Cisco Unified Communications Manager media resources, including conferences,
transcoders. and MTP. as wellas MOH and annunciator services
5-2 Implementing Cisco Unified Communications Manager, Part 1(CIPTl) v8 0 2010 Cisco Syslems. Inc.
Lesson 1

Implementing Media
Resources in Cisco Unified
Communications Manager

Overview
"fhis lesson describes available hardware- and software-based media resources and how they
are configured in Cisco Unified Communications Manager to provide features such as
conferencing, transcoding, media termination, and music on hold (MOH). The lesson also
explains how to perform access control to media resources by using Media Resource Groups
(MRGs) and Media Resource Group Lists (MRGLs).

Objectives
Upon completing this lesson, you will be able implement Cisco Unified Communications
Manager media resources. This ability includes being able to meet these objectives:
Describe types of media resources and their functions
Describe how Cisco Unified Communications Manager supports hardware- and software-
based media resources
Describe types ofconferences (single mode and mixed mode) and explain the features of
sofivs are- versus hardware-based conference bridge media resources
Describe how to configure conference bridge mediaresources
Describe how toconfigure Cisco Unified Communications Manager for Meet-Me
conference support

Describe MOH solutions


Describe how to configure MOH media resources
Describe annunciator media resources andtheirconfiguration in Cisco Unified
Communications Manager
Describe how accesscontrolto mediaresourcesworks and when and how to use it
Describe how to configure MRGs and MRGLs and how to assign them to devices
Media Resources Overview
This topic describes the different types ofmedia resources and their use in the Cisco Unified
Comnuiniealions Manager environment.

Cisco
Voice termination Unified
Communications
Audio conference bridge
Manager Cluster
Transcoding
MTP

Annunciator
MOH

PSTN

A media resource is a software- or hardware-based entity thai performs media-processing


functions on the data streams lo which il is connected. Media-processing functions include
inking multiple streams tocreate one output stream (conferencing), passing the stream from
one connection to another (Media Tenninalion Point |M'IT|),converting ihedata stream from
one compression tvpe toanother (transcoding), echo cancellation, signaling, terminating a
voice stream from a lime-division multiplexing (TDM) circuit (coding/decoding), packeli/ing a
stream, streaming audio (annunciation), and so on.

Not all media resources are needed in even deployment. Software-based features can provide
the required resources, ordigital signal processors (fXSPs) can be provisioned toimplement the
resources, fhe same basic resources (DSPs and Cisco IP Voice Media Streaming Application)
can be shared to implement higher-level functions.

5-4 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1| v8.0 2010 Cisco Systems, Inc.
Media Resource Functions
This subtopic describes the functions of media resources.

Media Resource

Media Resource
Voice termination TDM legsmustbe terminated byhardware thatperforms
codng/decoding and packeUzation ofthestream. Termination is
performed by DSP resources inthehardware module.
Audio conference Aconference bridge joinsmultpleparticipants intoa singlecall.
bridge The bridge mixes the streams and creates a unique output
stream for each connected party.
Transcoder AIranscoderconverts an inputsiream lhat uses one codec into
an output stream thatuses a dWerent codec.
MTP AnMTP bridgesthe mediastreamsand allows Ihem to be set up
and torn down independently.
Annunciator Anannunciator streams spokenmessages and various call-
progress tones.
MOH MOH provides music locaBers when a caH is placed on hold,
transferred, parked, or added to a conference.

The media resources in Cisco Unified Communications Manager andtheir functions are
described as follows:
Voice termination: This resource applies toa call that has two call legs: one leg on a TDM
interface andthe second on a VoIP connection. The TDM leg must be terminated by
hardware that performs coding/decoding and packetization ofthestream.
This termination function isperformed by DSP resources that all reside inthe same
hardware module, blade, or platform. All DSP hardware on Cisco TDM gateways can
terminate voice streams. Certain hardware can also perform other media-resource
functions, such as conferencing or transcoding.
Conference bridge: This resource joins multiple participants into a single call. The
resource can accept any number ofconnections for agiven conference, up to the maximum
number of streams that areallowed for a single conference on thatdevice. There is a one-
to-one correspondence between the media streams and the participants that are connected to
a conference. The conference bridge mixes the streams andcreates a unique output stream
for each connected party. The output stream for any party isthe composite ofthe streams
from all connected parties, minus the input stream ofthe given party. Some conference
bridges mix only the three loudest talkers on the conference and distribute that composite
stream toeach participant, minus the input stream oftheparticipant ifthe participant is one
ofthe talkers.

Transcoder: This resource takes the stream of one codec and converts it from one
compression type to another. For example, the resource could take a siream from a (1.711
codec and iranscode it in real time lo a G.729 stream. In addition, a transcoderprovides
MTP capabilities and can beused toenable supplementary services for H.323 endpoints,
when required.

Media Resources 5-5


>2010 Cisco Systems. Inc
Two streams lhat use the same codec but different sampling rates can also be connected.
Asingle-site deplov ment usually has no need for transcoding devices.
.MTP: fhis resource accepts two full-duplex G.7! I streams. The resource bridges the
media streams and allows them to be set up and torn down independently. "Ihe streaming
data that is receiv ed from the input stream on one connection is passed to the output siream
on the other connection, and \ ice versa.

Annunciator: Ihis software function ofthe Cisco IP Voice Media Streaming Application
provides the abilitv tostream spoken messages or various call-progress tones from the
sv stem to a user, fhe annunciator can send multiple one-way Real- lime Transport Protocol
(RIP) streams to devices such as Cisco IP phones orgateways. The annunciator also uses
Skinnv Client Control Protocol (SCCP) messages to establish the RTP stream. The
announcements can be customized bv replacing Ihe appropriate .wav file.
MOH: Ihis integral feature ofCisco Unified Communications systems provides music to
callers when a call isplaced onhold, transferred, parked, oradded loan Ad Hoc
conference. Implementing MOH is relatively simple but requires abasic understanding of
unieast and multicast traffic. MOH call flows, configuration options, and server behavior
and requirements.

5-6 Implementing Cisco Unified Communicalions Manager. Pari 1(CIPTII v8 0 2010 Cisco Systems. Inc.
Cisco Unified Communications Manager Media
Resources Support
This topic describes hardware- and software-based media resources.

Media Resource Matrix

Media Resource Software Hardware :

\foice termination No Yes

Audio conference Yes


Yes
bridge

Transcoder No Yes

MTP Yes Yes

Annunciator Yes No

MOH Yes No-

SRST MOH supported

Cisco Unified Communications Manager offerssoftware-based media resources. Youcan start


the Cisco IP Voice Media Streaming Application to activate the following media resources:
Audio conference bridge
MIP

Annunciator

MOH

The following media resources are available only in hardware:


Transcoder

Voice termination

Hardware mediaresources can also offer audioconferencing and MTP media. MOH is a
special case: It works only in remote sites, in the Survivable Remote Site Telephony (SRST)
mode of a router.

Media Resources 5-7


2010 Cisco Systems, Inc.
Media Resource Signaling and Audio Streams
All media resources must register with Cisco Unified Communications Manager.

All media resources register with Cisco Unified


Communications Manager.
Signaling between hardware media resources and Cisco
Unified Communications Manager uses Cisco SCCP.
Audio streams are always terminated by media resources.
No direct IP phone-to-IP phone audio streams are present
when media resources are involved.

Signaling between external (hardware) media resources and Cisco Unified Communications
Manager usualh uses Cisco SCCP.

All audio streams from any endpoint are alwavs terminated bv the media resources lhat are
involved in the call, fhere areno direct IP phone-to-IP phone audio streams if a media resource
is involved in the call How.

Implementing Cisco UnifiedCommunications Manager, Pari 1 (CIPTl) v& 0 2010 Cisco Systems Inc
Voice-Termination Signaling and Audio Streams
This subtopic describes voice-termination signaling and audio streams in Cisco Unified
Communications Manager.

Voice-Termination Signaling and Audio


Streams

Voice termination applies toa call with a TDM and a VoIP call leg.
. The TDM leg is terminated by hardware (coding/decoding, packetization).
Termination is performed by DSPs installed in thegateway.
Signaling occurs between the gateway and Cisco Unified Communications
Manager and between the phone and Cisco Unified Communications
Manar"

DSPs for Voice


Termination

PSTN;

Audio
Signaling

The voice-termination function is needed when an incoming or outgoing TDM call is created
bv using agatewav. The Cisco IOS router hardware terminates the TDM leg and must perform
coding/decoding and packctization functions. These functions arc performed by using hardware
DSPs that are installed in the gateway.
There are two audio streams: one is inside the public switched telephone network (PSTN), and
the other is a VoIP audio stream that uses RTP.
Signaling messages are exchanged between agateway and Cisco Unified Communications
Manager and between an IP phone and Cisco Unified Communications Manager. Ihe tigure
does not show PSTN signaling.

Media Resources 5-9


i 2010 Cisco Systems, Inc
Audio-Conferencing Signaling and Audio Streams
This subtopic describes audio-conferencing signaling and audio streams in Cisco IInilied
Communications Manager.

Aconference bridge joins multiple participants in a single call.


Audio streams exist between IP phones and the conference bridge and
between the gateway and the conference bridge.
Signaling occurs between IP phones and Cisco Unified Communications
Manager, between theconference bridge andCisco Unified
Communications Manager, and between the gateway and Cisco Unified
Communications Manager.

nlegrated
Conference
Audio
Bridge Signaling

PSTN

Aconference bridge joins multiple participants into a single call. The software conference
bridge runs on one or more Cisco Iinificd Communications Manager servers in acluster.
Audio streams exist between IP phones and aconference bridge and between agalewav and a
conference bridge.

Signaling messages are exchanged between IP phones and Cisco Unified Communicalions
Manager, between conference bridges and Cisco Unified Communications Manager, and
between agatewav and Cisco Unified Communications Manager.
All conference bridges that are under the control ofCisco Unilied Communications Manager
use SCCP to communicate with Cisco Iinificd Communications Manager. Cisco Unified
Communications Manager does not distinguish between software- and hardware-based
conference bridges, when it processes a conference-allocation request.
fhe number of individual conferences, as well as the maximum number of participants per
conference, that the resource can support varies, depending on the resource.

5-10 Implementing Cisco Unified Communications Manager, Pari 1(CIPT1) vS.O 2010 Cisco Systems. Inc
Transcoder Signaling and Audio Streams
This subtopic describes transcoder signaling and audio streams in Cisco Unified
Communications Manager.

Transcoder Signaling and Audio Streams

* A transcoder converts streams from one codec to another.


The transcoder in tfie example runs in the Cisco IOS router.
Audio streamsexist between IP phones and the transcoder and between the
application server and the transcoder.
Signaling occurs between IP phones and Cisco Unified Communications Manager,
between the transcoder and Cisco Unified Communications Manager, and between
the application serverand CiscoUnified Communications Manager.

Audio
Signaling

Atranscoder converts aninput audio stream thatuses onecodec into anoutput stream that uses
a different codec. The transcoder inthe figure is implemented by using theCisco IOS router
DSP resources. "Hie example shows an application server, such asa voice-mail server that
supports only G.711 codecs. In the Cisco Unified Communications Manager network, the
G.729 codec is preferred.
Audio streams exist from the IP phones tothe transcoder and from the application server lothe
transcoder.

Signaling messages are exchanged between IP phones and Cisco Unified Communications
Manager, between a transcoder and Cisco Unified Communications Manager, and between an
application server and Cisco Unified Communications Manager.
DSP resources are required toperform transcoding. Those DSP resources can beinthe voice
modules and in the hardware platforms for transcoding.

>2010 Cisco Systems, Inc Media Resources


MTP Signaling and Audio Streams
This subtopic describes MTPsignaling and audioslreams in Cisco Unified Communications
Manager.

The MTP bridges two media streams and allows them to be set
up and torn down independently
Audio streams exist between IP phones and the MTP
Signaling is exchanged between IP phones and Cisco Unified
Communications Manager and between the MTP and Cisco
Unified Communications Manager.

g Hardware MTP Audio

Signaling

SIP

The MTP bridges two media streams and allows them lo be set up and lorn down
independently.
An MIP canbe Used as an instance of translation between incompatible audio slreams, to
svnchroni/e clocking, or lo enable certain devices for supplementary services.
Audio streams exist between IP phones and an MTP.
Signaling messages are exchanged between IP phones and Cisco Unified Communications
Manager and between an MTP and Cisco Unified Communications Manager.
MTPs can be used to provide ihe following general features.

Implementing Cisco Unifed Communications Manager, Part 1 (CIPTl) v8.0 2010 Cisco Syslems. Inc
MTP Types
This subtopic describes the different types ofMTPs, as well as their characteristics.

MTP Types

Three MTP types exist:


Software MTP provided byCisco Unified Communications Manager
Can provide G.711 mu-law-to-a-law and packetization conversion.
Software MTPprovided by Cisco IOS routers:
- No DSP resources are required
Uses same codec and packetization on both call legs.
- For functions such as RSVP agents or Cisco Unified Border
Element media flow-through configurations.
- To Cisco Unified Communications Manager, every Cisco IOS
Software MTP is considered as a hardware MTP.
- Hardware MTP provided by Cisco IOS routers
- DSP resources are required.
- Use of the same audio codec but different packetization on both
call legs ispossible.

Three MTP types can be configured:


Software M'fP. provided by the Cisco IP Voice Media Streaming App service on Cisco
Unified Communications Manager:
This MTP type can convert G.711 mu-lawtoG.711 a-law and vice versa.
This MTP type can packetize conversion for a given codec; for example, when one
call leg uses 20-ms sample size and the other call leg uses 30-ms sample size.
Software MTP. configured on Cisco IOS routers:
This MTP type does notrequire any DSP resources on the Cisco router. Enable
Cisco IOS Software MTPs by using the maximum session software <ri> command.
As many as 500software-based sessions canbe configured.
The codec and packetization of both call legs mustbe identical.
This MTP type typically is used for Resource Reservation Protocol (RSVP) agent
configurations or Cisco Unified Border Element media flow-through configurations.
Cisco Unified Communications Manager does not differentiate between software-
and hardware-based Cisco IOS MTP configurations. Every Cisco IOS Software
MTP is considered as a hardware M'I'P in Cisco Unified Communications Manager.

Hardware MTP. conligured on Cisco IOS routers:


DSPresources are required. Configure this M'fP type by using the maximum
session hardware <n> command. The maximum number of sessions is derived
from the number of installed DSP resources on the Cisco IOS router.
Use ofthe same audio codec but differentpacketization on both call legs is possible.

2010 Cisco Systems, Inc. Media Resources 5-13


Note RSVP call agent configuration iscovered in theImplementing Cisco Unified
Communications Manager. Part 2 (CIPT2) course. Cisco Unified BorderElement
configuration is covered in the Implementing Cisco Voice Communications and QoS
(CVOICE) course

The following configuration shows a Cisco IOS Software hardware and software M'
configuration;
seep com group 1

asscciate ccm 1 priority 1


associate profile 1 register IOS-HW-MTP
asscciate profile 2 register IOS-SW-MTP

dspfarm profile 1 mtp


codec pass-through
codec g711ulaw
maximum sessions hardware 2

associate application SCCP

dspfarm profile 2 mtp


codec gVllulaw
codec pass-through
maximum sessions software 100
associate application SCCP

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8 0 2010 Cisco Systems. Inc
MTP Functions and Requirements
This figure shows supported MfP functions that are based on the MTP type that is used.

MTP Functions and Requirements

Cisco Unified Cisco IOS


Cisco IOS
Communications Hardwar*MTP
Software MTP
Manager Software MTP
Insert DTMFsignaing Yes Yes Yes

G711 mu-law-to-G.711
a-law conversion and vice Yes No No

versa

Sample size conversion Yes No Yes

Provide RSVP signaling No Yes Yes

Provide H.323v1 ygs Yes Yes


supplementary services

Depending on the MTP type lhat is used, different functions are provided. All three MTP types
support the insertion ofdual tone multifrequency (DTMF) signaling and media termination, to
provide supplementary services such as Hold and Transfer for H.323 version I (H.323vl).

i 2010 Cisco Systems. Inc. Media Resources


Annunciator Signaling and Audio Streams
This subtopic describes annunciator signaling andaudio streams in Cisco Unified
Communicalions Manager.

luncii

Annunciatorstreams spoken messages and various call-progresstones.


Audio streams exist between IP phones and the annunciator and
between the gateway and the annunciator.
Signaling is exchanged between IP phones and Cisco Unified
Communications Manager, between the annunciator and Cisco Unified
CommunicationsManager, and between the gateway and Cisco Unified
Communications Manager

Audio
Signaling

PSTN

An annunciator is a software function ofthe Cisco IP Voice Media Streaming Application. An


annunciator prov ideslite abilitv to siream spoken messages or various call-progress tones from
the svstem to a user.

An annunciator can send multiple one-way RTP slreams to devices such as Cisco IP phones or
gateways and uses SCCP messages to establish the RTP stream. To use this feature, the device
must support SCCP. fhe system predefines tones and announcements. The announcements
support localization and can he customized by replacing the appropriate .vvav tile, fhe
annunciator can support G.71 I a-law and mu-law. (i.729. and wideband codecs, without anv
transcoding resources.

Signaling messages are exchanged between IP phones and Cisco Unified Communications
Manager, between the annunciator and Cisco Unified Communicalions Manager, and between
the galewav and Cisco 1inilied Communicalions Manager.
The audiostream is one vvav onlv: from the annunciator to the IP phone or gatewav.

implementing Cisco Unified Communicalions Manager, Part 1 (CIPT1) v8 0 '9 2010 Cisco Systems, Inc.
MOH Signaling and Audio Streams
This subtopic describes MOH signaling and audio streams in Cisco Unified Communications
Manager.

MOH Signaling and Audio Streams

The MOH feature provides music to callers when a call is placed on hold,
transferred, parked, or added to a conference.
Audio streams exist between IP phones and the MOH server and between
the gateway and the MOH server.
Signaling isexchanged between IPphonesand Cisco Unified
Communications Manager, between the MOH server and Cisco Unified
CommunicationsManager, and betweenthe gateway and Cisco Unified
Communications Manager.

Auflio
Signaling

PSTN

MOH is an integral feature ofCisco Unified Communications systems. This feature provides
music to callers when a call is placed onhold, transferred, parked, or added to an Ad Iloc
conference. Implementing MOII isrelatively simple but requires a basic understanding of
unicast and multicast traffic, MOH call flows, configuration options, and server behavior and
requirements.
Audio streams exist between IPphones and the MOH server and between the gateway and the
MOH server.

Signaling messages are exchanged between IP phones and Cisco Unified Communications
Manager, between the MOH server and Cisco Unified Communications Manager, and between
the gateway andCisco Unified Communications Manager.

Media Resources 5-17


) 2010 Cisco Systems, Inc.
Conference Bridge Overview
This topic describes conference bridge resources in the Cisco Unified Communications
Manager en\ iron ment.

Resoi

Cisco Unified Communications Managersupports hardware and


software conference bridges
The software-based conference bridge supports only single-mode
conferences lhat use the G.711 codec.
Some hardware-based conference bridges supportmixed-mode
conferences with participants that use different codecs.
Software Conference
Bridge in Cisco Unified
Communications
Manager Server
Hardware Conference
Bridge in Cisco IOS Router

PSTN

Hardware Conference Bridge in Switch Chassis


(Cisco CUM)

Ihe Cisco Unified Communicalions Manager supports hardware andsoftware conference


bridges.
fhe software-based conference bridge is implemented as a Cisco Unified Comnuiniealions
Manager serv ice and supports onlv single-mode conferences that use a single codec (G.711).
Some hardware conference bridges can support multiple low-bil-rate (l.BR) stream Ivpes such
asG.729. Global Svstem for Mobile Communications (GSM), orG.723. This capability
enables these hardware conference bridges to process mixed-mode conferences. In a mixed-
mode conference, the hardware conference bridge transeodes G.729, GSM. and G.723 streams
into G.71 I streams. The conference bridge then mixes the slreams and encodes the resulting
stream into the appropriate stream type for transmission back to the user. Some hardware
conference bridges support onlv G.711 conferences.

Implementing Cisco UnifiedCommunications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems. Inc
Software Audio Conference Bridge
Asortware unicast conference bridge is astandard conference mixer that can mix G.711 and
Cisco wideband audio streams.

Software Audio Conference Bridge

Part of Cisco IP Voice Media Streaming App service.


Software audio conference limitations:
- Unicast audio streams only.
Any combination ofG.711 a-law, G.711 mu-law, or
wideband audio streams may be connected.
The maximum number of audio streams is 128* per server.

Conference
Type ijn.far.-h,rtfcM^-,iHMi>Kiat3

Ad Hoc 64

Meet-Me 128

Any combination ofwideband or G.711 a-law and mu-law streams can be connected to the
same conference. Thenumber of conferences thatcan be supported on a given configuration
depends on the server on which the conference bridge software is running and on the other
functionality that has been enabled for the application. The Cisco IP Voice Media Streaming
Application isaresource that can also be used for several functions, and the design must
consider all functions.

Caution If the Cisco IPVoice Media Streaming App service runson the same serveras the Cisco
CallManager service, a software conference should not exceed the maximum limit of48
participants.

Media Resources 5-19


>2010 Cisco Systems. Inc.
Hardware Audio Conference Bridge
Ahardware conference bridge has all the capabilities ofasoftware conference bridge. In
addition, some hardware conference bridges can support multiple LBR stream tvpes such as
G.729. GSM. or G.723,

Cisco Conference Bridge Hardware WS-X6608-T1, WS-X6608-E1

Cisco IOS Conference Bridge NM-HDV

Cisco Conference Bridge (WS-SVC-CMM) WS-SVC-CMM

Cisco IOS Enhanced Conference Bridge PVDM2, NM-HD, NM-HDV2

CiscoVideo ConferenceBridge(IP/VC-35xx) IP/VC-35>oc

All conference bridges lhat are under ihe control ofCisco Unilied Communications Manager
use SCCP to communicate with Cisco L'nified Communications Manager.
Cisco Unified Communications Manager allocates a conference bridge from a conference
bridge resource that is registered with the Cisco Unified Communications Manager cluster.
Both hardware and software conference bridge resources can register wilh Cisco Unified
Communications Manager at the same time, and Cisco Unilied Communications Manager can
allocate and use conference bridges from either resource. Cisco Unified Communicalions
Manager does not distinguish between these tvpes of conference bridges when it processes a
conference-allocation request.
fhe numberof indiv idual conferences that the resource can supportvaries, and the maximum
number of participants in a singleconference varies, depending on the resource.
The following Ivpes of hardware audioconference-bridge resources can be usedon a Cisco
Unified Communications Manager svstem:
Cisco High-Density Voice Nelwork Module 2 (NM-l IDV2) and NM-HD-l V/2V/2V1:.
Cisco 2800 and 2900 Series Routers, and Cisco 3800 and 3900 Series Routers
Cisco Communications Media Module jCMM) Ad Hoc Conferencing and Transcoding
(ACT) Port Adapter (WS-SVC-CMM-ACT)
Cisco N.M-IIDV and Cisco 1700 Series Modular Access Routers
Cisco Catalyst WS-X6608-1 I and WS-X6608-E1

Note Some of the listed products are end of sale. Refer to Cisco.com as new media resource
hardware may have become available since the writing of this course material.

5-20 implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 (O2010 Cisco Systems, inc
Conferences per Resource
The ligure describes the maximum number of conferences that different resource types provide.

Conferences Per Resource

Affect secure conferencing:


- Session capacity is reduced by half from that of nonsecure
conference with G.711.
- Number of conferees persession is the same as in nonsecure
conference.

Participants per Resource Paftidpams pMS:


Conferences Resource IG.711/Q.729) - - Conference.:';

WS-X660B-T1, WS-X6608- 32 per port


E1 256 per module
NM-HDV
SOperNM

64 per port adapter


WS-SVC-CMM
256 per module

PVDM2. NM-HD.NM-
64 per DSP
HDV2 NM-HDV2 is limited to 400

The following guidelines and considerations apply to the hardware audio conference bridge
resources:

Cisco NM-HDV2 and NM-HD-1V/2V/2VE, Cisco 2800 and 2900 Series Routers, and
Cisco 3800 and 3900 Series Routers):
Based on the C5510 DSP chipset, the Cisco NM-HDV2 and the router chassis use
the packet voice DSP module, generation 2(PVDM2) modules to provide DSPs.
DSPs on PVDM2 hardware are configured individually as either voice termination,
conferencing, media termination, or transcoding, so that DSPs on asingle PVDM2
module can be used as different resource types. Allocate DSPs to voice termination
first, then to other functionality as needed.
The Cisco NM-HDV2 has four slots that accept PVDM2 modules inany
combination. The other network modules have a fixed number of DSPs.
Aconference that isbased on these DSPs allows a maximum ofeight participants.
When a conference begins, all eight positions are reserved.
The PVDM2-8 module islisted as having one-half ofa DSP. 'fhis module has a DSP
that has half the processing capacity ofthe PVDM2-16 module. For example, ifthe
DSP ona PVDM2-8 module is configured for G.711, it can provide four conference
bridgesper DSP (L0.5* 8] = 4).
ADSP farm configuration in aCisco IOS gateway specifics which codecs the farm
can accept. ADSP farm that is configured for conferencing and G.711 provides
eight conferences. When configured to accept both G.711 and G.729 calls, asingle^
DSP provides Iwo conferences because it also reserves resources for transcoding ot
streams.

Media Resources
i 2010 Cisco Systems, Inc.
- The ,0 ot aCisco NM-IIDV2 is limited lo 400 streams, so you must ensure that the
number ofconference bridge resources that are allocated does not cause Ihis limit to
he exceeded. If G.711 conferences are configured, then allocate no more than six
DSI s(for atotal ot 48 conferences with eight participants each) per network
module: (48 *8) participants =384 streams. Ifall conferencing is configured for
both G.711 and G.729 codecs, then each DSP provides onlv Iwo conferences of
eight participants each. In this ease, you can populate the network module
completely and configure itwith 16 DSPs, which will provide 256 slreams.
- Conferences cannot natively accept calls that use the GSM codec. Atranscoder must
be provided separately lor these calls toparticipate in a conference.
Cisco WS-SVC-CMM-ACl":

This Cisco Catalyst hardware prov ides DSP resources that can supply conference
bridges v\ ith as many as 32 participants per bridge.
bach module contains four individually configurable DSPs, liach DSP can support
32 conference bridges.
Ihe G.711 and G.729 codecs are supported on these conference bridges, without
extra transcoder resources. 1lowcver. transcoder resources are necessary ifother
codecs are used.

Cisco NM-HDV and 1700 Series routers:


Ihis hardware uses the PVDM-256K-type modules that are based on the C549 DSP
chipset. Conferences thai use Ihis hardware provide bridges lhal allow as many as
siv participants in a single bridge.
ihe resources are configured, on aper-DSP basis, as conference bridges.
fhe Cisco VM-1IDV can have as many as four PVDM-256K modules: the 1700
Series Routers can have one or iwo PVDM-256K modules.
liach DSP prov ides one conference bridge lhat can accept G.71 1orG.729 calls.
fhe Cisco I75 1Modular Access Router is limited in live conference calls per
chassis: the Cisco 1760 Modular Access Router can support 20 conference calls per
chassis.

Any PVDM2-based hardware, such as the Cisco NM-HDV2. can be used


simultaneously in a single chassis for voice termination hul cannot be used
simultaneously for other media-resource functionality. The DSPs that are based on
PVDM-256K and PVDM2 have different DSP-farm configurations, and onlv farm
can be configured In a router at a time.
Cisco Catalyst WS-X6608-T1 and WS-X6608-1-1:
This hardware has eighl DSPs lhat are physically associated to each port, and there
are eight ports per card.
Configuration ofthe DSPs occurs at the port level, so all DSPs lhal are associated lo
a port perform the same function.

Conference bridges can have as many as 32 participants, and each port supports as
many as ?>2 conference bridges.
For conferences with G.71 1orG.723. there may be 32 conferences per port. If
G.729 calls are used, there may be 24 conferences per port.

Note Some ofthelisted products are end ofsale. Refer toCisco.com as new media resource
hardware may have become available since thewriting ofthis course material

Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8.0 2010 Cisco Systems Inc
Built-in Conference Bridge Resource Characteristics
Some phone models have abuilt-in conference resource that allows athree-way conference.

Built-in Conference Bridge Resource


Characteristics

* IP phones with built-in conference bridge resources allow


three-way conferences.
Invoked by the Barge feature only.
* G.711 support only.

Only the Barge feature invokes this built-in conference bridge, which isnot used as ageneral
conferencing resource. This type of bridge accepts only G.711 calls.

2010 Cisco Systems. Inc. Media Resources 5-23


Meet-Me and Ad Hoc Conferencing Characteristics
Cisco L'nified Communications Manager supports both Meet-Me conferences and Ad Iloc
conferences.

et-Me and Ad Hoc Conference

1 Meet-Me

Allocate directory numbers.


Manually distribute Meet-Me number.
No password-likeaccess security needed to enter the
conference.
Basic Ad Hoc

Conference originator controls the conference.


Originator can add and remove participants.
Advanced Ad Hoc

Any participant can add and remove other participants.


Link multiple Ad Hoc conferences together.

Meet-Me conferences allow users to dial in to a conference. Ad Hoc conlcrenees allow the
conference controller lo add specific participants to the conference.
Meet-Me conferences require lhat a range of directory numbers be allocated for exclusive use
ofthe conference. When a Meet-Me conference is set up.the conference controller chooses a
directory number and advertises it to members ofthe group. Theusers call the directory
number tojoin the conference. Anyone who has calling privileges tocall the directory number
while the conference is active can join the conference.
'fhere are two types of Ad Hoc conferences: basic and advanced.
In basic Ad Hoe conferencing, the originator of the conference acts as the controller of the
conference and is theonly participant who can addor remove other participants.
In ads anced Ad Iloc conferencing, any participant can add or remove other participants: that
capability is not limited to the originator ofthe conference. Advanced Ad Hoe conferencing
also allows linking of multiple Ad Hoc conferences. Set the Advanced Ail 1loc Conference
Enabled clusterwide service parameter to True, to gain access to advanced Ad Hoc
conferencing.

5-24 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 CO 2010 Cisco Systems, Inc
Conference Bridge Media Resource
Configuration
This topic describes the configuration ofthe conference bridge media resource.

Conference Bridge Media


Configuration Steps

Configure software conference media resources (ifdesired),


s Verify that IP Voice Media Streaming App service is activated.
Configure IP Voice Media Streaming App service parameters.
; Verify that software conference bridge media resource exists.
Implement hardware conference media resources (ifdesired).
-. Configure hardware media resource in Cisco Unified
Communications Manager.
n Configure hardware media resource in Cisco IOS gateway.
z Verifythat the hardware media resource registered with Cisco
Unified Communications Manager.
Configure Cisco CallManager service parameters that relate to
conferencing.

Three main steps are requiredto configurethe conference bridge media resource, as shown in
the figure.

i 2010 Cisco Systems, Inc. Media Resources 5-25


Step 1a: Activate Cisco IP Voice Media Streaming App Service
First, you need to activate the Cisco IP Voice Media Streaming App service.

famint

Activate the IP Voice


Media Streaming App !Q Save $ 5et lo DeTaiH 0 Refresh
service in Cisco
Unified Serviceability
under Tools > Service
Activation, to enable
software media
resources on

Cisco Unified
CM Service*
Communications
'. fiorvtcfl H*ma MtMDM SUtra
Manager servers
.' tl,ifi-(1j:
(1-11. "tildWia iJliHfH
U3..0 Unified Mosi'E vdh:
' Cf5-n |J to,.,. MfdlJ Sit

Activate the Cisco II' Voice Media Streaming App service in Cisco Unified Serviceability
under lools > Sen ice Activation. At the top ofthe service activation screen, choose the server
on which services should be activated or deactivated. Then, check the Cisco IP Voice Media
Streaming App check box and click Save.

Implementing Cisco Unifed Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Step 1b: Configure Cisco IP Voice Media Streaming App
Service Parameters
The next step is to configure the Cisco IP Voice Media Streaming App service parameters.

Step 1b: Configure Cisco IP Voice l\j


Streaming App Service Parameters

The following Cisco IP Voice Media Streaming App service parameters that relate tothe
software conference bridge:
Call Count: This parameter specifies the maximum number ofconference participants that
the conference bridge will support, fhe range is0to256; the default is48. Increasing this
value above the recommended default can cause performance degradation on a Cisco
Unified Communications Manager thatis running onthesame server. If increasing this
value above the default is necessary, consider installing the Cisco IP Voice Media
Streaming Application on a separate server.
Run Flag: This parameter determines whether the conference bridge functionality ofthe
Cisco IPVoice Media Streaming Application isenabled. Valid values are True (enabled) or
False. The default value is True.

Note These settings are parameters ofthe Cisco IPVoice Media Streaming App service and can
be accessed from Cisco Unified Communications Manager Administration under System >
Service Parameters.

2010 Cisco Systems, Inc. Media Resources


Step 1c: Verify Software Conference Bridge Media Resource
The Cisco ('nitied Communications Manager conference resource is added automatically when
the Cisco IP Voice Media Streaming App serv ices are activated.

n<

Coaference Bridge CoflfMuraHon


r-Conference Bridge inform
j Cor.fe-ena Hndf,e CFB_2 |CF-E_ CUCfl-l; Conference bridge is
(tejistfa: cr. Re.jiste'cO wilh Cisra u-, f'fid Communicotni s Man automatically added with
1 IPAdd-ejs :C.I.I 1 default configuration
parameters when the IP
Software Coufcrcnre Bridge Info
Voice Media Streaming
1 Ct-i'.'e-c Pr'dil- T,pe' Csro OWere r_p Bridge Sc.rtAare
App service is activated

'-li Pt< ce if net iruaes /^


CFE 2

| Dtscr,=t.;n C'E.CIjC":
1 De ce D,;f HQ_PP ,

Co-trim n He .ice Cc.'ir g jrgtii.r: < Scne ' ,

1 Luutun* ! Hjb h,;re ,

! DseT-jst,,] p,e|.f ft. nE' j DefaJ,


1
' j
- Save Reset Apply Coifig

fhe ligure shows the default configuration of a software conference resource, fhe onlv
configurable items are Conference Bridge Name. Description. Device Pool, Common Device
Configuration, and Location.

Note The Cisco Unified Communications Manager software conference bridge media resource
supports only the G.711 and wideband codecs. Use a transcoder to allow devices that use
other codecs to participate in a conference, or use hardware conference resources that
support additional codecs

Implementing Cisco Unifed Communications Manager, Part 1 (CIPT1)v8 0 2010 Cisco Systems. Inc
Step 2a: Configure Cisco IOS Enhanced Conference Bridge
The next step is to conligure the Cisco IOS Enhanced Conference Bridge in Cisco Unified
Communications Manager.

Step 2a: Configure Cisco IOS Enhanced


Conference Bridge

Add a new conference resource:


Add the Conference Bridge Name as configuredon the router.
Specify the Device Pool.
Set the Device Security Mode.

Crrtmrwze P*iflfl" ' Hw

rvyaftncft Pfvdop lyw' &icc ICS Enhflff*! reitfereriH frnflfltr

Cjb-o'^jti t*.JH^e c inHflinatic"i . Nora -' *

Cisco Unified Communications ManagerConference Bridge, which can be a softwareor


hardware application, allows both Ad Hoc and Meet-Me voice conferencing. Each conference
bridge canhostseveral simultaneous, multiparty conferences.
Bothhardware and software conference bridgescan be active at the same time. Software and
hardware conference devices differ in the number of streams and the types of codec that they
support.

"fhe hardware model type for Conference Bridge contains specific MAC-address anddevice-
pool information. Different conference bridge fields areavailable in Cisco Unified
Communications Manager Administration, depending on the conference bridge typethat was
chosen.

Navigate to Media Resources >Conference Bridge and click Add New. The Conference
Bridge Configuration window appears. Enter the appropriate settings, as described in the
following list, and click Save.The window refreshes anddisplays the conference device that
was added. To reset the conference bridge device and apply the changes, click Reset.
Configure these fields in the Conference Bridge Configuration window:
Conference Bridge Type: Choose Cisco IOS Conference Bridgeor Cisco IOS Enhanced
Conference Bridge.

Note The differences between these hardware conference bridge resources were discussed in
the previous topic.

i2010 Cisco Systems. Inc. Media Resources


Conference Bridge .Name: Enter a name for Ihe conference bridge. The name must match
the name oftheconference bridge media resource as configured at the Cisco IOS router
(seethe next step).

Note If the conference bridge type is Cisco IOS Conference Bridge, the nameofthe Cisco IOS
conference bridge media resource CFB followed bythe MAC address of the interface that is
used for SCCP signaling Ifthe conference bridgetype is Cisco IOS Enhanced Conference
Bridge, any name for the conference bridge media resource can be configured at the Cisco
IOS router The name is case-sensitive, It mustexactly match the name ofthe conference
bridge media resource in the Cisco IOS router.

Device Pool: Choose a device pool, or choose Default.


Common Device Configuration: Choose the common device configuration loassign to
the conlerence bridge. The common device configuration includes attributes, such as MOH.
lhatsupport features andserv ices for phone users. Device configurations that are
contigured in the Common Dev ice Configuration window appear in the drop-down list.
Location: Choose the appropriate location for ihisconference bridge. Locations are
configured in Cisco Unified Communications Manager Administration > System >
Location. 'I he selected location specifies the maximum bandwidth for calls lhal come to or
go from that location. Location is used to limit the number of calls lhal can be established
between locations (Call Admission Control [CAC|), Devices areassigned locations, which
can also be set to have unlimited bandwidth (by setting the location to Hub None).

Note For example, you can configure three locations: Lod with bandwidth of 800 kb/s, Loc2 with
bandwidth of 400 kb/s, and Loc3 with bandwidth of 400 kb/s. When one G.711 call is made
from one location to another, the call consumes 80 kb/s of location bandwidth at each
location (source and destination) In this example, 5 simultaneous calls can be established
to or from Loc2 and Loc3. 10 simultaneous calls can be established to or from Lod

Device Security Mode: This Held is available for Cisco IOS Enhanced Conference Bridge
onlv. If vou choose Non Secure Conlerence Bridge, the nonsecure conference establishes a
TCP poil connection to Cisco Unified Communications Manager on port 2000. Ensure lhal
this setting matches the securilv settingon the conference bridge, or the call will fail, fhe
linen pted Con ference Bridge selling suppons the secure conference lealure. Refer to the
Cisco I nified Communications Manager Security Guide for secure conference-bridge
configuration procedures.

Implementing Cisco Unified Communications Manager, Part 1 (CIPTII v8.0 2010 Cisco Systems, Inc
Step 2b and 2c: Configure and Verify Cisco IOS Enhanced
Conference Bridge
The fieure shows an example ofthe configuration ofaCisco IOS Enhanced Conference Bridge.

Step 2b and 2c; Configure and Verify Cisco


IOS Enhanced Conference Bridge

dspfa
dap ices dapfarm

cp 1( jl FastEthernetO/O.lOl
m10.1.1.1 ideptiflarfTlverBlon 7.0*

seep ccm group 1


associate ccnQIpriority 1 Name with Which to Register at
associate profileQJregister HC-EW-CFB
Cisco Unified Communications
dapfara profileilj conference Manager
codec g711ula
For Verification Use:
codec g711ala
codec g729ai8 show accp
codec g729abrfl
show seep ccra group 1
maximum sessions 2
associate application SCCP show dspfarm profile 1
no shutdoxn

Ihe following table shows the commands for configuring a Cisco IOS Knhanced Conference
Bridge.

i 2010 Cisco Systems. Inc Media Resources 5-31


Command Command Function

dspfarm This command enables DSPfarm service. Usethe command inglobal


configuration mode This command is enabled by default.
dsp services dspfarm This command enables DSP farm services for a particular voice
network module Use the command in interface configuration mode
seep local This command selects the local interface that SCCP applications
(transcoding and conferencing) use to register with Cisco Unified
Communications Manager. Usethe command inglobal configuration
mode

seep ccm This command adds a Cisco Unified Communications Manager server
to the listof available servers and sets various parameters, including
IP address or Domain Name System (DNS) name, port number, and
version number Use the command in global configuration mode
seep This command enables the SCCP protocol and its related applications
(transcoding and conferencing). Use the command in global
configuration mode.

seep ccm group This command creates a Cisco Unified Communications Manager
group and enters SCCP Cisco Unified Communications Manager
configuration mode. Use the command in global configuration mode
associate ccm This command associates a Cisco Unified Communications Manager
with a Cisco Unified Communications Manager group and establishes
its priority within the group. Use the command in the SCCP Cisco
Unified Communications Manager configuration mode.
associate profile This command associates a DSP farm profile with a Cisco Unified
Communications Manager group. Use the command in SCCP Cisco
Unified Communications Manager configuration mode.
dspfarm profile This command enters DSP farm profile configuration mode and defines
a profile for DSP farm services. Use the command in global
configuration mode

codec This command specifies the call density and codec complexitythat are
based on a particular codec standard. Use the command in DSP
interface DSP farm configuration mode.
associate application This command associates SCCP to the DSP farm profile. Use the
seep command in DSP farm profile configuration mode
maximum sessions This command specifies the maximum number of sessions that the
profile supports Use the command in DSP farm profile configuration
mode.

no shutdown If you forget to use the no shutdown command on the DSP farm
profile, the profile appears in the gateway but fails to operate.

Tip The name that is specified in the Cisco IOS device must match the name in the Cisco
Unified Communications Manager. The names are case-sensitive.

Note When configuring a Cisco IOS Enhanced Conference Bridge, you can use the associate
profile command to configure any name. When configuringa Cisco IOS conference bridge,
you cannot configure the name The name is CFB(MAC), where (MAC) is the MAC address
of the interface that was specified in the seep local command

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8 0 2010 Cisco Systems. Inc
To verifv the Cisco IOS media resource configuration, use the following show commands:
show seep
SCCP Admin States UP
Gateway IP Address: 10.1.1.101, Port Number: 2000
IP Precedence: 5
User Masked Codec list: None
Call Manager: 10.1.1.1, Port Number: 2000
Priority: N/A, Version: 7.0, Identifier: 1
Conferencing Oper State: ACTIVE - Cause Code: NONE
Active Call Manager: 10.1.1.1, Port Number: 2000
TCP Link Status: CONNECTED, Profile Identifier: 1
Reported Max Streams: 16, Reported Max OOS Streams: 0
Supported Codec: g711ulaw, Maximum Packetization Period: 30
Supported Codec: g711alaw, Maximum Packetization Period: 30
Supported Codec: g729ar8. Maximum Packetization Period: 60
Supported Codec: g729abr8, Maximum Packetization Period: 60
Supported Codec: g729r8, Maximum Packetization Period: 60
Supported Codec: g729br8, Maximum Packetization Period: 60
Supported Codec: rfc2833 dtmf, Maximum Packetization Period:
30

Supported Codec: rfc2833 pass-thru, Maximum Packetization


Period: 30
Supported Codec: inband-dtmf to rfc2833 conversion. Maximum
Packetization Period: 30
show seep ccm group 1
CCM Group Identifier: 1
Description: None
Binded Interface: NONE, IP Address: NONE
Associated CCM Id: 1, Priority in this CCM Group: 1
Associated Profile: 1, Registration Name: CFB0Q1B0CC250F8
Registration Retries: 3, Registration Timeout: 10 sec
Keepalive Retries: 3, Keepalive Timeout: 30 sec
CCM Connect Retries: 3, CCM Connect Interval: 10 sec
Switchover Method: GRACEFUL,Switchback Method: GRACEFUL_GUARD
Switchback Interval: 10 sec, Switchback Timeout: 7200 sec
Signaling DSCP value: cs3, Audio DSCP value: ef
show dspfarm profile 1
Dspfarm Profile Configuration
Profile ID = 1, Service = CONFERENCING, Resource ID = 1
Profile Description :
Profile Admin State : UP
Profile Operation State : ACTIVE
Application : SCCP Status : ASSOCIATED
Resource Provider : FLEX_DSPRM Status : UP
Number of Resource Configured : 2
Number of Resource Available : 2
Codec Configuration
Codec : g711ulaw, Maximum Packetization Period : 30 ,
Transcoder: Not Required

)2010Cisco Systems. Inc Media Resources


Codec : g711alaw, Maximum Packetization Period : 3(
Transcoder: Not Required
Codec : g729ar8, Maximum Packetization Period : 60
Transcoder: Not Required
Codec : g729abr8, Maximum Packetization Period : 6(
Transcoder: Not Required
Codec : g?29r6, Maximum Packetizat ion Period : 60 ,
Transcoder: Not Required
Codec : g729br8, Maximum Packetization Period : 60
Transcoder: Not Required

5-34 Implementing Cisco Unitied Communications Manager. Part 1 (CIPTl) v8 D 2010Cisco Systems. Inc
Step 3: Configure Cisco CallManager Service Parameters
Relating to Conferencing
This step enables \ou to use Cisco CallManager service parameters that relate to conferencing
to tune the Cisco Unified Communications Manager media resources.

Step 3: Configure Cisco CallManager S ce

Parameters Relating to Conferencing

Suppress MOH to Conference Bridge (True)


Drop Ad Hoc Conference
Never (default)
- When Conference Controller Leaves
~ When No On-Net parties Remain in the Conference
Advanced Ad Hoc Conference Enabled (False)
Non-linear Ad Hoc Conference Linking Enabled (False)
Maximum Ad Hoc Conference (4)
Maximum Meet Me Conference (4)

You can configure the following Cisco CallManager service parameters thatrelate
conferencing:
Suppress MOH to Conference Bridge: This parameter determines whether MOI1 plays to
a conference when a conference participant places the conference on hold. Valid values are
True (the system does notplay MOH to theconference when a conference participant
presses the Hold button) or False. Thedefault value is True.
Drop Ad Hoc Conference: This parameter determines how an Ad Hoc conference
terminates. The following values are valid:
Never (default): Theconference remains active afterthe conference controller
hangs up andafterall on-net parlies hangup.If on-net parties conference in off-net
parties andthen disconnect, the conference staysactive between the off-net
partiesa situation that can result in toll fraud.
When Conference Controller Leaves: The conference terminates when the
conference controller hangs up or transfers, redirects,or parks the conference call
and the retrieving party hangs up.
W hen No On-Net Parties Remain in the Conference: The conference terminates
when no on-net parties remain in the conference.

>2010Cisco Systems. Inc Media Resources


Advanced Ad Hoc Conference Enabled: This parameter determines whether advanced
Ad Hocconference features are enabled. Advanced Ad Hoc conference features include the
ability for conference participants other than the conference controller lo add new
participants lo an existing Ad Hoe conference, the ability for any noncontroller conference
participant to drop other participants from the conference via the ConlList or RmLstC
softkev. and whether Ad Hoc conferences can be linked together via features such as
Conference. Join. Direct Transfer, and Transfer. Valid values are True (allowadvanced Ad
I loc conference features) or False. The default value is False.

Nonlinear Ad Hoc Conference Linking Enabled: fhis parameter determines whether


more than two Ad Hoc conferences can be linked directly, in a nonlinear fashion, to an Ad
Iloc conference. Nonlinear conference linking occurs when three or more Ad 1loc
conferences are linked dircctlv to one other Ad Hoc conference. Linear conference linking
occurs when one or two Ad Hocconferences are linked directly to one other Ad Hoc
conference. Ihe Adv anced Ad Iloc Conference Fnabled serv ice parameter must he set to
Irue for this parameter to work proper!). Valid values are True (allow nonlinear
conference linking so that three or more Ad Hoc conferences can be linked to one other
conference) or False. The default value is False. Fhe Advanced Ad Hoc Conference
Fnabled service parameter must be set to True for the Nonlinear Ad 1loc Conference
Linking Fnabled service parameter to work.
Maximum Ad Hoc Conference: This parameter specifies fhe maximum numberof
participants that areallowed in a single Ad Hoc conference. The value of this field depends
on the capabilities ofthe software or hardware conference bridge. Setting Ibis value above
the maximum capaeitv ofthe conference will result in failed entrance to a conference
bridge, if more ports are addedthan the specific conference bridge configuration allows.
Hie value range is 3 to 64: the default value is 4,
Mavimum Mtct-Me Conference I nkast: Fhis parameter specifies the maximum number
of participants that are allowed in a single unicast Meet-Me conference. The value of this
field depends on the capabilities ofthe softwareor hardware conference bridge: for
example, a software conference bridge conferences as many as 128participants. When a
conference is created, the sv stem automatically reserves a minimum of three slreams. so
specifv ing a value less than 3 allows a maximum of three participants. The value range is I
to 128: the default value is 4.

Note These settings are service parameters of the Cisco CallManager service and can be
accessed from System > Service Parameters.

5-36 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1]v8 0 2010 Cisco Systems. Inc
Meet-Me Conference Configuration
This topic describes the configuration ofa Mcct-Me conference pattern.

Meet-Me Conference Configuration

1 All needed hardware and software conference resources must


be configured.
2 Meet-Me number or pattern must be configured:
- Meet-Me numberrange is part ofthe dial plan and must not
overiapwith other numbers.
- To restrictaccess to specificMeet-Me numbers, use partitions
and CSSs.

To configure directory numbers for Meet-Me conferences, you must first ensure that the
necessary hardware and software conference bridge media resources are configured and
available.

Then, you must configure a Meet-Me number orpattern. When a pattern isconfigured, you can
use the" Xwildcard to specify ranges. The Meet-Me number range is part ofthe dial plan and
must not overlap with other numbers. Partitions and calling search spaces (CSSs) must be
configured ifaccess tospecific Meet-Me numbers should berestricted.

Media Resources
2010 Cisco Systems, Inc.
Configure a Meet-Me Number or Pattern
The next step isto conligure a Meet-Me number or pattern.

In Cisco Unified CommunicationsManager Administration,


under Call Routing > Meet-Me Number/Pattern

| Add Meet-Menumbers or
Meet-Me Humb&r Configuration patterns

Q In this case, 100 Meet-Me


conference numbers are
available.
,.,
- H e el -H e Contij u rl tan -

C esc',;,(

lo adda number or number range to use for Meet-Me conferences, go lo Cisco Unilied
Communications Manager Administration. Call Routing > Meet-Me Number/Pattern, click
Add New. andconfigure the new pattern with the following data;
Directory Number or Pattern: Kntera Meel-Me number or pattern or a range of numbers.
To configure a range, the dash must appear within brackets and follow a digit; lor example,
to conligure the range 10(10 to 1050. enter 10[0-5|0.
Description: fnter as manv as 30 alphanumeric characters (ora description ofthe Meet-
Me number or pattern.
Partition: To use a partition to restrict access to the Meet-Me number or pattern, choose
the desired partition from the drop-down list.
'lo exclude restricted access to the Meet-Me number or pallern, choose None for the
parlilion.

Note Make sure that the combination of Meet-Me number or pattern and partition is unique within
the Cisco Unified Communications Manager cluster.

Minimum Sccurit) Level: Choose the minimum Meet-Mc conference security level for
this Meel-Me numberor pattern from the drop-down list:
Choose Authenticated to block participants with nonsecure phones from joining the
conference.

Choose f.ncnpied to blockparticipants with authenticated or nonsecure phones


from joining the conference.
Choose Non Secure to allow all participants to join the conference.

Implemenling Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 2010Cisco Systems. Inc
Note To use conference security, the Cisco Unified Communications Manager cluster must be
enabled for secure mode. More information about security features in Cisco Unified
Communications Manager is provided in theImplementing Cisco Unified Communications
Manager, Part 2 (CIPT2) course.

2010Cisco Systems, Inc. Media Resources


MOH Overview
This topic describes the MOH server and itscapabilities.

Cisco Unified Communications Manager uses an integrated software


MOH server

For special cases, external media-streaming servers can be used


The Cisco Unified Communications Manager integrated MOH server
supports multicast and unicast for MOH streaming

Integrated Software MOH Server in Cisco


Unified Communicalions Manager Server

MOH 35 Multicast Stream from


External Media-Streaming Server

PSTN

lor callers to hear MOI I. Cisco Unitied Communications Manager must be configured to
support the MOII feature. The MOH feature has two main requirements:
An MOH server to provide the MOH audio-stream sources
A Cisco ('nified Communications Managersystem that is configured to use ihe MOH
streams lhat the MOH server prov ides when a call is placed on hold

The integrated MOH feature makes music available to any on-or off-net device that is placed
on hold. On-net devices include station devices andapplications that are placed on hold,
consult hold, or park hold bv an interactive voice response (IVR) or call distributor. Off-net
users include those users who are connected through Media Cialewav Control Protocol
(MGCP). Session Initiation Protocol (SIP)- or H.323 gateways. The MOII feature is also
available for plain old telephone service (POT'S) phones lhat connect to the Cisco IP network
through foreign F.xchange Station (I'XS) ports. The integrated MOII feature includes the media
server, database administration, call control. Media Resource Manager (MRM). and media
control functions. Ihe MOH server provides the music resources and streams.
In special cases, you can configure multicast MOII streaming so that external media servers can
be used to prov ide the MOH stream. You can configure Cisco Unified Communications
Manager Express and Cisco L'nified SRST gateways lo act as media-streamingservers for
MOH by streaming audio files that are stored in the flash memory ol'Cisco IOS routers thai use
multicast. Fordetailed information about this feature, consult Cisco Unified Communications
System Release 8.x SR\D.

Implementing Cisco Unified Communicalions Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
The Cisco L'nified Communications Manager integrated MOH server supports multicast and
unicast for MOH streaming. Using multicast rather than unicast for MOH streaming saves
bandwidth and reduces the load on tlie MOH server. Saving bandwidth should not be a major
issue for campus I.AN environments. However, reducing load on the MOH server, by reducing
the number of media streams, isadvantageous, especially when the MOH server is coiocated on
the same server as the Cisco CallManager service.

)2010 Cisco Systems. Inc. Media Resources 5-41


MOH Sources
Cisco Unified Communications Manager automatically generates MOI I audio tiles when *,wav
audio files are uploaded to the MOII server.

10H Sources

MOH sources

One fixed source that uses a Cisco MOH USB audio sound card
50 audio file sources

MOH Audio File Management converts the audio file


Codecs used for MOH are G 711, G.729. and wideband
G 729 is developed and optimized for speech compression and
reduces the music quality.
Considerthe legalities and the ramifications of rebroadcasting
copyrighted audio materials

When the administrator imports an audio source file, the Cisco Unified Communications
Manager Administration interface processes the file and converts the file to Ihe proper formats
for use bv the MOH server. The recommended formal for audio source files includes the
following specifications:
16-bit pulse code modulation (PCM) .vvav file
Stereo or mono

Sample rates of 48. 32. 16. or 8 kll/

If recorded or live audio is needed. MOH can be generated from a fixed source, for this type of
MOII. a sound card is required. The fixed audio source is connected lo the audio input ofthe
local sound card.

"I his mechanism enables the use of radios. CI) players, or any other compatible sound source.
The stream from the fixed audio source is transcoded in real time to support the codec that was
configured through Cisco Unified Communications Manager Administration. The fixed audio
source can be transcoded into G.71 1 (a-law or mu-law), CS.721) Annex A, and wideband, and it
is the only audio source that is transcoded in real time.
The Cisco MOH I ;SB audio sound card (MOH-USB-AUDIO-) must be used lo connect a
fixed or live audio source lo the MOH server. This USB sound card is compatible with al!
Cisco Media Convergence Server (MCS) platforms that support Cisco Unified
Communicalions Manager,
Before using a fixed atidio source to transmit MOH, consider the legalities and ramifications of
rebroadcasling copv righted audio materials. Consult the customer legal department for potential
issues.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
Unicast MOH
Unicast MOH consists of slreams that are sentdirectly from the MOI 1server to theendpoint
that requests an MOH audio stream.

Unicast MOH

MOH unicast characteristics:


Stream sent directly from MOH server to requesting endpoint
Point-to-point, one-way audio stream
* Separate audio stream for each connection
Negative effect on netvwrk throughput and bandwidth
Useful in networks in which multicast is not enabled and
devices are incapable of multicast

; .. IP Address
jr Unicast MOH ^
UOHSfiSVe
Unicast MOH

mm

A unicast MOHstream is a point-to-point, one-way audio RTP stream between the server and
the endpoint device. Unicast MOH uses a separate source stream for each user or connection.
As more endpoint devices go on hold via a useror network event, the number of MOI I streams
increases. Thus, if 20 endpoint devices are on hold, 20 streams of RTPtraffic are generated
over the network between the server and the devices. These additional MOH streams can have
a negative effecton network throughput and bandwidth. However, unicast MOH canbe
extremely useful in networks in which multicast is notenabled or devices are incapable of
multicast. In such nelvvorLs, unicast MOH allows administrators to take advantage ofthe MOH
feature.

) 2010 Cisco Systems, Inc Media Resources 5-43


Multicast MOH
Multicast MOII consists of streams that aresen! from the MOH server to a multicast group IP
address. Fndpoints that request an MOH audio siream can join multicast MOII. as needed.

MOH multicast characteristics:


- Streams sent from MOH server to a multicast group IP address
- Endpoints request an MOHaudio siream and |oin as needed
Poinl-tc-mullipoinl. one-way audio stream
Conserves system resources and bandwidth
Multiple users share the same audio stream
Networks and devices must support multicast
Use the multicast group IP address 239.1 1 1 lo 239.255 255.25!
Increment multicast on IP address for different audio sources

i Multicast Group

Multicast MOH

A multicast MOH stream is a point-to-multipoint. one-way audio RTP stream between the
MOH server and ihe multicast group IP address. Multicast MOII conserves system resources
and bandw idth because it enables multiple users to use the same audio source stream to provide
MOH. Ihus. if 20 devices are on hold, as few as one stream of RIP traffic might be generated
over the network. Multicast is an extremely attractive technology for Ihe deployment of a
service such as MOI I because it greatlv reduces the CPU impact on the source device and the
bandwidth consumption for deliverv over common paths. However, multicast MOII can be
problematic in situations in which a network is not enabled for multicast or the endpoint
devices arc incapable of processing multicast.

Implementing Cisco Unified Communications Manager. Pari 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
MOH Audio-Source Selection
This figure describes how the MOH audio source file and MOH audio server are selected in
Cisco Unified Communications Manager.

MOH Audio-Source Selection

The MOH stream that an endpoint receives is determined by:


User Hold MOH Audio Source of trie device placing the endpoint on hold.
The prioritized ist of MOH resources of endpoint(hddee) placed on hold.
Audio sources can be configured in service parameters, device pools,
devices, and lines.
Make sure that configured audio fies are available on all TFTP servers.

Audio 1 PHoneB
Audio 2 ! UserHoldAiidio2
Audio 3 1. Priority MOH Server B
Audio 4

*srjji|j; Audio 1
Atidio 2
Lsten to
Audio 2 jhR
^^
Phone A
IUserHoldAudio4

I M0HA^jp Ajdio3
Audio 4
1. Priority MOH Server A

UseMRGLA. ;

"fhe basic operation of MOH in a Cisco Unified Communications environment consists of a


holder and a holdce. The holder is the endpointuser or networkapplication that places a call on
hold, and the holdee is the endpoini user or device thai is placed on hold.
"fhe MOH stream thatan endpoint receives is determined by a combination of the User Ilold
MOH Audio Sourcethat is configured for the holderand the prioritized list of MOII resources
(MRGL)that is configured for the holdee. The User Hold MOH Audio Sourcedetermines
which audio file will be streamed when the holder puts a call on hold. The list of MOH
resources determines the server from which the holdee receives the MOH stream.
In the figure, if phones A and B areon a call and phone B (the holder) places phoneA (the
holdee) on hold,phone A hears the MOH audio source that is configured for phone B (Audio
2). However, phone A receives this MOII audio stream from the resource or server that is
configured for phone A.

Note When more than one MOH server is active in the network, make sure that all the configured
MOH files are available for all MOH servers. You might need to copy the files manually to
the root directories of all the TFTP servers.

2010 Cisco Systems, Inc. Media Resources 5-45


MOH Configuration
This topic describes the configuration ofthe Cisco Iinificd Communications Manager MOII
feature.

Plan MOH server capacity.


Configure MOH audio sources.
Check MOH server configuration.
Check MOH service parameters.
Configure multicast for MOH (optional);
Configure MOH audio sources for multicast MOH.
Configure MOH server for multicast MOH.
Implement a media resource group list where multicast
MOH is enabled

Configuration of MOI i consists of four main steps. Additional configuration is required if


multicast MOH is used.

Note When configuring multicast MOH, it is mandatory to use media resource groups and media
resource group lists. At the media resource group that includes the multicast MOH server, 3
check box has to be activated which allows multicast to be used

Media resource groups and media resource group lists are discussed in more detail in later
topics of this lesson

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 2010 Cisco Systems. Inc
Step 1: Plan Server Capacity
The table in the ligure lists the server platforms and the maximum number ofsimultaneous
MOH sessions that each platform can support.

Step 1: Plan Server Capacity

Maximum of 51 unique audio sources for the cluster.


Default of 250 unicast MOH sessions per server.
Each multicast MOH audio source must be counted as two MOH
streams.

Maximum of 204 multicast streams (51 sources x4 codec types).

Cisco Platform

G.711 a-law, G.711 mu-law


Cisco MCS 7815* Co-resident or standalone
G.729
Cisco MCS 7825* VMdebarid
250 MOH streams

G.711 a-law, G.711 mu-!aw


Cisco MCS 7835* Co-resident or standalone
G.729
Cisco MCS 7845! 500 MOH streams
Wdeband

As with all media resources, capacity planningis crucialto make certainthat the hardware,
after being deployed andconfigured, cansupport the anticipated call volume ofthe network.
Therefore, it is important to be awareofthe hardware capacity for MOH resources and to
consider the implications of multicast and unicast MOH in relation to this capacity. Ensure that
network call volumes do not exceed these limits. When MOH sessions reach these limits,
additional load could result in poor MOH quality, erratic MOH operation, or even loss of MOH
functionality. The following MOH Server Configuration parameters affect MOI I server
capacity:
Maximum Half Duplex Streams: This parameter determines the numberof devicesthat
can be placedon unicast MOI 1. By default,this value is set to 250."fhe Maximum Half
Duplex Streams parameter shouldbe set to the value that is derived from the following
formula: (Server and deployment capacity) - ([Number of multicast MOH sources] *
[Number of enabled MOH codecs]). The value of this parameter should never be set higher
than the capacities lhat arc indicated in the table, according to the platform and deployment
type (coresident or standalone).
Maximum Multicast Connections: This parameter determines the number of devices that
can be placed on multicast MOH. By default, this value is set to 30.000. The Maximum
Multicast Connections parameter should be set to a value that ensures that all devices can
be placed on multicast MOH if necessary. Although the MOH server can generate only a
finite number of multicast streams (a maximum of 204), many held devices can join each
multicast stream. This parameter should be set to a number that is greater than or equal to
the number of devices that might be placed on multicast MOH at any given time.

>2010 Cisco Systems. Inc. Media Resources


Typically. multicast traffic is accounted for according to the numberof streams that arc-
generated. However. Cisco Unified Communications Manager maintains a countofthe actual
number of de\ ices that are placed on multicasl MOH or joined to each multicasl MOH stream.
This method is different than the wa\ multicast traflic is normally tracked.

Note Regardingthe maximum recommended number of MOH streams (250 MOH streams on
Cisco MCS 7815 and 7625 Series and 500 MOH streams on Cisco MCS 7835 and 7845
Series) Each multicast audio source must be counted as fwo MOH streams. For example,
for a Cisco MCS 7835 and 7845 Series, if three multicast MOH audio sources and four
codecs are enabled, no more than 476 unicast MOH streams should be generated at the
same time (2 * 3 * 4 + 476 = 500).

Implementing Cisco Unified Communicalions Manager, Part 1 (CIPT1) vB.O 2010 Cisco Systems. Inc.
Step 2a: Manage MOH Audio Files
The fig urc shows how to manage MOH audio files

Step 2a: Manage MOH Audio Files

In Cisco Unified Communications Manager Administration,


under Media Resources > MOH Audio File Management

-
rtM*C On HmU tkmdtt ffc hmmnniit

5ar>p*&Mrf|ioSaijrTC ^ "*' 36 set J" Lbc

5*W hU '! Our || E*J*44 SfW*d :;_ LWd fit* '


C^mMif. a

See lis! of files. Custom tiles


can be added or deleted. 1 .

i*-,;

Cisco Unified Communications Manager, by default, has one MOI I audio file,
SampleAudioSource. To addadditional MOH audio files, go to Media Resources > MOH
Audio File Managementin CiscoUnified Communications Manager Administration andclick
I pload File.
The uploaded file is automatically converted intodifferent audio formats (one percodec). At
the Find and List Music On Hold Audio Files window, which is accessed via Media Resources
> MOH AudioFile Management, a file status of Translation Complete indicates that the audio
file has been converted successfully. Foraudio files that have beensuccessfully converted and
are alreadyconfigured as an MOH audiosource, the file status is In Use. Duringthe
conversion, the status is Open.
If anyotherstatus is displayed, or if the status remains Open for a longer period, the audio file
translation fails. Depending on the size ofthe audio file and the load on the server, conversion
can take as long as several minutes. The uploaded audiofile mustbe in .wav file formatand
meet the following specifications:
16-bit PCM.wav file

Stereo or mono

Sample rates of 48. 32. 16. or 8 kHz

Delete the tiles that could not be translated from Media Resources > MOH Audio File
Management.

) 2010 Cisco Systems. Inc. Media Resources


Note Theupload of MOH files must be performed separately at each MOH server To upload the
files to an MOH server, use the IP address ofthe MOH server (ratherthan the publisher IP
address) in the Cisco Unified Communications Manager Administration URL (https7//P
address of MOH server/ccmadmm) before selecting Media Resources > MOH Audio File
Management

5-50 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Step 2b: Configure MOH Audio Sources
The figure shows how lo configure MOH audio sources, which can then be selected at devices,
lines, or device pools.

Step 2b: Configure MOH Audio Sources

In Cisco Unified Communications Manager Administration,


under Media Resources > Music On Hold Audio Source

Select MOH Audio Stream


Hfrhl Server audio Source tnformaimn-
1 Number 1-51.

Select MOH Audio Source File for


selected audio source number.

_ . . _. . Slfll'T ren>D

LOiyCstsT.-. 1J68JJSH*
Highest s T -: U
<!itble'
Sulti^rkljs:.
T:njl_L*Te'nlu; ula

"Ml
N,s b.i

- Sbja . '- Doltfe I Add Now Upkad File

To configure MOH audio sources, in Cisco Unified Communications Manager Administration,


go to Media Resources >Music On Hold Audio Source. The MOH audio sources are
identified by an MOH Audio Stream Number (1 to 51).
Inthe Music On Hold Audio Source Configuration window, first choose the MOH Audio
Stream Number ofthe audio source thatyou want to configure. Then choose the MOH Audio
Source File. The MOH Audio Source Name defaults to the name ofthe MOH Audio Source
File and can bemodified. Finally, enable ordisable continuous playing (repeating) ofthe audio
file.

Media Resources
>2010 Cisco Systems, Inc.
Step 2b: Configure Fixed MOH Audio Source
A fixed MOI! audio source can beconfigured to allow playing ofaudio from anexternal de\ice
instead of pla\ ing MOII from locallv stored MOH files.

In Cisco Unified Communications Manager Administration,under


Media Resources > Fixed MOH Audio Source.
The fixed audio source is sourced from a fixed device that uses
the local computer audio driver
The fixed audio source requires the Cisco USB MOH sound
adaptor, which must be ordered separately.
ftt<#MOtt*m*eS*t*atlJlBlimrilkm

iJ- X3-

-'-''--' Enter the name of the fixed


MOH audio source.

(;;;"- - |^-^
-.-..,
Enable the fixed MOH audio
j . >-.J;:-:~.-..r,.>:rn\====-: source.

lo configure a fixed MOH audio source, in Cisco Unilied Communicalions Manager


Administration, goto Media Resources > Fixed MOH Audio Source. The Source ID is 51
andcannot be modified (only one fixed MOH audio source can be configured in a Cisco
UnifiedCommunications Manager cluster). You must enler Ihe name and enable ihe fixed
MOH audio source.

5-52 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems. Inc
Step 3: Configure MOH Server
The Cisco Unified Communications Manager MOI Iserver is automatically added when the
Cisco IF Voice Media Streaming App service is activated.

Step 3: Configure

In Cisco Unified CommuricatJons Manager Administration, under


Media Resources > Music On Hold Server:
- The MOH server is automatically added withdefaultvalueswhen the IP Voice
Media Streaming App service is activated.

Enler name ot fixed audio-source device


(onlywhen using a fixed MOH audio source)

The figure shows the default configuration ofthe MOH media resource. You can modify
parameters such as Name, Description, Device Pool, Location, and Maximum Half Duplex
Streams (that is. unicast MOH streams).
Ifa fixed audio source that isphysically connected tothe server is used, the name ofthe audio
source device must be specified.

i 2010 Cisco Systems, Inc. Media Resources


Step 4: Verify MOH Service Parameters
fhe figure lists the relevant sen ice parameters for MOH.

IP Voice Media Streaming App service


Supported MOH codecs (G.711, G729A, wideband)
QoS for MOH (signaling and audio)
Packet size for G.711, G.729, and wideband (20 ms)
Cisco CallManager service
Suppress MOH to Conference Bridge (True)
Default Network Hold MOH Audio Source ID(1)
Default User Hold MOHAudio Source ID (1)
Duplex Streaming Enabled (False)

"fhe default parameter values are shown in parenthesis. Theseservice parameters need to be
configured onlv if there is a need to use nondefault values.

Note These service parameters can be accessed from System > Service Parameters Note that
some of the parameters are Cisco IP Voice Media Streaming App service parameters and
others are Cisco CallManager service parameters

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Step 5a: Configure Multicast MOH Audio Sources
To enable multicast MOI 1. you must first allow multicast MOH on MOH audio sources, as
shown in the figure.

Step 5a: Configure Multicast


Sources

- To use multicast MOH, multicast MOH mustbe enabled on


MOH audio sources.
lld HUH Aotfht Sirane CoafiBBmli
irdc oa how audio Sowtx fonfigwatlon
nmsKOn HoMServer Audio source inf*nt*on MOH audio sources are not
HCKAudit Stream Number* I configured ror multicast MOH use
HCH AkXim S&jfCP FJp SamplFlud by default.
HCh Audio ^Qijrcs Nmt' ain pieAudi=5ourJ MOH audiosources and fixed
MOH audio sources (it used) must
^ ra< c^ftfi-uodjiy (repeat)
be enabled for multicast MOH

Click the Allow Multicasting check box for each MOI 1audio source that is allowed to be sent
as a multicast stream. This setting applies to MOH audio sources and to fixed MOH audio
sources.

Media Resources
>2010 Cisco Systems. Inc
Step 5b: Configure Multicast MOH Server
After allowing multicast MOH on audio sources, you must enable the MOH server lor
multicast MOH. as shown in the liimre.

erver

In Cisco Unified Communications Manager Administration,


under Media Resources > Music On Hold Server:
To use multicast MOH, multicast MOH mustbe enablec inthe
Music On Hold (MOH) Server Configuration window
Muse On HdM (MOH) Svt7
CsnSgurstioa

Set maximum hops (TTL)


value per audio source for
multicast packets
iop- fiifis -

The figure shows how toenable multicast MOH on an MOH server. In the Multicasl Audio
Source Information section ofthe Music On Hold (MOH) Server Configuration window,
click the Enable Multicast Audio Sources on this MOII Server check box. The Base
Multicast IP Address. Base Multi-cast Port Number, and Increment Multicast On fields arc
automatical!) populated after \ou enable multicast MOH onthe server. You can modifv
these values as desired.

Note You should increment multicast on IP address instead of on port number. Doing soresults in
each multicast audio source having a unique IPaddressand helps toavoid network
saturation in firewall situations.

All MOH atidio sources that ha\e been configured to allow multicasting are listed in the
Selected Multicast Audio Sources section ofthe Music On Hold (MOII) Server Configuration
window. You can set the Max Hops \aluefor each audio source (the default is2). This
parameter sets the Time to Li\ c (7 11.) value in the IP headerofthe multicast MOI I RTP
packets to the specified \aluc. Tl I. in an IP packet indicates themaximum number of routers
that an audio source is allowed to cross. If Max Hops is setto 0. the multicast MOII RTP
packets remain in the subnet ofthe multicast MOI I server. IfMax Ilops is sel to 1, the audio
source can cross one router to the next subnet. The recommended setting is 2.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v80 2010 Cisco Systems, Inc
Note
When using multicast MOH, and when the devices that should listen to multicast MOH
streams are not in the same IP network, you must enable multicast routing in the IP network.
Take care when enabling multicast routing to avoid potential flooding of parts of the network
with mis-sent multicast packets (especially across WAN links). To do so, disable multosts
on interfaces on which the multicast MOH packets are not required, and use the Max Hops
parameter thatwasdiscussed earlier.

Note To use multicast MOH when MRGs and MRGLs are used to implement media-resources
access control and a multicast MOH server is assigned to an MRG, you must also enable
multicastMOH for the MRG. __^_ -

.^^ r- . _ , Media Resources 5-57


>2010 Cisco Systems. Inc
Step 5c: Configure a Multicast Enabled Media Resource Group
This figure shows the configuration ofaMulticast enabled Media Resource Group (MRG).

In order to enable Multicast MOH the MOH server must be a


member ofa Multicast enabled Media Resource Group

Movefile Multicast
enabled MOH server to
the Selected Media
Resources.

MRGs and MRGLs are explained inmoredetail ina latertopic

Multicast MOII onl\ works ifthe Multicast enabled MOH server is assigned lo a Multicast
enabled Media Resource Group, This MRG will be configured to bea memberofa Media
Resource Group I ist(MRGL). The MRCil. will then be associated with devices such as
phones.

Note MRGs and MRGLs will becovered in detail in a following topn

5-58 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 & 2010 Cisco Systems, Inc
Annunciator Overview and Configuration
This topic describes the function and features ofthe Cisco Unilied Communications Manager
integrated annunciator.

Annunciator Overview

The annunciator is partofthe Cisco IPVoice Media


Streaming App service.
Annunciator streamsspoken messages and various call-
progress tones.
Receiving devices such as IP phones or gateways must be
capable of SCCP to use this feature.

IntegratedAnnunciator in Cisco Unified


Communications Manager Server

An annunciator is automatically created in the system when the Cisco IP Voice Media
Streaming App service is activated on a server. Ifthe Cisco IP Voice Media Streaming App
service is deactivated, the annunciator is deleted. Asingle annunciator instance can serve the
entire CiscoUnified Communicalions Manager cluster if it meets the performance
requirements: otherwise, you must configure additional annunciators for the cluster. You can
add annunciators by activating the Cisco IP Voice Media Streaming App service on other
servers within the cluster.
The annunciator registers with one Cisco Unified Communications Manager at atime, as
defined by its device pool. The annunciator will automatically fail over to a secondary' Cisco
Unified Communications Manager system if one isconfigured for the device pool. Any
announcement that isplaying atthe time ofan outage will not bemaintained.
An annunciator is considered a media device andcan be included in an MRG. which can
control which annunciator is selected for use by phones and gateways.

Media Resources 5-59


>2010 Cisco Systems, Inc.
Annunciator Features and Capacities
This subtopic describes annunciator features and capacities.

Tones and announcements are predefined.


The announcement support localization and can be
customized by replacing the appropriate .wav file.
The annunciafor can support G.711, G.729. and wideband
codecs, without any transcoding resources.
The following features require an annunciator:
Cisco MLPP (call failure)
Integration via SIPtrunk (call progressand DTMFtones)
Cisco IOS gateways and intereluster trunks (ringback)
System messages (call failure)
Conferencing (Barge tone)

Ihe follow ing features require an annunciator resource:


Cisco Multile\el Precedence and Preemption (MLPP): This feature plays streaming
messages in response to the following call-failure conditions:
Iliable to preempt due to an existing higher-precedence call.
A precedence access limitation was reached.
I he attempted precedence level was unauthorized.
Ihe called number is not equipped for preemption or call wailing.
i Integration >ia SIP trunk: SIP endpoints can generate and send tones in-band in the Rl P
stream. Because SCCP devices do not have this ability, an annunciator is used with an
MTP to generate oraccept DTMh tones when integrating with a SIP endpoint. The
following t> pes oHones are supported:
Call progress tones (bus_\. alerting, and ringback)
I) IMF tones

i Cisco IOS gateways and intereluster trunks: These devices require support for the call
progress tone (ringback tone).
I System messages: During the following call-failure conditions, the system plajsa
streaming message to the end user:
A dialed numberthai the s_\slem cannot recogni/e
A call that is not routed because of a servicedisruption
A number that is bus> and not configured for preemption or call wailing
Conferencing: During a conference call, the system plays a barge-in tone lo announce Lhal
a participant has joined or left the bridge.

5-60 Implementing CiscoUnified Communications Manager, Part 1 (CIPTl) v8 0 & 2010 Cisco Systems, Inc.
Annunciator Performance
By default, the annunciator is configured to support 48 simultaneous streams. That number is
the maximum that is recommended for an annunciator that runs on Ihe same server (coresident)
with Cisco Unified Communications Manager.

Annunciator Performance

A standalone server without the Cisco CallManager service


can support as many as 255 simultaneous announcement
slreams.

A high-performance server with dual CPUs can support as


many as 400 announcement streams.
The default is 48 announcement streams and is
recommended when co-resident.
Multiple standalone servers can be integrated to support the
required number of announcement streams.

If the server has only 10-Mb/s connectivity, lowerthe setting to 24 simultaneous streams. A
standalone server without the Cisco CallManager service can support as many as 255
simultaneous announcement streams; a high-performance server with dual CPUs and a high-
performance disk system cansupport as many as 400streams. Multiple standalone servers can
be added to support the required number of streams.

2010 Cisco Systems, Inc. Media Resources 5-61


Annunciator Media Resource Configuration
The annunciator media resource is automatical!; added when the Cisco IP Voice Media
Streaming App sen ice is activated.

Annunciator Media Resoui


Confiouration

In Cisco Unified Communications Manager Administration,


under Media Resources > Annunciator

The annunciator is automatically added with default


values when the IP Voice Media Streaming App service is
activated

AflBsKHtBT CrmRgB$v6BH SI Back To F.nd/Ust . j Go

|JJ 5=,t &jflel g *p(*C>B9


-Aiiihuncidtar at jart - --
| Modify default values ifdesired.
Pejsira'.r.r RpjisiercO .-.i C '-V '.nitied C m.i.i.i

PiJd-n-. li i : i

se-ier'

N^*' Jfl_l

-.NN CjCW'.-i

o*,'-<-..' "i_CF
uraton" fub -Ncne

*'"- -t" o'r

Ihe figure shows the default configuration olTlie annunciator, 'fhe only configurable ileitis are
Name. Description. Device Pool, and Location.

5-62 implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 2010 Cisco Systems, Inc
Media Resources Access-Control Overview
This topic describes a way to restrict access lo Cisco Unified Communications Manager media
resources.

Need for Media Resources Access


Control

By default, all existing media resources use is load-balanced.


* Use of hardware conference bridge media resources is preferred.
Cisco United Communications
Manager CIueIw

Solware
Which one should
Conference Bridge be used to establish
SW CFB 2 a confers rice'

Conference Bridge xv
SW_CFB_1 * - - - .. ^>
Hardware
* Conlerence Bridge
SW_CFB_2

Hardware
', Conference Bndge
SW CFB 1

The figure shows a phone that needs to select a conference bridge media resource.
B; default,all existing media resources are located in a Null MRG,and use ofthe resources is
load-balanced between all existing devices. Use ofthe hardware conference resources is
preferred because of their enhanced capabilities (mixed-mode conferences) and the reduction of
load on the Cisco Unified Communicalions Manager integrated software conference bridges.
Media Resource Manager (MRM) controls and manages the media resources within a cluster,
allowing all Cisco Unified Communications Manager servers within the cluster to share media
resources.

MRM enhances Cisco Unified Communications Manager features by making it easier for Cisco
Unified Communications Manager to deploy transcoder, annunciator, conferencing. MTP. and
MOH resources. MRM distribution throughout the Cisco Unified Communications Manager
cluster uses these resources to their full potential, making the Cisco Unified Communications
Manager cluster efficient and economical.

i 2010 Cisco Systems. Inc. Media Resources


Media Resources Access Control
This subtopic describes some ofthe reasons to use media-resources access control.

Enables hardware and software devices to coexist within a Cisco


Unified Communications Manager and to be used with different
priorities.
* Shares and accesses the resources that are available in the
cluster

* Performs load distribution within a group of similar media


resources.

' Allows media resource access control based on type of resource


Media resources are bundled in load-balanced MRGs.
* MRGs are listed in prioritized MRGLs.

Sonic ofthe reasons to use media-resources access control are its follows:

lo enable hardware and software media resources to coexist within a Cisco Unilied
Communications Manager and to be used with different priorities.
I o enable Cisco Unified Communications Manager to share and access the resources lhat
arc available in the cluster,

To enable Cisco Unified Communications Manager to pcrfonn load distribution within a


group of similar media resources.
To allow media-resources access control that is based on type of resource: for example, to
allow one user, but not another, to use a hardware conference bridge.

MAC bundles media resources in load-balanced MRGs. which are listed in prioritized MRG! s.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 2010 Cisco Systems, inc
Media Resource Design
Cisco Unified Communications ManagerMRGsand MRGLs provideaway to manage
resources within a cluster.

Media Resource Design

User Needs MediE


I I Resource ,
MRM \ 1
Sim Bar to Route lists
and Route Groups

IL| MRGL t
First Second
Choice Choice

"H K
Load Sriaring Load Sharing

Media Resource Media Resource Media Resoirce Media Resource

1 2 3 1

MRGsdefine logical groupings of media servers.Associate an MRGwith a geographical


location or a site, as desired. Form MRGs to control the use of servers or the type of service
(unicast or multicast) that is used.
MRGLs specifya list of prioritized MRGs. An application can selectthe requiredmedia
resources from amongthe available resources, according to the priority order that is defined in
the MRGL. MRGLs. which are associated with devices, provide MRG redundancy.
The figure shows the hierarchical ordering of media resources and how MRGs and MRGLs are
like route groups and route lists.

Note When a device needs a media resource, it searches its own MRGL first. If a media resource
is not available, the device searches the default list, which includes all of the media
resources that have not been assigned to an MRG. After a resource is assigned to an MRG.
it is removed from the default list.

) 2010 Cisco Systems, Inc Media Resources


Media Resources Access-Control Example
1he figure shows how media resources are allocated to devices when they are listed in MRGs
and MRGLs.

Conf 1 Conf 2 Conf. 3 Conf. 4 Conf. 5 Conf 6

vv (..I !i z SW CFB 3

MRG HW-CFB
HW_Cf-8_1 (2 Conf)
MRGL CFB
HW_CrB_2[1 Conf) (DefaultNo MRG)
1. MRG_HW-CFB
2 MRG SW-CFB SW_CFB_3(1 Conf.)
MRG SW-CFB

2 i f Gotsj )

The example shows five conlerence bridges:


H\Y_(TB_1: This bridge has capacity for two conferences.
HYVC FB 2: This bridge has capacity for one conference.
S\\_< FIJI: This bridge has capacity for one conference.

S\V_CFB_2: fhis bridge has capacity for one conference.


S\Y_CFB_3: This bridge has capacity for one conference.

IIWCTB I and H\\_CFB_2 arc in MRCilIW-CFB. SW CFBJ and SW_CITS_2are in


MRG_S\\'-CFB. SW_CFB_3 is not assigned lo an MRG. MRGL MRGL CI-'B has MRCi
MRGJIW-CFB listed before MRG MRG_SW-CFB.
Ifsk conferences are established from devices that all use the MRGL MRGL_CFB. the
conference bridges will be allocated in the following way:
The first conference uses conference bridge IIW_CFB_L The second conference uses
conference bridge H\V_CFB_2 because Ihe resources within an MRCi are load-shared and not
used in the configured order. Because ofthe load-sharing algorithm, the third conference uses
1IW_CFB_I again.

Because no resource is left in the first MRCi ofthe MRCil.. the fourth conference uses a
resource ofthe second MRCi: conference bridge SW_CFB_t. lite lillh conlerence uses
SW_CFB_2.
The sixth conference does not find a free resource in any MRG ofthe MRCil . Rather, the
conference finds a conference resource in the default list (that is, the list of resources that have
not been assigned to am MRCi). Thai resource is SW CFB 3.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 i 2010 Cisco Systems, Inc
Intelligent Bridge Selection
CiscoUnified Communications Manager can intelligently selecta videoconference bridge
from the configured MRGL. iftwo or more oftheoriginal conference participants are video-
enabled.

Intelligent Bridge Selection

Cisco Unified Communications Manager can intelligently select a video


conference bridge from the configured MGRL, iftwo or more of the
conference participants are video-enabled.
If there are one or no video participants, an audio conference bridge from
theconfigured MRGL is selected.
Cisco Unified Communications Manager selects an audio or a video
conference bridge from the configured MRGLof the conference initiator.
Ifa video conference bridge needs to be allocated but none is available,
an audio conference bridge for the conference is allocated, and vice versa.

MR Audio j j MR Video |
MR = Media Resource

If there are one or no video participants, Cisco Unified Communications Managerselectsan


audio conference bridge from the configured MRGL.
Cisco Unified Communications Manager selects an audioor a video conference bridge from the
configured MRGL ofthe conference initiator. If no MRGL is configured for die conference
initiator. Cisco Unified Communications Manager allocates the video or audio conference
bridge from the default MRGL,
If a video conference bridge needs to be allocated but none is available. Cisco Unified
Communications Managerallocates an audioconference bridge for the conference. Similarly, if
an audio conference bridge is needed but is unavailable, Cisco Unified Communications
Manager allocates a video conference bridge.

Note The IntelligentBridge Selection feature is applicable only to Ad Hoc conferences and does
not affect how conference bridges are allocated for Meet-Me conferences. The conference
bridge for a Meet-Me conference is allocated based on the configured MRGL for the
endpoint that initiates the conference. When allocating a conference bridge for Meet-Me
conference calls, Cisco Unified Communications Manager does not take into account
whether the conference initiator is video-capable.

>2010 Cisco Systems, Inc. Media Resources 5-67


Intelligent Bridge Configuration
In Cisco Unified Communications Manager Administration, navigate to the Cisco CallManager
service parameters and set the Intelligent Bridge Selection parameters:

ienl

Navigate to the Cisco CallManager service paramelers and


set the Intelligent Bridge Selection parameters:
' Encrypted video conference bridges are not supported. Choose
between an encrypted audio CFB and an unencrypted video CFB.
Specify the numberof video-capable conference participants that must
be present in a conference to allocate a video CFB
Choose a video CFB, when available, for an audio conference when the
video CFB has a higherpnority than an audio CFB.

Choose Kncnpted Audio Conference Instead of Video Conference: This parameter


determines whether Cisco Unified Communicalions Manager chooses an encrypted audio
conference bridge or an unencrypted video conlerence bridge for an Ad Hoc conference
call, when the conference controller Device Security Mode is set to either Authenticated or
Lncrvpted and at least two conference participants are video-capable. Because enervpted
video conference bridges arc not supported. Cisco Unified Communications Manager must
choose between an encrypted audio conference bridge and an unencrypted video
conference bridge. Valid values specify True (allocate an encrypted audio conference
bridge), which is the default, or False (allocate an unencrypted video conference bridge).
Minimum Video Capable Participants to Allocate Video Conference: This parameter
specifies the number of video-capable conference parlicipanls that must be present in an Ad
1loc conference to allocate a video conference bridge. If the number of video-capable
participants is less than the number that is specified in this parameter. Cisco Unitied
Communications Manager allocates an audio conference bridge. If Ihe number of video-
capable participants is equal to or greater than the number that is specified in Ihis
parameter, a video conference bridge is allocated (when available) from the configured
MRGL. Specif) ing a value of 0 means that video conference bridges will alwavs be
allocated, even when none ofthe participants on the conference are video-capable. When a
conference has been established by using an audio bridge and additional video-capable
participants join the conference, the conference remains on the audio bridge and does not
convert to \ ideo. The default value is 2: the range is 0 to 10.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems, loc
Allocate Video Conference Bridge for Audio Only Conferences when the Vdeo
Conference Bridge Mas Higher Priority: This parameter determmes whether (_ sco
UnTlS Communications Manager chooses avideo conference bridge (when avada e) Ior
an Ad Hoe audio-onlv conference call when the video conference bridge has ahigher
priority in the MRGL than an audio conference bridge has. Valid values specify True
(allocate avideo conference bridge) or False (allocate an audio conference bridge), which
is default Ifan audio conference bridge has higher priority than any video conference
bridge in the MRGL. the Cisco CallManager service ignores this parameter Ihe parameter
is useful when the local conference bridge is avideo bridge (and configured in the MRGL
with the highest priority) and audio conference bridges are available only in remote
locations In lhat situation, enabling this parameter means that Cisco Unified
Communications Manager attempts to use the local video conference bridge first, even tor
audio-onlv conference calls.

Media Resources 5-69


12010 Cisco Systems. Inc.
Media Resource Access-Control Configuration
This topic describes how to conligure media-resource access control.

Configure MRGs.
Configure MRGLs
Assign the MRGLs to phones.

Ihe figure slums the three configuration steps that are required to configure media-resources
access control.

5-70 Implementing Cisco Unified Communications Manager. Part 1(CIPT1) v8.0 2010 Cisco Systems. Inc
Step 1: Configure MRGs
The figure shows the configuration ofan MRG.

Step 1: Configure (VIRGs

In Cisco Unified Communications Manager Administration,


under Media Resources > Media Resource Group
tadta rhobw Gmw Conliflin'Mlop

To add an MRG. go to Media Resources >Media Resource Group in Cisco Unified


Communicalions Manager Administration. In the Media Resource Group Configuration
window, enter aname and description for the MRG. and add the desired media resources to the
MRCi.

Note If theMRG includes one ormore multicast MOH servers and should allow multicast MOH,
check the Use Multicast for MOH Audio check box.

Media Resources 5-71


) 2010 Cisco Systems, Inc
Step 2: Configure MRGLs
The figure shows the configuration ofan MRGL

* In Cisco Unified Communications ManagerAdministration,


underMedia Resources >Media Resource Group List

Add or remove
selected media
resource to or
from MRGL.

Order MRGs
within MRGLs.

To add an MRGL. goto Media Resources >Media Resource Group List inCisco Unified
Communications Manager Administration. In the Media Resource Group List Configuration
window, enter a name for the MRGL and add ihe desired MRGs to the MRCil..
The order of MRGs within an MRCil. specifies the priorities ofthe MRGs. solisting the MRGs
in the desired order is important. In the example, hardware conference bridges should be used
before sofiv\are conference bridges.

Note Theorder ofMRGs is relevant only ifmultiple MRGs with thesame type ofmedia resources
exist In the example, only one MRG includes annunciators and MTPs (SWANNJvlTP-
MRG) IfCisco Unified Communications Manager searches for an MTP, the firsttwo MRGs
are ignored because they do not include an MTP resource. If a conference resource must be
allocated, the two MRGs that include conference bridges are searched in order

5-72 Implementing Cisco Unified Communicalions Manager. Part 1 (CIPT1) v8 0 (Q2010 Cisco Systems. Inc.
Step 3: Configure Phones with MRGLs
The figure shows how to assignan MRGL to an IP phone.

Step 3: Configure Phones with MRGLs


In Cisco Unified Communications Manager Administration,
under Device > Phone

You can assign MRGLs to devices(such as phones, trunks, or gateways) or to device pools. In
the example, the previously configured MRGL is assigned lo an IP phone.

>2010 Cisco Systems, Inc Media Resources 5-73


Summary
This topic summarizes the kev points lhat were discussed in ihis lesson.

>til\

Media resources in Cisco Unified Communications Manager are


voice termination, audio conference bridge, transcoder, MTP,
annunciator, and MOH.
There are no direct endpoint-to-endpoint audio streams if media
resources are involved.

Only some hardware-based conference bridges support


mixed-mode conferences with participants that use different
codecs.

It is possible to configure external conference bridges to enhance


the conference bridge capabilities of Cisco Unified
Communications Manager.
If the IP Voice Media Streaming App service is activated, the
conference bridge needs few additional configuration steps.

Summary (Com

A maximum of 51 unique audio sources counts for a cluster. For a fixed


audio source, a Cisco MOH USB audio sound card is required.
The MOH stream that an endpoint receives is determined by the User
Hold MOH Audio Source of the device that places the endpoint on hold
and the configured MRGL ofthe endpoint that is placed on hold.
The annunciator streams spoken messages and vanous call-progress
tones to devices that support SCCP
The MRM controls the media resources within a Cisco Unified
Communications Manager cluster. The media resources are shared
within a cluster

To limit media resources access. MRGs and MRGLs must be configured


and assigned

Implementing Cisco Unified Communications Manager. Part t (CIPTl) v8.0 2010 Cisco Systems, Inc
References
For additional infonnation. refer to these resources:

Cisco Systems. Inc. Cisco Unified Communications Manager Administration Guide,


Release 8.0(1). San Jose. California. February 2010.
hitp: www.cisco.coni''cii/LlS/doeS''voice ip eomm/eucm/drs/8 0 l/drsag801.htnil.
Cisco Systems. Inc. Cisco Unified Communications Manager System Guide Release8.0(1).
San Jose. California. February 2010.
http:/;'\\ww.eLsco.com/eii/US/does/'voice_ip eomm/cuem/admin/iS_0_l/ccmsvs/accm-801-
un.html.

Cisco Systems. Inc. Cisco UnifiedCommunications Manager Features and Services Guide,
Re/ease 8.0(1). San Jose. California. April 2010.
hitp:'www.cisco.coni/en/US/patlner/d<K's/voicc ip comni/cuem/adtnin/S_0_l/cctnfe;t!/fsg
d-801-cm.html.

Cisco Systems. Inc. Cisco Unified Communications Manager SecurityGuide, Release


8.0(1). San Jose. California, February 2010.
littp:.''v\wvv.ci>eo.com/en/LIS/partner/docs/voiY,ejp_comm/cuem/securily/8 0 l/seeugd/se
e_801_cm.html.
Cisco Svstems. Inc. Cisco Unified Communications System Release 8.x SRND. San Jose.
California. April 2010.
http:;;vvvvvv.ciscii.com/eii/US/d()cs/voice_ip_c()nim/cuciTi/srnd/8x/uc8.\srnd.pdf.

2010 Cisco Systems, Inc. Media Resources 5-75


5-76 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
Module Summary
This topic summarizes tlie key point that was discussed in this module.

Module Summary

Cisco Unified Communications Manager supports software


media resources, provided by Cisco Unified Communications
Manager servers, as well as external hardware media
resources. Media resources include MOH, conference
bridges, transcoders, MTPs, and annunciators.

This module describes Cisco Unified Communications Manager support for internal and
external media resources and their implementation.

References
For additional infonnation. refer to these resources:

Cisco Systems. Inc. Cisco Unified Communications Manager Administration Guide,


Release 8.0(1). San Jose. California. February 2010.
hup:/Avwu .cisco.com/en/US/docs/voiccip comtn/euem/drs/8 0 l/drsag801.hliiil.
Cisco Systems. Inc. Cisco Unified Communications Manager System Guide Release 8.0(1).
San Jose. California. February 2010.
hitp:.'vvvvvv.cisco.coin/en/|IS/docs/vtsiee_ip_comiTi/CL!Ciii/admin/K_0 l/ccmsyv'accm-SOI-
em.htmL

Cisco S\ stems. Inc. Cisco Unified Communications Manager Features andServices Guide,
Release 8.0(1). San Jose. California. April 2010.
http:' www.cisco.coin/cn/1 iS/partncr/docs/voicc_ip_comm/cucm/adnitn/8 0 1/ccmfcaL'fsg
d-80l-cm.html.

Cisco Systems. Inc. Cisco Unified Communications Manager Security Guide, Release
8.0(1). San Jose. California. February 2010.
htlp:.'\vww.cisco.coni.'en/US/partner/docs/voice ip comm/eucm/securily/8 0 L'secugd/se
e SOI cm.hlml.

Cisco Systems. Inc. Cisco Unified Communications System ReleaseS.x SRND. San Jose.
California. April 2010.
Imp:.vv\\vv.ciseo.e()ni/,en/US/docs/v(>iee_ip_comm/cttcin/sriKl/8\/uc8\snui.pdf.

2010 Cisco Systems. Inc Media Resources 5-77


5-78 Implementing Cisco Unitied Communications Manager, Part 1 (CIPT1) vS.O 2010 Cisco Syslems, Inc.
Module Self-Check
Use the questions here to review what you learned in this module. The correct answers and
solutions are found in the Module Self-Check Answer Key.

OD Which ofthese isnot a supported media resource inCisco Unified Communications


Manager? (Source: Implementing Media Resources in Cisco Unified Communications
Manager)
A) audio conferencing
B) transcoding
C) Media Termination Point
D) annunciator
L) Media Encryption Point
F) Music on Hold
Q2) Which two media resources use one-way audio only? (Choose two.) (Source:
Implementing Media Resources in Cisco Unified Communications Manager)
A) audio conferencing
B) transcoding
C) annunciator
D) Media Termination Point
F) Music on Hold
Q3) Which two statements about conference resources are true?(Choose two.)(Source:
Implementing Media Resources in Cisco Unified Communications Manager)
A) A software conference bridge can be provided on a CiscoUnified
Communications Manager server supporting mixed conferences.
B) A hardware conference bridge can supportmixedconferences.
C) Cisco Unified Communications Manager servers canprovide a G.729-only
sortware conference bridge.
D) Cisco Unified Communications Manager servers can provide a G.711-only
software conference bridge.
E) Some phones have a built-in conference bridge supporting G.729.
Q4) Which configuration stepis notapplicable when implementing hardware conference
bridges? (Source: Implementing Media Resources in Cisco Unified Communications
Manager)
A) Activate the IP Voice Media Streaming Application service.
B) Configure hardware media resources in Cisco Unified Communications
Manager.
C) Configure hardware media resources in Cisco IOS Software.
D) Check if tlie hardware media resource is registered wilh Cisco Unified
Communications Manager.

05) Which statementabout Meet-Me conferences is correct?(Source: Implementing Media


Resources in Cisco Unified Communications Manager)
A) Meet-Me conferences work only on hardware conference resources.
B) Meet-Me conferences work only on software conference resources.
C) Meet-Me conferences must be enabled by configuring a Meet-Me number
range (pattern).
D) Meet-Me conferences support only G.711.

2010 Cisco Systems. Inc Media Resources 5-79


Q6) MOH supports which ofthe following? (Source: Implementing Media Resources in
Cisco Unified Communications Manager)
A) 5 1 fixed audio sources
B) 51 audio source files
C) 50 audio source files and one fixed audio source
D) 50 fixed audio sources and I audio source file

07) Whicli two extra steps are required when enablingmulticast MOH? (Choose two.)
(Source: Implemenling Media Resources in Cisco Unilied Communications Manager)
A) Enable multicasl MOI I per audio source.
B) f-nable multicast MOH at each MOH server.
C) 1nable multicast MOH globallybv configuring the appropriate enterprise
parameter.
D) Enable multicast MOII globally by configuring the appropriate service
parameter,
L) Enable multicast MOH at the device pools used by the IP phones lhat should
be able to listen to multicast MOH.

08) Which statement about the annunciator media resource is not true? (Source:
Implementing Media Resources in Cisco Unilied Communications Manager)
A) The announcements support localization and may be customized by replacing
the appropriate .vvav file.
B) The annunciator is capable of supporting G.729 and wideband codecs if a
transcoder is available.
C) fhe annunciator streams spoken messages in order to inform callers about the
call progress.
D) The annunciator is available onlv as a soil ware media resource,

Q9) Which ofthe following load-share within their members? (Source: Implementing
Media Resources in Cisco Unified Communications Manager)
A) Media Resource Group Lists
B) media resource pools
C) Media Resource Groups
D) media resource route lists

010) How can Media Resource Group Lists be applied lo devices? (Source: Implementing
Media Resources in Cisco Unified Communications Manager)
A) bv a dev ice pool or at the line with priority to the device pool
B) bv a device pool oral the line with priority to the line
C) bv a dev ice pool oral the device wilh priority to the device pool
I)) bv a device pool or at the device with priority lo the device

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
Module Self-Check Answer Key
QD H

q:i CE

03) B.I)

04) A

Q5) C

Q6i C

0?) A. B

08) 13

09) C

QIO) D

12010 Cisco Systems. Inc Media Resources 5-81


Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems Inc
Module 6

Feature and Application


Implementation
Overview
Cisco Unified Communicalions Manager provides various features and services to support the
current needs and demands of both single-site and multisite IP telephony environments.
This module describes how to configure Cisco IP Phone Services and how to implement
presence functionality. Cisco Unified Mobility feature is also discussed.

Module Objectives
Upon completing this module, you will be able to implement Cisco Unified Communications
Manager features and applications. This ability includes being able to meet these objectives:
Describe and configure Cisco IP Phone Services
Describe and configure presence-enabled speed dials and lists
Describe and configure Cisco Unified Mobility
5-2 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 2010 Cisco Systems. Inc
Lesson 1

Configuring Cisco IP Phone


Services

Overview
This lesson describes the purpose and function ofCisco IPPhone Services and how to
implement ihem in Cisco Unitied Communications Manager. The lesson also explains how
administrators andend users can subscribe CiscoIP Phone Services to CiscoUnified IP
phones.

Objectives
Upon completing this lesson, you will be able to describe and configure Cisco IP Phone
Services. This ability includes being able lo meet these objectives:
Describe Cisco IP Phone Services

Describe howto provide redundant CiscoIP Phone Services


Describe how to configure Cisco IP Phone Services
Describe Cisco IP Phone Services subscriptions
Cisco IP Phone Services Overview
fhis topic describes the functions and configuration ofthe Cisco IP Phone Services.

Cisco IP Phone Services are applications that use the web


client or server and XML capabilities of the Cisco Unified IP
phone
1Phone service applications provide value-added services by
running directly on the user desktop phone
A service application that uses Cisco IP Phone Services has
these functions:
Display of data (textand graphics)
User input
Authentication
A mix of these functions
Common examples of Cisco IP Phone Services are stock
tickers, meal ofthe day, Cisco Extension Mobility, Internet
news readers.

Cisco IP Phone Senices are applications that use the web client orserver and XML capabilities
ofthe Cisco Unilied IP phone. The Cisco Unified IPphone firmware contains a microhrowser
that enables limited web-browsing capability, liy running directly on the desktop phone of
users, these phone-sen ice applications prov idethe potential forvalue-added services and
produclivitv enhancement. (For the purposes of this lesson, the term -phone service" refers to
an application that transmits and receives content to and from the Cisco Unified IPphone.)
fhese phones support Cisco IP Phone Sen ices.
Cisco f/nified Wireless IP Phone 7921G

Cisco I nitied IP Phones 7940G. 7941 (i. 7942G. and 7945G

Cisco Unified IP Phones 7960(1. 7961G. 7962G. and 7965G


Cisco Unified IP Phones 7970G. 797IG. and 7975G

Cisco Unified IP Phones 8900 and 9900 Series

Cisco IP Phone Sen ices can also run on the following Cisco Unified IP phones. However,
these phone models supportonlv le\l-based XML applications.
Cisco Unified IP Phone 7905G

Cisco Unified IP Phone 7906G

Cisco Unilied IP Phone 7911G

Cisco Unified IP Phones 79I2G and 7912G-A

Cisco l'nified Wireless IP Phone 7920

Cisco l'nified IP Phone 6900 Series

Implemenling Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
All these Cisco Unified IP phones can process alimited set ofXML objects that Cisco has
defined for enabling the user interface between the phone and the web server that contains the
running phone senice. Note that these phones support phone services for both Skinny Client
Control Protocol (SCCP) and Session Initiation Protocol (SIP).

>2010 Cisco Systems, Inc Feature and Application Implementation 6-5


Cisco IP Phone Services Subscriptions
This topic describes methods to subscribe Cisco IP Phone Services so that userscan access
them on Cisco l'nified IP phones.

IP phones need to subscribe to Cisco IP Phone


Services to make those services accessible at the
phone:
Administrator and end users can configure subscriptions.
End user cannot change subscriptions configured by
administrator.

* Administrator can flag some services as enterprise


subscriptions:
Applicable to all phones
Cannot be changed by end user
- Subscribed phone services are explicitly provisioned to the
phone, in the phone configuration file

Iheadministrator orend user can subscribe to Cisco IP Phone Services. After subscription,
users canaccess these services by pressing the Services. Directories, or Messages buttons by
utilizing the following mechanisms:
fhe listof subscribed Cisco IP Phone Services is part ofthe IPphone configuration tile.
A senice tvpc is present to allow services to be provisioned to the Services. Directories, or
Messages button.

Foreasier access, subscribed Cisco IP Phone Services can also be bound lo phone buttons,
"Ihe administrator can also provision services wilh enterprise subscriptions that applv to all
devices and lhal the user cannot override.

Additional Cisco IP Phone Sen ices parameters allow provisioning of applications, such as
Java MIDIet.v thai persist in flash on the phone.
Cisco IP Phone Sen ices can select iv el v be enabled and disabled.

6-6 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.i 2010 Cisco Systems. Inc
Cisco IP Phone Services Provisioning
This topic explains the three methods for Cisco IP Phone Services provisioning in Cisco
Unitied Communications Manager.

Cisco IP Phone Services Provisioning

IP phones can retrieve alist of configured Cisco IP


Phone Services in differentways.
. Internal: Phone receives list of configured services within its
configuration file (default behavior).
. External' Phone retrieves the list of configured services by
accessing the phone services URLs specified in the phone
URLenterprise parameters.
- Both- Service information received via configuration file is
displayed first, followed by service names retrieved by
accessing the phone URL
. Provisioning mode is controlled via the following settings:
- Enterprise parameter
- Common phone profile
- phone configuration

CiscoIP Phone Services Enterprise Parameters


Several pertinent enterprise parameter relate to Cisco IP Phone Services. In Cisco Unified
Communications Manager, the new Services Provisioning enterprise: parameter affects how
sen ices are provisioned with IP phones. The following options can be configured.
. Internal: The administrator provisions Cisco IP Phone Services, and the IP phone.receives
ts It of configured services from ite configuration file. That file ts downtoaded through
TFTP during the phone registration cycle. The Services, Messages, and Dtrec ones URLs
that might be specified with the phone URL enterprise parameters are no used. Any v.ahd
Java MIDlet services thai are provisioned are installed and are available to run W, hs
setting. IP phones no longer need to contact the Cisco IP Phone Services hst URL firs to
receive alist of configured services. Instead, the phones can d.rectly access the des.red
sen ice."fhissetting is the default.
. External URL- Cisco IP Phone Services are not provisioned in the configuration file that
is obtained via TFTP. The phone uses only the phone services URLs that are specified in
the phone URL enterprise parameter. Java MIDlets do not run because they must be
provisioned internallv to install and execute. This behavior is identical to release ot Cisco
Unilied Communications Manager prior to Cisco Unified Communications Manager
Version 7.0.

Feature and Application Implementation 6-7


i 2010 Cisco Systems. Inc
1. On the Phone Configuration web page
2. On the Common Phone Profile Configuration web page
3. On the Fnterprise Parameter web page
The Serv ices Prov isioning enterprise parameter can be set to one ofthe three values that were
mentioned prcv iousIv :Internal (a lis, of prov isioned phone services is received u
configuration hie,. Eternal URL fa lis, ofprovisioned phone services is specified in the phone
URL enterprise parameters), or Both. p
On the Phone Configuration page and the Common Phone Profile Configuration page the
no iiS'm,,g Par.etCT Ca" als bC set [ ;i va,ue of M^ ' 'his value Lt cts the
o em HTrTH
example, fDeau1,s' used
' ,S, on T'd ni 'hC ""fi^
the Common **"
Phone Profile ofnevl-lower
Configuration page,precedence
the setting
S " /^J'-ntcrpnsc Parameter page is used. Such behavior is on ,br manv'
settings in Cisco i nitied Communicalions Manager,
The following represent apartial lis. of configuration parameters that are in the Phone I'Rl
Urometers seeiion ot the Cisco Unified Communications Manager hnlerprise Parameters
n"hones:']0n "^ ^'^ "^ '" ^ "'Ph"C ScFvices and XML ^ ''
I'RI. Authentication: (Default value is
hup--CM IP ^kiresV^.iKO.vcincipauiheniicate.isp.) This (iRI. points to the
authenticate,^ serv ,ce on Cisco Unified Communications Manager. 1his service provides
an authentication proxy service between Cisco Unified IP phones and Cisco Unified
Communications Manager. The URL is used to validate push requests that the phone
services make dircctlv to the phone. The service is configured automatical at installation
If no value ,s specified for ihis parameter, phone services cannot push content to the phone.
I'RI. Directories: (Default value is
Imp: -CM IP_addre,s>.X()X(.eemcip/Mi1]direc1or>.isp.)This URL points to the
xmldireetory .jsp serv ice on Cisco Unified Communications Manager This serv ice
generates and returns the direetorv ment, that is presented when the user pushes the
Directories (or Book icon) button on the phone, fhe URL is automatically configured at
installation. II no value is specified for this parameter, the direetorv menu is o, available
when the user presses the Directoriesbutton.
I Rl- Idle: (Default value is <blank> >This URI , if specified, points to aservice lhat
prov ides text or images to be displayed on the phone screen when the phone is idle This
parameter ,s closely coupled with the URL Idle Time parameter. This parameter is left "
blank (not configured) bv default at installation.
URL Idle Time: (Default vulue is 0.) This parameter indicates the lime, in seconds that a
phone waits before initiating the URL Idle service. The parameter is set to 0(zero) bv
delaull at installation: this setting indicates that the phone never becomes idle

Implemenling Cisco Unified Communications Manager. Pari 1(CIPT1) v8.0 2010 Cisco Systems, Inc
I RL Information: (Default value is
Imp: <CM IP address--:8()80/ecmcip/GelTeleeasterHelpTexl,isp.) This URL points to the
GetTelecasterHelpText.jsp service on Cisco Unified Communications Manager. This
service generates and returns on-screen phone help for phone keys and call statistics, when
the user presses the Help (i or ?) button to the right ofthe keypad. The URL is configured
automatically at installation. Ifno value is specified for this parameter, no help information
is displaved when the userpushes the Help button.
URL Services: (Default value is
hitp: .<CM_1P address>:8080/eemcip/gelservieesmenu,jsp.) This URL points to the
getserviccsmenu.jsp service on Cisco Unified Communications Manager. This service
provides a list ofuser-subscribed phone services for the phone, when the user presses the
Senices (orGlobe icon) button. The service is configured automatically at installation. If
no value isspecified for this parameter, a list ofsubscribed services isnot provided when
the user presses the Services button.

) 2010 Cisco Systems, Inc. Feature and Application Implementation


Cisco IP Phone Services Access
Cisco IP Phone Services comprise XML applications lhat enable the display of interactive
content, with text and graphics, on Cisco Unified IP phones.

Cisco

The Services button or a preconfigured phone button can be used to


accessthe Services menu

The Services list is delivered based on the Service Provisioning


setting

* When a service is selected, the phone sends an HTTP request to


the configured serviceURL

IP Phone Service
Cisco
Phone receives Iss; ot services v.a configuration file Application Server Unified
o-fromphc-ie service URL ^ Commun.calion
^:<~^_ Manager
Service .s selected *^^^

HTT request 5 se^t to


service UR.

I'sers have two ways to accessa service from supported phone models. Users can press the
Serv ices button or can use a preconfigured phone button. When a user presses the Services
button, the phone eitheruses the configured Cisco IP Phone Services listthat the phone
received wilh its configuration lile or uses its HTTP client to load a specific URL lhat contains
a list of serv ices to which the user has subscribed. The user then chooses a service from the
listing. When the user chooses a service, the URL is requested via HTTP anda server provides
the content, which then updates the phone display.
Typical sen ices that might be supplied to a phone include weather information, slockquotes,
and news quotes Cisco IP Phone Sen icesare deployed by using the HTTP protocol from
standard web servers Mich as Microsoft Internet Infonnation Services (US).
Users can subscribe onlv to sen ices that are configured through Cisco Unified
Communications Manager Administration.
After the svstem administrator configures the services, users can log in lo the Cisco Unified IP
Phone User Options and subscribe lo any sen ice on their phones. Subscriptionsoccur on a per-
device basis.

Users can also subscribe to services by using Cisco L'nified Communications Manager
Administrationor by using the Cisco Unified Communicalions Manager Rulk Administration
Tool (HA I).

6-10 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 2010 Cisco Systems. Inc
Default Cisco IP Phone Services
In Cisco Unified Communications Manager Administration, navigate to Device >Device
Settings > Phone Service.

Default Cisco IP Phone Services

Navigate to Device > Device Settings > Phone


Service.
Click Find to see the preconfigured Cisco IP Phone Services.

Find I: p" fi"~J ;*JL^J

Ccrwrtor Dir*dwv

IirtrMir Cllll

tinOOlk

Person*! DRenwv

PttwdcMB

UoWOfiJil

, Srka"_[Owl* J.pi^.SeWttS..!

From there, you can add a new Cisco IP Phone Service orreview these preconfigured Cisco IP
Phone Services:

Corporate Directory
Intercom Calls

Missed Calls

Personal Directory

Placed Calls

Received Calls

Voicemail

i 2010 Cisco Systems. Inc. Feature and Application Implementation 6-11


Default Cisco IP Phone Services Example: Corporate Directory
The figure shows the configuration ofa default Cisco IP Phone Service: Corporate Directory.

Corporate Directory Cisco IP Phone Service parameters.

Service Name, ASCII Service


Name, Service Description, and
Service URL or Secure-Service
URL

Service Category: XML


Service or Java MIDlet

Service Type1 Standard IP Phone


Service, Directories, or Messages

Qieck box to globally enable or


isable the Cisco IP Phone Service.

The Corporate Directory serv ice configuration includes these parameters:


Senice Name: Inter the name of the serv ice as it will display on the menuof available
services in Cisco Citified Communications Manager User Options, [nter as many as 32
characters for the serv ice name. Lor Java MIDlet services, the service name must exactly
match the name that is defined in the Java Application Descriptor (JAD) tile.
ASCII Senice Name: Litter the nameofthe service lo display if the phone cannotdisplay
Unicode.

Senice Description: Inter a description ofthe contentthat the service provides.


Service ( RL: [inter the URI ofthe server on which the Cisco IP Phone Services
application i-, located. Make sure that this server remains independent ofthe servers in the
Cisco Unified Communications Manager cluster.
Senice Category: Select a service application type: XML or .lava MlDiet.
Service lype: Select whether tlie service will be provisioned lo the Services. Directories,
or Messages button.
Scnicc \ cndor: I or .lav a MIDlet services, enter the service vendor thai exactly matches
the vendor that is defined in the JAD lile. for XML services, this field can be blank.
Service Version: I his field can be blank for XML and Java MIDlet services. If you enter a
value for a Java MIDlet service, the value must match the version that is defined in the JAD
tile. Otherwise, the MIDlet will not install or execute.

6-12 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 2010Cisco Systems. Inc
Knable: Check this check box toenable the service, or uncheck the cheek box todisable
the service without deleting it. Default services cannot be deleted. Use this field ifa default
sen ice exists but should not be available for subscription.
Enterprise Subscriptions: This parameter is not available in default Cisco IP Phone
Seniccs. Check this check box to automatically provision the new service to all devices in
the enterprise, without requiring individual subscription. Ifthis option is selected, the
sen ice automatically is provisioned and is notpresented for user subscription.

2010Cisco Systems.Inc Featureand Application Implementation 6-13


Cisco IP Phone Services Redundancy
This topic describes how to prov ide redundancy for Cisco IP Phone Services.

IS CO

If high-availability of Cisco IP Phone Services is


required, the following redundancy options can be
used:
* Cisco IOS server load balancing (SLB):
HTTP requests from IP Phones are directed to a virtual IP
address and then forwarded to different server IP
addresses.
The load-balancing server might become the single point
of failure

* Using DNS as a redundancy mechanism:


Use hostnames instead of IP addresses for Cisco IP
Phone Services.
The DNS server can return multiple IP addresses for a
single hostname.
- IP phones must use DNS.

If high availability of Cisco IP Phone Services is required, options are available to provide
redundancy:

Cisco IOS server load balancing (SI.II): HTTPrequests from IP phones are directed to a
virtual IP address that is configured on a Cisco IOS Sener Load Balancer. The requests are
then forwarded to the real IP addresses ofthe web servers that host the Cisco IP Phone
Services, lo avoid making the Cisco IOS Server Load Balancer a single pointof failure.
Cisco [OS redundancy options such as Hot Standby Router Protocol (IISRP) should also be
implemented.
Using Domain Name System (DNS) as a redundancy mechanism: fhe URLs for Cisco
IP Phone Serv icesthat are configured on Cisco Unified Communicalions Manager use
hostnames instead of IP addresses. The DNS server that is responsible for hostname
resolution is contigured to return multiple IP addresses for a given hostname, fhis
redundancy method requires D\S support on the IP phones.

Note Another option to provide redundancy is an environment with a Network Address Translation
(NAT)TCP load-sharing configuration

6-14 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1] v8.0 2010 Cisco Systems. Inc
Cisco IOS SLB
This figure shows a Cisco IOS SLB environment.

Cisco IOS SLB

Service URL points to the virtual


IP address ofthe
E3 Cisco IOS Server Load
Balancer.

CUCM-1

Real IP 1011 1

Virtual IP 101 5 1 Cisco Unified Communications


Manager Systems
CUCM-2

HeaMP 10 1 1 2

When implementing SLB toprovide Cisco IP Phone Services redundancy, the Service URL
parameter ofaCisco IP Phone Service points to avirtual IP address that isconfigured on the
Cisco IOS Server Load Balancer. The Cisco IOS Server Load Balancer then forwards HTTP
requests that itreceives on these virtual IP addresses tospecific real IP addresses ofmultiple
web servers, thus providing redundancy.

) 2010 Cisco Systems, Inc. Feature and Application Implementation 6-15


Use of DNS to Provide Cisco IP Phone Services Redundancy
fhis tigureshows an environment that uses DNS to provide Cisco IP Phone Services
redundancv.

Use of DNS to Provide


Services Redundancy
DNS Server

Ifost EASen

CUCM-1

Cisco Unified Communications


Service URL points to hostname Manager Systems
EAServer The DNS server responds CUCM-2
with both IP addresses and thus
provides redundancy if one Cisco Unified
Communications Manager system is
unavailable

When you use DNS to implement Cisco IP Phone Services redundancy, the Service URI
parameter of Cisco IP Phone Serv ices points to a hostname that one or more DNS servers will
resolve. "fhi> DNS server is configured so that a single hoslname refers lo mulfiple IP
addresses, thus prov iding redundancy.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vB 0 2010 Cisco Systems. Inc
Cisco IP Phone Services Configuration
This topic describes how to configure Cisco IP Phone Services in Cisco Unified
Communications Manager.

Cisco IP Phone Services Configuration


Procedure

1 Verify or change enterprise parameters.


2 Add a new Cisco IP Phone Service.
3 Configure Cisco IP Phone Services parameters.

Three basicsteps are required to configure Cisco IP Phone Services:


Step 1 Verify or. if necessary, change the enterprise parameters thatarerelevant lo Cisco IP
Phone Services.

Step 2 Add a new Cisco IP Phone Service.


Step3 Configure theCisco IP Phone Services parameters ofthe added service.

) 2010 Cisco Systems. Inc. Feature and Application Implementation 6-17


Step 1: Verify or Change Enterprise Parameters
This figure shows the relevant enterprise parameters for proper Cisco IP Phone Services
operation.

Step 1: Verify or Change Enterpris


Parameters

--.^., ^v,:-_i,aJr . .:

,r- ' " ' i:ltc" '''"'


If DNS isnot used,
define the IP address
J
.,-,..
for the IP phone to
retrieve service URLs.

,,:.*.,
- . .

....-.-,, J - .,=,

-. .... >J;J....* [ , , . , nrlMdu'^.l I J

-''- " "s-J- --

~" - '"

Step 1 Before adding a new Cisco IP Phone Service, verify and. if necessary, change the
relevant enterprise parameters:
Sen ices Provisioning: This new device-configuration parameter controls
whether the phone uses the servicesthat are provisioned in the configuration file
(inlemal). the services lhat are received from URI s (Lxternal URLs), or both.
Ihis parameter is required for backward-compatibility wilh third-partv
provisioning servers, primarily to disablethe new provisioning mechanism so
that the phone presents only services from Ihe Service URL parameter.
I RL Authentication: This parameter specifies a URL that points to a web page
in one ofthe Cisco CallManager Cisco IP Phone (CCMCIP) web services in the
cluster. Ihis URL provides an authentication proxy service between Cisco
Unified IP phones and the l ightweight Directory Access Protocol (LDAP)
director.. This URL is used to validate requests that are made directly to the
phone. This URL is automatically configured at installation. If the 1 Rl. is
removed, the push capabilities to the Cisco Unified IP phones are disabled.
I'RI. Directories: '['his parameter specifies the URL lhal Cisco Unified IP
phones use when users press the Director;' button. This URL must return a
CiseollThoneMenu object even if no Meinillems are specified in the object. Tlie
Menultems that are specified and the inlemal directories are appended to the
directory list on the Cisco Unitied IP phones.
I RL Idle: "Ihis parameter specifies the URL lhat a Cisco Unified IP phone uses
to display information on the screen when the phone remains idle lor the time
that the URL Idle Time parameter specifies.

Implementing Cisco Unifed Communications Manager. Part 1 (CIPT1| v8 0 2010 Cisco Systems. Inc.
I'RL Idle Time: This parameter specifies the time that the Cisco Unified IP
phones will remain idle before displaying the URL that the URL Idle parameter
specifies. Ifthe time is set to 0(zero), the URL that the URL Idle parameter
specifies is notdisplayed.
URL, Information: This parameter specifics a URL that points to a page in the
CCMC1P web service and returns the requested help text tothe Cisco Unified IP
phone display. This information is displayed when auser presses the ior ?
button on the phone.
URL Messages: This parameter specifies a URL that the Cisco Unified IP
phones should call when users press the Messages button. When called, the URL
must return a CiscoIPPhoneMenu object. The returned Menultems are appended
lo the built-in items on Cisco Unified IP phones.
IP Phone Proxy Address: This parameter specifies a proxy server name or
address and port; for example, proxy.cisco.com:8080. Ifa proxy server is
specified, the Cisco Unified IP phones use that server torequest all URLs.
Leave this setting blank toinstruct the phones toattempt toconnect directly to
all URLs. If a server name is used insteadofan IP address, configure phones
with valid DNS servers,to allow name-to-IP resolution. Confirm that the proxy-
server is listening at the specified destination.
URL Services: This parameter specifies the URL that a Cisco Unified IP phone
calls when a user presses the Services button. The initial request by the phone
passes the device name as a parameter. The default page in the CCMCIP web
service returns a CiscoIPPhoneMenu object that includes a listofthe services
that are subscribed to the device. If no subscriptions exist, the return text
indicates that no subscriptions exist for the device.
Secured Authentication URL: This parameter specifies the URL that points to
a web page inone ofthe CCMCIP web services inthe cluster. This URL
provides an authentication proxy service between secured Cisco Unified IP
phones and the LDAP directory. This URL isused lovalidate requests that are
made directly tothe phone. This URL isconfigured automatically at installation.
If the URL is removed, the push capabilities to the CiscoUnified IP phones are
disabled.

Secured Idle URL: This parameter specifies the URL that a secured Cisco
Unified IPphone uses todisplay information onthe screen when the phone
remains idle for the time that the URL Idle Time parameter specifies.
Secured Information URL: Thisparameter specifies a URL that points to a
page inthe CCMCIP web service and returns the requested help text to the
secured Cisco Unified IP phone display. This information displays when a user
pressesthe i or ? button on the phone.
Secured Messages URL: This parameter specifies a URL that thesecured
Cisco IP Unified phones should call when users press the Messages button.
When called, the URL must return a CiscoIPPhoneMenu object. The returned
Menultems areappended to thebuilt-in items on secured Cisco Unified IP
phones.
Secured Services URL: Thisparameter specifies the URL that a secured Cisco
Unified IPphone calls when a user presses the Services button, 'fhe initial
request by the phone passes the device name as a parameter. The default page in
the CCMCIP web service returns a CiscoIPPhoneMenu object that includes a
list ofthe services that are subscribed to the device. If no subscriptions exist, the
return text indicates that no subscriptions exist for the device.

)2010 Cisco Systems. Inc. Feature andApplication Implementation


Step 2: Add a New Cisco IP Phone Service
This figure shows how to add a new Cisco IP Phone Service inCisco Unified Communications
Manager.

Step 2: Add a New Cisco IP P


Service

To add an IP Phone Service, click the Add New button.


To update a service, click the name ofthe Cisco IP Phone
Service that you want to update.
Device >Device Settings > Phone Services
rMutiistipnaivSevicA

11*Photo SCrvtce ft - * / 7)

Click Add New to add a new


Cisco IP Phone Service.
il<*r Ajl E)cl*l S^leiWJ

Step 2 In Device "~- Device Settings^- Phone Services, click the Add New butt*

6-20 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Step 3: Configure Cisco IP Phone Services Parameters
This tigure shows the configuration parameters for Cisco IP Phone Services in Cisco Unitied
Communications Manager.

Step 3: Configure IP Phone Services


Parameters

1 \
Check Enable to enable
the service. Service Name; A (meaningful) name for the service
ASCII Service Name: Name for ASCI l-only phone displays
Check Enterprise Service Description: What the service does
Subscription to Service URL Where the service can be found
auto sub scribe this Secure-Service URL: UsedforsecureURLs
service to devices.

Step 3 Define the required Cisco IP Phone Services parameters and click Save to complete
configuration.

Parameter Description

Service Name Enter the name of the service. Ifthe service is not marked as an enterprise
subscription, the servicename will be displayed inareas inwhich youcan
subscribe to a service; for example, under Cisco Unified Communications Manager
User Options. Enter as many as 32 characters for the service name.
For Java MIDlet services, the service name must match the name that is defined in
the JAD file.

ASCII Service Enter the name of the service to display if the phone cannot display Unicode.
Name

Service Enter a description of the content that the service provides. The descriptioncan
Description include as many as 50 characters inany languagebutcannot include quotation
marks (") or apostrophes (').

>2010 Cisco Systems, Inc Feature and Application Implementation 6-21


Parameter Description

Service URL Enter the URL ofthe server on which the Cisco IPPhone Services application is
located. Make sure that this server remains independent of the servers inthe Cisco
Unified Communications Manager cluster. Donotspecify a Cisco Unified
Communications Manager server or any server that is associated with Cisco
Unified Communications Manager (such as a TFTP server or directory database
publisher server)
For tne services to be available, the phones in the Cisco Unified Communications
Manager cluster must have network connectivity to the server.
For Java MIDIets that are signed by Cisco, enter the location where the JAD file
can be downloaded; forexample, a webserver or the backend application serverto
which the Java MIDlet communicates
Fordefault servicesthat Cisco provides, the Service URL parameter is enteredas
Application Cisco/name of servicebydefault; forexample,
Applicatton:Cisco/CorporateDirectory Ifyou modify the Service URL parameter for
these default services, verify thatyou configured Both for theServices Provisioning
setting in the Phone, Enterprise Parameter, and Common Phone Profile
Configuration windows. Forexample, ifyou use a custom corporate directory,
change Application Cisco/CorporateDirectory to the URL of the external service for
your custom directory and change the Services Provisioning setting to Both
Secure- Enter the secure URL of the server on which the Cisco IP Phone Services
Service URL application is located. Make sure that this server remains independent of the
servers inthe Cisco Unified Communications Manager cluster. Do notspecify a
Cisco Unified Communications Manager server or any server that is associated
with Cisco Unified Communications Manager (suchas a TFTP server or publisher
database server).
For the services to be available, the phones in the Cisco Unified Communications
Manager cluster must have network connectivity to the server.
Note: Ifyou do not enter a Secure-Service URL parameter, the device uses the
Service URL parameter Ifyouenter both a Secure-Service URL parameter and a
Service URL parameter, the device chooses the appropriate URL, based on its
capabilities

Service Select a service application type (XML or Java MIDlet).


Category
If youchoose Java MIDlet, then whenthe phone receivesthe updated
configuration file, the phone retrieves the MIDlet application signed by Cisco (JAD
and Java ARchive [JAR]) from the specified Service URL and installs the
application

Service Type Choose whether the service is provisioned to the Services, Directories, or
Messages button or option on the phone, that is, ifthe phone has these buttons o
options. To determine whether a phone has these buttons or options, refer to the
Cisco Unified IPPhone Administration Guidethat supports the phone model
Service This field allows you to specify the vendor or manufacturer for the service This
Vendor field is optional for XML applications but is required for Java MIDIets that are
signed by Cisco. For such Java MIDIets, the value that you enter in this field must
match the vendor that is defined in the MIDlet JAD file.
This field displays as blank for default services that Cisco provides.
You can enter as many as 64 characters.

6-22 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems. Inc
Parameter Description ^^

Service Enter the version number for the application.


Version For XML applications, this field isoptional and isinformational only. For Java
MIDIets thataresigned by Cisco, consider thefollowing information:
If you enter a version, the service version must match the version that is
defined inthe JAD file. If you entera version that is different from the version
thatis installed on the phone, the phone attempts lo upgrade or downgrade
the MIDlet if the version.
If the field is blank, the version is retrieved from the ServiceURL. Leaving the
field blankensures that the phone attempts to downloadthe JADfile every
time that the phone reregistersto CiscoUnified Communications Manager, as
well as every time thatthe Java MIDlet is launched. This action ensures that
the phone always runs themost recent version oftheJava MIDlet, without the
Service Version field being updated manually.
Thisfield displays as blank fordefault servicesthat Ciscoprovides.
You can enter numbers and periods inthisfield (as many as 16 ASCII characters).
Enable This check box allows you toenableor disable the service, without removing the
configuration from Cisco Unified Communications Manager Administration (and
without removing the service from the database).
Unchecking thecheck box removes theservice from the phone configuration file
and the phone.

Enterprise This check boxallows you to automatically provision the serviceto alldevices in
Subscription the cluster thatcan support theservice. If you checkthischeckbox, you (or an end
user) cannot subscribe to the service.
Ifthis check box is unchecked, you must manually subscribe to the service for it to
bedisplayed onthe phone (in thePhone Configuration window, in Cisco Unified
Communications Manager BAT, or inthe Cisco Unified Communications Manager
User Options).
Tip: This setting displays only when you configure a service for thefirst time. After
yousave the service, the check boxis not displayed inthe window.
Toidentify whether the service is provisioned to all devices inthe cluster thatcan
support the service, goto the Find and List IP Phone Services window and display
the services. IfTrue is displayed in the Enterprise Subscription column,you cannot
manually subscribe tothe service. If Falseis displayed, you can manually
subscribe to the service; for example, an end user can subscribe to the service
through the Cisco Unified Communications Manager UserOptions.
Parameters This pane lists the service parameters thatapply tothis Cisco IP Phone Service.
Use the following buttons to configure service parameters for this pane:
New Parameter: Clickthis button to display the Configure Cisco Unified IP
Phone Service Parameter window, in which you can configure a new service
parameter for this Cisco IP Phone Service.
Edit Parameter: Choose a service parameter that is displayed in the
Parameters pane. Then,click this button to display the Configure Cisco Unified
IP Phone Service Parameter window, in which you can edit the selected
service parameter for this Cisco IP Phone Service.
Delete Parameter: Choose a service parameter that is displayed in the
Parameters pane, then click this button to delete a service parameterforthis
Cisco IP Phone Service. A pop-up window asks you to confirm the deletion.

i 2010 Cisco Systems, Inc. Feature and Application Implementation


Cisco IP Phone Services Subscriptions
1his topic describes how to subscribe configured Cisco IP Phone Services to Cisco Unified IP
phones.

Cisco IP Phone Services Subscripts

Configured Cisco IP Phone Services can be


subscribed by IP phones in differentways:
* By the administrator, via the Cisco Unified Communications
ManagerAdministration web page
Bythe end user, via the user web page

lo use Cisco IP Phone Services, vou need to subscribe tlie configured services to Cisco Unified
IP phones. You can configure a Cisco IP Phone Services subscription via the Cisco Unified
Communicalions ManagerAdministration web page, or the end usercandirectly configure the
subscription on the Cisco Unified Communications Manager User web page.

5-24 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc.
Subscribe Cisco IP Phone Services: Administrator
This subtopic describes how Cisco Unified Communications Manager administrators can
configure Cisco IP Phone Services subscriptions.

Subscribe Cisco IP Phone Services:


Administrator

Open the phone configuration web page forthe phonethat


should have a service subscription, and choose
Subscribe/Unsubscribe Services from the Related Links
drop-down menu.

. ^fiJCTiJi...

1, Choose the service to


subscribe to the phone.

To subscribe to a phone service, open the phone configuration web page for the phone that
should have a service subscription. Choose Subscribe/Unsubscribe Services from the Related
Links drop-down list.
Step 1 From theSelect a Service drop-down list, choose the service thatshould be
subscribed to the selected Cisco Unified IP phone.
Step 2 Click Next to continue.

i 2010 Cisco Systems, Inc Feature and Application Implementation 6-25


Subscribe Cisco IP Phone
Administrator (Cont)

Subscribed Cisco IP Pbsne Services for SPOt)24C4455lE6


r Service informalion-

- Subicrrbed Servires -

Substr.be Baik

3 Click Subscribe to add the


selected service to the service
list tor this phone

Step 3 Click Subscribe to add the selected serviceto the service list for this phone.

6-26 fmplernenting Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 2010 Cisco Systems. Inc
Subscribe Cisco IP Phone Services: End User
This subtopic describes how Cisco Unified Communications Manager end users can configure
Cisco IP Phone Services subscriptions.

Subscribe Cisco IP Phone Services:


End User (Cont.)

Dm &>**.

2 Click Add New to subscribe


to a phone service.

ptaom ServKr Sutmrtotto* Ct-rtijHHrtou

E^W fy BA ^ taUKO *^ *M<Mt ^ Sr*.W

SL.-. 3. Choose a service and click


y> Next
^-1
** 5*-fll--

La-j ~

End users can configure phone service subscriptions by logging into the Cisco Unified
Communications Manager User Options web page. End users should then follow this
procedure:
Step 1 Open the Cisco Unified Communications Manager User Options web page at
https:/AS'm'er //Vccmuser.
Step 2 From the User Options menu choose Device, and then click the Phone Services
button.

) 2010 Cisco Systems, Inc. Feature and Application Implementation 6-27


Subscribe Cisco IP Phone Servici
End User (Cont.)

2 Click Add New to subscribe


to a phone service.

PfciM5lWW*5**a1p8MElflqwto*i

1,..... 3. Choose a service and click


Next

r I !.-!= ---'^i*

Step 3 Click Add New to subscribe to a configured Cisco IP Phone Service.


Step 4 From the Select a Serv ice drop-down list, choose a Cisco IP Phone Service and click
Next.

6-28 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Subscribe Cisco IP Phone
End User (Cont.)

4. Click Save to finish the


Cisco IP Phone Service
subscription. ^^

After subscription has been


configured, IP phone shows
new services.

Step 5 Click Save to finish the subscription procedure.


After the Cisco IP Phone Services subscription has been completed, the new Cisco IP Phone
Service will show up on the Cisco Unified IP phonewhen the user presses the Services button.

) 2010 Cisco Systems. Inc. Feature and Application Implementation 6-29


Summary
This topic summari/es the kev points lhat were discussed in this lesson.

Cisco Unified IP phones can use Cisco IP Phone Services for


a variety of functions.
Cisco IP Phone Services redundancy can be provided via
DNS or via Cisco IOS SLB.
Cisco IP Phone Services are added and updated via the
Cisco Unified Communications ManagerAdministration web
page.

Administrators and end users can subscribe to Cisco IP


Phone Services.

References
For additional information, refer to these resources:

Cisco Svstems. Inc. Cisco I nifiedCommunications System Release S.x SRXD. San Jose.
California. April 2010.
Imp: www.cKco.com en t S doc- voice_ip_comm.vuc,m,srnd.',8\/iteS\srrid.pdf.
Cisco Svstems. Inc. Cisco Unified Communications Manager Administration Guide.
Release 8.0(2) San Jose. California. March 2010.
hup: www.ci-eo.cotu eiv'l. S Joes voice ip eomnv'cucni/admin/K 0 "/eenief;:/becni.pdf.
Cisco Svstems. Inc. Cisco Unified('ommunications Manager Features and Services Guide.
Release 8.0/2/. San Jose. California. March 2010.
http: www .ci-.co.com en US docs voice ip eomma-ucm/admiu/8 0 2''ceinfeal.;!'s^d pJi.

6-30 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 2010 Cisco Systems Inc
Lesson 2

Configuring Cisco Unified


Communications Manager
Native Presence

Overview
Today, users arc mobile: working from homes, in the office, in airport lounges, orwhile
traveling. To communicate efficiently with others, itishelpful toknow their current
availability. Can they be reached by phone, by instant messaging (IM), orby email, and are
they ready tocommunicate now? Cisco Unified Communications Solutions offer presence
information about the reachability and status of users.
Cisco Unified Communications Manager presence, an integrated part of Cisco Unified
Communications Manager, allows IPphone users to monitor thestatus ofdirectory numbers.
This lesson describes how Cisco Unified Communications Manager native presence works and
how it is configured.

Objectives
Upon completing this lesson, you will be able todescribe and configure presence-enabled
speed dials and lists. This ability includes being able to meet these objectives:
Describe CiscoUnifiedCommunications Manager nativepresenceand compareit to Cisco
Unified Presence and Cisco Unified Personal Communicator
Describe how Cisco Unified Communications Manager native presence works
Describe how Cisco Unified Communications Managernative presence accesscontrol
w orks

Describe how to implement Cisco Unified Communications Manager native presence


Cisco Unified Communications Manager Native
Presence Overview
Ihis topic describes the essentials ofCisco Unified Communications Manager native presence.

Cisco Unified Presence Solutions

Options to integrate presence:


Native Cisco Unified Communications Manager presence:
Speed-dial presence
Call history presence
Presence policy
* Cisco Unified Presence:
User status information
Cisco IP Phone Messenger application
Cisco Unified Personal Communicator
Third-party presence server integration

Cisco Unified Communications includes multiple options to integrate presence information.


Cisco Unified Communications Manager presence, a nativepresence feature, includes the
following capabilities:

Presence-enabled speed dials: Speed-dial buttons that indicate the status ofthe targel of
the speed dial

Presence-enabled call and directory lists: Call lists and directory entries that indicate the
status of each list entry
Presence policy: 1ools that allow accesscontrol to presence information

When vou use Cisco f inilied Presence, many features arc added to those thai the Cisco Unilied
Communications Manager nativepresence feature provides, including these:
Standards-based Session Initiation Protocol (SIP) and SIP for instant Messaging and
Presence Leveraging Extensions (S1MPLF) network interface
User status information, not only device (line) stains infonnation
1M capabilities, including integration with third-party servers
Cisco (Unified Personal Communicator, a client tool lhat integrates voice, video, and 1M
communications

Note This lesson discusses Cisco Unified Communications Manager native presence only

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Cisco Unified Communications Manager Native Presence
Characteristics
This subtopic describes the characteristics ofCisco Unified Communications Manager native
presence.

Cisco Unified Communications Manager


Native Presence Characteristics

Natively supported by Cisco Unified Communications


Manager
Allows an interested party (a watcher) to monitor the real
time status of a directory number (a presence entity)
Watcher subscribes to status information ofthe presence
entity
Watcher can show the status of a presence entity by using:
- Presence-enabled speed dials
- Presence-enabled lists (call and directory lists)
Three possible states of watched directory number:
- Entity is unknown
- Entity is registeredon-hook
- Entity is registeredoff-hook

Cisco Unified Communications ManagernativelysupportsCisco Unified Communications


Manager presence, so no additional products or servers arerequired. Tliefeature allows an
interested partythe watcher (subscriber)to monitor the real-time statusof a directory
number, a presence entity, or a subscribee.
A watcher subscribes to the status information of one or more presence entities. The watcher
can view the status infonnation of a presence entity by using presence-enabled speed dials or
presence-enabled lists: public directory lists and call lists such as placed, received, or missed
calls.

fhe status of a presence entity can be one ofthe following:


Unknown (shown when the watched device is unregistered)
On-hook

Off-hook

>2010 Cisco Systems, Inc Feature and Application Implementation 6-33


Cisco Unified Communications Manager and Cisco Unified
Presence
Cisco (Inificd Presence uses standards-based SIP and SIP/SIMPI,F lo provide a common
demarcation point for integrating all SIP or S1MPLH applications into the Cisco Unified
Communications sv stem.

Cisco Unified Communical

Cisco Uni dad Can nunications Manager Cisco Unified Presence and Cisco 'P Phone
Messenger
Cisco IP Phone Messenger application
Snows IM and presence status
Uses Cisco Unified IP phones
Aggregates presence slalus of other users
Manua.ly ovemdes presence stalus (Available. Busy Do Not Disturb)
Manages 'he contact list from phone and user pages
A*-, i SOA^i

Cisco Unitied Presence collects, aggregates, anddistributes usercapabilities andattributes lo


using this standards-based SlPandSIMPLI: interface. Ily default, Cisco Unified Presence
contains the Cisco IP Phone Messenger application to allow for IM and presence stalus when
Cisco Unified IP phones are used.
Ihe Cisco iP Phone Messenger application serves as a protocol translator between 11TTP and
SIP messaging. Cisco IP Phone Messenger uses XMI over HTTP to communicate with the
Cisco Unified IP phones: it uses SIP to communicate with the Cisco Session Initiation Protocol
(SIP) Pro\v Server (which also functions as a registrar server). Cisco IP Phone Messenger can
distinguish between two devices that have the same directory number but that are in different
partitions. The application can also function when the user is logged in via Cisco Intension
Mobility. However, the application does rely on the availability ofthe Cisco Unilied Presence
publisher for new user logins.
The Cisco IP Phone Messenger application prov ides the following presence functionality:
Shows aggregated presence status of other users
Supports manual override of ihe presence status (Available. Busy, or Do Not Disturb)
Updates user presence status in Cisco IP Phone Messenger
Manages the contact list from both the phone and the web user interface

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8 0 2010 Cisco Systems, Inc
Cisco Unified Communications Manager Native
Presence Operation
The fieurc shows an example ofthe operation ofCisco Unified Communications Manager
native presence.

Cisco Unified Communications


Manager Native Presence Operation

&/ 3 Information about Bryan's


' phone is sent to John's
phone

4. John's phone shows Bryan's


phone in off-hook state.

1 John has subsenbed for


status of Bryan's phone

In the example. John's phone subscribes tothe status of Bryan's phone. (More precisely, the
phone subscribes tothe status ofthe directory number that belongs to Bryan.) The subscription
occurs either becausethe Cisco Unified Communications Manager administrator configured a
presence-enabled speed dial for Bryan's extension, orbecause John is browsing through acall
listthat includes Bryan's directory number. When thecall listis viewed, John'sphone
automatically subscribes to thestatus ofthe other entries in the list.
Cisco Unified Communications Manager presence now keeps John'sphone updated about the
status ofthe subscribed presence entity. If Bryan goes off-hook while John is browsing thecall
list that includes Bryan's directory number, the status information isdisplayed.
IfJohn has a presence-enabled speed dial for Bryan's directory number, the speed dial
permanently displays the statusof Bryan's directory number.

) 2010 Cisco Systems, inc. Feature and Application Implementation 6-35


Cisco Unified Communications Manager Support for Presence
This topic describes how Cisco Unified Communicalions Manager supports presence through
the Cisco Unified Communications Manager presence feature.

;co Unmet
lanager Support for Presence

Directory numbers (lines) of Cisco Unified IP phones can be


watched:

By Cisco Unified IP phones


By SIP devices, through a SIP trunk
Directory numbers (lines) ofCisco IPphones, and endpoints
that are reached via SIP trunks, can be watched
By Cisco Unified IP phones
By SIP devices, through a SIP trunk

Cisco L'nified Communications Manager presence allows CiscoUnified IP phones and hv SIP
devices to watch director} numbers, through a SIP trunk. Endpoints lhatcan be reached
through a SIP trunk can be watched bv Cisco Unified IPphones and by SIP devices, through
other trunks. Cisco L'nified IP phones that run Skinny Client Control Protocol (SCCP)and
Cisco Unilied IP phones that run SIP can watchpresence entities and can be watched. If
presence subscriptions are sent over a SIP trunk. Cisco LJnified Communications Manager takes
care of protocol conversion between SCCP and SIP. If only IP phones lhalare registered within
the Cisco Unitied Communications Manager cluster arc involved, there isno need for endpoinl-
to-endpoint communication; Cisco L'nified Communications Manager is aware ofthe state of
all registered IP phones.

Note When watching the presence status of an entity through a SIPtrunk, some digit
manipulation features that apply to call routing do not apply to presence subscriptions. For
example, significant digits configured at the SIP trunk do not apply to presence
subscriptions

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vS 0 2010 Cisco Systems, Inc.
Watching Presence Status on Cisco Unified IP Phones
This subtopic describes how presence information can be watched on aCisco Unified IP phone.

Watching Presence Status on Cisco


Unified IP Phones

Presence status can be seen on speed-dial buttons,


call lists, and directories.

DfBl J EdltDtal j Extt | mow

Cisco Unified IP phones can display the status information (unknown, on-hook, or off-hook) of
presence entities by using presence-enabled speed dials orcall and directory list entries.
Presence-enabled speed dials show a symbol inthescreen ofthe IPphone, at theappropriate
speed-dial button. Some phone models (Type-B Cisco Unified IPphones) have an LED inside
the speed-dial button and indicate the status by using red(off-hook) or green (on-hook) lights.
When users browse through a directory or calllist, eachentry displays a symbol that indicates
its status.

>2010 Cisco Systems, Inc. Feature and Application Implementation


Cisco Unified IP Phones That Support Viewing Presence Status
Ihe figure shows which type of status information is supported on Cisco Unified IP phone
models.

Cisco Unified IP Phones


Viewinq Presence Status

Cisco
Unified IP Phone
Models

All modem Cisco Unified


IP phone models Yes Yes
(SIP and SCCP)
CiscoUnifiedIP Phone
79l4Exparision Module,
Cisco Unified IP Phones Yes No
7940Gand7960G
(SCCP)
Cisco Unified IP Phone
7914 Expansion Module.
Cisco Unified IP Phones No
7940 and 7960
(SIP)

As shown in the tabic in the ligure. Cisco Unified IP Phone 7914 Expansion Module and Cisco
Unilied IP Phones 7940G and 7960G do not supportpresence at all when running SIP. When
running SCCP. thev support onlv presence-enabled speed dials but no presence-enabled call
and direetorv lists. Tvpc-B Cisco Unified IP Phones 7941. 7942. 7945. 7961. 7962. 7965. 7970.
7971. and 7975. 8900. and 9900 Scries support both presence-enabled call and directory li^ts
and presence-enabled speed dials, regardless ofthe protocol (SIP or SCCP).

Note Cisco IP Communicator also supports both presence-enabled speed dials and presence-
enabled call and directory lists

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 2010 Cisco Systems, Inc
Cisco Unified Communications Manager Native
Presence Access Control
This topic describes how to implement Cisco Unified Communications Manager presence
policies tocontrol which watcher can monitor which presence entities.

Limiting Presence Visibility

Cisco Unified Communications Manager native


presence offersdifferent ways to limit visibility of
presence information:
Presence-enabled speed dials
- Statically configuredby Cisco Unified Communications
ManagerAdministrator (cannot be configuredby users)
- Subscribe CSS and (standard) partitions
- Presence-enabled call and directory lists
- Subscribe CSS and (standard) partitions
- Presence groups

Cisco Unified Communications Managerpresence can limit visibility of presenceinformation


in the following ways:
Presence-enabled speed dials are configured statically by the Cisco Unified
Communications Manager administrator andcannot be configured or modified by a user. In
this way. the administrator has control overthemonitored presence entities for each
watcher. However, partitions andsubscribe catling search spaces (CSSs) alsoapply to
presence-enabled speed dials.
Access control forpresence-enabled callanddirectory listscan be provided by partitions
andsubscribe CSSs. and by presence groups. Each ofthe two methods can be used
independently of each other. If both are used, bothmust permita subscription for
successful watching ofthe presence-entity status.

>2010 Cisco Systems, Inc. Feature and Application Implementation


Subscribe CSSs and Partitions
This subtopic describes how to use subscribe CSSs and partitions lo implement presence
policies.

Subscribe CSSs ant

Separate CSSs are applied for calling privileges (the


standard CSS) and presence (a subscribe CSS).
A subscribe CSS is applied to a watcher: a SIP trunk, a
phone, or an end user.
The subscribe CSS determines which presence entities a
watcher is allowed lo monitor

Like with traditional CSSs. a presence entity can be watched


only ifthe watcher has the presence entity partition in its
subscribe CSS.

The (standard) partition that is applied to a line or a route


pattern that refers to a trunk is used for both calling privileges
and presence,
If no partition is applied to a line or route pattern, that line or
route pattern is available to all watchers.

Calling priv ileges are implemented bv using partitions and CSSs. Presence policies are
implemented bv tiding the same partitions (applied lo directory numbers and roule patterns) thai
are used for calling-priv ilege configuration. The CSSs. however, are separated. Rather than the
(standard) CSS configured on IP phones. lines, and trunks, dedicated subscribe CSSs are used.
A subscribe CSS is applied to a watcher, 'fhis watcher can be a SIP trunk (assuming that
subscriptions have been enabled, in general, on the trunk), a phone, or an end user. Subscribe
CSSs do not use the concept of a device CSS and a line CSS. Watching a presence entity is
always a global function ofthe IP phone, not of a certain line. Therefore, subscribe CSSs are
applied to IP phones, not to lines. When a subscribe CSS is applied to an end user, this
subscribe CSS is used in case of Cisco Intension Mobility or if the end user is associated with
a dev ice.

Like standard CSSs. the subscribe CSS determines which presence entities a watcher is allowed
to monitor. A subscription is permitted only if the watcher has the partition of the desired
presence entity in its subscribe CSS.
The (standard) partition that is applied lo a line or a route pattern lhal refers to a SIP trunk is
used for both calling privileges and presence policies. If no partition is applied to the desired
presence entity, the presence entity is available to all watchers.

6-40 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc.
Subscribe CSS and Partition Considerations
This subtopic describes necessary considerations when using partitions to implement calling
privileges or presence policies.

Subscribe CSS and Partition Considerations

Presence policies and calling privileges share some


configuration settings:
- Partitions on lines

- Route patterns
Implementing presence policies affects calling privileges and
vice versa:
- Anychanges to partition configuration affect calling
privileges (standard CSSs) and presence policies
(subscribe CSSs).
Design and implementation of calling privileges and presence
policies must be performed together.

Presence policies andcalling privileges sharea configuration element. The partitions that arc
applied to lines or route patterns apply to thepolicies and privileges. Therefore, implemenling
presence policiesaffectsexistingcallingprivileges, and vice versa.
Whenever partition configuration is changed because of the implementation ofoneofthe two
features (calling privileges or presence policies), the other feature is affected. Therefore, calling
priv ileges and presence policiesmustbe designed and implemented together.

i 2010 Cisco Systems, Inc Feature and Application Implementation 6-41


Subscribe CSS and Partition Considerations: Sample Scenario
fhis subtopic prov ides a sample scenario that illustrates the dependencies of calling-privilege
and presence-policies implementation.

>ubst
Eerations:

Baseline configuration does not include any partitions (no


calling privileges and no presence policies are in place).
If partitions and (standard) CSSs are implemented for calling
privileges, subscriptions will fail.
Lines and route patterns now have partitions.
Devices (phones and trunks) do not have subscribe
CSSs.
Ifpartitions and subscribe CSSs are implemented for
presence policies, calls will fail.
Lines and route patterns now have partitions.
Devices (phones, lines, and trunks) do not have CSSs.

In the example scenario, the baseline configuration does not include any partitions or CSSs.
Neither are any callingprivileges or presence policiesin place. All directory numbers and route
patterns are in the null partition and can be accessed by all devices. All devices can place calls
to all destinations. Presence subscriptions are also possible to all supported targets, such as
directory numbers and devices that arc reached through SIP trunks.
If callingprivileges (partitions and CSSs)are implemented withoutconsidering presence
(adding subscribe CSSs). presence subscriplions will stop working for all presence entities lhat
were put into partitions when calling privileges were implemented.

Note The recommendation when implementing partitions and CSSs is not to leave any targets in
the null partition, but lo assign a partition to all call deslinations Therefore, in the sample
scenario, usually no targets are left where subscriptions still work.

Or. if the baseline configuration is modified so that presence policies (partitions and subscribe
CSSs) are implemented without considering calling privileges (adding standard CSSs). all calls
will fail. Lines and route patlerns now have partitions, but calling devices do not have CSSs
that allow access to some partitions, 'fhe devices have only subscribe CSSs. so only presence
information can be obtained: no calls can be placed.

6-42 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) u8.0 2010 Cisco Systems, Inc.
Presence Policy Example: Subscribe CSSs
The figure illustrates apresence policy that is based on partitions and subscribe CSSs.

Presence Policy Example: Subscribe CSSs


CSSs
Route Pattern: 8.1003 C-1: P-1.P-2
Partition. P-3 C-2 P-1.P-2. P-3
SIP Trunk;
C-3: P-1
Subscribe CSS: C-3
Phonel
(CSS)
1003

-StP -**:-#
Phone3

Effective Permissions:

Phonel to 1002: Permitted


Phonel to 1003: Denied
Phone2 to 1001: Permitted
Phone2 to 1003: Permitted
Phone3 to 1001; Permitted
Phone3to1002: Denied

The configuration consists ofthree CSSs: C-1, C-2, and C-3. C-1 contains partitions P-l and P-
2. C-2 contains partitions P-l. P-2, and P-3. C-3 contains partition P-l only.
Phonel has partition P-l applied toits line, which is configured with directory number 1001.
CSS C-1 is assigned to Phonel.
Phone2 has partition P-2 applied toits line, which isconfigured with directory number 1002.
CSS C-2 is assigned to Phone2.
Phone3 isa SIP phone with directory number 1003 and can bereached through a SIP trunk.
The corresponding route pattern 8.1003 isin partition P-3. CSS C-3 isassigned tothe SIP
trunk.

The effective permissions for presence subscriptions are asfollows: Phone 1is allowed towatch
the status of 1002 butnot of 1003. Phonc2 is allowed to watch both 1001 and 1003. Phone3 is
allowed to subscribe to presenceinfonnation of 1001 but not of 1002.

Note In the figure, "(CSS)" refers tothe standard CSSsthatare used for the implementation of
calling privileges. These CSSsare notrelevant to the discussion ofpresence subscription
permissions. However, because they alsodepend ontheconfigured partitions, theCSSs are
added to the figure to illustrate that theymust be considered inthe overall configuration.

Note Partitions and subscribeCSSs apply to both presence features: presence-enabled speed
dials and presence-enabled call lists.

i 2010 Cisco Systems. Inc Feature and Application Implementation 6-43


Presence Groups
Presence policies can be implemented by partitions and subscribe CSSs or by presence groups.
This subtopic describes how presence policies are implemented by using presence groups.

Presence Groups

Presence groups can be used to implement presence


policies:
Watchersand presence entitiesare put into presence groups.
Subscnptions are permitted within presence groups.
Subscrptionscan be allowed or denied between presence
groups

Permission can be configured independently for each


direction
IP phones have separate presence groups:
Line presence group (presence entity)
Phone preserce group (watcher)
SIP trunks have only one presence group:
Used for both watcher and presence entity
Presence groups apply only to presence-en a bled call lists, not to
presence-enabled speed dials

When implementing presence policies, watchers and presence entities areputinto presence
groups. Subscriptions can beallowed or denied at an intergroup level; within a presence group,
subscriptions are always permitted (unless Ihcy aredenied by partitions andsubscribe CSSs).
IP phones arecontigured with two or more presence groups. One presence group is applied to
the device (in the role ofa watcher), and each line can be configured with a presence group in
its role as a presence entity.
On SIPtrunks, only one presence group is configured. This group is used in both roles: walcher
and presence entity . You cannotassigna presencegroup lo a route pattern.
Like subscribe CSSs. presence groups can alsobe assigned lo end users, fhe groups are used
when the end users log into the phone by using Cisco Extension Mobility or when the users are
associated with a dev ice.

Note Presence groupsapply only to presence-enabled call lists, not to presence-enabled speed
dials

Implementing Cisco Unifed Communications Manager, Part 1 (CIPT1| v8 0 2010 Cisco Systems, Inc
Presence Policy Example: Presence Groups
The tigure illustrates apresence policy example that is based on presence groups.

The configuration uses three presence groups: G-l. G-2. and G-3. Interpresence group
subscriptions arc permitted from G-2 to G-3 and from G-3 to G-l. All other interpresence
group subscriptions aredenied.
Phonel has presence group G-l applied to its line, which is configured with directory number
1001. Presence group G-2 is assigned to Phonel.
Phone2 has presence group G-2 applied to its line, which is configured with directory' number
1002. Presence group G-2 is alsoassigned to Phone2.
Phone3. a SIP phone with number 1003, can be reached through a SIP trunk. Presence group G-
3 is assigned to the SIP trunk.
fhe effective pennissions for presence subscriptions are as follows: Phone 1is allowed to watch
the status of 1002 and 1003. Phone2 isallowed towatch 1003 but not 1001. Phone3 isallowed
to subscribe to the presence information of 1001 but not of 1002.

Note Presence groups apply only to presence-enabled call lists. Presence groups donot affect
presence -enabledspeed dials.

) 2010 Cisco Systems, Inc. Feature and Application Implementation 6-45


Interaction of Presence Groups, Partitions, and Subscribe
CSSs
Ihis subtopic describes the interaction ofpresence groups, subscribe CSSs. and partitions.

ion of Pres
is, and Sui

Where applicable, presence groups, partitions, and


subscribe CSSs can be combined:
* Both must permit subscription, for successful watching
Provides two levelsof hierarchyuseful in larger deployments.
* Example
Requirements
s No subscriptions are allowed across departments.
* Within a department, managers can be watchedonly by
their assistants
Solution

Use one presence group per department


- Deny interpresence group subscriptions.
Include manager partition in the subscribe CSS ofthe
assistant only

F.ach feature can be used standalone, or the features can be combined. If both uses are
implemented, then both mechanisms must permit the subscription to allow successful watching.
Combining both presence-policy mechanisms provides two hierarchy levels, which are useful
in larger deployments or complex scenarios.
The following example illustrates how subscribe CSSs and partitions and presence groups can
be effectively combined to fulfill the given requirements,
Requirements: No subscriptions are allowed between departments. Within a department,
managers can be watched by their assistants only. Ail other subscriptions within a
department should be possible,
Solution: One presence group perdepartment is configured. Interpresence group
subscriptions are denied by setting the default interpresence group policy accordingly. One
partition per manager is configured, hach partition is listed only in the subscribe CSS ofthe
respective manager assistant.

In the example, presence groups arc used for the tirsl level ofpresence policies (at department
level). Subscribe CSSs and partitions are used for additional access control within a department
(or presence group).

Note Presence groupsapply only to presence-enabled call lists, notto presence-enabteo speed
dials

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) vB0 2010 Cisco Systems. Inc
Cisco Unified Communications Manager Native
Presence Implementation
This topic describes how to configure Cisco Unified Communications Manager presence.

Cisco Unified Communications Manager


Native Presence Configuration Procedure

To enable presence-enabled speed dials:


i Customize phone button templates to include presence-
enabled speed-dial buttons.
2. Apply phone button templates to phones.
3 Configure presence-enabled speed-dial buttons.
4 Apply subscribe CSSs to phones.
To enable presence-enabled call lists:
Enable the BLF for Call Lists enterprise parameter.

To allow presence subscriptions through SIP trunks:


* Enable Cisco Unified Communications Manager presence on
SIP trunks.

'lite Cisco Unified Communications Manager presence configuration procedure includes these
three tasks:
Lnable presence-enabled speed dials:
Step 1 Customize phone button templates to include presence-enabled speed-dial buttons.
Step 2 Apply phone button templates to phones.
Step3 Configure presence-enabled speed-dial buttons.
Step 4 Apply subscribe CSSs to phones.

Caution Subscribe CSSs are required ifsubscriptions are to succeed when an entity with an
assigned partition is being watched.

Enable presence-enabled call lists: Enable the BLF for Call Lists enterprise parameter.

Note In CiscoUnified Communications Manager configuration, presence-enabled call lists are


referred to as busy lamp field (BLF) call lists.

Allow presence subscriptions through SIP trunks: Enable Cisco Unified


Communications Manager presence on SIP trunks.

Note The first two featuresare independent ofeach other.The third featureis an optional add-on
to both presence-enabled speed dials and presence-enabled call lists (if suchcall lists are
used).

>2010 Cisco Systems, inc. Feature and Application Implementation 6-47


Step 1: Customizing Phone Button Templates
Ihis subtopic shows how to implement presence-enabled speed dials. The first step is the
configuration ofa phone button template, as shown in the ligure.

Device > Device Settings > Phone Button Template


*w BKMlaMMF Ctafoetaikm
swni iwis CES3Q9EBOEBHB K9
Qw X"* ^ -> "h^ " . <'" c n~

^,,S!-,
Pfccnr BjPd- fempialr Informant,,, Configure presence-enabled
, t , s,. speed-dial buttons in phone button
template.
B.H.O If.. -

The first step in implementing presence-enabled speed dials is to configure aphone button
template that includes presence-enabled speed dials. To configure a phone button lemplate. go
to Device >Device Settings >Phone Button lemplate and either add anew template orcopy
a default phone button template and save it with a new name. Configure the phone button
template with the desired number of presence-enabled speed dials.

Note In Cisco Unified Communications Manager Administration, a presence-enabled speeddial


are called a BLF speed dials

6-48 Implemenling Cisco Unified Communications Manager, Part 1 (CIPT1] v8.0 2010 Cisco Systems, Inc
Step 2: Applying the Phone Button Template to IP Phones
The figure shows how aphone button template is applied lo an IP phone.

Step 2: Applying the Phone Button


Template to IP Phones

Device > Phone

Frodin* tvp^ " '***


DdHU vmni: '

lumCAbaM HsnfrQC 10 L-l-t

&CCP*5,9-0-I

ilSTLjJtfllll

Assign phone button


template to phone.

Assign the previously configured phone button template to the IP phone that should be
configured for presence-enabled speed dials. Go to the Phone Configuration page and select the
appropriate template from the Phone Button Template drop-down list.

>2010 Cisco Systems, Inc Feature and Application Implementation 6-49


Step 3: Configuring Presence-Enabled Speed-Dial Buttons
fhe figure shows the configuration ofa presence-enabled speed-dial button.

iep3:

Device > Phone


At the phone configuration
page, click links to add a
presence-enabled speed dial.

Enter presence-enabled speed-


dial configuration presence
entity to watch and label to be
displayed on phone.

W1W fiMI StSTi Dbl (MOpirau SPW)4t55lE6

U- &<- . ?~
-..u. -

./ /
&*
-.,1 ,... wd m.i *,, ,.*.-- /i
""""""""'~.:
", ""
' :

After applv ing the new phone button template, the presence-enabled speed dials are displayed
in the Association Infonnation area ofthe Phone Configuration window, 'fhephone can now
use buttons for presence-enabled speed dials, but the buttons must be configured appropriatelv.
To configure presence-enabled speed dials, click the Add a New BIJ-'-SD link. The Busv
I amp Field Speed Dial Configuration window appears. In Ihis window, configure the larget
(the presence entity to be watched) ofthe presence-enabled speed-dial button, as well as a label
lhatwill be displaced on the phone screen next to the corresponding button.

Note In Cisco Unified Communications Manager configuration, presence-enabled speed dials are
referred to as BLF speed dials

6-50 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1)vS.O 2010Cisco Systems. Inc
Enabling Presence-Enabled Call Lists
"fhis subtopic shows how to enablepresence-enabled call lists.

Enabling Presence-Enabled Call Li

System > Enterprise Parameters


erarttt PiranHlE

paranwUrVvlDt

dtfault USCP [000OCO) Enable presence-


CS3(prf cedenc* 3) DSC []i DSCP (OUQOC)
enabled call lists.
Tirp h,- fm rmlOjnnff tj 3cvm CS3(M*dencB 3! DSC I J) DSCP (1111000)

Icnreftic^ **ct'^c "

l.-ts P.CTH-alKir Ph-im J-tJaM ' . SCCP

-. F f a r i J i a i '

.-Kc-T C-^^/Jii'ar or *

- ' " " r i " j a PJ^-

If call lists should also provide presenceinformation, the appropriate enterprise parameter must
be enabled, as shown in tlie figure. After changing the BLF for Call Lists enterprise parameter
to Enabled, you must reset all phonesthat supportpresence-enabled call lists, for the changeto
become effective.

Note In Cisco Unified Communications Manager configuration, presence-enabled call lists are
referred to as BLF call lists.

i 2010 Cisco Systems, Inc Feature and Application Implementation 6-51


Enabling Presence on SIP Trunks
This subtopic shows how to allow presence subscriplions over SIP trunks.

nq Pn

System > Security Profile > SIP Trunk Security Profile


Assign SIP trunk
security profile to SIP
SIP tun* S*w*y pioMb CorJWHMitw
trunk.
k Snunn Proftle JBfofaum

E^L

Configure SIP trunk


security profile for
presence

if presence subscriplions arc possible over a SIP trunk, presence needs to be enabled on the SIP
trunk. Presence is not enabled direct]; at the SIP trunk but via a SIP trunk sccurit)' profile. To
configure a SIP trunk securitv profile, go to System > Security Profile > SIP Trunk Security
Profile and verifv that the Accept Presence Subscriplions and the Accept Unsolicited
Notification check boxes are checked. Then, apply the SIP Trunk Security Profile to the SIP
trunk, as shown in the figure.

6-52 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
Cisco Unified Communications Manager Presence Policies
Configuration
Tins topic describes how to implement presence policies in Cisco Unified Communications
Manager.

Cisco Unified Communications


Presence Policies Configuration

To implement presence policies based on partitions


and CSSs:
1 Configure partitions and CSSs.
2 Assign partitions to lines and route patterns.
3 Assign subscribe CSSs tophones and trunks.
To implement presence policies based on presence
groups:
1. Configure presence groups.
2 Set the default interpresence group policy.
3 Assign presence groups to lines, phones, and SIP trunks.

The Cisco Unified Communications Manager presence-policy configuration procedure includes


the following tasks:
Implement presence policies that are based on partitions and CSSs:
Step 1 Configure partitions andCSSs.
Step 2 Assign partitions to lines and route patterns.
Step 3 Assign subscribe CSSs to phones and trunks.
Implement presence policies that arebased onpresence groups:
Step 1 Configure presence groups.
Step2 Selthe default interpresence group policy.
Step 3 Assign presence groups to lines, phones, and SIP trunks.

Note These two procedures canbeconfigured independently. Presence groups apply only to
presence-enabled call lists and subscribe CSSs. Partitions apply to presence-enabled call
lists and presence-enabled speed dials.

i 2010 Cisco Systems, Inc.


Feature and Application Implementation 6-53
Step 3: Assigning Subscribe CSSs to Phones and SIP Trunks
The first two steps of implementing presence policies that are based on partitions and subscribe
CSSs are not shown because they are discussed in previous lessons.

Phones and SiP Trunks

Apply subscribe Device > Phone


CSSs to trunks and
phones

Device > Tru

The figure shows how CSSs are assigned to IP phones and SIP trunks as SUIiSCRIBl: Calling
Search Spaces.

6-54 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v80 2010 Cisco Systems. Inc
Step 1: Configuring Presence Groups
This subtopic show show to implement presence policies that are based on presence groups.
Presence groups apply only to presence-enabled call lists and are ignored by presence-enabled
speed dials. The first step when implementing presence groups is to add and configure them, as
shown in the figure.

Step 1: Configuring Presence Groups

Enter a name and


System > Presence Group description for the
presence group.

Individually configure
permission toward the
listed presence group.

Permission to unlisted
presence groups is
determined by service
parameter.

Presence groups can beadded and configured under System> Presence Group. One presence
group, the standard presence group, exists by default and cannot be deleted. All phones, lines,
and SIP trunks are. by defaultmembers ofthe standard presence group. The standard presence
group can be modified to setpermissions to other groups butcannot be deleted.
When adding a new presence group, enter a name and description and configure the permission
for subscriptions toward other presence groups. The permission toward all other (unconfigured)
groups does not need tobe entered. The permission for subscriptions towards unconfigured
presence groups is determined by system default, which is configurable as a Cisco CallManager
sen ice parameter.

Note Subscription permissions are configured in a unidirectional manner, between pairs of


presence groups. Youcan permitsubscriptions fromone group to another but to deny
subscriptions in the opposite direction.

) 2010 Cisco Systems, Inc. Feature and Application Impiementation 6-55


Step 2: Setting the Default Interpresence Group Policy
fhe figure shows the configuration ofthe default interpresence group policy.

Step 2: Setting the Default


interpresence Group Policy

The Default Inter-Presence Group Subscription


parameter specifies the system default for presence
subscriptions toward presence groups for which no
explicit permission has been configured.

System > Service Parameter (Cisco CallMaiager}


-riufclrr-xTe Pdranterprtr^t'vl.-m Pmrntet

, Dirtllrj* 5yli5Ci"i^llcn

Set the Default Inter-Presence


Group Subscription parameter

The Default Inter-Presenee Group Subscription service parameter specifies the svslem default
for presence subscriptions, fhis default is applied forsubscriplions toward presence groups for
which no explicitpermission is set in the configuration ofthe presence group from which ihe
subscription request is sourced.

fhe Default Inter-Presenee Ciroup Subscription parameter is a service parameter ofthe Cisco
CallManager serv ice and so is configured under System > Service Parameter.

6-56 Implementing Cisco Unitied Communications Manager, Part 1 (CIPT1) v8 I 2010 Cisco Systems, Inc
Step 3a: Assigning Presence Groups to Lines and Phones
Thefigure shows how a presence group is applied to lines and phones.

Step 3a: Assigning Presence Groups to


Lines and Phones

Device > Phone

Assign the presence


group to a phone (in
subscriber role).

Assign the presence


groupto adirectory
number (in
presence-entity role).

Presence groups allow the implementation ofpresence policies by checking the permission for
subscriptions that go from one presence group to another presence group. This means that each
subscriber and each presence entity must be in a presence group.
IPphones (and their lines) act asboth: The IP phone generates subscriptions (when using
presence-enabled speed dials orpresence-enabled call lists) and their directory numbers can be
watched by other subscribers. Therefore, presence groups are applied to both the phone (in the
role of subscriber) and all phone lines (in the role of presence entity).

Note Bydefault, all phones and all lines are in the Standard Presence group.

Note Presence groups apply to presence-enabled call lists only. Therefore, subscriptions that
presence-enabled speed dials cause ignore all presence group-based policies.

12010 Cisco Systems, Inc Feature and Application Implementation 6-57


Step 3b: Assigning a Presence Group to a SIP Trunk
The figure shows how a presence group is applied to a SIP trunk.

Fru!

The presence group configured on a SIP trunk


applies to both subscriptions being sent out and
subscriptions being received on the trunk.

Device > Trunk

Tnesame presence
group is used in the
subscriber and
presence-entity rotes

Cisco Unified Communications Manager can send out subscribe messages on a SIP trunk
(when watching a presence entitv on the other side ofthe trunk) and can receive subscriptions
on a SIP tntnk (when a local directory number is walched over the SIP trunk by a subscriber on
ihe other side of tlie trunk). The taink. iherefore. can act in both the subscriber and presence
entitv roles. However, on a SIP trunk, only one presence group can be configured. Iherefore,
this single presence group applies to both sent and received subscriplions.

Implementing Cisco Unifed Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Summary
This topic summarizes the key points lhat were discussed in this lesson.

Summary

Native Cisco Unified Communications Manager presence


allows lines or endpoints that are reachable through SIP
trunks to be monitored for their status (on-hook versus off-
hook).
Most IP phones support presence-enabled speed dials; Type-
B Cisco Unified IP phones using SIP also support presence-
enabled call and directory lists.
Cisco Unified Presence policies can be applied to control
presence subscriptions. Cisco Unified Communications
Manager native presence policy configuration includes
implementing partitions and subscribe CSSs and presence
g roups.
Cisco Unified Communications Manager native presence
configuration includes implementing presence-enabled speed
dials and enabling presence-enabled calland directory lists.

References
For additional information, refer lo these resources:
Cisco Systems. Inc. Cisco Unified Communications Manager Features and Services Guide,
Release 8.0(2). San Jose. California. March 2010.
littp:,',vvwvv.cise{>xx)m/en.TUS/docs/v()iccjp_comm/cucm/adniin/X_0_2/ecmfeat/lsgd.pdf.
Cisco Systems. Inc. Cisco Unified Communications Manager Administration Guide,
Release 8.0(2). San Jose. California. March 2010.
hitp:;/www.cisco.coni/ct^'US/docs/voice ip_conim/cucin/admin/8_0_2/ecmefg.;bccni.pd!'.
Cisco Sy stems. Inc. Cisco Unified Communications System Release 8.xSRND. SanJose.
California. April 2010.
htlp:';vvvvw.cisco.com 'en/lJS/does/voice_ip_comm/cucm/srnd/8x/uc8\smd.pdf.

2010 Cisco Systems. Inc. Feature and Application Implementation


6-60 Implementing Cisco Unifed Communications Manager, Part 1 (CIPT1)v8 0 2010 Cisco Systems, Inc
Lesson 3

Configuring Cisco Unified


Mobility
Overview
The growing use of mobile devices allows userswhether on a retail floor, at an airport, or at a
Wi-Fi hotspot in a local coffee shopto enjoy the efficiencies andspeed of Cisco Unified
Communications. However, as more peopleown multiple devices rangingfrom office phones
to home-office phones, laptop computers to mobile phones, they spend more timemanaging
their communications across phone numbers and voice mailboxes, limitingtheir ability to
accomplish work efficiently.
CiscoUnified Mobility allows usersto be reachable at a single number, regardless ofthe device
they use. This lesson describes the features of Cisco Unified Mobility, as well as how these
features work and how to configure them.

Objectives
Uponcompleting this lesson,you will be able lo describe and configure Cisco Unified
Mobility. This abilityincludes being able to meet theseobjectives:
Describe thepurpose of Cisco Unified Mobility, howit works, and when to use it
Analyze call flows that involve Cisco Unified Mobility
List the requirements for implementing and installing Cisco Unified Mobility
Describe considerations when using Cisco Unified Mobility MVA
Describe how lo configure Cisco Unified Mobility
Cisco Unified Mobility Overview
This topic describes the components and features of Cisco Unified Mobility,

:ssco Umfie'

Cisco Unified Mobility has two components: Mobile Connect and


Mobile Voice Access (MVA)
With Mobile Connect, calls placed to office phones ring the office
phones anc associated remote phone.
MVA allows users to call into the enterprise from any phone and
place outgoing calls that appear to come from the office phone.

Cisco unified MVA establishes a


Commumcalioris system to create
Manage' enterprise calls from
any location

Mobile Connect lets


remote and office
phones ring
simultaneously

Cisco Unified Mobilitv consists of two main components: Cisco Mobile Connect and Cisco
Unified Mobile Voice Access (MVA):

Mobile Connect allows an incoming call to the enterprise phone number of a user lo be
offered to the office phone ofthe user. The call can also be offered to as many as 10
configurable remote destinations. Such remote destinations hpically are mobile or cellular
telephones and home office phones.
MVA provides similar features for outgoing calls. With MVA enabled, users who are
outside the enterprise can make calls as if they were directly connected to Cisco Unified
Communications Manager. This functionality is commonly referred to as Direct Inward
Svstem Access (D1SA) in traditional telephony environments.

Both features allow active calls to be switched between the IP phone and the remote phone, for
example, if users can initiate calls from a mobile phone while on the vvav to the office, then
switch the calls to an office phone once they arrives at their desks.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 2010 Cisco Systems, Inc
Mobile Connect and MVA Characteristics
This subtopic describes the characteristics ofMobile Connect and MVA.

Mobile Connect and MVA Characteristics

Mobile Connect characteristics:


Receive calls on multiple devices by using a single phone
number
Answer incoming calls on office or remote phone
Switch active calls between officeand remote phone
MVA characteristics:
Originate enterprise calls from any remote destination, by:
- Dialing to the enterprise MVA number
- Entering ID (ifrequired) and PIN
- Entering destination numberto be called
Showcalled party the office phone number as the calling party
Switch active calls between office and remote phone

Mobile Connect enables users toreceive business calls at a single phone number, regardless of
the device that isused toreceive the call. Mobile Connect allows users toanswer incoming
calls on the office phone orataremote destination and pick up in-progress calls on the office
phone or remote destination, without losing the connection. When the call is olTcred to the
desktop and remote-destination phone or phones, the user can answer at any ofthose phones.
After answering the call on aremote-destination phone, the user can hand offthe call to the
office phone. Active calls on the office phone can be handed offto aremote phone.
Kor example, when auser receives acall that is placed to the business number ofthe user, the
office phone and the cell phone ofthe user ring. Ifthe user is traveling to the office, the user
can accept the call on the cell phone. After arriving at work, the user can pick up the in-
progress call at the office IP phone, by pressing asingle key at the office IP phone. The call
continues without interruption on the office IP phone; the other party ofthe call does not notice
the handover from the cell phone to the IP phone.
When MVA is used, after the call is connected, users can invoke midcall features. Users can
also pick up the call on their desk phones, just like they can with received Mobile Connect
calls, fhese actions arcpossible because thecall is anchored at theenterprise gateway.

i 2010 Cisco Systems, Inc. Feature and Application Implementation


Cisco Unified Mobility Features
Mobile Connect and MVA enable flexible management ofenterprise and remofe destinations
and provide several features and benefits.

Cisco Unified Mo I

6 Single (office) numberformultiple devices:


Enterprise caller ID preservation
Single enterprise voice mailbox
* User-configurable access lists to permit ordeny calling
numbers that can ring a specific remote phone
Userinterface toenable ordisable Cisco Unified Mobility
MVATUI

Cisco Unified Communications Manager userweb pages


* Access to enterprise features from remote phones by usinq
DTMF'

Softkeys can be used on phones with smart client


installed.
* Call logging (CDR)

These features and benefits include the following:


Single enterprise number: Regardless ofthe device that is used (enterprise phone, cell
phone, home phone, orother), calls can bereceived ona single number: the number ofthe
enterprise phone, fhe caller ID ofthe enterprise phone isalso preserved on outgoing calls,
regardless ofthephone from which the call is initiated. Ilaving a single enterprise number
for incoming calls and alvvav s using the same enterprise number for outgoing calls also
allows the use of a single voice mailbox. Theenterprise voice mailbox can serve as a
single, consolidated voice mailbox for all business calls. Incoming callers have a
predictable mean- ofcontacting employees, and employees do not need to check multiple
voice-mail svstems.

Access lists: Cisco Unified Mobility users can configure access lists to permit or den;
callingnumbers to ring remotedestinations. If a pennit access list is used, unlisted callers
arenotallowed to ring remote destinations. If a deny access list is used, only unlisted
callers are allowed to ring remote destinations.
User interfaces for enablingand disabling Cisco Inificd Mobility: Users canturn Cisco
Unified Mobility on and off b; using a telephone user interface (TUl) lhat MVA provides.
A GUI for Cisco Unified Mobility userconfiguration is available on the Cisco Unified
Communications Manager user web pages.
Access to enterprise features: Cisco Unified Communications Manager features can be
accessed b; using dual lone multiirequency (DTMI;) feature access codes. The supported
features include hold (default *81). exclusive hold (default*82).resume (default*83).
transfer (default *84). and conference (default *85).The feature codes can be configured as
Cisco Unified Communications Managerservice parameters.

6-64 Implemenling Cisco Unified Communications Manager, Part 1 (CIPT1) w8.0 2010 Cisco Systems. Inc
Smart client support: On phones on which smart clients are installed, softkeys can be
used to access features such as hold, resume, transfer, andconference. Users can also
enableor disable Cisco Unified Mobility from a smart client.
Call logging: Enterprise calls are logged regardless ofwhich device (enterprise phone or
remote phone) is used.

>2010 Cisco Systems, Inc Feature and Application Implementation


Cisco Unified Mobility Call Flows
This topic describes call Hows when Cisco Unified Mobility is used.

Calls to Office Phoi

Cisco Unified
Communit alio is Outside Caller
Manage;
Gateway 79 565-1555

MoEile Conned

Outside caller calls office phone 2001 (dials 1 511 555-2001).


Mobie Connect rings office phone and remole phone.
Cat is picked up at remote phone, caller ID of outside caller is preserved
at remote phone

The figure illustrates the call fiow when Mobile Connect is used. The figure shows an IP phone
with extension 2001 and a mobile phone that belongs to the user ofthe IP phone.
In this example, a public switched telephone network (PSTN) user calls the office number of
the user. Because Mobile Connect is enabled, both the desktop phone 2001 and the configured
remote destination (mobile phone 408 555-1001) ring simultaneously, 'fhe call is presented to
the remote phone, with the original caller ID (479 555-1555). As soon as the call is accepted on
one ofthe phones, the other phone stops ringing, fhe user can switch the call between the
office phone and the mobile phone (and vice versa) during tlie call, without losing the
connection.

6-66 Implementing Cisco Unifed Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Mobile Connect Call Flow: Internal Calls Placed from Remote
Phone
This subtopic describes the call flowof a call that is placed from a remote phone to an internal
destination.

Mobile Connect Call Flow: Internal Calls


Placed from Remote Phone

Cisco Unified
Commun cations
Manager
Gateway

Mobile Connect

LI
40B555-1001 ^Mr
Kerrwt-
f>r*uieol

Remotephonecallsintemal phone 2002 (dialsl 511 555-2002).


Mobile Connect replaces caler ID (408 555-1001) of remote phone with
directory number of associated office phone (2001).

Mobile Connect influences the calling-number presentation. If a call is received from a


recognized remote destination, the corresponding internal directory number, not the E.164
number ofthe remote device, is used as the calling number.
In the example, extension 2001 has a Mobile Connect remote destination 408 555-1001 (cell
phone ofthe user of 2001). The user places a call from the mobile phone to an enterprise PSTN
number of a colleague (by dialing 1511 555-2002). The called colleague sees the call as
coming from the internal directory number 2001 instead ofthe external mobile-phone number.
The same applies to calls that are placed lo other internal destinations, such as voice mail. If the
user of extension 2001 places a call from the cell phone to Cisco Unity, Cisco Unity sees
directory number 2001. not the PSTN numberof the cell phone (408 555-1001), as the source
ofthe call. Cisco Unity can identify the user by lhat directory number and can provide access lo
the appropriate mailbox instead of playing a generic welcome greeting.
To recognize Mobile Connect remote destinations, the Mobile Connect remote destination
number must match the Automatic Number Identification (ANI) ofthe incoming call. Mobile
Connect remote destinations typically include an access code; for example, 9 in the number 9 I
408 555-1001. The access code 9 and the long distance I must be prefixed to the incoming ANI
408 555-1001 to recognize the source as a Mobile Connect remote destination. Alternatively,
the Cisco CallManager service Matching Caller ID with Remote Destination parameter can be
set to Partial Match, and the Number of Digits for Caller ID Partial Match value can be set.
This value specifies how many digits ofthe incoming AN! (starting with the least significant
digit) must match a configured remote-destination number.

) 2010 Cisco Systems. Inc. Feature and Application Implementation 6-67


If the source ofthe call is not recognized as a Mobile Connect remote desfination. the PSTN
number of the remote destination is used for the calling number and is not changed to the
internal direetorv number.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vB.O 2010 Cisco Systems, Inc.
MVA Call Flow
This subtopic describes call flows when MVA is used.

MVA Call Flow

Cisco Unified Outside


Communications Gateway IVR Destination
Manager ^^ Application 479 555-1S

2999 J 511 555-2XXX

V|I&^ L"' 40B 555-1001


:",<: i>r y >: IjC!

Remotephone dials MVAnumber(1 511 555-2999).


Caller is authenticated at Cisco Unified Communications Manager and
requests cal to outside destination 9 1 479 555-1555.
Caller is connected to MVAmedia resource, from which the outgoing cal
is placed on behalf of the office phone (2001).

When MVA is used, users can place calls from a remote destination to the outside, as if they
were dialing from the desktop phone. In the example, the user ofthe IP phone with directory
number 2001 uses a cell phone (408 555-1001) to dial the PSTN number ofthe headquarters,
extension 2999. The gateway is configured to start an interactive voice response (IVR) call
application for calls that are placed to lhal number. The call application, which is based on
Voice Extensible Markup Language (VoiceXML, also known as VXML), offers a prompt and
asks for the remote destination number and the PIN ofthe user. After login, the user can
activ ate and deactivate MVA and can initiate a call from the enterprise network. The call is set
up with the H.164 PSTN number of directory number 2001, instead of with 408 555-1001. This
action allows the called party to identify the caller by the (single) office number ofthe user.
That the call is actually placed from a mobile phone instead ofthe office IP phone does not
matter: the call appears to come from the office phone.
After the user has used MVA to initiate a call from a remote destination, the user can switch the
call to the office phone and back again as needed, without losing the connection.

i 2010 Cisco Systems, Inc. Feature and Application Implementation 6-69


Cisco Unified Mobility Implementation
Requirements
This topic describes the components of Cisco Unified Mobility.

Cisco Unified Mobility requires:


Cisco Unified Communications Manager
Cisco Unified Mobile Voice Access service activated
" H 323 or SIP gateway providing MVA IVR application
- OOBDTM-

- Remote destinations must be external devices

To implement (isco l'nified Mobility features, you must start the Mobile Voice Access
service, which interacts with the call application that runs on a Cisco IOS gateway, on at least
one Cisco l'nified Communications Manager svstem.
MVA requires an 11.323 or Session Initiation Protocol (SIP) gateway to provide a VXML. call
application to remote callers who dial a certain number. Media Gateway Control Protocol
(MGCP) is not supported because it does not support call applications.
DTMF must be sent out-of-band (OOB). for MVA to work.
The remote destination cannot he an IP phone within the enterprise, fhe remote destination
must be an external device. tvpicallv a PSTN number. As many as 10 remote destinations can
be configured. Class of service (CoS) can he configured, lo limit access to the PS'IN.

6-70 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems Inc.
Cisco Unified Mobility Configuration Elements
The figure lists the configuration elements ofCisco Unified Mobility and describes their
functions.

Cisco Unified Mobility Configuration


Elements
Configurat ion Configuration Element
Element Name Function

The end user Is referenced by the officephona and remote destination profile.
Mobie Connect or MVAmustbe enanled.
Amaxjmum number of remote destinations can be configured.

The office phone needs to be configuredwithan owner (that is, the end user)

Avirtual phonedevice.Per office phonenumber, a shared line is configured.


Remote tJesthation
End user, (device)CSSs, end MOH audio soureea are specified.One or more
prone remote destinations are adfied,

Associaed with shared line(s) of remote destination profile. Configured wilh


Remote destnation destination number. Optionally, access lists can be applied. Mobile phone and
Mobile Conned functions are selectively enabled

Fitters used to permit or deny sicoming calls placet)to the officephone


to ringa remote destination. PennKted or denied callerIDs are specif sd.

Media resource used to interact witi the VXML call application running on a
MVAmediaresource
Cisco IOS router. Required for MVAonly.

The following are configuration elements:


End user: Each end user must have a configured PIN. which is used for authentication
when MVA is used. Three important Cisco Unified Mobilily-rclated settingsthat can be
configured for the end user:
Enable Mobility: Thischeck box mustbe checked to allow the userto use the
Mobile Connect feature (that is. to receive enterprise calls at one or more remote
destinations and to place calls from a remote phone into the enterprise).
- Enable Mobile Voice Access: This check box must be checked to allow the user to
place MVA calls, "fhese calls arcoutgoing enterprise calls from a remote phone that
should be placed on behalf of the office phone.
Remote Destination Limit: This setting is used to limit the number of remote
destinations that can be configured. The maximum is 10.
1P phone: "fhe office phone of a Cisco Unified Mobility usermustreferlo theend-user
name, fhis task is done by setting the owner in the PhoneConfiguration windowto the
user ID ofthe end user.

Note In the End User Configuration window, the end user can be associated with one or more
devices, such as IP phones. Such an association allowsthe end user to configure the device
from the Cisco Unified Communications Manager user web pages, but it is not relevant for
Cisco Unified Mobility. The mapping of the IP phone to the end user must be done by setting
the owner in the Phone Configuration window.

2010 Cisco Systems, Inc Feature and Application Implementation 6-71


Remote destination profile: This setting creates a virtual phone that is linked to the end
user andthat represents all remote destinations that areassociated with the user, fhe profile
includes phone device-level configuration settings, such as user and network Music on
Hold (MOID audio sources andcalling search spaces (CSSs). Kor each office phone thatan
end user should he able to use for Cisco Unified Mobility, a shared line with the line or
lines ofthe office phone or phones must be added to the remote destination profile. In
addition, the remote destination profile is configured with remote destinations.
Remote destination: A remote destination is associated with one or more shared lines of a
remote destination profile, for each remote destination, the remote destination number, as
dialed from within the enterprise, must be specified. The rerouting CSS ofthe specified
remote destination profile is used to look up the configured remote destination number.

Note The remote destination profile has two CSSs that are used for call routing One standard
CSS is used for outgoing calls that are initiated by using MVA and the rerouting CSS. The
rerouting CSS is used to place a call to the remote destination (eitherwhen receiving a call
to the number of the line that the office phone and the remote destination profile share, or
when a call is handed over from the office phone to the remote destination). Therefore, the
remote destination number must be reachable by the rerouting CSS. For MVAcalls, the
rerouting CSS is composed of the CSS that is configured at the shared line and the CSS of
the remote destination profile (with priority to the CSS ofthe shared line)

Access list: Access lists can be configured to permit or deny calls that are to be placed to a
remote destination when the shared line is called. The filter is based on the calling number.
An access list is configured with one or more numbers that specify the calling number that
should be permitted or denied. Access lists are also configured with an owner (end-user ID)
and are applied to remote destinations. An allowed, a blocked, or no access list can be
applied. Ifan allowed access list is applied, all calling numbers that are not listed in the
access list are blocked. If a blocked access list is applied, all unlisted numbers arc allowed.
If no access list is applied, all calling numbers are allowed to ring the remote destination.
MVA media resource: This media resource interacts with the VXMI, call application that
runs on the Cisco IOS galewav. The resource is required for MVA only. The number at
which the Cisco IOS router can reach the media resource must be specified, a partition can
be applied, and one or more locales must be chosen.

Note The CSS of the gateway that runs the VXML call application must include the partition that is
applied to :he number of the MVA media resource

6-72 Implementing Cisco Unified Comrrunications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc.
Shared Line Between Phone and Remote Destination Profile
The figure illustrates how a remote destination profile shares ils line orlines with the associated
Cisco IP phone or phones.

Shared Line Between Phone and


Remote Destination Profile

Lhe1:2001 Office Phone 1 Linel: 2002 Office Phone 2


Partition MAC Address Partition MAC Address
Owner CSS Owner
CSS
Etc. CSS Etc, CSS
Etc. Etc.

Shared Line Shaied t.iiie

Call to shared line Remote jnel: 2001 Remote


rhgs office phone Destinatjonl: Partition Destination
Ine and remote 9 1 408 555- CSS Profile
destinatbnfs) 1001 Etc, User ID
associated with Remote Line2: 2002 CSS
corresponding DestJnation2: Partition Rerouting CSS
line of remote 9 1 479 555- CSS Etc.
destination profile. 1555 Etc.

A remotedestination profile is associated with one or more II' phones, liach phone line that an
end user should be able to use with Cisco Unified Mobility must be added to Ihe remote
destination profile that is associated withthe end user. Thedirectory number for the useris thus
associated with two devices: the IP phone and the remote destination profile. Such a directory
number is also called a shared line. The IP phone or phones that share a line with the remote
destination profile must be owned by the end userwho is associated withthe remote destination
profile.
Remote destinations are associated with one or more shared lines that are configured at remote
destinations.

As described earlier, the settings ofthe shared directory number (including the partition and
CSS) apply to al! associated devices. The remotedestination profile is configured with a
(standard) CSS. which is used for calls that a remote phone places when it uses MVA, and a
rerouting CSS. which is applicable to calls that are placed to a remote destination.
Forexample, if a call is placed to directory number2002. Unci at Office Phone2 and all
remote destinations that are associated with Line2 ofthe remote destination ring. For the call to
the remote destination number, the rerouting CSS is used.
If the remote phone with number 9 I 479 555-1555 calls in to the mobile voice application and
requests an outgoing call to be placed, the CSS of Linc2 and the CSS ofthe remote destination
profile are used for the outgoing enterprise call thai Remote Destination2 initiates.

) 2010 Cisco Systems, Inc. Feature and Application Implementation


Relationship of Cisco Unified Mobility Configuration Elements
The figure shows how Cisco Unified Mobility configuration elements interact wilh one another.

lonship of Cm

Service Activation

Service Parameter
nst4e MUA.ffdtrptt*: realum Act.-
]
Media Resources

IVR Application
VoiceXML

t- 323 Galenas

RD - Reriole desiralion RDP = Remote fleslmalion profile

To use Cisco l'nified Mobility, the Cisco Unilied Mobile Voice Access service must be
activated if MVA is desired in addition to Mobile Connect functionality.
When the Cisco Unified Mobile Voice Access service is activated, a corresponding media
resource is automatical!) added. The media resource must be configured with the MVA
number, a partition, and locales.
The configured number must be reachable from the Cisco IOS router that provides remote
phones access to a VXMI IVR call application.
Incoming MVA callers are authenticated by remote destination number. Callers are also
authenticated b> the PIN that is configured for the user who is associated with die remote
destination profile that the corresponding remote destination number references.
When Mobile Connect is used and incoming calls are sent to a line that is shared by an IP
phone and a remote destination profile (both referring to the same end-user 11)), access lists lhat
are applied to remote destinations can be used to control which callers are allowed to ring the
remote destination, 'fhe access list must refer to the end user who is configured in the remote
destination profile to which the remote destination has been assigned.
To allow an active call to be handed over from an IP phone lo a remote destination, the IP
phone must have the Mobility soltkey configured for the Connected call stale. If the Mobility
softke\ is also added to the On Hook call state, the softkey can be used to check the stalus of
Cisco Unified Mobility (Mobile Connect on or off).
In summary, the end user is the central element that is associated with IP phones (at which the
user is configured as the owner), access lists, and remote destination profiles. Remote
destinations arc associated with shared lines of remote destination profiles and access lists. For
MVA. the appropriate service must be activated, and the automatically generated media
resource is made available to a router that runs the VXML call application.

6-74 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Svstems. Inc
Cisco Unified Mobility Considerations
This topic describes considerations, such as MGCP gateway implementation, when using Cisco
Unified Mobility MVA.

MGCP or SCCP Gateway PSTN Access

The MVA application requiresa dial peer configuration on the


voice gateway.
PSTN calls received on an MGCP- or SCCP-controlled
interface are processed by Cisco Unified Communications
Manager:
- Dial peer configurations are ignored.
- MVA call application cannot be triggered for incoming
PSTN call.
Cisco Unified Communications Manager must send
incoming PSTN calls to a H.323 gateway to run the MVA
application.
- MVA application sends the call back to Cisco Unified
Communications Manager MVA media resource.

Onthe voice gateway, the MVA application is configured and triggered as part of a voice dial
peer application. Dial peer matching takes place only if the gateway provides call control
functionality. When MGCP or Skinny Client Control Protocol (SCCP) is used to control voice
interfaces that receive incoming PSTN calls, the gateway no longerhas complete call control.
Call control is passed overto the Cisco Unified Communications Manager. Inthis case, the
MVA application cannot be started because no dial peer matching process takes place.
To use MVA in such an environment. Cisco Unified Communications Manager must forward
calls that were received from an MGCP- or SCCP-controlled interface to an H.323 gateway, to
startthe MVA application. From then on, the call treatment is like an H.323-only environment,
except that the outbound PSTN call is establishedvia the MGCP gateway.

) 2010 Cisco Systems. Inc Feature and Application Implementation 6-75


MVA Call Flow with MGCP or SCCP PSTN Gateway Access
This figure shows a call flow in an MGCP or SCCPgateway environment.

Call Fi

Cisco Unified
Communication
Manager

Remote phone dials MVA number (1 511 555-2999) Cisco Unified


Communications Manager forwards call received via MGCP or SCCP
gateway to the MVAapplication on the H.323 gateway.
Caller is authenticated at Cisco Unified Communications Manager and
requests call to outside destination 9 1 479 555-1555.
Caller is connected to MVA media resource, from which the outgoingcall
is placed on behalf of the office phone (2001).

The incoming PS'fN call is received on an MGCP-controlled interface. Cisco Unified


Communications Manager forwards the call to an 11.323 gateway. On the 11.323 gateway, the
MVA application is started and the caller can be authenticated and can define the final
destination for the call. The caller is then connected to the MVA media resource, from which
the outgoing call is placed on behalf of the caller office phone (2001). Cisco Unified
Communications Manager establishes the outgoing call via the MGCP gateway.

Note The H 323 gateway functionality can be combined on the gateway that receives the PSTN
calt on the MGCP-controlled interface. In this case, only one gateway that provides MGCP
and H 323 signaling is required

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 i 2010 Cisco Systems, Inc
CSS Handling in Mobile Connect
This subtopicexplains the use of CSSs for Mobile Connectcalls.

CSS Handling in Mobile Connect

Calls placed to office phone, redirected to remote


phone:
Rerouting CSS of remote destination profile needs access to
remote destination(s).

Calls from remote phone to internal destinations:


CSS of device that receives the call needs access to internal
destination:

Trunk

- Gateway

Depending on the origin of a call that uses the Mobile Connect feature, different CSSs are used:
For an incoming PSTN call to an office phone that is associated with a remote destination,
the rerouting CSS at the remote destination needs access to the mapped remote destination
number.

For an incoming call from a remote phone (remote destination) to an internal destination,
the CSS ofthe receiving device (trunk, gateway) needs access to the called internal
number.

i 2010 Cisco Systems, Inc Feature and Application Implementation 6-77


CSS Handling in MVA
This subtopic explains the use of CSSs for incoming and outgoing MVA calls.

CSS Handling In

CSS used for incoming MVA calls (gateway call


application to MVA media resource) needs access to
partition that includes MVA media resource number:
Two options-depending on Cisco CallManager "erv^o

(default value}
c '-SS (priority to line
CSS)

CSS used for outgoi ig MVA calls (MVA media


resource to PSTN)
(priority to line CSS)

"fhe incoming and outgoing call legs ofan MVA call are treated independent!}, 'fhe incoming
call leg is the call leg from the gateway where the MVA call application is running to the MVA
media resource in Cisco L'nified Communications Manager. The CSS that is used for this call
leg depends on a Cisco CallManager serv ice parameter. This service parameter is called
Inbound CSS for Remote Destination. The parameter can be set lo one these values:
Trunk or Gateway Inbound CSS: This value is the default value in Cisco Unified
Communications Manager. If this option is chosen. Cisco Unified Communications
Manager uses the CSS ofthe trunk or gateway from which the MVA call arrived, 'fhe CSS
ofthe shared line and the CSS that is configured at the remote destination profile are not
considered for the incoming call leg ofan MVA call.
Remote Destination Profile + Line CSS: If this option is selected, the CSS ofthe shared
line and the CSS that is configured at the remote destination profile are combined (with
priority given to the partitions ofthe shared-line CSS).

The outgoing call leg ofan MVA call is the call leg from the MVA media resource to the PSTN
destination that is called from the MVA call application. The CSS that is used for this call leg is
alwavs the combination ofthe CSS ofthe shared line and tlie CSS that is configured at the
remote destination profile (with priori!} given to Ihe partitions ofthe shared-line CSS).

6-78 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl] vS.O 2010 Cisco Systems Inc
Cisco Unified Mobility Access-List Functions
In Cisco Unified Communications Manager, the end user and the administrator can control
access to remote destinations, based on the time ofthe day and the day ofthe week.

Cisco Unified Mobility Access-List Functions

Remote destination configuration page offers a Ring


Schedule pane.
Ring schedule can begenerally enabled (all the time) or
explicit time ranges can be configured.
*Time ranges are configurable perday of week, by:
- Enabling the whole day (24 hours)
- Specifying a time range (from, to)
Caller IDs can still be limited by access lists at remote
destination configuration page (at administrator and user web
page):
- Allowed Access List (Ring This Destination Only ifCaller
Is in <Access List>)
- Blocked Access List (Do Not Ring This Destination if
Caller Is in <Access List>)

To support time ofday-based access to remote destinations, the remote destination


configuration page allows the configuration ofaring schedule. This schedule applies to the
remote-destination configuration page on both the administrator and user web pages.
The remote destination can be generally enabled {enabled all the time), or explicit time ranges
can be configured. The default is to enable Ihe remote destination all the time.
When an explicit time range is configured, each day orthe week can be disabled, enabled for
the whole day (24 hours), orconfigured with a From/To time range.
Access lists can limit caller IDs. These lists are applied at the remote-destination configuration
page:

The Allowed Access List Access List setting iscalled Ring This Destination Only ifCaller
Is in <Access List>.
The Blocked Access List Access List setting iscalled Do Not Ring fhis Destination if
Caller Is in <Access List>.

Feature and Application Implementation 6-79


)2010 Cisco Systems, Inc.
Operation of Time-of-Day Access Control
The figure shows the operation oftime-of-day access control.

Remote destination will ring only during specified ring


schedule (regardless ofaccess list configuration).
If no access list is configured, all callers are permitted during
specified ring schedule.

Call to shared .ine of rem ale


destination profile 15 received PerformIhe following
checks per configured
remote destination.

Rfifl.feriiote
destination.

Basicallv. two things must be considered when using time-of-dav access control toremote
destinations:

The remote destination rings only when the call is received during the specified ring
schedule. Ihis first decision is independent ofthe access-list configuration.
If no access list fs configured, all callers are permitted. Ilowever. this permission applies
onlv after the first check (the call received during ihe specified ring schedule). Ifacaller is
permitted according to anaccess-list configuration but the call is received outside ihe
configured ring schedule, the call is not extended to the remote destination.
fhe figure shows how calls lhat are received at a shared line that is configured at a remote
destination profilearc processed.
For each remote destination that is associated with the called line, the ring schedule thai is
configured at the remote destination is checked in the following way:
Ifthe call isreceived outside the configured ring schedule, the remote destination does not
ring.

Ifthe call is received within the configured ring schedule, the access-list configuralion of
the remote destination is checked. Ifihe caller ID is permitted, the remote destination rings.
If the caller ID is lot permitted, the remote destination docs not ring.
"fhe caller ID is permitted inthe following scenarios:
The Alwavs Ring the Destination parameter is selected.
An access list is applied bv using the Ring This Destination Only ifCaller Is in<Aecess
I.ist> parameter, and the caller II) is found in the specified access lis!.
An access list is applied bv using the Do Not Ring'fhis Destination if Caller Is in <Access
List> parameter, and the caller ID is not found in the specified access list.

6-80 Implementing Cisco Unified Communications Manager, Part1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Mobility Phone-Number Matching
fhis subtopic describes phone-number matching of calling-party numbers for mobility
applications.

Mobility Phone-Number Matching

Remote phone numbers typically include prefixes for PSTN


or long distance access (for example, 9 1).
Incoming calls from a remote phone might not be matched
correctly because PSTN or long-distance access codes are
not part ofthe caller ID.
Remote phone-number matching behavior can be controlled
by two service parameters:
- Matching Caller ID with Remote Destination (Complete
Match or Partial Match)
- Numberof Digits for Caller ID Partial Match

w CtmiplctB Matcli
liSS-B.jaJslJttiSi.!

For Mobile Connect and for MVA, the calling line ID ofan incoming call is compared against
configured remote destinations, to identify the end user and the associated office phone. This
matching process can easily fail because incoming PSTN calls typically do not contain prefixes
such as access or long-distance codes. To allow successful number matching, even if not all
digits ofan incoming caller ID and configured remote destinations match, the following two
Cisco CallManager service parameters exist:
Matching Caller ID with Remote Destination (Partial Match or Complete Match [Default|)
Number of Digits for Caller ID Partial Match

) 2010 Cisco Systems, Inc. Feature and Application Implementation 6-81


Cisco Unified Mobility Configuration
This topic describes how to configure Cisco Unified Mobility.

Cisco unmet
Configuration Procedure

Configure Mobile Connect:


Add mobility softkey to IP phone softkey templates.
/ Configure end user.
:< Configure IP phone.
-' Configure remote destination profile with shared line.
Configure remote destination(s) to remote destination
profile.
>' Configure service parameters
Optional Implement access lists to specify which caller ID
is allowed to ring a remote destination when a call to the
office phone is received.
Configure access lists
Apply access lists to remote destination.

"fhis list summarizes the steps for configuring Mobile Connect and MVA:
Step 1 Add the Mobility softkev to the IP phone sollkcy templates.
Step 2 Add and configure the end user.
Step 3 Configure the IP phone.
Step 4 Configure the remote destination profile with a shared line.
Step 5 Add the remotedestination or destinations to a remotedestination profile.
Step 6 Configure serv ice parameters.
Step 7 Optional: Implement access lists to specify which caller ID is allowed to ring a
remote destination when a call to the office phone is received.
Configure access lists.
Applv access lists to the remote destination.

Note In addition the appropriate partitions and CSSs must be configured and applied. The
shared-line directory number can be assigned with a partition, and standard CSSs can be
configured at the shared directory number (the lineCSS) and at the device level (the IP
phone anc remote destination profile). In addition, for MobileConnect calls (that is, calls to a
remote destination), a rerouting CSS can be configured in the remote destination profile

6-82 Implementing Cisco Unified Communicalions Manager, Part 1 (CIPT1| vS.O 2010 Cisco Systems, Inc
Step 1: Configure Softkey Template
"fhe first stepis to configure a softkey template that includes the Mobility softkey.

Step 1: Configure Softkey Template

Device > Device Settings > Softkey Template


SoUkey Template Confignraf
-Softkey Layout Cfifio**pl,Ho1*
Softly Template: Standard HQUM*

Selecta caEI state to configure [en Heok 3


Unidted SoftWs Selected Softkeys Ordered by post*
Call Bock (CaklBsck) iRednl (Redisl) " """
Conference List (ConFListi "NenCBlMNrvrCall)
Direct Trarnfe-" (DirTrfr) Forward AllICfwdAII)
G-nuc Pick Uc (GPiCillJD) MofiilUVlMpMrMI
"Log IHLogl
Immedjate Divert iDivert)
Isin [Join)
Meet Me fMeetMe)
Other Pickup JcPi&up) Add the Mobility softkey
P>ck up (Pickup)
Qufllrty Report Tool (QRT) to On Hook and
Penirjve Last Confererra Party (HrnLstC)
Connected call states.
Tcogle Cm Not Disturb [DUD)
Undefined (ur. defined J
i/idea Mad* Command (ViflMode)

In Cisco Unified Communicalions Manager Administration, choose Device > Device


Settings > Softkey Template and configure a softkeytemplatethat includes the Mobility
softkey for the following call states:
On Hook

Connected

i 2010 Cisco Systems, Inc. Feature and Application Implementation 6-83


Step 2: Configure End User
find-user accounts must be created and configured, when Cisco Unified Mobility is used.

Step 2: Configure End Uses

User Manaqement > End User


tfld the* Otuftmtien

J nt orm*tUrn

b JH |rrcden|i*ll

Enable Mobjle Connect


for end user.

Hr.hHr| Infn """"

| -' Fr,N- M,r Set maximum number


1
of remote destinations
for end user.
j : r r -V!" ",..
|<C ,ML*K, :>- -
?e-.;re I>er.^ ' c - :ic>ks
i

lo configure end users, choose I scr .Management > Lnd I'ser. Configure Cisco Unified
Mobility parameters in the Mobility Infonnation section ofthe find User Configuration
window.

Enable Mobility: Check this cheek bo\ to enable Mobile Connect, which allows the user
to receive calls on multiple dev ices lhat are placed to a single enterprise phone number and
to hand over in-progress calls between the desktop phone and a remote phone. Mobile
Connect also allows users to place calls from remote phones into the enterprise: for
example, to voice mail or internal directory numbers that are signaled with the internal
direetorv number ofthe user.

Knable Mobile \ oice Access: Check this check box to allow the user to use the MVA
feature to place outgoing enterprise calls from a remote phone.
Maximum Wait lime for Desk Pickup: hnter the maximum lime, in milliseconds, lhat
mav pass before t'-ie user must pick up a call lhat is handed over from the remole phone to
the office phone. The range is from 0 to 30.0000 ms. with a default value of 10.000 ms.
Remote Destination Limit: Einter the maximum number of remole deslinalions lo which
incoming calIs that are placed to the enterprise phone number of the user can be sent, fhe
range is from I to 10: the default value is A.
Remole Destination Profiles: fhis read-only field lisls the remole destination protilcs that
have been created for this user.

Access Lists: Thi* read-onlv field displays the access lisls lhat have been created for this
user.

6-84 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Step 3: Configure IP Phone
The next step is loconfigure the office IP phone ofthe user for Cisco Unified Mobility.

Step 3: Configure IP Phone

Device > Phone

This line will be


shared with remote
destination profle.

Assign softkey
template.

Set Owner User ID


value.

As shown in the figure, two parameters must beconfigured inthe Phone Configuration window
ofthe office IP phone ofthe user:
Softkey Template: Apply the softkey template (which you created inStep 1) tothe IP
phone sothat Ihe user can access the Mobility softkey inthe On Hook and Connected
states.

Owner t'scr ID: Choosethe end-username that you configured in Step 2. This action
enablesCisco Unified Communications Manager to locaterelated configuration elements,
such as the remote destination profile ofthe end user.

Note As the line is shared with the line of the office phone, the same partition that is applied to the
line ofthe office phone has to be set here. The screenshot does notshowa partition, so in
this case, the office line would also have no partition assigned. This is not a common
configuration.

>2010 Cisco Systems. Inc. Feature and Application Implementation 6-85


Step 4: Configure Remote Destination Profile
Thisstep describes the configuration of remote destination profiles.

Step 4: Configure Remote Destinatii

Device > Device Settings > Remote Destination Profile

hate Line is snare J with office phone Configured line CSS and partition apply to both
devices office phone and remole destination profile The line CSS and device CSS are
combined lor MVA.Ire partitions of Ihe line CSS are considered first) The rerouling CSS is
not combined with 'He line CSS

To configure remote destination profiles, go lo Device > Device Settings > Remote
Destination Profile, fhe remote destination profilecontains the parameters lhal apply to all of
the remote destinations ofthe user, [intera name,description, device pool. CSS. rerouting CSS.
and network and user MOH audiosources for the remote destination profile. Also enter these
mobility-specific parameters:
User ID: Choose the user to whom this profile is assigned, 'fhe choice must match die ID
ofan end user for which the Enable Mobility cheek box is checked.
Privao: Choose a privacy option for this profile. Possible values are On. Off. or Default.
Ignore Presentation Indicators: Cheek this cheek box to ignore the connected line ID
presentation. This setting is recommended for internal calls.
Calling Search Space: This CSS (combined with the line CSS) is used for outgoing
enterprise calls that arc placed front a remote destination by using MVA. The setting has no
relevance to Mobile Conned.

Rerouting Calling Search Space: Set the CSS that should be used when sending calls that
are placed to the enterprise phone number ofthe user to the specified remote destinations.
Ihis CSS i>. also used when an active call is handed over from lite office phone to a remote
phone.

After a remote destination profile is created, one shared line must be configured lor each
direetorv number lhal is used at the office phone or phones ofthe user. To add a shared line,
click Add a New DN at the appropriate phone link.

6-86 Implementing Cisco Unified Communicalions Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Step 5: Add Remote Destinations to Remote Destination Profile
This stepdescribes how to add remote destinations to a remote destination profile.

Step 5: Add Remote Destinations to


Remote Destination Profile

Device > Remote Destination

iSOQ

Answer Top LateTimer* 19000


Dslay Before Ringing Timer' ^noo

Line or lines of remote


destination profile are This setting allows
shown only after you set transfers of active calls
the remote destination from office phone to
profile and click Save remotedestination by
using the Mobility softkey.
After being saved, Associate remote
remote destination destination with ine This setting allows calls placed to office
profile cannot be or lines of remote phones to also ring the remole
changed. desfination profile. destination.

To configure remote destinations, choose Device > Remote Destination. Alternatively, you
can click the Add a New Remote Destination link in a remote destination profile. Enter a name
for the remote destination and configure the following parameters:
Destination Number: Enter the telephone number for the remote destination. Include the
area code and any additional digits that are required to dial the remote phone from within
the enterprise. The maximum field length is 20 characters.

Note The destination number must not be an internal directory number; the destination number
must be an external number. The number must be entered as it would be if it was being
dialed from an IP phone: Use a complete E.164 number that includes the access code so
that the number matches a route pattern that points to the PSTN. The rerouting CSS that is
configured in the remote destination profile will be used to look up the specified number in
the call-routing table.

Remote Destination Profile: The remote destination profile must be chosen, if you created
a new remote destination after choosing Device > Remote Destination. If you open the
Remote Destination Configuration window by clicking the Add a New Remote Destination
link in the Remote Destination Profile window, or if you are editing an existing remote
destination, the remote destination profile is already set up and cannot be changed.

Note If you want to associate a remote destination that is already associated with one remote
destination profile with another remote destination profile, you must delete and recreate the
remote destination.

>201Q Cisco Systems, Inc Feature and Application Implementation 6-87


Mobile Phone: Check this check box to allow active calls to be handed over from ihe
office phone lo this remoledestination when the user presses the Mobility softkey at the
office phone.
Knable Mobile Connect: Check this cheek box to allow calls to be placed to ihis remote
destination when there is an incoming call to a shared-line directory number ofan office
phone.

Note End users can create their own remote destinations on the Cisco Unified Communications
Manager user web pages.

Finally. the remole destination must be associated with one or more shared lines ofthe
specified remote destination profile.
From now on. the remote destination rings if a call is placed lo the appropriate shared line ofan
office phone. When a call is placed from a recognized remote destination to an internal
destination, the calling number is modified from the remole phone number to the office-phone
direetorv' number. However, in most cases, the caller ID of that incoming call is a 10-digit
number: the remote destination number usually has a PS'fN access code (for example, 9) and
then an 11-digit number (trunk prefix I lollowed by the 10-digit number). If the incoming
calling number is not prefixed with 91. inlemal phones see the call coming from the F.164
number ofthe remote phone instead of from the associated internal directory number. The next
step shows how to resolve such issues.

6-88 Implemenling Cisco Unifed Communicalions Manager Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc.
Step 6: Configure Service Parameters
This step describes how to allow partial matches to recognize a calling number asa remote
destination.

Step 6: Configure Service Parameters

System > Service Parameters

If configured remote
destination number does not
match calerlD of remote
phone (for example,
because of 9 1 prefix in
remote destination number),
change from Complete
Match to Partial Match and
set the number of digits that
must match.

Otherwise, calls to internal


devices are not shown with
caler ID of office phone.

To set partial matches so that a calling numbercan be recognized as a remotedestination, you


can configure Cisco CallManager service parameters. To access Cisco Unified CallManager
service parameters, choose System > Service Parameters and choose Cisco CallManager.
Configure the following parameters to allow incoming caller IDs that do not includethe 91
prefix that is used in the remote destination to be recognized:
Matching Caller ID with Remote Destination: Set this parameter to Partial Match
(default is Complete Match).
Number of Digits for Caller ID Partial Match: Set this parameter to the numberof digits
that must match (beginning wilh the least significant digit) when comparing the incoming
calling number against the configured remote destination number.

Note Alternatively, choose Call Routing > Transformation Pattern to configure caller ID
transformations. Each pattern can be assigned a partition. The Calling Party Transformation
CSS, which is configured in the remote destination profile, is used to control access to the
configured transformation patterns

>2010 Cisco Systems, Inc. Feature and Application Implementation


Step 7a: Configure Access List
1hisstepdescribes how to use access lislsto control which callers areallowed to ringa remote
destination.

Call Routing > Class of Control > Access List


1. Enter name and
description and select cwner

2 Select type of access list


and click Save to continue
''.-.. with access-list configuration.

ftcotH I iirt Hflmfcir Dotal!

3 Click Add Member for initial

I configuration of an access-list
member.
Click entry from lisl at bottom
to cnange configuration of
existing member

"to configure access lists, choose Device > Device Settings > Access Lists. Hnter a name and a
description for the aetess list. In the Owner drop-down list, choose the user to whom the access
list applies. 1hen check the Allowed check box lo create a list of phone numbers that should be
allowed to ring a certain remole destination when a call is placed to tite office phone number of
the user. Io block ihe numbers that are listed in the access list from ringing the remote
destinations to which the access lisl will be applied, leave this cheek box unchecked.
After saving the access list, the window reopens lo display the Access Lisl Member
Infonnation area. Click Add Member to add a member, and then choose an option from the
Filler Mask drop-down list in the Access List Member Detail window. Choose lo enter a
directory number or to filter out calls that do not have caller ID (the Not Available option) or
do not display their caller ID (the Private option). You can also change existing members by
clicking the appropriate link.
In the Access I i^t Member Detail window, if filter Mask is sel to Directory Number, enter a
phone number or lilter in the DN Mask field. You can use the following wildcards:
\: Matches a single digit

Note The X wildcard must be entered in uppercase, Cisco Unified Communications Manager
displays a syntax error message otherwise

!: Matches anv numberof digits

Note # and * are not wildcards but are part of the dialed number

6-90 Implementing Cisco Unifed Comrrunications Manager, Part 1 (CIPTl) v8.0 2010Cisco Systems. Inc.
Step 7b: Apply Access List to Remote Destination
This step describes how toapply access lists to remote destinations.

Step 7b; Apply Access List to Remote


Destination

Device > Remote Destination

_,,r. , '|
^Lt^rx'r.. _*_

Either allowed or
blocked access lists
car be set. If blocked
"Er :EESE :::EE
access list is set. all
numbers not listed in
access list are allowed
(and vice versa).
\
^
.rEErr:. :rr:

To applv anaccess listto a remote destination, open the Remote Destination Configuration
window. Choose Device > Remole Destination or click the appropriate link in the Remote
Destination Profile window. Then choose the access list from the drop-down list under Ring
'fhis Destination Only if Caller Is In (allowed access list)or DoNot Ring This Destination if
Caller Is In (blocked access list).

Note Only an allowed (Ring this destination only if caller is in}, blocked (Do not ring this
destination ifcaller is in),or no access list(Always ringthis destination) can be applied to a
remote destination; calling numbers that are not listed in an allowed access list are denied,
and calling numbers that are not listed in a blocked access listare allowed.

)2010 Cisco Systems, Inc Feature and Application Implementation


Cisco Unified Mobility: MVA Configuration Procedure
This subtopic describes how to implement MVA.

Cisco Unified Mobility:


Configuration ~

Configure MVA:
1 Activate Cisco Unified Mobile Voice Access service,
/ Configure service parameters:
Enable MVA globally.
Enable and configure enterprise feature access.
,: Enable MVA per end user.
- Configure MVA media resource.
:, Configure MVA VoiceXML application at Cisco IOS
gateway

Step. Activate Cisco L'nified Mobile Voice Access service.

Step 2 Configure the senice parameters.


Enable MVA globally
f.nable and configure enterprise feature access,
Step 3 hnable MVA per end user.
Step 4 Configure the MVA media resource.

Step 5 Configure :he MVA VoiceXMl. application at Ihe Cisco IOS gateway.

6-92 Implementing Cisco Unified Comirunications Manager, Part 1 (CIPTl) v8 0 ?010 Cisco Systems Inc
Step 1: Activate Cisco Unified Mobile Voice Access Service
This step describes how to activate the Cisco Unified Mobile Voice Access service.

Step 1: Activate Cisco Unifi


Voice Access Service

Cisco Unified Serviceability > Tools > Service


Activation
I Conjiolc&flef - Feature Service? TTT1
QSave ^>Setk>Defeul Refresh
S*Wl Server - - - --

Sertpr 10.1.1.1 - |_to_

firfcjated
jxrtivTtpri

^Oi
i unrted Motto voir? J Activated
3 IP Vwe Media streaming aeto Activated
jCT|Man*g tw activated
) E.tension Prtttty De activated
a EM ended Functions Activated
Deactivaipd
j OKP Mentor Service

Open the Cisco Unified Serviceability window. Choose Tools>Senice Activation and check
the Cisco Unified Mobile Voice Access Service check box. When the service has been
activated, verify that it is started by following ihe Control CenterFeature Services link.

) 2010 Cisco Systems, Inc. Feature and Application Implementation 6-93


Step 2: Configure Service Parameters
This step describes the service parameters thai are applicable lo MVA.

System > Service Parameters > CallManager


View default
'si | enterpnsefeature
codes and change if
required

Enable access to
enterprise features

Enable MVAgbbally.

lo configure Cisco I 'nified Mobilit; service paramelers, choose System > Service
Parameters and choose a server. Then choose the Cisco CallManager service, fhe parameters
that are shown in the figure are clusterwide parameters, which apply to all servers.
You can enable access lo enterprise features h; setting the Enable Enterprise Feature Access
parameter to True. In this ease, the following features can be used from a remote destination
phone, and the corresponding feature access codes can be modified from their default values:
Mold: "81

E\clusivc Hold: *K2

Resume: *83

Transfer:* 84

Conference: *85

These parameters must be unique and two or three digits or letters long. Allowed values are 0
through 9. A through 1). and *.
To enable MVA. set the Enable Mobile Voice Access parameter lo True.

Note By setting the Enable Mobile Voice Access parameter to True, you enabled MVA in general
only To allow MVA to be used, you must enable it individually for each end user, in the End
User Configuration window

Implementing Cisco Unified Comrrunications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems Inc
Step 3: Enable MVA per End User
This step shows how to enable MVA for an end user.

Step 3: Enable MVA per End User

User Management > End User

fPM'J >>> < > ****** ^ Edit Crwletrttaf j

- Mobility laformatlo'i - - Enable MVA for end user.


' Enable Hcbrfly

In the End User Configuration window, check the Enable Mobile Voice Access check box to
allow the end user to use MVA.

Note All other Cisco Unified Mobility parameters were discussed earlier in this topic.

>2010 Cisco Systems. Inc. Feature and Application Implementation 6-95


Step 4: Configure MVA Media Resource
fhis step describes the configuration ofthe MVA media resource.

Step 4; Configure MVA

Media Resources > Mobile Voice Access

^ Enter number of
MVA media
resource.

The H.323 gateway running


the MVA call application needs
lo have access to the partition
of the MVA number (if set)

At least one locale must be


selected for the MVA media
resource.

"fhe VIVA media resource is automatically added when the Cisco Unified Mobile Voice Access
Serv ice is activ ated. I he resource can be configured from Media Resources > Mobile Voice
Access. The following configuration options e\isl:
Mobile Voice Access Director; ISumber: Remole users who want to use the MVA feature
must dial a certain PS'fN number at an H.323 gateway that provides access by a call
application to the MVA feature. The call application will route the incoming calls to ihe
MVA media resource, fhe number that is used for this call leg (gatewav to media resource)
is the Mobile Voiee Access Directory Number that is configured at the MVA media
resource, fhe VXML call application resides on Cisco Unified Communications Manager
and is accessed from the gateway bv HTML. Therefore, the local VXML application code
can refer to this configuration parameter, which is stored in the Cisco Unified
Communications Manager configuration database. Ilowever. the galewav must have a dial
peer for this number, and that dial peer must poinl to the Cisco Unified Communications
Managersvstem or svstems on which the Cisco Unified Mobile Voice Access service has
been activated.

Mobile Voiee Access Partition: Assign a partition to the Mobile Voice Access Director;
Number. Make sure that the CSS ofthe gateway has access to this partition.
Selected Locales: Choose at least one locale from lite lisl of available locales.

Note By default, only U S. English is available.

6-96 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) vB.O 2010 Cisco Systems, Inc.
Step 5: Configure MVA on Cisco IOS Gateway
This step describes the configuration ofan H.323 gateway that provides access to the MVA
feature.

Step 5: Configure MVA on Cisco IOS


Gateway
application
service mva https//10.1.1.ls808O/ec mivr/pages/IVRMainpage .vxml
1

voice-port 0/0/0:23
translation-profile incoming pstn-i
1
voice translation-profila pstn-in
translate called 1
1

voice translation-rule 1
rule 1 /.'5552\t.. .S\>/ /2M/
1 dial-peer voica 1 pots
dial-peer voiee 29991 pota destination-pattern 9T
service mva incoming called-numbar 2...
incoming call ed-numbar 2999 direct-inward-dial
diract-inward-dial port 0/0/0:23
1 1

dial-peer voice 29992 voip dial-pear voice 2 voip


destination-pattern 2999 destination-pattern 2...
session target ipv4; 10 . 1.1. 1 session target ipv4:10.1.1.1
dtmf-relay h245-alphanumar ic incoming called-number 9T
codec g711ulaw codec g771ulaw
no vad

The figure shows a sample configuration ofan H.323 gateway. Inthe example, an incoming
translation profile, which strips the called number down to four digits, is applied to the voice
port. Therefore, all other dial peers thatareapplicable to calls from the PSTN refer to four-
digit, called numbers only.
"fhus. the following happens when a remote user dials the MVA number 1511 555-2999. The
call is routed to the voice portof Ihe router, and the PSTN delivers a 10-digit national number
thatthe translation profile then strips down to 4 digits. The called number 2999matches the
incoming plain old telephone system (POTS) dial peer 29991, which is configured by using the
call application mvaservice command. The Mobile Voice Access service isconfigured with
the URL ofthe MVA VoiceXML call application. This application is on the Cisco Unified
Communications Manager server on which the Cisco Unified Mobile Voice Access service has
been activated.

Note The MVA application URL can be found inthe Cisco Unified Communications Manager Help
pages.

2010 Cisco Systems, Inc. Feature and Application Implementation 6-97


Tip When a Cisco IOS release earlier than 12.3(12) is used, the following syntax changesmust
be considered

This syntax applies to Cisco IOS Release 12 3(12) or later:

application
service mva http ://10 .1.1 .1 :8080/ccmivr/pages,'
IVRMainpage. vxml

dial-peer voice 29991 pots


service mva

incoming called-number 2 99 9
direct-inward-dial

This syntax applies to versions earlier than Cisco IOS Software Release 12.3(12).

call application voice MVA http:// 10.1.1.1:8080/ccmivr/


pages.'IVRMainpage.vxml

dial-peer voice 29991 pots


application MVA
incoming called-number 2999
direct-inward-dial

When the call i passed on to the MVA media resource, the number lhal was configured at the
MVA media resource during the previous slep (in this case, also 2999) is u.sed.

Note The number that is used to start the call application on incoming PSTN calls (1 511 555-
2999) does not need to match (or partiallymatch) the number that is used for the call leg
from the H 323 gateway to the Cisco Unified Communications Manager MVA media
resource. However, you should use the same number to avoid confusion.

The outgoing VoIP dial peer lhat is used for this call leg (dial peer 29992) must be configured
for DTMF relav. and voice aelivitv detection (VAD) must be disabled.
All oilier dial peers that are shown in the example apply to incoming PS'fN calls to direelor>
numbers other than 2999 (dial-peer voiee 1 pots and dial-peer voice 2 voip command
sections, which are ouilined in the boltom right section ofthe figure) and ouigoing PSTN calls
(all received VoIP calls use incoming dial-peer 2 and outgoing dial-peer 1). fhese outgoing
PS'fN calls include normal calls that are placed from internal devices as wel! as calls that arc
initialed from remote phones thai use MVA lo place enterprise calls lo the PSTN.

Note More information about incoming and outgoing dial peer matching is provided in the
Implementing Cisco Voice Communications and QoS (CVOICE) course

6-98 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc.
Summary
This topic summarizes the key points that were discussed in this lesson.

Summary

Mobile Connect enables users to receive calls that are placed


to their enterprise number at the enterprise phone and
remote phones, such as cell phones. MVA extends the
Mobile Connect functionality by allowing enterprise calls
placed from a remote phone to connect first to the enterprise
and then to break back out to the called number, using the
enterprise number ofthe user as the calling number.
MVA requires an H.323 gateway that provides an IVR
application to MVA users.
The Cisco Unified Mobile Voice Access service must be
activated in the Cisco Unified Communications Manager
cluster for MVA.

Summary (Cont.)

Ifan MGCP gateway is used for PSTN access, an additional


H.323gateway is required for the MVA feature. Proper CSS
and access-list configuration is required for MVA and Mobile
Connect.

Implementation of Cisco Unified Mobility includes the


configuration of access lists, remote destination profile, and
remote destinations.

>2010 Cisco Systems. Inc Feature and Application Implementation 6-99


References
I or additional infonnation. refer to these resources:

Cisco Svstems. Inc. Cisco Unified Communicalions System Release S.x SRND. San Jose.
California. April 2010.
Imp: umv.ui-.eo corri'en I Sdoc>\oiee ip eomm/cucm4nid/8 vue8\M-nd.pdf.
Cisco Svstems. Inc. Cisco Unified Communications ManagerAdministration Guide
Release 8.0(2). San Jose. California. March 2010.
http:1 wvvu.cKco com'en I S'docvAoiuejp comm/ciicm/adinin/K 0 2'ccmcf!.,/bcc!n.pd!'.
Cisco Svstems. Inc. Cisco l'nified Communications Manager features and Services Guide
Release 8.0(2). San Jose. California. March 2010.
http: 'wuv..cisco com en I S'docs'\oice ip comns/cuent/admin/S 0 2'ceinfcat/fsgd.pdf.

6-100 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) vS.O 2010 Cisco Systems, Inc.
Module Summary
This topic summarizes the key points that were discussed in this module.

Module Summary

Cisco IP Phone Services can be configured to allow access


from Cisco Unified IP phones to web XML applications or
Java MIDIets.
Cisco Unified Communications Manager natively supports
presence-enabled speed dials and presence-enabled call
lists and directories.
Cisco Unified Mobility is a feature that allows users to use
any phone (PSTN phone, cell phone, or officephone) to
place and receive calls from a single (office) number.

This module describes howto configure CiscoIP Phone Services as well as howto implement
presence functionality. Cisco Unified Mobility feature is alsocovered.

References
For additional information, refer to these resources:

Cisco Systems. Inc. Cisco Unified Communications System Release S.xSRND. San Jose.
California. April 2010.
http:'/\v\v\v.eiseo.com/en/US/docsA;oiee_ip_eomm/eucm/srnd/'8\Ate8\srnd.pdf.
Cisco Svstems. Inc. Cisco Unified Communications Manager Administration Guide
Release 8.0(2). San Jose. California, March 2010.
http:'vuvs w.cisco.eoiii/en/US/docsAoiee _ip_comm/cuciTi/adniin/8 0_2/ccnicfg/bceiii.pdf.
Cisco Svstems. Inc Cisco Unified Communications Manager Features and ServicesGuide
Release 8.0(2). San Jose. California, March 2010.
http:.v\wvv.eiseo.com/en/l ;$/docs.'VoiceJp_eomm/cuem/admin/8J)_2/ccmieat/fsgd.pdf.

2010 Cisco Systems, Inc. Feature and Application Implementation 6-101


6-102 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) uB.O 2010 Cisco Systems. Inc
Module Self-Check
Use the questions here to review what you learned in this module. The correct answers and
solutions are found in the Module Self-Check Answer Key.

Ql) Which isnot a function ofCisco IP Phone Services? (Source: Configuring Cisco IP
Phone Services)
A) displaying data (text and graphics) on the Cisco IPphone display
B) playing welcome messages
C) user input
D) authentication functions
Q2) Ilow can redundancy beprovided to Cisco IP Phone Services? (Choose two.) (Source:
Configuring Cisco IP Phone Services)
A) Configure backupserviceson a Cisco IOS gateway.
B) Configure Cisco IOS server load balancing.
C) Configure SRST.
D) Provide redundancy by using DNS functionality.
Q3) Which isnot a valid service provisioning mode? (Source: Configuring Cisco IP Phone
Services)
A) internal
B) external
C) both (internal and external)
D) global
Q4) How can configured Cisco IP Phone Services be subscribed? (Choose two.) (Source:
Configuring Cisco IP Phone Services)
A) By the end user, via the user web page
B) Via the Active Directory server
C) By the end user, via a phone soflkey
D) By the administrator, via the administration web page
hi) Cisco IP Phone Services are subscribed automatically.
Q5) Which two presence features arenatively supported by Cisco Unified Communications
Manager? (Choose two.) (Source: Cisco Unified Communications Manager Native
Presence)
A) user status information
B) Cisco IP Phone Messenger application
C) presence-enabled speed dial
D) third-party presence server integration
E) presence-enabled directories and call lists

W"1

)2010 Cisco Systems. Inc. Feature and Application Implementation 6-103


Q6) Which twoendpoints arc supported by the Cisco Unified Communications Manager
presence feature? (Choose two.) (Source: Cisco Unified Communications Manager
Native Presence)
A) Cisco IP phones
B) devices that are reached through an SIP trunk
C) MGC P gatewav endpoints
D) 11.32.* gateways
1:| voice-mail ports
Q7| Which two statements are true about presence policies? (Choose Iwo.) (Source: Cisco
Unified Communications Manager Native Presence)
A) Partitions and subscribe calling search spaces apply lo both presence-enabled
speed dials and presence-enabled lists.
li) Presence groups apply to presence-enabled speed dials.
C) Presence groups applv lo presence-enabled lists.
I)) Interpresence group policies cannot be configured independent!} in eacli
direction.
k) I he default inlrapresence group policy is to deny subscriptions.
Q8) Which ihnot a configuration step when enabling presence? (Source: Cisco Unified
Communications Manager Native Presence)
A| Customize phone button templates to include presence-enabled speed dial
buttons.
B) f.nable the BLF for Call Lists enterprise parameter.
C) l.nahlc Cisco Unilied Communications Manager presence on SIP trunks.
D) Configure the default presence status in case the watched phone is
unregistered.

Q9-) Cisco I nitied Mobility consists of which two features? (Choose two.) (Source:
Configuring Cisco I Inificd Mobility)
A) Single Number Connect
B) Cisco Mobile Connect
C) Mobile IVR
I)) Cisco Unified Mobile Voice Access
f) Mobile Voice Connect

QIO) Which number is indicated as the calling number for a call that is placed from a remote
destination to an internal directory number? (Source: Configuring Cisco Unified
Mobility)
A) the Mobile Voice Access number
B) the number ofthe remote destination
C) the dircclon numberof the office phone lhal the remote destination is
associated with
D) the directory numberof the called office phone, if associated wilh ihe calling
remote destination

Implementing Cisco Unified Comirunications Manager, Part 1 (CIPTl) v8 0 2010 Cisco Systems. Inc.
Q11) Which is not a requirement for Cisco Unified Mobility? (Source: Configuring Cisco
L'nified Mobility)
A) remote destinations that have to be external numbers
B) H.323 or SIP gateway that provides the Mobile Voice Access IVR application
C) out-of-band DTMF
D) transcoder that runs at the gateway providing Mobile Voice Access IVR
application
Q12) What must be considered when implementing Cisco Unified Mobility in an
environment with MGCP-controlled PSTN gateways? (Source: Configuring Cisco
Unified Mobility)
A) MGCP dial-peers must be configured on the PSTN gateway.
B) The MVA call application must be set to MGCP mode.
C) PSTN calls that arrive at the MGCP gateway must be sent to an H.323 gateway
by Cisco Unified Communications Manager.
D) MGCP gateways cannot receive Cisco Unified Mobility calls.

QI3) Which configuration elemenl is not used lo implement Cisco Unified Mobility?
(Source: Configuring Cisco Unified Mobility)
A) softkey templates
B) user accounts
C) access lists
D) remote destination profiles
E) remote destinations
F) enterprise parameters

QI4) Dial via Office exists in which two variants? (Choose two.) (Source: Configuring Cisco
Unified Mobility)
A) remote
B) forward
C) backward
D) reverse
E) transparent

)2010Cisco Systems. Inc. Feature and Application Implementation 6-105


Module Self-Check Answer Key
Ql) R

Q2) b. n

0--) i)

04) A. I)

0;) c.v

Q6) A. U

Q7) A.l

QS) D

Qf) 1 R. D

OKI) C

(.111) D

g i: i C

Oi?) !

014) B. 0

6-106 Implemenling Cisco Unified Communications Manager. Part 1 (CIPT1) v80 2010 Cisco Systems. Inc
Table of Contents
Lab Guide
Overview
Outline
Lab 2^1'"configuring Cisco Unified Communications Manager Initial Settings 2
Activity Objective 2
Visual Objective 2
Required Resources 2
Job Aids 3
Task 1: Eliminate DNS Reliance
Task 2: Manage Network and Feature Services J
Task 3' Configure Cisco Unified Communications Manager to Provide DHCP Services b
Task 4- Configure Cisco Unified Communications Manager Enterprise and Service Parameters 7
Lab 2-2: Managing User Accounts in Cisco Unified Communications Manager 9
Activity Objective g
Visual Objective g
Required Resources 10
Job Aids ,,
Task 1: Manage User Accounts by Using Cisco Unified Communications Manager
Administration AT .
Task 2: Manage User Accounts by Using Cisco Unified Communications Manager BAT u
Lab 3-1: Implementing IP Phones
Activity Objective 15
Visual Objective 15
Required Resources ^
Job Aids 16
Task 1: Configure System Parameters
Task 2:Add IP Phones by Using Autoregistration
Task 3: Manually Add and Configure an IP Phone
Task 4(Optional): Prepare Cisco Unified Communications Manager BAT for Adding Cisco IP
20
Task^Optional): Insert IP Phones into the Cisco Unified Communications Manager Database
by Using Cisco Unified Communications Manager BAT
Task 6: Configure Cisco Unified Communications Manager to Support a Third-Party SIP
Task 7(Optional). Enable Digest Authentication for aThird-Party SIP Softphone 25
Lab 4-1: Implementing PSTN Gateways l'
Activity Objective 27
Visual Objective 27
Required Resources ._
Command List __

Task 1: Configure an MGCP Gateway by Using T1/E1 PRI to the PSTN in Cisco Unified
Communications Manager
Task 2: Configure aCisco IOS Gateway for MGCP Jj
Task 3: Configure a Route Pattern Towards the MGCP Gateway M
Task 4: Add anH.323 Gateway in Cisco Unified Communications Manager 33
Lab 4-2: Configuring Cisco Unified Communications Manager Call-Routing Components 34
Activity Objective
Visual Objective
Required Resources
Job Aids k_ M
Task 1: Configure a Route Plan That Uses Both Gateways and Includes Two Route Groups, a
Route List, and Route Pattern Jt, ._ , 3?
Task 2(Optional): Enable Cisco Unified Communications Manager Dialed Number Analyzer ana
Use It for Dial Plan Verification 37
Lab 4-3: Implementing Digit Manipulation -Q
Activity Objective ^
Visual Objective ^
Required Resources ^
Job Aids f?
Task 1: Configure Cisco Unified Communications Manager to Strip Access Codes That Are
Used for Called Numbers on Outgoing Calls 40
Task 2: Configure Cisco Unified Communications Manager to Extend Callinq Numbers in
Outgoing Calls to Fully Qualified PSTN Numbers 41
Task 3: Configure Cisco Unified Communications Manager to Reduce the Called PSTN Number
of Incoming Calls to Directory Numbers luinuar
Task 4: Configure Cisco Unified Communications Manager to Prefix Access Codes to Callina
Numbers on Incoming PSTN Calls y
Task 5(Oplional). Implement E.164 Pius Dialing and Phone Number Localization 44
Lab 4-4: Implementing Calling Privileges in Cisco Unified Communications Manaqer 4fi
Activity Objective y
Visual Objective
Required Resources ^
Job Aids
Task 1: Configure Partitions and CSSs 48
Task 2: Implement CoS for Internal Calls 49
Task 3: Implement CoS for Incoming PSTN Calls 50
Task 4: Implement CoS for Outgoing PSTN Calls 51
Task 5(Optional): Implement Time-of-Day-Based CoS c2
Task 6(Optional): Implement FACs 54
Lab 4-5. Implementing Call Coverage in Cisco Unified Communications Manaqer w
Activity Objective y ^
Visual Objective jS
Required Resources
Task 1: Create a Line Group and Add Members 57
Task 2: Create a Hunt List and Add Line Groups 58
Task 3: Createa Hunt Pilot Number and Associate It with a Hunt List
Task 4: Test Call Distribution 59
Task 5(Optional): Configure Final Forwarding for Busy and No-Answer Conditions 60
Lab 5-1: Implementing Media Resources 62
Activity Objective fi?
Visual Objective 2
Required Resources 62
Command List 63
Task 1: Add aSoftware Conference Media Resource in Cisco Unified Communications Manager
Task 2: Add a Hardware Conference Media Resource g4
Task 3: Configure Meet-Me Conferences in Cisco Unified Communications Manaqer 66
Task 4: Manage MOH Audio Files 67
Task 5(Optional): Configure Multicast MOH 69
Task 6 (Optional): Implement Media Resources Access Control 71
Lab 6-1: Configuring Cisco Unified Communications Manager Native Presence 75
Activity Objective 7c
Visual Objective 75
Required Resources 75
Task 1: Configure Presence-Enabled Speed Dials 76
Task 2: Implement Presence-Enabled Call Lists 77
Task 3 (Optional): Configure Presence Policies 77

Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8.0 2010 Cisco Systems, Inc.
Lab 6-2: Configuring Cisco Unified Mobility 79
Activity Objective 79
Visual Objective 79
Required Resources 79
Task 1:Add the Mobility Softkey to IP Phones 80
Task 2: Associate an End User Account with the IP Phone and Enable the Use of Mobility 80
Task 3: Configure Remote Destination Profiles and Remote Destinations 81
Task 4: Configure Ring Schedulesand Access Lists for Remote Destinations 84
Task 5: Enable MVA 85
Task6: Configure Cisco Unified Mobility Media Resources 86
Task 7: Configure the CiscoIOS Gateway for CiscoUnified Mobility 87
Answer Key 92
Lab 2-1: Configuring Cisco Unified Communications Manager Initial Settings 92
Lab 2-2: Managing UserAccounts in Cisco Unified Communications Manager 92
Lab3-1: Implementing IP Phones 92
Lab 4-1: Implementing PSTN Gateways 92
Lab 4-2: Configuring Cisco Unified Communications Manager Call-Routing Components 93
Lab4-3: Implementing Digit Manipulation 93
Lab4-4: Implementing Calling Privileges inCisco Unified Communications Manager 93
Lab4-5: Implementing Call Coverage in Cisco Unified Communications Manager 93
Lab 5-1: Implementing Media Resources 93
Lab 6-1: Configuring Cisco Unified Communications Manager Native Presence 95
Lab 6-2: Configuring Cisco Unified Mobility 95

2010 Cisco Systems. Inc. Implementing Cisco Unified Communicalions Manager, Part 1 (CIPT1) v8.0
Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
CIPT1

Lab Guide

Overview
This guide presents the instructions and other information concerning the lab activities for this
course. You can find the solutions in the lab activity Answer Key.

Outline
This guide includes these activities:
Lab 2-1: Configuring Cisco Unified Communications Manager Initial Settings
Lab 2-2: Managing User Accounts in CiscoUnified Communications Manager
Lab 3-1: Implementing IP Phones
Lab 4-1: Implementing PSTN Gateways
Lab 4-2: Configuring CiscoUnified Communications Manager Call-Routing Components
Lab 4-3: Implementing Digit Manipulation
i.ab 4-4: Implementing Calling Privileges in Cisco Unified Communications Manager
Lab 4-5: Implemenling Call Coverage in Cisco UnifiedCommunications Manager
I.ab 5-1: Implemenling Media Resources
Lab 6-1: Configuring Cisco Unified Communications ManagerNative Presence
Lab 6-2: Configuring Cisco Unified Mobility
Answer Kev
Lab 2-1: Configuring Cisco Unified
Communications Manager Initial Settings
Complete this lab activity to practice what you learned in the related module.

Activity Objective
In Ihis aeti\it\. >on will configure Cisco L'nified Communications Manager initial settings to
aclhate sen ices. You will use the Cisco Unified Communications Manager IP address rather
than its hoslname. After completing this acli\ in. you will be able to meetthese objectives:
Change the hostname of Cisco Unified Comnitinicatioiis Manager into its IP address
Acthate and manage required sen ices
Configure Cisco Unified Communications Manager to provide DHCP services
Configure Cisco I nifiedCommunicalions Manager enterprise and senice parameters

Visual Objective
The figure illustrates what >ou will accomplish in this activity.

Lab 2-1: Configuring Cisco Uniftec


Communications IVtanaaer Initial S

Configure initial settings


land enable DHCP

Required Resources
These resources and equipment are required lo complete this activity:
Cisco Unified Communicalions Manager cluster
Student PC

Cisco IP phones

Implementing Cisco Unified Ccmmjnications Manager. Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc.
Lab Devices and Their Roles

Device Device Role in the Activity

CUCM1-X Cisco Unified Communications Manager publisher

CUCM2-X Cisco Unified Communications Manager subscriber

PC-x Student computer with web browser

Usethe credentials in the tableto log in to the labdevices thatrequire authentication.

Credentials for CUCM1 -x Application Access

Device Username and Password Access

Cisco Unified Communications cucmadmin https://10.x. 1.1/ccmadmin


ManagerAdministration GUI cucmpassi

Cisco Unified Communications cucmadmin https://10.x. 1.1/ccmservice


Manager Serviceability GUI cucmpassi

Job Aids
Thisjob aid is available to helpyou complete the labactivity.
Theaddressing of labdevices usesthe IP allocation scheme that is shown in the table.

IP Allocation Scheme

Parameter Value

Voice server network 10.X.1.0/24

Data network 10.X.3.0/24

Default gateways HQ-x: Node address .101 (for all networks)

CUCMl-x 10.x 1.1/24

CUCM2-X 10x1.2/24

PC-x 10.X.3.1/24

Task 1: Eliminate DNS Reliance


In this task,you will eliminate the need for DNS, by changing from DNS names lo IP
addresses.

Activity Procedure
Complete these steps:
Step 1 from PC-.v. access Cisco Unified Communications Manager Administration using
the infonnation provided in the "Credentials for CUCMI -x Application Access"
table.

Step 2 Go to System > Server and click Find to list all the servers in your cluster.
Step 3 Click CUCM 1-.V and change the Host Name/IP Address field from CUCMKv to
KU.1.1.

Step 4 Add a description for your server. Enter Publisher in the Description field.
Step 5 Click Save and then click OK.

>2010 Cisco Systems, Inc. Lab Guide


Note The subscriber has already been configured with its IP address during the installation
procedure because installation requires the subscriber to be added as a server before
installing it

StepG UnderS\stem > (Enterprise Parameters, determine whetherthe phone URLsstill


include hostnames (CUCMI-.v).
Step 7 Change ihe hostname part of all phone URLs to the appropriate IP address and click
Sa\e (for example changehttp://CrC'M1-A-:8080/ccmcip/authcnticate.jsp to
Imp://t0a-.l.I:8080/ccmcip/authentieate,jsp).

Activity Verification
You have completed this task when \ou attain these results:
IP addresses are used for the server names.

Go to System > Server and click Kind to list all the servers in your cluster.
Both the publisher and subscriber servers should be listed, with an IP address in the
Host Name'IP Address column and with a Description.
IP addresses are used in phone URLs.
(io to System > (Enterprise Parameters.
In the Phone URL Parameters pane, all URLs should contain (he IP address ofthe
publisher server {10.v.1.1. where a is vour pod number).

Task 2: Manage Network and Feature Services


In this task, vou will activate the minimum services lhal are required by Cisco Unitied
Communications Manager to serve Cisco IP phones.

Activity Procedure
Complete these steps:

Configure Cisco Unified Communications Manager Servers


Step 1 from PC-.v. access Cisco Unified Communicalions Manager Administration.
Step 2 Go to System > Cisco I nified CM and click Kind.

Step 3 Click the CM_CUCMl-.y name to enter the Cisco Unified CM Configuration
window.

Step4 Change the automatical!) generated Cisco Unified Communications Manager name
to CI CM 1-a (where a is your pod number).
Step 5 In the Description field, enter Publisher.
Step 6 Click Save and then click OK.
Step 7 Go back through the Related Links menu to Back To Find/List and repeal the last
tliree steps for the subscriber CM_10..v.1.2. Rename the subscriber to CUCM2-A and
enter Subscriber for the description.

Activate Cisco Unified Communications Manager Services


Step 8 from PC-.v. access Cisco Unified Serviceability.
Step 9 Cio to I ools > Service Activation.

Step 10 At the Select Server page, choose KLv.1.1 and then click do.

4 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc.
Note The DHCP service can be activated on multiple servers. You will enable the DHCP service
at the subscriber in a later task.

Step 11 From the list ofservices, check Cisco CallManager, Cisco TFTP. and Cisco
DHCP Monitor Service.

Note You will need the Cisco DHCP Monitor Service toperform the next task in this lab.

Step 12 Click Saveto activate these services. A pop-up window appears and informs you
that service activation will take a while. Confirm by clicking OK,and then wait
until die Status (on top-lea comer ofthe page) changes from Ready toUpdate
Operation Successful.
Step 13 Using the related links or Tools >Control CenterFeature Services, go to the
Control Center for feature services.
Step 14 Verify that the Cisco CallManager. Cisco TFfP. and Cisco DHCP Monitor Service
serv ices are started and activated.
Step 15 Repeat the previous steps toactivate the Cisco CallManager service on the
subscriber. Thisservice is theonly one thatyou will activate on the subscriber.
Step 16 Verify that the Cisco CallManager service is running on the subscriber.
Activity Verification
You have completed this task when you attain these results:
Verifv that the new names are configured.
Go to System > Cisco Unified CM andclick Find.
In the result list, both Cisco UnifiedCommunications Managerserversshould be
fisted with the new configured names:
CUCM1-A

CUCM2-A

Verify that all required services are started.


In the Cisco Unified Serviceability, go to Tools > Control CenterFeature
Services.

Make sure thatthe Cisco CallManager, Cisco TFTP. and Cisco DHCP Monitor
Service services are shown as started services on the publisher.
Make sure that the Cisco CallManager serviceis shown as a startedservice on the
subscriber.

<2010Cisco Systems. Inc Lab Guide


Task 3: Configure Cisco Unified Communications Manager to
Provide DHCP Services
In this task, vou will configure Cisco Unified Communicalions Manager toassign IP addresses
tolPphonesviaDHCP,

Activity Procedure
Complete these steps:
Step 1 In Cisco L'nified Communicalions Manager Administration, navigate to Svstem >
DHCP > DHCP Server and click the Add New button.

Step 2 In the DHCP Server Configuration window, enterthe following parameters.


Host Server: HLv.l.I

Primary I"FTP Server IP Address (Option 150): KLr.Ll


Keep tne default values for all other parameters.
Step 3 Verifv the entered parameters and click Save.
Step 4 \a\ igatc lo System > DHCP > DHCP Subnet and click Add New.
Step5 In the l)\K'V Subnet Configuration window, choosethe newly created DHCP server
and enter the following parameters:
Subnet IPv4 Address: HLv.2.0

Primary Start IPv4 Address: HLv.2.11


Primary End IPv4 Address: HLv.2.19
Primary Router IPv4 Address: HLy.2.101
IPv4 Subnet Mask: 255.255.255.0

Note Byspecifying option 150 at the DHCP server, you made the configured value the default
value for all DHCP subnets Therefore,this parameter does not need to be set again during
the DHCP subnet configuration

Step 6 Verify the entered parameters, and then click Save.


Step7 Open a lelnet session to reachyour HQ-a router(IP address I0a.250.I01). Log in
and change to enable mode. The login password and enable secret password are
cisco.

Step 8 In global configuration mode, enter the following commands:


interface ...

ip helper 10.x.1.1

Note Use the Ethernet interface that connects to the HQ-x Phones network. This is the interface
with IP address 10x2.101

Step 9 Save the configuration to NVRAM.

Activity Verification
You have completed this task when you attain these results:
The DHCP server is configured.

6 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1)u8.0 2010 Cisco Systems, Inc.
The DHCP subnet is configured.
The HQ-a router is configured to act as a DHCP relay at the Phones network.
Further verification, to verify that IP phones obtain an IP address from the Cisco Unified
Communications Manager publisher, is performed in Lab 3-1.

Task 4: Configure Cisco Unified Communications Manager


Enterprise and Service Parameters
In this task, you will enable the dependency records and verify the automatically created URLs.
You will also enable the CDR and CMR) service parameters.

Activity Procedure
Complete these steps:

Configure Enterprise Parameters


Step 1 Navigate to System > Enterprise Parameters.
Step 2 In the CCMAdmin Parameters pane, activate the Enable Dependency Records
parameter by selling the value to True.
Step 3 Click OK in the pop-up window, and then click Save.

Note Dependency records help you todetermine which records in the database useother
records. Forexample, you can determine which devices (such as CTI route points or
phones) usea particular CSS. If you need todelete a record from Cisco Unified
Communications Manager, you can use dependency records to show which records are
associated with the record that you wantto delete. You then can reconfigure thoserecords
so that theyare associated with a different record.

Configure Service Parameters


Step 4 Navigate to System >Service Parameters and choose the publisher server. Wail for
the windowto refreshand then choosethe Cisco CallManager servicefrom the
drop-down list.
Step 5 Set the CDR Enabled Flag value to True in the System parameters.

Note The CDR Enabled Flag parameter determines whether CDRs are generated. Valid values
specify True (CDRs are generated) or False (CDRs are not generated).

Step 6 Set the CDR LogCalls with Zero Duration Flag to True intheSystem
parameters,
Step 7 SettheCMR parameter Call Diagnostics Enabled value to Enabled Only When
CDR Enabled Flag is True in the Clusterwide Parameters (DeviceGeneral).

Note TheCall Diagnostics Enabled parameter determines whether CMRsalso called diagnostic
recordsare generated. Generating CMRswithout corresponding CDRs can cause
uncontrolled disk-space consumption. Therefore, you should always enableCDRs when
CMRs are enabled. If youchoose Enabled Only WhenCDR Enabled Flagis Trueand the
CDR Enabled Flagserviceparameteris set to False, no CMRs will be generated.

Step 8 Save the changes.

2010 Cisco Systems. Inc. Lab Guide


Step 9 Repeat Steps 5 and 6 for the subscriber server and save the changes

Note There is no need to repeat Step 7 for thesubscriber server because the parameter thatis
changed n Step 7is a clusterwide parameter and is automatically applied to all servers.

Activity Verification
You have completed diis task when you attain these results:
fhe Dependencv Records parameter isenabled. In System > Lnterprise Parameters, verifv
that the Unable Dependency Records parameter is set to True.
fhe CDR and CMR parameters arc enabled.
do to Svstem > Service Parameters and choose the publisher server. Wait for the
window to refresh and then choose ihe Cisco CallManager service from the drop
down list.

The CDR Lnabled Flag and the CDR LogCalls with Zero Duration Flag arcset to
I rue. and the CMR parameter Call Diagnostics Lnabled is set to Fnabled Only
When CDR Fnabled Flag Is True.
Repeal ihe previous steps at the subscriber.

Implementing Cisco Unified Ccmmjnications Manager. Part 1 (CIPTl) v8.0 2010 Cisco Systems. Inc.
Lab 2-2: Managing User Accounts in Cisco
Unified Communications Manager
Complete this lab activity to practice what you learned inthe related module.

Activity Objective
Inthis activity, you will practice how tomanage user accounts. You will add administrators
with different administrative privileges. After completing thisactivity, youwill be able to meet
these objectives:
Manage useraccounts by using the administration GUI
Manage useraccounts by using CiscoUnified Communications Manager BAT

Visual Objective
fhe figure illustrates what you will accomplish inthisactivity.

Lab 2-2: Managing User Accounts in Cisco


Unified Communications Manager

Phonel-. Ptione2-< PhioreS-i

DHCP I 10,30^ ioi i

Locally configure and


' manage user accounts

Required Resources
These resources and equipment are required to complete this activity:
Cisco Unified Communications Manager cluster
Student PC

>2010 Cisco Systems. Inc. Lab Guide


Lab Devices and Their Roles

Device Device Role in the Activity


CUCM1-X Cisco Unified Communications Manager
PC-x Student computer with web browser

Use the credentials in thetableto log in lo the labdev ices that require authentication.

Credentials for CUCMI-x Application Access

Device Username and Password Access

Cisco Unified Communications cucmadmin https://10.x. 1.1/ccmadmin


Manager Administration GUI cucmpassi

Job Aids
Ihisjob aid is available to help vou complete the lab activity.
'fhe addressing of lah dev ices uses the IP allocation scheme that is shown in the table.

IP Allocation Scheme

Parameter Value

Voice server network 10x1.0/24

Data network 10.x.3.0/24

Default gatev. ays HQ-x Node address .101 (for all networks)
CUCMl-x 10 x 1.1/24

CUCH2-X 10x1.2/24

AD-x 10x1.9/24

PC-x DHCP assigned {10 x 3 0/24)

Task 1: Manage User Accounts by Using Cisco Unified


Communications Manager Administration
In ihis task, vou will create two end-user accounts for two administrators. One administrator
should have full access: the other should have read-only access.

Activity Procedure
Complete these steps:

Add New User Through Cisco Unified Communications ManagerAdministration


In Cisco Unified Communications Manager, conligure a user:
Step 1 from PC-.v access Cisco Unified Communications Manager Administration.
Step 2 Go to I'&er Management > End I'sur and click Add New.
Step 3 Configure a user with the attributes thai follow, and save the newly created account
by clicking Save at the bottom ofthe page or the Save symbol at the top ofthe hnd
I'scr Confiauration window.

User ID: fserl

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc.
Password: password
PIN:54321

last Name: Phonel

First Name: Userl

Step 4 Click Add New again and add a second user with these attributes:
UserID:User2

Password: password
PIN:12345

Last Name: Phone2

First Name: User2

Step 5 In User Management > End User, verify that the two end users, Userl and User2.
areconfigured in Cisco Unified Communications Manager Administration.
Assign Access Rights to Users
You can define different access rights to different users:
Step 6 The first user. Userl, isassigned the Standard CCM Super Users access rights. Click
the User ID in the Find and List Users list to open the End User Configuration
window.

Step 7 Click Add to l]ser Group inthe Permissions Information box on the bottom ofthe
page.

Step 8 In the pop-up window, click Find.


Step9 Choose the Standard CCM Super Usersparameter from the resulting list, and
click Add Selected. The selectedparameter is visiblein the Groupsbox.
Step10 Inthe End User Configuration window, clickSave.Thestatuschanges to Update
Successful. Go back to the Find and List Users list.

Step 11 The second user, User2. is assigned Standard CCM Read Only access rights. Go
to the Permissions Information box in the End User Configuration window and click
Add to User Group.
Step 12 In the pop-up window, click Find.
Step 13 Choosethe Standard CCM Read Only parameter from the resultinglist, and click
Add Selected. The selected parameter is visible in Ihe Groups box.
Step 14 Click Save.
Step 15 On the top of the page, in the right corner, click the Logout link to logout the
cucmadmin user.

Step 16 On the Cisco Unified Communications Manager Administration login page, log in
as Userl and access some administrator menus. Go to User Management > End
User and verify that the Add and Delete buttons are shown.
Step 17 Click the Logout link to log out Userl.
Step 18 On the Cisco Unified Communications Manager Administration login page, log in
as User2 and access some administrator menus. Go to User Management > End
User and verify that User2 has only read access rights (no buttons to add or delete
users are shown).

2010 Cisco Systems, Inc. Lab Guide 11


Step 19 Log in as Userl again and navigate to the End User menus. Click Find and verifv
lhat two usersare configured and that you can see the infonnation that is offered on
the Find page.
Step 20 Click User I and change the password to cisco and the PIN to 12345.

Activity Verification
You have completed .his task when you attain these results:
The first end user is assigned to the standard groupStandard CCM Super Users.
Navigate to User Management > Lnd User. Select the user, enter the Fnd User
Configuration window and go lo the Permissions Information box. Verify lhal
Standard CCM Super Users is assigned lo the user.
'fhe second end useris assigned to the standard group Standard CCM Read Only.
In the User Management > End User window, enler the End UserConfiguration
window and go lo the Permissions Information box. Verify lhal Standard CCM Read
Onlv is assigned to the user.

When logging in with the first username. vou have full access to Cisco Unilied
Communications Manager Administration.
When logging in wilh the second useniame. you have read-only access lo Cisco Unified
Communications Manager Administration.
You wereable to change the password ofthe new ly createdusers when vou were logged in
as the first end-user (Userl).

-- Navigate to User Management > End User and choose Userl. In the User
Configuration window, change the password and PIN.

Task 2: Manage User Accounts by Using Cisco Unified


Communications Manager BAT
In this task, vou will use Cisco Unified Communications Manager BAT to add users and you
will configure user templates to assign rights to users.

Activity Procedure
Complete these steps:

Activate the Bulk Provisioning Service


The Bulk Prov isioning Service must be activated to work with Cisco Unified Communications
Manager BAT.

Step 1 In the Cisco Unified Serviceabililv window, navigate to Tools > Service Activation.
Step 2 In the Serv ce drop-down box. choose the publisher server HLv.I.I.
Step 3 In the Database and Admin Serv ices area, activate the Cisco Bulk Provisioning
Sen ice and click Save. The w indow refreshes, and the Activation Status
corresponding lo Bulk Provisioning Service displays Activated.

Note The Cisco 3ulk Provisioning Service can be activated only on the publisher server.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Create New Users with the bat.xlt File
After you download the bat.xlt file, you can enter user infonnation in the tile. The data will be
exported to a.csv file and imported in Cisco Unified Communications Manager through Cisco
Unified Communications Manager BAT.
Step 4 Log in toCisco Unified Communications Manager Administration, navigate toBulk
Administration > Upload/Download Files, and click Find.
Step 5 Click the check box for the bat.xlt file and click Download Selected.
Step 6 Download the Cisco Unified Communications Manager BAT spreadsheet tothe C
directory and open the bat.xlt file. Ifprompted, click Enable Macros to use the
spreadsheet capabilities.

Note The bat.xlttilewill be automatically renamed at download. The new filename includes the
Cisco Unified Communications Manager Version; for example, bat_8.0.1.10000-40.xlt.

Step7 Click the Users tab at the bottom ofthe spreadsheet.


Step 8 Complete all mandatory fields ineach row, providing the following information:
First Name: User3

Last Name: Phone3

UserlD: User3

Password: cisco

PIN:12345

Step 9 Provide the following information for a second user:


First Name: User4

Last Name: Phone4

UserlD: User4

Password: cisco

PIN: 12345

Step 10 Scroll to the right andclickExport to BAT Format lo transfer the data from the
bat.xlt spreadsheet into a CSV-formatted data file.
Step 11 Click OK at the pop-upwindow. The system saves the file to C:\XLSDataFilcs\.
The filename is: Users-<timestamp>.txt.

Note Ifyou enter a comma in one of the fields, batxlt encloses that field entry in double quotes
when you export to CSVformat. Ifyou enter a blank row in the spreadsheet, the system
treats the empty row as the end of the file. Data that is entered after a blank line is not
converted to CSV format.

Add a New User Template in Cisco Unified Communications Manager


User templates are used lo define common features for end users.
Step 12 Navigate to Bulk Administration > Users > User Template and click Add New.
Step 13 In the User Template Configuration window, enter the following parameters, and
then click Save:

2010 Cisco Systems, Inc. Lab Guide


User Template Name: CIPTUsers
Check the Default Password to User ID check box.

Lser Locale: Fnglish, United States


User Ciroup: Standard CCM \:n<_] Users

Insert New Users in Cisco Unified Communications Manager Through BulkAdministration


Menu

fhe newly created ,l>y file will be imported inCisco Unified Communications Manager
through the Bulk Administration menu.
Step 14 Goto Bulk Administration > Upload/Download Files.
Step 15 Click Add New.

Step 16 In the File text box. click Browse and locate the file C:\XLSDalafiles\Users-
'timestam/?>.l\t.

Step 17 In the Select the Target drop-down box. choose Users.


Step 18 In the Select I ransaction Type drop-down box. choose Inscrl Users.
Step 19 Click Save. The status displays thai the upload is successful.
Step 20 Navigate to Bulk Administration > Users > Insert Users.
Step 21 In the File Name field, choose the CSV data file lhal you created for this bulk
transaction (Users-<//wt\s/</w/j>.txl).
Step 22 Choose the user template (CIPTl sers) lhat vou created, from the User Template
Name drop-down box.
Step 23 In the Job Infonnation area, enter as Job Description CTP'Tl Insert User and click
ihe Run Immediately radio button.
Step 24 Click Submit to create the job for inserting the user records. The Status should
displav tha'. adding the job was successful and thai the job request is submitted.
Step 25 Use the Job Scheduler, in Bulk Administration > Job Scheduler, lo see the status of
\ our job.

Verify Added Users in Cisco Unified Communications Manager


Step 26 Nav igale to User Management > End User and click Find.
Step 27 fhe two newlv created users. Useo and User4. should appear in the user lisl.
Step 28 Browse to https://10_i.l.l/ci:musei- and log in with users User3 and User4, using
the defined password cisco.

Note You will be prompted to change the password You can change the password to the same
password that was initially configured: cisco.

Activity Verification
You have completed this task when vou attain ihis result:
The two new users. User.l and User4. appear in the user list.
\a\ iaate to User > End User and click the Find button.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
Lab 3-1: Implementing IP Phones
Complete this lab activity to practice what you learned in the related module.

Activity Objective
In this activ ity. you will manually add IP phones toCisco Unified Communications Manager,
by using Cisco Unified Communications Manager BAT and autoregistration. Further, you will
harden IP phones by disabling web access and GARP, and by blocking access to the voice
VLAN. After completing this activity, you will be able to meet these objectives:
Configure system parameters, including the Cisco Unified Communications Manager
group, and device pools, to prepare the Cisco Unified Communications Manager cluster to
autoregister IP phones
Add IPphones tothe Cisco Unified Communications Manager database by using
autoregistration
Use Cisco Unified Communications Manager BAT to add IP phones to Cisco Unified
Communications Manager
Manually configure an IP phone and directory number in Cisco Unified Communications
Manager
Configure Cisco Unified Communications Manager to support a third-party SIP phone

Visual Objective
The figure illustrates what youwill accomplish inthisactivity.

Lab 3-1: Implementing IP Phones

Add IP phones in Cisco Unified


Communication Manager:
Using autoregistration
Using Cisco Unified
Communications Manager
BAT
Using GUI (manually)

Required Resources
These resources and equipment are required to complete this activity:
Cisco Unified Communications Manager cluster

>2010 Cisco Systems. Inc. Lab Guide


Student PC with X-I.ite third-parly freeware SIP softphone
Cisco IP phones

Job Aids
Ihese job aids are a\ .lilable to help vou compleie the lab activity.

DHCP Addressing and Subnet Information for Cisco Unified Communications


Manager Server

DHCP Subnet Primary End IP Primary Subnet Primary


Server IP Start IP Address Router Mask TFTP
Address Address IP Server
Address (Option
150)

CUCMI-x 10 x 2 0 10x2 11 10x2.20 10x2 101 255.255 25 10.x. 1 1


(10x.1 1} 5.0

Cisco Unified Communications Manager Configuration

Cisco Unified IP Address Function Auto-Registration


Communications Directory Number
Manager Name Range

CUCM1-X 10x 1.1 Publisher 2001-2002

Directory Numbers

Device Directory Number

Phonel-x 2001

Phone2-x 2002

Phone3-x 2003

IP Allocation Scheme

Parameter Value

Voice server network 10.x. 1.0/24

Data network 10.x.3.0/24

Default, gateways HQ-x. Node address .101 (for all networks)

CUCMl-x 10.x 1 1/24

PC-x DHCP assigned (10.X.3.0/24)

Task 1: Configure System Parameters


In this task, you will prepare the Cisco Unified Communicalions Manager server for load-
sharing and redundancy bv configuring different device pools that refer lo different Cisco
Linified Communicalions Manager groups. Each group will include both servers, but the
priority ofthe servers will be differenl in the groups.

Implementing Cisco Unified Communicalions Manager, Part 1 (CIPT1) u8 0 2010Cisco Syslems Inc.
Activity Procedure
Complete these steps:

Cisco Unified Communications Manager Groups


Inthis section, vou will update the default Cisco Unified Communications Manager group to
use the publisher as first choice and the subscriber as second choice. You will add another
Cisco Unified Communications Manager group, with the subscriber as first choice and the
publisher as second choice.
Step 1 Navigate to System> Cisco l'nified CM Group and click Find.
Step 2 Choose Defaultfrom the listthai is displayed.
Step 3 In the Cisco Communications Manager Group Members area, the publisher
(CUCM l-.v) should already be intheSelected Cisco Communications Managers
pane.
Highlight the subscriber (CCCM2-X) inthe Available Cisco Communications
Manager pane. Use thearrow between Ihe twoboxes to move the subscriber server
to the Selected Cisco Communications Manager pane.
Step 4 Use the Up arrow and Down arrows to place Ihe publisher Cisco Unified
Communications Manager at the top ofthe list,making it the primary Cisco Unified
Communications Manager for the group.
Step 5 Click Save. You might benotified about the reset ofdevices. Click OK ifa pop-up
window appears.
Step 6 Click Add New or Copyand repeat theprevious procedure to create a second group
that is called SubPub, which has the two serversthat are listed in reverseorder
(CUCM2-.V before CUCM \-x).
Step 7 Verify thatboth groups areshown in the Find and List Cisco Unified CM Groups
page.

Configure Device Pools


In this section, you will create device pools that arenamed to reflect their Cisco Unified
Communications Manager group. Onedevice pool is named Default because it uses thedefault
Cisco Unified Communications Managergroup.The other devicepool is called SubPub
because it uses the SubPub Cisco Unified Communications Manager group.
Step 8 Navigate to System > Device Pooland click Find.
Step 9 Click Default in the list shown.
Step 10 Verify that these characteristics are selected:
Cisco Unified Communications Manager Group: Default
Date/Time Group: CMLocal (use the date, time, and time zone ofthe Cisco
Unified Communications Manager server)
Region: Default
SRST Reference: Disable

Step 11 Click Copy.


Step 12 Change the device pool name lo SubPub and the Cisco Unified Communications
Manager Groupto SubPub. Leave all other parameters at ihe displayed value and
click Save.

2010 Cisco Systems, Inc. Lab Guide


Activity Verification
You have completed this task when vou attain these results:
There are two Ci^co Unified Communications Manager groups. Uoth include both servers
(in different order).

fhere are two device pools. hach one uses a different Cisco I Inilied Communications
Manager group.

Task 2: Add IP Phones by Using Autoregistration


In this task, vou will configure Cisco Unified Communications Manager lo automatically add
new phones bv using autoregistration.

Activity Procedure
Complete these sleps:

Cisco Unified Communications Manager Configuration


Step 1 fo watchthe registration process per phone, unplug the Hthemet cable from Phone2-
.v and Phore3-.v. Keep Phone I-.v (the phone to which PC-.t is connected) plugged in.
Step 2 Go to System > Cisco Unified CM and click Find.
Step 3 In the lisl that is shown, choose publisher server CUCMI-.v.
Step4 first enter2002 for the ending directory number and then 2001 for thestarting
directory numberin the Auto-Registration Information area. Afteryou leavethe
endingdirectory number field (for example, by usingthe Tab key) the system will
automatically uncheck the Auto-Registration Disabled on This Cisco Unified
Communications Manager check box.
Step 5 Click Save and Apply Config.
Register IP Phones by Autoregistration
Step 6 Reset vour IP phone Phonel-.v.
Step7 Observe as the IP phone evclesthrough the registration process. Whenthe IP phone
has successfully registered, il will display the date, time, and directory number.
Step 8 On the registered IP phone, press the Sellings button, and then enter 3 on your
kevpad lo view the Device Configuration ofthe IP phone. Press I to view the Cisco
Unitied Communications Manager settings.
Ihe II) ofthe Cisco Unified Communicalions Manager that is designated as the
primary Cisco Unified Communications Manager is displayed first, with the word
"Active" to the right. I he 11) of the backup (secondary) Cisco Unified
Communications Manager is displayed next, with the word"Standbv"to the right.
Step 9 Plug the Pthernet cable of Phone2-.Y back into the phone.
Step 10 Repeat Step 8 for Phone2-v. Press the Settings key and then enter 3 on your keypad
to view the Dev ice Configuration, hnlcr I on your keypad or press the Select
softkey. Again. \ou will see the primary and secondary Cisco Unified
Communic.itions Manager svstems and their status.
Step 11 Plug the IEthernet cable of Phone3-.Y back into the phone.
Step 12 Observe as the IP phone cycles through the registration process. This IP phone
should fail .o obtain the directory number and should be unable to autoregister

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
because the autoregistration directory number range was limited totwo directory-
numbers.

Step 13 In Cisco Unified Communications Manager Administration, choose Device >Phone


and click Find, without changing any parameters. A listof all registered IP phones
is displayed.
The device pool and IP address ofthe Cisco Unified Communications Manager to
which the IP phone iscurrently registered isdisplayed. The IP address ofthe Cisco
Unified Communications Manager is listed under the Status column. Note that the
Description field shows "Auto" with the directory number, to indicate that a phone
is autoregistered.
Step 14 Change the descriptions ofthe two registered phones to Phonel-* and Phone2-x. It
Phone I-.t (Cisco Unified IPPhone 7965) does not have directory number 2001
assigned, change the directory number to 200I. IfPhone2-.x (Cisco Unified IP Phone
7965) does not have directory number 2002 assigned, change the directory' number
lo 2002.

Activity Verification
You have completed this task when you attain these results:
The first two Cisco IPphones have directory numbers, and you are able to call from one IP
phone to the other.
Place a call between Phonel-* and Phone2-*.
In the Device > Phone menu, afteryou click Find, the twonewly registered IP
phones appear inthe list, asdescribed inthe activity procedure.
The third IP phone attempts toregister, but fails with a message that registration is
rejected. This rejection happens because autoregistration does not have any directory
numbers left to assign to new phones.

Task 3: Manually Add and Configure an IP Phone


In this task, you will manually add a Cisco IP phone (Phone3-.r) and assign a directory number.
The otherphones remain configured through autoregistration.

Activity Procedure
Complete these steps:
Step 1 InCisco Unified Communications Manager Administration, navigate to Device >
Phone and click Add New.

Step 2 Onthenew page thatis shown, from the Phone Type drop-down menu, choose the
actual type of Phonc3-^ (forexample, Cisco 7965). ClickNext.
Step 3 Onthe new page, confirm thatthe SCCP device protocol is selected and click Next.
Step 4 Obtain the MAC address from Phone3-;c. On Phone3-.y, click Settings, then choose
the Network Configuration, and find the IP phone MAC address at entry 3.
Another way to obtain the MAC address is to look on the barcode sticker that is
located on the bottom back ofthe Cisco IP phone. Record the MAC address here:

Step 5 In the Phone Configuration window, enter the Phone3-j: parameters:


MAC Address: Copy from Step 4 recorded MAC address
Description: Phone3-jf

2010 Cisco Systems, Inc. Lab Guide


Dev ice Pool: SubPub

PhoiK Button Template: Standard 7965 SCCP


Device Security Profile: Cisco 7965Standard SCCP Non-Secure Profile
Step 6 Click Save. (You will configure additional parameters laterin the course.) Inthe
pop-up window that appears, notify ing you about the reset, click OK.
Step 7 On the new page, click the Tine 11 JAdd a New DN link tocontinue to configure
the line 1extension. Fnter2003 in the Directory Number field.
Steps Click Save.

Step 9 Use the Related Links to get back lo ihe device-configuration level. Then reset the
IP phone.

Step 10 Observe as the IP phone cycles through the registration process. When the IP phone
hassuccessfully registered, it will display the date, time, anddirectory number.
Step 11 Verifv thai Phonc3-.Y hasthe subscriber (CUCM2-x) as its primary Cisco Unified
Communications Manager (in Activestale) and the publisher (CUCM I-.v) as its
secondarv Cisco Unified Communications Manager (in Standby state).
Step 12 Use Cisco Unified Serviceability to stop the Cisco CallManager serviceat the
subscriber. Phone3-.v should now show the secondary Cisco Unified
Communications Manager (CUCM I-.y) as Active because the primary Cisco Unified
Communitations Manager (CI!CM2-.v) is not running the Cisco CallManager
sen ice.

Step 13 Start the Cisco CallManager service again on the subscriber.

Activity Verification
You have completed this activity when vou attain these results:
Phone3-_Y registers with directory number 3001.
Phone.V.v has the subscriber as its primary Cisco Unified Communications Manager and the
publisher as its secondary Cisco Unified Communications Manager.

Task 4 (Optional): Prepare Cisco Unified Communications


Manager BAT for Adding Cisco IP Phones
In this task, you will prepare Cisco l'nified Communicafions Manager to use Cisco Unified
Communications Manager BAT to add IP phones.

Activity Procedure
Complete these steps:

Activate the Cisco Bulk Provisioning Service on the Publisher


Step 1 In Cisco I inilied Serviceability, make sure thai the Cisco Bulk Provisioning serv ice
is activ ated on the publisher.

Create an IP Phone Template for Use with Cisco Unified Communications Manager BAT
Step 2 In Cisco Unified Communications ManagerAdministration. navigate lo Bulk
Administration > Phones > Phone lemplate and click Add New.
Step 3 Choose Cisco 7965 for Phone Type and click Next.
Step 4 Leave SCCP as device protocol and click Next.

20 Implementing Cisco Unrfied Communications Manager, Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Step 5 Create the new phone template with these parameters:
Template Name: BAT-7965
Description: 7965 template
Device Pool: SubPub

Phone Button Template: Standard 7965 SCCP


Device Security Profile: Cisco 7965Standard SCCP Non-Secure Profile
I.eave all other settings at their default values and click Save.
Step 6 Click the Line |1] link in the left column, enter linel for Line Template Name, and
click Save.

Step 7 Highlight BAT-7965 in the Associated Devices pane, and click Edit Device oruse
the Related Links to getback to thedevice-configuration level.
Step 8 Click the Line|2| link in the left column, enter Iine2 for Line Template Name, and
click Save.

Createthe CSV File Using the Cisco Unified Communications Manager BAT Spreadsheet
Step 9 In Cisco Unified Communications Manager Administration, choose Bulk
Administration > Upload/Download Filesand click Find.
Step 10 Check the check box next tothe bat.xlt file and click Download Selected.
Step 11 In the new: dialog window, click Save, and then navigate tothe C directory onyour
local PC.

Step 12 Change the filename in the Kile Name field tobat7965.xlt and click Save. Wait until
the file is downloaded to your local PC.
Step 13 Open the file onyour local PC. using Microsoft F.xcel.
Step 14 On the Phones spreadsheet tab. click tlie Phones radio button, then click Create File
Format.

Step 15 In the new dialog window, highlight the Directory Number inthe Line Fields pane.
and then click the Right arrow button to move the entry to the Selected Line Fields
pane.

Step 16 Click Create, and then click Yesonthe pop-up window, tooverwrite the existing
file.

Step 17 In the Maximum Number ofPhone Lines field, enter 2 to create two lines for new IP
phones. Then click into any other portion ofthe spreadsheet to leave the field sothat
the sheet is updated with the selected number of lines.
Step 18 Check the check box nextlo the Dummy MAC Address field.
Step 19 On the Phones spreadsheet, enter five newIP phones withthe following parameters,
and leave the MAC Address column empty.

)2010 Cisco Systems, Inc. Lab Guide


Description Directory Number 1 Directory Number 2
IPPhonee 2006 3006

IPPhone" 2007 3007

IPPhcneS 2008 3008

IPPhoneS 2009 3009

IPPhonelO 2010 3010

Step 20 Scroll right and click the Export to BAT Format button.
Step 21 Save the new file with the suggested filename lo ihe suggested folder. You should be
notified that the file was successfully exported. Click OK.
Step 22 IXit Microsoft Fxcel without saving the changes to the .xll file.
Validate the IP Phone Template and CSV File
Step 23 In Cisco I nified Communications Manager Administration, navigate to Bulk
Administration > Upload/Download Files and click Add New
Step 24 Click Browse, hi the new dialog window, navigate toC:\\lsDalaFiles\. highlight
the previously stored file, and then clickOpen. Doing so will populate the file field
on the file Upload Configuration page.
Step 25 Choose Phones from the Select Transaction fypc drop-down menu.
Step 26 Choose Insert PhonesSpecific Details from the Select Transaction Type drop
down menu and click Save.

Step 27 Choose Bulk Administration > Phones > Validate phones.


Step 28 from the file Name drop-down menu, choose the previously uploaded CSV file.
Step 29 from the Phone Template Name drop-down menu, choose the BAI-7965 template
that y ou created earlier.
Step 30 Click Submit.

Step 31 Choose Bulk Administration > Job Scheduler and click Find.

Step 32 In thejob list that is shown, click the Job Id link thai has "Validate Specific
Phones'" in the Description column.
Step 33 fhe job results should display the validation status without errors.

Activity Verification
You have completed this task when you attain this result:
The validation status is Validate Completed, and when you click (he Log FileName link,
the Result Summary message reads "Validatefor 5 Phones passed. Validate for 0 Phones
failed.""

Note This verification task was part of the lab activity

22 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl] vS.O 2010 Cisco Systems. Inc
Task 5 (Optional): Insert IP Phones into the Cisco Unified
Communications Manager Database by Using Cisco Unified
Communications Manager BAT
In this task, you will complete the last step in Cisco Unified Communicalions Manager BAT
process by inserting the previously validated IP phones into the Cisco Unified Communications
Manager database.

Activity Procedure
Complete these steps:
Step 1 Goto Bulk Administration > Phones > Insert Phones.
Step 2 Choose the previously uploaded CSV file from the File Name drop-down menu.
Step 3 Choose BAT-7965 from the Phone Template Name drop-down menu.
Step 4 Check the check box next toCreate Dummy MAC Address.
Step 5 Click the Run Immediately radio button.
Step 6 Click Submit.
Step7 Go to Bulk Administration >Job Schedulerandclick Find.
Step 8 Ifthe Status column ofthe phone insertion jobdocs not show Completed, click Find
again. Repeat this step until youseethestatus Completed.
Step 9 Click the phone insertion Job Id link and make sure that the jobhas completed
successfully. You can also reviewthe log file.

Activity Verification
You have completed this task whenyou attain these results:
The phones insertion job has completed with success.

Note This verification step was part of the lab activity.

When you go lo Device > Phone and click Find, you see inthe list the five new IPphones
that you bulk-added. Notice that the telephones that you added with Cisco Unified
Communications Manager BAT all start with BAT. followed by a dummy MAC address in
the Device Name field. Click one ofthe device names and view the results. You can
customize any of these fields on a pcr-phone basis.

Cleanup
To prepare for future labs, follow these steps to delete the Cisco Unified Communications
Manager telephones that you added by using Cisco Unified Communicalions Manager BAT.
Step 1 Cio to Device > Phone and click Find.
Step 2 Check the check boxnext to each bulk-added IPphone (their names start with BAT)
and click Delete Selected. Click OK in the pop-up window.
Step3 Make sure that the only IP phones that remain are Ihe three active IP phones (their
names start with SEP).

)2010Cisco Systems. Inc. Lab Guide


Task 6: Configure Cisco Unified Communications Manager to
Support a Third-Party SIP Softphone
In thistask, you will add a third-party SIP softphone to the Cisco Unified Communicalions
Manager cluster.

Activity Procedure
Complete these steps:

Configure Cisco Unified Communications Manager to Support the Third-Party Phone


Step 1 In Cisco Unified Communications ManagerAdministration. goto User
Management > Knd User and list all users.
Step 2 Click I ser4 and verifv its configuration.
Step 3 In Cisco I nified Communications Manager Administration, golo Device > Phone
and click Add New.

Step 4 For the Phone Iype. choose Third-party SIP Device (Basic) from the drop-down
menu. Click Next.

Step5 On the Phone Configuration page for the third-party SIPdevice, add a phone with
these parameters, and click Save:

MAC Address: Fnter any dummy MAC address; third-parly SIP phones do not
register by MAC address, so the value is irrelevant.
Description: Phnnc4-.v
Device Pool: Default

Phone Button lemplate: Third-party SIP Device(Basic)


SIP Phone Security Profile: Third-party SIP Device BasicStandard SIP
Non-Secure Profile

SIP Profile: Standard SIP Profile

Digest User: I ser4

Step 6 On the new page, click the Fine [1|Add a new DN link to continue to configure
the line ! extension. Fnter 2004 in the Directory Number field. Click Save.
Configure the Third-Party Phone to Register with Cisco Unified Communications Manager
Step 7 At PC-.v. start the X-f ite SIP softphone. If the SIP Accounts window is not
automatically shown, right-click in the phone display, choose SIP Account
Settings, and click Add.

Step 8 In the Accounts tab. configure these parameters, then click Apply:
Display Name: SIP Phone
User Name: 2004

Authorization User Name: Iser4

Domain: 10.x. J.1

Lease all other settings at default values.


Step 9 Click OK and close ihe SIP Accounts window.

Implementing Cisco Unifed Communications Manager, Part 1 (CIPT1)vS.O 2010 Cisco Systems, Inc
Step 10 Wait until the third-party SIP phone registers with the Cisco Unified
Communications Manager publisher, and then place test calls to other IP phones in
your group.

Step 11 In Cisco Unified Communications Manager Administration, go to Device >Phone


and click Find. You should see the third-party SIP phone listed, wilh its status
showing Registered.
Step 12 fry to reset the phone from Cisco Unified Communications Manager
Administration. The SIP softphone application at the PC is not restarted because
only Cisco IP phones can be reset remotely from Cisco Unified Communications
Manager Administration.

Activity Verification
You have completed this task when you attain these results:
On PC-*, the third-party SIP softphone isregistered wilh the Cisco Unified
Communications Manager publisher.
You can place calls to other phones in your pod from the third-party SIP phone and receive
calls from IP phones in your pod.
The third-party SIP phone is listed with its IP address as aregistered phone in the Find and
List Phones page. However, the phone cannot be reset from Cisco Unified Communications
Manager Administration. You must manually reboot the phone from the phone.

Task 7 (Optional): Enable Digest Authentication for a Third-


Party SIP Softphone
In this task, you will configure digest authentication lobe used for the third-party SIP
softphone.

Activity Procedure
Complete these steps:

Set a Password at the SIP Phone


Step 1 At the SIP softphone (X-Lite). change the configuration to include a password
(digestpass).
Step 2 Close and reopen the X-Lite application to reset the SIP softphone.
Step 3 Place acall from the SIP softphone. The call should succeed, although you did not
seta digest password at Cisco Unified Communications Manager.

Note This step shows that a digest password that the phone provides isignored as long as Cisco
Unified Communications Manager is not configured to use digestauthentication forthe third-
party SIP phone.

Enable Digest Authentication for the Third-Party SIP Phone


Step 4 InCisco Unified Communications Manager Administration, go to System >
Security Profile> Phone Security Profile andclick Find.
Step 5 Click the Copy button tothe right ofThird-Party SIP Device BasicStandard
SIP Non-Secure Profile.

Step 6 Change ihename ofthe profile to Third-Party SIP(Basic) with Digest


Authentication. Enter the same lext for the description.

>2010 Cisco Systems, Inc. Lab Guide 25


Step 7 Activate the Enable Digest Authentication check box. Then click Save.
Step 8 Go to the phone configuration page ofthe SIP phone (go lo Device >Phone).
Step 9 Change the Dev ice Security Profile to Third-Party SIP (Basic) wilh Digest
Authentication, click Save, and reset the phone.
Step10 Place a call from the SIP softphone. The call should fail because Cisco Unified
Communications Manager now verifies the digest authentication password.

Note So far you set the digest authentication password only atthe third-party SfP phone The end
user in Cisco Unified Communications Manager isnot yet configured with a digest
authentication password Therefore, digest authentication fails and the phone cannot
register anymore

Set a Digest Authentication Password at the End User


Step 11 Go to User Management >End User and set Ihe digest authentication password at
User4 lo digestpass. In Cisco Unified Communications Manager, the term for digest
password is Digest Credentials.

Step 12 At PC-.v. close the third-party SIP phone and reopen itto enable the phone to register
again. The phone should now be able to register.
Step 13 Place a call from ihe SIP softphone. Ihe call shouldsucceed.

Note Cisco Unifed Communications Manager isconfigured to usedigest authentication for the
third-party SIP phone, and now thedigest authentication password thatisconfigured at the
phone and at thecorresponding end user in Cisco Unified Communications Manager are
identical

Activity Verification
You have completed this task when vou attain these results:

fhe SIP softphone worked with different passwords configured on both ends when Cisco
Unified Communications Manager was not configured touse digest authentication.
The SIP softphone did not work with different passwords configured on both ends when
Cisco Unified Communications Manager was configured lo use digesl authentication.
TheSIPsoftphone worked with the same passwords configured on both endswhen Cisco
Unified Communicalions Manager was configured to use digest authentication.

26 Implementing Cisco Unified Communicalions Manager. Part1 (CIPTl | v8 0 2010Cisco Systems, Inc
Lab 4-1: Implementing PSTN Gateways
Complete this lab activity to practice what you learned in the related module.

Activity Objective
In this activity, vou will configure Cisco Unified Communications Manager to use aCisco IOS
MGCP gatewav as well as an H.323 gateway to connect to the PS'fN, by using adirect Tl/E I
PRI connection tothe PSTN. After completing this activity, you will be able tomeet these
objectives:
Configure an MGCP gateway using aTl/El PRI to connect to the PSTN in Cisco Unitied
Communications Manager
Configure aCisco IOS gateway for MGCP and obtain MGCP configuration from Cisco
Unified Communications Manager
Configure an H.323 gateway to connect to Ihe PSTN in Cisco Unified Communications
Manager

*
Visual Objective
The figure illustrates what you will accomplish in this activity.

Lab 4-1: Implementing PSTN Gateways

Configure HQ-x as
MGCP gateway

Add MGCP and H.323


Igateways toCisco Unified Configure HQ2-x as
i Communications Manager H.323 gateway

Note. HQ2-x gateway


is not physically
present.

Required Resources
"fhese resources andequipment arerequired to complete this activity:
Cisco Unified Communications Manager cluster
Student PC

Cisco IP phones

>2010 Cisco Systems, Inc. Lab Guide 27


Cisco IOS MGCP gatewav
PSTN with PSTN phone

Command List
The table describes the commands that are used in this aclivilv.

Cisco IOS Gateway Commands

Command Description

enable Enables you to enter privileged EXEC mode or any other


security level that is set by a system administrator
debug isdn q931 Displays information about call setup and teardown of
ISDN network connections (Layer 3} between the local
router (user side) and the network
configure terminal Enters global configuration mode
ccm-manager config Specifies the TFTP serverfrom which the MGCP gateway
downloads Cisco Unified Communications Manager XML
configuration files, and enables download of the
configuration
ccm-manager config server Configures the IP address or logical name of the TFTP
server from which the XML configuration files are
downloaded

mgcp Enables the MGCP application on the gateway


show mgcp Displays values for MGCP parameters
show mgcp endpoint Displays a lisl of all MGCP endpoints on an MGCP
gateway

show ccm-manager hosts Displaysthe registration status ofthe MGCP gateway on


its Cisco Unified Communications Manager systems

Job Aids
Thesejob aids are available to help you complete the labactivity.

MGCP Gateway Information

Call Agent Redundant Host

10x.1 1 10.x 1 2

Implementing Cisco Unified Commjnications Manager, Part 1 (CIPTl) v8 i )2010 Cisco Systems, inc
Cisco Unified Communications Manager Administration Configuration for MGCP
Gateway

Parameter Data

Domain Name HQ-x (where x is your port number)

Description MGCP gateway

Cisco Unified Default


Communications Manager
Group

Module in Slot NM-4VWIC-MBRD (for1SR routers)

Subunit 1 VWIC2-1MFT-E1 (depends on actual hardware used)

Port 0/0 (depends on actual hardware used)

Channel Selection Top Down


Order

H.323 Gateway Information

Parameter Data

Hostname HQ2-x (where x is your port number)

HQ2-x IP address to.x.1.102

Task 1: Configure an MGCP Gateway by Using T1/E1 PRI to the


PSTN in Cisco Unified Communications Manager
In this task, you will configure Cisco Unified Communications Manager touse the MGCP
protocol toward the MGCP gateway HQ-.v in yourcluster.

Activity Procedure
Complete these steps:

Add an MGCP Gateway in Cisco Unified Communications Manager


Step 1 InCisco Unified Communications Manager Administration, go to Device >
Gateway. On the new page that is shown,click Add New.
Step 2 Choose the gateway platform (for example, Cisco 2811) thai isused for Cisco IOS
MGCP gateway HQ-* (where x isyourcluster number) from theGateway Type
drop-down list and click Next.
Step 3 From the Protocol drop-down list, choose theprotocol type MGCP and click Next.
Configure an MGCP Gateway in Cisco Unified Communications Manager
Step 4 Hnter the following parameters in theGateway Configuration window, then click
Save:

Domain Name: HQ-x (where x is your pod number)

Note The name has to match the hostname of the router and is case-sensitive.

Description: UQ-x MGCP gateway


Cisco Unified Communications Manager Group: Default

>2010 Cisco Systems. Inc. Lab Guide 29


Module in Slot 0: NM-4VWK -MBRD

Global ISDN Switchtype: NI2

Caution Thesesteps are platform-dependent. Ask your instructor todetermine the actual hardware
that is used for the MGCP gateway This lab guide is based on the Cisco 2811 router
platform with T1/E1 interfaces You can usetheshow version, showdiag, and show
inventory commands tosee details about thehardware that isactually used in your lab
environment

Add MGCP Endpoints by Selecting Modules and Voice Interface Cards


Step 5 In the Configured Slots. VICs and F.ndpoints pane, from the Subunit 0 in Slot 0,
choose module VWIC2-1MFT-T1E1-TI. Click Save.
Step 6 Click the port icon 0/0/0 (ihe far-left endpoint with the question mark).
Step 7 In the ne.\t window, from the Device Proloeol drop-down list, choose Digital Access
PRI. and click Next.

Step8 In the Gateway Configuration page, choose ihe following parameters:


Device Pool: Default

PRI Protocol Type: M2


Channel Selection Order: Top Down
Step 9 Sa\ c vour changes and reset the gatewa;.
Activity Verification
Vou have completed Ihis task when vou attain litis result:

fhe MGCP gateway appears in the listwhen you choose Device > Gateway and click find.

Task 2: Configure a Cisco IOS Gateway for MGCP


In thistask, vou will enable MGCP on the Cisco IOS MGCP gateway MQ-x.
Activity Procedure
Complete these steps:

Access the Cisco IOS MGCP Gateway


Step 1 Open a Telnet session lo reach your MGCP gateway I IQ-v (II* address
10..T.250.101). Log in and changeto enable mode. The login password and enable
secret password are cisco.

Step 2 In the enable mode, enter the show running-con fig command. No MGCP
commands are eurreotlv configured on the gateway.

Note The Cisco :OS commands shown in this lab exercise depend on the hardware that is used in
your class Ask your instructor for any changes based on the actually used hardware

Configure the Cisco IOS MGCP Gateway to Use the Configuration Server Method
Step 3 In global configuration mode, enter ihe following commands:
card type cl 0 0

net work-;: lock-participate wic 0

30 Implementing Cisco Unifed Communications Manager, Part 1 (CIPT1) vB0 2010 Cisco Systems, Inc.
mm

ccm-manager config server 10.x.1.1


ccm-manager config
exit
copy running-config startup-config

Note
The gateway will now pull its MGCP configuration from the Cisco Unified Communications
Manager TFTP server.

Step 4 Enter the show running-conf.g command. You should see more than the two
configured MGCP commands.
Reduce the Utilized B-Channels from 24to 8
Step5
Disable the configuration server by entering the following command in global
configuration mode,
no ccm-manager config
Step 6 In global configuration mode, enler the following commands to shut down the voice-
port associated with the Tl PRI.
voice-port 0/0/0 :23
shutdown

Step 7 Disable PRI backhauling on the T1 D-channcl


interface serial 0/0/0:23
no isdn bind-13 ccm-manager

Step 8 Remove the autoconfigured pri-group and add anew one.


controller tl 0/0/0
shutdown
no pri-group timeslots 1-24 service mgcp
pri-group timeslots 1-8 service mgcp
no shutdown

Step 9 Re-enable PRI backhauling.


interface serial 0/0/0:23
isdn bind-13 ccm-manager

end

Note As you deactivated the configuration server feature, the MGCP process at the Cisco IOS
gateway is not automatically reset anymore when you reset the gateway in Cisco Unified
Communications Manager. You have to manually reset the MGCP process atthe Cisco IOS
gateway every time after you reset the gateway in Cisco Unified Communications Manager.
Enter the command no mgcp command followed by mgcp command in order to reset the
MGCP process at theCisco IOS router.

Activity Verification
You have completed this task when you attain these results:
You can verifv that your MGCP gateway has successfully registered lo the Cisco Unilied
Communications Manager by using the show ccm-manager hosts command (Status shows
as Registered) and by using the show mgcp endpoint command to check that the MGCP-
controlled Tl/El PRIendpoint channels are up.

Lab Guide
12010 Cisco Systems. Inc
Verity Hie MGCP status by using the show mgcp command. The Admin Stale and the
Operational State are Active.

Verifv that the MGCP gateway and the MGCP endpoints are registered at Cisco Unified
Communications Manager:

Step 1 Log in to Cisco Unified Communications ManagerAdministration.


Step 2 \a\ igate to Device > Gatewav.
Step 3 In the Find Gatewav ssection, choose Show Kndpointe and click Kind.
Step 4 The status ofthe MGCP galewav endpoint should be "Registered with 10 vI I"- the
galewav IP address should be IO.t.I.IOL

Task 3: Configure a Route Pattern Towards the MGCP Gateway


In this task, vou will configure Cisco Unified Communications Manager lo route calls that start
with a 9 u> the MGC P gateway trunk interlace.
Activity Procedure
Complete these steps:

Create a Route Pattern in Cisco Unified Communications Manager


Step 1 Go to Call Routing >Route/Hunt >Route Pattern, and click Add New.
Step 2 In the Route Pattern Configuration window, enler the following parameters:
Route Pattern: 911

Description: 1 emporary Route Pattern to PSTN


Gateway/Route List: Sn/SCO/DSI-OuHQ-.y
Step 3 Click Save. You are notified bv a pop-up window thai ihe authorization code will
not he activated. Click OK,

Step 4 You arc notified by another pop-up window that changes will reset the galewav
Click OK. b .-

Activity Verification
You have completed Uiis task when vou attain these results:
from aCisco IP phone in your pod. you can successfully reach (he PSTN emergency
number (pan ofthe simulated PST N). Specifically, perform these steps:
Step 1 At PC-.v. siart Cisco IP Communicator.

Step 2 Cisco IP Communicator should display PSTN-Phone,v in the top-right corner ofits
display. On top ofthe softkeys. Cisco IP Communicator should display PS 1N
Phone. IfCisco IP Communicator does not display this information, ask your
instructor lor help.
Step 3 from oneof yourCisco IPphones, place a call to 911.
Step 4 At the PSTN phone (Cisco IP Communicator running on PC-.v), accept the call. This
call was sent through your IIQ-.v PSTN gateway.

32 Implementing Cisco Unified Cammunications Manager, Part 1(CIPTl) v6 0 2010 Cisco Systems Inc
Task 4: Add an H.323 Gateway in Cisco Unified
Communications Manager
In this task, you will configure Cisco Unified Communications Manager to use the H.323
proloeol toward the H.323 galewav HQ2-* in your cluster.
Note The H323 gateway will be added to Cisco Unified Communications Manager only to show
the necessary configuration steps. The gateway is not physically present. It isonly added in
Cisco Unified Communications Manager andwill be used in thenext task todemonstrate
that if the preferred gateway (HQ2-x) isnot running, a backup gateway (HQ-x) can be used.

Activity Procedure
Complete these steps:

Addan H.323 Gateway in Cisco Unified Communications Manager


Step 1 In Cisco Unified Communications Manager Administration, go to Device >
Gateway, and onthe new page that isshown, click Add New.
Step 2 Choose H.323 Gateway from the Gateway Type drop-down list, and click Next.
Configure an H.323 Gateway in Cisco Unified Communications Manager
Step 3 Enter the following parameters in the Gateway Configuration window, then click
Save:

Device Name: lO-v.1.102 (where x is your pod number)


Description: UQl-x H.323 gateway
Device Pool: Default

Activity Verification
You have completed this task when you attain this result:
"fhe H.323 gateway appears in the list when you choose Device >Gateway and click Find.
Cleanup
Delete the route pattern that you created inthis lab exercise. In the next lab, you will create
route patterns that refer toa route list with redundant gateways. To delete the route pattern,
follow these steps:
Step 1 Goto Call Routing> Route/Hunt >Route Pattern, and click Find.
Step 2 Select thenewly created route pattern 911 and click Delete Selected.

12010 Cisco Systems. Inc Lab Guide 33


Lab 4-2: Configuring Cisco Unified
Communications Manager Call-Routing
Components
Complete this labacliv ity 10 practice what you learned in the related module.

Activity Objective
In this activ ity. you will configure Cisco Unilied Communicalions Manager for PSTN calls that
use multiple gateways. Alter completing this activity, you will be able to meet these objectives:
Configure a route plan that includes a route group, roule list, and route pattern that enables
calls to Ihe PSTN

Hnable Cisco Unified Communicalions Manager Dialed Number Analyzer and use it for
dial plan verifkaiion

Visual Objective
1he figure illustrates what you will accomplish inthis activity.

Lab 4-2: Configuring Cisco Unified (


Manager Call-Routing Components
e2-i -hone3->

Configure a route
1group, routelist, and
route pattern

Use Cisco Unified


Communications
Manager Dialed
Number Analyzer for
path verification

Required Resources
"fhese resources and equipment are required to complcle this activity:
Cisco Unified Communications Manager cluster
Student PC

Cisco IP Phones

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 2010 Cisco Systems, Inc
Cisco IOS MGCP gateway
PSTN with PS'IN phone

Job Aids
This job aid is available tohelp you complete the lab activity.
PSTN Numbering Plan

Pattern Destination Description

911 PSTN phone Emergency number

XXX xxxx PSTN phone Any7-digitnumber for PSTN local calls

1 XXX XXX xxxx PSTN phone 1 followed byany10-digit number for PSTN national calls
011<as many as 14 PSTN phone 011 followed by as many as 14 digitsfor PSTN
digits> international calls

1 800 XXX XXXX PSTN phone 1800 followed by 7 digitsfor PSTN toll free calls

1 900 XXX XXXX PSTN phone 1900 followed by 7 digits for PSTN premium calls

Note When dialing from the Cisco Unified Communications Manager cluster tothe PSTN, a PSTN
access code 9 must be prefixed to all PSTN numbers. This PSTN access code should not
be sent to the PSTN.

Task 1: Configure a Route Plan That Uses Both Gateways and


Includes Two Route Groups, a Route List, and Route Pattern
In this task, you will configure routing to the PSTN, using both configured gateways. You will
configure gateway HQ2-.T to bepreferred overgateway HQ-x
Activity Procedure
Complete these steps:
Create Two Route Groups in Cisco Unified Communications Manager
Step 1 Navigate toCall Routing >Route/Hunt >Route Group and click Add New.
Step 2 Enter the following parameter in the Route Group Information window:
Route Group Name: RG_MGCP_GW
Step3 hi the Available Devices field, choose the UQ-x MGCP gateway identifier
(SO/SCO/DSl-0>HQ-a) and click Add to Route Group to add the HQ-.t gatewav
Step 4 Click Save.
Step 5 Click Add New lo add a second Route Group.
Step6 Enter the following parameter in the Route Group Information window:
Route Group Name: RG_H323_GW
Step7 In the Available Devices field, choose the HQ2-.* gateway identifier andclick Add
to Route Group to add the IIQ2-* (10x1.102) gateway.
StepS Click Save.

) 2010 Cisco Systems. Inc. Lab Guide 35


Create a Route List in Cisco Unified Communications Manager
Step 9 Nav ipate10 Call Routing > Route/Hunt > Route List, and click Add New.
Step 10 Fnter the 'bllowing parameters in the Route List Configuration window:
Name: RLJIQGWs
Description: HQ PSTN" Gateways
Cisco Unified Communications Manager Ciroup: Default
Step 11 Click Save.

Step 12 In the updated Route I ist Configuration page, click Add Route Group inthe Route
I isl Member Infonnation pane and choose the RG_MGCP_GVV route group.
Step 13 Choose Discard Digits Instruction NA.NP:PreDot as Called Partv Transformation
foriheRG MGCPGW.

Step 14 Click Save. Click OK in the pop-up window.


Step 15 Repeat Steps 12 and 14 for the RG_1I323__GW route group, hut do notchoose anv
entrv in the Discard Digit Instructions for the route group.

Note Typically the PSTN accesscode isstripped at theH.323 gateway using Cisco IOS digit
manipulation features. Therefore, you have lo send PSTN numbers with PSTN access code
9 to the Cisco IOS gateway.

Step 16 Change the orderofthe route groups in the route listso lhatroute group
RG_H?23. (iW is listed before routegroup RG MGCP_GW.
Step 17 Click Save. Click OK in the pop-up window.

Create a Route Pattern in Cisco Unified Communications Manager


Step 18 Go to Call Routing > Route/Hunt > Route Pattern, and click Add New.
Step 19 In the Roule Paltem Configuration window. enter ihe following parameters:
Route Pattern: 9.!#

Description: PSTN Access wilh #


Gateway/Route List: R|.J|Q_G\Vs
Discard Digits: <\one>

Note Digit manipulation is performed at the route-group level.

Step 20 Click Save You arc notified by a pop-up window thai the authorization code will
not be activated. Click OK.

Step 21 You are notified bv another pop-up window that changes will reset the galewav.
Click OK,

Step 22 Repeat the Steps 16 through 19 to create another route pattern, but enler 9.! as the
Route Pattern parameter and enter PSTN Access with Interdigit Timeout as the
Description.

Note You can use the Copy icon to create a copy of the existing route pattern, which you can
modify as required

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vS.O 2010 Cisco Systems, Inc
Activity Verification
Youhave completed thistask when you attain these results:
From a Cisco IPphone in your pod, you can successfully reach a PS'fN number using the
prefix code 9 (for example. 9-555-7890). When dialing the number, you can either wait for
the interdigit timeout toexpire orpress the ft key to instruct Cisco Unified Communications
Manager tostop digit collection. Verify that the call isreceived at PSTN-Phone-.r and
accept the call at the PSTN phone.

Task 2 (Optional): Enable Cisco Unified Communications


Manager Dialed Number Analyzer and Use It for Dial Plan
Verification
Inthis task, you will install Cisco Unified Communications Manager Dialed Number Analyzer
and use it to verify that gateway HQ2-x is preferred overgateway HQ-x for callssentto the
PSTN.

Activity Procedure
Complete these steps:

Activate Cisco Unified Communications Manager Dialed Number Analyzer Service


Step 1 Access Cisco Unified Serviceability, and go to Tools > Service Activation. Choose
ihepublisher server IOjc.1.1 from the Server drop-down list. ClickGo.

Note The Cisco Unified Communications Manager Dialed Number Analyzer service must be
activated on the publisher server. The service can also be activated on the subscriber
server, in case the Cisco Unified Communications Manager Dialed Number Analyzer service
on the publisher is unavailable. Activatingthe service on the subscriber only does not enable
the Cisco Unified Communications Manager Dialed Number Analyzer web page.

Step 2 ChooseCisco Dialed Number Analyzer from the CM Services list, and click Save.

Note Ifthe service is already activated, the ActivationStatus displays as Activated.

Step 3 fhe service is activated and the Activation Status column displays the status as
Activated.

Access Cisco Unified Communications Manager Dialed Number Analyzer


Step 4 To access Cisco Unified Communications Manager Dialed Number Analyzer, go lo
Tools > Dial Number Analyzer in Cisco Unified Serviceability.
Step 5 A pop-up window appears. If you are prompted to enter the username. enter
cucmadmin as the user ID and cucmpassi for password. Click OK. You are now
logged in to Cisco Unified Communications Manager Dialed Number Analyzer.

Note You can also use the URL https://10.x.1.1/dna to access Cisco Unified Communications
Manager Dialed Number Analyzer. You do not need to access it from Cisco Unified
Serviceability.

Perform a Simple Analysis by Using the Analyzer Window


Step 6 Navigate to Analysis > Analyzer.

2010 Cisco Systems. Inc. Lab Guide


Step 7 fnter ihe calling-party digits 2002 in the Calling Party field. By default, 1000
displays in this field.
Step 8 filter ihe digits 9911 (or am other valid PSTN number starting with 9). in the
Dialed Digits field.
Step 9 Click Do Analysis to start the analysis. Cisco Unitied Communications Manager
Dialed Number Analyser analyzes the dialed digits and displays the results in a new
window, the DNA Analysis Output window.
Step 10 In the DNA Analysis Output window, click Kxpand All. Under Call Flow, at the
end of the Route List output section, the gateways are listed in the order in which
thev are used to route the call.

Activity Verification
You have completed ihis task when you attain these results:
In Tools > Control CenterFeature Services, the Cisco Unified Communications Manager
Dialed Number Analyzer sen ice is activated and started.
Front a Cisco IP phone in vour pod. vou can successfullv place a call to the PS'fN phone by
dialing a valid PS IN number (starling with prefix digit 9).
You performed call analysis by using Cisco Unified Communicalions Manager Dialed
Number Analyzer, fhe output shows that gateway 11Q2-.Y is preferred for calls to the
PSTN.

Note Cisco Unifed Communications Manager Dialed Number Analyzer is not aware that the
H 323 gateway (HQ2-x) is not running and therefore considers the primary path only.
However, because you were able to place the call to the PSTN (using the backup gateway
HQ-x). yoL successfully verified your route list and route group configuration

Cleanup
Remove the PreDot d:git stripping instruction at the Route List for the RG_M(iCP_GW Roule
Ciroup.
Step 1 Navigate to (all Routing > Route/Hunt > Route L.ist and click Find.
Step 2 Choose the RL HQ C\\ s route list.

Step 3 Click the RC-_M(;CP_(;\V link in the Route List Details Held.
Step 4 Set the Discard Digits Instruction to <None>.
Step 5 Click Save, then OK. and then Reset.

Implementing Cisco Unified Communications Manager, Pad 1 (CIPT1) v8 0 2010 Cisco Systems. Inc.
Lab 4-3: Implementing Digit Manipulation
Complete this lab activity to practice what you learned in the related module.
Activity Objective
In this activ ity. you will configure digit manipulation for PSTN calls. After completing this
activity, you will be able tomeet these objectives:
Verify Cisco Unified Communications Manager configuration for stripping access codes
lhat are used for callednumberson outgoingcalls
Configure Cisco Unified Communications Manager to extend calling numbers for outgoing
callsto fully qualified PSTN numbers
Configure Cisco Unified Communications Manager to shorten the called number of
incoming callsto directory' numbers
Configure Cisco Unified Communicalions Manager to prefix an access code to calling
numbers on incoming calls
Implement E.164 Plus dialing and phone number localization

Visual Objective
The figure illustrates what you will accomplish in this activity.

Lab 4-3: Implementing Digit Manipulation

PSTN

Allow outbound PSTN calls


to be placed to numbers in
+ format

Translate called
number of incoming Remove PSTN access
PSTN calls tram 52x- code 9 from called number
555-3XXX to 2XXX of outbound PSTN calls

Add prefixes to the Change callingnumber of


calling number of outbound PSTN calls from
incoming PSTN calls internally used DNs (2XXX)
to 52X-555-3XXX

Required Resources
Theseresources andequipment are required to complete this activity:
Cisco Unified Communications Manager cluster

Student PC

Cisco IP Phones

Lab Guide 39
) 2010 Cisco Systems, Inc.
Cisco IOS MGCP gateway
PSTN with PSTN phone

Job Aids
Ihis job aid is av aikble to help you complete the lab activ ity.
Transformation Masks (Where x Is Your Pod Number)
Cluster Name IP Phones External Phone Number Mask
Pod* Phonel-x. Phone2-x, Phone3-x 52x5553XXX

Note Be aware that the DID number range is different to the internally assigned directory
numbers For example, to reach Phone1-1 (2001) from thePSTN, the DID number would be
5215553C01

Task 1: Configure Cisco Unified Communications Manager to


Strip Access Codes That Are Used for Called Numbers on
Outgoing Calls
In this task, you will configure access-code stripping for ihe MGCP gateway by using ealled-
party transformations that will beapplied at the gateway.
Activity Procedure
Complete these steps:
Step 1 (jo to Call Routing > Class of Control > Partition, and click Add New.
Step 2 i.ntcr MGCPcalled trans as the partition name,and click Save.
Step 3 Go to Call Routing >Class of Control >Calling Search Space, and click Add
New.

Step 4 Liner MGCP calledjransas the CSS name, and move the M(iCP_called trans
partition to the Selected Partitions field.
Steps Click Save.

Step 6 Cio toCall Routing >Transformation >Transformation Pattern >Called Parly


Transformation Pattern, and click Add New.

Step 7 Define the pattern 9.! and choose MGCP called trans from ihe Partition drop
down li^t.

Step 8 In the Discard Digit Instructionsdrop-down list, choose PreDot and click Save.
Step9 Click Add New and then repeal Step7 and Step 8 fordefining Transfonnation
Pattern 9.!?.

Step 10 Click Add New and then repeat Step 7 and Step8 defining Transformation Pattern
911 without any digit manipulation.

Note Tne 911 Transformation Pattern is required to avoid matching the 9.!Transformation Pattern
where the leading 9 is stripped off.

Step 11 Cio to Device > Gatewav and click Find.

Implementing Cisco Unified Commjnications Manager, Part 1 (CIPT1) v8.0 2010Cisco Systems. Inc
Step 12 At the listed MGCP Gateway (HQ-*). open the See Endpoints link and open the
displayed endpoint.
Step 13 Scroll down to the Call Routing InformationOutbound Calls field and uncheck
I se Device Pool Called Party Transformation CSS.
Step 14 At the Called Party Transformation CSS drop-down menu, choose
MGCP_calledJrans and click Save and Reset.
Step 15 Access the HQ-.v router via telnet and reset the MGCP process using the no mgcp
command followed by the mgcp command from global configuration mode.
Step 16 At gateway HQ-.v. enter the debug isdn q931 command in enable mode.
Note As you access HQ-x via Telnet, do not forget to use the terminal monitor command to see
the debug output.

Step 17 From one of your IP phones, dial aPSTN number and verify that the dialed PSTN
access code 9 is not sent to the PSTN.

Activity Verification
You have completed this task when you attain this result:
At gateway HQ-.v. you see that the access code was removed from the called number.
Task 2: Configure Cisco Unified Communications Manager to
Extend Calling Numbers in Outgoing Calls to Fully Qualified
PSTN Numbers
In this task, you will configure external phone number masks or transformation masks to extend
directory numbers to fully qualified PSTN numbers.
Activity Procedure
Complete these steps:
Step 1 Goto Device > Phoneand click Find.
Step 2 Choose Phonel-*.
Step 3 At the Phone Configuration page, click Line Il| to get to the Line Configuration
page ofthe phone.
Step 4 Enter an External Phone Number Mask of51v5553XXX.
Step 5 Click Save.
Step 6 Repeat this procedure for Phone2-*, Phone3-.v, and Phone4-x
Step 7 Reset all four phones from the Find and List Phones page.

Note Make surethatyou also resetthethird-party SIP phone itself. At the PC, close andrestart
the x-lite SIPsoftphone application.

Step 8 Go toCall Routing > Route/Hunt> Route Pattern and click Find.
Step 9 Enter the Route Pattern Configuration window by clicking the route pattern 9.!.
Step 10 In the Calling Party Transformations pane, check the Use Calling Party's External
Phone Number Mask check box.

Lab Guide
) 2010 Cisco Systems. Inc.
Step 11 Click Save.

Step 12 Repeat thisprocedure for roule pattern 9.W.


Step 13 Place acall to the PSTN phone from one ofyour IP phones. ISefore accepting the
call at the PSTN phone, verifv thai the calling number is shown as a 10-digit PSTN
numberrather than a 4-digitextension.
Activity Verification
You have completed this task when vou attain ihis result:
On outgoing PSTN calls, the calling number is shown as ]0-digil PS'fN number
(52r5553XXX). This number can be verified at the PS fN phone that receives the call orbv
examining the debug isdn q93I command output at the gateway (IIQ-.v).
Task 3: Configure Cisco Unified Communications Manager to
Reduce the Called PSTN Number of Incoming Calls to
Directory Numbers
In this task. \ou will configure translation pallems for the called number ofincoming PS'fN
calls to change the dialed called PSTN numbers lo internally used directory numbers.
Activity Procedure
Complete these steps

Try to Place Calls from the PSTN into Your Cluster


Step 1 Try placing a call from the PSTN phone to Phone I-x (2001) by dialing I-52.T-555-
3001. The call will fail. When looking at debug isdn q931 output at HQ-x you will
realize thai the PSTN tries lo set up the call to52*5553001. Cisco Unified '
Communicalions Manager rejects the call because no phone is configured with such
a long number: internally, four-digit directory numbers are used. Also, the internally
assigned direetorv number range2XXXdoes not match the extensions used bv DID
calls (3XXX).

Enable Calls from the PSTN into Your Cluster


Step 2 Toallow incoming calls from the PS'fN. gotoCall Routing >Translation Pattern
and click Add New. This translation pattern should translate called numbers for calls
coming from the PSTN from 10-digil PSTN numbers tothe 4-digit directory
number.

Step 3 In the Translation Pattern field, enter 51v55S3\XX (where x is your pod number).
Step4 In the Description field, enterTranslation of incoming 10-digit PSTN calls.
Step 5 Make sure that the Provide Outside Dial Tone box is unchecked.
Step 6 In the Called Party Transform Mask field, enter 2XXX.
Step 7 Click Save

Step8 Click Copv to create a copy ofthe translalion pattern. This translation pattern should
translate called numbers for calls coming from the PSTN from seven-digit PS'fN
numbers lo the four-digit directory number.
Step 9 Change the I ranslation Pattern field lo 5553XXX.
Step 10 Inthe Description field, enter! ranslation of incoming7-digit PSTN calls.
Step 11 Click Save.

42 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v80 2010 Cisco Syslems. Inc
.UMf

Note When internal directory numbers match the DID extensions, setting the significant digits at
the HQ-x gateway to 4would be easier. This setting will trim the called number on incoming
calls to the last four digits. ___

Route Calls Placed to Unassigned Directory Numbers to an Attendant


Step 12 At the Translation Pattern Configuration page, click Add New to create another
translation pattern.
Step 13 In the Translation Pattern field, enter 2XXX.
Step 14 In the Description field, enter Translation for Unassigned Directory Numbers.
Step 15 Make sure lhat the Provide Outside Dial Tone box is unchecked.
Step 16 In the Called Party Transform Mask field, enter 2002.
Step 17 Click Save.

Activity Verification
You have completed this task when you attain this result:
You can place calls from the PSTN phone to the IP phones in your pod.
Dial l-51v-555-3001. Phonel-* rings.
Dial 555-3002. Phone2-.v rings.
Dial l-51v-555-3004. Phone4-.v rings.
Dial 555-3009. Phone2-* rings because 2009 isan unassigned directory number and
therefore, after perfonning the first translation from 5553009 to 2009. the called
number matches translation pattern 2XXX, which translates the called number to
2002.

Note Depending on the line that you use at the PSTN phone, calls are received from different
calling numbers. However, all calling numbers use the PSTN format, so they do not include
access code 9 (or 1for long-distance numbers), which are required for callback from call
lists. The displayed number in call lists must be edited to be able to call back a number.

Task 4: Configure Cisco Unified Communications Manager to


Prefix Access Codes to Calling Numbers on Incoming PSTN
Calls
In this task, vou will configure Incoming Calling Party Settings on the MGCP gateway, so that
received ormissed PSTN calls can be called back from call lists without the need toedit the
number.

Activity Procedure
Complete these steps:
Step 1 Co to Device >Gateway and click See Endpoints atthe IIQ-.* MGCP gateway.
Step 2 Select the shown device name and scroll down to the Incoming Calling Party
Settings pane.
Step 3 For the National Number Type enter 91 atthe Prefix Held, for Ihe Subscriber
Number Type enter 9 atthe Prefix field, and for the International Number Type
enter 9011 at the Prefix field.

Lab Guide 43
) 2010 Cisco Systems. Inc.
Step 4 Click Save and Reset the Gateway.
Step 5 Also reset the MGCP process at the IIQ-v router by issuing the no mgcp followed
bv the mgcp command in global eon figuration mode.
Activity Verification
You have completed this task when vou attain ihis result:
You can place acall from the PSTN phone lo one ofthe IP phones in jour pod.
1romjine 2(national) ofthe PSTN phone, dial the long-distance numberof Phone 1-
r (1-52.V-555-3001). You see thai Ihe call isreceived from 916065554444.
From line 1(local) ofthe PSTN phone, dial Ihe local number of Phone2-.T (555-
3002). You see that the call is received from 95554444.

Task 5 (Optional): Implement E.164 Plus Dialing and Phone


Number Localization
In Ihis task. >on will add an F. I64 phone number uiih a+prefix lo your personal direetorv and
then locah/e the number when sending the call to the PS'fN.
Activity Procedure
Complete these steps:
Stepl Goto 1'ser Management > Knd Tser and click Find.
Step 2 Select { ser3.

Step3 At the Dev ice Information pane click the Device Association, button, then check
the checkbox for Phone.Vv and click Save Selected/Changes.
Step 4 Open the i.ser web pages (https://IOjtr.l.l/ccmuscr) and log on I'scri.
Steps Add the following entrv lo the Personal Address Book of User3:
Mobi le Phone: +776065554444.

first Name: Andreas

Fast Name: Szoldatics

Nick Name: Andy


Step 6 LogoffCser3 and log onto Cisco Unified Communications Manager
Administration web pages again.
Step 7 Navigate to Call Routing > Translation Pattern and click Add New.
Step 8 In the I ranslation Pattern field, enter \+.!

Step 9 In the Description field, enter Translation for fc.164 calls.


Step 10 Make sure that the Provide Outside Dial Tone box is unchecked.
Step 11 From the Discard Digit Instruction drop-down menu, choose PreDot.
Step 12 Lnter 9011 in the Called Party Prefix field.
Step 13 Click Save.

Implementing Cisco Unified Commjnications Manager. Part 1 (CIPT1) v8 0 2010Cisco Systems, Inc.
Activity Verification
You have completed this task when you attain these results:
The call rings on the international line on the PSTN phone.
Step 1 On Phonc3-.t. press the Directories button and open the personal directory.
Step 2 Login I ser3 and select Personal Address Book.
Step 3 Press the Submit softkey to display the previously created contact entry and dial the
number that is associated with it.
Step 4 Observe the localization ofthe called E.164 number while the call rings atthe
nternational PSTN line.

2010 Cisco Systems, Inc. Lab Guide 45


Lab 4-4: Implementing Calling Privileges in Cisco
Unified Communications Manager
Complete this lab activ ity to practice what you learned in the related module.
Activity Objective
In this activity. \ou will implement calling privileges in Cisco Unitied Communications
Manager. Afler completing this activity, vou will be able to meet these objectives:
Configure partitions and CSSs
Implement CoS i'or internal calls
Implement CoS ,br outgoing PS'fN calls
Implement CoS lor incoming PSIN calls
Implement time-of-dav-based CoS
Implement FAC

Visual Objective
'fhe ligure illustrates what vou will accomplish inthis aclivilv.

Lab 4-4: implementing Calling Privil


Cisco Uni]

Required Resources
Ihcsc resources and equipment arerequired to complete this activity:
Cisco L'nified Communications Manager cluster
Student PC with X-Lite third-partv freeware SIP softphone
Cisco IP Phones

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl)v8.0 2010 Cisco Systems, Inc.
Cisco IOS MGCP gateway
PSTN with PSTN phone

Job Aids
These job aids are available to help you complete the lab activity.
Partitions

Description Assigned to Devices


Partition Name

Lobby phones 2001


Lobby-Phones

Phones Employee phones and 2XXX 2002


2004
Translation patterns:
2XXX, 52x5553XXX, 5553XXX

Manager-Phones Manager phones 2003

Partition Name Description Assigned to Route Patterns

PSTN-Local LD PSTN: Local and long distance 9[2-9]XXXXXX


9.1I2-9]XX[2-9]XXXXXX

PSTN: International, office hours only 9.011!


PSTN-lntl ToD
9.011!#

PSTN: International, FAC 9.011!


PSTN-lntl FAC
9.011!#

PSTN-Emergency PSTN: Emergency 911


9.911

PSTN: Toll free 9.1[800]XXXXXXX


PSTN-Free

Calling Search Spaces

CSS Name Description Contains Partitions


Devices

Lobby IP phone Lobby_css CSS for lobby phones Phones

(2001) PSTN-Emergency

Employee IP phone Phones ess CSS for employee Lobby-Phones


(2002, 2004) phones Phones
Manager-Phones
PSTN-Emergency
PSTN-Free
PSTN-Local_LD
PSTN-lntl ToD

Manager IP phone Manageress CSS for manager Lobby-Phones


(2003) phones Phones
Manager-Phones
PSTN-Emergency
PSTN-Free
PSTN-Local_LD
PSTN-lntl_ToD
PSTN-lntl FAC

Lab Guide 47
i 2010 Cisco Systems, Inc
Devices CSS Name Description Contains Partitions
PSTN gateway(s) To-Phones_css CSS for gateways Phones
Translation patterns and translation
2XXX, 52x5553XXX. 5553XXX patterns

Route Patterns

Route Pattern Route Partition Description Gateway/Route List


911 PSTN-Emergency PSTN Emergency RL HQ GWs
9911 PSTN-Emergency PSTN: Emergency RL_HQ_GWs
9 1800XXXXXXX PSTN-Free PSTN Toil free RL_HQ_GWs
9[2-9]XXXXXX PSTN-Local_LD PSTN Local RL_HQ_GWs
9 1[2-9]XX(2-9jXXXXXX PSTN-LocaLLD PSTN Long distance RL_HQ__GWs
90111 PSTN-lntl_ToD PSTN: International, office RL_HQ_GWs
hours only
9 011 !# PSTN-lntl_ToD PSTN: International, office RL_HQ_GWs
hours only
901V PSTN-lntl_FAC PSTN: International, FAC RL_HQ_GWs
outside office hours

9 011!# PSTN-lntl_FAC PSTN: International, FAC RL_HQ_GWs


outside office hours

Task 1: Configure Partitions and CSSs


In this task, vou will create partitions and CSSs in Cisco Unified Communicalions Manager
Administration.

Activity Procedure
Complete these steps:

Configure Partitions
Step 1 (io to Call Routing > Class of Control > Partition, and click Add New.
Step 2 Using the partition conllguration data from ihe "Partitions" table (in the Job Aids
section ofthis lab exercise), enter all partition names and their descriptions, using
this format:

<partit.LonName> , <description>

<parr_it-.onName> , <description>

Step 3 Click Save

Configure CSSs
Step 4 (io to Call Routing >Classof Control >Calling Search Space, and click Add
New to open the CallingSearch Space Conllguration window.
Step 5 Using the-Calling Search Spaces" table(in theJob Aids section of this labactiv in ).
enter the first CSS name and description.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) i/8.0 2010 Cisco Systems, Inc
Step 6 Using the information in the "Calling Search Spaces" table column Contains
Partitions "highlight the appropriate partitions in the Available Partitions pane and
add them to the Selected Partitions by using the Down arrow. To remove apartition
from the list ofSelected Partitions, highlight the partition and click the Up arrow.

Note Use the Shift key to highlight multiple contiguous entries and the Ctrl key to choose multiple
noncontiguous entries. ,

Step 7 Click Save.


Step 8 Repeat the previous steps lo create the remaining CSSs that are listed in the "Calling
Search Spaces" tabic.

Note When you configure the Manageress CSS, make sure that the PSTN-lntl_ToD partition is
setbefore the PSTN-lntl_FAC partition. This order isimportant when time-of-day routing is
implemented and aFACmust be entered if international calls are placed outside business
hours.

Activity Verification
You have completed this task when you attain these results:
When you navigate to Call Routing >Class of Control >Partition and click Find, you see
all tlie partitions thatyou added.
When you navigate to Call Rouling >Class of Control >Calling Search Space and click
Find, vou see all the CSSs that you added.

Note Further verification will be performed during thefollowing tasks.

Task 2: Implement CoS for Internal Calls


In Ihis task, you will conligure Cisco Unified Communications Manager to provide CoS to
internal destinations.

Activity Procedure
Complete these steps:

Assign Partitions and CSSs to IP Phones


Step 1 Goto Device > Phone andclick Find.
Step 2 Click the IP phone wilh the directory number 2001, to open the Phone Configuration
page.

Step 3 Click Line |1|2001 from the left page column, to access the Directory Number
Configuration page.
Step 4 Choose Lobby-Phones for the Roule Partition, and in tlie Directory Number
Settings, choose Lobby_css for the Calling Search Space parameter.
Step 5 Click Save.
Step 6 Repeat Steps I through 5for the other three IP phones in your cluster. Refer to the
tables "Partitions" and "Calling Search Spaces" inthe Job Aids section to locate Ihe
partition and the CSS configuralion parameters that are applicable lo these
remaining IP phones.

Lab Guide
) 2010 Cisco Systems, Inc.
Step 7 (io to Device >Phone and click Find, then choose all four IP phones and click
Reset Selected. Click Reset again, and click Close in the pop-up window.
Activity Verification
You have completed this task when you attain these results:
fhe lobby IP phone (2001) is able to call only employee IP phones (2002 and 2004) and
cannot dial the manager IP phone (2003).

Note At ,hls lime- the translation pattern 2XXX will match for a call from 2001 to2003.

The employee IP phones (2002 and 2004) are able to call all other IP phones.
The manager IP phone (2003) is able tocall all other IP phones.

Task 3: Implement CoS for Incoming PSTN Calls


In litis task, you will configure Cisco Unified Communications Manager to provide CoS for
incoming PSTN calls. PSTN callers should not be able to call lobby and manager phones. If
thev try. the call should be sentto theattendant (2002).
Activity Procedure
Complete these steps:

Assign Partitions and CSSs to Translation Patterns


Step 1 Go to Call Routing > Translation Pattern and click Find.
Step 2 Click the translation pattern 2XXX to open ihe franslation Pattern Configuration
window.

Step3 Choose Phones from the Partition drop-down menu.


Step 4 Choose Tu-Phones_css from the Calling Search Space drop-down menu.
Step 5 Click Save.

Step 6 Repeat the pre\ ious steps for the 52y5552XXXand the 5553XXX translation
patterns.

Assign Partitions and CSSs to Gateways


Step 7 Choose Device >Gateway, and click Find to lisl all the gateways.
Step8 At the HQ-x MGCP gateway, click the Sec Kndpoints link in the Slatus column.

Note Each endpoint ofan MGCP gateway iscontrolled separately, therefore CSSs areapplied
individually per endpoint and not at the gateway level

Step 9 Choosethe Dev ice Name (for example. SO/SUO/DSI-0^1 IQ-x) to accessthe
f.ndpoint Configuration page.
Step 10 Scroll downihe page to see the Call Routing InformationInbound Calls
section, inwhich the CSS can beconfigured. Set the appropriate CSS according, to
the job aid tabic.
Step 11 Click Save and reset the MGCP endpoint.

Implementing Cisco Unified Communications Manager. Part I (CIPT1) v8 0 2010 Cisco Systems, Inc
Note You also have to reset the mgcp process directly atthe HQ-x gateway by issuing no mgcp
command followed by mgcp command in global configuration mode. __

Activity Verification
You have completed this task when you attain these results:
The PSTN phone is able to call employee phones (555-3002 or 555-3004).
Ifthe PSTN dials the manager or lobby IP phone (555-3001 or 555-3003), the call is sent to
the attendant (2002).
Ifan unassigned directory number is dialed from the PSTN phone (for example, 555-3010),
the call is sent to the attendant (2002).

Task 4: Implement CoS for Outgoing PSTN Calls


In this task, vou will configure Cisco Unified Communications Manager to provide CoS for
outgoing PSTN calls to emergency, local, long-distance, and toll-free PSTN destinations. You
will also configure route patterns to international destinations, which will be restricted in the
next task.

Activity Procedure
Complete these steps:

Create and Update Route Patterns for CoS inCisco Unified Communications Manager
In this step, you will create different route patterns for different call types (emergency, toll-free,
local, long-distance, and international). The existing route patterns (.!# and 9.!) will be
changed to emergency route patterns; all other route patterns will be added.
Step 1 Go lo Call Routing >Route/Hunt >Route Pattern and click Find.
Step 2 Choose the 9.! route pattern.
Step 3 Change the route pattern to911 and the description toPSTN Emergency.
Step 4 Set the partitionto PSTN-Emergency.
Step 5 Check the Urgent Priority check box.

Note The DDl will be unavailablebecause it is no longer applicable.

Step 6 Save your changes.


Step 7 Repeat the previous steps but change the 9.!# route pattern to9.911. Set the partition
toPSTN-Emergency, change the description toPSTN Emergency, and check the
l/rgcnt Priority check box. Donot forget to save yourchanges.
Step 8 Click the Copy button in the Route Pattern Configuration window and update the
following parameters with the values of the next route pattern that isshown in the
"Route Patterns" table ofthe Job Aids section.
Route Pattern: 9.1800XXXXXXX

Route Partition: PSTN-Free

Description: PSTN: Toll Free


Urgent Priority: Uncheck

i2010 Cisco Systems, Inc. Lab Gulde


Note You do not need to configure PreDot digit stripping at the route pattern because Ihis is
performed directly at the gateway, using the called-party transformation CSS

Step 9 Click Save. And on the subsequent pop-up windows, click OK.
Step 10 Repeat the last two steps tocreate ihe remaining route patterns as described in the
"Route Patterns" table in the Job Aids section.

Note If you decide to add the new route patterns from scratch instead of copying them from the
existing route pattern, make sure that you click the Use Calling Party's External Phone
Number Mask check box at all route patterns thatyou add

Activity Verification
You have completed this task when vou attain these results:
When \ on go loCall Routing > Route/I lunl > Roule Pattern and click Kind, vou see the
newly creaied route patterns in the appropriate partilions.
The lobby IP phone (Phoncl-.v) can dial onlv one PSTN destination: emergenev numbers
(9-9II or 9 N).

fhe employee IP phones (Phone2-.v and Phone4-.r) and the manager IP phone (Phonc3-.v)
are able to call all supported PS'fN destinations (for example, local: 9-555-4444. long
distance: 9-1-666-555-4444. international: 9-011-43-555 4444. emergency : 9-911 or91!
and toll free: 9-1-800-555-4444).

Note At this stage, ignore the route pattern in partition PSTN-lntl_FAC. That pattern is irrelevant
here because it isidentical tothe route pattern PSTN-lntl_JoD Also, note that partition
PSTN4ntl_ToD does not have a time schedule that isapplied at this point and therefore is
always active inthe CSSs that includethis partition.

Task 5 (Optional): Implement Time-of-Day-Based CoS


In this task, you will configure Cisco Unified Communications Manager toallow international
calls from employee phones only during business hours. Manager phones will still have
unlimited access to international calls. This configuration will be done by applying a time
schedule to the PSTN-lntlToD partition. The corresponding partitions and route patterns have-
already been configured in previous tasks.
Activity Procedure
Complete these steps:
Create a Time Period
Step 1 Go to Call Routing > Class of Control > Time Period and click the Add New
button.

Step2 Inthe1 ime Period Configuration window, enterthe following parameters:


Name: 9a-5p_Mo-Fr
lime Of Day Start: 00:00
Time OfDay F.nd: 24:00
Repeat Every Week from Monday to Sunday
Step 3 Click Save.

Implementing Cisco Unified Communicalions Manager. Part 1(CIPT1) v8 0 2010 Cisco Systems. Inc.
Note The requirement in this task is to permit calls during business hours, such as 9:00 a m.
(0900) to 500 p.m. (1700), as indicated in the name ofthe time period. However, to easily
simulate a call that is placed within business hours and a call that is placed outside business
hours, the period is first set to 24 hours, repeated from Monday to Sunday. This will ensure
that the call will match the configured time range and allows the simulation of calls that are
placed within business hours. Then, the time period will be changed to avery small time
slot, which will not match the current day and time. This allows the simulation of calls that
are placed outside business hours. In reality, you would configure something like 9:00 a.m
(0900) to 5pm. (1700) hours, Monday to Friday, to achieve the requirement of limiting
international calls to business hours. ^

Create a Time Schedule


Step 4 Go to Call Routing >Class ofControl >Time Schedule and click Add New.
Step 5 hi the Time Schedule Configuration window, enter BusinessHours in the Name
field, and click Save.
Step 6 Move the 9a-5p_Mo-Fr time period from the Available Time Periods pane in ihe
Selected Time Periods.

Step 7 Click Save.

Assign the Time Scheduleto the ToD Partition


Step 8 Navigate to Call Routing >Class ofControl >Partition and click Find.
Step 9 Click the partition with the name PSTN-Intl_ToD.
Step 10 In the Partition Configuration window, choose the newly created time schedule
BusinessHours in the Time Schedule field.

Step 11 Click Save.

Activity Verification
You have completed this taskwhen youattain these results:
You have created a time schedule and time period.
Employee phones can dial international destinations during business hours only. To verify
yourconfiguration, follow thesesteps:
Stepl From Phone2-.x orPhone4-.x, dial any international number (for example. 9-011-43-
555 4444). Al the moment, the time period isconfigured tocover ihe whole week
(0000-2400 hours, Monday toFriday). Because the call isplaced within the
specified time, itisconsidered to be within business hours and therefore is
permitted.
Step 2 To simulate acall outside business hours, go toCall Routing >Class ofControl >
Time Periodand click Find. ChooseIhe9a-5p_Mo-Fr time period and changethe
time range tovalues that do not include the current time as displayed at your IP
phones (for example, 00:00-00:15, Monday to Monday), and click Save.
Step 3 Try placing an international call again from Phone2-x orPhone4-jc. Because the call
isnot placed within the specified time, it isconsidered to be outside business hours
and is denied.

)2010 Cisco Systems, Inc Lab Gulde


Note At this stage, manager phones have access to international route patterns mpartition PSTN-
lntl_ToD, which is now limited to business hours and in partition PSTN-lntl_FAC, which is
not limited atall atthis point If partition PSTN-lntLJoD is removed from the manager phone
CSS the route pattern is still visible from the PSTN-lntl_ToD partition Therefore, manager
phones can still call international destinations at anytime.

Task 6 (Optional): Implement FACs


In this task, you will configure Cisco Iinilied Communications Manager to require a FAC to be
entered at manager phones when dialing international destinations outside business hours.
Activity Procedure
Complete these steps:
Configure Forced Authorization Code
Step 1 Go to Call Routing > Forced Authorization Codes and click Add (New.
Step 2 In the Forced Authorization Code Configuration window, enter the following
parameters:

Authorization Code Name: International Calls Outside Business Hours


Authorization Code: 9999

Authorization Level: 5

Step 3 Click Save.

Step 4 Repeat the previous steps to add another FAC with name Too I.ow I evel code
9998. and level 4.

Step 5 Go to Call Routing > Route/Hunt > Route Pattern and click Find. From the
displayed list, click the 9.011! route pattern, which is in the PSTN-lntl_FAC
partition.

Step6 In the Route Pattern Configuration window, check the Require Forced
Authorization Code check box. Set theminimum required Authorization I.evel to
5.

Step 7 Click Save.

Steps Repeat the prev ioussteps for the 9.011 lit route pattern in the PSTN-lntl FAC
partition.

Activity Verification
You have completed this task when you attain these results:
Outside business hours, manager phones should be able to dial international destinations
only afterentering a valid FAC with a high-enough authorization level. To verify your
configuration, follow these steps:
Step 1 Dial an international destination (for example. 9-011-43-555 4444) from the
manager IP phone. Assuming thai vour lime period configuration is still set lo a
rangethat does not includeIhe currentday and time, a beepshould be heardand
"Inter .Authorization Code" is displayed on the IP phone, indicating thai an FAC
needs to be entered.

Step 2 Fnter FAC 9999 followed by Uand the call should be permitted.

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) vB.O 2010 Cisco Systems, Inc
Step 3
Dial the same number again, but this time enter FAC 9998 followed by #. The call
should be denied because the authorization level configured for FAC 9998 is not
high enough for the matched route pattern.
Step 4 Dial the same number again, but this time enter an invalid FAC (for example, 9997)
followed byU, The call should bedenied.
Step 5 Change the time period back to 00:00 to 24:00. Monday to Friday (as described in
the previous task).
Step 6 Dial the same number again. This time there will be no prompt for an FAC.

Note The CSS of the manager phone has partition PSTN4ntl_ToD listed before partition PSTN-
lntl_FAC. If the ToD partition is active {that is, during business hours) aroute pattern that
does not require an FAC is matched. If the call is placed outside business hours, the
partition PSTN-lntl_ToD is not active in the phone CSS and therefore the route pattern that
is in the PSTN-lntl_FAC partition is matched. This route pattern requires an FAC to be
entered. If the partitions were configured in the wrong order <PSTN-lntl_FAC before PSTN-
lntl_ToD) in the CSS, the manager phone would always require an FAC to be entered, even
during business hours. _^

Lab Guide 55
) 2010 Cisco Systems, Inc.
Lab 4-5: Implementing Call Coverage in Cisco
Unified Communications Manager
Complete ihi-, lab activ ity to practice what you learned in the related module.
Activity Objective
In this task, you will configure hunt groups that consist ofline groups, hunt lisls. and a hunt
pilot number with internal and external forwarding sellings for busy, no-answer, and no-call-
coverage conditions. After completing ihis activity, you will be able to meet these objectives:
Configure call hunting, including line groups, hunt lists, and hunt pilots
Configure final forwarding on hunt exhaustion

Visual Objective
fhe figure illustrates what you will accomplish in this activity.

Lab 4-5: Implementing Call Coveras


Cisco Unified Communications Mai

Configure line groups,


hunt list, hunt pilot, and
final forwarding

Required Resources
Ihese resources and equipment arerequired to complete this activity:
Cisco Inificd Communications Manager cluster
Student PC with X-Lite third-party freeware SIPsoftphone
Cisco IP Phones

Cisco IOS MGCP gatewav


PSTN with PSTN phone

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 ) 2010 Cisco Systems. Inc.
^

Task 1: Create a Line Group and Add Members


In this task vou will create two line groups and add members to the new line groups. You will
create a IstLG line group and add directory numbers 2001 and 2003 to it and a2ndLG line
group with directory number 2002 assigned to it.
Activity Procedure
Complete these steps:

Create a Line Group


Step 1 Choose Call Routing >Route/Hunt >Line Group and click Add New.
Step 2 Fnter IstLG in the Line Group Name field.
Step 3 For now, leave the distribution algorithm at the default (Longest Idle Time). Leave
the hunt options for Busy. No Answer, and Not Available at their default values
(Try Next Member; Then, Try Next Group in Hunt List).
Step 4 Change the Ring NoAnswer Reversion (RNAR) Timeout from its default value of
10 seconds to 5 seconds.

Note This value might not beappropriate in a call center environment, however, in a classroom or
test environment, a shorter timeout enablesyou to validate call-distribution behavior more
quickly.

Add Members to the Line Group


You will add the 200I and 2003directory' numbers to the linegroup.
Step 5 In the Available DN/Route Partition pane, choose 2001/Lobby-Phones and click
Add to Line Group tomove ittothe Selected DN/Route Partition pane. Repeat this
step to add 2003/Manager-Phones to Ihis line group.
Step 6 The order oftlie directory numbers in the Selected DN/Route Partition pane
determines the order in which the directory numbers are accessed in this linegroup.
Change the order ofthe line group members so that 2003 isthe first member and
2001 is the second member. To change the order, click a directory number and use
the Up and Down arrows orchoose Reverse Order of Selected DNs.
Step 7 Click Save to add the new directory numbers to the line group.
Step 8 Repeat the previous steps to create asecond line group named 2ndLG with member
2002/Phones.

Activity Verification
Youhave completed thistaskwhen you attain thisresult:
Iwo line groups with their respective members have been added to Cisco Unified
Communications Manager. You can seethese twoline groups if youchoose Call Routing >
Route/Hunt > Line Group and click Find.

) 2010 Cisco Systems, Inc. Lab Guide 57


Task 2: Create a Hunt List and Add Line Groups
In this task, you will create ahunt list called Istlll. and add the Isll.G and 2ndI.G line groups
to it.

Activity Procedure
Complete Ihese steps:
Step 1 Go to Call Routing > RouU'/Hunt > Hunt List.
Step 2 Click Add New.

Step 3 In the Hunt List Name field, enter the name IstHL. In the Description field, enter
First Hunt List.

Step 4 from Cisco Unified Communications Manager Group drop-down list, choose
Default.

Step 5 Check the Lnable this Hunt List check box and click Save.
Step 6 Add the prev iously created line groups to Ihe new hunt list. Click Add Line Group.
ihe Hum List Detail Configuration window appears.
Step 7 From the Line Group drop-down list, choose the IstLG line group, and ihcn click
Save. Click OK on the pop-up window. The line group name will appear in the Hunt
List Configuration window in the Selected Groups pane.
StepS Click the Add LineGroup button again, and repeat the previous step to add the
remaining line group. 2ndL(i. to the hunt list.

Note Cisco Unified Communications Manager accesses line groups in the order in which they
appearin the hunt list You can changethe access order ofline groups, ifnecessary, by
choosing a line group from the Selected Groups listand clicking the Upor Down arrow on
trie right side of the pane to move the line group up or down in the list.

Step 9 Click Save inthe Hunt List Configuration window. Then click OK on ihe pop-up
that reminds you lo reset the hunt list.

Step 10 Click Reset to reset the hunt lisl. When the dialog window appears, click Reset, and
then click Close.

Activity Verification
You have completed this task when you attain this result:
One hunt list thai contains two line groups has been added to Cisco Unified
Communications Manager, You can verify lhat by choosing Call Routing > Route/Hunt ~>
Hunt Lisl and then clicking Find.

Task 3: Create a Hunt Pilot Number and Associate It with a


Hunt List
In this task,you will createa hunt pilol number. 2111, and assign it to the IstHL hunt list.
Activity Procedure
Complete these steps:
Step 1 Choose (all Routing > Route/Hunt > Hunt Pilot.
Step 2 Click Add New

58 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1]v8 0 2010 Cisco Systems. Inc.
Step 3 Enter 2111 in the Hunt Pilot Number field and Hunt Pilot 1in the Description field.
Step 4 Choose partition Phones from the Route Partition drop-down list.
Step 5 Assign the hunt pilot to the IstHL hunt list using the Hunt List field drop-down
menu.

Step 6 Click Save.

Activity Verification
You have completed this task when you attain this result:
You created a hunt pilot number 2111 and assigned itto the hunt list:
Go toCall Routing >Route/Hunt >Hunt Pilot and click Find toverify that your
hunt pilot has been createdcorrectly.

Task 4: Test Call Distribution


In this task, you will test and validate the call-distribution behavior to ensure that itoperates as
desired.

Activity Procedure
Complete these steps:
Step 1 Prom the IP phone with the directory number 2004 (Phonc4-.x), call the hunt pilot
number 2111 andobserve the calldistribution behavior. Answer the call when it
rings on 2003.

Note Directory number 2001 should now bethe member with the longest idle time in the first line
group (1 stLG) and therefore should ring first when the next call isplaced tothe hunt pilot
number.

Step 2 Call 2111 again and verify that the call isfirst sent to 2001. Do not answer the call.
Afier 5 seconds (RNAR timeout), the call should besent to 2003. Again, do not
answerthe call. After another5 secondsthe call is sent to 2002. a memberofthe
second line group (2ndLG). The call ispassed on toa member ofthe second line
group because "Try Next Member, Then, Try Next Group in Hunt List" is specified
as the hunt option. The number 2002 will ring for 5 seconds, then hunting fails.
Step 3 To beable torun into a busy condition ona phone line, you need tosetthe busy
trigger to I (at the Line Configuration page). This configuration disables call
waiting, allowing a directory' number lo receive only one call ata time and generate
a busy signal for additional callers. Perform the following steps to enable a busy
condition on line 2001:

Go to Device > Phone, click Find, and click Phonel-*.


At the Phone Configuration page, clickline 1 to getto the Line Configuration
page.

At the Line Configuration page,scroll down to the Multiple Call/Call Waiting


settings. Change the value ofthe BusyTriggerparameterto I.
Click Save and then reset the line.

Step 4 Repeat the previous step for Phone3-;v.

>2010 Cisco Systems. Inc. Lab Guide 59


Step 5 Place acall from 2003 to 2001 and keep the call open to gcncrale a busy condition.
What do you expect will happen when you call the hunt pilot from 2004? Write
dow n your assumption and then test yourhypothesis.

Step 6 Hang up the call between 2001 and 2003. Spend a few moments experimenting with
other line group distribution algorithms (Circular. Broadcast, orTop-Down) and
other hunt options {Stop Hunting: Skip Remaining Members, and Cio Directly to
Ne\t Group: and Try Next Member, but Do Not Goto the Next Group).
Activity Verification
You have completed this task whenyou attain this result:
Calls to the hunt pilot will hunt and achieve call distribution according to the configured
huntoption and distribution algorithm.

Note Morespecificverification was part ofthe activity procedure.

Task 5 (Optional): Configure Final Forwarding for Busy and No-


Answer Conditions
In thistask, you will configure final forwarding on the hunt pilotnumber so lhal a call that is
forwarded to the hunt pilotand that is notanswered (because of no-answer or busv conditions)
is forwarded to a local PSTN number. In a production nelwork. the final forwarding destination
is usually selto the number ofan auto-attendant or voice-mail system.
Activity Procedure
Complete these steps:
Stepl Choose (all Routing > Route/Hunt > Hunt Pilot, and then click Find.
Step 2 Choose 2111 logo to the Hunt Pilot Configuration window.
Step3 Inthe 1lunt forward Settings section, configure these final forwarding settings:
Forward Hunt No Answer Destination: 2001

Forward Hunt No Answer CSS: Phoncs_css


Forward Hunt Busy Destination: 95554444
Forward Hunt Busy CSS: Phones_css
Maximum I lunt Timer: 12 seconds

Step 4 Click Save.

Step 5 Choose Call Routing > Route/Hunt > Line Croup, and click Find.
Step 6 Choose IstLG to go to the Line Group Configuration window.
Step 7 Set the call-distribution algorithm to Top Down, the hunt option for No Answer and
Not Available to Try Next Member, Then, Try Next Group in Hunt Lisl. and the
hunt option lor Busy to Try Next Member, Rut Do Not Go to Next Group.
Step 8 Click Save.

Step 9 From Phone4-.v (2004). call the hunt pilot number 2111 and do not answer the call.
What do you expect will be the call-distribution and final forwarding behavior?

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
Write down your assumption and then test your hypothesis.

Step 10 Place acall from 2003 to 2001 and keep the call open, to generate abusy condition.
From Phone4-,\. call the hunt pilot number 2111. What doyou expect will bethe
call-distribution and final forwarding behavior? Write down your assumption and
then test your hypothesis.

Step 11 Hang up all calls.

Activity Verification
Youhave completed thistaskwhen you attain theseresults:
When not answering the call, final forwarding todirectory number 2001 isperformed after
12 seconds of hunting. At Phonel-.r, "Forwarded for 2111" appears onthe display.
When Phone 1and Phone3 arebusy, the call will notbe sent to thenexl group (2002) but
will be forwarded to the local line ofthe PSTN phone.

Cleanup
To prepare for future labs, follow the procedure tliat was described in the previous task to
change the Busy Trigger parameter atline 2001. This time set the parameter back to2.

)2010 Cisco Systems, Inc. Lab Guide


Lab 5-1: Implementing Media Resources
Complete this lab activity to practice whatyou learned in the related module.

Activity Objective
In this activity, you will configure media resources in Cisco Unified Communications Manager
nd control access lothese media resources. After completing this activity, you will be able to
meet these objectives:

Add a software conference media resource in Cisco Unified Communications Manager


Configure a hardware conference media resource in Cisco IOS router and add il to Cisco
L'nified Communications Manager
Configure Meet-Me conferences in Cisco Unified Communicalions Manager
Manage MOH audio files

Configure multicast MOII


Implement media resources access control

Visual Objective
fhe figure illustrates whatyou will accomplish in this activity.

Lab 5-1: Implemenl

Configure media resources.


MOH
Hardware conference bridge
Software conference bridge
Implement media resource access
c_c.v-> I control

Required Resources
These resources and equipment are required to complete this activity:
Cisco Unified Communications Manager cluster
Student PC with MOH audio file

Cisco IP Phones

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 )2010 Cisco Systems, Inc.
Cisco IOS MGCP gateway
PSTN with PSTN phone

Command List
The table describes the commands that are used in this activity.

DSP Farm Cisco IOS Commands

Command Description

voice-card cardnuwber Enters voice-card configuration mode to configure its


resources

dsp services dspfarm Configures DSP farm servicesfora voice card

seep Enables SCCP and its related applications (transcodingand


conferencing}

seep local interface Selects the local interface that the SCCP applications
should use to register with Cisco Unified Communications
Manager

scop ccm CCM ipaddress Adds the Cisco Unified Communications Manager server to
priority the list of available servers and sets its priority

dspfarm transcoder maximum Specifies the maximum numberoftranscoding sessions to


sessions be supported by a DSP farm

dspfarm confbridge maximum Specifies the maximum numberofconcurrent conference


sessions sessions for which DSP farm resources should be allocated

dspfarm Enables DSP farm services

Task 1: Add a Software Conference Media Resource in Cisco


Unified Communications Manager
In this task, you will add a software conference media resource inCisco Unified
Communications Manager and activate theCisco IPVoice Media Streaming Application
service.

Activity Procedure
Complete these steps:

Activate the Cisco IP Voice Media Streaming Application Service


Step1 In the Cisco Unified Serviceability window, go to Tools> ServiceActivation.
Step 2 Choosethe first node (10Jf.1.1) from the Serverdrop-down menu.
Step 3 Activate the Cisco IP Voice Media Streaming App service.

Note The Cisco IP Voice Media Streaming App service can be activated on multipleservers.

Configure the Software Conferencing Media Resource


Step 4 In the Cisco Unified Communications ManagerAdministration, go to Media
Resources > Conference Bridge and click Find.
Step 5 You should see one software conference bridge per server. These servers are
generated automatically during installation, with a description of CMJservername
as entered during installation). The name is usually CFB_2 for the first installed

>2010 Cisco Systems. Inc. Lab Guide 63


server. CFR_3 for the next installed server, and so on. Fhe conference bridges are
running only when the Cisco IPVoice Media Streaming App service isactivated on
the appropriate server.

Step 6 Click the conference bridge name CFB_2 (the bridge ofthe publisher) to enter the
Conference Bridge Configuration window.
Step 7 Change the name lo SW-CFB CI CM1-a\
Step 8 Change the Description io Software Conference BridgeCIBCUCMl-v.
Step 9 Click Save.

Activity Verification
You havesuccessfully completed this task when you attain these results:
In Tools > Service Activation, iheCisco IP Voiee Media Streaming Application service is
activated.

In Media Resources ^ Conference Bridge, you can see the automatically generated
conference bridge.
When you go lo Media Resources >Conference Bridge and click Find, vou seethat SW-
CFBJXCMI-.r is registered.
Iry io establish an ad-hoc conference with three participants. Specifically, perform these
steps:

Step 1 Establish a call from Phone2-vto Phone I-v.

Step2 At Phone2-.r. press ihe More softkey lo browse through theavailable softkeys. Press
the Confrn softkey and dial 2003.
Step 3 At Phone3-.r. accept the call.
Step 4 At Phone2-.v. press the Confrn softkey.
Step 5 You should now have a conference with Phone I -r. Phone2-.v, and Photie3-r as
members. Use ihe ConfLisl softkey at Phone 1-v and Phone2-.vto show the
Conference I ist. Notethat the creatorofthe conference can also remove participants
from the conlerence.

Task 2: Add a Hardware Conference Media Resource


In this task, you will configure a hardware conference media resource on router HQ-.r and add
the hardware conference media resource to Cisco Unified Communications Manager.
Activity Procedure
Complete these steps:

Configure a Cisco IOS Router as a Hardware Conference Media Resource


Step 1 Connect io your HQ-.r router and enter enable mode.
Step 2 Discover the current MAC address on the Fasll;.lhenielO/0 interface of your
transcoder router and record il on the iine that follows the example. F.ntcrthe show
interface fastethernetO/0 command to see the output, which will he similar to this
example. Make note of ihe MAC address that is shown in your output.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
FastEthernetO/0 is up, line protocol is up
Hardware is AmdFE, address is O00f.34d9.0d0O (bia
000f.34d9.0d00]
(output truncated)

Write down the MAC address of your router:

Note You must use the MAC address of the interface on which SCCP will be enabled inthe name
oftheconference bridge, when using a Cisco IOS conference bridge. In this lab, theMAC
addressis notrequired becausea Cisco IOS enhanced conference bridge is configured.

Step 3 Make router DSP resources available as a hardware conference bridge and have
them registered at your Cisco Unified Communications Manager system. In global
configuration mode, enterthissequence of commands:
voice-card 0

dspfarm
dsp services dspfarm
exit

seep local FastEthernetO/O.lxl


seep ccm 10.x.1.1 identifier 1 version 7.0+
seep ccm 10.x.1.2 identifier 2 version 7.0+

Note When entering the seep ccm command, use ? afterthe keyword version to find outwhich
Cisco Unified Communications Manager versions are supported by this Cisco IOS version
Choose the one that is closest to your Cisco Unified Communications Manager version.

SCCp

seep ccm group 1


associate ccm 1 priority 1
associate ccm 2 priority 2
associate profile 1 register HW-CFB_HQ-x
exit

Note Inthis lab, a Cisco IOSenhanced conference bridge is configured. Therefore, the name of
the conference bridge can be freely chosen. When configuring a Cisco IOS conference
bridge, the name mustbe CFB<MAC >,where <MAC> is the MAC address of yourSCCP
interface (as determined in Step 2), without the dots. The name that is based on the output
in Step 2 for example, would be CFB000F34D90D0O.
^H,

dspfarm profile 1 conference


codec g711ulaw
codec g7llalaw
maximum sessions 2

associate application SCCP


no shutdown

exit

12010 Cisco Systems. Inc Lab Guide 65


Add the Cisco IOS Hardware Conference Media Resource to Cisco Unified Communications
Manager
Step 4 Connect to the publisher and. inCisco Unilied Communicalions Manager
Administration, choose .Media Resources >Conference Bridge to open the Find
and List Conference Bridges page.
Steps Click Add New.

Step 6 From Ihe Conference Bridge Iype drop-down menu, choose Cisco IOS Enhanced
Conference Bridge.
Step 7 Forthe conference bridge name,enter the name of your conference bridge as
specified at the Cisco IOS router in the associate profile command (II\V-CrBJ1Q-
x).

Tip The name of the media resource is case-sensitive

Step 8 For the Description, enler Hardware Conference Bridge CFBIIQ-.v.


Step 9 Choose Default for the Device Fool.

Step 10 Choose Non Secure Conference Bridge for the Device Security Mode.
Step 11 Click Sa\e.

Activity Verification
You ha\e successfully completed this task when you attain these results:
Connect to \our conference bridge router HQ-.r and enter ihe show seep command. Verifv
lhat the Conferencing Oper State is Active and that the TCP Fink Status is Connected.
Fnter the show seep ccm group 1 command. Verify tliat the group is associated with both
Cisco Unified Communications Managers and the dspfarm profile.
Fnter the show dspfarm profile 1 command. Verily the status, number of supported
sessions, and the lisl of supported codecs.
When you go to Media Resources > Conference Bridge and click Find, vou see HW-
CFB_HQ-.r registered.

Task 3: Configure Meet-Me Conferences in Cisco Unified


Communications Manager
In this task. \ou will configure Cisco Unified Communicalions Manager to support Meel-Me
conferences.

Activity Procedure
Complete these steps;
Step 1 In Cisco Unitied Communications ManagerAdministration. go to (.'all Routing >
Meet-Me Number/Pattern.

Step 2 Click Add New.

Step 3 In the Meet-Me Number Configuration window, enter the following parameters:
Meet-Me Number Configuration: 45XX
Description: Meet-Me Range

66 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010 Cisco Systems, Inc
Partition: Phones

Step 4 Click Save.

Activity Verification
You have successfully completed this task when you attain these results:
You configured a Meet-Me number range in Call Routing > Meet-Me Number/Pattern.
At Phonel-*. go off-hook and press the MeetMe softkey (use the More softkey to see all
available softkeys). Dial a number from the MeetMe number range (for example, 4511). A
Meet-Me conference will be opened.
At all other phones (Phonc2-.r to Phone4-jc), join the Meet-Me conference by dialing the
Meet-Me numberofthe previously opened conference (4511).

Task 4: Manage MOH Audio Files


in this task, you will add audio files to Cisco Unified Communications Manager and use the
audio translator to generate audio files thatcan beused by the MOH media resource.
Activity Procedure
Complete these steps:

Upload an MOH Audio File


Step 1 In the Cisco Unified Communications Manager Administration, go to Media
Resources > MOH Audio File Management.

Step 2 Click Upload File.


Step 3 Click Browse and choose a .wav file thatis stored onyourcomputer (forexample.
Windows XP Logon Sound.wav in C:\WINDOWS\Media\). Alternatively, ask your
instructor for a MOH .vvav file.

Note The filename must not contain spaces. Therefore you will have to copy the file first, rename
it, and then refer to the renamed file.

Step 4 Click Upload File.


Step 5 Wait until the Statuschangesto Upload Successful, then click Close.
Step 6 Update the browser page by navigating again to Media Resources > MOII Audio
File Management. The uploaded fileshould nowbe shown in the file list andits
status should be Translation Complete.

Note The upload of MOH files has to be performedper server that provides MOH services. Inthis
lab, the IP Voice Media Streaming App service is only activated at the Publisher. However, it
is recommended that you always upload all MOH files to all servers. This ensures that the
MOH files are in sync on all servers of the clusters when the IP Voice Media Streaming App
service is activated at another server at a later time,

Step 7 RepeatStep I to Step 6 for the Subscriber by connecting to the Cisco Unified
Communications Manager Administration web page using the IP address ofthe
Subscriber in the URL (https://IO.v. L2/ccmadmin). After the file upload, close the
browser window and connect back to the Cisco Unified Communications Manager
Administration web page ofthe Publisher using the URL https://iOr. l.2/cemadmin.

)2010 Cisco Systems, Inc. Lab Guide 67


Note Uploading MOH files is the only task performed from the Cisco Unified Communications
Manager Administration web page, which only applies tothe server that is specified in the
URL Usually per-server configuration tasks areperformed from the Cisco Unified Operating
System Administration web page

In general, all configurations performed from the Cisco Unified Operating System
Aammistration web page apply onlyto the server that is specified in the URL. All
configurations performed from the Cisco Unified Communications ManagerAdministration
web page apply to the wholecluster and not to an individual server (regardless which server
IP address is used in the URL)

Managing MOH files is the onlyexception. It has to be performedfrom the Cisco Unified
Communications Manager Administration web page but onlyaffects the server that is
specified in the URL

Add a New MOH Audio Source


Step 8 (io to Media Resources > Music On Hold Audio Source and click Find.

Step 9 You will see oneentry (MOII Audio Stream Number 1the SainpleAudioSource).
Click Add New,

Step 10 Conligurea second MOH audio source with the following parameters:
MOH Audio Stream Number: 2

MOH Audio Source File: <Name ofpreviously uploadedfile fromStep 3


MOII Audio Source Name: Custom MOH

Pla\ continuous!) (repeat) check box: Activated


Step 11 Click Save.

Configure a Phone to Use the New Audio Source


Step 12 Go to V>e\ ice > Phone and click Find.
Step 13 Fnter the configuration for Phone I-.v.
Step 14 Change the L;ser Hold MOH Audio Source from <None> lo 2-Cuslom MOH.
Step 15 Sa\e \our changes and reset the phone.

Note The default User Hold MOH Audio Source and Network Hold MOH Audio Source value is 1
By modifying the User Hold MOH Audio Source value at Phone1-x only, the default MOH file
is played, unless the user at Phone1-x puts a call on hold.

Activity Verification
You have successfullx completed this task when you attain these results:
You have uploaded a new MOH file in Media Resources > MOH Audio File Management.
You have added a new MOH audio source for the uploaded MOII file.
All phones use MOH audio source I for Network Ilold events. MOI 1audio source 2 is used
for User Hold at Phonel-v. All other phones use MOH audio source 1 for User Hold.
Perform the following steps to \erif\ your configuration:

Implementing Cisco Unified Communicalions Manager. Pad 1 (CIPT1) v8 0 2010 Cisco Systems, Inc
Stepl
Establish acall between Phonel-* and Phone2-*. Press the Hold softkey at Phoncl-
x. Tlie call to Phone l-jc is put on user hold and you should hear the uploaded MOH
file atPhone2-*. Press the Resume softkey atPhonel-* and keep the call open.
Step 2 Press the Hold softkey at Phone2-jr. The call to Phonel-* is put on user hold and you
should hear the default MOH file atPhonel-*. Press the Resume softkey atPhone2-
* and keep the call open.
Step 3 Press the Transfer softkey at Phonel-* and dial 2004. The call to Phone2-* is put on
network hold and you should hear the default MOH file at Phone2-*. Accept the
incoming call at Phone4-*. Press the Transfer softkey at Phonel-* and keep the
transferred call (between Phone2-* and Phone4-*) open.
Step 4 Click the Hold button atthe X-Lite application onPC-* (Phonc4-*). No MOH is
played at Phone2-*. This is because MOH is not supported for the third-party SIP
phone. Click the Hold button again al Phone4-* to resume the call. Keep the call
open.

Steps Press the Hold softkey atPhone2-*. The call to Phone4-* isput on user hold and you
should hear the default MOH file at Phone4-*.

Note As you have seen during the activity verification, the MOH Audio Source is selected based
on the configuration of the party that puts the other party on hold. The third-party SIP phone
(Phone4-x) can listen to MOH when being held, but no MOH is played ata phone held by
the third-party SIP phone.

Task 5 (Optional): Configure Multicast MOH


In ihis task, you will configure Cisco Unified Communications Manager to use multicast MOH
rather than unicast MOH.
Activity Procedure
MM
Complete these steps:

M Enable Multicast MOH on Audio Sources


Step 1 In the Cisco Unified Communicalions Manager Administration, go to Media
Resources > Music On Hold Audio Source and click Find.
Step 2 Fnter the configuration ofMOH Audio Stream Number I and check the Allow
mm Multicasting check box. Click Save.
Step 3 Repeat theprevious step for MOH Audio Stream Number 2.
i<" Enable Multicast MOH at the MOH Server
Step 4 Go to Media Resources > Music on Hold Server and click Find.
Step 5 You will see one MOH server perCisco Unified Communications Manager server.
The\ havebeen automatically configured during installation ofthe server. Their
mm description is based on the name oftheserver as entered during installation. Click
the MOI I server that is currently registered (MOH_2, the MOH server running on
M the publisher) to enter the MOH Server Configuration window.
Step 6 In die Multicast Audio Source Information pane, check the Enable Multicast Audio
<* Sources on this MOH Server check box.

Step 7 Verify that the BaseMulticast IP Address is 239.1.1.1.


""" Step 8 Set the Increment Multicast On parameter to IPAddress.

) 2010 Cisco Systems, Inc.


Step 9 Verity that the Max Hops parameter for Multicast Audio Source I and 2 is sel to 2
Step 10 Click Save and. in the pop-up window, click OK.
Step 11 Click Reset and. in the pop-up window, click Reset and then Close.
Enable Multicast Routing in the Network
Step 12 Connect to \ our I \Q-.x router.
Step 13 Fnter global configuration mode and apply the following commands:
ip multicast-routing
interface FastEthernetO/0.lxl
ip pirn sparse-dense-mode
exit

interface FastEthernet0/0.1x2
ip pirn sparse-der.se-mode
exi t

Note You must enable multicast routing at both theincoming interface (FaO/0 x01) and the
outgoing interface (FaO/0 1x2)

Activity Verification
You ha\e successful^ completed this task when you attain this result:
When MOH is played, multicasl MOH. rather than unicast MOII, isused. To verify \our
configuration. >ou can watch the packets that are sent out on interface FastFthernetO/0.1*2.
Perform the following steps for verification:
Step 1 At the HQ-* router, enter the following commands in global configuration mode:
access-list 101 permit udp host lO.x.l.l 239.1.1.0 0.0.0.255
access-list 101 permit udp host lO.x.l.l any
access-list 101 permit ip any any

interface FastEthernetO/0.1x2
ip access-group 101 out
exit

copy running-config startup-config

Note This access listeffectively permits all IP traffic. You can use it to see the match counts per
access list line In this lab, multicast MOH traffic will match the first access list line, and
unicast MOH traffic will match the second access list line. All other IP traffic will match the
third access list line.

Step 2 Cse the show access-lists 101 command several limes and look al the numberof
matches for each access list line:

Extended IP access list 101

10 permit udp host lO.x.l.l 239.0.0.0 0.255.255.255


(452 matches)
20 permit udp host lO.x.l.l any
(4 matches)
30 permit ip any any (8 matches)

70 Implementing Cisco Unrfied Communicalions Manager. Part 1 (CIPTl) u8 0 2010 Cisco Systems. Inc
Note At this stage, you should not see a significant increase in any access list line. Occasionally,
the first access list line is incremented byabout 50 matches per second, but notforlonger
than 10 to 15 seconds. Thiseffectcan be ignored forthe verification of multicast MOH.

Step 3 Keep your Telnet sessionto HQ-* open.


Step 4 Establish a call between Phonel-* and Phone2-.v. Put the call on hold from any side.
In your Telnet session to HQ-*, enter the show access-lists 101 command several
times. Although you expect multicast MOH tobe played, only the second access list
line isincremented (by about 50matches persecond), while MOH isplayed at the
held phone. Obviously thephones still use unicast MOH.

Note Occasionally, thefirst accesslist line isalso incremented by about 50matches per second,
but not longer than 10to 15seconds. This effect can be ignored for theverification of
multicast MOH.

Note Multicast MOH is not used because for multicastMOH, MRGsand MRGLs are required,and
the Use Multicastfor MOH Audio check box at the MRG must be checked. MRGs and
MRGLs are implemented inthe nexttask, so you will be ableto verify your multicast MOH
configuration only inthe activity verification ofthe nexttask.

Task 6 (Optional): Implement Media Resources Access Control


In this task, you will assign media resources to MRGs, assign MRGs to MRGLs, and assign
different MRGLs to different IP phones. Thiswill allow selective media resource allocation per
de\ ice (phone)and enablethe use of multicast MOH.

Activity Procedure
Complete these steps:

Configure MRGs
Step 1 In Cisco Unified Communications Manager Administration, go to Media Resources
> Media Resource Croup and click Add New.
Step 2 In the Media Resource GroupConfiguration window, enter the following
parameters:

Name: HVV-CFB_mrg
Description: IOS Hardware Conference Bridge
Step 3 From the Available Media Resources, choose the Cisco IOS hardware conference
bridge HWCFBJIQ-a.
Step 4 Click Save.
Step 5 Click Add New and enter following parameters:
Name: S\V-CFB_mrg
Description: Software Conference Bridge
Step 6 From the Available Media Resources, choose the software conference bridge SW-
CFB_CUCM1-jc.
Step 7 Click Save.

2010 Cisco Systems. Inc. Lab Guide 71


Step 8 Click Add New and enter following parameters:
Name: Other-SW MRmrg
Description: Other SW Media Resources: Annunciator, MoH, MTP
Step 9 From the Available Media Resources, choose ANN_2, MOII 2{Multicast| and
MIP 2.

Note The software media resources that end with _3 are not active because the Cisco IP Voice
Media Streaming App service has not been activated on the appropriate server (CUCM2-x;
Therefore, there is no need to add them into any MRG.

Step 10 Check the I se Multicast fur MOII Audio (If at Least One Multicast MOH
Resource Is Available) check box.

Note This setting is required to allow MOH serversthatare partofthe MRG to use multicasting (if
enabled at the MOH servers).

Step 11 Click Save.

Configure MRGLs
Step 12 Go to Media Resources > Media Resource Group Fists and click Add New.
Step 13 In the Media Resource (iroup Listconfiguration window, enter H\V-S\V_mrgl for
the name.

Step 14 From the Available Media Resource Groups, choose all groups and make sure to
order them as follows:

HVV-CFB mrg
SU-CFIimrg

Other-SW-MR_mrg

Note The hardware conference bridge should be used before the software conference bridge,so
make sure that the HW-CFB_mrg is listed before the SW-CFB_mrg Other media resource
types (MOH server, annunciator, and MTP) are made available by adding the Other-SW-
MR_mrgl to the MRGL. The position of this MRG within the MRGL is not relevant because
this is the only MRG that contains such types of media resources.

Step 15 Click Save.

Assign the MRGLs to Phones


Step 16 Go to System > Device Pool and click Find and choose Default.
Step 17 Change the Media Resource (iroup Lisl from <None> lo HVV-S\V_inrgl.
Step 18 Click Save.

Step 19 Click Reset and reset all devices using this device pool.
Step 20 From the Related Links, choose Dependency Records and click Go. You will see a
record summan lhat indicates which device types (and their number) arc using this
dev ice pool.

Step 21 Click Record Tvpe Phone to see the list of phones that use this device pool. Note
lhat Phonej-.i uses a different device pool (SubPub).

72 Implemenling Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 2010 Cisco Systems. Inc
X

Activity Verification
You have successfullv completed this task when you attain these results:
From Phone l-.v and from Phone2-.r. you can initiate ad hoc and Meet-Me conferences. You
cannot initiate ad hoc or Meet-Me conferences anymore from Phone3-.r.
Verify that the hardware conference mediaresource is used before the software conference
media resource, by performing the following steps:
Step 1 End all active calls.
Step 2 From Phonel-*. set up a Meet-Me conference at number 450I. From Phonc4-*. join
the Meet-Me conference by dialing 4501. At Phonel-.*, leave the Meel-Me
conference by ending the call.

Note Phone4-x, the third-partySIP phone, cannot initiate conferences. However, by creating a
Meet-Me conference from Phone2-x and dialing the Meet-Me number from Phone4-x, you
put a Meet-Me conference in place, with Phone4-x as the only member {after Phone1-x
drops out)

Step 3 In a Telnet session to HQ-x, use the show dspfarm dsp active command to verify
that the hardware conference bridge is used for the conference. Keep the call active
at Phone4-.r.

Step 4 Create another Meet-Mc conference from Phonel-j:, but this time use 4502 for the
number. From Phone3-*. join the Meet-Me conference. At Phonel-*, leave the
Meet-Me conference.

Note Phone3-x cannot create conferences because it does not have an MRGL assigned, and all
media resources are put into MRGs. However, the Meet-Me conference was created by
another phone, so a second conference is in place with Phone3-x as the only member (after
Phone1-x drops out).

Step 5 Again, use the show dspfarm dsp active command at HQ-* to verify that the
hardware conference bridge is also used for the second conference, Keep the call
active at Phone3-*.

Step 6 From Phonel-*. call Phone2-*. At Phone2-*, create an ad hoc conference by adding
PSTN-Phonc-* to the call. Use any valid PSTN number (such as 9-555-1234) to call
the PSTN phone.
Step 7 At HQ-.r, use the show dspfarm dsp active command again to verify tliat this third
conference does nol use the hardware conference bridge (because the hardware
conference media resource was configured for a maximum of two conference
sessions). Because the ad hoc conference is operational, the software conference
bridge must be used (as desired).
StepS End all calls.

When dialing an invalid number (for example, 4444) from Phonel-* or I'hone2-.v.you will
hear an annunciator message. At Phone3-*. you only hear the appropriate call progress
tone.

When Phone3-.r is put on hold, only TOI1 is played at Phone3-*.

>2010 Cisco Systems, Inc Lab Guide


Note Phorte3-x cannot listento MOH because it does not have an MRGL assigned and all media
resources (including the MOH server) are put into MRGs. Therefore, Phone3-x does not
have access to any MOH server and TOH is played instead of MOH.

When Phone2-* or Phone3-.v is put on hold, it hears MOII. Use the show access-lists 101
command at HQ-x to verifv that multicast MOH is used this time.

74 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 2010Cisco Systems. Inc.
Lab 6-1: Configuring Cisco Unified
Communications Manager Native Presence
Complete this lab activity to practice what you learned in the related module.
Activity Objective
In this aclivilv, vou will configure presence-enabled speed dials on the three Cisco IP phones
Two of them"(Phone2-.r and Phone3-*) will also use presence-enabled call lists. Then you will
apply presence policies to restrict presence subscriptions. After completing this activity, you
will be able to meet these objectives:
Configure presence-enabled speed dials
Configure Cisco Unified Communications Manager to support presence-enabled call lists
Implement presence policies

Visual Objective
The figure illustrates what you will accomplish in this activity.

Lab 6-1; Configuring Cisco Unified


Communications Manager Native Presence

Each phone monitors


status of other two
phones.

Required Resources
These resources and equipment are required to complete this activity:
Cisco Unified Communications Manager cluster

Student PC

Cisco IP Phones

Lab Guide 75
) 2010 Cisco Systems, Inc.
Task 1: Configure Presence-Enabled Speed Dials
In this task, vou will eonligure presence-enabled speed dials for phones Phone2-v and Phone-
.v. bach phone uill watch the first line ofthe oilier.
Activity Procedure
Complete these steps:
Configure Phone Button Templates for the IP Phones
Step 1 Nav igate to Device >Device Settings >Phone Button lemplate.
Step 2 Choose the Standard 7%5 SCCP Template and click Copy.
Step 3 fnter Standard 7965 SCCP Presence as the name ofthe new template and. for
phone button 3. choose Speed Dial BLF. Click Save.
Step 4 Open the phone configuration for Phone2-.v.
Step 5 Choose the Standard 7%5 SCCP Presence Phone Button Template and click Save.
Step 6 Click the Add a new RLF SI) link next to phone line 3.
Step 7 hnter 2003 in the Destination Held and click Save.
Step 8 Repeat Steps 4 through 7 for Phone3-* but enter 2002 at Ihe Destination field.
Verify the Need for Presence CSS
Step 9 \\ rite down the partitions lhat arc assigned lo the first directory numbers ofthe
following phones:
Phone2-.v:
Phone3-.v:
Step 10 Place calK between phones and verify that you do not see presence information on
ihe corresponding presence-enabled speed dials.

Note You will not see presence information because the watched directory numbers are in
partitions but no subscribe CSS isapplied tothe IP phones

Implement Subscribe CSS


Step 11 Create a CSS called Presence_css. which includes all partitions that were discovered
in Step 9.
Step 12 Open the phone configuration for phones Phone2-\ and Phone3-\, scroll down to the
Protocol Specific Infonnation iield and assign the previouslv created CSS as a
SI BSCRIRF. Calling Search Space.
Step 13 Reset both phones.

Step 14 Place calls between phones and verify lhal you now see presence information on the
corresponding presence-enabled speed dials.

Note When implementing presence in anenvironment that already has partitions in use (because
ofcalling-privilege implementation), presence isalsoaffected bythese partitions Therefore.
subscribe CSS must beassigned even if norestrictions should beapplied to presence.

76 Implementing Cisco Unified Communications Manager, Part 1(CIPTl) v8 0 2010 Cisco Systems Inc
Activity Verification
You have completed this task when you attain these results:
Phone2-.x and Phone3-.t see accurate presence information atthe presence-enabled speed
dials.

Task 2: Implement Presence-Enabled Call Lists


In this task, you will configure presence-enabled call lists.

Note The presence-enabled call lists feature isnot available atolder Cisco Unified IP phone
models such as the Cisco Unified IP Phone 7940 and 7960 models.

Activity Procedure
Complete these steps:

Enable Presence-Enabled Call Lists


Step 1 Place acall from each phone to the other two phones and do not answer the call.
Step 2 Go to System >Enterprise Parameters and enable the BLF-" for Call Lists
enterprise parameter in Cisco Unified Communications Manager Administration.
Step 3 Click Save and Reset.
Step 4 On the Phone2-* and Phone3-*, press the Directory button and choose Missed
Calls.

Step 5 You should see the presence status also onthe call lists.
Step 6 Press the Directory button at the Phonel-x and choose Missed Calls. Observe that
presence infonnation is not available to this phone. This is because you have not
configured a Subscribe CSS for thisphone.
Step 7 Assign the Presence_css asthe Subscribe CSS for Phonel-*.
Step 8 Repeat Step 6 for Phonel-* and verify that presence-enabled call lists are now
visible for Phonel-*.

Note Presence-enabled calllistsalso require the subscribeCSS when the watched directory
numbers are in partitions. Asubscribe CSS wasalready assigned toall phones, in the
previous task

Activity Verification
Youhave completed thistaskwhen you attain this result:
At Phonel-*. Phone2-.v and Phone3-*. you can viewpresenceinformation in call lists.

Task 3 (Optional): Configure Presence Policies


In this task, you will limit presence visibility by implementing presence policies. You will
conligure presence groups to control presence visibility for call lists.

>2010 Cisco Systems. Inc. Lab Guide 77


Activity Procedure
Complete these steps:
Implement Presence Policies
In this section, you will apply the following presence policies:
The manager phone (Phonc3-.v) should be able to see presence-enabled call list infonnation
for all other phones.

All other phones will have access to presence-enabled call-list information between each
other but not for the manager phone.
The employ ee phone (Phone2-*) will still be able io use the presence-enabled speed dial.
follow these steps to implement presence policies for speed dials:
Step1 \av igate to System > Presence Croup andclick Add New.
Step 2 At the Name Held enter Managerpg.
Step 3 Select the Standard Presence group, choose Allow Subscriptions from the
Subscription Permission drop-down menu, and click Save.
Step 4 In the Related Links menu, leave Back to Find/List selected and click Go.
Step 5 Click Find and open the Standard Presence (iroup configuration.
Step 6 Select Manager psand choose Disallow Subscriptions from the Subscription
Pennission drop-down menu, and click Save.
Step 7 Open the Configuration page for Phone3-.v.
Steps Choose Line [1|2003 in Manager-Phones.
Step 9 At the Line Configuration window for line 2003. choose Manager pg from the
Presence Group drop-down menu.
Step 10 Click Save and Reset.

Activity Verification
You have completed this task when vou attain this result:
Presence subscriptions work as described in the activity procedure.

78 Implementing Cisco Unifed Communications Manager, Part 1 (CIPT1) v8.0 2010Cisco Systems, Inc
Lab 6-2: Configuring Cisco Unified Mobility
Complete this labactivity to practice what youlearned in the related module.

Activity Objective
In Ihisactivity, you will implement Mobile Connect (Tasks I to 4) and MVA(Tasks5 to 7).
Afler completing this activity, you will be able to meet these objectives:
Add the Mobility softkey to IP phones
Associate an end-user account with the IP phone and enable the use of mobility
Configure remote destination profiles and remote destinations
Enable MVA

Configure Cisco Unified Mobility media resources


Configure the Cisco IOS gateway for Cisco Unified Mobility

Visual Objective
The figure illustrates what you will accomplish in this activity.

Lab 6-2: Configuring Cisco Unified


Mobility

Allow remote
destinations (mobile
Implement call application
providing Mobile Voice phone, home office
phone) to be used for
Access through IVR
office calls.
VXML.

Required Resources
These resources and equipment are required to complete this activity:
Cisco Unified Communications Manager cluster
Student PC

Cisco IP Phones

Cisco IOS gateway (MGCP and H.323)


PSTN with PSTN phone

) 2010 Cisco Systems, Inc. Lab Guide 79


Task 1: Add the Mobility Softkey to IP Phones
In this task, you will configure a softkcv template to include the Mobility softkey and applv the
softkey template to an IP phone.

Activity Procedure
Complete these steps:

Configure a Softkey Template with the Mobility Softkey


Step 1 in Cisco Unified Communications ManagerAdministration, navigate to the Device
> Device Settings > Softkey Template menu and click Find.
Step 2 Locate and click the Copy icon to the right ofthe Standard User.
Step 3 l.nter the name Standard User Mobility.
Step 4 Hnter Mobility Softkey Template for the Description and click Save.
Step 5 from the Related Links, choose Configure Softkey Layout and click Go.
Step 6 Verifv that On Hook is chosen in the Select a Call State to Configure drop-down
menu. Click the Mobility entrv in tlie Unsclcctcd Soflkcys pane and move il to the
Selected Softkeys pane by using the arrow link.
Step 7 Save tlie conllguration.

Step 8 Repeat the previous steps to add the Mobility softkey lo tlie Connected call slate.

Assign the Softkey Template to the IP Phone


Step 9 Navigale lo Device > Phone and click Find.
Step 10 Choose Phone3-.v.
Step 11 Choose Standard User Mobility from the Softkey lemplate drop-down menu.
Step 12 Click Save and click OK in the pop-up window.
Step 13 Reset the phone.

Activity Verification
You have completed this task when um attain these results:
Press the Mobility Softkcv on Phone3-r. 'fhe "You are not a valid Mobile User" error
message should be displayed.

Task 2: Associate an End User Account with the IP Phone and


Enable the Use of Mobility
In this task, vou will configure an exisling end-user account for Cisco Unified Mobility and
associate the user with an office phone.

Activity Procedure
Complete these steps:

Configure an End User for Device Mobility


Step 1 Navigate to the User Management > Lnd User and click Kind.
Step 2 Choose user I seri.
Step 3 In the Mobility Infonnation area, cheek the hnable Mobility check box.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) vS.O 2010Cisco Systems, Inc
Step4 Change the Remote Destination Limit to 1.
Step 5 Click Save.

Configure the Office Phone to Be Owned by the End User


Step6 Navigate to Device > Phone andclick Find.
Step 7 Choose Phone 2-x.
Step 8 In the Device Information pane choose User3 from the Owner User ID drop-down
menu.

Step 9 Click Save and click OK in the pop-up window.


Step 10 Reset the phone.

Activity Verification
Youhave completed thistaskwhen you attain these results:
End-user User3 is enabledfor Device Mobility and assigned to Phone3-.x {thatis. the office
phone ofthe user) as the owner.
Press the Mobility Softkey on Phone3-x The"NoMobile Remote Destination found" error
message should be displayed.

Task 3: Configure Remote Destination Profiles and Remote


Destinations
In thistask, you willconfigure remote destination profiles and remote destinations, fhe remote
destination profile is a virtual phone that shares its line with the office phoneofthe user. The
remote destination profile represents the associated remote destinations (thatis. PSTN numbers
such as mobile phone or home phone).

Activity Procedure
Complete these steps:

Configure a Remote Destination Profile


Step 1 Navigate to Device> DeviceSettings > Remote Destination Profile and click Add
New.

Step 2 Lnter the following parameters:


Name: User3-rdp
Description: RDP of User3
UserID:User3

Device Pool: Default

Calling Search Space: Phones_css


Privacy: On
Rerouting Calling Search Space: Phones_css

i 2010 Cisco Systems, Inc. Lab Guide


Note TheRerouting Calling SearchSpace parameter is the CSS thatis used for ringing the
remote destination when a call is received at the office phone. The parameter is also used
for handing calls that are active at the office phone to a remote destination

The Calling Search Space parameter is the device CSS of the virtual phone that represents
the remote destinations In other words, this CSS is used when placing outgoing enterprise
calls from a remote destination. The MVA feature is used only later in this lab exercise
(Tasks 5 to 7).

Step 3 Check the Ignore Presentation Indicators (internal calls only) check box.
Step 4 Click Save.

Step 5 Click Line 11]Add a New DN.


Step 6 At the Direetorv Number Configuration window, enler 2003 for the Direetorv'
Number. Then click in any other input field so lhal the conllguration of this
direetorv number is loaded.

Step 7 Choose the Manager-Phones partition.


Step 8 tinier 52.v5553\\\ in the 1-.Menial Phone Number Mask.

Step 9 Click Save.

Step 10 Verify that User3-rdp shows up at the Associated Devices section.


Step 11 From the Related Links, choose Configure Device (User3_rdp) and click Go. to
return to the Remote Destination Profile Configuration window.

Configure a Remote Destination


Step 12 At the Assoeialed Remote Destinations pane, click Add a New Remote
Destination

Step 13 timer the name Lser3_home.


Step 14 tinier the Destination Number 916(165554444.

Step 15 Check the Mobile Phone check bo\.

Note This parameter allows or disallows calls that are active al the office phone to be handed
over to the remote destination

Step 16 Verifv thai ihe Enable Mobile Connect check box is checked.

Note This parameter allows or disallows the remote destination to ring when a call is received at
the office phone.

Step 17 Click Save and click OK in the pop-up window.


Step 18 In the .Association Information pane check the check box at the right of Line |1|
2003 in Manager-Phones.
Step 19 Click Sa>e and click OK in the pop-up window.
Step 20 Navigate to Call Routing > (lass of Control > Calling Search Space and select
the To-Phones_css.
Step 21 Add the Manager Phones Partition to this Calling Search Space and click Save.

Implementing CiscoUnified Communications Manager, Part I (CIPT1] vB.O 2010 Cisco Systems, Inc
Note For the verification of this lab, you need to allow calls from the PSTN to the Manager phone
(Phone3-x).

Activity Verification
You have completed this task when you attain these results:
Verify that both the office phone and the PSTN phone ring when internal calls are made to
Phone3-.t:

Step1 from Phone2-x. make a call to 2003.


Step 2 The call should be presented to Phone3-x line 1and lo the PSTN phone (at line 2).
Step 3 Answer thecallon the PSTN phone.
Step 4 Look at the line 1button on Phone3-x. Note the color is red, indicating that acall is
active at a remote destination on the shared line 2003.
Step 5 Hand the call over to the office phone by ending the call atthe PSTN phone and then
pressing the Resume softkey on Phone3-x.
Step 6 find the call.
Verify that calls from the PSTN phone line 2(remote destination) are presented as calls
from the office phone when calling internal directory numbers:

Step 1 At the PSTN phone, press the National button toplace a call with a long distance
calling number, and dial 152x5553002.
Step 2 Verify that the call ispresented with the internal number of Phone3 (2003) atthe
receiving phone (Phone2-x).
Step 3 While Phone2-x isringing, look al the line 1button on Phone3-x. Note that the color
is red. indicating thatthe remote destination hasa call. End the call onthe PSTN
phone.
Verity that cails that are made from PSTN phones to Phone3-* will ring at 2003 and at the
remole destination (PSTN phone line 2). Verify thattheremote phone (PSTN phone line 2)
is showing the caller ID ofthe PSTN phone that called Phone3-x.

Step 10 From the PSTN phone line 1.make a call to Phone3-x (151x5553003).
Step 11 fhe call should be presented to Phone3-* line l and to the PSTN phone (atline 2).
Step 12 Check the callerIDofthe call ringing at the PSTN phone line2. ThecallerID
should be the number ofthe PSTN phone fine 1.
Step 13 End the call without answering.

Note In many countries, youare not allowed to set the calling number ofoutgoing PSTN callsto a
number that is different from your actual PSTN number. Therefore, the preservation of the
calling number for mobile connectcallsdepends on legalregulations or policies of the PSTN
provider.

Verifv that the office phone can hand an answered call over to the PSTN phone:

Step 1 From Phone2-.t.make a call to 2003. The call should be presented to Phone3-.r line I
and PS'fN phone line 2.
Step 2 Answer the call at Phonc3-.x.

2010 Cisco Systems, Inc LabGuide 83


Step 3 L'se the More softkcv- tonavigate to the Mobility softkey.
Step 4 Press the Mobility softkcv. Press the Select softkey to send the call to the PSTN
phone.

Step 5 Answer the call on tlie PS IN phone.


Step 6 Keep the call active between Phone2-.v and the PSTN phone, and make a call from
Phone3-.i to 2001. answer the call on Phone I-v.
Step 7 Phone2. which is connected to the PSTN phone, and Phonel.which is connected to
Phone3. should both show a connection wilh 2003.
Step 8 Terminate all calls.

Task 4: Configure Ring Schedules and Access Lists for Remote


Destinations
In this task, vou will configure a ring schedule to ring the remole destination only during a
specified time range. Further calls from PSTN phone line 9 (emergency) will beblocked even
during the allowed time schedule.

Activity Procedure
Complete these steps:

Configure an Access List


Step 1 Open the I'ser Web Page (htlps://l(U.I. l/ccmuser) and log on User3
Step 2 Nav igate to I ser Options > Mobility Setting > Access Lisl and click Add New.
Step 3 Enter the Access List Name ACL911.

Step 4 Make sure the Blocked radio button is selected and click Save.

Step 5 C lick Add Member and enter 911.

Step6 Click Save.

Configure a Ring Schedule for the Remote Destination


Step 7 Navigate to I'ser Options > Mobility Setting > Remote Destinations and click
Find.

Step 8 Open the configured remote destination.


Step 9 At the Ring Schedule Pane, choose the As Specified Below radio button.
Step 10 Checkall check boxes from Monday to Friday and specify09:00 to 18:00 as begin
and end times.

Apply the Access List to the Remote Destination


Step 11 At the \\ hen receiving a call during the above ring schedule pane, choose the Do
not ring this destination if caller is in radio button and choose the ACL911 access
list from the drop-down menu.
Step 12 Click Save.

Activity Verification
You have completed this task when vou attain these results:

Step 1 Verifv that the current dale and lime lhat is displayed on Phone3-.v is within Ihe
specified schedule (Monday through Friday. 9:00 to 18:00).

84 Implemenling Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 2010 Cisco Systems. Inc
Step 2 From the PSTN phone line 1. call Phone3-JC (152x5553003).
Step 3 The call should be presented to Phonc3-x line 1and to the PSTN phone (at line 2).
Step 4 From the PSTN phone line 6(emergency), call Phonc3-:v (151v5553003).
Step 5 The call should be presented to Phone3-;t line 1but not to the PSTN phone line 2.
Step 6 Navigate to User Options >Mobility Setting >Remote Destinations and click
Find.

Step 7 Choose the configured remote destination and set the Ring Schedule ofthe current
weekday toa value outside the current time (for example, 23:00 to23:05).
Step 8 Click Save.
Steps Repeat Steps 2and 4. The remote destination (PSTN Phone line 2) should never
rim

Cleanup
To prepare for future labs, follow these steps to re-enable the remote destination at all times.
Step 1 At the Remote Destination Configuration select All the time atthe Ring
Schedule pane and Ahvay ring this destination atthe When receiving a call
during the above ring schedule pane.
Step 2 Click Save.

Task 5: Enable MVA


In this task, you will activate the Cisco Unified Mobile Voice Access Service feature service.
You will configure Cisco Unified Mobility service parameters toenable the MVA feature
globally, and then you will allow individual end users touse MVA.
Activity Procedure
Complete these steps:

Activate the Cisco Unified Mobile Voice Access Service


Step 1 In Cisco Unified Serviceability, navigate toTools>Service Activation.
Step 2 Select the 10.x. 1.1 server and check Ihe Cisco Unilied Mobile Voice Access
Service check box.

Step 3 Click Save.

Note The Cisco Unified MobileVoice Access Service can be activated only on the publisher
server.

Configure Cisco Unified Mobility Service Parameters


In the following steps, you wilt enable Enterprise Feature Access and writedown the
corresponding feature access codes. Then you will enable MVA globally.
Step 4 Navigate to System > Service Parameters.
Step 5 Choose server KLv.l.l and service Cisco CallManager.
Step 6 Locate the Clusterwide Parameters (SystemMobility) section.
Step 7 Set the Enable Enterprise Feature Access parameter to True.

>2010Cisco Systems, Inc. LabGu'de


Note
Enterprise Feature Access allows Cisco Unified Communications Manager features such as
hold, resume, transfer, and conference to be controlled from a remote phone by using DTMF
tones

Step 8 Record the Clusterwide Parameters (SystemMobility) Enterprise Feature Access


Codes for the following features:

Feature Feature Access Code

Hold

Exclusive Hold

Resume

Transfer

Conference

Step 9 Selthe Enable Mobile Voice Access and the Fnablc Enterprise Feature Access
parameter to True.

Step 10 Sa\e the configuration.

Configure End Users to Be Allowed to Use MVA


Step 11 Navigate to the I'ser Management > End Lser and click Find.
Step 12 Choose user I ser3.

Step 13 in the Mobility Infonnation area, cheek the Enable Mobile Voice Access check
box.

Step 14 Click Save.

Activity Verification
You have completed this task when vou attain these results:
In Cisco I nified Serviceabilitv under Tools > Control CenterFeature Services, the Cisco
Unified Mobile Voice Access Service is activated and running.
The Sen,ice Parameters have been updated under Svstem > Service Parameters,as
described in the activity procedure.
End-user User! is contigured to be allowed to use MVA.

Task 6: Configure Cisco Unified Mobility Media Resources


In this task, vou will configure the Cisco Unified Mobililv media resources that will be used bv
MVA.

Activity Procedure
Complete these steps:
Step 1 Navigate to Media Resources > Mobile Voice Access.
Step 2 Enter 2999 for the Mobile Voice Access Directory Number.
Step 3 Choose Phones for the Mobile Voice Access Partition.

Implementing Cisco Unified Communicalions Manager. Part 1 (CIPTl) v8 i )20I0 Cisco Systems, Inc.
Step 4 Choose the English United States locale in the list ofAvailable Locales and move
it to the Selected Locales by using ihearrow link.
Step5 Save the configuration.

Activity Verification
You have completed this task when you attain this result:
The resource is configured under Media Resources >Mobile Voice Access.

Task 7: Configure the Cisco IOS Gateway for Cisco Unified


Mobility
In this task, vou will configure the Cisco IOS gateway with acall application that allows PSTN
calls to be placed from the remote phone as ifthey originated from the office phone.
Remember that vour Tl/El PSTN connection is MGCP-controlled. To direct calls to the IVR
application, vou'will need to send calls that are received on Cisco Unified Communications
Manager via the MGCP-controlled interface back to the gateway using H.323 signaling
(hairpinning).

Activity Procedure
Complete these steps:

Configure H.323 Gateway Functionality for the IVR Application and Hairpinning
Step 1 Log in to the HQ-x gateway and enter the following commands in conllguration
mode.

voice service voip


allow-connections h.323 to h323
exit
application
service MVA http://IO .x. l. 1: 8080/ccmivr/pages/IVRMainpage.vxml
exit

Configure a POTS Dial-Peer for the MVA Number


Step 2 Configure an incoming VoIP dial peer for the MVA number (2998) and associate
the IVR call application with it.
dial-peer voice 2998 voip
service MVA
incoming called-number 2998
codec g711ulaw
dtmf-relay h245-alphanumeric
no vad

exit

Configure a VoIP Dial-Peerto the MVA Media Resource


Step 3 Configure a VoIP dial peer to enable the call application that is running in Cisco IOS
Software to contactthe MVA media resource in Cisco UnifiedCommunications
Manager.
dial-peer voice 2999 voip
destination-pattern 2999

Lab Guide 87
i 2010 Cisco Systems, Inc
Note The destination pattern must match the MVA directory number that is configured atthe MVA
media resource The pattern does not need to match the last digits ofihe PSTN number that
is used forMVA (52x5553998 inthis case).

session target ipv4:10.x.1.1


codec g7llulaw
dtimf-relay h24 5-alphanumeric
no vad

exit.

Step 4 Save the configuration to NVRAM.

Add the HQ-x Gateway in Cisco Unified Communications Manager as H.323 Gateway
Step 5 Navigate to Device> Gateway and click Add New.
Step 6 Choose 11.323 Gatewav from the Gateway Type drop-down menu and click Next.
Step 7 Enter the following parameters:
Device Name: ICv.LlOl

Description: HQ-.v(for Hairpinncd 11.323MVA calls)


Device Pool: Default

Calling Search Space (Inbound Calls): To-Phones ess


Step 8 Click Save and Reset.

Step 9 Add a nev\ route pattern with the ItiNowing attributes:


Roule Pattern: 2998

Roule Partition: Phones

Gateway/Route List: KLy.1.101


Provide Outside Dial't one: In check

Step 10 Click Save.

CheckWhether the Remote Destination Is Recognized at the H.323 Gateway


It isimportant to prov ide the correct calling number lothe IVR application thai isconfigured
on the H.323 gatewav. Similar to Mobile Connect. MVA needs to detect thai the call is coming
from a configured remote destination. If a remote destination cannot be detecled. the MVA
callerhasio authenticate to MVA by enteringa valid remotedestination numberand the PIN of
the associaied user. If a remote destination is detected, only the PIN has lo be entered. Check if
the remote destination is recogni/.ed bv performing the following steps:
Step 11 From PS IN phone line 2. dial 15Z\S553998.
Step 12 I isten to tlie IVR script. You will be prompted to enler your remotedesfination
number (916065554444) and your PIN (12345).
Step 13 End the call.

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8 0 2010 Cisco Systems, Inc.
Note In this case, the remote destination was not recognized and therefore the remote destination
number had to beentered before being prompted for the PIN. This happens because all
calls from the PSTN arrive atCisco Unified Communications Manager through the MGCP-
controlled interface.

If a call arrives at Cisco Unified Communications Manager and originates from a configured
remote destination number, thecalling number istransformed to theoffice extension (2003)
by Mobile Connect. When sending the MVA call received from the remote destination to the
IVR application, the application isno longer able to recognize the received call asa call from
a remote destination becausethe calling number is 2003 instead ofthe actual remote
destination number. Asa consequence, the MVA user is prompted to entera valid remote
destination number before being asked for the PIN, ___

Configure Digit Manipulation to Provide Correct Calling Number Information tothe IVR
Application
In order to send the original calling number ofthe remote destination to the IVR call
application, you will configure voice translation rules at the H.323 gateway. The voice
translation rule will match onthe four-digit directory number ofthe office phone and translate
this internally used office number tothe associated remote destination number.
Step 14 Log in tothe HQ-x gateway and enter the following commands in global
configuration mode
i

voice translation-rule 1
rule 1 /*20Q3$/ /916065554444/
exit

voice translation-profile mva-vtr


translate calling 1
exit

dial-peer voice 2998 voip


translation-profile incoming mva-vtr
end

Activity Verification
You have completed this task when you attain these results:
An outgoing PSTN call can be placed from the remote phone butappears to be initiated
from the office phone.

Step 1 From PSTN phone line 2. dial 152x5553998.


Step 2 Listen to the IVR script prompt. The remote destination number (PS'fN
916065554444) is recognized, and only the PIN is requested from the IVR script.
Step3 Enter the PIN 12345 followed by #, when prompted by the IVRscript. Listen to the
IVR script prompt.
Step4 Choose option 1 to initiate a call, from the remote phone to a PSTN destination, that
looks like a call from the office phone.

)2010 Cisco Systems, Inc LabGuide


Step 5 Enter a PSTN directory number as ilwould be entered from Phoncl-\ (for example
9-911). followed bv #.

Step 6 Verifv that the incoming call that is received atthe PS'fN phone presents the full
direetorv number ofPhone3-x. The call should be received al the PSTN phone at
line 6. the emergenev line.
Step 7 Fnd the call.

Make a cal! from anonremole destination and verify that the remote desfination is
unknown.

Step 1 From PSTN phone line I. dial 152x5552998.


Step 2 The IVR script should now prompt for the remote destination. Enter your remote
destination 916065554444 and then your PIN. as prompted by Ihe script.
Step 3 Place a call to a PSl N destination (lorexample. 9-911). 'fhe call should be received
at the PSfN phone line 5 (emergenev): the calling number should be 51x5553003.
Step 4 End the call.

Make a call from a nonremote destination lo an internal phone number.


Step 5 From PS'fN phone line 1. dial 152x5552998.
Step 6 Log in bv entering your remote destination number and PIN.
Step 7 Place a call to an internal phone (2001).
Step 8 Verifv thai the call is received at Phone I-x. with the internal director) number of
Phone.Vx (2003) as the calling number.
Step9 End the call.

Dial the MVA number again, and activate (option 2) and deactivate (option 3) Mobile
Connect capabilities via the IT'I.

Step 1 From PSTN phone line 2. dial 152x5552998.


Step2 Log in bv specifying \ our PIN. andchoose option 3 lo disable mobility forthis
remote location.

Step 3 Fnd the call.

Step 4 From Phone2-.v. call 2003. Note lhal the call is not sent lo the remote destination.
Step5 End the call.

Step 6 From PS IN phone line 2. dial 152x5552998.


Step 7 I og in by specifying vourPIN. andchoose option 2 to re-enable mobility for ihis
remote location.

Step 8 End the call.

Step 9 From Phone2-.\. call 2003. Note that the call is sent again to the remole destination.
Step 10 End the call.

Dial the MVA number and use Enterprise Feature Access to place a call on hold and to
resume the call.

Step 1 From PSTN phone line 2, dial 152x5552998.


Step 2 Log in b> specilv ing vour PIN,

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8 0 2010 Cisco Systems, Inc
Step 3 Make a call to an internal phone (Phonc2-x).
Step 4 Accept the call at Phonc2-.x.
Step 5 Dial Feature Access Code *81 to place the call on hold. Phone2-.v should play MOH.
At Phone3-.v. the display indicates that the call at the remote phone has been put on
hold.

Step 6 Use Feature Access Code *83 to resume the call.

12010 Cisco Systems, Inc. Lab Guide


Answer Key
Tlie correct answers and expected solutions for the activities lhat are described in this guide
appear here.

Lab 2-1: Configuring Cisco Unified Communications Manager


Initial Settings
The solution is part ofthe activity procedure and verification.

Lab 2-2: Managing User Accounts in Cisco Unified


Communications Manager
'! he solution is part ofthe activitv procedure and verification.

Lab 3-1: Implementing IP Phones


Ihe solution is pari of the activitv procedure and verification.

Lab 4-1: Implementing PSTN Gateways


When vou complete this activ itv. your new HQ-.vrouter configuration will be similar to ihe
results here, with differences that are specific to your device or pod:

card type t l 0 0
network-clock-participate wic 0

isdn switch-tvpe primary-ni

controller Tl 0/0/0
framing esf
linecode bBzs

clock source line

pri-group timeslots 1-8,24 service mgcp


description to PSTN

Note Some of these commands are default commands and therefore may not be shown

interface SerialO/0/0:23
no ip address
encapsulation hdlc
isdn switch-type primary-ni
isdn incoming-voice voice
isdn bind-13 ccm-manager
no cdp enable

voice-port 0/0/0:23

cciTi-mar.ager redundant-host 10.2.1.2

92 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vB.O 2010Cisco Systems, Inc
ccm-manager mgcp

no ccm-manager fax protocol cisco


ccm-manager music-on-hold
ccm-manager config server 10.2.1.1
no ccm-manager config server

Note The no ccm-manager config server command is a defaultcommand and therefore is not
shown.

mgcp

mgcp call-agent 10.2.1.1 2427 service-type mgcp version 0.1


mgcp rtp unreachable timeout 1000 action notify
mgcp modem passthrough voip mode nse
mgcp package-capability rtp-package
mgcp package-capability sst-package
mgcp package-capability pre-package
no mgcp package-capability res-package
no mgcp timer receive-rtcp
mgcp sdp simple
mgcp fax t3B ecm
mgcp fax t38 inhibit
mgcp behavior g729-variants static-pt
i

mgcp profile default

Lab 4-2: Configuring Cisco Unified Communications Manager


Call-Routing Components
The solution is part ofthe activity procedure and verification.

Lab 4-3: Implementing Digit Manipulation


The solution is part ofthe activity procedure and verification.

Lab 4-4: Implementing Calling Privileges in Cisco Unified


Communications Manager
The solution is part ofthe activity procedure and verification.

Lab 4-5: Implementing Call Coverage in Cisco Unified


Communications Manager
The solution is part ofthe activity procedure and verification.

Lab 5-1: Implementing Media Resources


When you complete this activity, your new HQ-.v router configuration will be similar to the
results here, with differences that are specific to your device or pod:

>2010 Cisco Systems. Inc Lab Guide


ip multicast-routing

voice-card 0

dspfarm
dsp services dspfarm

interface FastEthernetO/0.lxl
description HQ-x Servers
encapsulation dotlQ lxl
ip address 10.x.1.101 255.255.255.0
ip pin sparse-dense-mode

interface FastEthernet0/0.1x2
description HQ-x Phones
encapsulation dotlQ 1x2
ip address 10.x.2.101 255.255.255.0
ip access-group 101 out
ip helper-address lO.x.l.l
ip pirn sparse-dense-mode

seep local FastEthernetO/0.lxl


seep ccm 10.x.1.2 identif ier 2 version 7.0
seep ccm lO.x.l.l identifier 1 version 7.0
seep

seep ccm group 1


associate ccm 1 priority 1
associate ccm 2 priority 2
associate profile 1 register HW-CFB_HQ-2

dspfarm profile 1 conference


codec g711ulaw
codec g7iialaw
codec g729ar8
codec g729abr8
codec g729r8
codec g729br8
maximum sessions 2

associate application SCCP

access-list 101 permit udp host lO.x.l.l 239.1.1.0 0.0.0.255


access-list 101 permit udp host lO.x.l.l any
access-list 101 permit ip any any

Note The x has to be replaced by your pod number.

94 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1)v8.0 2010 Cisco Systems. Inc
Lab 6-1: Configuring Cisco Unified Communications Manager
Native Presence
The solution is part ofthe activity procedure and verification.

Lab 6-2: Configuring Cisco Unified Mobility


When you complete this activity, your new HQ-* router configuration will be similar to the
results here, with differences that arespecific to yourdevice or pod:

voice service voip


allow-connections h323 to h323
i

voice translation-rule 1
rule 1 /*2003$/ /916065554444/

voice translation-profile mva-vtr


translate calling l

application
service MVA
http://10.x.l.l:8080/ccmivr/pages/IVRMainpage.vxml
i

dial-peer voice 2998 voip


translation-profile incoming mva-vtr
service MVA
incoming called-number 2998
dtmf-relay h245-alphanumeric
codec gTllulaw
no vad

dial-peer voice 2999 voip


destination-pattern 2999
session target ipv4:10.x.1.1
dtmf-relay h245-alphanumeric
codec g711ulaw
no vad

Note Tne x has lo be replaced by your pod number.

)2010 Cisco Systems, Inc Lab Guide 95


96 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vS.O 2010 Cisco Systems, Inc

Potrebbero piacerti anche