864
Table of Contents Volume 1 Course Introduction Overview Learner Skills and Knowledge Course Goal and Objectives Course Flow Additional References Cisco Glossary of Terms Your Training Curriculum Introduction to Cisco Unified Communications Manager hi Overview Module Objectives Understanding Cisco Unified Communications Manager Architecture . 1^3 Objectives ]~? Cisco Unified Communications Overview y* Cisco Unified Communications Manager Overview 1-° Cisco Unified Communications Manager Signaling and Media Paths 1-8 Cisco Unified Communications Manager Hardware, Software, and Clustering 1-9 Cisco Unified Communications Manager Cluster 1-11 Cisco Unified Communications Manager Hardware Requirements 1-12 Third-Party Hardware Solutions Approved by Cisco 1-13 Cisco Unified Communications Operating System 1-14 Cisco Unified Communications Operating SystemAccess 1-15 Cisco Unified Communications Manager Database 1-16 Services That Rely on the Publisher 1-17 User-Facing Features l"1^ Cisco Unified Communications Manager Database Replication 1-19 Database Access Control 1"20 Cisco Unified Communications Manager Licensing Model Overview 1-21 Cisco Unified Communications Manager Licensing 1-22 Device License Units ''^ License File Specifics 1"25 License File Example 1"2° License File Request Process (FlexLM) 1-27 Obtaining Additional Licenses 1-28 Licensing Functional Diagram 1-29 Calculating License Units 1-32 Generating License Unit Report 1-33 Uploading License File 1-3** Summary 1-3' References 1-38 Understanding Cisco Unified Communications Manager Deployment and Redundancy Options . !L?9 Objectives 1 -39 Cisco Unified Communications Manager Deployment Options Overview 1-41 Cisco Unified CommunicationsManager Single-Site Deployment 1-42 Cisco Unified Communications Manager Multisite Deployment with Centralized Call Processing 1-45 Cisco Unified Communications Manager Multisite Deployment with Distributed Call Processing 1-49 Cisco Unified Communications Manager Multisite Deployment with Clustering over the WAN 1-52 Cisco Unified Communications Manager Deployment on Virtualized Servers 1-56 Cisco Unified CommunicationsManager Call-Processing Redundancy 1-57 1:1 Redundancy Design 1-59 2:1 Redundancy Design 1-61 Summary 1_62 References 1-63 1-1 1-1

CIPT1_VOL_1&2

Embed Size (px)

Citation preview

Page 1: CIPT1_VOL_1&2

Table of ContentsVolume 1

Course Introduction

OverviewLearner Skills and Knowledge

Course Goal and ObjectivesCourse FlowAdditional References

Cisco Glossary of TermsYour Training Curriculum

Introduction to Cisco Unified Communications Manager hiOverview

Module ObjectivesUnderstanding CiscoUnified Communications Manager Architecture . 1^3

Objectives ]~?Cisco Unified Communications Overview y*Cisco Unified Communications Manager Overview 1-°

Cisco Unified Communications Manager Signaling and Media Paths 1-8Cisco Unified Communications Manager Hardware, Software, andClustering 1-9Cisco Unified Communications Manager Cluster 1-11

Cisco Unified Communications Manager Hardware Requirements 1-12Third-Party Hardware Solutions Approved by Cisco 1-13

Cisco Unified Communications Operating System 1-14Cisco Unified Communications Operating SystemAccess 1-15

Cisco Unified Communications Manager Database 1-16Services That Rely on the Publisher 1-17User-Facing Features l"1^Cisco Unified Communications Manager Database Replication 1-19Database Access Control 1"20

Cisco Unified Communications Manager Licensing Model Overview 1-21CiscoUnified Communications Manager Licensing 1-22Device LicenseUnits ''^License File Specifics 1"25License File Example 1"2°License File Request Process (FlexLM) 1-27Obtaining Additional Licenses 1-28Licensing Functional Diagram 1-29Calculating License Units 1-32Generating License Unit Report 1-33Uploading License File 1-3**

Summary 1-3'References 1-38

Understanding Cisco Unified Communications Manager Deployment and RedundancyOptions . !L?9

Objectives 1-39Cisco Unified Communications ManagerDeployment Options Overview 1-41Cisco Unified CommunicationsManager Single-Site Deployment 1-42Cisco Unified Communications ManagerMultisite Deployment with Centralized Call Processing 1-45Cisco Unified CommunicationsManager Multisite Deploymentwith Distributed Call Processing 1-49Cisco Unified Communications ManagerMultisite Deployment with Clustering over the WAN 1-52Cisco Unified Communications ManagerDeployment on Virtualized Servers 1-56Cisco Unified CommunicationsManager Call-Processing Redundancy 1-57

1:1 Redundancy Design 1-592:1 Redundancy Design 1-61

Summary 1_62References 1-63

1-1

1-1

Page 2: CIPT1_VOL_1&2

Module SummaryReferences

Module Self-CheckModule Self-CheckAnswer Key

Administering Cisco Unified Communications ManagerOverview

Module Objectives

Managing Services and Initial Configuration of Cisco Unified CommunicationsManager

ObjectivesCisco Unified Communications Manager Initial Configuration OverviewCisco Unified Communications Manager Network Configuration Options Overview

Network ComponentsCisco Unified Communications ManagerNTP and DHCP Considerations

Changing NTP SettingsDHCP Server Feature SupportSteps to Configure DHCP Phone SupportStep 1: Activate DHCP Monitor ServiceStep 2: Configure the DHCP ServerStep 3: Configure the DHCP Subnet

DNS ConsiderationsSCCP Call Flow with DNSSCCP Call Flow Without DNSRemoving DNS Reliance

Cisco Unified CommunicationsManager Network and Feature ServicesNetwork ServicesFeature ServicesService Activation

Service Activation ScreenshotControl Center Screenshot

Cisco Unified Communications Manager Enterprise Parameters andEnterprise PhoneConfiguration

Example of Enterprise ParametersChanging Enterprise ParametersEnterprise Parameter ScreenshotPhone URL Enterprise ParametersEnterprise Phone ConfigurationChanging Enterprise Phone Configuration

Cisco Unified Communications Manager Service ParametersExample of Service ParametersChanging Service ParametersService Parameter Configuration ScreenshotCisco CallManager Service Parameters Screenshot

SummaryReferences

Managing User Accounts in Cisco Unified Communications ManagerObjectives

Cisco Unified Communications Manager User Accounts OverviewTypes of User Accounts in Cisco Unified CommunicationsManagerData Associated with User AccountsUser PrivilegesUser Privilege Component InteractionRoles and User Groups ExampleUser Management OptionsLightweight Directory Access ProtocolCisco Unified Communications Manager End-User Data Location

Managing User Accounts Using the Administration GUIApplication User Configuration Page

1-65

1-65

1-67

1-70

2-1

2-1

2-1

2-3

2-3

2-4

2-5

2-6

2-7

2-9

2-10

2-11

2-12

2-13

2-14

2-15

2-17

2-18

2-19

2-20

2-21

2-23

2-24

2-25

2-26

2-27

2-28

2-29

2-30

2-31

2-32

2-332-34

2-35

2-36

2-37

2-38

2-39

2-40

2-41

2-41

2-42

2-43

2-44

2-45

2-46

2-47

2-49

2-50

2-51

2-52

2-53

Implementing Cisco Unified Communications Manager. Part 1 (CIPTt) v8.0 ©2010 Cisco Systems, Inc.

Page 3: CIPT1_VOL_1&2

End User Configuration Page 2-54Roles 2-55Role Configuration Page 2-56User Groups 2-57User Group Configuration Page: User Assignment 2-58User Group Configuration Page: Role Assignment 2-59Credential Policies 2-60View Credential Policies 2-62Default Credential Policy 2-63Define a New Credential Policy 2-64Assigning Credential Policies to a Default Credential Policy Group 2-66Assign Credential Policy to a User 2-68

Cisco Unified Communications Manager BAT Overview 2-69Cisco Unified Communications Manager BAT Characteristics 2-70Bulk Administration Menu 2-71Cisco Unified Communications Manager BAT Components 2-72Bulk Provisioning Service 2-74

Managing User Accounts Using Cisco Unified Communications Manager BAT 2-76Step 1: Configuring a Cisco Unified Communications Manager BAT User Template 2-77Step 2: Creating the CSV Data Input File 2-78Step 3: Uploading the CSV Data Input File 2-79Step 4: Starting Cisco Unified CommunicationsManager BAT Job to Add Users 2-80Step 5a: Job Status—List of Jobs 2-81Step 5b: Verifying Job Status—Job Details 2-82

LDAP Overview 2-83LDAP Directory Integration with Cisco Unified CommunicationsManager 2-84LDAP Support in Cisco Unified Communications Manager 2-86LDAP Integration. Synchronization 2-88Cisco Unified Communications ManagerLDAP Synchronization Data Storage 2-89LDAP Integration: Authentication 2-90Cisco Unified Communications ManagerLDAP Authentication Data Storage 2-91

Summary 2-92References 2-92

Module Summary 2-93References 2-93

Module Self-Check 2-95Module Self-Check Answer Key 2-98

Single-Site On-Net Calling 3-fOverview 3-1

Module Objectives 3-1

Understanding Endpoints inCisco Unified Communications Manager ^3Objectives 3_3

Cisco Unified CommunicationsManager Endpoints Overview 3-4Cisco IP Phone Boot Sequence 3_5

Boot Sequence Differences Between Cisco SCCP and SIP Phones 3-12Cisco SIP Phone Startup Process 3-13

H.323 Endpoint Supportin Cisco Unified Communications Manager 3-15H.323 Endpoints 3-16Features Not Supported for H.323 Endpoints 3-17H.323 Phone Configuration Requirements 3-18

SIP Third-Party IPPhoneSupport in Cisco Unified Communications Manager 3-19Third-Party SIP Phones 3_2iFeatures NotSupported for Third-Party SIP Endpoints 3-22SIP DigestAuthentication 3_23Third-Party SIP Phone Registration Process Using Digest Authentication 3-24Third-Party SIP Phone Configuration Requirements 3-26

Summary 3_27References 3_27

©2010 Cisco Systems. Inc. Implementing Cisco Unified Communications Manager, Pari J (CIPT1) w8.0

Page 4: CIPT1_VOL_1&2

Implementing IP Phones

ObjectivesEndpointConfiguration Tools and Elements Overview

Endpoint Basic Configuration ElementsPhone NTP Reference

Date/Time GroupDevice Pool

Cisco Unified Communications Manager GroupRegionsLocations

Enterprise Phone ConfigurationPhone Security ProfileDevice SettingsDevice Defaults

Phone Button TemplateSoftkey TemplateSoftkey Template Configuration WindowSIP Profile

Common Phone ProfileRelationship Between Phone Configuration Elements

IP Phone AutoregistrationAutoregistration ProcessConsiderations for Autoregistration

Configuring AutoregistrationStep 1:Assigning the Default Autoregistration ProtocolStep2: Cisco Unified Communications Manager Group ConfigurationStep 3:Cisco Unified Communications Manager Configuration

Cisco Unified Communications ManagerBAT and Auto-Register Phone Too!Cisco Unified CommunicationsManager Auto-RegisterPhone ToolCisco Unified CommunicationsManager Auto-RegisterPhone Tool RequirementsProcess ofAdding IP Phones Using the Cisco Unified Communications Manager AutoPhone Tool

Using Cisco Unified Communications Manager BAT for Adding Phones toCisco UnifiedCommunications Manager

Step 1: Verify Bulk Provisioning Services Have been ActivatedStep 2: Configuring Cisco Unified Communications Manager Phone TemplateStep 3: Creating the CSV Data InputFileStep 4: Uploading CSV FilesStep 5: Validating Phones ConfigurationStep 6: Inserting IP Phones into Cisco Unified Communications Manager DatabaseStep 7: Verify Phone Insertion

Manually Adding Phonesto Cisco Unified Communications ManagerStep 1: Adding the IP PhoneStep 2: Phone ConfigurationStep 3: Directory NumberConfigurationVerify Endpoint ConfigurationThird-Party SIP Phone Configuration ProcedureStep 1: Third-Party SIP Phone ConfigurationSteps 2 and 3: Third-Party SIP Phone ConfigurationStep 4: Third-Party SIP Phone ConfigurationDirectory Number ConsiderationsDirectoryNumber Line Appearance

SummaryReferences

Module SummaryReferences

Module Self-CheckModule Self-Check Answer Key

3-29

3-29

3-30

3-32

3-33

3-35

3-37

3-39

3-40

3-43

3-44

3-45

3-46

3-47

3-49

3-50

3-51

3-52

3-53

3-54

3-55

3-56

3-58

3-59

3-60

3-61

3-62

3-63

3-64

3-65

-Register3-66

3-68

3-68

3-69

3-72

3-74

3-75

3-77

3-79

3-80

3-81

3-82

3-84

3-85

3-87

3-88

3-89

3-90

3-91

3-94

3-95

3-95

3-97

3-97

3-99

3-101

Implementing Cisco Unified Communications Manager. Pan 1(CIPT!) v8.0 ©2010Cisco Systems,

Page 5: CIPT1_VOL_1&2

Single-Site Off-Net Calling 4-?Overview 4-1

Module Objectives 4_1

Implementing PSTN Gateways in Cisco Unified Communications Manager ^3Objectives 4-3

Gateway Review 4-4Analog and Digital Gateways 4-5Core Gateway Requirements 4-6Gateway Communication Overview 4-7Gateway Protocol Functions forCisco Unified Communications ManagerIntegration 4-9Protocol Comparison 4-10

MGCP Gateway Implementation 4-11Endpoint Identifiers 4-12MGCP and SCCP Interaction 4-13MGCP Support in Cisco Unified CommunicationsManager 4-14Cisco Unified CommunicationsManager Configuration Server 4-15PRI Backhaul 4-16Cisco Unified Communications Manager MGCP Gateway Configuration 4-17Step 1: Add an MGCP Gateway 4-18Step 2: Configure the MGCPGateway 4-20Steps 3 and 4: Add MGCP Endpoints byAdding Modulesand VICs 4-21Step 5: Configure the MGCP Endpoints 4-22Cisco IOS MGCP Gateway Configuration Methods 4-25Cisco IOS MGCP Gateway Configuration Steps 4-27Cisco IOS MGCP Gateway Configuration Using a Configuration Server 4-28Cisco IOS MGCP Gateway Configuration Example 4-30Fractional T1/E1 Configuration on an MGCP Gateway 4-32Fractional T1/E1 Configuration on Cisco Unified Communications Manager 4-33MGCP Gateway Verification 4_39MGCPGateway Considerations 4_40

H.323 Gateway Implementation 4_41Cisco Unified Communications Manager H.323 Gateway Configuration 4-42Step 1: Add an H.323 Gateway 4.43Step 2: Configure the H.323 GatewaySettings 4.44Step 1:Configure Basic Cisco IOS H.323 Functionality 4.47Step 2: Configure Cisco IOS Call-Routing Information 4-48Step 3: Configure Cisco Unified Communications Manager Redundancy onH.323 Gateways 4.49H.323 GatewayCall Survivability 4.51H.323 Gateway Call-Survivability Configuration 4-52

SIPGateway Implementation 4.53Cisco Unified Communications Manager SIP Gateway Configuration 4-54Step 1: Add a SIP Trunk 4,55Step 2: Configure SIP Trunk Parameters 4-56Step 1: Configure Basic Cisco IOS SIP Functionality 4.58Step 2: Configure Cisco IOS Call Routing on SIPGateways 4-59Step 3: Configure Cisco IOS SIP UserAgent Parameters 4-60SIP Considerations: DTMF Signaling 4_g1SIP Considerations: MTP Allocation 4_g3SIPConsiderations: MTP Allocation Configuration 4_64

Summary 4_ocReferences 4_gg

®2010 Cisco Systems, Inc Implementing Cisco Unified Communications Manager, Part 1(CIPT1) vS.O

Page 6: CIPT1_VOL_1&2

Configuring Cisco Unified Communications Manager Call-Routino Components 4-67Objectives 4'67

Dial Plan Components 4"68Dial Plan Components and Functions: Endpoint Addressing 4-71Dial Plan Components and Functions: Call Routing and Path Selection 4-72Dial Plan Components and Functions: Digit Manipulation 4-73Dial Plan Components and Functions: Calling Privileges 4-74Dial Plan Components and Functions: Call Coverage 4-75

Endpoint Addressing 4~7!?Endpoint Dialing 4~77Endpoint Dialing Example 4_7°Uniform On-Net Dial PlanExample 4"79E.164 Overview 4"81Support for +Dialing on Outgoing PSTN Calls 4"82

Cisco Unified Communications Manager Call-Routing Overview 4-83Call-Routing Table Example 4'84Call-Routing Table Entries (Call-Routing Targets) 4"85Sources ofCall-Routing Requests (Entities Requiring Call-Routing Table Lookup) 4-86Route Pattern: Commonly Used Wildcards 4'87Route Pattern Examples 4~°°Cisco Unified Communications Manager Call-Routing Logic 4-89

Cisco Unified Communications Manager Digit Analysis 4-90Closest-Match Routing Example 4"^Interdigtt Timeout Example 4"^Cisco Unified Communications ManagerAddressing Method 4-93User Input on SCCP Phones 4'94Digit-Signaling Methods 4"^User Input on SIP Phones 4"97User Input on Type-A SIP Phones: No SIP Dial Rules Configured on the Phone 4-98User Input on Type-A SIP Phones: SIP Dial Rules Configured on the Phone 4-99User Input on Type-B SIP Phones: No SIP Dial Rules Configured on the Phone 4-100User Input on Type-B SIP Phones: SIP Dial Rules Configured on the Phone 4-101Dial Rules and KPML Interworking 4-102Gateway Overlap Sending and Receiving aacu

Special Call-Routing Features \rZRoute Filters 4" ^The! Wildcard j]u°Urgent Priority 4' ^Blocked Patterns J\'"Call Classification jl\Secondary Dial Tone &\]a

Cisco Unified Communications Manager Path Selection ^-iibPath-Selection Example ; ]}'Path-Selection Configuration Elements in Cisco Unified Communications Manager 4-na

Cisco Unified Communications Manager Path-Selection Configuration 4-119Route-Group FunctionalityLocal Route GroupsLocal Route-Group FunctionalityRoute-Group ConfigurationLocal Route-Group ConfigurationRoute-List ConfigurationRoute-Pattern ConfigurationDigit-Manipulation Requirements with Path Selection

Summary ~l ^oReferences

4-120

4-121

4-122

4-123

4-124

4-125

4-127

4-128

4-129

implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8.0 ©2°10 Cisco Systems. Inc.

Page 7: CIPT1_VOL_1&2

Using Partitions and CSSs to Implement Calling Privileges for On-Net Calls 4-131Objectives 4-131

Calling Privileges Overview 4-132Calling-Privileges Requirement Example 4-133Calling-Privileges Configuration Elements 4-134

Partitions and CSSs 4-135Partition <None> and CSS <None> 4-136Analogy: Locks and Key Rings 4-137Basic Partitions and CSS Example 4-139CSS Partition-Order Relevance 4-140Partitions and CSS Example with Multiple Best Matches 4-141Phones That Have a Device CSS and LineCSS 4-142Example with IP Phone Line CSS and Device CSS 4-143CoS Sample Scenario 4-144Configuring Partitions and CSSs 4-145Creating Partitions 4-146Assigning Partitions 4-147Creating a CSS 4-148Assigning a CSS to an IP Phone 4-149

Example of Partitions and CSSs 4_150Sample CoS Solution 4.151

Partition and CSS Considerations 4_153Partition and CSS Considerations 4-154ImportantRules and Guidelines 4-155

Summary 4-156References 4-156

•2010 Cisco Systems, Inc Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8.0

Page 8: CIPT1_VOL_1&2

Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8.0 ©2010 Cisco Systems

Page 9: CIPT1_VOL_1&2

CIPT1

Course Introduction

OverviewImplementing Cisco UnifiedCommunications Manager, Part I (ClI'Tl) v8.0 prepares you forimplementing a Cisco Unified Communications Manager solution at a single-site environment.This course focuses primarily on Cisco Unified Communications Manager Version 8.0. whichis the catl-routing and signaling component for the Cisco Unified Communications solution.

You will perform postinstallation tasks, configure Cisco Unified Communications Manager,implement Media Gateway Control Protocol (MGCP) and H.323 gateways, and build dial plansto place on-net and off-net phone calls. You will also implement media resources, IP PhoneSen ices. Cisco Unified Communications Manager native presence, and Cisco UnifiedMobility

Learner Skills and KnowledgeThis subtopic lists the skills and knowledge that learners must possess to benefit fully from thecourse. The subtopic also includes recommended Cisco learning offerings that learners shouldfirst complete to benefit fully from this course.

Page 10: CIPT1_VOL_1&2

Learner Skills and Knowles

Working knowledge of fundamental terms and concepts ofcomputer networking, including LANs, WANs, and IPswitching and routing

Ability to configure and operate Cisco routers and switchesand to enable VLANs and DHCP

Basics of digital interfaces, PSTN, and VoIP

Fundamental knowledge of converged voice and datanetworks

Ability to configure Cisco IOS gateways with traditional andVoIP call legs

Learner Skills and Km

Cisco learning offerings:

Interconnecting Cisco Networking Devices, Part 1(ICNDI)vt.O

introducing Cisco Voice and UnifiedCommunicationsAdministration (ICOMM) v8,0

Implementing Cisco Voice Communications and QoS(CVOICE)v8.0

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 © 2010 Cisco Systems. Inc

Page 11: CIPT1_VOL_1&2

Course Goal and ObjectivesThis topic describes the course goal and objectives.

"To provide learners with the necessary knowledgeand skills to implement a single-site Cisco UnifiedCommunications solution that is based on Cisco

Unified Communications Manager Version 8,0"

•'"S'Wng Ciscc V'Vfiod Communications Mwmgor Part 1

Upon completing this course, you will be able to meet these objectives:

Describe Cisco Unified Communications Manager, including its functions, architecture,deployment and redundancy options, and how to install or upgrade it

Perform Cisco Unified Communications Manager initial configuration and usermanagement

Configure Cisco Unified Communications Manager to support on-cluster calling

Implement PSTN access in Cisco Unified Communications Manager and build a dial planin a single-site Cisco Unified Communications Manager deployment

Implement Cisco Unified Communications Manager media resources

ImplementCisco Unified Communications Manager features and applications

) 2010 Cisco Systems, Inc. Course Inlroduclion

Page 12: CIPT1_VOL_1&2

Course FlowThis topic presents the suggested flow of the course materials.

Course Flow

.Course Introduction I Single-SiteOn-NeiCalling [Cont

Single-SiteOff-Net ; Singlo-SiteOff-NetCalling {Cont.) [ Calling (Cent.)

A introductiontoy CiscoUnified

Communications

ManagerSingle-Site Off-Net

Calling

Administering CiscoUnified

Communications

Manager Suigie-Site Oft-NetCalling (Cont.)

Enabling Singte-SiteOsvNet Calling

Lund

Single-Site Off-MetCalling (Cont. J

Single-Sits Off-NetCalling (Cont.)

Media Resources

Media Resources

Feature and

ApplicationImplementation

Feature and

ApplicationImplementation

(Cont.)

The schedule reflects the recommended structure for this course. This structure allows enoughtime for the instructor to presentthe course information and foryou to workthrough the labaeti\ities. Ihe exact timingof the subjectmaterials and labsdepends on the pace of yourspecific class.

Implementing Cisco Unified Communications Manager, Part1 (CIPT1) vS.O © 2010 Cisco Systems. Inc

Page 13: CIPT1_VOL_1&2

Additional ReferencesThis topic presents the Cisco icons and symbols that are used in this course, as well asinformation on where to find additional technical references.

Cisco Icons and Symbols

Cisco Urified

Presence

Cisco UnityConnection

Cisco Untied

MessagingGateway

Cisco AdaptiveSecurity Appliance

Cisco Unified

Communications

Manager

Cisco Unified

Border Element

Cisco Unified

Personal

Communicator

Cisco Unified

SRST Router

SAF^ Enabled

Router

Network

Cloud

Gatekeeper

Gateway

Cisco Un ifiefl

CommunicationsManager Express

Cisco UnifiedCommunications

Manager Express withCisco Unity Express

Cisco Glossary of TermsForadditional information on Ciscoterminology, referto theInternetworking Terms andAcronyms glossary athup:'docwiki.cisco.com.'wiki.'Catcgorj:Internetworking Terms and Acronvnis (ITA).

)2010 Cisco Systems, Inc.Course Introduction

Page 14: CIPT1_VOL_1&2

Your Training CurriculumThis topic presents the training curriculum for this course.

You arc encouraged tojoin the Cisco Certi fication Communit). a discussion forum open toam one holding a \alid Cisco Career Ccrtificalion (such as Cisco CCII-\ CCNA\ CCDA".CCNP". CCDP\ CCIP\ CCVP'". orCC'SP'"). It provides a gathering place forCisco certifiedprolessionals to share questions, suggestions, and infonnation about Cisco Career Ccrlilicationprograms and other certification-related topics. For more information, visithup: \\\\n.cUco.com'go certifications.

iplementing Cisco Unified Communications Manager. Part 1(CIPT1) v8 0 ©2010 Cisco Systems. Inc

Page 15: CIPT1_VOL_1&2

Cisco Career Certifications; Cisco CCNP

• Expand your professional options and advance your career

• Professional-level recognition in voice networking

Expert

Professional

Associate

Voice Networking

>2010 Cisco Systems, Inc

Rocommwidea Training ThroughCisco Learning Partners

Imphmaming Cisco Voice CommunfcaftonsandQoS

impksmantmgCisco unm<i communlcaionsManager, Part 1

ImfDeimntns Cisco Unfiad canvmintcatomM&tagar.PmtZ

TtomiestTooting Cisco UnitedCemrmiiicaSaJs

integmting Cisco unified CommailcetlafisApfiteatkms

www cisco com/go/cert ifications

Course Introduction

Page 16: CIPT1_VOL_1&2

Implementing Cisco Unified Communications Manager. Part 1(CIPT1 i ug o ©2010 Cisco Systems, Inc

Page 17: CIPT1_VOL_1&2

km

Module 1

Introduction to Cisco UnifiedCommunications Manager

Overview

Cisco Unified Communications Manager is the software-based, call-processing component ofthe Cisco Unified Communications solution.

This module describes the characteristics ofCisco Unified Communications Manager andexplores the available deployment models for using Cisco Unified Communications Manager ina Cisco Unified Communications solution.

Module ObjectivesUpon completing this module, you will beable todescribe Cisco Unified CommunicationsManager, including its functions, architecture, deployment and redundancy options, and how toinstall orupgrade. This ability includes being able tomeet these objectives:

• Describe Cisco Unified Communications Manager requirements for hardware, operatingsystem, database, communication, and licensing

• Describe Cisco Unified Communications Manager deployment options and redundancydesigns

Page 18: CIPT1_VOL_1&2

f,ed Communications Manager. Part 1(CIPTl) ,8.0 ©2010 Cisco Systems. Inc.Implementing Cisco Uni

Page 19: CIPT1_VOL_1&2

Lesson 1

Understanding Cisco UnifiedCommunications ManagerArchitecture

Overview

A Cisco Unified Communicationsdeployment relies on Cisco Unified CommunicationsManager for its call-processing andcall-routing functions. Understanding the rolethatCiscoUnified Communications Manager plays ina converged network from a system, software, andhardware perspective isnecessary tosuccessfully install and configure Cisco UnifiedCommunications Manager.

This lesson introduces the Cisco Unified Communications solution and describes the role,architecture, characteristics, hardware and software requirements, and the licensing model ofCisco Unified Communications Manager.

Objectives

Upon completing this lesson, you will understand Cisco Unified Communications Managerarchitecture. This ability includes being able tomeet these objectives:

Describe the componentsof a Cisco Unified Communications solution and thefunctionality of each component

Describe the architecture and role ofCisco Unified Communications Manager

Describe the hardware requirements for Cisco Unified Communications Manager

Describe the characteristics ofthe Cisco Unified Communications Operating System

Describe the characteristics of the Cisco Unified Communications Manager database andhow it provides redundancy

Describe the licensing model ofCisco Unified Communications Manager and describe howto calculate, verify, and add license units toCisco Unified Communications Manager

Page 20: CIPT1_VOL_1&2

Cisco Unified Communications OverviewThis topic provides an o\er\iew of Cisco Unified Communications.

Cisco Unified Communications Archi

* IP telephony

» Cisco Unified Contact Center

• Video telephony

- Rich-media conferencing

• Third-party applications

The Cisco I nitied Communications system fully integrates communications by enabling data.\ oice. andvideo to be transmitted overa single network infrastructure using standards-basedIP. Leveraging the framework that is provided by Cisco IP hardware and software products, theCisco Unified Communications system has the capability toaddress current and emergingcommunications needs in the enterprise environment. The Cisco Unified Communicationsfamily ofproducts is designed to optimize feature functionality, reduce configuration andmaintenance requirements, and provide interoperability with a wide variety ofotherapplications. The Cisco Unified Communications system provides and maintains ahigh level otavailability, quality of service (QoS). and security for the network.

The Cisco Unified Communications system incorporates and integrates the followingcommunications technologies:

• IP telephony: IP telephony refers to technology that transmits voice communications overanetwork using IP standards. Cisco Unified Communications includes hardware andsoftware products, such as call-processing agents. IP phones (both wired and wireless},voice-messaging s\stems. \ ideo devices, and many special applications.

• Customer Contact Center: Cisco Unified Contact Center products area combinedstrategv with architecture to enable efficient and effective customer communications acrossagloballv capable network. This strategy allows organizations to draw from abroaderrange of resources to sen ice customers. They include access to alarge pool ofagents andmultiple channels ofcommunication, as well as customer self-help tools.

1-4 Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8 0 ©2010 Cisco Systems, Inc.

Page 21: CIPT1_VOL_1&2

Video telephony: Cisco Unified Video Advantage products enable real-time videocommunications andcollaboration using the same IPnetwork andcall-processing agent asCisco Unified Communications. WithCisco UnifiedVideoAdvantage, making a video callis just as easy as dialing a phone number. Dedicated video hardware products such asvideo-enabled desktop phones are also available.

Rich-mediaconferencing: CiscoConference Connection, CiscoUnified MeetingPlace,and Cisco WebEx Collaboration Cloud enhance the virtual meeting environment with anintegrated setof IP-based tools for voice, video, and web conferencing.

Third-party applications: Cisco works with leading-edge companies toprovide a broadselection of third-party IPcommunications applications and products. This collaborationhelps businesses focus oncritical needs such as messaging, customer care, and workforceoptimization.

12010 Cisco Systems, Inc Introduction to Cisco Unified Communications Manager 1-5

Page 22: CIPT1_VOL_1&2

Cisco Unified Communications ManagerOverview

This topic describes the functions that arc provided by Cisco Unified CommunicationsManager.

Cisco Unified Communication;

Call processing

Signaling and device control

Dial plan administration

Phone feature administration

Directory services

Programming interface toexternal applications

Includes a backup-and-restore tool (disasterrecovery system)

Cisco Unified Communications Manager extends enterprise telephony features and functions topacket telephony network devices. These packet telephony network devices include Cisco IPphones, media-processing de\ ices. VolP gateways, and multimedia applications. Additionaldata, voice, and \ ideo sen ices—such as converged messaging, multimedia conferencing,collaborative Contact Centers, and interactive multimedia response systems—interact with theIP telephony solution through the Cisco Unified Communications Manager applicationprogramming interface (API).

Cisco Unified Communications Manager provides these functions:

• Call processing: Call processing refers to the complete process of routing, originating, andterminating calls, including any billing and statistical collection processes.

• Signaling and de\ice control: Cisco Unified Communications Manager sets up all thesignaling connections between call endpoints and directs devices such as phones, gateways,and conference bridges to establish and tear down streaming connections.

• Dial plan administration: The dial plan is a set of configurable lists that Cisco UnifiedCommunications Manager uses to determine call routing. Cisco Unified CommunicationsManager provides the ability to create scalable dial plans for the users.

• Phone feature administration: Cisco Unified Communications Manager extends servicessuch as hold, transfer, forward, conference, speed dial, last-number redial. Call Park, andother features to IP phones and gateways.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 @ 2010 Cisco Systems, Inc.

Page 23: CIPT1_VOL_1&2

Directory services: Cisco Unified Communications Manager uses its own database tostore user information. You can authenticate users either locally or against an externaldirectory. You can provision users by directory synchronization. With directorysynchronization, you can automatically add users from the directory to the local database.Cisco Unified Communications Manager allows synchronization from the followingdirectories to the database:

— Microsoft Active Directory 2003

Microsoft Active Directory 2008

— Microsoft Active Directory Application Mode 2003

— Microsoft Lightweight Directory Services 2008

— iPlanet Directory Server 5.1

— Sun ONE Directory Server 5.2

— Sun ONE Directory Server 6.x

— OpenLDAP 2.3.39

— OpenLDAP 2.4

Programming interface to external applications: Cisco Unified CommunicationsManager provides a programming interface to external applications such as Cisco IPCommunicator. Cisco Unified IP Interactive Voice Response (IVR), Cisco PersonalAssistant, and Cisco Unified Communications Manager Attendant Console.

Backup and restore tools: Cisco Unified Communications Manager provides the DisasterRecovery System (DRS) tools to provide a means ofbacking up and restoring the CiscoUnified Communications Manager configuration database, as well as the Call DetailRecords (CDR) and the Cisco Unified Communications Manager CDR Analysis andReporting (CAR) database.

)2010 Cisco Systems, Inc. Introduction to Cisco Unified Communications Manager

Page 24: CIPT1_VOL_1&2

Cisco Unified Communications Manager Signaling and MediaPaths

You can belter understand how Cisco Unified Communications Manager performs keyfunctions by tracking the signaling and media path of a basic IP telephony call.

Cisco Unified Communications

Manager Signaling and Media Pal

Cisco Unified Communications Manager performs call setup andmaintenance tasks using a signaling protocol (SCCP/SIP).

Media exchange occurs directly between endpoints using RTP.

Cisco Unified Communications Manager

Signaling ProtocoliSCCP/SIPI

Signaling ProtocolSCCP/SIP)

Cisco Unified Communications Manager uses the Session Initiation Protocol (SIP) or theSkinny Client Control Protocol (SCCP) to communicate with Cisco IPphones for call setupand maintenance tasks.

Whenthe call is set up. mediaexchange occursdirectlybetween the Cisco IP phones usingReal-TimeTransport Protocol (RTP) to carry the audio.

Example: Basic IP Telephony Call

In the figure. User Aon IP Phone A (left telephone) wants tomake a call to IP Phone B(righttelephone). User A picks up the handset and dials the number of User li. In this environment,dialed digits aresent toCisco Unified Communications Manager, the call-processing engine.Cisco Unified Communications Manager finds the address and determines where to route thecall.

Using SCCP or SIP. Cisco L'nified Communications Manager signals the calling party over IPto initiate a ringback. and Party Ahears the ringback tone. Cisco Unified CommunicationsManager also signals the call to the destination phone, which starts ringing.

When User B accepts thecall, the RIP media pathopens between the twostations. User AorUser B may now initiate a conversation.

The Cisco li* phones require no further communication with Cisco Unified CommunicationsManager until either User Aor User Binvokes a feature, such as Call Transfer, callconferencing, or call termination.

1-8 Implementing Ciscc Unified Communications Manager, Part 1 (CIPT1) v8.0 © 2010 Cisco Syslems, Inc.

Page 25: CIPT1_VOL_1&2

Cisco Unified Communications Manager Hardware, Software,and Clustering

Ihis topic describes Cisco Unified Communications Manager hardware, software, andclustering,

Cisco Unified Communications ManagerHardware, Software, and Clustering

• Complete hardware and software solution (appliance model):Factory-instailed and field-configured

- Can be installed on Cisco MCS 7800 Series server platform,CiscoUnified Computing System server blades, or on approvedthird-partyservers from IBM and HP, as wel as VMware

- No customer access to operating system

• Only GUIand CLIaccess to appliance system• Third-party access via documented APIs only

• Supportsclustersfor redundancyand load sharhg:Provides database redundancy by sharing a common databaseProvides ca»-processing redundancy by Cisco Unified CommunicationsManager groups

- Cluster includes the following:• One publisher

• Totalmaximumof 20 servers ('nodes") running various services,including TFTP, mediaresources, conferencing, and callprocessing- Maximum ofeight nodescan be used forcall processing (tunning

trie Cisco Unified Communications Manager service)

Cisco Unified Communications Manager is a complete hardware and software solution thatworks asan appliance. The appliance isessentially a closed system that supports onlyapplications and utilities that are authorized by Cisco. Key goals ofthe appliance model are tosimplify the installation and upgrade ofthe system and to hide the underlying operating systemand its tools. An appliance-based model makes itpossible for an administrator toinstall. 'implement, and manage aCisco Unified Communications Manager server without requiringknowledge orhaving access tothe underlying operating system.

The Cisco Unified Communications Manager appliance has these features:

• Complete hardware and software solution:

Cisco Unified Communications Manager servers arepreinstalled with all softwarethat is required tooperate, maintain, secure, and manage a server or cluster ofservers(including Cisco Security Agent).

— Can also be field-installed on supported Cisco Media Convergence Server (MCS)platforms or third-party server platforms that arc approved by Cisco.

• Appliance operating system improves installation and upgrade and increases security andreliability.

— You can upgrade Cisco Unified Communications Manager servers while theycontinue to process calls.

>2010 Cisco Systems, Inc Introduction toCiscoUnified Communications Manager 1-9

Page 26: CIPT1_VOL_1&2

• Interfaces provide access to the system via either command-line interface (CUI)and GUIfor administration purposes or through documented APIs for third-parly access.

Outputs \ arious management parameters viaa published interface to provideinfonnation toapproved management applications such as. butnotlimited to. NetlQVi\inet Manager. HPOpenVicw. and Integrated Research PROGNOSIS.

• Operates in a headless manner (without keyboard, mouse, orVideo (iraphies Array [VGA]monitor support) or. in the case of some of thehardware platforms, ina headed manner(with keyboard, mouse, and monitor).

• Third-party accessvia documented APIsonly.

fhe Cisco Unified Communications Manager appliance supports clusters for redundancy andload sharing. Database redundancy isprovided by sharing acommon database, whereas call-processing redundancy is pro\ ided by Cisco Unified Communications Manager groups:

• Acluster consists ofone publisher and a total maximum of20 servers (nodes) running\ arious ser\ices, including TFTP. media resources, conferencing, and call processing.

• You can have up to a maximum of eight nodes torcall processing (running the CiscoCallM,ina<ter service).

1-10 Implementing Cisco Unified Communications Manager. Part 1(CIPT1) v8 0 © 2010 Cisco Systems. Inc

Page 27: CIPT1_VOL_1&2

Cisco Unified Communications Manager ClusterThissection describes clustering inCiscoUnified Communications Manager.

Cisco Unified CommunicationsManager Cluster

5W Conferencing

IDS Datafca

*_*e«Mifia .««

The Cisco Unified Communications Manager service provides call routing, signaling, andmedia control foran IP telephony enterprise deployment.

A cluster isa setof networked services that work together toprovide theCisco UnifiedCommunications Manager service in addition todedicated servers providing database,application. TFIP.and media services such asconferencing and music onhold (MOH). Theseservices can be provided by the subscribers and the publisher and can be shared by all servers.

Clustering provides several benefits. It allows the network to scale to several thousands ofendpoints. provides redundancy incase ofnetwork orserver failures, and provides a centralpoint of administration.

Toprocess calls correctly. Cisco Unified Communications Manager needs to retrieveconfiguration settings for all devices. These settings arc stored in adatabase using IBMInformix Dynamic Server (IDS). The database isthe repository for information such asserviceparameters, features, device configurations, andthedial plan.

Cisco Unified Communications ManagerClusteringThe database replicates nearly all information in astar topology (one publisher, manysubscribers). However. Cisco Unified Communications Manager nodes also use a secondcommunication method to replicate run-time data in a mesh topology (every node updatesevery other node). This type ofcommunication is used for dynamic information that changesmore frequently than database changes. The primary use ofthis replication is tocommunicatenewly registered phones, gateways, and digital signal processor (DSP) resources, sothatoptimum routing ofcalls between members ofthe cluster and the associated gateways occurs.

12010 Cisco Systems. Inc. Introduction to Cisco Unified Communications Manager 1-11

Page 28: CIPT1_VOL_1&2

Cisco Unified Communications ManagerHardware Requirements

fhis topic describes the hardware requirements for the Cisco Unified CommunicationsManager.

Cisco Unified CommuriicatbnsManagercan be installed on the Cisco MCS7800 Series server platformsthat are available from Cisco

Cisco MCS 7800 Series server platforms:

7816

7825

7828

7835

7845

Minimum Hardware requirementsfor Cisco Unified CommunicationsManager.

2-GHz processor

2-GBRAM

72-GB hard disk

Fordetaied modelinformation, check the Cisco Unified ComimmicalionsManager server support matrix'

The following are the minimum hardware requirements for Cisco Unified CommunicationsManager:

• 2-GH/ processor

• 2-GB RAM

• 72-GB hard disk

Minimum requirements remain the same as for Cisco Unified CallManager Version 5.0. butonlv specific Cisco MCS models areapproved.

Note Cisco Unified Communications Manager server support matrix and hardware specificationscan be found at the following URLht'p //www Cisco com.;en/US/products.'hw/voiceapp/ps378/rirod b'ochure0900aecd8062a4f9 html __

1-12 Implementing Cisco Unified Communications Manager, Part 1(CIPT1) w8.0 ©2010 Cisco Systems, Inc

Page 29: CIPT1_VOL_1&2

Third-Party Hardware Solutions Approved by CiscoCisco Unified Communications Manager can also be installed on third-party hardwareplat tonus that are approved by Cisco.

Third-Party Hardware SolutionsApproved by Cisco

Cisco Unified Communications Manager can also beinstalled on the following third-party hardwareplatforms approved by Cisco:

• HP Server Solutions

IBM Server Solutions

VMware vSphere 4 (ESXi 4.0)

- InCisco Unified CommunicationsManager Versions7.1(3) and 8.0, server virilization based on VMwarevSphere 4 is supported.

Because voice networks should maintain a high uptime, Cisco Unified CommunicationsManager most be installed on a server that meetsCiscoconfiguration standards. Forthisreason. Cisco has collaborated with two server hardware manufacturers. Hewlett-Packard andIBM. which designed these server hardware platforms specifically forCiscovoice applications.

The following URI.s provide a listof the IBM and HP hardware ptatfonns thatareapproved byCisco:

• IBM Server Solutions:

!mp:..w ww. cisco.com/en/liS/prod/col!ateralAt)iccs\v/ps6790/ps574K/ps37X/produci_solulion m erv iew0900aeed80091615.html

• IIP Server Solutions:

Imp:-'www.cisco.eom'en/US/prod/colSatcral/voicesw/ps6790/ps574S/ps37R/product_solution_ov erv iew()9186a0(>80107d79.html

• VMware vSphere 4 {HSXi 4.0):InCisco Unified Communications Manager Versions 7.1(3) and 8.0, Cisco isofficiallysupporting VMware installations on VMware ESXi 4.0 and allowing complete licensing.Cisco Unified Communications Manager canalsobe installed on anyotherVMwareplatform but will not be supported for production use.

52010 Cisco Systems. Inc Introduction to Cisco Unified Communications Manager 1-13

Page 30: CIPT1_VOL_1&2

Cisco Unified Communications OperatingSystem

This topic describes theCiscoUnified Communications Operating System.

Cisco Unified Communication:

Appliance operating system (based on Red Hat Linux)

Operating system updates provided by Cisco(along with application updates)

Unnecessary accounts and services disabled

IBM Informix Dynamic Server as the database

DHCP server

Cisco Security Agent

The Cisco Unified Communications operating system is alsoused for these other Cisco Unified Communicationsapplications:

Cisco Emergency Responder (versions 2.0 and later)Cisco Unity Connection (Version 7.0 and later)

Cisco Unified Presence (Versions 6.0 and later)

'['he Cisco Unified Communications Operating System is an appliance operating system that isbased on Red Hat Linux. Cisco provides operating system updates (along withapplicationupdates) through patches that arc signed b\ Cisco. Unsupported software and applications (notsigned bv Cisco) cannot be uploaded or installed into the appliance.

Root access to the file sv stem isnotpermitted, andall unnecessary accounts and services havebeen disabled in the appliance operating system.

IBM IDS is installed as the database for the Cisco Unified Communications applications.

Cisco Sccuritv Agent, a host intrusion-prevention system, isalso built into the appliance toprovide protection against known and unknown attacks.

A DHCP server is integrated into Cisco Unified Communications Manager toprovide DHCPservices to IP phones.

The Cisco Unified Communications Operating System isalso used for these other CiscoUnified Communications applications:

• Cisco Lmergency Responder (Versions 2.0 andlater)

• Cisco I [nitv Connection (Versions 7.0 and later)

• Cisco Unified Presence (Version 6.0 and later)

• Cisco Unified Contact Center Express (Version 8.0 and later)

1-14 Implementing Cisco Unified Communications Manager. Part 1(CIPT1) v8 0 ©2010 Cisco Systems, Inc

Page 31: CIPT1_VOL_1&2

fc\-

Cisco Unified Communications Operating System AccessSeveral points mustbe considered when attempting to access theappliance operating system.

Cisco Unified CommunicationsOperating System Access

• Root and other common default accounts of native operatingsystem disabled.

• No native operating system access:

- Only Cisco CL1 and GUI can be used.

• Cisco CLI can be used to troubleshoot GUI access.

• No access to native operating system debug interfaces:

- Traces, alarms, and counters can be enabled andmonitored through Cisco CLI and GUI.

• No direct access to file system:

Onlysome files and directories accessible through CiscoCLI and GUI.

• Customer can activate remote account support for specifictime for Cisco TAC access.

The Cisco Unified Communications Operating System is a hardened operating system. The rootand other common but unnecessary default accounts of the native operating system have beendisabled.

There is no possibility to access the native operating system directly or to install anyunsupported applications or software. Access to the platform and upgrading of patches can onlybe done through the Cisco CLI and GUI.

There is also no access to native operating system debug interfaces; however, traces, alarms,and performance counters can be enabled and monitored through the Cisco CLI and GUI.

There is no direct access to the file system; only some files and directories are accessiblethrough the Cisco CLI and GUI for maintenance purposes.

To require support from Cisco, activate remote account support for a specific time for remoteCisco Technical Assistance Center (TAC) access.

© 2010 Cisco Systems, Inc. Introduction to Cisco Unified Communications Manager 1-15

Page 32: CIPT1_VOL_1&2

Cisco Unified Communications ManagerDatabase

This topic describes the IBM IDS database of Cisco Unified Communications Manager.

Cisco Unified Communicati

IBM IDS database stores

Static configuration data

• Servers and enabled services within the cluster

• Devices (phones, gateways, and trunks)

• Users, dial plan, etc

Dynamic data utilized by user-facing features

• Call Forward All. MWI

• Pnvacy. DND

• Hunt group login status

Basically a single master database model

Read/write database access only for publisher (read-only forsubscribers)

• Exception1 Subscribers do allow read/write access for user-facing features

The data in the Cisco Unified Communications Manager database is divided into two types.

Static configuration data is createdor modified as part of the configuration of the Cisco UnifiedCommunications Manager cluster. Read/write accessto this dala is provided for the publisheronly.Subscribers will provideonlv read-only accessto this data. If the publisher is notavailable, this data cannot he modified. Replicationof the data is from the publisher to thesubscribers.

I)\ namic user-facing featuresdata is created or modified when certain user featuresaremodified b> the useror b\ an application feature. Read/write access to thisdata isprovided onall servers. This data can be modified even if the publisher is unavailable. User-facing featuresdatacanbe replicated from theserver where thechange wasinitialed to allotherservers withinthe Cisco Unified Communications Manager cluster.

fxamples for user-facing features are the following:

• Call forward All (CIA)

• Message Waiting Indicator (MWI)

• Privacv enable/disable

• Do Not Disturb (DND) enable/disable

• Cisco Intension Mobility login

• Htint-L'roup login status

1-16 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 © 2010 Cisco Systems, Inc.

Page 33: CIPT1_VOL_1&2

*?

Services That Rely on the PublisherTo understand theresults of a failure of thepublisher, you must identify theservices that relyon the publisher.

Services That Rely on the Publisher

These services are not available in he event of a

publisher failure:

^^^H r.nmnoneni Function 1 ' When ^^HCCMAdmh Provisions everything Always

CCMUser Provisions user settings Always

BAT Provisions everythkig Always

TAPS Updates device records Always

AXL Provisions everytniig Always

AXIS-SOAPEnables and disables

servicesSometimes

CCM Inserts phones Autoregistration only

LDAP Sync Updates end-user table Always (local)

License Audit Updates license tables Always (local)

Sen ices thatuse the publisher willbeaffected in theevent of a publisher failure. Thesesen ices mainly provide configuration changes to theCisco Unified Communications Managercluster. Thereplication of thisdatawillalways be initiated from the publisher to thesubscribers. The figure showsthe list of servicesthat rely on the publisher.

>2010 Cisco Systems. Inc Introduction to Cisco Unified Communications Manager 1-17

Page 34: CIPT1_VOL_1&2

User-Facing FeaturesUser-facing features arc independent of the publisher, because their data can be written tosubscribers.

User-Facing Features

' Call Forward All (CFA)

* Message Waiting Indication (MWI)

* Pnvacy enable/disable

• DND enable/disable

• Cisco Extension Mobility login

* Hunt-group logout

* Device Mobility

* CTI CAPF status for end users and application users

These features do not rely on the availability of thepublisher, because necessary data can be written tosubscribers.

fhe user-facing features that are listed in the figure do not rely on the availability ol'thepublisher; the dvnamic user-facing features data can be written to the subscribers to which thedevice is registered, "fhe data is then replicated to all other servers within the cluster.

Bv allowing the data to be written to the subscriber, the user-facing features can continue tofunction in the event of a publisher lailure. This functionality has been introduced with CiscoUnified Communications Manager Version 6.0. In all earlier versions, these user-lacingfeatures did not work during publisher failure.

Computer telephonv integration (CTI) Certificate Authority Proxy Function (CAPF) status forend users and application users is one of the user-facing features.

1-18 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 © 2010 Cisco Systems, Inc

Page 35: CIPT1_VOL_1&2

«»t

Cisco Unified Communications Manager Database ReplicationThis section describes the Cisco Unified Communications Manager database replication.

Cisco Unified CommunicationsManager Database Replication

Replication is fullymeshed.

Most data are still hub-and-spoke (replicated frompublisher to subscribers).

Only user-facing featuresdata are writable on asubscriber andbidirectionally replicatedbetween all servers.

Publisher

(all data writable)

Subscriber Subscriber

Iuser-facing (user-feeing

features features

writable) writable)

Replication is nowfully meshed between all servers within a cluster. However, only user-facing features data—for example. Cisco Extension Mobility features—are writcable on asubscriber andare replicated from an updated subscriber to allotherservers. Allnonuser-facingfeaturesdata can be written only to the publisher database and will get replicated from thepublisher to all subscribers.

Therefore, most data (all nonuser-facing features data) is still replicated in hub-and-spokc style(publisher to subscribers), while user-facing features data is replicated bidirectionally betweenall servers.

) 2010 Cisco Systems, Inc. introduction to Cisco Unified Communications Manager

Page 36: CIPT1_VOL_1&2

Database Access Control

In Cisco Unified Communications Manager Version 8.0, access to the IBM IDS database issecured b\ two different methods.

Database access between members of a cluster is protected1

By IP access control (dynamic firewall "iptables")

By security password

Special configuration procedue required to enable database access for subscribers.

At publisher, using Cisco Unified Communications Manager Adminislration, addsubscribers list of servers before installation of subscriber

Durrg subscriber installation, enter same database security password that wasconfigured dunng instalation of publisher.

Publisher Subscnber

The first method is IP access control using "iptables" (dynamic firewall), and the secondmethod is the use of a database security password.

The procedure to allow new subscribers to access the database on tlie publisher is as follows:

• Add the subscriber to the publisher database using Cisco Unified CommunicationsManager Administration.

• During installation of the subscriber, enter the same database security password that wasentered during installation of the publisher.

After this configuration, the following process occurs to replicate the database from thepublisher to the new Iv added subscriber:

• 1he subscriber attempts to establish a connection to the publisher database using thedatabase management channel.

• Thepublisher verities the subscriber authenticitv and adds the subscriber IP address to itsdynamic firewall (iptables).

• The subscriber is allowed to access the publisher database.

• The database content is replicated from the publisher to tlie subscriber.

Note Cisco Unified Communications Manager Version 8.0 TCP and User Datagram Protocol

(UDP) port usage (including ports that are used for database traffic) can be found at

http -www Cisco com.''en/US/docs/voice_ip__comm/cLtcm/port/8__0_1/portlist80l ntml.

1-20 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) vS.O ©2010 Cisco Systems, Inc

Page 37: CIPT1_VOL_1&2

Cisco Unified Communications ManagerLicensing Model Overview

Thistopic explains the basic twomodels of licensing forCiscoUnified Communications.

Licensing Models

* Two basic licensing models are available- Device-based licensing

- Device License Unites (DLU) are consumed by devices• Different device types consume different numbers of

DLUs

- User-based licensing (workspace licensing)• Licensing peruser, independent of used devices• Independent of where and how a user uses Unified

Communications

• Device-based licensing is explained in more detail on thefollowing slides

• For additional information about workspace licensing refertoCisco.com

Cisco Unified Communications Manager licensing can bedevice-based or user-based. Thedevice-based licensing model isexplained in more detail on the following pages. For moredetails regarding the user-based licensing model, refer tothe following documentation onCisco.com: Cisco Unified Workspace Licensing,http: ••'•'www.ciseo.eom/en/US/partner/produets/ps9I56/index.htm!.

©2010 Cisco Systems. Inc Introduction toCiscoUnified Communications Manager 1-21

Page 38: CIPT1_VOL_1&2

Cisco Unified Communications Manager LicensingThis section provides an overview ofthe Cisco Unified Communications Manager device-based licensing model.

1-22

Cisco Unified Communicationsler Licensing

ftitis -UnifiedCoritMunicamiis Manager HCIKST;Ttiere are three types of licenses

Software license is required torusing Cisco Unified CommunicationsWanagerVersion8 softwareDeuce license units (DLUs) required tor devices (phones)

Node licenses(equred foreach call-processing Cisco UnifiedCommunicationsManager server within ttie cluster

• Licenses are required per cluster and provided by license tiles

• License file is bound to MAC address of publisher (running the licensingservice)

• C.sco Unified Communications Manager cluster continues to work if'̂ censing service is stopped(Out no configuration charges allowed)

Licensing is implemented in Cisco Unified Communications Manager Administration toaccurately track the number ofdevices that are registered to Cisco Unified CommunicationsManager.' including third-party SIP phones, and compare that number with the number oflicense units that have been purchased. License enforcement occurs atthe time ofphoneprovisioning and Cisco Unified Communications Manager service activation.The publisher is the only licensing server. The licensing server is the logical component thatkeeps track of the licenses that are purchased and the licenses that are used. If the publisherfails, no new phones can register, and no configuration changes will be allowed; however,existing phones still operate.

Cisco L'nified Communications Manager tracks the license compliance for dev ices,applications, and software.

• Device license units (DLUs)

— Tlie maximum number ofprovisioned devices in the Cisco Unified CommunicationsManager database will be tracked and enlbrced.

- Route points and CTI ports arcnot enforced.

Ihe device license units are also called Phone Licenses.

• Application licenses

Hie Cisco Unified Communications Manager software will be lied tothe MACaddress of the publisher.

IfCisco Unified Communications Manager is installed ona VMware LSXi server,the license isnot tied tothe MAC address of the publisher. Instead, a hash ofvarious

Implementing Cisco Unified Communications Manager, Part 1(CIPTl) v8 0 ©2010 Cisco Systems. Inc

Page 39: CIPT1_VOL_1&2

system settings, such as Time Zone, IP Address, and Certificate Infonnation. isbeing used for the license file.

— Application licenses are required for every call-processing server—that is. serversthat are running the Cisco CallManager service.

— Ihesc application licenses are also called Node Licenses.

• Software licenses

— Software license is tied to the major version of the software.

— Software licenses will be required for upgrade to Cisco Unified CommunicationsManager Version 8.0.

Licenses are createdand distributed in accordance with the Cisco FlexLM process.

Note IfCisco Unified Communications Manager is installed withina VMwarevirtual machine, ademo license with 150 DLUsand three call-processing servers is automatically installed

©2010 Cisco Systems. Inc. Introduction to Cisco Unrfied Communications Manager 1-23

Page 40: CIPT1_VOL_1&2

Device License Units

Device licenses are sold in DLUs.

1-24

Device License Units

• Amount of DLUs depends ondevice type and devicecapabilities:

_.jj ra UnRaliftnH*r*Hl

Cisco phone or third-partyphone

:!!:"!"

Number of lines :„„,.,

Video capabilities ,™ ,-..1

• Number of units required perdevice can be viewed fromCisco Unified CommunicationsManager Administration.

::';:':

Device License Units

Thesetwo tv pes of product IDs are available:

• Cisco Dl I\

• Third-partv DLUs

fhe Cisco units are I'or Cisco dev icesonly. Thethird-party units canbe converted to Ciscounits but not \ ice versa.

Cisco Unified Communications Manager tracks the number of units that each device requires,asshown in the figure, F.ach device type corresponds to a fixed number ofunits.

The amount of DLUs depends ondevice type and device capabilities, such as:

• Cisco phone or third-part; phone

• Number of lines

• Video capabilities

The number ofrequired units per dev ice can be viewed from Cisco Unified CommunicationsManager Administration. DLUs are perpetual and device-independent.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ! 2010 Cisco Systems. Inc.

Page 41: CIPT1_VOL_1&2

License File SpecificsThe license file contains information that is specific to the customer.

License File Specifics

The license fie contains ttie following information:

- MAC address of the license ser\«r (publisher)

Version (major release) of the Cisco Unified Communications Managersoftware

Number of node licenses

- NumberofDLUs

License files are actditive (multiple bcense files can be loaded).

Cisco FlexLM process is used to obtain licenses.

License file integrity is ensured by a digital signature.

Upgrade considerations:

From Cisco Unified CalManager Version 4.x

• An interim license file is created during upgrade.

• No changes possible until replaced by real license file.

From Version 5.x

• A software license has to be added (5.x only required node licensesand DLUs).

The main components of the license file are the following:

• MAC address of the license server (publisher)

• Version (major release) of the Cisco Unified Communications Manager software

• Number of node licenses

• NumberofDLUs

License files are additive (multiple license files can be loaded). The Cisco FIcxl.M process isused to obtain licenses, and a digital signature ensures the integrity of license files.

'2010 Cisco Systems, Inc Introduction to Cisco Unified Communications Manager 1-25

Page 42: CIPT1_VOL_1&2

License File ExampleThe figure shows an example of a license file for 1000 DLUs.

License File Exai

1000 DLUs:

INCREMENT PHONE_UNIT ciSCO 8.0 permanent uncounted \

VENDOR_STRING=<Count>1000</Count><OrigMacId>OOOBCD4EE59D</OrigMacId><LicFIleVersion>l.0</LicFlleVerslon> \

HOSTID=000bcd4ee5 9d

NOTICE=-cLicFileIDs2D0 50B26140539162</LicFileIDxLicLineID>2</LicLineID

> \

cPAKx/PAX>* SIGN="112D 17E4 A755 5EDC F616 0F2B B820 AA9C \

0313 A36F B317 F359 1E08 5E15 E524 1915 66EA BC9F A82B CBC8 \

4CAF 2930 017F D594 3E44 EBA3 04CD 01BF 38BA BF1B

Significant fields are highlighted and described as follows:

• INCREMENT PHONE UNIT cisco 8.0: Indicates a phone unit license file lor CiscoUnified Communications Manager Version 8.0. 'fhere is no expiration date for this license,as indicated by the keyword '"permanent."

Note If this license had been a Cisco Unified Communications Manager node license, the

INCREMENT type would be "CCM_NODE Cisco8.0 permanent uncounted."

If this license had been a Cisco Unified Communications Manager software license, the

INCREMENT type would be "SWFEATURE Cisco 8 0 permanent uncounted "

] his license file includes 1000 DLUs.

The MAC address of the license server is "000BCl)4i;i-59D."

1-26 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 D ©2010 Cisco Systems. Inc

Page 43: CIPT1_VOL_1&2

License File Request Process (FlexLM)The figure depicts the license file request process.

License File Request Process (FlexLM)

fl^^^ft*

.ih.ili.CISCO

**,, Generate"" license

fie

As shown in the figure, the license file requestprocess includes these steps:

Step 1 Thecustomer places an orderforCiscoUnified Communications Manager.

Step 2 The manufacturing database scans the Product Authorization Key (PAK.) andrecords it against the sales order.

Step 3 The product (CD or paper claim certificate) is physically delivered to the customer.

Step 4 fhecustomer registers the product atCisco.com orpublic web page and providesthe MACaddress of the publisher devicethat will becomethe licenseserver.

Step5 The license fulfillment infrastructure validates the PAK, andthe license keygenerator creates a license file.

Step 6 The license file isdelivered viaemail to the customer. Theemail message alsocontains instructions on how to install the license file.

Step7 Thecustomer installs the license fileon the license server (publisher).

>2010 Cisco Systems, Inc Introduction to Cisco Unified Communications Manager 1-27

Page 44: CIPT1_VOL_1&2

Obtaining Additional LicensesAdditional licenses areobtained using thesame process as obtaining a new license file.

Obtaining Additional Licenses

Obtaining additional device units and nodes licensesuses the same process as obtaining a new license file:• The customer places an order for the additional licenses for a

license server (MAC address of publisher).• When the order is received, Cisco.com generates a license file

with the additional count.

• This new license file will have to be uploaded to the licenseserver and will be cumulative

Current

License File

! 100 units

; Order for2 additional

-. 100 units

New

Cisco * hoc- units

License

Server

200 units

The process of obtaining additional DLUs andnode licenses includes the following steps:

• The customer places an order for the additional licenses for a license server (publisherMAC address has to be specified).

• When the order is received. Cisco.com generates a license file with the additional count andsends it to the customer.

• fhe new license file has to be uploaded to the license server and will be cumulative.

For example, if >ou have an existing license file that is uploaded to Cisco UniliedCommunications Manager that contains 100 DLUs, and you purchase another 100 DLUs. diesecond license file that is generated will contain only 100 DLUs. When this license file isuploaded to Cisco Unified Communications Manager, the 100 DLUs from the first license tileare added to the dev ices of the second license file, resulting in a total of 200 DLUs.

1-28 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vS.i ©2010 Cisco Systems, Inc.

Page 45: CIPT1_VOL_1&2

Licensing Functional DiagramThis topic describes licensing tools that are used with Cisco Unified Communications Manager.

Licensing Functional Diagram

* LicenseServer: Keeps trackof licenses purchased and used.• LicenseManager: Cisco Unified Communications Manager

service acts as a broker between Cisco UnifiedCommunicationsManager applications that use licensinginformation and the license server.

Cisco Unified Communications Manager

The Lev licensing components of the Cisco Unified Communications Manager licensing are thelicense server and the license manager.

License Server

The licenseserver is a servicethat runson the publisherin a Cisco Unified CommunicationsManager cluster. The publisher takes onthe functionality ofthe license server and isresponsible for keeping track of the licenses that are purchased and the licenses that arc used.When you request a license file, the MAC address of the publisher isrequired togenerate thelicense file. Once generated, the license file hasto be loaded to thepublisher, which has tohavethe corresponding MAC address.

License Manager

Anotherservice,the License Manager, is implemented on Cisco Unified CommunicationsManager. This logical component acts asa broker between Cisco Unified CommunicationsManager applications that use licensing information and the license server. When the LicenseManager receives a request from theCisco Unified Communications Manager application, itforwards the request to the license server and responds back to the application alterthe licenseserver has processed the request.

) 2010 Cisco Systems, Inc. Introduction to Cisco Unified Communications Manager 1-29

Page 46: CIPT1_VOL_1&2

Licensing Functional Diagram (Coot.

• Administration subsystem1

Keeps information about thelicense units required for eachphone type

Provides license unit calculator

Displays the total licensecapacity and the numberoflicenses in use

• Alarm subsystem provides alarmsforfollowing conditions

Overdraft

License server down

Insufficient licenses

License file version mismatch

' Ur fed CM - Cisco Unified Communications Manager

Admin

Subsystem

Request (1) -

BS^^H

Response (4) «

Async-Notification(forDenrt(5)

Unified CM'

An administration subsvsiem and alann subsystem complete the functional diagram. Details ofthese two subsv stems are as follows:

• The administration subsvstem provides these capabilities:

— keeps infonnation about the license units that are required for each phone 1} pe. Ihecustomer can view this information using a GUI.

— Supports a GUI tool that calculates the required numberof phone unit licenses, 'fhecustomer inputs phone tvpes and the number of phones of each type that thecustomer wants to purchase. The output is the total number oflicenses that thecustomer would need lor the given configuration.

Supports a GUI tool that displays the total license capacity and the number oflicenses in use and the license file details. The tool can also report the numberofavailable licenses,

• fhe alarm subsv stem generates alarms that are routed to event logs or sent to amanagement station as Simple Network Management Protocol (SNMP) traps to notify theadministrator of these conditions:

— Overdraft: Occurs when an overdraft condition exists. An overdraft condition

occurs when more licenses are used than available, but the amount of exceedinglicenses is in an acceptable range (5 percent overdraft is permitted).

— License scner dov\n: Occurs when the license manager cannot reach the licenseserv er,

— Insufficient licenses: Occurs when the license server detects the fact that there are

not sufficient licenses to fulfil! the request and raises an alarm to notify theadministrator.

1-30 Implementing Cisco Unified Communications Manager. Pari 1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc.

Page 47: CIPT1_VOL_1&2

Issues wilh license file: Occurswhenthere is a versionmismatch betweenthelicense file and Cisco Unified Communications Manager(license file versionmismatch alarm), or when the number of licenses in the license file is less than thenumber ofphones that are provisioned (license file insufficient licenses alann).Another cause of this condition is an invalid MAC address (for instance, after anetwork interface card [NICJ change).

©2010 Cisco Systems, Inc. Introduction toCisco Unified Communications Manager 1-31

Page 48: CIPT1_VOL_1&2

Calculating License UnitsCisco Unified Communications Manager includes a tool tocalculate the DLUs that arerequiredfor a given number of phones.

1-32

Calculating Lici

Cisco Unified Communications Manager Administration includes alicense calculator that displays the amount of units consumed perdevice and calculates the total amount of required units for a givennumber of devices.

OBwattfeBidwBf

bn'«fhrtiM

lk<i this procedure to calculate the numberof phone licenses that are required whenthe numberof phone tvpes and the total number of phones per phone type is entered:

Step 1 Choose System > License > License Unit Calculator. The License Unit Calculatorwindow displays. The numberof licenseunits that are consumed per deviceand thecurrent number of devices is displayed.

Step 2 In the Number of Devices column, enter the desired number ofdevices,

corresponding to each node or phone.

Step 3 Click Calculate. Ihe total number of Cisco Unified Communications Manager nodelicense units and DLUs thai are required forspecifiedconfiguration is displayed.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) vB.O <b2010 Cisco Systems, Inc

Page 49: CIPT1_VOL_1&2

Generating License Unit ReportAnother tool, the License Unit Report tool, generates areport about the utilization of licenseunits.

Generating License Unit Report

Cisco Unified Communications ManagerAdministration includes a license unit report thatdisplays the number ofauthorized, used, andremaining license units.

Usethis procedure to generate a license unit report:

Step 1 Choose System> License >License UnitReport.

Step 2 The License Unit Report window displays the number ofphone licenses and numberof node licenses, in these categories:

• Units Authorized

• Units Used

• Units Remaining

>2010 Cisco Systems, Inc. Introduction to Cisco Unified Communications Manager

Page 50: CIPT1_VOL_1&2

Uploading License Filelo upload a license file, use Cisco Unified Communications Manager Administration.

Uploading License Fil<

License file upload steps:Ensure that you havedownloaded the license fileto a local PC.

From the PC, log in to CiscoUnified CommunicationsManager Administration.

Go to System > Licensing >License File Upload.

Follow thisprocedure to upload a license file to the publisher server:

Step 1 Lnsure that the license file is downloaded to a local PC.

Step 2 from the PC usinga supported browser, log intoCisco Unilied CommunicationsManager Administration.

Step 3 Choose System> License >License File Upload. The License File Upload windowdisplays.

Implemenling Cisco Unified Commiinicalions Manager. Part 1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc

Page 51: CIPT1_VOL_1&2

Uploading License File (Cont.)

4 Click Upload License File.;i Click Browse to choose the license file from the local

directory.

6 Click Upload.

($••

Step 4 Click Upload License File.

Step 5 Click Browse tochoose the license file from the local directory.

Step 6 Click Upload.

© 2010 Cisco Systems, Inc. Introduction to Cisco Unified Communications Manager 1-35

Page 52: CIPT1_VOL_1&2

Uploading License File (Coi

Click Continue afterthe file is validated.

Upload Result

Validation in progress for the following file: • CCM20070822:16rjeill55,lic

11 Continue |

Step7 After the upload process is complcle. the Upload Result file displays. Click theContinue promptwhen it appears. Thecontentof the newly uploaded license tilewill be displaved.

1-36 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 <?)2010 Cisco Systems, Inc.

Page 53: CIPT1_VOL_1&2

SummaryThis topic summarizes the key points that were discussed in this lesson.

Summary

Cisco Unified Communications is a comprehensivecommunications systemof voice, video, data, and mobilityproducts and applications over a single network infrastructureusing standards-based IP.

Cisco Unified Communications Manager functions includecall processing, signaling and devicecontrol, dial planadministration, phone feature administration, directoryservices, and a programming interface.Cisco Unified CommunicationsManager must be installed ona supported CiscoMCS platform or third-party serverhardware approved by Cisco.

Summary (Cont.)

) 2010 Cisco Systems. Inc.

Access to the system is only allowed through the use ofCisco CLI and GUI tools.

Cisco Unified Communications Manager uses an InformixDynamic Server database, and configuration information inthe database is replicated fromthe first node to allsubsequent nodes within a cluster.

Three types of licenses are required: devices, applications,and software. License files are uploaded using Cisco UnifiedCommunications Manager Administration GUI.

Introduction to Cisco Unified Communications Manager

Page 54: CIPT1_VOL_1&2

References

for additional infonnation. refer to these resources:

• Cisco Sv stems. Inc. Cisco t mfied Communications System Re/ease 8.xSRKD San JoseCalifornia. April 2010.

hup: •wuw.cisco.com en/l S-docwoice ip comnv'cucni/srnd/8\/iicSxsriKl.pdf

• Cisco S\stems. Inc. Cisco I'nified Workspace Licensing, California, February 2010.http:' www.ciM.-o.com eiVUN.partner'pnxluets/ps9156.inde\.html

1-38 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 ©2010 Cisco Syslems, Inc

Page 55: CIPT1_VOL_1&2

Lesson 2

Understanding Cisco UnifiedCommunications ManagerDeployment and RedundancyOptions

OverviewTo ensure that theCisco Unified Communications network provides a high availability at orabove what a traditional voice network provides, it is important to understand the deploymentand redundancy options ofCisco Unified Communications Manager and tofollow therecommended design anddeployment practices.

ObjectivesUpon completing this lesson, you will be able to understand the Cisco Unified CommunicationsManager deployment and redundancy options. This ability includes being able tomeet theseobjectives:

• List the supported Cisco Unified Communications Manager deployment options• Describe the characteristics of a Cisco Unified Communications Managersingle-site

deplo\menL and listthe reasons for choosing this deployment option

• Describe the characteristics of a Cisco Unified Communications Manager multisitedeployment with centralized call processing, and list the reasons for choosing thisdeployment option

• Describe the characteristics of a Cisco Unified Communications Manager multisitedeployment with distributed call processing, and list the reasons for choosing thisdeployment option

• Describe the characteristics of a Cisco Unified Communications Manager multisitedepkmnent with clustering over the WAN, and list the reasons for choosing thisdeployment option

Page 56: CIPT1_VOL_1&2

Fxplain the support ofvirtualized servers in Cisco Unified Communications ManagerVersion 8

F.xplain how call-processing redundancy is provided in a Cisco Unilied CommunicationsManager cluster, and identifv the requirements forditferent redundancy scenarios

1-40 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8 0 ©2010 Cisco Systems, Inc

Page 57: CIPT1_VOL_1&2

Cisco Unified Communications ManagerDeployment Options Overview

This topic provides an overview of the supported Cisco Unified Communications Managerdeployment options.

Cisco Unified CommunicationsManager Deployment Options

Supported IP telephony deployment models:• Single-site deployment (Campus)- Multisite WANwith centralized call processing

• Multisite WANwith distributed call processing

• Clustering over the IP WAN

• Deployment on Virtualized Servers

CiscoIP telephony supports thesedeployment models:

• Single-site (Campus)

• Multisite WAN with centralized call processing

• Multisite WAN with distributed call processing

• Clustering over the IP WAN

• Deployment on Virtualized Servers

Selection ofthe type ofdeployment model isbased onseveral factors, including tlie following:

• Size: Number ofIPphones. Cisco Unified Communications Manager servers, and otherresources, such asgateways ormedia resources (conference bridges, music onhold [MOH]servers, and so on)

• Geographical distribution: Number and location of sites

• Network characteristics: Bandwidth anddelay of network links, andtype of traffic that iscarried over ttie network

) 2010 Cisco Systems. Inc. Introduction to Cisco Unified Communications Manager 1-41

Page 58: CIPT1_VOL_1&2

Cisco Unified Communications Manager Single-Site Deployment

This topic describes the characteristics ofaCisco Unified Communications Manager single-sitedeployment and Iists tlie reasons for choosing this deployment option.

Cisco Unified Communications

Manager servers, applications, andDSP resources are at the samephysical location.

IP WAN (if one) is used for data trafficonly: PSTN is used for all externalcalls.

Supports approximately 30.000 IPphones per cluster.

• UnifiedCM = Cisco UnifiedCommunications Manager

The single-site or Campus model for Cisco Unified Communications consists of a CiscoUnified Communications Manager clusterthat is located at a single site, or campus, with nolelephonv sen ices provided overan IPWAN. All Cisco Unified Communications Managerservers, applications, and digital signal processor (DSP) resources arc located in the samephvsical location.

An enterprise wouldtvpically deplov the single-site model over a UAN or metropolitan-areanetwork (MAN), whichcarries the voicetraflic within the site. In this model, calls beyond theI.AN or MAN use the public switched telephone network (PSTN).

In a single-site deplov ment model, all Cisco Unified Communications Manager servers,applications, and DSP resources are located in the same physical location.

fach clustersupports a maximum of 30.000 IP phones. If there is a need to deploy morethan30.000 IP phones in a single-site configuration, multiple clusters that are inside a IAN orwithin a MAN can be implemented and interconnected through intercluster trunks.

(iatevvav trunks that connect dircctlv to the PS'IN manage external calls. If an II* WAN existsbetween sites, it is used to carrydata traffic onlv: no telephonv services are provided over theWAN.

Implementing Cisco Unified Communications Manager, Pan* 1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc

Page 59: CIPT1_VOL_1&2

Single-Site Deployment (Cont)Design Guidelines• Understand the current calling patterns within the enterprise,• Use the G.711 or G.722 codec; DSP resources can be

allocated to other functions, such as conferencing and MTP.

• Off-net calls should be diverted to the PSTN or sent to thelegacy PBX.

• Choose a uniformgateway for PSTN use.• Deploy the recommendednetwork infrastructure.• Do not oversubscribe the Cisco Unified Communications

Manager and clustering capability.

Design Guidelines

Single-site deployment requires that, for future scalability, best practices that are specific to thedistributed and centralized call-processing modelare recommended.

Current calling patterns within tlie enterprise must beunderstood. How and where are usersmaking calls? How many calls are intersite versus intrasitc? Ifcalling patterns dictate that mostcalls areintrasite. using the single-site model will simplify dial plans and avoid having toprovision additional dedicated bandwidth for voice across the IPWAN,

Because VoIP calls are within the UAN or campus network, it is assumed thatbandwidth is notaconcern. Using G.722 orG.711 coder-decoders (codecs) for all endpoints will eliminate therequirement ofDSP resources for transcoding, and those resources can be allocated to otherfunctions such as conferencing and MediaTermination Points(MTPs).

All offnet calls will be diverted to the PSTN or sent to the legacy PBX for call routing if thePSTN resources are being shared during migratory deployments.

Use of Media Gateway Control Protocol (MGCP) gateways for the PSTN gateway isrecommended if11.32*3 functionality isnot required. When deploying multiple clusters, choosea uniform gateway and centralize the gateway functions using H.323 gatekeepers rather thanusing MGCP gateways.

Deplov the recommended network infrastructure for high-availability, fault-tolerantinfrastructure, connectivity options for telephones (in-line power), quality of service (QoS)mechanisms, and other services.

Do not oversubscribe Cisco Unified Communications Manager to scale larger installations.Single-site deployment does not always equate toa single cluster. Ifthe site has more than30.000 IP phones, install multiple clusters and configure intereluster trunks (ICTs) between theclusters.

) 2010 Cisco Systems, Inc Introduction to Cisco Unified Communications Manager

Page 60: CIPT1_VOL_1&2

Benefits

Single-Site Deployment (Cont.)Benefits

• Ease of deployment

* Acommon infrastructurefor a converged solution• Simplified dial plan

• Notranscoding resources required, due to the use ofonly asingle high-bandwidth codec

A single infrastructure fora converged network solution provides significant cost benefits andenables Cisco Unified Communications to take advantage of the many IP-based applications inthe enterprise.

Single-site deplovment allows each site to be completely self-contained, ('alls between siteswill be routed over the PS'fN, Additional provisioning of WAN bandwidth is not needed. Dialplans are also easier to provision. Ihere is no dependency for service in the event of an IPWAN failure or insufficient bandwidth, and there is no lossof call-processing serviceorfunctionality.

In summary, the main benefits of the single-site model are as follows:

• F.ase ot'deploymenl

• A common infrastructure for a converged solution

• Simplified dial plan

• No transcoding resources are required, due to the use of only a singlecodec

Implemenling Cisco Unified Communications Manager. Part 1 (CIPTt) v8 0 ©2010 Cisco Systems, Inc

Page 61: CIPT1_VOL_1&2

Cisco Unified Communications Manager MultisiteDeployment with Centralized Call Processing

This topic describes the characteristics ofaCisco Unified Communications Manager multisitedeployment with centralized call processing and lists the reasons for choosing this deploymentoption.

Multisite WAN with Centralized CallProcessing

• Cisco Unified CommunicationsManager at central site;applications and DSP resourcescentralized or distributed.

• IP WAN carries voice traffic andcall control signaling.

» Supports approximately 30,000 IPphones per cluster.

• Call Admission Control(limitnumber of calls per site).

• Cisco Unified SRST for remote

branches.

• AAR used if WAN bandwidth is

exceeded.

' Unified CM = Cisco Unified Communications Manager

The multisite WAN with centralized call-processing model consists of a centralizedCisco Unified Communications Managerclusterthat provides services for many sites and usesthe IPWAN to transport IP telephony traffic between thesites.

fhe IP WAN also carriescall-control signaling between the Cisco UnifiedCommunicationsManager cluster at thecentral siteandthe IPphones at the remote sites.

The figure illustrates a typical centralized call-processing deployment, with a Cisco UnifiedCommunications Manager cluster at thecentral site and an IPWAN with QoS thatisenabled toconnect all thesites. Theremote sitesrelyon thecentralized Cisco Unified CommunicationsManager cluster to manage their call processing. Applications such asvoice mail andinteracts e voice response (1VR) systems are typically centralized aswell toreduce the overallcosts of administration and maintenance.

The Cisco Unified Survivablc Remote SiteTelephony (SRST) feature that is available in CiscoIOS gateways provides call-processing services toremote IP phones during a WAN outage.When the IP WAN isdown, theIPphones at the remote branch office can register to theCiscoUnified SRST router. The Cisco Unified SRST router can process calls between registered IPphones andcansendcallsto othersitesthrough the PSTN.

Toavoid oversubscribing theWAN links with voice traflic, causing deterioration of the qualityof established calls. Call Admission Control (CAC) is used to limit the number of calls betweenthe sites.

) 2010 Cisco Systems, Inc. Introduction to Cisco Unified Communications Manager

Page 62: CIPT1_VOL_1&2

Centralized call-processing models can take advantage ofautomated alternate routing (AAR)features. AAR allows Cisco Unified Communications Manager todynamically reroute a callover the PSTN if the call is denied because of CAC.

1-46 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc

Page 63: CIPT1_VOL_1&2

Multisite WAN with Centralized Ca!Processing (Cont.)Design Guidelines• Maximum of2000 locations per Cisco Unified

Communications Manager cluster.

• Maximum of2100H.323 devices (gateways, multipointcontrol units, trunks, and clients) or 1100MGCP gatewaysper Cisco Unified Communications Manager cluster,

• Minimize delay between Cisco Unified CommunicationsManager and remote locations to reduce voice cut-throughdelays.

• Use the locations mechanism in Cisco UnifiedCommunications Manager to provide CAC into andoutofremote branches.

• Cisco Unified SRST on the branch router limits remote officesto a maximum of1200 Cisco IPphoneswhen using a Cisco3945 Integrated Services Router.

Design GuidelinesThese best-practice guidelines should be followed when deploying acentralized call-processingmodel.

When implementing the multisite WAN model with centralized call processing, the followingguidelines should be considered:

• Maximum of2000 locations per Cisco Unified Communications Manager cluster.

• Maximum of2100 H.323 devices (gateways, multipoint control units, trunks, and clients)or 1100 MGCP gateways per Unified Cisco Unified Communications Manager cluster.

• Minimize delay between Cisco Unified Communications Manager and remote locations toreduce voice cut-through delays.

• Use the locations mechanism inCisco Unified Communications Manager toprovide CACinto and outofremote branches. Thelocations can support a maximum of 30,000 IPphones per cluster when Cisco Unified Communications Manager runs on the largestsupported server. Since Cisco Unified Call Manager Version 5.0, you can use ResourceReservation Protocol (RSVP)-based CAC between locations.

• There is nolimit to the number of IPphones at each individual remote branch. However,the capability that the Cisco Unified SRST feature provides in the branch router limitsremote branches to a maximum of 1200 Cisco IPphones ona Cisco 3945 IntegratedSenices Router during a WAN outage orfailover toSRST. Other platforms have differentlimits.

Ifadistributed call-processing model ismore suitable for the business needs ofa customer, thechoices include installing a Cisco Unified Communications Manager cluster at the remotebranch or running Cisco Unified Communications Manager Express on the branch router.

>2010 Cisco Systems, Inc Introduction to Cisco Unified Communications Manager 1-47

Page 64: CIPT1_VOL_1&2

Benefits

Multisite WAN with Centralized CallProcessing (Cont.)Benefits

*Acommoninfrastructure for a converged solution.• PSTN callcost savingswhen using the IP WAN forcalls

between sites.

• Use ofthe IP WAN to bypasstoll chargesbyrouting callsthrough remote site gateways, closer to the PSTN numberdialed This practice is known as tail-end hop-off (TEHO).

* Maximum utilization ofavailable bandwidth by allowing voicetraffic to share the IPWAN with other types of traffic.

• Use of Cisco Extension Mobility features between sites.

« Use of AAR in case of insufficient bandwidth.

• Centralized administration.

Multisite WAN with centrali/cd call processing saves PSTN costs for intersite calls by usingthe IP WAN instead ofthe PSTN. IP WAN can also be used tobypass toll charges by routingcalls through remote site gateways, closer to the PS'IN number that isdialed, fhis practice isknown as tail-end hop-off (TfHO). 1hiK) is disallowed in some countries, and localregulations should be verified before implementingITT10.

"fhis deplov ment model maximizes the utilization of available bandwidth byallowing voicetraffic to share the IP WAN withother types of traffic. Deploying OoS and CACensures voicequality, AAR reroutes calls over the PSTN ifCAC denies the calls because ofoversubscription.

Cisco Extension Mobility can be used within the Cisco Unified Communications Managercluster, allowing roaming users to usetheirdirectory numbers at remote phones as iflhev wereat their home phones.

When using the multisite WAN with centralized call-processing deployment model. CiscoUnilied Communications Manager Administration is centralized, andtherefore simpler,compared with a multisite with distributed call-processing model where multiple clusters haveto be separately administered.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1] v8.0 ©2010Cisco Systems, Inc

Page 65: CIPT1_VOL_1&2

Cisco Unified Communications Manager MultisiteDeployment with Distributed Call Processing

This topic describes the characteristics of aCisco Unified Communications Manager multisitedeploy ment with distributed call processing and lists the reasons for choosing this deploymentoption.

Multisite WAN with Distributed CallProcessing

Cisco Unified

Communications Managerand applications are locatedat each site.

IP WAN does not carryintrasite call control

signaling.

Gatekeepers can be usedfor scalability.

1Transparent use of thePSTNifthelPWANis

unavailable.

• Unified CM = Cisco Unified Communications Manager

The model for a multisite WAN deployment with distributed call processing consists ofmultiple independent sites, each with its own Cisco Unified Communications Manager clusterthat is connected to an IP WAN that carriesvoice trafficbetween the distributed sites. The IPWAN is used with the PSTN for intersite calls.

Cisco Unified Communications Manager, applications, and DSP resources may be located ateach site. IP WAN carries only signaling traffic for intersite calls, butsignaling traffic for callswithin a site remains local to thesite. Thisway, theamount of signaling traffic between sites isreduced compared with acentralized call-processing model. Bach site is completely self-sufficient and will continue tooperate independently ifother sites fail or theIP WAN becomesunavailable.

With the use ofgatekeepers, a distributed call-processing model can scale tohundreds ofsites.Italso provides transparent use ofthe PSTN if the IPWAN isunavailable.

© 2010 Cisco Systems, Inc. Introduction to Cisco Unified Communications Manager

Page 66: CIPT1_VOL_1&2

Multisite WAN with Distributed CallProcessing (Cont-)Design Guidelines• Deploy a single WAN codec.

* Gatekeeper networks scale to hundreds of sites:

Implement a logical hub-and-spoke topology for thegatekeeper.

Use gatekeeper redundancy.

Design Guidelines

The multisite WAN with distributed call-processing deployment model isa superset of thesingle-site and multisite WAN with centralized call-processing models. Follow tlie best-practices guidelines lorsingle-site and multisite deployments inaddition to the guidelines here,which are specific to this deploy ment model.

When using gatekeepers to control the intereluster communication, this deploy ment modelscales to hundreds of sites. A gatekeeper is an 11.323 device that provides CACand I-.164 dialplan resolution. Additional gatekeeper guidelines include the following:

• Gatekeeper networks can scale tohundreds of sites. Use a logical hub-and-spoke topologyfor the gatekeeper. A gatekeeper can manage the bandwidth intoand out of a site orbetween zones within a site, but it is not aware of thetopology.

• It is recommended to use gatekeeper redundancy support to provide a gatekeeper solutionwith high availability. It is also recommended to use multiple gatekeepers to provide spatialredundancy within the network.

• !t is recommended to use a single WAN codec, because the 11.323 specification does notallow torLayer 2. II'. User Datagram Protocol (UDP), or Real-Time Transport Protocol(RTP) header overhead in the Bandwidth Request. (Header overhead is allowed only in thepay load or encoded voicepartof the packet.). Using one type of codecon the WANsimplifies capacity planning byeliminating the need to overprovision the IPWAN to allowlor the worst-case scenario.

Implementing Cisco Unified Communications Manager Part 1 (CIPT1)u8.0 ©2010 Cisco System;;. Inc

Page 67: CIPT1_VOL_1&2

Benefits

Multisite WAN with Distributed CallProcessing (Cont.)

Benefits* PSTN call cost savings when using the IPWAN forcalls

between sites

- Use ofthe IPWAN to bypass toll charges by routing callsthrough remote site gateways, closer tothe PSTN numberdialed (TEHO)

• Maximum utilization of available bandwidth by allowing voicetraffic to share the IPWAN with other types of traffic

• Noloss offunctionality during IPWAN failure, because thereis a call-processing agent at each site

fhe multisite WAN withdistributed call-processing deployment model is a superset of bothsingle-site andmultisite WAN with centralized call processing.

The multisite WAN with distributed callprocessing model provides the following benefits:

• PSTN callcost savings when using the IP WAN forcallsbetween sites

• Use of the IP WAN to bypass toll charges by routing callsthrough remote sitegateways,closer to the PSTN number dialed—that is, TEHO

• Maximum utilization of available bandwidth by allowingvoice traffic to share the IP WANwith other types of traffic

• Nolossof functionality during IPWAN failure, because there is a call-processing agent ateach site

i 2010 Cisco Systems. Inc. Introduction to Cisco Unified Communications Manager

Page 68: CIPT1_VOL_1&2

Cisco Unified Communications Manager MultisiteDeployment with Clustering over the WAN

111 is topic describes the characteristics ofa Cisco Unified Communications Manager multisitedeployment with clustering over the WAN and lists the reasons for choosing this deploymentoption.

1-52

rmq over

Applications and Cisco Unified Communications Managerofthe same cluster distributed over the IP WAN

IP WAN carries intracluster server communication andsignaling

Limited number of sites.

3-ms Round-Trip Delay

U'f s*"

m*IPWAN

QoS Enabled Bandwidth

Cisco suppons Cisco L'nified Communications Manager clusters over a WAN. Some of thecharacteristics include the following:

• Applications and Cisco Unified Communications Manager of the same cluster that isdistributed over the IPWAN.

• IP WAN carries intracluster server communication and signaling.

• Limited number of sites:

Two to four sites for local failover(two Cisco Unified Communications Managerservers per site)

[}p to eight sites for remote failover across the IP WAN (one Cisco UnifiedCommunications Manager server per site)

The cluster design is useful for customers who require more functionality than the limitedfeature set that is offered by SRS'I. This network design also allows remote offices to supportmore IP phones than SRST if the connection to the primary Cisco Unified CommunicationsManager is lost.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT!) v8 0 ©2010 Cisco Systems, inc

Page 69: CIPT1_VOL_1&2

Clustering over the IPDesign Guidelines* 80-ms maximumround-trip delay between any two Cisco

Unified Communications Manager servers in the cluster

• Bandwidth requirement is the sum of:- Minimum bandwidth of 1.544 Mb/s for every 10,000

BHCAs between sites that are clustered (Intra-ClusterCommunication Signaling)

- Minimum bandwidth of f .544 Mb/s for every Subscriberremote to the Publisher (Database and inter-server traffic)

• Upto eightsmall sites using the remotefailover deploymentmodel

- Failover across WAN supported (more bandwidth)

Design Guidelines

Although the distributed single-cluster call-processing model offers some significantadvantages, it must adhere to some strictdesign guidelines.

Thedesign guidelines forclustering overthe IPWAN are as follows:

• Two Cisco Unified Communications Managerserversin a clustermust have a maximumround-trip delay of80ms between them. In comparison, high-quality voice guidelinesdictate that one-way. end-to-end delay should notexceed 150 ms. Because of this strictguideline, this design can be used only between closely connected, high-speed locations.

• Foreven' 10.000 busy hourcallattempts (BHCAs) within thecluster, an additional 900kb/s of WAN bandwidth for intracluster run-time communication must be supported. TheBHCA represents the number ofcall attempts that are made during the busiest hour of theday.

• Up toeight small sites are supported using the remote failover deployment model. Remotefailover allows you todeploy oneserver perlocation (maximum of eight call-processingseners are supported in a cluster). If CiscoUnified Communications Manager fails. IPphones will register toanother server over the WAN. Therefore, SRST isnot required inthis deployment model (although it issupported). The remote failover design may requiresigni ficant additional bandwidth, depending onthe number oftelephones ateach location.

) 2010 Cisco Systems. Inc. Introduction to Cisco Unified Communications Manager 1-53

Page 70: CIPT1_VOL_1&2

Note In prior versions ofCisco Unified Communications Manager, subscriber servers in thecluster use the publisher database forread/write access, and theyuse theirlocal databasefor read-only access when the publisher databasecannot be reached. Starting with CiscoUnified Communications Manager Version 6.x, subscriber servers in the cluster read their

local database. Even database modifications can occurinthe local database (for specialapplications such as user-facing features). IBM Informix Dynamic Server (IDS) databasereplication is used to synchronize the databases on the various servers in the cluster

Therefore, when recovering from failure conditions such as the loss of WAN connectivity foran extended period, the Cisco Unified Communications Manager databases must besynchronized with any changes that might have been made during the outage.

This process happens automatically when database connectivity is restored and can takelongerover low-bandwidth links. In rare scenarios, manual reset or repairof the databasereplication between servers inthe cluster mightbe required,whichis performedby using thecommands such as utils dbreplication repair all or utils dbreplication reset all at the

command-line interface (CLI) Repair or reset of database replication using the CLIonremote subscribers over the WAN causes all Cisco Unified Communications Managerdatabases in the cluster to be resynchronized, in which case additional bandwidth above

1 544 Mb/s might be required. Lower bandwidthscan take longerfordatabase replicationrepair or reset to complete.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ©2010 Cisco Systems, inc

Page 71: CIPT1_VOL_1&2

Benefits

Clustering over the IPBenefits

• PSTN call costsavings when using the IP WAN for callsbetween sites

• Use ofthe IPWAN to bypass toll charges by routing callsthrough remote sitegateways, closer to the PSTN numberdialed (TEHO)

• Maximum utilization of available bandwidth by allowing voicetrafficto share the IPWAN with other types of traffic

• Failover across WAN supported

Clustering over tlie IP WAN provides a combination ofthe benefits ofthe two deploymentmodels to satisfy specific site requirements.

Although there arc stringent requirements, clustering over the IP WAN offers these advantages:

Single point ofadministration for users for all sites within the cluster

Feature transparency

Shared line appearances

Cisco Extension Mobility within the cluster

A unified dial plan

The clustering over IP WAN design isuseful for customers who want tocombine theseadvantages with the benefits that are provided by a local call-processing agent ateach site(intrasitc signaling is kept local, independent ofWAN failures) and requires more functionalityat the remote sites than thatprovided bySRST. This network design also allows remote officestosupport more Cisco IP phones than SRST (1200 IP phones using Cisco 3945 routers) in theevent of WAN failure.

These features make clustering across the IP WAN ideal asa disaster-recovery' plan forbusiness continuance sitesor as a single solution forup to eightsmall or medium sites.

>2010 Cisco Systems, Inc. Introduction to Cisco Unified Communications Manager 1-55

Page 72: CIPT1_VOL_1&2

Cisco Unified Communications ManagerDeployment on Virtualized Servers

This topicexplains the supportof virtualized servers in Cisco Unified CommunicationsManager Version 8.

Deployment on Virtualized Servers

* Startingwith Cisco Unified CommunicationsManagerVersion 8, virilization on selected platformsis supported

* Cisco Unified Computing System (UCS) is the architecturethat integrates resources (CPU, memory, and I/O), IPnetworking, storage area network (SAN) intoa single highavailable system

Blade Server. UCS requires a Cisco B-Series server

Hypervisor: VMware ESXi 4.0 or later is required

SAN and Storage Arrays: Remote storage arrayconnected via Fiber Channel is required

* The same deployment models as for physical servers aresupported

Cisco Unified Communications products can run as virtual machines on a selected set ofsupported virtuaiizationserver technologies. The principal component of a virtual server is theCisco Unified Computing System (UCS) Platform along with its hypervisor virtuali/ationtechnology.

Cisco Unified Computing System

Unified Computing is an architecture that integrates computing resources (CPU. memory, andI/O). IP networking, network-based storage, and virtuali/ation. into a single highly availablesystem. This level of integration provides economies of power andcooling, simplified serverconnectivity into the network, dynamic application instance repositioning between physicalhosts, and pooled disk storage capacity.

Thearchitecture uses a unified fabric that provides transport for LAN. storage, and high-performance computing traffic ov er a single infrastructure with the help of technologies such asFiber Channel overFthemet (FCoh). Cisco's unified fabric technology is builton a 10-Gb/sFthemet foundation that eliminates the need for multiple sets of adapters, cables, and switchesfor LANs. Storage Area Networks (SANs), and high-performance computing networks.

1-56 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 Q ©2010 Cisco Systems. Inc.

Page 73: CIPT1_VOL_1&2

Cisco Unified Communications Manager Call-Processing Redundancy

This topic explains how call-processing redundancy is provided in aCisco UnifiedCommunications Manager cluster and identifies the requirements for different redundancyscenarios.

Cisco Unified CommunicationsManager Call-Processing Redundancy

* Maximum ofeight call-processing servers in a cluster.

• Redundancy is provided byCisco Unified CommunicationsManager groups:

- Prioritized list of call-processing servers (one or more).

- Multiple Cisco Unified CommunicationsManager groupscan exist in the same cluster.

Each call-processingserver can be assigned to more thanone Cisco Unified Communications Manager group.

Each device has a Cisco Unified CommunicationsManagergroupassigned, which will determine theprimary and backup server to which itcan register.

A Cisco Unified Communications Manager cluster is a group of physical servers working as asingle IP PBX system. With Cisco Unified Communications Manager Version 8.0. a clustermay contain up to20servers, ofwhich a maximum of8servers may run the CiscoCal'lManager service performing call processing in acluster. Other servers can be used as TFTPservers orprovide media resources such assoftware conference bridges or MOH.

Cisco Unified Communications Managercall-processing redundancy is implemented bygrouping servers that arerunning the Cisco CallManager service into Cisco UnifiedCommunications Manager groups. A Cisco Unified Communications Manager group is aprioritized list of one or more call-processing servers.

The following rulesapply for theCisco Unified Communications Manager groups:

• Multiple Cisco Unified Communications Manager groups can exist in the same cluster.

• Fach call-processing server can beassigned to more than oneCiscoUnifiedCommunications Manager group.

• liach device has to have a Cisco Unified Communications Manager group assigned, whichwill determine the primary and backupserversto which it can register.

© 2010 Cisco Systems, Inc. introduction to Cisco Unified Communications Manager 1-57

Page 74: CIPT1_VOL_1&2

Cisco IP phones register wilh their primary server. When idle, the IP phones and Cisco UniliedCommunications Manager exchange the signaling application keepalives. In addition, Cisco IPphones establish aTCP session with their secondary server and exchange TCP keepalives.When the connection to the primary server is lost (no keepalives received), the IP phoneregisters to the secondarv server. The IPphone will continuously try to re-establish aconnection with the primary server: ifsuccessful, the IP phone will reregister with the primaryserver.

1-58 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 © 2010 Cr;co Systems, Inc.

Page 75: CIPT1_VOL_1&2

m>

1:1 Redundancy DesignIn a l:l Cisco Unified Communications Manager call-processing redundancy deploymentdesign, there isadedicated backup server for every primary server.

1 Redundancy Design

High availability (upgrade)

Increased server count

Simplified configuration

Cisco MCS iB45

. Publisher and

•»%:•* TFTP Server' - *" {NorRequired

MOOOj

1S.OOG IP ptwnss 30,000 IP phones

Cisco MCS 784S

1*5*8! Publisher and

A 1:1 Cisco Unified Communications Managerredundancy deployment designguarantees thatCisco IPphone registrations will never overwhelm the backup servers, even ifmultiple primaryservers fail concurrently. However, the 1:1 redundancy design hasan increased server countcompared with otherredundancy designs andmay notbecost-effective.

Theotherservices (dedicated database publisher, dedicated TFTP server, or MOH servers) andmedia-streaming applications (conference bridge or MTP) may also be enabled on a separateserver that registers with the cluster.

Fach cluster must also provide a TFTP service. The TFTP service is responsible for deliveringIP phone configuration files to telephones, along with streamed media files, such as MOH andring tiles. Therefore, the server that isrunning the TFTP service can experience a considerablenetwork and processor load. Depending on thenumber of devices thata server is supporting,you can run the TFTP service ona dedicated server, on the database publisher server, oronanyother server in the cluster.

In thisexample, a Cisco Media Convergence Server (MCS) 7845 Series is used as thededicated database publisher andTFTPserver. In addition, there aretwocall-processingservers supporting a maximum of 7500CiscoIPphones (ontheCiscoMCS 7845 Seriesplatform). One of these two servers is the primary server: the other one isa dedicated backupserver. Thefunction of thedatabase publisher andtheTFTP server canbe provided by theprimary orsecondary- call-processing server ina smaller IP telephony deployment (fewer than1000 IPphones). In thiscase, only twoservers areneeded in total.

© 2010 Cisco Systems. Inc. Introduction to Cisco Unified Communications Manager 1-59

Page 76: CIPT1_VOL_1&2

When you increase the number of IP phones, you must increase the number ofCisco UnifiedCommunications Manager servers that are required to support the telephones. Some networkengineers ma; consider the 1:1 redundancy design excessive, because awell-designed networkis unlikely to lose more than one primary server at a time. With the low possibility ofserverloss and the increased server cost, many network engineers choose to use a 2:1 redundancydesien.

1-60 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1] v8.0 © 2010 CiscoSystems, Inc

Page 77: CIPT1_VOL_1&2

2:1 Redundancy DesignIn a 2:1 Cisco Unified Communications Manager redundancy deployment design, adedicatedbackup server is inplace for every two primary servers.

2:1 Redundancy Design

• Cost-effective redundancy

• Service impacted during upgrade

15.000 IP phones 30,000 IP phones

Cisco MCS 7815

Publisher and; Tr-'TPServer

1to7S00

rsoito13,000

15.001to22.500

22.5Glto30.000

Although the 2:1 redundancy design offers some redundancy, there isthe risk ofoverwhelmingthe backup server ifmultiple primary servers fail. In addition, upgrading the Cisco UnifiedCommunications Manager servers can cause a temporary lossof some services such asTFTPor DIICP. because a reboot of the Cisco Unified Communications Manager servers is neededafter the upgrade is complete.

Network engineers use this2:1 redundancy model in mostIP telephony deployments becauseof the reduced server costs. If a Cisco MCS 7845 Series is used (shown in the figure), thatserver isequipped with redundant, hot-swappable power supplies and hard drives. When theseservers areproperly connected and configured, it is unlikely thatmultiple primary servers willfail at the same lime, which makes the 2:1 redundancy model a viable option for mostbusinesses.

Asshown in the first scenario, when using no more than 7500IPphones, there are no savingsin the 2:1 redundancy design compared with the 1:1 redundancy design, simply because there isonly a single primary' server.

In thescenario withup to 15.000 IPphones, there are two primary servers (each serving 7500IPphones) and onesecondary server. As long asonly oneprimary server fails, the backupserver can provide complete support. If both primary servers failed, thebackup server wouldonly be able to serve half of the IP phones.

The third scenario shows a deployment with 30,000 IP phones. Four primary servers arerequired to facilitate this amount of IP phones. Foreach pair ofprimary servers, there isonebackup server. As long as no more than twoservers fail, the backup servers can providecomplete support, and all IP phoneswill operatenormally.

)2010 Cisco Systems, Inc Introduction to Cisco Unified Communications Manager

Page 78: CIPT1_VOL_1&2

Summary

1-62

This topic summarizes the key points that were discussed in this lesson.

Supported Cisco Unified Communications Managerdeployment models are single-site, multisitewith centralizedcall processing, multisite with distributed call processing, andclustering over the IP WAN.

In the single-site deployment model, the Cisco UnifiedCommunications Manager, applications, and DSP resourcesare at the same physical location; all off-site calls areprocessed by the PSTN.

The multisite with centralized call-processing deploymentmodel has a single Cisco Unified Communicafions Managercluster. Applications and DSP resources can be centralizedordistributed; the IPWAN carries call controf signaling trafficeven for calls within a remote site.

• The multisitewith distributed call-processing deploymentmodel has multiple independent sites, each with a CiscoUnified Communications Manager cluster; the IPWANcarries traffic only for intersite calls.

• Clustering over the WANprovides centralized administration,a unified dial plan, feature extension to all offices, andsupport for more remote phones during failover. But it alsoplaces strict delay and bandwidth requirements on the WAN.

* Cisco Unified Communications Manager Version 8 nowsupports visualization.

• Clusters provide redundancy. A 1:1 redundancy design offersthe highest availability but requires the most resources and isnot as cost-effective as 2:1 redundancy.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 © 2010 Cisco Systems. Inc.

Page 79: CIPT1_VOL_1&2

References

For additional infonnation. refer to these resources:

• Cisco S> stems. Inc. Cisco Unified Communications System Release 8.x SRND. San Jose.California. April 2010.liitp:.'wvtvv.cisco.coni/en/US/docs/voicc.jp..conim/cucm/srrid/8x/tic8\snid.pdr.

© 2010 Cisco Systems, Inc. Inlroductjon to Cisco Unified Communications Manager 1-63

Page 80: CIPT1_VOL_1&2

1-64 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 © 2010 Cisco Systems, Inc

Page 81: CIPT1_VOL_1&2

Module SummaryThis topic summarizes the key points that were discussed in this module.

Module Summary

Cisco Unified Communications Manager is the centralcomponent ofthe Cisco Unified Communications solution,which covers the whole range of IP communications.

There are fourcall-processing deployment models. Theydiffer based on the call-processing type (central versusdistributed) and the number of sites (single-siteversusmultisite).

This module describes the main characteristics of Cisco Unified Communications Manager.The module describes the role that Cisco Unified Communications Manager plays in the overallCisco Unified Communicationssolution, and the Cisco Unified Communications Managerhardware and software requirements. Also, themodule describes thefour call-processingdeployment models and how Cisco Unified Communications Manager clusters provideredundancv and failover.

References

For additional infonnation. refer to these resources:

• Cisco Systems. Inc. Cisco Unified Communications System Release 8.xSRND. SanJose.California. April 2010.hup: .vvvvvv.cisco.com/cn/US/doesAoicc_ip_comm/cucm/smd/Sx/uc8Ksrud.pdf

• Cisco Systems. Inc. Cisco Unified Workspace Licensing, California, February 2010.lit[p:'-'ww w-cisco.com/en/US/parliier/prodiicts/ps9i56/indcx.html

© 2010 Cisco Systems, Inc. Introduction to Cisco Unified Communications Manager 1-65

Page 82: CIPT1_VOL_1&2

1-66 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 © 2010 Cisco Systems, Inc

Page 83: CIPT1_VOL_1&2

Module Self-CheckUse the questions here to review what you learned in this module. The correct answers andsolutions are found in the Module Self-Check Answer Key.

Ql) Which two ofthe following options are not part ofthe Cisco Unified Communicationsarchitecture? (Choose two.) (Source: Understanding Cisco Unified CommunicationsManager Architecture)

*» A) IP telephonyB) Customer Contact CenterC) firewallsD) video telephonyE) rich-media conferencingF) LAN switchesCi) third-party applications

Q2) Which three of the following options areCisco Unified Communications Managerfunctions? (Choose three.) (Source: Understanding Cisco Unified CommunicationsManager Architecture)

A) packet routingB) signaling and devicecontrolC) dial plan administrationD) phone-feature administrationF) storing voice mailF) providing call-center functionalityG) filtering IP packets

Q3) List the minimum hardware requirements for Cisco MCS platforms that are required byCisco UnifiedCommunications ManagerVersion8.0. (Source: Understanding CiscoUnified Communications Manager Architecture)

Q4) Which database is used by Cisco Unified Communications Manager Version 8.0?(Source: Understanding Cisco Unified Communications Manager Architecture)

A) IBM Informix Dynamic ServerB) Microsoft SQL Server 7.0C) Microsoft SQL Server 2000D) OracleE) Microsoft Jet

Q5) Which two of the following featuresrely on the publisher? (Choosetwo.) (Source:Understanding Cisco Unified Communications ManagerArchitecture)

A) Call Forward AllB) Message Waiting IndicatorC) Cisco Unified Communications ManagerBulkAdministration ToolD) Do Not Disturb Enable/DisableE) Cisco Unified Communications Manager AdministrationF) Extension Mobility Login

)2010Cisco Systems. Inc. Introduction to Cisco Unified Communications Manager 1-67

Page 84: CIPT1_VOL_1&2

Q6) What is a licensing overdraft, and by what percentage is it allowed? (Source:Understanding Cisco Unified Communications Manager Architecture)

Q7) Which ofthe following options is not a Cisco Unified Communications Managerlicensing tool? (Source: Understanding Cisco Unified Communications ManagerArchitecture)

A) License Unit ReportB) 1 icense File Generator

C) I icense Unit Calculator

I)) License File Upload

Q8) Which three options are supported Cisco Unified Communications Managerdeplov ment models? (Choose three.) (Source: UnderstandingCisco UnifedCommunications Manager Deplov ment and Redundancy Options)

A) a single site with one call-processing agentB) two clusters in active-backup modeC) multiple sites with centralized call processingD) two load-balancing clustersL) multiple sites, each with its own cad-processing agentI ) a single cluster with distributed call processing(j) two or more clusters with bidirectional trust relationships

Q9) Which codecs are recommended in a single-site Cisco Unified CommunicationsManager deployment? (Choose two.) (Source: Understanding Cisco UnifiedCommunications Manager Deployment and RedundancyOptions)

A) (i.721

B) G.711

C) G.723

D) G.729

F.) G.722

QIO) Which statement is true about a multisite WAN with centralized call-processing CiscoUnified Communications Manager deployment? (Source: Understanding Cisco UnifiedCommunications Manager Deployment and Redundancy Options)

A) fhe IP WAN carries voice traffic but no call-control signaling.B) The IP WAN is used for data only.C) The IP WAN carries voice traffic and call-control signaling.[)) fhe IP WAN carries no call-control signaling for intrasitc calls.

Ql 1) Which Cisco Unified Communications Managerdeployment model oilers the highestscalability ? (Source: UnderstandingCisco Unified Communications ManagerDeployment and Redundancy Options)

A) multisite WAN wilh centralized call processingB) multisite WAN with distributed call processingC) single site wilh one call-processing agentD) single cluster with distributed call processing

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc

Page 85: CIPT1_VOL_1&2

Q12) Which two options are features of Cisco Unified Communications Manager clusteringover the WAN11 (Choose two.) (Source: Understanding Cisco Unified CommunicationsManager Deployment and Redundancy Options)A) feature extension to officesB) robustness in high-delay environmentsC) distributed administrationD) unified dial planE) highestscalability

Ql 3) What is the maximum number of Cisco Unified Communications Manager nodes in acluster, and how many servers can actas call-processing nodes? (Source:Understanding Cisco Unified Communications Manager Deployment and RedundancyOptions)

A) 18nodes.6 of themused for call processingB) 18nodes.8 of themused forcall processingC) 20nodes. 6 of them usedfor callprocessingD) 20nodes, 8 of them used forcallprocessing

)2010 Cisco Systems. Inc. Introduction to Cisco Unified Communications Manager 1-69

Page 86: CIPT1_VOL_1&2

Module Self-Check Answer KeyOh C". F

Q-> H. C. L)

Q3) .Mil I? ptocev-or. 2 CJ14 RAM. and 72-GB haul disk

Q-l) A

Q>> C.I-.

06) An o\erdiait is acondition where more deuces rcgislcr to Cisco Unified Communication-, Manager ihanthere are license units purchased Cisco Unilied Communications Manager allows a5 percent overdraft

Ql i B

OS) A.C.I:

Q'>\ B. I:

0 I (1 I C

OH i IS

012) A. D

01.') li

1-70 implementing Cisco Unified Communications Manager. Part 1 (CIPT1) vS.O ©2010 Cisco Systems. Inc

Page 87: CIPT1_VOL_1&2

Module 2

Administering Cisco UnifiedCommunications Manager

OverviewPerforming system administration by configuring initial basic settings is the first important taskwhen deploying Cisco Unified Communications Manager. Another important step ofCiscoUnified Communications Manager Administration is user management, optionally byintegrating with Lightweight Directory Access Protocol (LDAP).

This module describes the configuration of initial settings and explains how tomanage users inCisco Unified Communications Manager.

Module ObjectivesUpon completing this module, you will be able to perform Cisco Unified CommunicationsManager initial configuration and user management. This ability includes being able tomeetthese objectives:

• Activate required Cisco Unified Communications Manager Services, configure initialsettings, and remove DNS reliance

• Manage user accounts, including integrating Cisco Unified Communications Manager witha corporate LDAP directory and enabling multiple levels of user privileges

Page 88: CIPT1_VOL_1&2

2-2 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ©2010 CiscoSystems. Inc.

Page 89: CIPT1_VOL_1&2

Lesson 1

Managing Services and InitialConfiguration of Cisco UnifiedCommunications Manager

OverviewCisco Unified Communications Manager configuration includes basic settings plus specificsettings that depend onthe features and services thatareused. This lesson describes how basicsettings onCisco Unified Communications Manager areconfigured toenable the system andprepare CiscoUnified Communications Manager forendpoint deployment.

ObjectivesUpon completing this lesson, youwill be ableto activate required CiscoUnifiedCommunications Manager Services and settings anddecide whether to use the Domain NameSystem (DNS), litis ability includes beingable to meettheseobjectives:

• List elements that are used for general, initial configuration

• Listnetwork configuration options of CiscoUnified Communications Manager

• Listthe reasons forusing NTP servers andenabling DHCP services in CiscoUnifiedCommunications Manager

• Describe the reliance on DNS by IP phoneswhen servernamesare used insteadof serverIP addresses

• Describe the difference between network and feature services and explain how they can bemanaged using Cisco Unified Serviceability

• Describe the purpose of enterprise parameters andenterprise phone configuration andexplain key parameters

• Describe the purposeof serviceparameters and explainkey parameters

Page 90: CIPT1_VOL_1&2

Cisco Unified Communications Manager InitialConfiguration Overview

Ihis topic provides an overview about Cisco L'nified Communications Manager initialeon figuration.

2-4

Cisco Unified Communications

Manaqer Initial Confiauration

Verifythe Fdfaving

Network settings

Network and Feature services

Enterpnse parameters

Service parameters

fcMlxf^ls"1**!^ •"inpijj^j,

NTPservers, DHCP services, removeDNS reliance.

Activate the necessary feature servicesand check network services.

Modify enterprise parameters asrequi-ed.

Modify service parameters as required.

After installing Cisco L'nified Communications Manager, some initial configuration has to bedone before starting to deplov endpoints. This initial configuration includes the following:

• Configure network settings: Basic network settings have already been configured duringinstallation. However, some of them should be revisited -for example, use ol externalNetwork Time Protocol (NTP)and DNS servers. Network settings that are not configurableduring installation--for example, enabling DHCP services on Cisco UnifiedCommunications Manager have to be addressed before endpoint deployment.

• \ erify network and feature services: Cisco Unified Communications Manager serversrun network sen ices (automatically activated) and feature services (activated by theadministrator). Alter installation, network services should be checked, and desired feature

sen. ices have to be activated.

• Configure enterprise parameters: Cisco L'nified Communications Manager hascluster-wide configuration settings called enterprise parameters. After installation, enterpriseparameter default values should be verified and modified, if required.

• Configure service parameters: Cisco Unified Communications Manager Services haveconfigurable parameters that can usually be set per Cisco Unified CommunicationsManager server. After installation and service activation, service parameter default valuesshould be verified and modified, if required.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 12010 Cisco Systems. Inc.

Page 91: CIPT1_VOL_1&2

Cisco Unified Communications Manager NetworkConfiguration Options Overview

This topic describes network configuration options that should be evaluated after installationand before endpoint deployment.

Network Configuration Overview

' Unified CM - Cisco Unified Communications Manager

Master NTP

Reference Clock

-^

NTP

DHCP/TFTP

DNS

Cisco Unified Communications Manager network configuration options include the use ofexternal NTPand DNS servers and the ability to provide DHCP andTFTP servicestoendpoints.

) 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-5

Page 92: CIPT1_VOL_1&2

Network Componentsfhis section describes the function ofnetwork components that are used orprovided by CiscoUnified Communications Manaaer.

Network Component

Master NTP reference clock

DHCP and TFTP server

DNS server

NTP stratum 1 seiver. directly connected to radioreceivers or atomic clocks.

Alternatively,a Cisco router can be configured asa master NTP server.

Cisco Unified Communications Manager Publisher isthe NTP client.

DHCP server provides IP address configuration andTFTP server location to the IP phones.

TFTP server provides device configuration files,ringer files, and firmware upgrades to the IP phones.

A Cisco Unified Communications Manager server(typically publisher) can provide both the DHCP andTFTP services.

Provides hostname to IP address resolution to theIP phones and user PCs.

fhe NTP is a protocol for synchronizing the clocks of computer systems over IP networks, llhas a hierarchical organization by the use of clock strata. Stratum 0 is an extremely preciseclocksource, such as an atomic clock or radioclock. A stratum I server is directlyconnected toa stratum 0 clock and can prov ide time infonnation to other (stratum 2) devices, whichthemselves can serve stratum 3 devices.

Cisco Unilied Communications Manager uses NTP to obtain time information from a timeserver (Upically stratum 1).Onlv the publisher will send NTP requests to the external NTPserver or servers; subscribers will synchronize their time with the publisher.

DHCP is a protocol that allows IP endpoints to obtain their IP settings from a server. The mostimportant settings arc IP address, subnet mask, and default gateway. In addition, the DNSserveraddress and special functions, such as the TFTPserveraddress tiiat is used by Cisco IPphones, can be assigned to the client. Cisco Unified Communications Manager features aDHCP server, which is designed to serve Cisco IP phones on!v.

TFTP is a simple FTP and is used by Cisco Unified IP phones to obtain configuration files andtheir software. A Cisco Unified Communications Manager cluster has to run the TFTP serviceat least on one server to be able to support Cisco Unified IP phones.

DNS is a name resolution protocol that allows IP applications to refer to oilier svstems bvlogical names instead of IP addresses. A Cisco Unified Communications Managet cluster canbe configured to use either DNS or IP addresses.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems. Inc

Page 93: CIPT1_VOL_1&2

Cisco Unified Communications Manager NTP andDHCP Considerations

This topic describes how to change NTP configuration in Cisco Unified CommunicationsManager.

NTP Is Mandatory

The publisher synchronizes to the external masterclock source. The subscribers get their clock sourcefrom the publisher.

Master Reference ClockPublisher

Subscriber

NTP mustbe enabled andconfigured during installation of CiscoUnified CommunicationsManager. At least one external NTP server must be reachable and functioning when installingtheCisco Unified Communications Manager publisher to complete the installation. Cisco isrecommending using a minimum ofthree external NTP servers ina production environment.

It isextremely important that all network devices have accurate time information, because thesystem time ofCisco Unified Communications Manager isrelevant inthe following situations:

• Cisco IP phones display date and time information; this information isobtained from CiscoUnified Communications Manager.

• Call Detail Record (CDR) andCall Management Record (CMR), which are used forcallreporting, analysis, andbilling, include daleandtime information.

• Alarms andevents in logfiles, as wellas traceinformation in tracefiles, include timeinfonnation. Troubleshooting a problem requires correlation of infonnation that is createdby different system components (Cisco Unified Communications Manager, Cisco IOSgateway, and soon). This problem-solving isonly possible ifall devices inthe networkhave the same correct lime information.

• SomeCisco Unified Communications Managerfeatures are date- or time-based andtherefore rely oncorrect date and lime. These features include timc-of-day routing andcertificate-based security features.

Note Certificatesincludea validity period. Ifa system that receives a certificatehas an invalid(future) date, it may consider the received certificateto be invalid (expired).

) 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-7

Page 94: CIPT1_VOL_1&2

1o ensure that all network devices have correct date and time, it isrecommended that allnetwork dev ices use NTP for time synchronization. The master reference clock should beastratum I NTP server.

2-8 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 ©2010 CiscoSystems, Inc.

Page 95: CIPT1_VOL_1&2

Changing NTP SettingsThis section describes how tochange NTP configuration inCisco Unified CommunicationsManager,

Changing NTP Settings

Add or delete NTP servers on the publisher(read-only for subscribers).

,,!,.,(,. Cisco Unified Operating System Administratis***co For Cisco Unifier?Communit at ion* Solutions

S»w . Mto» - SKariy IMmllNHM' SwWW* - 8*'

cHa a<mii«w H'ii satctAi [Til CWTAI eji dswis«*i««

Cij 1 wrwds found

NTPSerar

The NTP serviM

status

5 accessible.

Ho*tnani> or IP Addrtu

10.1.1.101

i AddNCW i SflfoctAJi !• Clair All li Detotc ScktOnd I

Tomodify NTP configuration inCisco Unified Communications Manager, use Cisco UnifiedOperating System Administration web pages and goto Settings >NTPServers. There, youcan add. delete, and modify NTP servers.

Note Though an NTPserver must be reachable during installation of Cisco UnifiedCommunications Manager, the NTPserver configuration can later be deleted from CiscoUnified OperatingSystem Administration web pages. This is not recommended.

) 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-9

Page 96: CIPT1_VOL_1&2

DHCP Server Feature SupportThis section describes DHCP server support in Cisco Unified Communications Manager.

• The DHCP server in Cisco Unified Communications Manageris designed to serve IP phones:

Provides a subset of Windows, Linux, or Cisco IOS DHCPserver functionality

Sufficientfor IPphone purposes

Not designed to serve other network devices (PCs)Only for smaller deployments (up to 1000 IP phones)

Multiple DHCP services per Cisco Unified CommunicationsManager cluster:

The DHCP Monitor Service can be activated on multipleservers.

Multiple subnets can be configured for each server.

'fhe Cisco Unified Communications Manager DHCP server is designed to serve IP phones insmall deplovmenls (maximum of 1000 devices). It provides a subset of Windows. Linux, orCisco IOS DHCP server functionality that is sufficient for IP phones, but it should not be usedfor other network dev ices (such as PCs).

Note The DHCP server of Cisco Unified Communications Manager must not be used withdeployments of more than 1000 registered devices. Even ifthere are fewer devices, the

CPU load of the services has to be watched closely, and ifhigh CPU ioad is experienced.the DHCP service should be provided by other devices (forexample, dedicated DHCPserver switch, router, and so on).

Multiple DHCP services can be configured per Cisco Unified Communications Managercluster, f.ach Cisco Unified Communications Manager DHCP servercan be configured withmultiple subnets. In nonattached subnets. DHCP relay must be enabled so that the DHCPrequests that were sent out by the clients are forwarded to the Dl ICP server.

2-10 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 © 2010 Cisco Systems. Inc

Page 97: CIPT1_VOL_1&2

Steps to Configure DHCP Phone SupportThe figure shows the configuration procedure to enable DHCP services in Cisco UnifiedCommunications Manager.

Steps to Configure DHCP PhoneSupport

1 Activate the DHCP Monitor Service.

2 Add and configure the DHCP server.

3. Configure the DHCP subnets.

To activate andconfigure the Cisco Unified Communications Manager to provide the DHCPservice, the following steps need to be followed:

Step 1 Activate the DHCPMonitorServicefrom tlieCisco Unified Serviceability page.

Step 2 Add and configure global settings for the previously activated DIICP server.

Step 3 Configure DHCP subnets to be used by the IP phones.

)2010 Cisco Systems, Inc Administering Cisco Unified Communications Manager 2-11

Page 98: CIPT1_VOL_1&2

Step 1: Activate DHCP Monitor ServiceThe DHCP server function is enabled by activating the DHCP Monitor Service.

J Save fP Sel wOetaut ^ HefteshStalu

C.sin F>ten3ed fl^clFO'i

iJi.dteit

l>dlTFV.dLc[l

M activated

Activate the DHCP Monitor Service from Cisco Unified Serviceability > Tools > ServiceActivation.

2-12 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems. Inc

Page 99: CIPT1_VOL_1&2

Step 2: Configure the DHCP ServerGlobal DHCP server configuration isdone from Cisco Unified CM Administration >System> DHCP Server Configuration.

Step 2: Configure the DHCP Server

Option 150 specifiesthe IP addresses of

the TFTP servers

tothe phones.

.,|,.,|i. Cilco Unified CM Administration ||a "tilled FrDnunuii&atlfTMt&iMhHia

Pv4 Ajhttcs^CHiOfl ISC)

All other requiredentries default to 0.r-

0« tim*.u««K}'

?*newBl[T 11 Time4ieOk

tngCIi) T.m«s«)"

DHCP server configuration includes theselection ofthe CiscoUnified CommunicationsManager cluster member thatshould run theDHCP service (drop-down list) and general(default)parameters, such as DNS and TFTP serveraddresses.

i 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-13

Page 100: CIPT1_VOL_1&2

Step 3: Configure the DHCP SubnetDHCP scopes— that is. IPaddress ranges for a certain subnet—are configured from CiscoUnified CM Administration > Svstcm > DHCP Subnet Information.

Step 3: Configure the DHCP Subi

ChoosetheDHCPserver

Configure subnet number and ^^"^ p»>primary address range to be ' ' 5e"

provided to the phones.

Configure secondary addressrange as necessary (useful ifyou have a block of reserved

addresses to exclude

between pnmary andsecondary range).

Cisco Unified Communications Manager DHCP Subnet Information configuration includes theselection ofthe DHCP server, the network ID ofthe subnet, up to two continuous IP addressranges (to allow excluded ranges in between), subnet mask, default gateway, and .ill parametersfor which the defaults have been set underCisco Unified CM Administration > System >DHCP Server Configuration.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 I ©2010Cisco Systems, Inc

Page 101: CIPT1_VOL_1&2

DNS ConsiderationsThis topic describes the advantages and disadvantages of using IP addresses versus DNS.

IP vs. DNS Considerations

Cisco Unified Communications Manager can useDNS names (default) or IP addresses for systemaddressing.

Advantages of using IP addresses

Does not require a DNS server

Prevents the IP telephony network fromfaiing when the DNS server is unavailable

Decreases the amount of time requiredwhen a device attempts to contact theCisco Unified Communications Managerserver

Simplifies troubleshooting

Simplifiesmanagement because of theuse of names instead of numbers

Easier IP address changes because ofname-based IP paths

Serverto IP phone NAT possble

Possibirtyto have redundant IP phoneservices

Cisco Unified Communications Manager can either use IP addresses or names to refer to otherIP devices in application settings. When names arc used, they need to be resolved to IPaddresses by DNS.

Both methods have some advantages as follows:

• Using IP addresses: The system does not depend on a DNS server, which prevents loss ofserv ice when the DNS server cannot be reached. When a device initiates a connection for

the first time, the time that is required to establish the connection is shorter because noname resolution (DNS lookup sent to the DNS server, and DNS reply sent back from theserver) is required. By eliminating the need for DNS, there is no danger of errors that arecaused by DNS misconfiguration. Troubleshooting is simplified because there is no need toverify proper name resolution.

• I sing DNS: Management is simplified because logical names are simpler to manage than32-bit addresses. If IP addresses change, there is no need to modify the application settingsbecause they can still use the same names; only the DNS server configuration has to bemodified in this case. IP addresses of Cisco Unified Communications Manager servers canbe translated toward IP phones, because the IP phone configuration files include servernames, not the original server IP address (which should appear differently to the IP phone).As long as these names are resolved to the correct (translated) address when IP phones sendout DNS requests, the Network Address Translation (NAT) is no problem.

In general, due to the additional point of failure that is caused by configuration errors orbecause of unavailability ofthe service, the recommendation is not to use DNS with CiscoUnified Communications Manager.

) 2010 Cisco Systems. Inc. Administering Cisco Unified Communications Manager 2-15

Page 102: CIPT1_VOL_1&2

Note Most IP clients cache the IP address information that is received from the DNS servers to

avoid subsequent name resolution requests for the same name.

Implementing Cisco Unified Communications Manager. Part I (CIPT1) v8.0 © 2010Cisco Systems, Inc

Page 103: CIPT1_VOL_1&2

SCCP Call Flow with DNSThe figure illustrates acall between IP phones where DNS is used.

SCCP Call Flow with DNS

Before sending packets, IP phones will query the DNS server toresolve the IP address oftheCisco Unffed CommunicationsManager server.

IP Phone A

1) DNS Queryand Response

IP Phone B

1] DNSQueryand Response

Before the IP phone can communicate with Cisco Unified Communications Manager, it has toresolve the name ofthe server (obtained from the configuration file, which was downloadedfrom aTFTP server). Only then can signaling messages be exchanged between the IP phoneand Cisco Unified Communications Manager.

Note SCCP = SkinnyClientControlProtocol

) 2010 Cisco Systems, IncAdministering Cisco Unified Communications Manager 2-17

Page 104: CIPT1_VOL_1&2

SCCP Call Flow Without DNSThe figure illustrates acall between IP phones where DNS is not used.

2-18

Noextra step (DNS lookup).

Higher availability (no dependency on the DNS server).The recommendation is to remove the DNS reliance.

i! Signaling Proioco1) Signaling Pralocol

IPPhoneAPPhoneB

When IP addresses are used instead of DNS names for the Cisco Unified CommunicationsManager servers, the need for the evlra step of DNS resolulion is eliminated. The signalingsession can be set up immediately and calls can be processed even if the DNS service is notavailable. Therefore, the recommendation is to remove DNS reliance.

Implementing Cisco Unified Communications Manager, Part1 (CIPT1) v80 ©2010 Cisco System:;, Inc

Page 105: CIPT1_VOL_1&2

Removing DNS Relianceihis section describes the procedure to remove DNS reliance.

Removing DNS Reliance

Enables Cisco IP phones and other devices controlled by CiscoUnified Communications Manager to contact the Cisco UnifiedCommunications Manager without resolving a DNS name:

In Cisco Unified

Communications ManagerAdministration, chooseSystem > Server. The Findand List Servers windowappears.

Click on a server name. TheServer Configuration windowappears.

Replace the hostname andenter the IP address oftheserver in the Host Name/IP

Address field Click Save.

.i|ir,[Jr Cicce Unified CM Admmistratjcm

; MoMriWaa v cam < tmt

©—.—,

DnM. Hn*™* njMter

Hdir.ifi^liKldrMi'Jtci.l.l |

^~ cue™.™,*.,

By default- Cisco Unified Communications Manager propagates the machine name and not theIP addresses of its active Cisco CallManager Services. (These hostnames are part of TFTPconfiguration files for devices such as IP phones.)

Removing DNS reliance refers to the requirement for IP phones to use DNS servers to resolvehostnames of Cisco CallManager Services.

To change the default behavior of using DNS, perform these steps:

Step 1 In Cisco Unified Communications Manager Administration, go to System > Server.

Step 2 Select the first (next) available server from the list of Cisco UnifiedCommunications Manager servers.

Step 3 Change the server name to the IP address ofthe server and save the changes.

Note Repeat Steps 2 and 3 for each server in the cluster.

Note By default, hostnames are also used in phone URLs. When removing DNS reliance,

hostnames that are used in these phone URLs also have to be replaced by IP addresses.

Phone URLs are configured by so-called enterprise parameters. Enterprise parameters and

their configuration are explained in a later topic of this lesson.

© 2010 Cisco Systems, Inc Administering Cisco Unified Communications Manager 2-19

Page 106: CIPT1_VOL_1&2

Cisco Unified Communications Manager Networkand Feature Services

This topic describes Cisco Unified Communications Manager network and feature services.

Network and Feature Service!

Network Services

Services required for the Cisco UnifiedCommunications Manager system tofunction; for example, database andplatform services.

Automatically activated after CiscoUnified Communications Managerinstallation. Cannot be activated or

deactivated.

Use Cisco Unified Serviceability >Control Center > Network Services io

stop, start, of restart services.

Services that enable certain Cisco UnifiedCommunications Manager applicationfeatures; for example, TFTP, callprocessing, or serviceability reports.

Must be activated manually using CiscoUnified Serviceability > ServiceActivation.

Use Cisco Unified Serviceability >Control Center > Feature Services to

stop, start, or restart services.

A Cisco Unified Communications Manager cluster can consist of up to 20 servers, F.ach servercan fulfill different tasks, such as running a 1IIP or DHCP server, being the databasepublisher, processing calls, providing media resources, and so on.

Depending on the usage of a server, different services have to he activated on the system. "Ihereare two tvpes of serv ices on Cisco Unified Communications Manager servers as follows:

• Network services: These services are automatically activated and are required for theoperation ofthe sener. Network services cannot be activated or deactivated by theadministrator, but they can be stopped, started, or restarted from Cisco UnifiedServiceability > Control ("enter > Network Services. Examples for network services areCisco CDP. Cisco DB Replicator, and Cisco CallManager Admin.

• Keaturc serv ices: These serv ices can be selectively activated or deactivated per server toassign specific tasks or functions (such as call processing. TFTP. and so on) to a certainserver, feature services can be activated and deactivated by the administrator using CiscoUnified Serviceability > Service Activation. They can be started or restarted from Ciscol'nified Serviceability > Control Center > Feature Services. Kxamples for featureservices include Cisco CallManager. Cisco TUT*, or Cisco DirSync.

2-20 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vB 0 ©2010 Cisco Systems. Inc.

Page 107: CIPT1_VOL_1&2

Network Services

The figure shows a list ofnetwork services that are categorized in groups.

Network Services

Categorized into the following groups:• Performance and Monitoring: Cisco CallManager

Serviceability RTMT, Cisco RTMT ReporterServlet, etc.

* Backup and Restore Services: Cisco DRF Local

- System Services: CiscoCallManager Serviceability, CiscoCDP, Cisco Trace Collection Servlet, Cisco Trace CollectionService

• Platform Services: A Cisco DB, A Cisco DB Replicator,Cisco Tomcat, SNMP Master Agent, etc.

• Security Services: Cisco Trust Verification Service

Note Cisco Unified Communications Manager Real-Time Monitoring Tool (RTMT)can be installed

on an administrator PC. The listed Cisco Unified Communications Manager RTMT services

are required for the clientapplication that is running on the administrator PC to communicatewith Cisco Unified Communications Manager.

© 2010 Cisco Systems, Inc.

DRF stands for the Disaster Recovery Framework. It allows backup and restore tasks to be

performed from the Disaster Recovery System (DRS).

Administering Cisco Unified Communications Manager 2-21

Page 108: CIPT1_VOL_1&2

Network Services (Cont.)

Additional Network Services groups:• DB Services Cisco Database Layer Monitor

• SOAP Services: SOAP -Real-Time Service APIs, SOAP -Performance Monitoring APIs, etc.

* CM Services: Cisco CallManager Personal Directory, CiscoExtension MobilityApplication, Cisco CallManager Cisco fPPhone Services, Cisco Change Credential Application

* CDR Services: Cisco CDR Agent

* Admin Services: Cisco CallManager Admin

Note To enable CDR records, the CDR Services need to be running and the CDR Records

CallManager service parameter needs to be enabled

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 )2010 Cisco Systems, Inc.

Page 109: CIPT1_VOL_1&2

Feature Services

The figure shows a listof feature services thatare categorized in groups.

Feature Services

Categorized into the following groups:• Database and Admin Services: Cisco AXL Web Service,

Cisco UXL Web Service

• Performance and Monitoring Services: Cisco ServiceabilityReporter, Cisco CallManager SNMP Service

• CM Services: Cisco CallManager, Cisco TFTP, CiscoMessaging Interface, Cisco IP Voice Media Streaming App,etc.

• CTI Services: Cisco IP Manager Assistant, Cisco WebDialerWeb Service

• Security Services: Cisco CTL Provider

• Voice Quality Reporter Services: Cisco Extended Functions

All feature services are disabled by default after installing Cisco Unified CommunicationsManager and need to be activated manually.

Note Some services exist as network and as feature service. The administrator controls the

availability of the feature by activating or deactivating the corresponding feature service.

Cisco Unified Communications Manager automatically enables the required network

services depending on the activated feature services.

) 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-23

Page 110: CIPT1_VOL_1&2

Service Activation

feature services are activated from Cisco Unified Serviceability,

Service Activation

To enable Cisco Unified Communications Managerfeature services, perform the following tasks:

• Access Cisco Unified Serviceability.

• Go to Tools > Service Activation.

• Select your server

- Enable the necessary services.

To verify feature service activation, perform thefollowing tasks:

• Go to Tools > Control Center - Feature Services and

select your server.

• Verifythat the configured services are operating.

To activate or deactivate feature services for a server, perform the following steps in CiscoUnified Serv iceabilitv:

Step t Go to Tools > Service Activation.

Step 2 Select the server where vou want to activate or deactivate a service.

Step 3 Set or remove the check box for each service that vou want to modify and save thechanges.

Step 4 Verifv that the sen ice has been started by using the control center ('fools > Control(enter—Feature Services).

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 )2010 Cisco Systems, Inc

Page 111: CIPT1_VOL_1&2

Service Activation ScreenshotThe figure shows a screenshot ofthe Service Activation webpage.

Service Activation Screenshot

£el»d Sarvr*

Optional: Select defaultI services based on a single-server configuration.

5 Go to Control

Center-Feature

Services.

Select the server.

2 Select the services

that should be

activated.

?• Deselect the

services that should

be deactivated.

jmoteii

Deactivated

Deactivated

DedCti.'str-cJ

Desftrwated

rjeacKkated

Deaclrvrfled

D«a(t»sted

HdSvated

The Service Activation web page is used to selectively activateanddeactivate feature servicesper server in the cluster.

) 2010 Cisco Systems, Inc Administenng Cisco Unified Communications Manager 2-25

Page 112: CIPT1_VOL_1&2

Control Center Screenshot

The figure shows a screenshot of the Control Center—feature Services web page.

Control Center Screenshot

,..,,. Cisco Unified Serviceabilityc,"° Fo* CKio unified CiwminlcaUofn Sofcrtkm

2>5^. :

Ssi«t Mi

W^^

DdMbA&e ant jUil&i Servtui

Start, stop, restart,and refresh

selected service

Current Status II Activation Status

J£}

Service Start Time

and Up Time

KiI Runlet J ii.Jj.Mi

Select service to

start, stop, orrestart.

I he control center for feature sen ices is used to start, stop, or restart and to verifv the status(started or not miming) and the activation status (activated or deactivated) of feature servicesper server in the cluster.

2-26 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 © 2010 C sco Systems, Inc

Page 113: CIPT1_VOL_1&2

Cisco Unified Communications ManagerEnterprise Parameters and Enterprise PhoneConfiguration

This topic describes the purpose of enterprise parameters, lists some of them, and shows how tochange them.

Enterprise Parameters

• Used to define clusterwide system settings.

• Apply to all devices and services in the same cluster.

• Afterinslallation, enterprise parameters are used to set initialvalues of device defaults.

• Only change ifyou completely understand the feature thatyou are changing or if instructed to do so by Cisco TAC.

Enterprise parameters are used to define clusterwide system settings and apply to all devicesand serv ices in the cluster. After installation, enterprise parameter default values should beverified and modified if required before deploying endpoints. Some enterprise parameters willspecify initial values of device defaults.

Note Change enterprise parameters only if you are completely aware of the impact of your

modifications or if instructed to do so by Cisco Technical Assistance Center (TAC).

• 2010 Cisco Systems. Inc Administering Cisco Unified Communications Manager

Page 114: CIPT1_VOL_1&2

Example of Enterprise Parameters

The table provides some examples of enterprise parameters wilh descriptions and their defaultvalues.

ixample of Enterprise

Autoregistraion PhoneProtocol

Enable Dependency Records

CCMUser Paramaers

Phone URL Parameters

User Search Limit

This parameter provides aunique Identifier tot Ms cluster.

Specifies ihe protocol withwhich auloregislered phonesshould boot during hirealization

Determines whether to displaydependency records

These parameters are used todisplay or hide certain user-configuiahle settings from \heCCUUserweb page

URLsbr IP phoneauthentication, directory button,services Button, etc.

St an dAioneC luster

Hostnames used Instead ot IP

addresses

This parameter specifies themaximum numberof users to

be retrieved from a search in 64

the Corporale Directory featureonthe phone

Dependency records are a feature of Cisco Unified Communications Manager that allows anadministrator to viev\ configuration database records that reference the currently displayedrecord. Dependencv records are useful when you want to delete a configuration entry (forexample, a device pool), but the deletion fails because the record is still referenced (lorexample, bv an !P phone). Without dependency records, you would have to check each device,whether it uses the dev ice pool that you tried to delete.

2-28 Implementing Cisco Unifed Communications Manager, Part 1 (CIPTl) v8 I ©2010 Cisco Systems, Inc

Page 115: CIPT1_VOL_1&2

Changing Enterprise ParametersEnterprise parameters are changed from Cisco Unified Communications ManagerAdministration.

Changing Enterprise Parameters

• From Cisco Unified Communications Manager Administrationpage, choose System > Enterprise Parameters.

• Update the appropriate parameter settings.- Toview the description of a particular enterprise

parameter, click the parameter name.

- To view the descriptions of all the enterprise parameters,dick the? button.

• To save the changes, click Save.

To modify enterprise parameters, perform the following stepsin Cisco UnifiedCommunications Manager Administration:

Step 1 Go to System > Enterprise Parameters.

Step 2 Changethe enterprise parameter valuesas desiredand save the changes.

Note To obtain additional information about enterprise parameters, click the ? button at the top

right corner of the screen.

© 2010 Cisco Systems, Inc Administenng Cisco Unified Communications Manager 2-29

Page 116: CIPT1_VOL_1&2

Enterprise Parameter Screenshot

The figure shows a screenshot ofthe fnterprise Parameters Configuration web page.

.nterpnse Pa rami

t£n

Select the new setting. \ - T"-"

At the fnterprise Parameters Configuration web page, you will find enterprise parameters thatare grouped into categories with the current configuration and the default value shown perparameter.

2-30 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.i ©2010 Cisco Systems, Inc

Page 117: CIPT1_VOL_1&2

Phone URL Enterprise ParametersThe screenshot showsthe groupof phone URLenterprise parameters.

Phone URL Enterprise Parameters

When removing DNS reliance, change all hostnamesin URLs to IP addresses.

.:«. Ciko unified CM Administration

it j "-'•••'•-'

l3— &-"~™ *i— it-*'-*

_]•

I Change machinenames to IP address.

Note When removing DNSreliance, all hostnames within enterprise URL parameters have to bechanged to IP addresses.

) 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-31

Page 118: CIPT1_VOL_1&2

Enterprise Phone ConfigurationThis subtopic describes the purpose of enterprise phone configuration, lists some of them, andshows how to chanse them.

Used to define parameters that will apply to all phones thatsupport these parameters.

Parameters appearing under Enterprise Phone Configurationmay also exist under the Common Phone Profileconfiguration and Device Configuration settings.

tfdifferent parameters are set at multiple locations, thesetting that takes precedence is determined in thefollowing order:

Device Configuration

._ Common Phone Profile

Enterprise Phone Configuration

Defined and activ ated hnterprise Phone Configuration parameters only have an effect on phonemodels that support the corresponding setting.

Parameters that vou set under Hnterprise Phone Configuration may also appear in the CommonPhone Profileand the DeviceConfiguration settings for various devices. If you set these sameparameters in these other windows as well, the setting that takes precedence is dclennined inthe following order:

1. Device Configuration window settings

2. Common Phone Profile window settings

3. f.nterprise Phone Configuration window settings

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8 0 © 2010 Cisco Systems. Inc

Page 119: CIPT1_VOL_1&2

Changing Enterprise Phone ConfigurationThescreenshot shows a group of Enterprise Phone Configuration parameters.

Changing Enterprise Phone Configuration

From Cisco Unified Communications Manager Administrationpage, choose System > Enterprise Phone Configuration.

Only settingswhere the Override Common Settings checkbox ischecked take effect.

IrWUMModified parameter

n v\

Atthe Hnlerprise Phone Configuration webpage,youwill find phone parameter checkboxesthat indicate if tlie corresponding parameter is active.

) 2010 Cisco Systems. Inc Administering Cisco Unified Communications Manager 2-33

Page 120: CIPT1_VOL_1&2

Cisco Unified Communications Manager ServiceParameters

Ihis topicdescribes the purpose of serv ice parameters, lists someof them,and showshow tochange them.

Service Parameters

Service parameters for Cisco UnifiedCommunications Manager allow you to configureparameters for different services. Examples ofservice parameters ofthe Cisco UnifiedCommunications Manager call-processingservice are:

* T302 timer to speed up dialing

* Enabling CDRs

* Defining Cisco Extension Mobility maximum login time

* Defining voice media-streaming application codecs

Service parameters are used to definesettings for a specificservice —for example, the call-processing CiscoCallManager serv ice. They can be configured separately for eachserver in thecluster. After installation (or activation of feature services), serviceparameter defaultvaluesshould be verified and modified, if required, beforedeploying endpoints. The most importantservice parameters for the Cisco CallManager service are the following:

• T302 timer: Specifies the interdig.it timer for variable-length numbers. Reducing thedefault value will speed up dialing (shorter postdial delay).

• CDR and (MR: CDRsand CMRs are the basis for call reporting, accounting, and billing,fhe serv ice parameters are used to enable CDRs and CMRs.

• Cisco Extension Mobility maximum login lime: After expiration of this timer, a user islogged out of Cisco l:\tension Mobility regardless ofthe idle time ofthe device.

• Codecs of voice media-streaming applications

2-34 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 C92010Ci sco Systems. Inc.

Page 121: CIPT1_VOL_1&2

Example of Service ParametersThe table prov ides some examples ofCisco CallManager service parameters with descriptionsand their default values.

Example of Service Parameters

^H Parameter Description Default Value IM

CDR Enabled Rag Thisparameter deteimtnes whetherCDRsare generated.

False

Station KeepaiveInterval

This parameter designates the intervalbetween keepaive messages sent fromCisco IP phones to the primary CiscoUnfied Communications Manager.

30s

T302 Timer This parameter specifies an interciga timerfor sending the SETUPACKmessage.When this timer eiqjires, Cisco UnifiedCommunications Manager routes medialed digits.

15s

Automated AlternateRouting Enable

This parameter determines whether to useautomated alternate routing when thesystem does not have enough bandwidth.

False

Change B-ChamelMaintenance Status(Cick Advancedbutton first)

TNs parameter allows Cisco UnredCommunications Manager to changeindividual B-channel maintenance statusfor PRI and enamel associated signaling(CAS) bterfacesin real thiefortroubleshooting.

Bydefault, notall service parameters aredisplayed. To seethecomplete listof serviceparameters, click theAdvanced button. TheChange B-Channel Maintenance Status serviceparameter isanexample of a Cisco CallManager service parameter, which isnotshown bydefault.

i 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager

Page 122: CIPT1_VOL_1&2

Changing Service Parameters

2-36

Service parameters are changed from within Cisco Unilied Communications ManagerAdministration.

From the Cisco Unified Communications ManagerAdministration page, choose System > ServiceParameters

Select the server and choose the service.

Update the appropriate parameter settings.

* Ifyou cannot find the parameter, click the Advancedbutton to display hidden parameters

To save the changes, click Save.

To modify service parameters, perform the following steps in Cisco IJnitled CommunicationsManager Administration:

Step 1 CJo to System > Service Parameters.

Step 2 Select the server and the service for which you want to change service parameters.

Step 3 Change the sen ice parameter values as desired and save the changes.

Note Ifyou cannot find the service parameter that you want to change, click Advanced to see the

complete list of available service parameters. By default, not all service parameters are

displayed

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1] v8 0 © 2010 CiiiCOSystems,, Inc

Page 123: CIPT1_VOL_1&2

mm

Service Parameter Configuration ScreenshotThe figure shows ascreenshot ofthe initial Service Parameter Configuration web page.

Service Parameter ConfigurationScreenshot

Unified CM Administrations l/illted tqnwn«nlc*ntHH Solution*

*r*— - HbOl *

®5

_ 'tischcogJ - ^ _,Irt Schemed -

3 T33l {Atfwe)z HntM^tng lnf*r*»S* (tr^ttr.*;

UHtlimM'* «*MWMBm '

Select server

At the initial screen, you have to select theserver and the service forwhich you want toseeorchange the seniee parameters.

12010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager

Page 124: CIPT1_VOL_1&2

Cisco CallManager Service Parameters ScreenshotThescreenshot shows some ofthe Cisco CallManager service parameters.

Cisco CallManager ServiceParameters Screenshot

^TsaJe^nechanges. ^"3den_sen|ice_parameterS

-dService

parameter name

At the Sen ice Parameter Configuration web page, you will find service parameters that aregrouped intocategories with the current configuration and the defaultvalue that is shown perparameter.

2-38 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc

Page 125: CIPT1_VOL_1&2

SummaryThis topicsummarizes the key points that were discussed in this lesson.

Summary

• Cisco Unified Communications Manager initial configurationincludes network configuration, activation of feature services,and enterprise and service parameter configuration.

• Cisco Unified Communications Manager networkconfiguration options include NTP configuration, DHCPserver configuration, and using DNS versus IP addresses.

• The Cisco Unified Communications Manager DHCP serviceis designed to serve IP phones.

• To avoid DNS reliance of IP phones, change hostnames to IPaddresses.

Summary (Cont.)

) 2010 Cisco Systems. Inc.

Network services are automatically activated, while featureservices are activated by the Cisco Unified CommunicationsManager Administrator.

Enterprise parameters are used to define clusterwide systemsettings.

Enterprise phone configuration is used to define globalsettings for phones supporting these parameters.

Service parameters are used to configure parameters ofspecific services.

Administering Cisco Unified Communications Manager 2-39

Page 126: CIPT1_VOL_1&2

References

For additional information, refer to these resources:

• Cisco Svstems. Inc. Cisco I 'ni/icdCommunications ManagerAdministration Guide,Release 8.0(1/. California. I ebruarv 2010.

hup: uuu.ciseo.com en I S docVvoiee ip comm/cucm'drs/X I) f tirstigKOl .Imnl.

• Cisco Svstems. Inc. Cisco I. nified Serviceability Administration Guide, Release 8.0(1).California. May 2009.htlp- 'www L'iscn com en I S^iucs/voicc ip eomnrcucin/div'K 0 1/drsagSOI .html.

2-40 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc

Page 127: CIPT1_VOL_1&2

Lesson 2

Managing User Accounts inCisco Unified Communications

Manager

OverviewCisco Unified Communications Manager includes several features that are related to useraccounts, including end-userfeatures and administrative privileges. Cisco UnifiedCommunications Manager user accountscan be managed usingCisco Unified CommunicationsManagerconfiguration tools or by integrating Cisco UnifiedCommunications Managerwith aLightweight Directory Access Protocol (LDAP)directory. This lessondescribes the typesofuser accounts that arc used by Cisco Unified Communications Manager and how they can bemanaged.

ObjectivesUponcompleting this lesson,you will be able to manageuser accounts including integratingCisco Unified Communications Manager with a corporate LDAP directory and enablingmultiple levelsof user privileges. This ability includes being able to meet theseobjectives:

Identify the different user accounts in Cisco Unified Communications Manager and explainhow they are used

Describe how to add and delete users and how to assign authorization rights to them

Describe the purpose of Cisco Unified Communications ManagerBATand list its features

Describe how Cisco Unified Communications Manager BAT can be used to manage users

Identify LDAP characteristics and list the types of LDAP support that are provided byCisco Unified Communications Manager

Page 128: CIPT1_VOL_1&2

Cisco Unified Communications Manager UserAccounts Overview

'Ihis topic describes useraccounts in Cisco L'nified Communications Manager.

2-42

sco Unified Communications

no with Use

Cisco Unified Communications Manager user andadministrator web interfaces:

Cisco Unified CM User Options

Cisco Unified CM Administration

Cisco Unified Serviceability

Cisco Unified Operating System Administration

Disaster Recovery System

CDR Analyzing and Reporting (CAR)

Cisco Unified Communications Manager applications:

Cisco Extension Mobility

Cisco Unified Communications Manager Assistant

Directories

Cisco IP Phone Services

Several Cisco I nitied Communications Manager features require u.ser accounts to be able toauthenticate the user. These features include administrative and user web pages andapplications that require the user to log in. such as:

• Cisco Intension Mobility

• Cisco Unified Communications Manager Assistant

Cisco IP phones can browse directories to find the directory number for a given useniame. Tobe able to provide this infonnation. Cisco Unified Communications Manager needs to knowusers and their extensions.

When using Cisco CallManager Cisco IP Phone Services, the services can be configured torequire a user login before providing access to the service.

Users can authenticate with their useniame and a password (alphanutneric) or PIN (numeric),depending on the application. Cisco Unified Communications Manager sends authenticationrequests to an internal library, the Identity Management System (IMS) library, which isresponsible for authenticating the credentials against the embedded database (by default).

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 © 2010 Cisco Systems. Inc

Page 129: CIPT1_VOL_1&2

Types of User Accounts in Cisco Unified CommunicationsManager

There are two types ofuser accounts inCisco Unified Communications Manager.

Types of User Accounts in CiscoUnified Communications Manager

Associated with an individual person

For personal use in interactive logins

Used for user features and individualadministrator logins

Included in user directory

Application Users

Associated with an application

For non interactive logins

Used for application authorization

Not included in user directory

Can beprovisioned and authenticated using Cannot usei_DApan external directory service (LDAP)

Thetwotypes of useraccounts in Cisco Unified Communications Manager areas follows:

• End users: All end users are associated with a physical person and an interactive login.This category includes all IPtelephony users as well asCisco Unified CommunicationsManager administrators when using the usergroups androlesconfigurations.

• Application users: All application users areassociated with Cisco UnifiedCommunications features or applications, such as Cisco Unified ContactCenter Express orCisco L'nified Communications ManagerAssistant. These applications need to authenticatewith Cisco Unified Communications Manager, but these internal "users" do not have aninteractive login andserve purely for internal communications between applications.

Examples of Application Users

Feature or Application User Account

Cisco Extension Mobility CCMSysUser

Cisco Unified Communications

Manager AssistantIPMASecureSysUser, IPMASysUser

Cisco WebDialer Web Service WDSecureSysUser, WDSysUser

) 2010 Cisco Systems, Inc Administering Cisco Unified Communications Manager 2-43

Page 130: CIPT1_VOL_1&2

Data Associated with User Accounts

User accounts in Cisco Unified Communications Manager are associated with severalattributes.

* Personal and organizational settings;

User ID, First Name, Middle Name, and Last Name

Manager User ID, Department

Phone Number, Mail ID

* Password

• Cisco Unified Communications Manager configuration settings:

PIN and SIP digest credentials

User privileges (user groups and roles)

Associated PCs, controlled devices, and directory numbers

Application and feature parameters (Cisco ExtensionMobility profile, Presence Group. Mobility, CAPF, etc.)

The attributes that are associated with end users are separated into three categories and includethe following information:

• Personal and organizational settings:

— User ID. First. Middle, and Last Name

— Manager User ID. Department

— Phone Number. Mai! ID

• Password

• Cisco Unified Communications Manager configuration settings:

PIN and SIP digest credentials

! 'serprivileges (user groups and roles)

— Associated PCs. controlleddevices, and directory numbers

Application and feature parameters (for example. Cisco Lxlension Mobility profile.Presence Group. Mobility. Certificate Authority Proxy Function (CAFF), and so on)

Note Application users are associated with a subset of these attributes, which are the ones that

are shown in italics

2-44 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 ©2010 Cisco System:; Inc.

Page 131: CIPT1_VOL_1&2

User PrivilegesCisco Unified Communications Manager allows the assignment of userprivileges toapplication and end users.

User Privileges

Privilegesare assigned to applicationusers and end users.

Privileges include these accesses:

- Access to user web pages.

- Access to administration web pages.

• Access to specific administration functions.

Access to APIs (CTI, SOAP, etc.).

User privileges include these configuration elements'

- User groups {a listof applicationand end users).

- Roles (a collectionof resources for an application).

• Each role refers to one application.

• Each application has one or more resources (static list).

• Per role, access privileges are configured per applicationresource.

- Roles are assigned to user groups.

Privileges thatcanbe assigned to users include the following:

• Access to administration and user web pages

• Access to specific administrative functions

• Access to application interfaces, suchas computer telephony integration (CTI) and SimpleObject Access Protocol (SOAP)

User priv ilegesare configured usingtwo configuration entitiesas follows:

• User groups: A list of application and end users

• Roles: A collection of resources for an application

Each rolerefers to one application, andeachapplication hasoneor moreresources (static listper application). Perrole, access privileges are configured per application resource. Roles arcassigned to user groups.

) 2010 Cisco Systems. Inc Administering Cisco Unified Communications Manager 2-45

Page 132: CIPT1_VOL_1&2

User Privilege Component InteractionThe figure illustrates the component interaction of user privilege configuration entities.

r Privil

Users n " User Groups '• n Roles n 1 Applications 1 . 1 Privileges

App)scation2

Resource! < ifad

RBSOurce2' •«—— <«Kf

RBSOurC93 * (none)

Resource* * 'ea"-"P"*"1

The diagram shows four users (User I to User4) and two user groups (Group1 and Group2).Lserl and Lser2 arc assigned to Group!: User3 is assigned to both groups; and Uscr4 isassigned to Group2.

Ihere are tliree roles (Rolel to Role3). Rolel is assigned to Group I: Role2 is assigned to bothgroups: and Role3 is assigned to Group2.

Rolel and Rolc2 both refer to Application!. Application! has three application resources(Resource! to Resources). Rolel and Role2 have different privileges that are assigned toresources of Application!. Role? refers to AppHcation2 andhas privileges that are assigned tothe four application resources (Resource! to Resourcc4) of Applieatton2.

2-46 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems. Inc

Page 133: CIPT1_VOL_1&2

Roles and User Groups ExampleThe figure shows anexample of rolesandusergroups.

Roles and User Groups Example

Goal: Have administrators with full access and administratorswith read-only access to Cisco Unified CommunicationsManager Administration

Solution: Two user groups and two roles

User Group

Standard CCM SuperUsers

• User "John Doe*

• User "Jane Smith"

Standard CCM Read

only• User "Kim Lu"

• User "Tom Adams"

Role

Standard

CCMADMIN

Administration

Standard

CCMADMIN

Read-Only

•* Application —

Cisco Unified

Communications

Administration

Cisco Unified

Communications

ManagerAdministration

Resource

Call Park web

pages

AAR Groupweb pagesCisco Unified

CM Groupweb pagesDRF Show

Status page

In theexample, thegoalis to have administrators who havecomplete access to allconfiguration pages of Cisco Unified Communications Manager Administration andadministrators who have read-only privileges to these configuration pages.

TheCisco CallManager Administration (that is,CiscoUnified Communications ManagerAdministration) application has webpages thatareassociated witha function, such as:

• Call Park web pages (used to configure the Call Park feature)

• AAR Groupweb pages(usedto configure automated alternate routing [AAR])

• CallManager group web pages (used for configuration)

• Disaster Recovery Framework (DRF) Show Status page (used to check thestatus ofdisaster recovery system backup or restore jobs)

These web pagesare application resources ofthe CiscoCallManager Administrationapplication.

Cisco Unified Communications Manager has standard roles (that is, roles that exist bv default),which are associated with the Cisco CallManager Administration application, such as:

• Role Standard CCMADMIN Administration

• Role Standard CCMADMIN Read-Only

"The first role has all application privileges set to "update," while in the second role, allapplication privileges are set to "read."

i 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-47

Page 134: CIPT1_VOL_1&2

Cisco Unified Communications Manager hasseveral standard usergroups, including usergroup "Standard CCM Super Users" andusergroup "Standard CCM Read-Only." User group.Standard CCM Super Users, is associated with role Standard CCMADMIN Administration, anduser group Standard CCM Read-Only is associated with role Standard CCMADMIN Read-On I\.

Ba^ed on the prev iously mentioned default roles and usergroups, in order to assigncompleteaccess to all configuration pages of Cisco Unified Communications Manager Administration toan end user, the end user has to be assigned to the standard usergroupStandard CCM SuperUsers. Lnd users uho should have read-only access to all configuration pages of Cisco UnifiedCommunications Manager Administration have to be assigned to the standard user groupStandard CCMADMIN Read-Onlv. No further configuration is required, because theappropriate application privileges are preconfigured in the default roles, and the default rolesare preassigned to the corresponding default user groups.

Note Cisco Unified Communications Manager has numerous default user groups (24 in Cisco

Unified Communications Manager Version 8 0), which cover the needs for the most typical

requirements. Examples of these default user groups are the previously mentioned Standard

CCMSuper Users and Standard CCMADMIN Read-Only user groups as wet as the otheruser groups, such as "Standard CAR Admin Users," "Standard CCM Server Maintenance."

"Standard CCM Server Monitoring," "Standard CCM Phone Administration," "Standard CCM

End User," and "Standard CCM Gateway Administration "

implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc

Page 135: CIPT1_VOL_1&2

User Management OptionsUseraccounts in Cisco Unified Communications Managercan be managed in differentways.

User Management Options

One-by-one manual configuration using Cisco UnifiedCommunications Manager Administration

Bulk configuration using Cisco Unified CommunicationsManager BAT

LDAP integration (for end users only):

- LDAP synchronization

• For user provisioning

• Personal and organizational user data managed inLDAP

- LDAP authentication

• For user authentication

• Passwords managed in LDAP

• Only possible if LDAP synchronization is enabled

User management options in Cisco Unified Communications Manager include the following:

• Using CiscoUnified CommunicationsManagerAdministration, User Managementmenu items:Thisoption is suitable forconfiguring a fewusersor doingsingle updates tothe configuration. It does not scale for massdeployment of users.

• Using CiscoUnified Communications ManagerBulk AdministrationTool (BAT):Cisco Unified Communications Manager BAT allows bulk administration of severalconfiguration elements, including users. Cisco Unified Communications Manager BAT is agood option for initial (mass) deployment when LDAP integration is not used.

• LDAP integration: This option is available onlyto end users. LDAP integration providestwo functions, which can be enabled independent of each other:

— LDAP synchronization: Allowsuser provisioning wherepersonal andorganizational dataaremanaged in an LDAP directory andreplicated to theCiscoUnified Communications Manager configuration database.

— LDAP authentication: Allows user authentication against an LDAP directory.When using LDAP authentication, passwords are managed in LDAP. (LDAPauthentication requires LDAP synchronization.)

) 2010 Cisco Systems. Inc Administering Cisco Unified Communications Manager 2-49

Page 136: CIPT1_VOL_1&2

Lightweight Directory Access ProtocolThis section describes the characteristics of LDAP.

ightweight Directory Access

Specialized database stores information about users:

Centralized storage of user information

Available to all enterprise applications

LDAP version 3

Examples.

Microsoft Active Directory, iPlanet. Sun ONE, OpenLDAP

Cisco Unified Communications Manager supports two typesof integration

- LDAP synchronization

LDAP synchronization and LDAP authentication

When using LDAP. some user data is no longer controlled viaCisco Unified Communications Manager Administration.

LDAP directories are services that store user infonnation in a specialized database, fhedatabase is optimized for a high number of reads and searches, and occasional writes andupdates. Directories tvpieally store data that do not change often, such as employeeinfonnation. user privileges on the corporate network, and so on.

The LDAP provides applications with a standard method for accessing and potentiallymodifying the information that is stored in the directory. This capability enables companies tocentralize all user infonnation in a single repository that is available to several applications.This also results in a remarkable reduction in maintenance costs through the ease of adds,moves, and changes.

Lxamples for LDAP directories are Microsoft Active Directory, il'lanet or Sun ONI! LDAPServer, and OpenLDAP or Microsoft Active Directory Application Mode. Cisco UnifiedCommunications Manager supports two tvpes of integration: LDAP synchronization and LDAPauthentication. When using LDAP. some user data is not controlled by Cisco UnifiedCommunications Manager Administration web pages.

implementing Cisco Unified Communications Mdnager. Part 1 (CIPT1) v8 0 © 2010 Cisco System;;, inc.

Page 137: CIPT1_VOL_1&2

Cisco Unified Communications Manager End-User DataLocation

Ihe table shows where user data is stored without LDAP integration, when using I.DAPsynchronization, and when using LDAP authentication.

Cisco Unified Commun cations

Manager End-User Data Location

No LDAP LDAP LDAP

Authentication

Personal and organizationalsettings:

User ID

First,Middle, and Last Name LocalManager User ID andDepartmentPhone Number and Mail ED

LDAP (replicatedto local)

LDAP(replicatedto local)

Password Local Locai LDAP

Cisco Unified

Communications ManagerSettings:

PIN and Digest CredentialsGroupsand Rotes LocalAssociated PCs

Controlled DevicesExtension Mobility Profile andCAPF Presence Group andMobility

Local Locat

As shown in the table, without LDAP integration, all end-user data is stored in the CiscoUnified Communications Manager database and configured via Cisco Unified CommunicationsManager Administration.

Note Application user data is always controlled by Cisco Unified Communications ManagerAdministration and stored in the Cisco Unified Communications Manager database.

Whenusing LDAP synchronization, personal and organizational settingsare configured andstored in LDAP. Witheachsynchronization, the data is replicated to the Cisco UnifiedCommunications Manager database. However, as long as LDAP synchronization is enabled,this data cannot be modified in Cisco Unified Communications Manager. User passwords andCisco Unified Communications Manager configuration settings are still configured using CiscoUnified Communications Manager Administration and stored in the Cisco UnifiedCommunications Manager database only.

When using LDAP authentication, personal and organizational settings are also controlled byLDAP. because LDAP synchronization is mandatory. User passwords, however, are configuredand stored in LDAP only. The passwords arc not replicated to the Cisco UnifiedCommunications Manager database. To store the password for a Cisco UnifiedCommunications Manager user in LDAP (the user has to exist in the Cisco UnifiedCommunications Manager database so that Cisco Unified Communications Manager settingscan be configured for the user), the user has to exist in both databases—that is, in LDAP and inthe Cisco Unified Communications Manager database.

) 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-51

Page 138: CIPT1_VOL_1&2

Managing User Accounts Using theAdministration GUI

2-52

This topic describes how to manage user accounts using Cisco Unified CommunicationsManager Administration.

fser Management Usin*Communications Manac

Performed from Cisco UnifiedCM Administration > UserManagement

Requires sufficient privileges1

* Use master administratoraccount created duringinstallation

- Use end-user accountwith user managementprivilege

Available options include

Credential Policy Default

Credential PolicyApplication User

End User

- Role

User Group

CCKAdministrafor Seaixh Oociroientators

lisftf UM*iM*flt * Bui MmmtnSos -

Credential Poiey CtiauS

Cteaeawi Psscy

Asttotiojt Uier

End Vw

Rote

yserGrtme

SJserl"PhOiie AM

*>P(*c*icn Uif CfiPF Profile

End lf>«r CAPF Prsffe

S»> Realm

Cisco Unified Communications Manager user management is perlonned from Cisco UnifiedCM Administration > I'scr Management. To be able to manage users, the administratorneeds to use an account that has sufficient privileges. It can be the default administratoraccount, which is created during Cisco Unified Communications Manager installation, or anyend-user account that has the user management privilege assigned.

The user management menu includes options to configure application users, end users, roles,and user groups.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010Cisco Systems, Inc.

Page 139: CIPT1_VOL_1&2

Application User Configuration PageThe figure shows the Application UserConfiguration page.

Application User Configuration Page

Q*"

©a**—*

.•HbiWlMfiihmAn

^Set User ID and

Password.

The most important settings are the User ID and the Password.

Application User Configuration Page (Conttnw». aw —iii li- in mum—- :0»». .»«»(•»«-iyw-i™i<-. ft

^^^^^nSSWmmWmmmmmmmmMJSOm

•gTTTTEiit'r^-lWWWWaMiWtl&l&aitt -

Add application userto user groups

|^; llMMOhaMUpu-anHp

View roles of

application user

At the bottom ofthe Application User Configuration page, the application user can be added touser groups. The roles that are assigned to the usergroups,of whichthe application user is amember, are displayed in the Roles list box.

i 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-53

Page 140: CIPT1_VOL_1&2

End User Configuration PageThe figure shows the Lnd User Configuration page.

ind User Configuration Pat

End User ttnElgBf*bma

X°~ &mm.

®*

E<M f rerfflntpfll

The Lnd User Configuration screen is like the Application User Configuration screen, fhe UserID. Password, and Group Membership (not shown in the screenshot) are the most importantsettings.

2-54 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8 i ©2010 Cisco Systems, Inc.

Page 141: CIPT1_VOL_1&2

Roles

Cisco Unified Communications Manager includes standard rolesas shown in the figure.

Roles

• Standard (default) roles exist; standard roles cannot bedeleted.

« Custom roles can be created by adding new roles or bycopying and then modifying a standard role.

Standard roles cannot be deleted or modified. Custom roles can be created from the beginningor by copyingand then modifying a standardrole.

) 2010 Cisco Systems. Inc Administering Cisco Unified Communications Manager 2-55

Page 142: CIPT1_VOL_1&2

Role Configuration Page

2-56

The figure shows the Role Configuration page.

Roie Configuration Page

Roles are configured per application and consist ofapplication resource privileges.

Bnami ifcfcv ^yj^W"^^!!^!?)!

=^

Configuredprivilege per

applicationresource

As shown in the figure, an application lias to be selected on the Role Configuration page. Afterselecting an application, the application resources are displayed and read or update privilegecan be assigned to each application resource.

Implementing Cisco Unified Communications Manager. Part I (CIPTt) v8.0 © 2010 Cisco Systems. Inc.

Page 143: CIPT1_VOL_1&2

User GroupsCisco Unified Communications Manager includes standard usergroups as shown in the figure.

User Groups

• Standard (default) user groups exist; standard user groupscannot be deleted.

• Custom user groups can be created by adding new usergroups or by copying and then modifying a standard usergroup.

g.— .y.

ttfTHTJtUl ITf

* 6IS G3 B

Standard user groups cannotbe deletedor modified. Customusergroupscan be createdfromthe beginning or by copying and then modifying a standard user group.

) 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-57

Page 144: CIPT1_VOL_1&2

User Group Configuration Page: User AssignmentIhe figure shows the User Group Configuration page.

ser Group C<

End users and application users are added to usergroups.

F*id ! Clw fdtar • •>• •"

BScad A* Dup A.I I *0a 4*J*3«d

As shown in the figure, application and end users can be assigned to the user group on the UserGroup Configuration page.

2-58 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc

Page 145: CIPT1_VOL_1&2

User Group Configuration Page: Role AssignmentThe figure illustrates how to assignroles to user groups.

User Group Configuration Page: RoSAssignment

mammwmmmQ i™ ){ d*. |ft i« <$mm.

SStdiTeftjfjlijt

Q*™ ..-.,..,..

©«-">-*"

ita™'*™*,-..*

'

To assign roles to a user group,choose the Assign Role to User Group item from the RelatedLinks list box at the User Group Configuration page. A new window, in which you can assignor delete roles, will be displayed.

) 2010 Cisco Systems. Inc Administering Cisco Unified Communications Manager 2-59

Page 146: CIPT1_VOL_1&2

Credential Policies

2-60

This section describes the principles and configurationof credential policies.

Credential policies define password requirementsand account lockouts for user accounts.

Credential policy parameters include:• Failed logins before account lockout

• Lockout duration

* Minimum credential length

• Check for trivial passwords

Credential policies are assigned to the following:* Globally to all end users (credential type password)

• Globally to all application users (credential type password}

» Globally to all end users (credential type PIN)

• Individually to specific end or application users

A credential poliev defines password requirements and account lockouts for user accounts.Credential policies that arc assigned to user accounts control the authentication process in CiscoUnified Communications Manager. After a credential policy has been added, that new polievcan be assigned as the default poliev for a credential type or to an individual application or enduser.

At installation. Cisco L'nified Communications Manager assigns a static policy to end-userPINs and end-user passwords. 1he poliev contains settings for failed login resets, lockoutdurations, expiration periods, and credential requirements. The Credential Policy Configurationwindow allows configuration of new credential policies for the system or site.

Passwords can contain am alphanumeric ASCII character and all ASCII special characters. Anontrivial password meets the following criteria:

• Must contain three ofthe four allowable characteristics: uppercase character, lowercasecharacter, number, and symbol

• Must not use a character or number more than three times consecutively

• Must not repeat or include the alias, useniame. or extension

• Cannot consist of consecutive characters or numbers—for example, passwords such as654321 orAUCDFFG

PINs can contain digits (Olo 9) onlv. A nontrivial PIN meets the following criteria:

• Must not use the same number more than two times consecutively

• Must not repeat or include the user extension or mailbox or the reverse ofthe userextension or mailbox

• Must contain three ditferent numbers: for example, a PIN such as 121212 is trivial

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) vB.O ©2010 Cisco Systems, Inc

Page 147: CIPT1_VOL_1&2

Must not match the numeric representation (that is, dial by name) for the first or last nameofthe user

Must not contain groups of repeated digits, suchas 408408. or patterns thatarc dialed in astraight line on a keypad, such as 2580, 159,or 753

12010 Cisco Systems, Inc. Administenng Cisco Unified Communications Manager 2-61

Page 148: CIPT1_VOL_1&2

View Credential Policies

The figure illustrates how to view the Default Credential Policy.

Had and List Credential Policies

* amhcw • - s**oai :.:~ctwAi ;*»QeisnStrataiXl

®-»

Credential PoIkv

DefauH Crecenfrc! E"?l,iy

View the Default

AddNeiv SeledAU Clear All Delete Seleaed Credential Policy

After installation of Cisco Unified Communication Manager, one default credential policv i;applied to all end users and application users.

Note The Default Credential Policy cannot be deleted.

2-62 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 © 2010 Cisco Systems, Inc

Page 149: CIPT1_VOL_1&2

Default Credential PolicyThe figure illustrates parameters ofthe DefaultCredential Policy.

Default Credential Policy

<£=—•'-

y-r i-^n pvrf'f Ap*w- CcJ*""* C*-»*T

C**<* '&• Tr—rtd P«H*Ofl

I !•&. Id IMAlft

Default Credential Policy parameterscan be modified.

Even though the default credential policy cannot be deleted, it allows editing of its parameters.

)2010 Cisco Systems, Inc Administering Cisco Unified Communications Manager 2-63

Page 150: CIPT1_VOL_1&2

Define a New Credential PolicyThe figure illustrates how to add and customize a credential policy.

4. Save policy 1 Add a new credential policy. L EJJ3H8HS38^ '•*tc

2. Define a policy name\®--

j"^BjIv'!- i'*fW*tp'^lPfc'^-

©-

The following table shows a description of all credential policy parameters:

Parameter Description

Display Name Specify the credential policy name.

Enter up to 64 characters, except for quotation marks. Do notenter tab.

Failed Logon/No Limit for FailedLogons

Specify the number of allowed failed login attempts When thisthreshold is reached, the system locks the account.

Enter a number in the range from 1 to 100. To allow unlimitedfailed logins, enter 0 or check the No Limit for Failed Logonscheck box Uncheck the check box to enter a value greater than0. The default setting specifies 3.

Reset Failed Logon AttemptsEvery

Specify the number of minutes before the counter is reset forfailed login attempts. After the counter resets, the user can trylogging in again

Enter a number in the range from 1 to 120 The default settingspecifies 30

Lockout Duration/Administrator

Must Unlock

Specify the number of minutes that an account remains lockedwhen the number of failed login attempts exceeds the specifiedthreshold.

Enter a number in the range from 1 to 1440. Enter 0 or check theAdministrator Must Unlock check box so that accounts will

remain locked until an administrator manually unlocks themUncheck the check box to unlock the account.

Implementing Cisco Unifed Communications Manager, Part 1 (CIPT1] v8.0 © 2010 Cisco Systems, Inc.

Page 151: CIPT1_VOL_1&2

Parameter Description

Minimum Duration Between

Credential Changes

Specify the number of minutes that are required before a usercan change credentials again.

Enter 0 to allow a user to change credentials at any time.Uncheck the check box to enter a value greater than 0. Thedefault setting specifies 0.

Credential Expires After/NeverExpires

Specifythe number ofdays before a credential will expire.

Enter a number in the range from 1 to 365, To allow credentialsto never expire, enter 0 or check the Never Expires check box.Uncheck the check box to enter a value greater than 0 Use the 0option for low-securityaccounts or multipleuser accounts, forexample. The default setting specifies 180.

Minimum Credential Length Specify the minimumlength for user credentials {password orPIN).

Do not enter 0 because blank passwords are not allowed. Thedefault setting specifies 8. The minimum setting must equal atleast 1.

Stored Number of PreviousCredentials

Specify the number of previous user credentials to store. Thissetting prevents a user from configuring a recently usedcredential that is saved in the user list.

Enter a number in the range from 0 to 25. If no previouscredentials should be stored, enter 0. The default settingspecifies 12.

Inactive Days Allowed Specify the number of days that a password can remain inactivebefore the account gets locked.

Enter a number in the range from 0 to 5000. The default settingspecifies 0.

Expiry Warning Days Enter a number in the range from 0 to 90 to specify the number ofdays before a user password expires to start warningnotifications. The default setting specifies 0.

Check for Trivial Passwords Check this check box to require the system to disallowcredentials that are easily hacked, such as common words,repeated character patterns, etc.

The default setting checks the check box.

>2010 Cisco Systems, Inc Administering Cisco Unified Communications Manager 2-65

Page 152: CIPT1_VOL_1&2

Assigning Credential Policies to a Default Credential PolicyGroup

The figure illustrates howto assign a custom policy to one ofthe threedefaultpolicygroups.

ngmng credential Policie:Credential Policy Group

Assign a credential policy to

• All end users (credential type password)

• All application users (credential type password)

- All end users (credential type PIN)

> * cutoff * tttoAmovw* • A#.mnc****** • Dna * tfdav «- uwttetg

EM tat UK cndMUM potkv Delsma

Choose Default Credential

Policy group®^,,,.-,

C™j.otW "<*c» (total*l^: mauM^ian,.

:pij» •; e1«*(

Custom credential policies can be assigned to three default credential policy groups as follows:

• Default Credential Policy for end users defining password credential rules

• Default Credential I'oliev for application users defining password credential rules

• Default Credential Policy for end users defining PIN credential rules

2-66 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 © 2010 Csco Systems, Inc

Page 153: CIPT1_VOL_1&2

4p*

Assigning Credential Policies tCredential Policy Group (Cont;

Creftential Potkv OeM»« configumfcm

Q'Assign Credential Policy

for all end users.(^ SIBluJ- Ready } jf

^Credential Poltsy Def»i* Information

CretttnOol wer |; ; -.,-.<Credential Type ;>•.'*-•;!

Credential Pokey'

Change Credential

Confirm Credent**!

User Cannot Chanje

•> User Must Ch»no* at Nrnt Login

Does lot Ejtpm*

S*ve

Default Credential I'ot'cy

Default Credential Potcy

Bsanb

Select the configuredcustom Credential Policy.

Select a custom policy from the drop-down menu and save the changes.

>2010 Cisco Systems. Inc. Administering Cisco Unified Communications Manager 2-67

Page 154: CIPT1_VOL_1&2

Assign Credential Policy to a UserIhe figure illustrates how toassign a custom policy to a user account.

Assign Credential Policy to a User

r*ir»d u>ot" Are^^j

Tune .CC>tJ by A i^i^iiirfl Lc

To assign a custom policv to an end user orapplication user, open the i-nd I'ser orApplicationuser window and click the F.dit Credential button.

Selecta custom policv from the drop-dow n menu and save the changes.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco System:;, Inc

Page 155: CIPT1_VOL_1&2

Cisco Unified Communications Manager BATOverview

This topic describes Cisco Unified Communications Manager BAT.

Cisco Unified CommunicationsManager BAT

Cisco Unified Communication Manager BATallowsmanagement ofmany devices and records within ashort period of time.

Cisco Unified Communications Manager BAT allows mass configuration ofCisco UnifiedCommunications Manager configuration items, including users, phones, directory numbers,gateways, and so on.

12010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-69

Page 156: CIPT1_VOL_1&2

Cisco Unified Communications Manager BAT CharacteristicsThis section describes the characteristics ofCisco Unified Communications Manager BAT.

2-70

Cisco Unified CommunicationsManager BAT Characteristics

' Performs bulk transactions to the Cisco UnifiedCommunications Manager database

1Adds, updates, or deletes a large number of similarphones,users, or ports at the same time

1Exports data (phones, users, gateways, etc.):Exported files can be modified and reimported.Exportand import of complete configuration (tar archive)is possible.

Integrated with the Cisco Unified Communications ManagerAdministration pages and available by default{noplug-inrequired)

Supports localization

The Cisco Unified CommunicationsManagerAuto-RegisterPhone Tool is also available from the Bulk Administrationmenu but requires additional products.

Cisco Unified Communications Manager BAT has the following characteristics:

• Perfomis bulk transactions to theCisco Unified Communications Manager database

• Adds,updates, or deletesmam similarphones, users, or portsat tiicsame time

• l.\ports data (phones, users, gateways, and so on). I:\porlcd files can be modified andreimported.

Note The import and export function ofCisco Unified Communications Manager BAT can be usedto move data records from one Cisco Unified Communications Manager cluster to another.For instance, itcan be used when addinga newCiscoUnified Communications Managercluster to a site that previously used the centralizedcall-processingmode). This processcannot be done using the Disaster Recovery System (DRS) as a backup. The restorefunction includes all configuration data and allows only data to be restored to the sameserver from which it was backed up.

• Integrated with theCisco Unified Communications Manager Administration pages andavailable by default (no plug-in required)

• Supports localization

• The Cisco Unified Communications Manager Auto-Register Phone fool is also availablefrom the Bulk Administration menu butrequires additional products.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1] v8 0 ©2010 Cisco Systems, Inc

Page 157: CIPT1_VOL_1&2

Bulk Administration MenuCisco Unified Communications Manager BAT has its own main menu in Cisco UnifiedCommunications Manager Administration.

As shown in the figure. Cisco Unified Communications Manager BAT menu items include thefollowing options:

• Uploadand download files.

• Manage devices, users, and features.

• Control submitted Cisco Unified Communications Manager BAT jobs.

)20IOCisco Systems, Inc Administering Cisco Unified Communications Manager 2-71

Page 158: CIPT1_VOL_1&2

Cisco Unified Communications Manager BAT ComponentsThis section describes components of Cisco Unified Communications Manager BAT that areused to perform bulk configuration jobs.

Cisco Unified Communications

Cisco Unified Communications Manager BATadministration consists of these features:' Cisco Unified Communications Manager BAT templates are

used to define general settings that fitall the devices thatshould be added.

• CSV files are used to define devices and record specificsettings that should be bulk-configured.

• Adding, updating, and deleting devices and records is doneautomatically based on queries and CSV files.

' Additions, updates, and deletions can be scheduled to beperformed at a defined time.

Cisco Unified Communications Manager BAT templates are used to define general settings thatfit all the dev ices that should be added. Comma-separated values (CSV) files arc used to definespecific settings per device that should be bulk-configured. Adding, updating, and deletingdevices and records is initiated from the Cisco Unified Communications ManagerAdministration BAT menu, based on Cisco Unified Communications Manager BA Iconfiguration requests that are referring to BAT templates and BAT CSV files, Cisco UnifiedCommunications Manager BAT jobs can be executed immediately orscheduled for a latertime.

Cisco {inified Communications Manager BAT can he used to work with the following types ofdevices and records:

• Add. update, and delete IP phones including voice gateway phones. CTI ports, and H.323clients,

• Migrate phones from Skinnv Client Control Protocol (SCCP) to Session Initiation Protocol(SfP),

• Add. update, and delete users.

• Add. update, and delete userdev iceprofiles.

• Add. update, and delete Cisco Unified Communications Manager Assistant and niaiumerassociations.

• Add. update, and delete ports on a Cisco Catalvst 6000 family fXS Analog InterfaceModule.

• Add ordelete Cisco VG200 and Cisco VC1224 analog gateways and ports.

Implementing Cisco Unified Communications Manager, Part1 (CIPT1) v8.0 ©2010Cis.co Systems, Inc.

Page 159: CIPT1_VOL_1&2

Note The Cisco Catalyst 6000/6500 WS-X6624 and Cisco VG200 products have reached end oflife(EOL).

Add or delete Forced Authorization Codes (FACs).

Add or delete client matter codes.

Add or delete Call Pickup groups.

Update or export Cisco Unified Presence or Cisco Unified Personal Communicator users.Populate ordepopulate the Region Matrix.

Insert, delete, or export theaccess list.

Fxport or import configuration.

Insert, delete, or export remote destination and remote destination profile.

)2010 Cisco Systems Inc. Administering Cisco Unified Communications Manager 2-73

Page 160: CIPT1_VOL_1&2

Bulk Provisioning Service

2-74

Cisco Unified Communications Manager BAT utilizes adedicated feature service, the BulkProvisioning Serv ice (BPS). for maintaining and administering submitted Cisco UnifiedCommunications Manager BA 1jobs.

Bulk Provisioning

• BPS administers and maintains all jobs that are submittedthrough Cisco Unified Communications Manager BAT.BPS is listed under database services in the serviceactivation pages.

Service should be activated for scheduled jobsto beexecuted

BPS has to be activated onlyon the Cisco UnifiedCommunications Manager publisher.

fhe BPS is activated from Cisco l'nified Seniceability> 'looks > Service Activation. It isrequired for executing submitted Cisco Unified Communications Manager BAT jobs. The BPShas to be activated on the Cisco Unified Communications Manager publisher server only.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vB 0 ©2010 Cisco Systems, Inc

Page 161: CIPT1_VOL_1&2

Bulk Provisioning Service (Cont]

Rio*;. w**4 Su.lLM>«^-i«i*t-

Cfsco IP MsnJ9« ftssiaarr

cms Wtbcuw Web stinu

QKO SO*P - CD>Wl£>«»Jftd =HM1W

Cbco car *» s*«e

pitoim —J **•* jiwtMi

o»co ut. web St™

cam Bi* Pra-awia 5«tv«

Cisco 5enre**<ir B«k«h

. MMtHMHMW

Deactivated

D»CtHJtKl

CMtCUVIMcl

DMCBvated

- •• — • ••••••B

JUB»*ea

Activate BPS.

. UMWR SUB***

MKtt>«M

Ti

The figure shows the BPS being activated on the Service Activation page ofCisco UnifiedServiceability.

© 2010 Cisco Systems, Inc Administering CiscoUnified Communications Manager 2-75

Page 162: CIPT1_VOL_1&2

Managing User Accounts Using Cisco UnifiedCommunications Manager BAT

This topic describes how to use Cisco Unified Communications Manager BAT to add user

2-76

Cisco Unified CommunicationsManaqer BA*

The Cisco Unified Communications Manager BATconfiguration procedure includes these steps:• Step 1.Configure a Cisco Unified Communications Manager

BATuser template.

• Step 2: Create the CSV data inputfile.• Step 3' Upload the CSV data inputfie.

• Step4: Startthe Cisco Unified Communications ManagerBATjob to add users.

• Step 5: Verify the status of the Cisco Unified CommunicationsManager BATjob.

fhe configuration procedure includes these steps:

Stepl Configure a Cisco Unified Communications Manager BAf user template. Thistemplate is configured wilh default settings that apply to all users (unlessoverwritten in the CSV file).

Step 2 Create the CSV data input file. This file includes the users to be added to theconfiguration database, for each user, ihere will be one record containing all settingsofthe corresponding user.

Step 3 Upload the CSV data input file. 'IheCSV file needs to beuploaded to the CiscoUnified Communications Manager publisher server.

Step4 Start the Cisco Unified Communications Manager BAT jobto add users.

Step 5 Verifv the status ofthe Cisco Unified Communications Manager BAT job.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco System;;, Inc.

Page 163: CIPT1_VOL_1&2

Step 1: Configuring a Cisco Unified Communications ManagerBAT User Template

The figure shows the Cisco Unified Communications Manager BAT User TemplateConfiguration page.

Step 1: Configuring a Cisco UnifiedCommunications Manager BAT User Template

UW Twwfats Lonflourallra

J<

®'"* ^9** **<e-Jv*c (»i#^a »«<***vwht for£

i»r lui»lm Caaft««r«taa - ~

fineirr*

D*»J -tttho-*! hji4v to

C3]M Ca*-ig S«"J* Spaw

w- Ccj*-^ a* Dti*:t iron" m

C;j^*m r>j»« qrrferl

J

Enter the user

template name.

Configure defaultuser parameters.

Aname for the phone template has to be configured, and the default user configurationparameters have to be selected. These default values can be overwritten with specific values perusemame in the data CSV file.

) 2010 Cisco Systems. Inc. Administenng CiscoUnified Communications Manager 2-77

Page 164: CIPT1_VOL_1&2

Step 2: Creating the CSV Data Input FileIn the next step, the CSV file is created.

Cisco provides a template to create CSV files thathave the mandatory format to work with Cisco UnifiedCommunications Manager BAT:• The template is a Microsoft Excel spreadsheet that uses

macros.

• The templatecan be personalized forspecific needs.• The file can also be created using a texteditor, such as

Notepad++:

Use a separate line to enter data for each record.

Separate each data field with a comma and includecomma separators for blank fields.

Do notenter blank lines; otherwise, errors occur duringthe insert transaction

fhe CSV file has to beina special format and has to include specific values. Therefore, it isrecommended to createthe CSV file by usinga Microsoft fxcel macrothat can be downloadedfrom the Cisco Unified Communications Manager server. Use the Upload/Download Filesmenu item in the Bulk Administration menu to download the file. TheHxeel macro will allowvou to enter the configuration data in aspreadsheet and then save the data in the appropriateCSV format. Alteniativelv. you can create the CSV file on your own as long as you use thecorrect sequence ofconfiguration parameters (separated by acomma). Make sure that youfollow these rules when creating a CSV file on yourown:

• (. ise a separate line to enter data for each record,

• Separate each data field with a comma and include comma separators for blank fields.

• Donot enterblank lines: otherw ise. errors occur during the insert transaction.

Note To create the CSVfile using the Microsoft Excel template, make sure that macros areenabled within Excel

2-78 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v80 ©2010 Cisco Systems. Inc

Page 165: CIPT1_VOL_1&2

Step 3: Uploading the CSV Data Input FileNow the CSV file has to be uploaded to Cisco Unified Communications Manager.

Step 3: Uploading the CSV Data Input File

You have to specify the local file, the configuration target {users, phones, gateways, and so on),and the transaction type (add. delete, or update).

Note At this time, you only uploaded the CSV file. The selected transaction type will not beexecuted unless you proceed with the next step.

© 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-79

Page 166: CIPT1_VOL_1&2

Step 4: Starting Cisco Unified Communications Manager BATJob to Add Users

The figure shows the Insert Users Configuration page.

Step 4: Starting Cisco Unified CommuiManager BAT Job to Add Users

3. Select immediately orqueuejob and start lateror configure start time

To start a Cisco Unified Communications Manager RA 1job for adding users, go toCiscoUnified CM Administration > Bulk Administration >Users > Insert Users. Atthe InsertUsers configuration page, perform the following actions:

• Select the user template {which you created in Step I).

• Select the CSV file (which you created and uploaded inSteps 2 and 3).

• Specify to either run the job immediately or to run fhe joblater.

It'you choose the option to run the job later, you will have to configure the start time using theJob Scheduler.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8.0 ©2010 Cisco Systems.. Inc

Page 167: CIPT1_VOL_1&2

Step 5a: Job Status—List of JobsThe submitted Cisco Unified Communications Manager BAT job can be configured (in ascheduled job) ormonitored using the Job Scheduler.

Step 5a; Job Status—List of Jobs

,„ ; a_u w r .1H1 if %UiKI>M Q«.hni»

- W**«ff' -

.T^^mw Itfruw CI. WW SO:**» C£* fWn*r'anrngffQF |cwntf#«a cou*™™»pff«

iWhSHlM ,' AdP4HS«B^ : 1W

To access the Job Scheduler, go toCisco Unified CM Administration > BulkAdministration >Job Scheduler. Tlie Job Scheduler provides a list ofjobs, displays the statusofthe jobs, and allows configuration ofthe start time for scheduled jobs.

>2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-81

Page 168: CIPT1_VOL_1&2

Step 5b: Verifying Job Status—Job Details

2-82

When clicking ajob ID from the list of Cisco Unified Communications Manager BAT jobs thaiare displayed by the Job Scheduler, you can obtain details about the corresponding CiscoUnified Communications Manager BAT job.

tep 5b:

9:

1. See job resultinformation.

*"lsw ***«tSSSEESBSBEM

2. Click to openlog file.

Ihejob details include infonnation about thejob result, the number of records thatareprocessed, and the number ofrecords that failed. Ifyou want to sec more details for example,if yourjob had errors— click the log filename.

Implementing CiscoUnified Communications Manager. Part 1 (CIPT1) vB 0 ©2010 Cisco Systems, Inc

Page 169: CIPT1_VOL_1&2

LDAP OverviewThis topic describes LDAP directory' services.

LDAP Characteristics

• LDAP directories typically store data that donot change often,such as employee information.

- Information is stored in a database optimized fortheseinstances:

- High number ofreadand search requests- Occasional write and update requests

• LDAP directories store all user information in a single,centralized repository available to all applications.

• LDAP directories provide applications with a standard methodforaccessing and modifying information:

- LDAP version 3

LDAP directories typically store data that docs not change often, such as employeeinformation, user privileges onthe corporate network, and soon.

The information isstored in adatabase that isoptimized for a high number ofread and searchrequests and occasional write and update requests.

LDAP directories store all user infonnation in a single, centralized repository that isavailableto all applications. Applications can access the directory using the LDAP, providing astandardmethod for reading and potentially modifying the infonnation that is stored in the directory.

) 2010 Cisco Systems. Inc Administering CiscoUnified Communications Manager 2-83

Page 170: CIPT1_VOL_1&2

LDAP Directory Integration with Cisco UnifiedCommunications Manager

Cisco Unified Communications Manager can integrate with LDAP directories to benefit from acentralized user repository.

Unified Communications Manages

• User lookups

• User authentication

• User provisioning (database synchronization

^|

User

"PF^bBqw Provisioning

Authentication

IPTfetephony&KlUseiJ

Integration between voice applications and acorporate LDAP directory ts acommon task formany enterprise IT organizations. 1lowever. the exact scope ofthe integration varies fromcompany to company, and it can translate to oneor more specific andindependentrequirements.

For example, one common requirement is to enable user lookups (sometimes called the "whitepages'" sen ice) from IP phones so that users can dial acontact directly after looking up itsnumber in the directory.

Another requirement istoprovision users automatically from the corporate direetorv into theuser database ofunified communications applications. This method avoids having to add.remove, ormodify core user information manually each time that a change occurs in thecorporate directory.

Often, authentication of end usersand administrators ofthe unified communicationsapplications that are using the corporate directory credentials is also required. Ihis methodenables the IT department to deliver single login functionality and reduces the number ofpasswords that each user needs tomaintain across different corporate applications.

ACisco Unilied Communications system can satisfy each ofthese requirements using differentmechanisms according tothe Cisco Unified Communications Manager version thai is used.

Cisco Unified IP phones that are equipped with adisplay screen can search auser directorywhen auser presses the Directories button on the phone. The phones use 11 IIP to send requeststo a web server. The responses from the web server must contain some specific XML objectsthat the phone can interpret and displav.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 © 2010 Cisco Systems, Inc.

Page 171: CIPT1_VOL_1&2

Bv default Cisco Unified IP phones are configured to perform user lookups against theembedded database of Cisco Unified Communications Manager. However, it is P '̂bl^0change this configuration so that the lookup is performed on acorporate 1.DAI drrcctory. Inthis case the phones send their HTTP requests to an external web server that operates as aproxv and translates these requests into LDAP queries against the corporate directory. IncLDAP responses are then encapsulated in the appropriate XML objects and sent back to thephones via IfffP.

©2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager

Page 172: CIPT1_VOL_1&2

LDAP Support in Cisco Unified Communications ManagerCisco Unified Communications Manager supports two types of LDAP integration and eainteract with several LDAP servers.

LDAP Support in Cisco UnifiedCommunications Manager

• Supported directories.

Microsoft Active Directory, versions 2000 and higherMicrosoft Active Directory Application Mode

iPtanet or Sun ONE LDAP servers

OpenLDAP

• Cisco Unified Communications Manager supports two typesof integration.

LDAP synchronization

LDAP synchronization and LDAP authentication

Cisco Ijiilied Communications Manager supports the following directories:• Microsoft Active Directory 2000

• MicrosoftActive Directory 2003

• Microsoft Active Directory 2008

• Microsoft Active Directory Application Mode 2003

• Microsoft Lightweight Directory Services 2008

• iPlanet Directory Server 5.1

• SunONf Directory Server?.2

• SunONL Directory Server 6.\

• OpenLDAP 2.3.39

• OpenLDAP 2,4

Cisco Unified Communications Manager supports two types ofLIMP integration, which canbe enabled independent of each other:

• LDAP synchronization: Allows user provisioning where personal and organizational dataare managed in an LDAP directory and replicated to the Cisco I Inified CommunicationsManager configuration database.

• LDAP authentication togetherwith I,DAPsynchronization: Allows userauthenticationagainst an LDAP directory. When using LDAP authentication, passwords are managed inLDAP.

2-86 Implementing Cisco Unified Communications Manager. Part1 (CIPT1) v8 0 © 2010 Cisco Systems. Inc.

Page 173: CIPT1_VOL_1&2

LDAP Support in Cisco UnifiedCommunications Manager (Cont)

When using LDAP, some end-user data is no longer controlled viaCisco Unified Communications Manager Administration.Application users arenot affected by LDAP integration:- They are always configured from Cisco Unified Communications

Manager Administration.- Application user data is always stored in the Cisco Unified

Communications Manager database,

• Full synchronization:- Microsoft Active Directory

- Microsoft Active Directory Application Mode• incremental synchronization:

- iPlanetorSun ONE LDAP servers

- OpenLDAP• All synchronization agreements must integrate with the same LDAP

family (Active Directory, iPlanet orSun ONE, OpenLDAP or ActiveDirectoryApplicationMode).

Application users are not affected by LDAP integration. They are always configured fromCisco Unified Communications Manager Administration, and their data is always stored in theCisco Unified Communications Manager configuration database.

Depending on the directory server that is used, LDAP synchronization is performed in one ofthe following ways:

• Full synchronization: This method is used with Active Directory versions. Fullsvnehronization means that all records are replicated from the LDAP directory to the CiscoUnified Communications Manager database. In large deployments, this method can causeconsiderable load: therefore, synchronization times and jobs have tobe carefully selected.

• Incremental synchronization: This method is used with all other supported directoryservers. Because only changes are propagated to the Cisco Unified CommunicationsManager database, this method requires fewer resources than the full synchronizationmethod.

All synchronization agreements—these are pointers to acertain domain or subdomain within anLDAP structure—have to usethesame synchronization method. Youcannot mixsynchronization agreements with Active Directory and any other LDAP server.CiscoUnified Communications Manager uses LDAP version 3.

One LDAP user attribute (for example, sAMAccountName, uid, mail, ortelephoncN umber) hasto be mapped to the User ID field ofauser in Cisco Unified Communications Manager andmust be unique across all users.

) 2010 Cisco Systems, Inc Administering CiscoUnified Communications Manager 2-87

Page 174: CIPT1_VOL_1&2

LDAP Integration: Synchronizationl.DAP synchronization is used for user provisioning.

LDAP is used for user provisioning;• Users cannot be added or deleted from Cisco Unified

CommunicationsManagerAdministration.

• Users are added ordeleted in ihe LDAP directory." All personal and organizational user data are configured in LDAP• Users and their personal and organizational data are replicated

from LDAP toCisco Unified Communications Manager. Theseparameters are read-only in Cisco Unified CommunicationsManager Administration.

* User passwords and Cisco Unified Communications Managersettings are still configured from Cisco Unified CommunicationsManager Administration, they cannot be configured in LDAP

'I his process uses aservice called directory synchronization (DirSync)on Cisco UnifiedCommunications Manager to sy nchroniz.c anumber ofuser attributes (either upon request orperiodically ) from a corporate LDAP directory , When this feature is enabled, users areautomatically provisioned from the corporate directory.

When usingthis feature, end userscannot beadded or deleted from Cisco UnifiedCommunications Manager Administration. They are added and deleted in the LDAP directory,and all personal ororganizational sellings that are associated with the users are configured in'LDAP.

Users and their associated personal and organizational data are replicated from LDAP to CiscoUnified Communications Manager. These parameters are read-only in Cisco UnifiedCommunications Manager Administration. User passwords andCisco Unified CommunicationsManager settings are still configured from Cisco Unified Communications ManagerAdministration and are stored only in the Cisco Unified Communications Manager database.Therefore, these settings cannotbe configured in LDAP.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) u80 ©2010Cisco Systems, Inc

Page 175: CIPT1_VOL_1&2

Cisco Unified Communications Manager LDAPSynchronization Data Storage

The table shows how different user data are treated when using LDAP synchronization andcontrasts itto ascenario where no LDAP integration is used orLDAP authentication isenabled.

Cisco Unified Communications ManagerLDAP Synchronization Data Storage

Personal and organizationalsaltings:

User ID

First, Middle, and Last NameManagerUser 10and DepartmentPhone Number and Mail ID

Password

Cisco Unified CommunteatkmsManager Settings:

PIN and Digest CredentialsGroups and RolesAssociated PCs

Controlled DevicesExtension MobilityProfile and CAPFPresence Group and Mobility

No LDAP

Integration

Local

Local

Local

LDAP

Authentication

B- LDAP (replicatedto local)

LDAP

Local

When LDAP synchronization isenabled, the User ID, First, Middle and Last Name, ManagerUser ID. Department. Phone Number, and Mail ID values can only bedefined on the LDAPsener and appear read-only onthe Cisco Unified Communications Manager End User webpage.

12010 Cisco Systems. Inc. Administering Cisco Unified Communications Manager

Page 176: CIPT1_VOL_1&2

LDAP Integration: AuthenticationLDAP authentication is used to authenticate users against the LDAP directory instead ofhavingpasswords that are stored in the Cisco Unified Communications Manager database.

LDAP is used for user authentication:

• LDAP synchronization is required.

• User passwords are configured and stored in LDAP only.* User passwords are not replicated to Cisco Unified

Communications Manager database and cannot beconfigured from Cisco Unified Communications ManagerAdministration or Cisco Unified Communications Manageruser web pages.

* User authentication is performed against the LDAP directory(fails if LDAP directory is not accessible}.

• Users and their persona! and organizational data are stillstored in the Cisco Unified Communications Manager localdatabase'

Replicated through LDAP synchronization

With LDAP authentication. Cisco Unified Communications Manager authenticates usercredentials against a corporate 1. DAPdirectory. When this feature is enabled, end-userpasswords arcnot stored inthe Cisco Unified Communications Manager database anymore(and arealso not replicated to that database) butareonly stored inthe LDAP directory.

Personal user data is also managed in LDAP and replicated into the Cisco UnifiedCommunications Manager database. (I DAP synchronization is mandatory.)

Cisco Unified Communications Manager userdata (suchas associated PCsor controlleddevices) is stored in the Cisco Unified Communications Manager database tor each individualuser. As a consequence, the useniame has to be known in the Cisco Unified CommunicationsManager database (to assign Cisco Unified Communications Manager usersettings to the user)and inthe LDAP directory (toassign the password to the user). Toavoid separate managementof user accounts in these two databases. LDAP synchronization is mandatory with LDAPauthentication.

2-90 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.D ©2010 Cisco Systems, Inc

Page 177: CIPT1_VOL_1&2

Cisco Unified Communications Manager LDAP AuthenticationData Storage

The table shows how different user data are treated when using LDAP authentication andcontrasts it to ascenario where no LDAP integration is used or LDAP synchronization isenabled.

Cisco Unified Communications ManagerLDAP Authentication Data Storage

NoLDAP LDAPintegration Synchronization'

Personal and organizationalsettings:

User ID LocalFirst. Middle, and Last NameManagerUser IDand DepartmentPhone Number and Mail ID

Password Local

Cisco Unified CommunicationsManager Settings:

PIN and Digest CredentialsGroups and Roles LocalAssociated PCsControlled DevicesExtension MobilityProfile and CAPFPresence Group and Mobility

LOW3(replicatedto local)

Local

Local

When LDAP authentication is enabled, onlythe following settings canbe managed locally:

PIN and Digest Credentials

Groups and Roles

Associated PC's

Controlled Devices

Extension Mobility Profile and CAPF

Presence Group and Mobility

All other settings must be managed at the LDAP server.

) 2010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-91

Page 178: CIPT1_VOL_1&2

SummaryThis topic summarizes the key points thatwere discussed in this lesson.

Summary

1Cisco Unified Communications Manager has applicationusers and end users

Application and end users can be configured one-by-oneusing Cisco Unified Communications ManagerAdministration.

Cisco Unified CommunicationsManager BAT allows bulkconfiguration of users, phones, and other configurationentities.

Cisco Unified CommunicationsManager BAT can be used formass user configuration.

LDAP directories are centralized storage of user information.Cisco Unified Communications Managercan integrate withLDAP for user provisioning and authentication.

References

2-92

For additional information, refer to these resources:

• Cisco Systems. Inc. Cisco ( nified Communications Manager Administration Guide.Re/ease 8.Of I/. San Jose. California. February 2010.Imp:-www.cisco.com eir'l'S dot*.\nice ip_comm/eucm/drs/8 0 l/drsagXOI.himL

• Cisco Sy stems. Inc. ('isco I. nified Communications Manager System Guide Release 8.0(1).San Joe. California. February 2010.http:.''wwu.^iveo.C(im.en,l S docs \oice ip comnrcuciiMidniin/S I) l/eem-,\>'iii.Tm-K()l-em.htnil.

• Cisco Sy stems. Inc. (. isco !. nitied ( ommwiications System Re/ease 8.xSRMX SanJose.California. April 2010.

http:.-A\wwxisco.com en I'S docsAoice ip>-omm/cuem/.sim1/8vuc8ssrmf.pd!'.

• Cisco Systems. Inc. Cisco Unified Communications Manager Bulk Administration Guide.Release 8.0(h. SanJose. California. February 2010.htip:; www.eisco.com eii^ I.'S partner•'doesAoicv ip eomni'Vucm/b.'Jl/8 0 Fbat-KOLcm.iunil

ImplementingCisco Unified Communications Manager, Part 1 (CIPT1)v8 0 ©2010 Cisco Systems, Inc.

Page 179: CIPT1_VOL_1&2

<mr*

Module SummaryThis topic summarizes the key points that were discussed in this module.

Module Summary

• Initial configuration ofCisco Unified Communications Managerincludes service activation, general configuration of service,enterprise, and enterprise phone parameters, as well asnetwork configuration such as removing DNS reliance.

• Cisco Unified Communications Manager application users arealways configured locally. For end users, userprovisioning anduser authentication can be performed by LDAP integration.

Thismodule describes CiscoUnified Communications Manager Services activation and initialconfiguration parameters. Further, the module describes the user-management options that areavailable in Cisco Unified Communications Manager.

References

For additional infonnation. refer to these resources:

• Cisco Systems. Inc, Cisco Unified Communications Manager Administration Guide,Release 8.0(1). California, February 2010.http://w^vw.cisco.com/en/US/docs/voice_ip_c()mm/cticm/drs/8J)_l/drsag801.htnil.

• Cisco Systems. Inc. Cisco Unified Serviceability Administration Guide, Release 8.0(1).California. May 2009.http:. www.ciseo.com/en/US/docsAoice ipconim/cucm/drs/8 0 1/drsagKOI .htriil.

• Cisco Systems. Inc. Cisco Unified Communications Manager System Guide Release 8.0(1).San Jose. California. February 2010.lutp:-'www.ciscoxoni/en/US/docs/\oice ip eonim/cuem/adtnin/ri 0_l/ccrnsys/accm-801-cin.html.

• Cisco Systems. Inc. Cisco Unified Communications System Release 8.x SRf\D. San Jose,California. April 2010.hup:/'www.Cisco.convVn/US/does/voice ip_ comm/cucm/srnd/8\/tic8Ksnul.pdi'.

• Cisco Systems. Inc. Cisco Unified Communications Manager Bulk Administration Guide.Release 8.0(1). San Jose, California, February 2010.IUtp:;/www.ciscoX()ni/e!i/L;S/paiiner/docs/voiee_ip_comni/cucni/bat/8J)_l/bat-8f)l-cm.htinl

) 2010 Cisco Systems, Inc Administering Cisco Unified Communications Manager 2-93

Page 180: CIPT1_VOL_1&2

2-94 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8 0 ©2010 Cisco Systems, Inc

Page 181: CIPT1_VOL_1&2

Module Self-CheckUse the questions here to review what you learned in this module. The correct answers andsolutions are found intheModule Self-Check Answer Key.

Q1) Which two options are not initial configuration steps? (Choose two.) (Source:Managing Services and Initial Configuration of Cisco Unified CommunicationsManager)

«C A) Configure network settings.B) Configure partitions and calling search space.C) Configure enterprise parameters.D) Configure default device profiles.E) Configure service parameters.

Q2) Which is not anetwork configuration option ofCisco Unified CommunicationsManager? (Source: Managing Services and Initial Configuration ofCisco UnifiedCommunications Manager)

A) HSRP

B) NTP

C) DNS

D) DHCP

03) Cisco Unified Communications Manager Version 8.0 provide IP phones with IPaddresses by DHCP. (Source: Managing Services and Initial Configuration ofCiscoUnified Communications Manager)

A) has to

B) cannot

C) can

D) subscribers

Q4) What must be done toremove DNS reliance? (Source: Managing Services and InitialConfiguration of Cisco Unified Communications Manager)

A) Change the Cisco Unified Communications Manager names toIP addresses.B) Change option 150in the DHCP settings.C) Set the DNS server IP address to 0.0.0.0.D) Change the Cisco Unified Communications Manager server names to IP

addresses.

05) Which services cannot be activated ordeactivated bytheadministrator? (Source:Managing Services and Initial Configuration ofCisco Unified CommunicationsManager)

A) enterprise servicesB) cluster-wide servicesC) network servicesD) feature services

12010 Cisco Systems, Inc. Administering Cisco Unified Communications Manager 2-95

Page 182: CIPT1_VOL_1&2

06) Which two characteristics do apply to enterprise parameters? (Choose two.) (Source:Managing Services and Initial Configuration of Cisco Unified CommunicationsManager)

AI 1hey are used todefine cluster-wide system settings.B| Areload is required after changing any of them.C) They apply toall devices and are configured per services.D) They allow the configuration of IP phone URLs.F) They can be configured per Cisco Unified Communications Manager server.

07} Which parameters arc used to configure cluster-wide orper-server service-specificparameters'? (Source: Managing Serv ices and Initial Configuration of Cisco UnifiedCommunications Manager)

A) serv ice parametersB) global parametersC) feature parametersD) application parameters

OS) Which two options are features that do not interact with Cisco Unified

Communications Manager user accounts? (Choose two.) (Source: Managing UserAccounts in Cisco Unified Communications Manager)

A) Cisco L'nified Communications Manager User PageB) Cisco Unified Communications Manager Device MobilityC) Cisco Unified Communications Manager Attendant ConsoleD) Cisco Unified Communications Manager Fxlension Mobility1.) Cisco Unified Communications Manager Phone Autoregistration

Q9) Which two configuration elementsare used to assign privileges to users?(Choose two.)(Source: Managing User Accounts in Cisco Unified Communications Manager)

A) functional groupsB) roles

C) user groupsD) common user settingsP.) pri\ ilege groups

QIO) Which function is not performed by the Cisco Unified Communications Manager BulkAdministration 'fool? (Source: Managing User Accounts in Cisco UnifiedCommunications Manager)

A) adding or deleting a large number of similar recordsB) exporting data recordsC) updating a large number of similar recordsD) exporting the Cisco Unified Communications ManagerconfigurationF) importing data recordsF| converting SIP phones to SCCP

011) Whichoption is not a step of adding users with the Cisco Unified CommunicationsManager Bulk Administration Tool? (Source: Managing User Accounts in CiscoUnified Communications Manager)

A) verifying the status ofthe Cisco Unified Communications Manager BAT jobB) uploading a user templateC) uploading a CSV data input fileD) starling a Cisco Unified Communications Manager BA I'job to add users

2-96 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 © 2010 CiscoSystems, Inc.

Page 183: CIPT1_VOL_1&2

rw

Ql 2) Which two choices are the supported LDAP integration options? (Choose two.)(Source: Managing User Accounts in Cisco Unified Communications Manager)A) LDAP synchronizationB) LDAP replicationC) LDAP authenticationD) LDAP authorizationL) LDAP distribution

>2010 Cisco Systems. Inc Administering Cisco Unified Communications Manager 2-97

Page 184: CIPT1_VOL_1&2

Module Self-Check Answer KeyQli B. D

Q21 A

Q-') C

Q-» D

0-m C

Q(>) A. D

Q~> •\

QS) li. 1-

Q9) Li. C

QIO) V

QMi li

012) A. (.'

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ©2010 CiscoSystems, Inc

Page 185: CIPT1_VOL_1&2

Module 3

Single-Site On-Net Calling

OverviewEnabling aCisco Unified Communications Manager cluster for on-net calls includes severalcomponents ofthe Cisco Unified Communications architecture. It involves providing the IPnetwork infrastructure, theselection of endpoints such as Cisco IPphones, andtheir integrationinto the network.

Thismodule describes theendpoints thatare supported by Cisco Unified CommunicationsManager, as well as their characteristics, protocol, and feature support. The module alsodescribes how Cisco Catalyst switches can provide power to endpoints and support VLANseparation for voice and data traffic. Tlie module also explains how toimplement Cisco IP andthird-party phones using thedifferent protocols.

Module ObjectivesUpon completing this module, you will be able toconfigure Cisco Unified CommunicationsManager tosupport on-cluster calling. This ability includes being able tomeet these objectives:

• Describe thegeneral features and unique characteristics ofthe H.323. SCCP, and SIPendpoints thataresupported byCisco Unified Communications Manager

• Implement SCCP and SIP (Cisco and third-party) phones inCisco UnifiedCommunications Manager

Page 186: CIPT1_VOL_1&2

3-2 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) w8.0 ©2010 CiscoSystems, Inc

Page 187: CIPT1_VOL_1&2

Lesson 1

Understanding Endpoints inCisco Unified Communications

Manager

OverviewAn important task in implementing and supporting a Cisco Unified Communicationsdeployment ismanaging theend-user devices, orendpoints. It is important to beable todistinguish between various Cisco Unified Communications end-user devices thatyou mayencounter during the course of deploying and administering a Cisco Unified Communicationsnetwork. In addition, understanding the boot and registration communication betweena CiscoIPphone and Cisco Unified Communications Manager is important for understanding normalvoicenetworkoperations and for troubleshooting purposes.

This lessondescribes the variousmodelsof Cisco IP phonesand how they workwithina CiscoIP telephony solution. The lesson also introduces the IP phone power-up and registrationprocess and describes third-party Session Initiation Protocol (SIP) and H.323 endpoints.

ObjectivesUpon completing this lesson, you will be able todescribe thegeneral features and uniquecharacteristics ofthe H.323. SCCP,and SIP endpoints that inlerwork with Cisco UnifiedCommunications Manager. This ability includes being ableto meet these objectives:

• List theendpoints thataresupported by CiscoUnified Communications Manager

• Describe the boot sequence of Cisco IP phones

• Describe how Cisco Unified Communications Manager supports H.323 endpoints

• Describe how Cisco Unified Communications Manager supports third-party SIP IP phones

Page 188: CIPT1_VOL_1&2

Cisco Unified Communications ManagerEndpoints Overview

This topic describes endpoints that can be used wilh Cisco Unified Communications Manager.

3-4

mage

Cisco Unifie

IP Phones

nified

r En

Cisco Unified SIP Video

Phones (H 264 lor Video)

ommumca

in

Cisco SIPOnlyPhones

A varietv of endpoints—Ciscoas well as third-party products—can be used with Cisco UnifiedCommunication^ Manager. Endpoints include IP phones, analogstationgateways—whichallow analog phones to interact with Cisco Unified Communications Manager—and videoendpoints.

Cisco Unified Communications Manager supports three protocols to be used for endpoints:Skinm Client Control Protocol (SCCP). SIP. and 11.323.

Implementing Cisco Unified Communications Manager Part 1 (CIPT1) vB 0 >2010 Cisco Systems, Inc

Page 189: CIPT1_VOL_1&2

Cisco IP Phone Boot Sequence

Cisco SCCP IP Phone Startup Process

Cisco IPphone obtains power from theswitch.Cisco IP phone loads locally stored image (Phone-Load).If no local voice VLAN ID is configured, the Cisco IP phone sends out aCiscoDiscovery Protocol frame with a VoIP VLAN query.If the Cisco Catalyst switch has a voice VLAN configured, it will send out a CiscoDiscovery Protocol frame with the voice VLAN ID for the Cisco IP phone.

DHCP

Cisco UnifiedCommunications

Manager Cisco TFTP

When connecting to the VoIP network, the Cisco IP phone goes through astandard startupprocess consisting of several steps. Depending on your specific network configuration, some ofthese steps may not occur on your Cisco IP phone:Step 1 Obtaining power from Ihe switch: The Cisco IP phone obtains power from the

switch Two methods ofproviding power via aswitch port are available: Ciscoprestandard Power over Ethernet (PoE) and IEEE 802.3af PoE. Initially, the switchprovides the maximum power that is available depending on the used PoE method.Alternatively, wall power or an in-line power injector can power the IP phone.

Step 2 Loading the stored phone image: The Cisco IP phone has nonvolatile Hashmemory in which the phone firmware image is stored. At startup, the phone runs abootloader that loads the phone image from flash memory. Using this image, thephone initializes its software and hardware.

Step 3 Voice VLAN configuration (IP phone): Cisco IP phones can use IEEE 802. lQVLAN tagging to differentiate voice traffic from data traffic of aPC that is attachedto the PC port ofthe phone. The voice VLAN ID can be configured locally at theCisco IP phone or at the Cisco Catalyst switch. If no voice VLAN is configuredlocalh the Cisco IP phone is requesting the voice VLAN ID by sending out aCiscoDiscovers Protocol message that includes a VoIP VLAN query, 'fhis CiscoDiscovery Protocol message also includes the required power for the used phonemodel, which allows the switch to possibly reduce the supplied power to match tliereal power demand oftheCisco IPphones.

>2010 Cisco Systems, Inc.Single-Site On-Net Calling 3-5

Page 190: CIPT1_VOL_1&2

Step 4 \ o.ce \ LAN configuration (snitch): Ifavoice VLAN ID is configured on theswitch. ,t will respond to the received Cisco Discovery Protocol message and informdie Cisco IP phone about the voice VLAN ID by also sending out aCisco DiscoversProtocol message. If no voice VLAN is configured on the switch, it will not responduith aCisco Discovery Protocol message. In this ease, the IP phone will tvpicallvsend out two more Cisco Discovery Protocol messages asking for the voice VI. ANID before it will continue the boot process. This results in longer boot times ifnounee VLAN ,s configured on the switch. The switchport voice vlan untaggedcommand will instruct the switch to respond with aCisco Discovery Protocolmessage to speed upthe phone boot process.

3-6 Implementing Cisco Unified Communications Manager, Part 1(CIPTl) v8 0 ©2010 Cisco Systems Inc

Page 191: CIPT1_VOL_1&2

Cisco SCCP IP Phone Startup Process {Cont.

If DHCP is enabled on theCisco IP phone, it requests IPaddress and TFTP serverinformation; otherwise, it usesits static !P configuration.

The Cisco IP phone connectsto TFTP server and requestsfiles in the following order:

• CTLSEP<M40.tlv*

• SEP</tMO.cnf.xml(SCCP configuration file)

• SIP<M4f>.cnf(SIP configuration file)

Cisco Unified

Communications

DHCP Mana9er Cisco TFTP

• Cisco Certificate Trust List (CTL) file is used in voice security-enabled environments and isnot covered in this course

Step 5 Obtaining an IP address: If the Cisco IP phone uses DHCP to obtain an IP address,the phone queries the DHCP server to obtain an IP address. DHCP also informs theIP phone about how to reach the TFTP server (DHCP option 150). If DHCP is notused in your network, a static IP address and TFTP server address must be assignedto each IP phone locally. If the DHCP server does not respond, the IP phone willmake use ofthe last used configuration that is stored in NVRAM.

Step 6 Requesting the configuration file: The Cisco IP phone requests various files fromthe TFTP server. The first file that it tries to download is the Certificate Trust List

(CTL) (CTLSEP<M.4C>.tlv), which is only used if cryptographic features arcenabled in Cisco Unified Communications Manager.

The phone now requests its individual configuration file (SEP<il/.4C>.cnfxml).which is only present on the TFTP server if the phone is already configured as anSCCP device in Cisco Unified Communications Manager. If this file is nota\ ailable. it further tries to download the SIP-based configuration file(SlP<A/-JO.cnf).

>201G Cisco Systems, Inc. Single-Site On-Net Calling 3-7

Page 192: CIPT1_VOL_1&2

3-8

Cisco SCCP IP Phone Startup Proce;

If none of the previously requested configuration files was found, thephone requests a default configuration file called XMLDefault.cnf.xml.

The individual and the default configuration file contains a prioritized listof up to three Cisco Unified Communications Manager call-processingnodes and the mod el-specific phone load version to use

The Cisco IP phone compares its installed phone load version with theload version defined within the received confi guration file. If the loadversion is different, it requests the new load version from the TFTP serverand reboots

Cisco Unified

Communications

DHCP Manager CiscoTFTP

Step 7 Default configuration file: If the TF1 P server responds wilh a "File not found"error message on the previously requested configuration files, the phone requests theXMLDefault.cnf.xml file. Like the individual configuration file, this file contains aprioritized list of up to three call-proccssing nodes and the phone load version that isto be used for each phone model.

StepB Phone Load check: Once fhe phone has received either the individual or the defaultconfiguration file, it compares its local load version with the load version that isspecified within the configuration file. If they are different, the phone downloads thenew load version from the TF'l P server and reboots.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ©2010 Cisco Systems. Inc

Page 193: CIPT1_VOL_1&2

Cisco SCCP IP Phone Startup Process (Cont.

The Cisco IP phone tries to register at the UnifiedCommunications Manager call-processing node.

Ifthe Cisco IP phone is already configured within Cisco UnifiedCommunications Manager, it will successfully register and will beinstructed by SCCP messages to set up the display layout(directory number, softkey buttons, speed dials, etc.).

If localization or customer ringers are configured for the phone,additional files will be downloaded.

DHCP

Cisco Unified

Communications

Manager Cisco TFTP

Step9 Registeringon CiscoUnified Communications Manager: Thephone attempts toregisterwiththe highestprioritycall-processing node on the list.

Step 10 If the phoneis already configured as an SCCPphoneat Cisco UnifiedCommunications Manager, it will successfully register and will be instructed bySCCPmessages to set up the display layout. The display layout includes attributessuch as directory' numbers, softkey buttons, speed dials, and so on.

Step 11 If localizationor custom ringers are configured for this phone, additional files willbe downloaded from TFTP.

>2010 Cisco Systems. Inc Single-Site On-Net Calling 3-9

Page 194: CIPT1_VOL_1&2

3-10

Cisco SCCP IP PhoneS

If the Cisco IP phone is not configured in Cisco Unified CommunicationsManager, the following options are possible:

Autoregistration enabled: Cisco Unifed Communications Manager willdynamically create a configuration file for the Cisco IP phone and willrequest it to reboot

Autoregistration disabled: Cisco Unified Communications Manager willnot allow registration. The Cisco IP phone will display "RegistrationRejected "

DHCP

Cisco Unifed

Communications

Manager cisco TFTp

Step 12 If the Cisco IP phone is not \et configured and received the list of call-processingnodes, from the default configuration file, the following options are possible:

Autoregistration enabled: After the phone tried to register at the call-processingnode. Cisco Unified Communications Manager dynamically creates an individualconfiguration file for this phone and requests it to reboot. After reboot, the phonewill suceessfullv register.

Autoregistration disabled: Cisco Unified Communications Manager will not allowregistration. The Cisco IP phone will display a "Registration Rejected" message onthe phone display.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc.

Page 195: CIPT1_VOL_1&2

mv

This flow diagram shows theboot procedure of a Cisco SCCP IP phone.

>2010 Cisco Systems, Inc Single-Site On-Net Calling

Page 196: CIPT1_VOL_1&2

Boot Sequence Differences Between Cisco SCCP and SIPPhones

This subtopic identifies the bootsequence differences between CiscoSCCPIP phones andCisco SIP IP phones.

Boot Sequence Differences BetweenCisco SCCP and SIP Phones

The boot sequences for SIP and SCCP are similar.The main differences are:

• SIP phones get all their configuration from a configurationfile. Therefore, the SIP configuration file is much larger forSIP than for SCCP

• If local dial rules are configured, these rules will be alsodownloaded.

~ Some SIP phones also download a separate softkeyconfiguration file.

The boot sequences that are used for SIP phones are like the boot sequences that are used forSCCP phones, except for the follow ing main differences:

• SIP phones get their entire configuration from a configuration file. Therefore, the SIPconfiguration file is much larger for SIP than for SCCP.

• If local dial rules are configured for the SIP phone, these rules will also be downloaded.

• Some SIP phone models also download a separate softkey configuration file.

3-12 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc

Page 197: CIPT1_VOL_1&2

Cisco SIP Phone Startup ProcessThis subtopic describes the startup process ofa Cisco SIP IPphone.

Cisco SIP Phone Startup Process

Cisco SIP phone

1 CTL tile (it present)

"| 3 Phoneloadfile(optional)

5 Phone registers

6 Localization files

* '^ S Custom ringers

Cisco Unified

Communications Manager

The first stepsarethesame as with SCCP phones andare not shown in thediagram. In thediagram and following steps, it is assumed thattheSIP phone has obtained an IPaddress andinformation about how to reach a TFTP server:

Step 1 "fhe SIP phone boots and tries todownload a CTL file. The CTL file contains a setof certificates and is only usedwhen Cisco Unified Communications Managercluster security has been enabled.

Step2 The SIPphone requests its S1P<M/I0.cnf file from the Cisco TFTP server. If a SIPphone is new. this file will notbe found, because the phone is notcurrentlyconfigured in theCisco Unilied Communications Manager database. Contrary toSCCP configuration files, the SIPconfiguration file alsocontains components suchas directory numbers, softkey configuration, and so on.

Step3 TheSIPphone requests the .Loads file, if onewasspecified in thedefaultconfiguration file, to seewhatimage the phone should be running. If the .Loads filespecifies an image thatis different from the image that is contained in theSIPphone, the SIP phone attempts to obtain the newimages from theCiscoTFTPserver. If the image is downloaded andverified successfully, tlieSIPphone willreboot to load the new image.

Step 4 If configured, the SIP phone will download a dial-rule file.

Step5 Thenextstepis to register with the highest-priority CiscoUnified CommunicationsManager server. The SIPconfiguration file indicates whether the SIPphone shouldconnect using User Datagram Protocol (UDP) or TCP.

Step 6 Localization files will be downloaded.

>2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-13

Page 198: CIPT1_VOL_1&2

Step 7 Most current Cisco IP phones (Type-B) also support the download of softkeyconfiguration files. Type-A phones (CiscoUnified IP Phones 7940and 7960)do notsupport custom softkey configuration files.

Step 8 Custom ringtones will alsobe downloaded using a separate custom ringers file.

3-14 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ©2010 Cisco Systems. Inc

Page 199: CIPT1_VOL_1&2

H.323 Endpoint Support in Cisco UnifiedCommunications Manager

This topic describes Cisco Unified Communications Manager support for H.323 endpoints.

Cisco Unified CommunicationsManager H.323 Endpoint Support

- Cisco Unified Communications Manager supports anythird-party H.323 phonethat complies with the H.323standards.

• H.323 phones can have multiple lines.

* H.323 endpoints can be voice or video devices.

* H.323 endpoints are normally H.323 terminal devices,especially video endpoints.

• H.323 phones do not register with Cisco UnifiedCommunicationsManager and onlyhave to be knownby IPaddress.

* H.323 phones need to have their own dial plan and act as apeer to Cisco Unified Communications Manager.

• The H.323 client consumes two device license units.

Cisco Unified Communications Managersupportsany third-party H.323 phonethat supportsthe H.323 protocol. H.323 phones support multiple lines and canbeeither video or audioendpoints (where video endpoints include audio capabilities). In H.323 terminology, theendpoints are H.323 terminals.

11.323 phones do not register with Cisco Unified Communications Manager but are configuredby IP address, which becomes a problem if dynamic IPaddresses areused. In such a case, an11.323 gatekeeper canbe used fordynamic endpoint registration.

Configuration must beperformed onboth Cisco Unified Communications Manager and onthephone itself. This includes dial plan configuration, because the H.323 phone routes callsautonomously: however, all callscan be routed to Cisco Unified Communications Manager.Each H.323 phone consumes two device licenseunits in Cisco Unified CommunicationsManager.

i 2010 Cisco Systems. Inc. Single-Site On-Net Calling

Page 200: CIPT1_VOL_1&2

H.323 Endpoints"Ihe figure shows an example of an 11.323 endpoint.

ndpoints

Commonly used H.323 phones are H.323 videodevices from other vendors.

Third-Party H 323 Endpoints

Common1\ used 11.323 endpoints arc 11.323 video devices from different vendors. H.323endpoints are oftendeplov ed withan 11,323 gatekeeper processing the registration of thedevices.

3-16 Implementing Cisco Unified Communications Manager, Pert 1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc

Page 201: CIPT1_VOL_1&2

Features Not Supported for H.323 EndpointsThis subtopic provides an overview ofthe features that are not supported for 11.323 endpoints.

Features Not Supported for H.323Endpoints

H323 phonessupport only a few features comparedwith Cisco IP phones using SCCP or SIP. Thefeatures that are not supported include but are notlimited to the following:• MAC address registration

• Phone button templates

• Softkey templates

• Telephonyfeatures and applications such as:- Cisco IP Phone Services

Cisco Unified Communications Manager Assistant

Cisco Unified Video Advantage

Call Pickup

- Barge

- Cisco Unified Presence

H.323 endpoints support only a few features compared with Cisco IP phones that are usingSCCP or SIP. The features thatarenot supported include butarenotlimited to the following:

• MAC address-based registration. H.323 phones need tobeconfigured bytheir IPaddress inCisco Unified Communications Manager instead of a MAC address-based device ID.

• fhere is no support for phone button templates and softkey templates. The user interfacedepends on the H.323 product that is used.

• Telephony features and applications such as:

— Cisco IP Phone Services

— Cisco Unified Communications Manager Assistant

— Cisco Unified Video Advantage

— Call Pickup

— Barge

— Cisco Unified Presence

12010 Cisco Systems. Inc. Single-Site On-Net Calling 3-17

Page 202: CIPT1_VOL_1&2

H.323 Phone Configuration RequirementsThis subtopic lists the configuration requirements when implementing H.323 phones.

H.323 Phone ConfigurationRequirements

H.323 endpoints typically require fewer configurationsteps on Cisco Unified Communications Managercompared with other types of endpoints.Configuration steps are as follows:

" Configure the H.323 phone in Cisco UnifiedCommunications Manager with IP address and directorynumbers.

.7 At the H 323 phone, enable call roufing toward CiscoUnified Communications Manager by specifying its IPaddress.

Ihe high-level configurations for H.323 phone implementations include the following points:

• The H.323 phone has to be addedto Cisco Unified Communications Manager wilh its IPaddress and direetorv numbers specified.

• The 11.323 phone has to be configured wilh the IP address of Cisco UnifiedCommunications Manager.

Note Adial planmustbe configured on both devices. Typically, all callsfrom the H.323 phonearerouted to Cisco Unified Communications Manager to take advantage of the centralized dialplan of Cisco Unified Communications Manager.

3-18 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc

Page 203: CIPT1_VOL_1&2

SIP Third-Party IP Phone Support in CiscoUnified Communications Manager

This topic describes support for third-party SI Pphones in Cisco Unified CommunicationsManager.

Third-Party SIP Phone Support

* There are two categories of RFC 3261-compliant, third-partySIP phones that are supported by Cisco UnifiedCommunications Manager:

- Basic phones support one line and consume three devicelicense units.

- Advanced phones support up to eight lines and video andconsume six device license units.

• Third-party SIP phones register with Cisco UnifiedCommunications Manager but are not recognized by a deviceIDsuch as a MAC address. SIP Digest Authentication is usedinstead to identify the endpoint that is trying to register.

• Configuration is performedon Cisco Unified CommunicationsManager and on the phone itself.

Cisco Unified Communications Manager supportsthird-party RFC3261-compliant SIP phones,butCisco IPphones that are using theSIP protocol have many more telephony features thanthird-part; phones that are usingthe SIP protocol.

Two different types of third-party SIP phones canbeadded toCisco Unified CommunicationsManager:

m Basic phones: Support only a single lineandconsume three device license units

• Ad\anced phones: Support up to eight lines andvideo andconsume six device licenseunits

In termsof telephony features, there is no difference in basic versusadvanced third-party SIPphones.

Third-partv SIP phones register with Cisco Unified Communications Manager butdonotuse aMAC address-based device ID. Cisco Unified Communications Manager uses SIP digestauthentication to identify a registering third-party SIP phone.

Both Cisco Unified Communications Manager and the third-party SIP phone must beconfigured.

SIPstandards anddrafts thataresupported by Cisco Unified Communications Manager includethe following:

• RFC 3262: PRACK

• RFC 3264: Session Description Protocol (SDP) offer/answer

i 2010 Cisco Systems, inc. Single-Site On-Net Calling

Page 204: CIPT1_VOL_1&2

RFC 3311: UPDATE

RFC 3515: RFFFR

RFC 3842: MWI Package

RFC 3891: Replaces Header

RFC 3892: Referred-bv Mechanism

draft-le\\-sip-diversion-08.t\t: Diversion Header

drafl-ietf-sip-privacv-04.t\t: Remote-Party-ID Header

Note For more information about the support of these standards, refer to the document Cisco SIP

IP Administrator Guide—"Compliance with RFC 3261."

fhe following audio and videostandards are supported for third-party SIP phones:

• Audio

— Audio coder-decoders (codecs): 0,711 niu-law. Global System for MobileCommunications (GSM) Full Rate. 0.723.1, G.711 a-law, 0.722. 0.728. G.729

— RFC 2833 dual tone multifrequency (D'I'MF) (telephony event)

Video

Video codecs: H.261. H.263. 11.263 version 2.11.263 version 3. 11.264

3-20 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 © 2010 Cisco Systems, Inc

Page 205: CIPT1_VOL_1&2

Third-Party SIP PhonesThe figure shows some examples of SIP endpoints.

Third-Party SiP Phones

Many third-party SIPphonesare available on the market.Cisco Unified IP Phones 7940* and 7960* can be loaded witha standard SIP software, which is different from using SIP withCisco Unified Communications Manager extensions on thesephones.

From the Cisco Unified Communications Manager perspective,these phones look like any other third-party SIP endpoints.

Cisco IP Phone 7960*

• End Of life (EOL)

Third-Party SIP Endpoints

Cisco Unified IP Phones 7940 and 7960 can be loaded with a standard SIP firmware. In thiscase, the phone is configured as a third-party SIP phone rather than as aCisco Unified IP Phone7940 or 7960 in Cisco Unified Communications Manager.

Cisco isworking with key third-party vendors who arepart ofthe Cisco TechnologyDevelopment Partner Program and who are developing solutions that leverage the SIPcapabilities ofthe new Cisco Unified Communications Manager and Cisco UnifiedCommunications Manager Express. Vendors include Linksys (hardware phones), IPceterate(unified client for educational environment usage), Research inMotion (RIM) (BlackBerry7270 wireless LAN handsets). IPblue(soflphone), andGrandstream (Grandstream GXP2000IP phone).

Cisco is also participating inan independent third-party testing and interoperability verificationprocess that isbeing offered by tekVizion. This independent service was established to enablethird-party vendors to test and verify the interoperability oftheir endpoints with Cisco UnifiedCommunications Manager and Cisco Unified Communications ManagerExpress.

Note Cisco Unified IP Phones 7940 and 7960 are end of life (EOL) and can no longer be

purchased.

©2010 Cisco Systems, Inc. Single-Site On-Net Calling 3-21

Page 206: CIPT1_VOL_1&2

Features Not Supported for Third-Party SIP EndpointsThis subtopic describes the features that arenotsupported for SIP endpoints.

res

Third-party SIP phones support only a few featurescompared with Cisco IP phones using SCCP or SIP Thefeatures that are not supported include but are not limitedto the following:

• MAC address registration

• Phone button templates

« Softkey templates

• Telephony features and applications such as:

- Cisco IP Phone Services

Cisco Unified Communications Manager Assistant

Cisco Unified Video Advantage

Call Pickup

Barge

Cisco Unified Presence

The limitations of third-partv SIP endpoints are the same that apply to 11.323 endpoints. Theselimitations include but arc not limited to the following:

• MAC addres>-based registration. SIP phones need to be configured by their IP address inCisco Unified Communications Manager instead of a MAC address-based device ID.

• fhere is no support for phone button templates and soflkey templates, fhe user interfacedepends on the SIP product that is used.

• Telephonv features and applications such as the following are not supported:

— Cisco IP Phone Services

Cisco Unified Communications Manager Assistant

— Cisco Unified Video Advantage

— Call Pickup

— Barge

— Cisco Unified Presence

3-22 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 )2010 Cisco Systems. Inc.

Page 207: CIPT1_VOL_1&2

SIP Digest Authentication"fhis subtopic describes SIP digest authentication.

SIP Digest Authentication

Digest authentication provides authentication of SIPmessages by a username and a keyed Message Digest 5(MD5) hash.

Digest authentication is based on a client/server model.Cisco Unified Communications Manager can challenge SIPendpoints and trunks, but itcan onlyrespond to challengeson SIP trunks.

Digest authentication is used to identify a third-party SIPdevice, because no MAC address is provided in theregistration message.

Cisco Unified Communications Manager can be configured tocheck the key (i.e., digest credentials) of a username that isused by a third-party SIP device, or to ignore the key andonly search for the username.

SIP digest authentication is specified in RFC 3261 and RFC 2617. It is based ona client/servermodel, inwhich theserver challenges andtheclientresponds, andprovides authentication ofSIP messages by a username and a keyedhash.

SIP digestauthentication allowsCisco UnifiedCommunications Manager to act as a servertochallenge the identity of a SIP device when it sends a request to Cisco Unified CommunicationsManager. When digest authentication isenabled for a phone, Cisco Unified CommunicationsManager challenges all SIPphone requests except keepalive messages.

CiscoUnified Communications Manager doesnot support responding to challenges from SIPphones, butit can challenge SIPdevices that areconnecting through a SIP trunk and canrespond to challenges that are receivedon its SIP trunk interface.

In Cisco Unified Communications Manager, SIPdigest authentication is used to identify athird-partv SIP phone, because these phones donotregister with a MAC address-based deviceID.

Cisco Unified Communications Managercan ignorethe keyed hash that is provided in a digestauthentication response and only check if theprovided username exists and is bound to a third-party SIP phone. This behavior is thedefault. Alternatively, Cisco Unified CommunicationsManager canbe configured to check that the keythatwas used at the third-party SIPphone togenerate the keyed hash matches the locally configured key (called "digest credentials") at theend-user configuration in Cisco Unified Communications Manager.

) 2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-23

Page 208: CIPT1_VOL_1&2

Third-Party SIP Phone Registration Process Using DigestAuthentication

This subtopic describes how digest authentication is used for third-party SIPphone registrationin Cisco Unified Communications Manager.

Third-Party SIP Phone Registrationing Diges

Cisco Unified

Communications

Manager

REGISTER 1001

Username - "3rdpsip"

directory number - 1001Auth ID = "3rdpsip"

ConfigurationDatabase

Third-party SIP phones cannot be configured using the Cisco Unified CommunicationsManager TFTP server. Instead, they need to be configured using the native phone configurationmechanism, which is usually a v\cb page or a TFTP file. The device and line configuration inthe Cisco Unified Communications Manager database must be synchronized with the nativephone configuration manually (for example, extension 1002 on the phone and 1002 in CiscoUnified Communications Manager). Also, if the directory number of a line is changed, it mustbe changed in both Cisco Unified Communications Manager Administration and in the nativephone configuration mechanism.

Third-party SIP phones include their directory number in the registration message. Thev do notsend a MAC address: thev must identify themselves b\ using digest authentication. For thispurpose, the SIP RtGISTKR message includes a header with a username and the keved hash,as shown in the example:

Authorization: Digest

username="3rdpsip",realm="ccmsipline",nonce-"GBauADss2qoWr6k9y3hGGVDAqnLfoLk5",uri="sip:172.18.197.224",algorithm=MD5,

response="12 6c064 3a4923359ab59d4f53494552e"

When Cisco Unified Communications Manager receives the registration message, it searchesfor an end user that matches the provided useniame in the SIP message (in this ease,"jrdpsip"). If found. Cisco Unified Communications Manager will use the digest credentialsthat are configured for that user to verify the keyed hash ("response" in the example). If thekeved hash is acceptable—that is. Cisco Unified Communications Manager and the third-partvSIP phone share the same kev that is used for the hash- the user passes authentication.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 ©2010 Cisco Systems, inc

Page 209: CIPT1_VOL_1&2

Note Cisco Unified Communications Manager must be explicitly configured to verifythe keyedhash Bydefault,Cisco Unified CommunicationsManager only searches for the end

username.

Cisco Unified Communications Manager then searches fora third-party SIPphone that isassociated with the end user, and verifies that the configured directory number matches thenumber that is provided bythe third-party SIPphone in its registration message. If the phone Isfound and the directory numberis the same, the third-party SIP phone registered successfullywith Cisco Unified Communications Manager.

) 2010 Cisco Systems. Inc. Single-Site On-Net Calling

Page 210: CIPT1_VOL_1&2

Third-Party SIP Phone Configuration RequirementsThe figure lists the steps to add and configure a third-party SIP phone to Cisco UnifiedCommunications Manager.

Third-Party SIP Phone ConfigurationRequirements

Perform the following steps when configuringthird-party SIP endpoints:

• Configure an end user in Cisco Unified CommunicationsManager.

? Configure the third-party SIP phone and its directorynumbers in Cisco Unified Communications Manager.

:.'. Select the configured end user as Digest User on thethird-party SIP phone configuration window.

'- Configure the third-party SIP phone with the IP address ofCisco Unified Communications Manager (proxy address),end-user ID, digest credentials (optional), and directorynumbers

To implement a third-party SIP phone, perform the following high-level steps:

Stepl

Step 2

Configure an end user in Cisco Unified Communications Manager and. optionally,specify the digest credentials.

Add the third-party SIP plume in Cisco Unified Communications Manager andconfigure its director numbers.

Note Wrien configuring the third-party SIP phone in Cisco Unified Communications Manager, you

must specify a dummy MAC address. The entered MAC address will not be used to identify

the device, but it is required, because inside the Cisco Unified Communications Manager

configuration database, phone records are uniquely identified by MAC addresses.

Step 3 Associate the third-partv SIP phone with the end user configured in Step !.

Step 4 Configure the third-part} SIP phone with the IP address of Cisco UnifiedCommunications Manager (proxj address), end-user ID. digest credentials(optional), and directory numbers.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) u8 0 >2010 Cisco Systems. Inc

Page 211: CIPT1_VOL_1&2

SummaryThis topic summarizes the key points that were discussed in this lesson.

References

Summary

Cisco Unified Communications Manager supports SIP, SCCP,and H.323 protocol for endpoints.

Cisco IP phones follow a specific process during bootup,allowing the IPphoneto learna voice VLAN ID, obtain IPconfiguration from a DHCP server, and download itsconfiguration from a TFTP server.

H.323 phones have to be configured on Cisco UnifiedCommunicationsManager and also manuallyon the phone.

1Third-party SIPphonesregister bytheir directory number anda username, provided by digest authentication.

For additional information, refer to these resources:

• Cisco Svstems. Inc. Cisco Unified Communications Manager Administration Guide,Release 8.0(1). California. February 2010.lutp'.';v\\vv\.cisco.coni/cn/US/docs/voice_ip_eomm/cucm/drs/X_0_l/drsagX()l.htiiil,

• Cisco Systems. Inc. Cisco Unified Communications System Release 8.x SRND. San Jose.California. April 2010.hltp: wvvw.cisco.com/en/US/docs/voicc ip cointii/cucni/srnd/8x/uc8xsnid.pdr.

) 2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-27

Page 212: CIPT1_VOL_1&2

3-28 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 © 2010 CiscoSystems, Inc

Page 213: CIPT1_VOL_1&2

Lesson 2

Implementing IP Phones

OverviewAdding, updating, and deleting phones arc important functions inthe day-to-day activities ofaCiscoUnified Communications Manager Administrator. Cisco Unified CommunicationsManager provides varioustools to accomplish thesetasks.

This lesson describes howto implement Skinny Client Control Protocol (SCCP) and SessionInitiation Protocol (SIP) phones—Cisco and third-parly phones—in Cisco UnifiedCommunications Manager (manually, usingautoregistration, and with Cisco UnifiedCommunications Manager Bulk Administration Tool [BAT]).

ObjectivesUpon completing this lesson, youwill beable to implement SCCP and SIP phones (Cisco andthird-party phones) inCisco Unified Communications Manager andharden theCiscoIPphones. This ability includes being ableto meet these objectives:

• Identify theendpoint configuration elements andtoolsforadding phones

• Describe how autoregistration works

• Describe how to enable autoregistration for automatic insertion of new phones to the CiscoUnified Communications Manager configuration database

• Describe how Cisco Unified Communications Manager BAT and Cisco UnifiedCommunications ManagerAuto-Register Phone Tool can be used to add IP phones

• Describe how to use Cisco Unified Communications Manager BAT to add phones to CiscoUnified Communications Manager

• Describe how to manually add phones to Cisco Unified Communications Manager

Page 214: CIPT1_VOL_1&2

Endpoint Configuration Tools and ElementsOverview

1his topic describes the various endpoint configuration tools and elements for adding phones.

Configuration Methods and Tool

Autoregistration

Cisco Unified

Communications ManagerBulk Administration Tool

Cisco Unified

Comm unications ManagerAuto-Register Phone Tool

Manual Configuration

Devices automaticallyadded

Bulk add

Very scalable

MAC addresses not

required

Simple

Default settings, randomdirectory number

Modifications needed

MACaddresses requiredin BAT files

Cisco CRS required

Complex configuration

MAC addresses required

Time-consuming

There are basicallv four methods ol'adding IP phones to the Cisco Unified CommunicationsManager:

• Using autoregistration

• Using Cisco Unified Communications Manager BAT

• Using the Cisco Unified Communications Manager Auto-Register PhoneTool

• Manual configuration

Autoregistration allows the administrator to add Cisco IP phones to Cisco UnifiedCommunications Manager without firstcompiling a list of MAC addresses of the endpoints.Without autoregistration. changes in theconfiguration mustbe done manually. Without usingCisco Unified Communications Manager HAT and Cisco Unified Communications ManagerAuto-Register Phone fool, there is no easy way for the phone to be associated with the correctuser. If the user has specificrequirements, these will have to be updated manually after thedevice has been registered.

Cisco Unified Communications Manager BAT allows bulk adds of phones, but MAC addressesof IP phones must be known and included in the BAT files.

3-30 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl] v8.0 © 2010 Cisco Systems. Inc

Page 215: CIPT1_VOL_1&2

The Cisco Unified Communications Manager Auto-Register Phone Tool is more scalable, butitrequires aseparate Cisco Customer Response Solutions (CRS) server; therefore, theadministrator must be familiar with the installation and configuration ofthe Cisco CRS server.When using the Cisco Unified Communications Manager Auto-Register Phone Tool. MACaddresses areautomatically added and associated with thecorrect phone configurations thathave been added previously using Cisco Unified Communications Manager BAT (with dummyMAC addresses only).

Adding phone devices manually isthe easiest way toadd IPphones toCisco UnifiedCommunications Manager, but it hasthedisadvantage of being tedious andtime-consuming.Theadministrator mustmanually compile a listofthe MAC addresses ofthe IPphones andensure thatthey are correctly entered when creating device records for the phones.

Regardless ofthe configuration methods and tools that are used, the various endpoint-relatedconfiguration elements remain the same.

)2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-31

Page 216: CIPT1_VOL_1&2

Endpoint Basic Configuration ElementsThis subtopic describes the basicconfiguration elements that are common to endpoints.

Endpoint Basic Configurati

Phone MTP Reference

Datemme Group

Device Pool

Cisco UnifiedCommunications ManagerGroup

- Region

Location

Enterprise Phone Configuration

Phone Security Profile

Softkey Template

Phone Button Template

SIP Profile (SIP phones only)

Common Phone Profile

The figure shows some basic endpoint configuration elements. Some configuration elementscan be assigned to the endpoint and some elements are assigned indirectly through a devicepool.

Hvamples of elements that are a^sig[^cd through a device pool are as follows:

• Cisco Unified Communications Manager Croup

• Regions

• Locations

Configuration elements can be optional or mandatory. Some mandatory elements havepredefined defaults, and the administrator can make use of these defaults in basic scenarios.

3-32 Implementing Cisco Unified Communications Manager Part 1 (CIPT1) v8 0 © 2010 Cisco Systems. Inc

Page 217: CIPT1_VOL_1&2

Phone NTP Reference

This subtopic describes the configuration ofphone Network Time Protocol (NTP) reference.

Phone NTP Reference

Ensures that a Cisco IP SIP phone gets its date and timefrom the NTP server.

If NTP servers do not respond, the Cisco IP SIP phone usesthe date header in the 200 OK response.

®'Phone HTP Reference Inform*!!**!

]Plttdr*«" 10,1-1-101 iDMC-ipbo" ComDBr*y NTP Server

Hodt* Qirsrtsd Braadavt

Mufacaft

Directed Bn*1ca«

-. Save . -

£ij *- indicates required rfcrr

You can configure phoneNTPreferences in Cisco Unified Communications ManagerAdministration to ensure that a Cisco IP SIP phone receives its date and time from an NTPserver. If no NTP server is reachable, the Cisco IP SIP phone uses the date header in the 200OKresponse to the REGISTER message fortliedateandtime. CiscoUnified CommunicationsManager is using its internal NTP synchronized timewith theconfigured Date andTime Groupofthe IP phones to provide time information for SCCP phones within SCCP messages.

After the phone NTP reference hasbeen added to CiscoUnified Communications ManagerAdministration, it must be added to a date/time group. You can configure priorities ofthephone NIP references In the date/time group.

The date/time groupconfiguration is referenced from a devicepool, and the devicepool isassigned to a device at the device configuration page.

"fhe table describes the Phone NTP Reference Configuration fields.

) 2010 Cisco Systems. Inc Singfe-Site On-Net Calling 3-33

Page 218: CIPT1_VOL_1&2

Phone NTP Reference Configuration Field Descriptions

Fiefd Description

IP Address Enter the fP address of the NTP server that the Cisco IP SIPphone should use to receive its date and time. Cisco UnifiedCommunications Manager cannot be configured for phoneNTP references.

Description

Mode

Enter a description for the phone NTP reference. Cisco UnifiedCommunications Manager Administrationautomaticallypropagates the information in the IP Address field to theDescription field, but it can be edited.

From the drop-down listbox, choose the mode for the phoneNTP reference. The values that are available are as follows:

Directed Broadcast: This is the default NTP mode, m whichthe phone accesses date and time information from any NTPserver, but gives the listed NTP servers (1st - primary, 2nd =secondary) priority For example, if the phone configurationcontains NTP servers where A - primary NTP server and B -secondary/backup NTP server, the phone uses the broadcastpackets (derives the dale and time) from NTP server A. If NTPserver A is not broadcasting, the phone accesses date andtime information from NTP server B If neither NTP server isbroadcasting, the phone accesses date and time informationfrom any other NTP server. If no other NTP server isbroadcasting, the phone willderive the date and time from theCisco Unified Communications Manager 200 OK response tothe REGISTER message.

Unicast: In this mode, the phone will send an NTP querypacket to that particular NTP server If the phone receives noresponse, the phone willaccess date and time informationfrom any other NTP server. If no other NTP servers respond,the phone will derive the date and time from the Cisco UnifiedCommunications Manager 200 OK response to theREGISTER message

Note Although selectable. Cisco Unified Communications Manager currently does not support the

multicast and anycast modes If either of these modes is selected, Cisco Unified

Communications Manager willdefault to the directed broadcast mode.

3-34 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1] v8.0 )2010 Cisco Systems. Inc

Page 219: CIPT1_VOL_1&2

Date/Time GroupThis subtopic describes the configuration ofdate/time groups.

Date/Time Group

Date/time groups define time zonesfor devices that are connectedto Cisco Unified Communications Manager.

Date/timegroup is assigned to the device pool.

The device pool is assigned to the device.

Use date/time groups todefine time zones for devices that are connected toCisco UnifiedCommunications Manager. Each device exists asa member ofonly one device pool, and eachdevice pool hasonly one assigned date/time group.

Installation of Cisco Unified Communications Managerautomatically configures a defaultdate/time group called CMUocal. CMUocal synchronizes tothe active date and time oftheoperating system on the server where Cisco Unified Communications Manager is installed.After installing Cisco Unified Communications Manager, you can change the settings forCMI.ocal.

Note CMLocal resets to the operating systemdate and timewheneverCiscoUnifiedCommunications Manager gets restartedor whenthe Cisco Unified CommunicationsManager software isupgraded toa new release. Do not change thename ofCMLocal

) 2010 Cisco Systems, Inc. Single-Site On-Net Calling 3-35

Page 220: CIPT1_VOL_1&2

1hetable describes the Date/Time Group Configuration fields.

Date/Time Group Configuration Field Descriptions

Field Description

Group Name Enter the name that is assigned to the newdate/time group.

Time Zone Inthe drop-down list, choose the time zone for the group thatis being added.

Separator Choose the separator character to use between date fields.

Date Format Choose the date formatfor the date that displayson the CiscoUnified IP phones.

Time Format Choose a 12- or 24-hour time format.

Selected Phone NTP References(ordered by highest priority)

To ensure that a SIP phone receives its date and timeconfiguration from an NTP server, add the phone NTPreferences to the date/time group by performing the followingtasks:

• Click the Add Phone NTP References button.Find the phone NTP reference that needs to be added

• Only phone NTP references that exist in the Cisco UnifiedCommunications Manager database display After thesearch results display, check the check boxes for thephone NTP references, or click Select All

Click Add Selected.

3-36 implementing Cisco Unified Communications Manager. Part 1 (CIPTII v8 0 ©2010 Cisco Systems. Inc

Page 221: CIPT1_VOL_1&2

Device Pool

Thissubtopic describes theconfiguration of device pools.

Device Pool

Device pools define sets ofcommon characteristics for

devices.

The device pool structuresupports the separation ofuser and location

information.

The device pool containsonly device- and location-related information.

o LMWdCVmrnufvAnna rtinw ufoup" i

Device pools define setsof common characteristics fordevices, 'fhe device pool structuresupports the separation of user and location information. Thedevice pool contains only device-and location-related information.The Common Device Configuration window records all theuser-oriented information, such as type of softkey template that is used,and localeinformation.You should ensure that each device is associated with the correct device pool and commondevice configuration for user-oriented infonnation.

To createa new devicepool, these mandatory components must be created, or defaultsettingsmust be used where applicable:

• Cisco Unified Communications Manager group

• Date/time group

• Region

• Softkey template

• Cisco Unified Survivable Remote Site Telephony (SRST) reference. The Cisco UnifiedSRST Reference field allows the administrator to specify the IP address ofthe CiscoUnified router. Cisco Unified SRST enables routers to provide call-handling support forCisco IPphones when they losetheirconnection to remote CiscoUnified CommunicationsManager installationsor when the WAN connection is down.

The dev ice pool combines all the individual configuration settingsthat havebeen created intoasingle entity, "fhis element canthen be assigned to individual devices, suchas IPphones. Thisprocess will configure these devices withmostofthe configuration elements thatthey need tooperate efficiently in the IP telephony network.

>2010 Cisco Systems, Inc Single-Site On-Net Calling

Page 222: CIPT1_VOL_1&2

Complete the following steps to createthe devicepool:

Step 1 Choose System > Device Pool. The find and List Device Poolswindow opens.

Click the Add New button to open the Device Pool Configuration window.Step 2

Step 3 Choose, at a minimum, the Cisco I 'nified Communications Manager Group.Date<Time Group. Region, and a Softkey Template.

Some Device Pool Configuration Fields

Field Description

Device Pool Name* Describes a name for the device pool.

Cisco Unified Communications

Manager Group*Chooses a redundancy group for the device pool Thisredundancy group can contain a maximum of three redundant

Date/Time Group* Assigns the correct time zone to the device.

Region" Determines the coder-decoder (codec) selection that is used bythe device, depending on the end location of the call.

Softkey Template* Defines the type and order of the softkeys that are displayed onthe LCD of a Cisco IP phone

SRST Reference" Configures Cisco Unified SRST and chooses the gateway thatwill support the device if the connection to Cisco UnifiedCommunications Manager is lost.

Calling Search Space forAuto-Registration

Defines who an IP phone is able to call if it autoregisters withCisco Unified Communications Manager.

Media Resource Group List Assigns media resource support to a device for functions suchas conferencing, transcoding, or music on hold (MOH)

Network Hold MOH Audio Source Chooses the audio that Cisco Unified Communications

Manager should play when you press the Transfer orConference button on the Cisco IP phone.

User Hold MOH Audio Source Chooses the audio that Cisco Unified Communications

Manager should play when you press the Hold button on theCisco IP phone.

Network Locale Defines the tones and cadences that the device uses

User Locale Defines the language that the device uses.

Connection Monitor Duration Defines the amount of time that the IP phone monitors itsconnection to Cisco Unified Communications Manager before itunregisters from Cisco Unified SRST and reregisters to CiscoUnified Communications Manager. This setting is to ensure thatthe registration is stable in case of a flapping link. The defaultfor the enterprise parameter specifies 120 sec, which can bemodified on a device-pool basis or left at the default value.

Note An asterisk (*) indicates a required field.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems. Inc.

Page 223: CIPT1_VOL_1&2

Cisco Unified Communications Manager GroupThis subtopic describes the configuration of Cisco Unified Communications Manager groups.

Cisco Unified CommunicationsManager Group

A Cisco UnifiedCommunications ManagerGroup specifiesa prioritizedlist of up to three CiscoUnified CommunicationsManager servers.

The first Cisco UnifiedCommunications Manager inthe list serves as the primaryCisco UnifiedCommunications Manager forthat group, and the othermembers of the group serveas secondary and tertiary(backup) CiscoUnifiedCommunications Manager

servers.

ACisco Unified Communications Manager group specifies aprioritized list of up to threeCisco Unified Communications Manager servers.

The first Cisco Unified Communications Manager in the list serves as the primary CiscoUnified Communications Manager for that group, and the other members of the group serve assecondary and tertiary (backup) Cisco Unified Communications Manager servers.Each device pool has one Cisco Unified Communications Manager group that is assigned to it.When adevice registers, it attempts to connect to the primary (first) C.sco UnifiedCommunications Manager in the group that is assigned to its device pool. If the primary CiscoUnified Communications Manager is not available, the device tries to connect to the next CiscoUnified Communications Manager that islisted in the group, and so on.Cisco Unified Communications Manager groups provide the following important features forthe unified communications system:

• Redundancy: This feature allows the administrator to designate aprimary and backupCisco Unified Communications Manager foreachgroup.

. Call processing load balancing: This feature allows the administrator to distribute thecontrol ofdevices across multiple Cisco Unified Communications Manager servers.

For most s\stems, there is aneed for multiple groups, and asingle Cisco UnifiedCommunications Manager can be assigned to multiple groups to achieve better loaddistribution and redundancy.

) 2010 Cisco Systems, Inc.Single-Site On-NetC3lling 3-39

Page 224: CIPT1_VOL_1&2

Regions

3-40

Ihis subtopic describes the configuration ofregions.

Use regions tospecify thebandwidth that is used for anaudio orvideo call within a region and between regions by codec typeThe audio codec determines the type ofcompression and themaximum amountofbandwidth that isused per audiocall.

The LinkLoss Type shouldmatch your WAN link

properties and plays animportant role for codec

selection. Choose betweenLow Loss and Lossy

Regions are used to specif} the maximum bandwidth that is used per audio or video call withina region and between regions.

The configured maximum region bandwidth determines possible audio codecs that can be usedlor acall within aregion or between aregion pair. The Region Configuration has an additionalI.ink loss Upe parameter that Cisco Communications Manager uses to select the codec thatsounds best on loss} links and on links with low packet loss. Always choose aI ink Loss l\pethat matches the used WAN link packet drop characteristics.

If the chosen region bandwidth includes multiple selectable codecs, the following codecselection process takes place in Cisco Communications Manager: In general. Cisco UnifiedCommunications Manager prefers the best-sounding codec (regardless ofthe codec bit rates)that does notexceed the configured maximum bitrate.

Cieneral codec references are as follows:

• (i.722 64 k is preferred over G.722.1.

• G.722 at all bit rates (64. 56. and 48 kb/s) is preferred over G.71 1.

• On low-loss links. G.722 is preferred over Internet Speech Audio Codec (iSAC).• On loss\ links. iSAC is preferred over G.722.

Implementing Cisco Unifed Communications Manager. Part 1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc

Page 225: CIPT1_VOL_1&2

Codec Selection Based on Link Loss Type

Low Loss kb/s Lossy kb/s

AAC-LD 256 AAC-LD 256

L16 256 L16 256

G.722 64 k 64 iSAC 32

iSAC 32 G.722 64 k 64

G.722.1 32 k 32 G.722.1 32 k 32

G.722 56 k 56 G.722 56 k 56

G.722.1 24 k 24 G.722.1 24 k 24

G 722 48 k 48 G.722 48 k 48

G.711 mu-law64k 64 G.711 mu-law64k 64

G.711 a-law 64 k 64 G.711 a-law 64 k 64

G.711 mu-1aw56k 56 G.711 mu-law56k 56

G.711 a-law 56 k 56 G.711 a-law 56 k 56

iLBC 16 iLBC 16

G.728 16 G.728 16

GSM Enhanced Full Rate 13 GSM Enhanced Full Rate 13

GSM Full Rate 13 GSM Full Rate 13

G.729B 8 G.729B 8

G.729AB 8 G.729AB 8

G.729 8 G.729 8

G729A 8 G.729A 8

GSM Half Rate 7 GSM Half Rate 7

G 723.1 7 G.723.1 7

Note AAC-LD = advanced audio coding with low delay

GSM= Global System for Mobile CommunicationsiLBC = Internet Low Bitrate Codec

The\ideo call bandwidtli comprises the sum oftheaudio and video bandwidth of the videocall.

TheG.722 and iLBC codecs can generally be enabled and disabled viaa Cisco CallManagersenice parameter (G.722 Codec Enabled/iLBC Codec Enabled option). IfG.722 isenabled(default setting), its usage can befurther controlled ona pcr-device basis via the phoneconfiguration page (Product Specific Configuration Layout >Advertise G.722 codec).

>2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-41

Page 226: CIPT1_VOL_1&2

Note The Advertise G722 Codec parameter indicates whether Cisco IP phones will advertise theG722 codec to Cisco Unified Communications Manager. Codec negotiation involves twosteps First, the phonemustadvertise the supported codecs to Cisco UnifiedCommunications Manager (not all endpoints support the same setof codecs}. Second,when Cisco Unified Communications Manager receives thelist ofsupported codecs from allphones that are involved in thecall attempt, itchooses a commonly supported codec that isbased on various factors, including the region pair setting. Valid values specify Use SystemDefault (this phone will defer tothesetting that isspecified in theenterprise parameter,Advertise G.722 Codec), Disabled (thisphone will notadvertise G.722 to Cisco UnifiedCommunications Manager), or Enabled (this phone will advertise G 722 to Cisco UnifiedCommunications Manager).

Complete the following steps to configure a region:

Step 1 Choose S\stem >Region, fhe default region that was created during the CiscoUnified Communications Manager installation appears.

Step 2 (Tick Add New to configure the regions.

Step 3 Gi\e the new region a unique name. Click Save.

Step 4 Choose the codec and \ ideo bandw idth asappropriate between the regions.

Note Cisco Unified Communications Manager allows a maximum of2000 regions.

3-42 Implementing Cisco Unified Communications Manager, Part1 (CIPT1) v8.0 ©2010Cisco Systems, Inc

Page 227: CIPT1_VOL_1&2

Locations

This subtopic describes the configuration of locations.

Locations

Use locations to implement CAC in a centralizedcall-processing deployment.

CAC enables you to regulate audio qualityand videoavailability by limiting the amountof bandwidth that isavailable for audio and video calls.

Use locations toimplement Call Admission Control (CAC) in acentralized call-processingsystem. CAC enables the administrator to regulate audio quality and video availability bylimiting the amount ofbandwidth that is available for audio and video calls that go in or out ofa location.

Note If CAC is notusedto limit the audio and video bandwidth on IPWAN links, an unlimitednumber of calls can be active on that link at the same time.This situationcan cause thequality ofall audio and video calls todegrade as the link becomes oversubscribed.

In a centralized call-processing system, a single Cisco Unified Communications Managercluster provides call processing for all locations on the IP telephony network. The CiscoUnified Communications Manager cluster usually resides at themain (orcentral) location,along with other devices such as phones and gateways, 'fhe remote locations contain additionaldevices but no Cisco Unified Communications Manager. IP WAN linksconnect the remotelocations to the main location.

i 2010 Cisco Systems, Inc. Single-Site On-Net Calling

Page 228: CIPT1_VOL_1&2

Enterprise Phone ConfigurationThis subtopic describes the Enterprise Phone Configuration.

Enterprise Phone Confiqun

In the Enterprise PhoneConfiguration window,parameters can beconfigured that will applyto all phones that supportthese parameters.

Select the "OverrideCommon Settings" box foreach setting you wish toupdate. If you do notcheck this box. the

corresponding parametersetting does not takeeffect.

2SESKHE

In the Enterprise Phone Configuration window, you can configure parameters that will apply toall phones that support these parameters.

Select the Override Common Settings box for each setting you wish to update. Ifyou do notcheck this box. the corresponding parameter settingdoes not take effect.

Note Note1 Parameters that you set in this window may alsoappear in theCommon Phone profilewindow and the Device Configuration window forvarious devices. Ifyou set these sameparameters in these other windows too, the setting that takes precedence is determined in

the following order. 1) Device Configurationwindowsettings, 2) Common Phone Profilewindow settings. 3) Enterprise Phone Configurationwindowsettings.

3-44 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8 0 ©2010 Cisco Systems, Inc.

Page 229: CIPT1_VOL_1&2

Phone Security ProfileThis subtopic describes the configuration ofthe phone security profile.

Phone Security Profile

The Phone SecurityProfile Configurationwindow includes security-related settings such asdevice security mode,CAPF settings, digestauthentication settings (for

SIP phones only), andencrypted configurationfile settings.

You must apply a securityprofile to each phone thatis configured in CiscoUnified CommunicationsManager Administration.

«~_ • tOttn*, j L**UH

The Phone Security Profile Configuration window includes security-related settings such asdevice security mode. Certificate Authority Proxy Function (CAPF) settings, digestauthentication settings (for SIP phones only), and encrypted configuration file settings. Asecurity profile must be applied to all phones that are configured in Cisco UnifiedCommunications Manager Administration. The administrator can use existing security profilesthat have security disabled.

) 2010 Cisco Systems, Inc. Single-Site On-Net Calling 3-45

Page 230: CIPT1_VOL_1&2

Device SettingsThis subtopic describes device settings.

Device settings contain default settings, profiles,templates, and common device configurations thatcan be assigned to a device or device pool.

Device settings contain default settings, profiles, templates, and common device configurationsthat \ oilcan assignto the de\ iceor devicepool.

3-<J6 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc

Page 231: CIPT1_VOL_1&2

Device Defaults

This subtopic describes the configuration ofdevice defaults.

Device Defaults

The device defaults specify the load version for eachphonemodel. Thedevice pool and phone buttontemplate for autoregistered phoneswill be definedhere. _^

aT— —

Use device defaults to setthe default characteristics of each type ofdevice thatregisters with aCisco Unified Communications Manager. Thedevice defaults for a device type apply to allautorcgistered devices ofthat type within a Cisco Unified Communications Manager cluster.You can setthe following device defaults for each device type towhich they apply:

• Device load: Lists the firmware loadthat is used witha particular typeof hardware device

• Device pool: Allows the administrator tochoose the device pool that isassociated witheach typeof device in caseof autoregistration

• Phone button template: Indicates the phone button template that each type ofdevice usesin case of autoregistration

When a device autoregisters with Cisco Unified Communications Manager, it inherits thedefault settings for its device type.

Complete these stepsto update thedevice defaults:

Step 1 In Cisco Unified Communications Manager Administration, choose Device >Device Settings >Device Defaults toopen the Device Defaults Configurationwindow.

Step 2 In the Device Defaults Configuration window, modify the appropriate settings forthe device.

Step 3 Click Save tosave the changes inthe Cisco Unified Communications Managerconfiguration database.

The Device Default configuration is themain source forthedefault configuration file(XMLDefault.cnf.xml).

>2010 Cisco Systems, Inc. Single-Site On-Net Calling 3-47

Page 232: CIPT1_VOL_1&2

The following example shows a partofthe XMLDefault.cnf.xml file that is based on theconfigured device defaults:

•iprocessNodeName-ir. 1.1.1= piocessKodeNaine:-i 'callMacager>.v/member.-

e. 'menbe: ~ ->

< 'callManaoei ";ro.:p:-<TVS>

• tenters -

tmember pr:c: i ;v-"; " .

=.pcrt >2445.- port ..

<address.>ic 1 1 =<• 'addresss

•v •'mem.be r •>

tmei-ii;er pr::i:-.y-,,i" .

<porL-.24-lb' port -

•=address>lC .1 1 . 1-. -address •

t /nemljer-x- T.entsri .-

<.'TVS>

<:oad:rforT.aMcri3 0:;2 model- Cisco 792C ">cmterm_792C . 4 . 0- 03- 02</loadlnfoniwt ionjCCO:<lcad!nforn-.at.iO:ii9-' nodel= "C-.sco 6961"--SCCP6 9xx . 8- S 2 70 - 7</loadIntormation497 s<loadlnformatio:!?00 JS model- ,,Ci sco 797 0" >SCCP7 0 . 9-0 2TH1 -7Sw'loadInformationSOO06><loadlnf cr;".aficr.52C T,odel= "C:sco Telepresence 11 00" -•-- /loadlnformat i on520i<loadlnf ci'-naricr.l 15 model-"C- sco 7941" >SCCP4 1. 9- 0 •2TH1 - 7S=/loadlnformationl IS.,<.lcadIr.£oiTat:on4SJ model-"C" sco Telepresence 3 2 00" >< /loadlnfor mation4EC ><loadlnf ormat ion": 3016 mcdel=' Cisco IP Communicator" --.--/loadlnf ormat ion"i001 6 >tloadInfcrnatio:-.J0012 rrodel ="SCCP gateway virtual phone ">< /loadlnf arma'_ion300 32><loadIafcr7iaticr.4 36 model-"C:sco 6 941" ,.f!CCP6 9xx . 6 - 5 2 - 70- 7< /loadlniormat ion4 96 ..•-load Information^ 75 model-"C:sco Telepresence 1C00 " >s /loadlnf ormat ion4 7a >tloadlnfoi-t.a-ior.3 03 model="Cisco 7561G-GE " >SCCP41. 9- 0- 2TH1- 7S</l oadlnf ormation3OS ,<load Information! jj mode 1="Ci sec 7^4 IG-GE" ;-SCCP41 . 9- 0 - 2TII1 - 7S< /loadlnformation309 i<loadInroir.:it:cnJCCIj model-' Cisco 7936" >:"iiterm_7936 . 3- 3 20- 0</loadlntormat ior.3 C019 .<loadInfcr^iatior.4 8: model = "Ci sco Telepresence Ij00 "---./ loadlnf ormat i on4 31 -,<loadIafoi-na:ior.li mcdel= "Ci-ico ATA 166" -ATAG 302 04SCCPO902 02JV./loadlnf onnat ionl2><-IoadIr,forTa-iOi'.4;2 rode 1= "Cisco J551" >£IP5951 . 8 -1 -2SRW loadlnf ormat ion412 ><_oad Information 3ib mode 1 = "Cisco 7 921" .CP7 9 21G 1.3. 3•:/loadlnforn at J on3 6 5 -.

3-48 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vB 0 ©2010 CiscoSystems, Inc.

Page 233: CIPT1_VOL_1&2

Phone Button TemplateThis subtopic describes the configuration ofphone button templates.

Phone Button Template

Phone buttontemplates specify howthe phone buttons of aCisco IP phoneshould be used. Options include lines, speeddials, and functions such as callback, Call Pickup, etc. EachCisco IPphone has one phone button templateassigned.

>S

Creating and using templates provides a fast way to assign a common button configuration tomany Cisco Unified IP phones.

Cisco Unified Communications Manager includes several default phone button templates.When adding phones, one ofthese templates can be assigned tothe phones. CiscoCommunications Manager also allows defining thephone buttons without using a previouslycreated phone button template by clicking Modify Button Items onthe phone configurationpage. In this case. Cisco Unified Communications Manager dynamically creates a phone buttontemplate thatisassociated with this device only.

Make sure that all phones have at least one assigned line, which isnormally button 1.Additional lines toa phone depend onthe model ofCisco Unified IPphone. Phones generallyhave several features, such as speed dial and Call Forward, which arcassigned to the remainingbuttons.

Before adding an> IPphones tothe system that are supposed to use nonstandard phone buttonallocation, you should create custom phone button templates for these IPphone models.

>2010 Cisco Systems. Inc Single-Site On-Net Calling 3-49

Page 234: CIPT1_VOL_1&2

Softkey Templatefhis subtopic describes the configuration ofsoftkey templates.

Softkey Template

Softkey template configuration allows theadministrator to configure softkey layouts that areassigned to Cisco Unified IP phones.

Choose Config ure SoftkeyLayout to configure the

softkey layout.

Softkey template configuration allows the administrator tomanage softkeys onCisco IPphones. Cisco Unified Communications Manager supports two types ofsoftkey templates:standard andnonstandard. Applications thatsupport softkeys can have oneor more standardsoftke\ templates that are associated with them; for example. Cisco Unified CommunicationsManager has the standard feature andfhe standard usersoftkey templates thatare associateduith it. Standard softkey templates cannot be modified ordeleted. To create a new softkeytemplate, copy one ofthe templates, edit it. and save it with a new name, or create a new onefrom the beginning.

Choose De\ ice > De\ ice Settings >SoftkeyTemplates toaccess the Softkey TemplateConfiguration window in Cisco Unified Communications Manager Administration.

Tomodify softkeys for a chosen softkev template, choose Configure Softkey Layout from theRelated finks menu.

3-50 implementingCisco Unified Communications Manager. Part 1 (CIPT1)v8 0 ©2010 Cisco Systems, Inc.

Page 235: CIPT1_VOL_1&2

Softkey Template Configuration WindowThis subtopic describes how to modify softkeys for individual phone states.

Softkey Template ConfigurationWindow

Different softkeys can be assigned to phone statessuch as On Hook, Off Hook, Ring Out, etc.

2 Assign softkeysfor the selected

phone slate

The screen shows the configuration ofsoftkeys based ondifferent phone states. Every phonestate has a set of possible softkeys to choosefrom.

) 2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-51

Page 236: CIPT1_VOL_1&2

SIP Profile

This subtopic describes theconfiguration of SIP profiles.

A SIP profile comprises the set of SIP attributes thatare associated with SIP trunks and SIP endpoints.SIP profiles include information such as name,description, timing, retry, Call Pickup URI, etc.

Sn>Pro(B*<jmfiaarati«

uned in Pfioiif

A SIP profile comprises the set of SIP attributes that are associated with SIP trunks or SIPendpoints. SIP profiles include information such as name,description, timing, retry. CallPickup Uniform Resource Identifier {URI). and soon. The profiles contain some standardentries that cannot be deleted or changed.

Note A SIP URI consists of a call destination that is configured witha user@host format, such asxten3@CompB Cisco com or [email protected]:5060.

A default SIP profile, calledthe Standard SIP Profile, can be assigned to SIP phones on the SIPphone configuration page, 'fhe Standard SIP Profile cannot be deleted or modified. To create anew SIP profile. cop> the default SIP profile, edit it. and save it with a new name, or create anew profile from the beginning.

3-52 Implementing Cisco Unifed Communications Manager, Part t (CIPT1) v8.0 )2010 Cisco Systems, Inc

Page 237: CIPT1_VOL_1&2

Common Phone ProfileThis subtopic describes the configuration ofcommon phone profiles.

Common Phone Profile

Common phone profiles include phone configurationparameters and are assigned to IP phones.

Common Phone Prolitn t onfiqurfltioo

-Umnmri Phone Profile IimuilimiLiuh

Name* standard Common Phone profile

Description Standard Common Phane Profit

Local Phone Unlock Password

DNDOptJOn* Ringer Off

DUD Incoming Call Alert* Beep Only »

F«turp Control Policy < None > »

J Enable End User Access to Phone Background Image Setting

Secure Sbett User

Secure Shell Password

Common phone profiles include phone configuration parameters such asthe phone password(for supported Cisco IPphones). Do Not Disturb (DND), and personalization settings,including end-user access tobackground images. After a common phone profile has beenconfigured, use the Common Phone Profile Configuration window toassociate anSCCP or SIPphone with it.

The administrator can choose to use the default standard common phone profile, which iscreatedwhen Cisco Unified Communications Manageris installed, if no specificsettingsarerequired.

>2010 Cisco Systems, Inc Single-Site On-Net Calling 3-53

Page 238: CIPT1_VOL_1&2

Relationship Between Phone Configuration Elements'fhe figure illustrates Ihe relationship between different phone configuration elements.

Relationship Between PhoneConfiguration Elements

Date/Time

Group

Phone

SoftkeyTemplate

ComtnM..Phone &®tlie'

Ihe arrows show the assignment of elements, for example, the N'fP Reference is applied as anelement ofthe Date/Time Group, and the Dale/fimc Groupis applied as an elementoftheDevice Pool configuration. The Device Pool is one ofthe elements in the device record ofan IPphone, allowing the IP phones to inherit or acquiresettings that havebeendefined in thevarious elements.

In some cases,such as Locations, the elementcan be applied lo boththe Device Pool and thephoneconfiguration, in which case the \alue that is applied to the phoneconfiguration willhave higher priorih.

Someof the elements apply onl\ to specificdevicefvpes. 1or example, the SIP Profile appliesonly to a SIP phone.

3-54 Implementing Cisco Unified Communications Manager, Part t (CIPT1) v8 0 ©2010 Cisco Systems. Inc

Page 239: CIPT1_VOL_1&2

IP Phone AutoregistrationThis topic describes how autoregistration works.

Autoregistration

• Supported by allCisco IP phones.• Existing endpoints are not affected.• Automatically adds Cisco IPphonesthatare notfound in

database {based on MAC addresses).• An autoregistration directory number range is configured, and

each phone thatis added byautoregistration is assigned withthe next available directory number ofthe configured range.

* Cisco Unified Communications Manager BAT can be used tomake bulk changes after autoregistration.

• The Cisco Unified Communications Manager Auto-RegisterPhone Toolcan be used to associate phones with specificdirectory numbers.

Autoregistration allows Cisco Unified Communications Manager to issue directory numbers tonew IP phones, which issimilar tothe way in which the DHCP server issues IP addresses.

With autoregistration configured and enabled, when a new IP phone boots and attempts toregister with Cisco Unified Communications Manager for the first time. Cisco UnifiedCommunications Manager issues adirectory number from a configured range. After CiscoUnified Communications Manager issues thedirectory number, it adds thephone to itsconfiguration database with the used device ID (MAC address) and the assigned extension.After the phone is added, the assigned directory number usually has tobe modified, because aspecific extension is intended tobeused for a given phone.

Therefore, autoregistration only slightly simplifies registration when you add a large number ofIP phones. The MAC addresses ofthe phones are automatically added to the Cisco UnifiedCommunications Manager configuration database. The directory number per phone must stillbe modified.

Some phone settings, such as device pools, need to be globally changed from their default\ alucs. You can use Cisco Unified Communications Manager BAT after phones have beenautorcgistered.

For large deployments, you can use the Cisco Unified Communications Manager Auto-RegisterPhone Tool, which allows specific extensions tobe assigned toindividual phones based on userinput.

Autoregistration issupported by all Cisco IP phones and does not affect IP phones that arealread} configured.

) 2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-55

Page 240: CIPT1_VOL_1&2

Autoregistration ProcessThis subtopic describes the autoregistration process.

If autoregistration is enabled on Cisco Unified CommunicationsManager, the following steps take place ifan unconfigured Cisco IPphone boots:

TheCisco IP phone requests its individual configuration file(SEP0011223344 55 cnfxml).

Because the Cisco IP phone is notyel configured, the CiscoTFTPserverreturns TFTP Error code 1 ('File nolfound').

TheCisco IPphonenow requeststhe default configuration file(XMLDefault cnfxml)

Cisco Unified

Communications

Manager Cisco TFTP

server

Cisco IP phone (SCCP)MAC. 001122334455

It autoregistration is enabled on Cisco Imilled Communications Manager, the following stepstake place uhen an unconfigured IPphone tries to register for the first time:

Step 1 While hooting, the IPphone requests lis individual configuration file(SFP<,t/..f0.cnfAmi).

Step 2 Because the phone is not \et configured in Cisco Unified Communications Manager,the IKIP server will return theTFTP Frrorcode I ("File not found").

Step 3 Afler not receiving the individual configuration file, the IPphone requests thegeneral configuration file (XMLDefault.cnfxml).

3-56 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, !nc

Page 241: CIPT1_VOL_1&2

Autoregistration Process (Cont)

The Cisco TFTP server provides thedefault configuration file. Thisfilecontains address information ofcall-processing nodes and phone loadversions for all supported Cisco IPphone models.The Cisco IP phone verifies its local phone load version and downloads anew version if necessary.The Cisco IP phone tries to register atthe specified call-processing node.Cisco Unified Communications Manager dynamically createsa newconfiguration file and requests the Cisco IP phone toreboot.The Cisco IP phone reboots, downloads the new configuration file, andsuccessfully registers.

Cisco UnifiedCommunications

Manager

Cisco IP phone (SCCP)MAC: 001122334455

Step 4 The TFTP server provides the general configuration file that contains the Ifaddresses ofup to three call-processing nodes as well as the usable phone loadversion foreach phonemodel.

Step 5 fhe Cisco IP phone verifies its local phone load version and downloads anewversion if necessary.

Step 6 The Cisco IP phone tries to register at the specified call-processing node.Step 7 After receiving the registration request from the Cisco IP phone. Cisco Unified ^

Communications Manager dynamically creates an individual configuration file torthe IP phone. Cisco Unified Communications Manager now requests the IP phone toreboot.

Step 8 After the reboot, the phone will receive its individual configuration file from theTFTP server and will successfully register at the specified call-processing node.

) 2010 Cisco Systems, Inc.Single-Site On-NetCalling 3-57

Page 242: CIPT1_VOL_1&2

Considerations for Autoregistration

3-58

This subtopic describes some ofthe factors that you must consider when vou useautoregistration.

* Only one directory number can beassigned per phone.* Directory number isassigned outofa pool; there is no control

over which phone gets which directory number.• Autoregistration signaling protocol (SCCP orSIP) isset

globally within the cluster.

• Autoregistration is always enabled for only oneCisco UnifiedCommunications Manager group butcan be activatedselectively on group members.

• If an endpoint not does support the defined autoregistrationsignaling protocol, if will fail to register.

* OnlyCisco IP phones are supported.* Manual configuration changes are typically required, butthe

process ofadding phones is speeded up and MAC addresstyping errors are eliminated.

Administrators should carefully evaluate autoregistration before implementing it. because itsuse can pose asecurity risk to the network. Autoregistration allows anyone with phvsical accessto the voice network to connect an IP phone and use it. whether authorized ornot. For thisreason, many organizations, as part oftheir security policy, disable the use ofautoregistrationor use autoregistration in a secure staging environment for initial Cisco UnifiedCommunications Manager configuration.

Arange of director) numbers must be configured on Cisco Unified Communications Managertor autoregistration: Cisco Unified Communications Manager assigns the next availabledirectory number from that range. Only asingle directory number is assigned per IP phone, andyou cannot control which device will receive which directory number.

The default protocol for autoregisiered IP phones is set globally within the cluster and can beset to either SIP or SCCP, lorendpoints that are SIP- and SCCP-capable. the endpointfirmware is automatically converted to match the default autoregistration protocols. Endpointsthat support only one protocol will still be able to autoregister. even ifautoregistration protocolis set to the other protocol.

Autoregistration only works for Cisco IP phones.

After autoregistration. additional manual configuration changes will probably be required.

Implementing Cisco Unified Communications Manager. Part 1(CIPTl) v8 0 ©2010 Cisco Systems. Inc.

Page 243: CIPT1_VOL_1&2

Configuring Autoregistrationfhis topic describes how toenable autoregistration for automatic insertion of new phones to theCisco Unified Communications Managerconfiguration database.

Steps for Configuring Autoregistration

Verify (or change) the autoregistration phone protocol.

Verify that the desired CM group is enabled forautoregistration.

For each Cisco Unified Communications Manager of theCisco Unified Communications Manager group, enable ordisable autoregistration; ifenabled configure a range ofdirectory numbers to be assigned.

Manual reconfiguration or Cisco Unified CommunicationsManager BAT may be used to personalize a unregistereddevices.

"ITiere are four steps in configuring autoregistration; the fourth step is optional althoughcommonly required:

Step 1 Verify that the desired autoregistration default protocol is selected.

Step 2 Verify that the desired CM group is enabled for autoregistration.

Step 3 Configure Cisco Unified Communications Manager member servers of that groupselectively to be used for autoregistration, and if enabled on a particular server, setthis server directory number range.

Step 4 Reconfigure the automatically added phones, applying the individually requiredconfiguration settings. This can be done using Cisco Unified CommunicationsManager BAT for groups of phones that share some settings, or manually for eachphone.

>2010 Cisco Systems. Inc Single-Site On-Net Calling 3-59

Page 244: CIPT1_VOL_1&2

Step 1: Assigning the Default Autoregistration ProtocolThe figure shows the first step in configuring autoregistration.

Step 1; Assigning the DefaulAutoregistration Protocol

The default signaling protocol for autoregisteredphones is controlled by an enterprise parameter.

EHafiHta* Parnmm1!. CMtiawatfcn

AutoregistrationPhone Protocol

V

The default autoregistration protocol is an enterprise parameter, configured under System >tnterprise Parameters, litis parameter specifies the protocol that should be used on Cisco IPphones that support SCCP and SIP.

1he default autoregistration protocol is SCCP. Restart all services for the parameter change totake effect.

3-60 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) w8 0 ©2010 Cisco Systems, inc

Page 245: CIPT1_VOL_1&2

Step 2: Cisco Unified Communications Manager GroupConfiguration

The figure showsthe secondstep of configuring autoregistration, which is to enableautoregistration for one Cisco Unified Communications Managergroup.

Step 2: Cisco Unified CommunicationsManager Group Configuration

^~j m yt°*m o **" *?]**•* d. *'»*c™'*»

-Ovia Untiled Manager Group

Haiiiflf Grcup. SUB i (iflrt bi 1E few*H>

a Untiled CommtaUcatWH Manaser Group Setting*

inc. *e5iHi II °n ICriro Ut*+ien ComiHtimanoni Nawgar Group [

I Untiled Cmbi

able Cko Urvfted

FfanagB* Gnnip Hemben

Enable this group to bethe autoregistration group.

•Met | J^wfyCorMg ! *6i !•

First, go to System > Cisco Unified CM Group and choose the group that you want toconfigure. At the Cisco Unified Communications Manager group that should provide theautoregistration service, check the Auto-registration Cisco Unified CommunicationsManager Croup check box.

You can only enable autoregistration on one Cisco Unified Communications Manager group.Activating autoregistration on one Cisco Unified Communications Manager groupautomatically disables the check box on the group that previously had autoregistration enabled(if applicable).

©2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-61

Page 246: CIPT1_VOL_1&2

Step 3: Cisco Unified Communications Manager ConfigurationThis step describes how to enable autoregistration on the members ofthe Cisco UnifiedCommunications Manager group for which autoregistration has been enabled.

tep 3: Cisco Unifiednager Configuratic

due uefffai CM conflguratkHi

| Sav» Ol 1*m*I ^ **plyCMfi5

:®-il.i-d f..nni

It) Ctj.-r.rr.un cal™ Men,

'"t'S" Tnfnrinn.i

.- ^ u. JiCr) hV t deir ™Sj

1 Enter a valid directorynumber range forauloregislration

r A Lito - reg lit rattanItan Enformation

CH_CJCH1 ".

<"UCM1 1 fuelisher

2. The Aulo-registration Disabledcheck box is unchecked

automaticallyaftera validdirectory number range is

defined.

>-"' OisaCle^ an th s

Complete these steps to enable autoregistration on a specific Cisco Unified CommunicationsManager sencr. (fhis ser\erhas to he a member ofthe Cisco Unified CommunicationsManager group that is configured for auloregistralion.)

Step 1 from Cisco Unified Communications Manager Administration, choose System >Cisco I nified Communications Manager.

Step 2 Click Find and choose the server that should be configured for autoregistration.

Step 3 1 nder the Auto-Registration Information section, enter the appropriate director}number range in the Starting Directory Number and finding Directory Numberfields.

Step 4 1insure that the Auto-registration Disabled on this Cisco UnifiedCommunications Manager check box is unchecked.

Step5 Click Save.

Note Specifying a valid range of directory numbers in the Starting Directory Number and Ending

Directory Number fields automatically unchecks the Auto-registration Disabled check box.

3-62 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 ©2010 Cisco Systems. Inc

Page 247: CIPT1_VOL_1&2

Cisco Unified Communications Manager BAT andAuto-Register Phone Tool

This topic describes how you can add IP phones with Cisco Unified Communications ManagerBAT and the Cisco Unified Communications Manager Auto-Register Phone Tool.

Using Cisco Unified CommunicationsManager BAT to Add IP Phones

Cisco UnifiedCommunications Manager BAT allows forbulk updating, addition, ordeletion ofconfiguration records:

• Can also be used to add phones.

• BATfile has to include MAC addresses of IP phones and directorynumbers.

- Alternative to manuallyputting MAC addresses into BAT files:

• Use autoregistration to add phones (andtheirMAC addresses)automatically.

- Export phone configuration records using Cisco UnifiedCommunications Manager BAT

- Editdirectory numbers in exported files, replacingthe directorynumbersassigned with autoregistration bythe desireddirectorynumbers.

- Use edited file to bulk update phone directory numbers.

• Both methods do not scale for large deployments.

Cisco Unified Communications Manager BAT allows for bulk updating, addition, ordeletionofrecords, including the capability toadd phone records tothe configuration database.

When using Cisco Unified Communications Manager BAT toadd phones, you must specify theMAC addresses ofthe IPphones along with the respective directory numbers inthe BAT files.

Note The MAC address is printed intextand Universal Product Code (UPC) form on both theshipping box oftheIP phone andontheIP phone itself, which allows you touse barcodescanners rather than manually typing MAC addresses into BAT files.

Alternatively, you can use autoregistration first sothat Cisco Unified CommunicationsManager includes all phones with their MAC addresses and the directory numbers that wereassigned by autoregistration. The administrator can then modify the directory numbers in theexported files by replacing the directory numbers that were assigned by autoregistration withthose that areactually desired for tlie individual phones, 'fheseedited files can then be used byCisco Unified Communications Manager BATto update the phone records in thedatabase.

However, both methods do not scale for large deployments.

© 2010 Cisco Systems, Inc. Single-Site On-Net Calling 3-63

Page 248: CIPT1_VOL_1&2

Cisco Unified Communications Manager Auto-Register PhoneTool

Ihis subtopic describe?, how the Cisco Unified Communications Manager Auto-Register Phonefool allows phoneadditions in largedeployments.

3-64

Cisco Unified Communication:inager

• Aset of Cisco CRS scnpts and a script application that has to beinstalled on a Cisco CRS server.

• Allows automated phone adds for large deployments.• Desired phones andtheir directory numbers are addedwith dummy

MAC addresses using Cisco Unified Communications Manager BAT.* Autoregistration is enabled so that new phones can be used to call

an IVR application, whichallows users to enter theirdirectorynumber

* Application updates phone withthat directorynumberDummy MAC address is replacedbythe address of thecallingphone

Auto registered phone will be deleted.

* Scalesto large deployments:

MACaddresses are automatically added

MACaddress-to-phone configuration association is doneautomatically based on user input.

The Cisco Unified Communications Manager Auto-Register Phone Tool is a set of CiscoCRSscripts and a scriptapplication that has to be configured on a CiscoCRSserver.

With the Cisco I nified Communications Manager Auto-Register Phone Tool, new phones andtheir director} numbers areadded with dummy MAC addresses (any arbitrary MAC addresses)so that you onl\ have to specif} those settings that cannot beautomated. Usually, Cisco UnifiedCommunications Manager BAT Is used for that purpose. After you add these phone records toCisco Unified Communications Manager with Cisco Unified Communications Manager BAT.}ou mustapph the appropriate MAC address to each individual phonerecord.

The process is automated b\ enabling autoregistration to enable newly added IPphones toplace a call loan interactive \oice response (IVR) application thai, is running onCisco CRS.When a phone usercalls into that application, the useris prompted to enterthe desired director}number.

TheS}slem knows which ofthe prepared phone records (with dummy addresses) the callingphone is supposed to use—the record thathastheentered directory number configured.

At thisstage, the s_\stem knows all the required information: the MAC address of this phone aswell as the phone configuration record to be applied to this phone, fhe Cisco UnifiedCommunications Manager Auto-Register Phone Tool will nowupdatethe Cisco UnifiedCommunications Manager configuration database by removing the phonerecord that wasaddedb} autoregistration (to free up the MAC address in the configuration database) and b\changing thedummy MAC address ofthe desired phone record to theoneofthe phone.

As a result. MAC addresses were learned automatically and were automatically associated withthe correct phone record (based on user input).

Implementing Cisco Unifed Communications Manager, Part t (CIPT1) v8 0 ©2010 Cisco Systems, Inc.

Page 249: CIPT1_VOL_1&2

Cisco Unified Communications Manager Auto-Register PhoneTool Requirements

Thissubtopic liststhe requirements for theCiscoUnified Communications Manager Auto-Register Phone Tool.

Cisco Unified Communications ManagerAuto-Register Phone Tool Requirements

Cisco Unified Communications Manager Auto-RegisterPhone Tool Services has to be activated in Cisco UnifiedCommunications Manager.

The Cisco Unified Communications Manager Auto-RegisterPhone Tool CRS script has to be downloaded from the CiscoUnified Communications Manager plug-in page and installedon a Cisco CRS Server.

Further knowledge on Cisco CRS configuration and scriptingis required.

"fherequirements for the Cisco Unified Communications ManagerAuto-Register Phone Toolare as follows:

• The Cisco Bulk Provisioning and Cisco Unified Communications Manager Auto-RegisterPhone Toot must be activated and running.

• All the necessary CRS files can be downloaded from the Cisco Unified CommunicationsManager plug-in page and then be installed and configured on the Cisco CRS server.

• Installation prerequisites for the Cisco Unified Communications Manager Auto-RegisterPhone Tool are as follows:

— The Cisco Unified Communications Manager publisher is running, and integrationwith Cisco CRS is configured.

— The Cisco CRS server is running, and integration with Cisco UniliedCommunications Manager is configured.

• After installation ofthe Cisco Unified Communications Manager Auto-Register PhoneTool, vou can configure optional parameters in Cisco CRS.

Note Details for installation, configuration, and integration of the Cisco CRS server are not part of

this course and are covered in the Deploying Cisco Unified Contact Center Express(UCCXD) course. For instance, an Administrative XML(AXL) account needs to be

configured for Cisco CRS so that itcan access and update the Cisco UnifiedCommunications Manager database. Additional information can also be found at Cisco.com.

) 2010 Cisco Systems, Inc Single-Site On-Net Calling 3-65

Page 250: CIPT1_VOL_1&2

Process of Adding IP Phones Using the Cisco UnifiedCommunications Manager Auto-Register Phone Tool

fhe figures illustrate the process of adding IP phones when using the Cisco UnifiedCommunications Manager Auto-Register Phone Tool.

Process of Addin

Administrator uses Cisco Unrfied Communications Manager BATtopreconfigure device records wilh dummy MAC address

Mew phones are added to the network; they autoregister to Ciscc UnifiedCommunications Manager, which creates new device records with a directorynumber out of the autoregistration pool.

Phone user dials a Cisco Unified Communications Manager Auto RegisterPhone Tool directory number.

Cisco Unified Communications Manager routes call to the Cisco UnifiedCommunications Manager Auto-Register Phone Tool application on Cisco CRS

Follow these steps to add an IP phone using the Cisco I Inilied Communications Manager Auto-Register Phone fool:

Step 1 Use Cisco Unified Communications Manager BAf to preconfigure phone devicerecords with dumm\ MAC addresses.

Note Make sure sufficient Device License Units (DLUs) are present when importing phones using

BAT The phone import job will only import phones as long as DLUs are available and report

errors in the import log file for phones that could not have been inserted due to a lack of

DLUs

Step 2 A new phone is plugged into the network. It autoregisters to Cisco UnifiedCommunications Manager, which creates a new device record with a directorynumber from the autoregistration range.

Step 3 The phone user dials the number ofthe Cisco Unified Communications ManagerAuto-Register Phone Tool CRS application.

Step 4 Cisco Unified Communications Manager routes the call to the Cisco UnifiedCommunications Manager Auto-Register Phone fool application on Cisco CRS.

3-66 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 © 2010 Cisco Systems. Inc

Page 251: CIPT1_VOL_1&2

Process of Adding IP Phones UsiAuto-Register Phone Tool (Cont,)

5 Cisco CRS prompts the user to enter the directory numberto be associated with the IP phone and looks up the phonerecord with that directory number.

6 Cisco Unified Communications Manager sends a rebootrequest to that phone.

7 While phone reboots, Cisco CRS deletes theautoregistered phone entry and updates the dummy MACaddress of the found phone record with the MAC addressofthe actual device.

8 Phone downloads new configuration from Cisco UnifiedCommunications Manager TFTP and registers.

Step 5 Cisco CRS prompts the user to enter a directory number and looks up the number inthe phone configuration records that were previously added using Cisco UnifiedCommunications Manager BAT and have a dummy MAC address.

Step 6 Cisco Unified Communications Manager sends a reboot request to the Cisco IPphone.

Step 7 While the phone reboots, Cisco CRS deletes the autoregistered phone entry andupdates the dummy MAC address ofthe found phone record with the actual MACaddress ofthe phone in the Cisco Unified Communications Manager configurationdatabase.

Step 8 fhe IP phone downloads its newly created configuration file from Cisco UnifiedCommunications Manager TFTP.

© 2010 Cisco Systems. Inc Single-Site On-Net Calling 3-67

Page 252: CIPT1_VOL_1&2

Using Cisco Unified Communications ManagerBAT for Adding Phones to Cisco UnifiedCommunications Manager

This topic describes the procedure of using Cisco Unified Communications Manager BAT toadd phones to Cisco Unified Communications Manager.

Cisco Unified Communicath

Manager BA"

The Cisco Unified Communications Manager BATconfiguration process includes these steps:

• Verify that the Bulk Provisioning Services have beenactivated on the Publisher server.

2. Configure Ihe Cisco Unified Communications Manager BATtemplate.

'• Create the CSV data input file.

-i Upload the CSV data input file.

;; Validate the data input file.

0 Insert the devices into the Cisco Unified Communications

Manager database

7 Verify phone insertion.

"fhe following procedure for using Cisco Unified Communications Manager BAT to addphones to Cisco Unified Communications Manager is similar to the procedure for using CiscoUnified Communications Manager BAT for adding users:

Step 1 Verify that the Bulk Provisioning Services have been activated.

Step 2 Configure the Cisco I (nified Communications Manager BA f template.

Step 3 Create the comma-separated \ allies (CSV) data input file.

Step 4 I 'pload the CSV data input tile.

Step 5 Validate the data input file.

Step 6 Insert the devices into the Cisco Unified Communications Manager database.

Step 7 Verily phone insertion.

Step 1: Verify Bulk Provisioning Services Have been ActivatedUse the procedure that is described in lesson "Managing User Accounts in Cisco UnifiedCommunications Manager" hi module "Administering Cisco Unified CommunicationsManager,"

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems. Inc

Page 253: CIPT1_VOL_1&2

Step 2: Configuring Cisco Unified Communications ManagerPhone Template

The figures show an example of configuring a phone template using Cisco UnifiedCommunications Manager BAT.

Step 2: Configuring Cisco UnifiedCommunications Manager Phone Tempi

!•#-

A template name must be assigned and mandatory device parameters must be configured. Onlythe common parameters, shared by all phones, are configured through the templates. Individualparameters are entered to the CSV data file.

Prior to creating the template, you should ensure that phone settings such as device pool,location, calling search space (CSS), button template, and softkey templates have already beenconfigured in Cisco Unified Communications Manager Administration, fhese settings cannotbe created by Cisco Unified Communications Manager BAT.

Use the following procedure to create a phone template:

Step 1 Choose Bulk Administration > Phones > Phone Template in the menu. The Findand List Phone Templates window displays.

Step 2 Click the Add New button. The Add a New Phone Template window displays.

Step 3 From the Phone Type drop-down list box, choose the phone model for which thetemplate is to be created. Click Next.

Step 4 Choose the device protocol from the Select tlie Device Protocol drop-down list box.Click Next. The Phone Template Configuration window displays with fields anddefault entries for the chosen device type.

Step 5 In the Template Name field, enter a name for the template. The name can contain upto 50 alphanumeric characters (for example: HQ_CapcTo\vn).

)2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-69

Page 254: CIPT1_VOL_1&2

Step 6 In the De\ ice Information area, enter the phone settings that the phones to be addedha\e in common. Some phone models and device types do not use all the attributes,which are shown.

Step 7 After all the settings tor this Cisco Unified Communications Manager BAT phonetemplate ha\c been entered, click Save.

Step 8 When the status indicates that the changes are saved, you can add line attributes.

Step 9 find the line template to add lines to.

Step 10 In the Phone lemplate Configuration window, click Line [1| Add a new DN in theAssociated Information area, fhe Line'lemplate Configuration window displays.

3-70 Implemenling Cisco Unified Communications Manager, Pan* 1 (CIPT1) v8.0 ©2010 CiscoSystems, Inc

Page 255: CIPT1_VOL_1&2

Step 2: Configuring Cisco UnifiedCommunications Manager Phone Template (Cont.

After saving the phonetemplate, choose a line to

configure the line template.

The next step ofthe configuration procedure is line template configuration.The phone button template that was selected in the previous step determines the number oflines that the administrator can configure in the line template. The administrator can create amaster phone template mat has multiple lines. Then, the administrator can use the mastertemplate to add phones with asingle line or up to the number of lines in the master template.After the administrator clicks Line |1| Add a new DN, the Line Template Configurationwindow appears and must be configured in the following way:Step 11 F.nter or choose the appropriate values for the line settings, such as Partition, Calling

Search Space Presence Group, and others. Keep in mind that all phones that areadded by this Cisco Unified Communications Manager BAT job will use the settingsthat are chosen for this line.

Step 12 Click Save. Cisco Unified Communications Manager BAT adds the line to thephone template configuration.

Step 13 Repeat the described procedure to add settings for any additional lines.

Note

) 2010 Cisco Systems, Inc

The maximum number of lines that display for a Cisco Unified Communications ManagerBAT template depends on the model and button template that the administrator chose whencreating the Cisco Unified Communications Manager BAT phone template.

Single-Site On-Net Calling 3-71

Page 256: CIPT1_VOL_1&2

Step 3: Creating the CSV Data Input FileThe figure shows an example of configuring lite bulk.xll template to support phone anddirector} number bulk additions.

Step 3; Creating the CSV Data

The bulk.xll template, b; default, does not show acolumn for direetorv numbers when ereatimaCSV file to add phones. To add adirectory number column, follow these steps:Step 1 Click the Create File Format button at the bulk.xll template.Step 2 Anew configuration window will pop up.

3-72 Implementing Cisco Unified Communications Manager, Part 1(CIPT1] v8 0 )2010 Cisco Systems, Inc

Page 257: CIPT1_VOL_1&2

Step 3; Creating the CSV Data Input File (Cont,

Step 3

Step 4

Step 5

Step 6

In the pop-up window, add the Directory Number entry to the Selected Line Fields.Click the Create button to add the additional directory number column.Define the MAC Address. Description, and Directory Number for each phone thatshould get inserted via Cisco Unified Communications Manager BAT.Click the Export to BAT Format button to create the CSV file.

) 2010 Cisco Systems. Inc.Single-Site On-Net Calling 3-73

Page 258: CIPT1_VOL_1&2

Step 4: Uploading CSV FilesThis^subtopic describes how to upload adata input file containing the individual ph,configuration settings.

Step 4: Uploading CSV Files

F3e Upload Configuration

[~5tdtu*

I (V) Status. Read,

r Upload Ihe tsv file -

I File •| Selccr TieTarter '• Se.erf T.Sni5~:Cl- -,Pe •

I Ortf.Mtfilt f ,re*.

. mdica'es ret^i-ed ite

" If YCHj are tryng to

C 'X;Daafi^-PhonesSI 32C-1KC3332at

Insert Ptionf: - Specrfic Detail-- r«jt Selected ••

InseTPhanes - oil Details

-=[ Choose the Targel andTransaction Type.

Delate Phtir-.es - Custom FileUpdate Ptlnnes - Cus-tcm Fifef'hor; Adfl L.nes

Reset/Resta'l Phones Cuilom FillUpdate Phones - CSV FileInsrrt Intercom ONs.Phone MiSra-icn particular transaction it millhe overwritten

Use the following procedure to upload the CSV file containing fhe device data to the CiscoUnified Communications Manager server:

Step 1 Choose Bulk Administration >( pload/Download Files. The Kind and I ist fileswindow displays.

Step 2 Click Add New, The file Upload Configuration window displays.Step 3 In the file text box. enter the complete path ofthe file to be uploaded, or click

HroMse and locate the tile.

Step 4 |-rom the Select The Target drop-down list box. choose the targel that the file is tobe used for (phones, in thisease).

Step 5 from the Select fransaction lype drop-down list box, choose the transaction t\pefor the file.

Note Specific Details, for validating records that follow the Default or Custom file format

All Details for validating records from afile that was generated with the export utility byusing the All Details option

Step 6 Ifthe file is to overwrite an existing fife with the same name, check the OverwriteHie if it exists check box.

Step 7 Click Save and wait for updated status infonnation. The status should be Successful.

3-74 Implementing Cisco Unifed Communications Manager, Part 1(CIPT1) v8.0 ©2010 Cisco Systems, Inc

Page 259: CIPT1_VOL_1&2

«•*

1W

Step 5: Validating Phones ConfigurationThe next step is to validate the data input file.

Step 5: Validating Phones ConfigurationVafidste Ptiones Configuration

fjj Status; Ready

Validate Phones

o validate Phones specific Details

File Name *

Phone Template Name '

Choose the Tileandtemplate to validate.

3^Ptl on es -0213 2010003332.txt

7965 BAT Phcne Template L

Validate Phcnes AllDetailsFile Name * -• Not Selected --

-Job Information-

Jotj Description validate Phones - Specific Details

Start validation.

. (V"" Fil''

JVieiv File)

When performing this step, the system runs avalidation routine to check that the CSV data fileand Cisco Unified Communications Manager BAT phone template have populated all requiredfields such as device pool and locations. The validation also checks for discrepancies with thefirst node database (for instance, an already existing entry with the same MAC address).To validate the CSV data file phone records, use the following procedure:Step 1 Choose Bulk Administration >Phones >Validate Phones. The Validate Phones

Configuration window displays.

Step 2 Click either the Validate Phones Specific Details radio button to validate phonerecords that use acustomized file format or the Validate Phones All Details radiobutton to validate phone records from an exported phones file that was generated byusingthe All Details option.

Step 3 In the File Name drop-down list box, choose the CSV data file that contains theunique details for the phones or other IP telephony devices. This is the file that wasuploaded previously.

Step 4 For the Specific Details option, in the Phone Template Name drop-down list box, theadministrator can choose the Cisco Unified Communications Manager BAT phonetemplate that was created for this type ofbulk transaction.

Step 5 To start the verification, click Submit.

Step 6 The job gets submitted and executed immediately.Step 7 Check for the status ofthe verification. Proceed to the next step only ifthe

verification was successful.

i 2010 Cisco Systems, Inc.Single-Site On-NetCalling 3-75

Page 260: CIPT1_VOL_1&2

Step 5: Validating Phones Configuration

~^.™r~ J^"^', H/^~~-

Check the results.

^S

Step 8 Open the Job Scheduler and checkif the validation returned errors.

3-76 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 © 2010 Cisco Systems, Inc.

Page 261: CIPT1_VOL_1&2

Step 6: Inserting IP Phones into Cisco Unified CommunicationsManager Database

The next step is to submit the Cisco Unified Communications Manager BAT job for adding thephones to the Cisco Unified Communications Manager database.

Step 6: Inserting IP Phones into Cisco UnifiedCommunications Manager Database

(i)j-™ i.»t.Choose the me

and template.

1/''Z'wr^-'rjU~l

itositisj [/Lw.iamc'-.fSfSj

C'ltt* :^^ **c *».« r*y CTI *V. C4V1 5\

£S_lBftItf<J l'.f* 5HH1U.B FrJm

*-"-• 1" —— *"

rMli^n^iM

Click Run

Immediately.

in bttarr Mtf^ tkta 5f*t4 fl«h

I C-"TJ»MrD-V »J*^J -*-• A J Sji*rf

flH rSt Phi teferf kddtnq "f» S

3=5 Start the insertion.

To start the bulk add ofthe phones that are listed in the uploaded and verified data file, performthe following steps:

Step 1 Choose Bulk Administration > Phones > Insert Phones. The Phone InsertConfiguration window displays.

Step 2 Click either the Insert Phones Specific Details radio button to insert phone recordsthat use a customized file format or the Insert Phones All Details radio button to

insert phone records from an exported phones file that was generated by using theAll Details option.

Step 3 In fhe File Name drop-down list box, the administrator can choose the CSV data filethat was created for this specific bulk transaction. Check the Allow Update Phonewith Custom File check box to allow updating the phone with the custom file thatthe administrator chose.

Step 4 Checking the Override Configuration Settings check box overwrites the existingphone settings with the information that is contained in the file that is to be inserted.For the Specific Details option, in the Phone Template Name drop-down list box.choose the Cisco Unified Communications Manager BAT phone template that wascreated for this type of bulk transaction. If an individual MAC address is not enteredin the CSV data file, you must check the Create Dummy MAC Address check box.This is used when the Cisco Unified Communications Manager Auto-RegisterPhone Tool is used.

Step 5 In the Job Information area, enter the job description.

>2010 Cisco Systems. Inc. Single-Sile On-Ne( Calling

Page 262: CIPT1_VOL_1&2

Step 6 Click the Run Immediately radio button to insert the phone records immediately, orclick Run Later to schedule the job for a later time.

Step 7 Click Submit to submit the job for inserting the phone records.

Step 8 Check for ihe status of the job: this can be done at any lime by browsing lo BulkAdministration > Job Scheduler and clicking the appropriate Cisco UnifiedCommunications Manager BAT job.

3-78 ImplementingCisco Unifed Communications Manager, Part 1 (CIPT1)v8.0 ©2010 Cisco Systems, Inc

Page 263: CIPT1_VOL_1&2

Step 7: Verify Phone Insertionfhe final step is to verify' the phone insertion.

Step 7; Verifying Phone Insertion

ENaait Eiiix C«k Enn Dno|*ra

•M3El!llOBFOT"M)"

rVHS I tr ' ^HOM* p--4

Euw g: :i »igei:!<<

All three phoneshave been inserted.

View the log file of theinsert phones job.

Open the Job Scheduler, choose the phone insert job, and open the associated log file. It shouldnot show any failed insert attempts.

Step 7: Verifying Phone Insertion (Cont.

ftrav^ly Loaoed in Dflfti* ne&)ft -I

ijj -jaw. - MfecrAi : <*mti ^(iwhH^ ^iwhswbh £ *#**c«*i

®-

© W,:3QZ^SZ.l2kii

J3 siF»»«rawi?

CW» Sin.

EXfcbSdr-dd I , HBMSMOnl | B^ity Confpp h

Three new phones are added byCisco Unified Communications

Manager BAT

The new phones will also show up at the Find and List Phones page.

i 2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-79

Page 264: CIPT1_VOL_1&2

Manually Adding Phones to Cisco UnifiedCommunications Manager

This topic describes how to manually add phones lo Cisco Unified Communications Manager.

Cisco IP Phone Configuration Proa

1 Add the IP phone

:.' Configure phone settings.

/• Add one or more directory numbers.

Manually adding new IP phones to the network is oflen tedious, but it can constitute a largepart of da\-to-da\ \oice network management. Provisioning a Cisco SIP phone is just likeprovisioning an SCCP phone.

The configuration procedure consists of these high-level steps:

Stepl Add the IP phone.

Step 2 Configure the phone.

Step 3 Configure one or more directory numbers.

3-80 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl] v8.0 ©2010 Cisco Syslems. Inc.

Page 265: CIPT1_VOL_1&2

Step 1: Adding the IP PhoneThe figure illustrates an example ofthe first step,adding the IPphone.

Step 1: Adding the IP Phone

Choose the phone type—for example, Cisco Unified IPPhone 7975.

Choose the phone protocol {SIP or SCCP).

Ptione Configuration

QjStatus: Ready

Select the type of phone you wouM like to create-

Product Type:

Select the device ptotocoli"iscg 7975

To manually add an IP phone to Cisco Unified Communications Manager, go to Device > AddPhone and choose the phone type. (In the example, a Cisco Unified IP Phone 7960 wasselected.) Then, choose the protocol that should be used with the Cisco Unified IP phone(SCCP or SIP), and click Next to go to the Phone Configuration page.

© 2010 Cisco Systems. Inc Single-Site On-Net Calling 3-81

Page 266: CIPT1_VOL_1&2

Step 2: Phone ConfigurationThefigure shows the Phone Configuration page, where you configure the parameters for thephone that is to be added.

Step 2: Phone Confsgui

Required parameters;

• MAC Address

• (Device Pool)

* (Phone Button Templafe)

• (Common Phone Profile)

• (Location)

• (Built-in Bridge)

• (Privacy)

* (Device Mobility Mode)

• Device Security Profile

(i - parameters wilh default value?

f.ach phone in the Cisco Unified Comnuiniealions Manager configurationdatabase is uniquel}identified by a de\ice ID. which is built from its MAC address. The MAC address of a Cisco IPphone is printed on a label on the back ofthe IP phone and can be viewed at the phone itself b\pressing the Settings button.

In addition to the MAC address, the following mandator}' parameters have lo be sel:

MAC Address

Device Pool

Phone Button lemplate

Common Phone Profile

Location

Built-in Bridge

Pri\ ac\

I)e\ice Mobility Mode

De\ice Security Profile

Implementing Cisco Unified Communications Manager Part 1 (CIPT1) v8 0 © 2010 Cisco Systems, Inc

Page 267: CIPT1_VOL_1&2

Note Itis recommended to define a meaningful descriptionfor each configured IP phone, becausethe standard description will only be the MAC address plus the SEP prefix. It is helpful tocontain directory number and associated user informationin the description to help locate

phones in Cisco Unified Communications Manager.

Not all these mandatory parameters have to be configured; some of them have default

values. Only those parameters that do not have default values set must be configuredbefore the phone can be actually added into the configuration database.

>2010 Cisco Systems, Inc Single-Site On-Net Calling 3-83

Page 268: CIPT1_VOL_1&2

Step 3: Directory Number Configurationfhe figure showsthe configuration of a director}' numberto be used by the newly added IPphone.

Step 3: Directory Number Configurati

Required parameters:

* Directory Number

* Presence Group

* Auto Answer

* Visual Message Waiting IndicatorPolicy

* Ring Setting (Phone Idle

• Maximum Numberof Calls

* Busy Trigger

O = 33'ameters with default values

follow this procedure to configure a director} number for the manually added IP phone:

Step 1 At the Phone Configuration window in the left Associated Information column, clickthe Line |\] -Add a new 1)\ link to configure the first line with a directorynumber.

Step 2 When the Director}' Number Configuration window appears, enter the director}number ofthe IP phone in the appropriate field.

Note Leave parameter Route Partition selection as <None> (default partition]. Route partitions will

be covered later in this course.

Step 3 Click Save.

Note Use the same procedure to configure additional lines if the phone has more than one line

3-84 Implementing Cisco Unified Communications Manager. Pari 1 (CIPTl] v8.0 ©2010 Cisco Systems, Inc.

Page 269: CIPT1_VOL_1&2

Verify Endpoint ConfigurationAfter manually adding an IP phone, you can verify the configuration in several ways.

Verify Endpoint Configuration

To verify that the phone configuration is successful,do the following:

• Verify that the phone is registered.

• Verify that the correct Cisco Unified CommunicationsManager is used.

• Verify the IP address ofthe phone.

• Verify that the lines are associated with the correct phones.

To verify phone configuration, do the following:

• Verify the IP address ofthe IP phone.

• Verify that the IP phone registers with Cisco Unified Communications Manager.

• Verify that the IP phone uses the correct Cisco Unified Communications Manager server.

Note These verifications can be checked at the phone itself by pressing the Settings button and

navigating to the IP network configuration, or at Cisco Unified Communications Manager by

checking the IP phone status in the search list.

• Verify that the correct directory numbers are assigned to the IP phone lines.

Note The easiest way to verify the directory numbers of a phone is to check at the phone Itself or

view the phone configuration in Cisco Unified Communications Manager.

) 2010 Cisco Systems, Inc Sing/e-Site On-Net Calling 3-85

Page 270: CIPT1_VOL_1&2

Verify Endpoint Configuration {Cont

U»*l ~*£&**• SHtud 0-ibHr^»ci«l ^ £«#* qonftj m£

g ;™;:^: -l."i f ar<Tc •**

i?.- rq[y-T...vn SCCP kflgiflered

i^J_Lin, a if

nim—n—ry-

unki>j*n (J jy

1he figure shows an example of a phone listing (after performing a find and List Phonesprocedure from Device > Phone). Successful phone configuration can be verified by checkingthe following items:

• Look at the Status column and veril\ that the phone is registered.

Note If it is shown as unregistered, it means that the phone has previously registered but is no

longer registered. If a phone has been reset, it may be shown as unregistered during the

short time until it reregisters with Cisco Unified Communications Manager. If it is shown as

unknown, it means that the phone has never successfully registered to Cisco Unified

Communications Manager If the phone is registered, its IP address will be shown in the

Status column

• Look at the IP Address column to verify that the IP phone is registered to the intendedCisco Unified Communications Manager server.

Note Ifall Cisco Unified Communications Manager servers are operating, the IP phone should

register with the primary server of the IP phone Cisco Unified Communications Manager

group The Cisco Unified Communications Manager server that the phone registered with is

shown by its IP address

Tip By clicking the device name of a specific phone of the list, the phone configuration page of

the corresponding phone is shown You can then verify line configuration (directory

numbers) and other parameters that are not shown on the Find and List Phones result page.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc.

Page 271: CIPT1_VOL_1&2

Third-Party SIP Phone Configuration ProcedureThe figure lists the procedure for adding and configuring a tliird-party SIP phone to CiscoUnified Communications Manager.

Third-Party SIP Phone ConfigurationProcedure

Add and configure an end user in Cisco UnifiedCommunications Manager.

Add and configure the device in Cisco UnifiedCommunications Manager.

Associate the device with an end user (digest user).

Configure the third-party SIP phone to register with CiscoUnified Communications Manager.

The high-level steps for adding a third-party SIP phone are as follows:

Step 1 Configure an end user in Cisco Unified Communications Manager.

Step 2 Configure the device in Cisco Unified Communications Manager.

Step 3 Associate the device with an end user.

Step 4 Configure the third-party SIP phone to register with Cisco Unified CommunicationsManager.

i 2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-87

Page 272: CIPT1_VOL_1&2

Step 1: Third-Party SIP Phone ConfigurationThis subtopic describes the first step that is performed in Cisco Unified CommunicationsManager uhen \ou add third-part} SIP phones.

Step 1: Third-Party SIP PhoneConfiguration

: Add and configure an end user in Cisco UnifiedCommunications Manager.

Q- Def ne Username, Passiftord,

••" •

;.:.: -•••^ 1

-•

Once the SIP phone is registering.this password will be used fordigest authenlicalion. Digesl

Aulhenlication needs lo be enabled• ::::,-< -

.....

jS* via the associated device security^•^ profile; otherwise, the passward will

^s*\^~~~—~\ not be checked.•""• •-•--•" .^—~

The steps that are performed in Cisco Unified Communications Manager when you add third-part} SIP phones are as follows:

Step 1 Add an end user in Cisco Unified Communications Manager Administration.

Note The Digest Credentials field is used to define the password that can be used for

authentication of the SIP phone. This password willonly be used for authentication if the

third-party SIP phone configuration is using a Device Security Profile with enabled digest

authentication.

Some third-party SIP phones do not have a separate User IDand Auth ID. In this case, the

user ID has to be set to the directory number at the third-party SIP phone. On the Cisco

Unified Communications Manager side, the end username has to be identical with the

directory number of the IP phone

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 ©2010 Cisco Systems, Inc

Page 273: CIPT1_VOL_1&2

Steps 2 and 3: Third-Party SIP Phone ConfigurationThis subtopic describes the second and third steps thatareperformed inCisco UnifiedCommunications Manager whenyou add third-party SIP phones.

Steps 2 and 3: Third-Party SIP PhoneConfiguration

2 Add and configure the third-party SIP phone.

3 Choose an end user ID in the Digest User drop-down list inthe Phone Configuration window.

A unique MAC address entryis mandatory. Third-party SIPphones do not reference to it,though. Choose an arbitrary

but unique address.

Step 2 Add the third-party SIP phone:

• When adding a third-party SIP phone, you must specify the type ofthe phone-basic or advanced.

Note Basic third-party SIP phones support only a single line.

• Configure any dummy MAC addressfor the third-party phone.

• Verify other phone configuration parameters and change them, if required.

• Configure the lines with directory numbers.

Note Any MAC address that has not been configured withanother phone can be configured,because third-party SIP phones do not register by MACaddress.

Step 3 In the Protocol Specific Infonnation pane ofthe Phone Configuration window.choose the end user that was configured in Step 1 from the Digest User drop-downlist.

© 2010 Cisco Systems, Inc. Single-Site On-Net Calling

Page 274: CIPT1_VOL_1&2

Step 4: Third-Party SIP Phone ConfigurationThis subtopic describes how fo configure a third-party SIP phone to register wilh Cisco UnifiedCommunications Manager.

Step 4: Third-PaiConfiguration

The configuration at the third-party SIP phone depends on the third-party product used. The example shows the configuration of anX-Lite softphone

The Authorization username has to match the digest end-user ID InCisco Unified Communications Manager. The User Name has tomatch the directory number

*«M*['A*wdJj T<tdwEFk**~«t M«™J|il

fwto-m 1™iuwtne^ H:;: I-1?m»«ri | L,dfjcf-frun* "'r~* p™ jto** \

4

fi *** *»<*• il ' •' 1-

The final step to add a third-part} phone lakes place on fhe third-party phone itself. Therefore,the configuration depends on the product that is used. The example shows fhe configuration ofthe X-fiie third-party SIP softphone.

In the prox\ address field ofthe third-party phone, specify the IP address or fully qualifieddomain name of Cisco Unified Communications Manager.

The User Name has to be set to the director} number that is assigned to the IP phone in CiscoUnified Communications Manager. The Authorization username lias to match the Digest Userthat was assigned to the phone. The password only needs lo be set if the Digest Credentialshave been configured for the end user and if a phone security profile wilh checked "f.nableDigest Authentication" has been assigned.

Note If the Enable Digest Authentication check box is not activated in the phone security profile,

only the username of the digest authentication is verified, but the password (Digest

Credentials in Cisco Unified Communications Manager end-user configuration) is not

checked

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 ©2010 Cisco Syslems, Inc.

Page 275: CIPT1_VOL_1&2

Directory Number ConsiderationsThissubtopic describes the relationship of directory numbers anddevices as wellasimplementation considerations.

Directory Number Considerations

• A directory number is a component in the Cisco UnifiedCommunications Manager database that points to a device(IP phone).

• A single directory number can point to multiple devices(shared line).

• For directory number, two types of parameters exist:

- Parameters that are shared by all associated devices(Directory Number)

• Route Partition, Calling Search Space, Call Forwardsettings, etc.

Additional parameters that exist per associated device(Line Appearance)

• Line Text Label, External Phone Number Mask, etc.

A directory' number is an independent component within the Cisco Unified CommunicationsManager database. Once a directory number is associated with a device (IP phone), the devicerecord in the Cisco Communications Manager database references to this directory number.

A single director}' number can be associated with zero or more devices. If a director}' number isused with multiple devices, it is called a shared line.

The director} number configuration consists ofthe following two types of parameters:

• Director} number parameters that are shared with all associated devices. Examples of theseparameters are Route Partition, Calling Search Space, Call Forward settings, and so on.

• Directory number parameters that are associated with a specific device. Examples of theseparameters are Line Text Label, External Phone Number Mask, and so on.

>2010 Cisco Systems. Inc. Single-Site On-Net Calling

Page 276: CIPT1_VOL_1&2

Directory Number Considerations (Cont.)

Two ways to view and edit directory number configuration:• Call Routing > Directory Number

Only shared settings are shown.

Changes apply to all associated devices.

• Directory Number Line Appearance

Accessible from

- Phone configuration page (by clicking the line at phoneconfiguration page)

• Directory Number configuration page (by selecting a device andclicking Edit Line Appearance]

Shows shared settings and device-specific settings that apply onlyto selected device

Changes to shared settings apply to all devices (update of DirectoryNumber)

Changes to device-specific settings apply only to selected device(update of Line Appearance of selected device)

Different \\a_\s exist to view and edit the director} number con figuration:

1o \ iew and edit onh shared director} number parameters, open up the ("all Routing >Directory Number menu. Any changes that are made to these parameters apply to allassociated devices

To \ iew and edit both the shared and the device associated parameters, either choose the lineconfiguration link at the phone configuration page or click the Kdit Line Appearance buttonfrom the Director} Number configuration page. Depending on the parameter that is beingchanged, it might apply lo all associated devices or is specific to just one associated device.

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 ©2010 Cisco Systems. Inc

Page 277: CIPT1_VOL_1&2

Directory Number Configuration (Cont.)

Call Routing > Directory Number

The figure shows how toview or editall shared parameters aswell as how toaccess device-specific parameters by selecting one associated device andopening up the Line Appearanceconfiguration.

) 2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-93

Page 278: CIPT1_VOL_1&2

Directory Number Line AppearanceIhis subtopic describes how toview and edit device-specific director} number parameters.

Directory Number Line Appearand

Directory Number Line Appearance includesdevice-specific parameters.

i-J

Directory Number settingsassociated with a single

device

Indicates that device-specificLine Appearance of Directory

Number is viewed

The same screen can be reached by clicking the directorynumber link at the Phone configuration page.

When openingup the LineAppearance configuration fora directory number, the configurationpage alwa}S shows the associated device and allows you to go directly to the associated deviceconfiguration b\ selecting the related link.

3-94 Implementing Cisco Unifed Communications Manager, Part 1 (CIPT1) v8.0 )2010 Cisco Systems. Inc

Page 279: CIPT1_VOL_1&2

SummaryThis topicsummarizes the key points that werediscussed in this lesson.

References

Summary

• Some IP configuration settings are applied directly to thedevice, while other settings are applied by referencingconfiguration elements such as a device pool.

• IP phone autoregistration automatically adds new Cisco IPphones to the configuration database and assigns onedirectory number to the IP phone.

• Autoregistration configuration includes the configuration of adirectory number range and activation of the feature on someservers of a Cisco Unilied Communications Manager group.

• The Cisco Unified Communications Manager Auto-RegisterPhone Tool requires a Cisco CRS server on the network.

* Cisco Unified Communications Manager BAT can be used toadd and delete IP phones or to change their configuration.

• Manually adding IP phones is time-consuming.

for additional information, refer to these resources:

• Cisco Systems. Inc. Cisco Unified Communications Manager Administration Guide.Release 8.0(1). San Jose. California, February 2010.http:.;;w\vw.cisco.coni/cn/US/docs/voice_ip_comm/cucm/drs/8_0_ IAlrsag801.html.

• Cisco Svstems. Inc. Cisco UnifiedCommunications System Release 8.x SRND. San Jose.California. April 2010.http: •'••www. cisco.eoni/en/US/docs/voiee_ip_comm/cucm/snid/8\/uc8\snid.pdf.

• Cisco Systems. Inc. Cisco UnifiedCommunications Manager BulkAdministration Guide,Release 8.0(1). San Jose, California, February 2010.http:'www\cisco. coiii/cn/l.'S/partner'docs/voicc_ip__cc>mm/cucni/bat/8_0_l/bat-801-cm.html

>2010 Cisco Systems. Inc. Single-Site On-Net Calling 3-95

Page 280: CIPT1_VOL_1&2

3-96 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc

Page 281: CIPT1_VOL_1&2

Module SummaryThis topic summarizes the key points that were discussed in this module.

Module Summary

Cisco Unified Communications Manager supports a variety ofendpoints. including Cisco IP phones and third-party phones.SCCP, SIP, and H.323 can be used as signaling protocols tothese endpoints.

Endpoints are configureddifferently based on protocol andvendor type (Cisco IP phones vs. third-party endpoints).Mass endpoint implementation can be simplifiedusing theCisco Unified Communications Manager BATor CiscoUnified Communications Manager Auto-Register Phone Tool.

This module describes the endpoints that are supported by Cisco UnifiedCommunicationsManager. Itexplains the differences in thevarious Cisco IPphone models and third-partyphones, fhe module further describes howto implement different endpoints in Cisco UnifiedCommunications Manager manually, using theCisco Unified Communications Manager BulkAdministration Tool (BAf) or the Cisco Unified Communications ManagerAuto-RegisterPhone Tool.

References

For additional information, refer to these resources:

• CiscoSystems. Inc. Cisco Unified Communications Manager Administration Guide,Release 8.0(1). California. February 2010.lHtp:.',ww\\.cisc{i.eiitn/en/lJS/d()cs/voice_ip_eomm/cucm/drs/8_0_l/drsag80l .html.

• CiscoSystems. Inc. Cisco Unified Communications System Release 8.xSRND. San Jose.California. April 2010.litlp:'•'www.cKco.com/en/US/docs/voice ip comm/euem/srnd/8\/uc8\srml.pdr.

• Cisco Systems. Inc. Cisco Unified Communications Manager Bulk Administration Guide.Release 8.0(1). San Jose. California. February 2010.http:.'wv\vv.ci^co.com/en/US/partner/docs/voice ip_comm/cuem/bal/8_0_l/hat-80l-cm.himl

>2010 Cisco Systems, Inc Single-Site On-Nel Calling 3-97

Page 282: CIPT1_VOL_1&2

3-98 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8 0 © 2010 Cisco Systems, Inc

Page 283: CIPT1_VOL_1&2

Module Self-CheckUse the questions here to review what you learned in this module. The correct answers andsolutions are found in the Module Self-Check Answer Key.

Ql) Which endpoint is not supported by Cisco Unified Communications Manager? (Source:Understanding Endpoints in Cisco Unified Communications Manager)

A) H.323 phones*•* B) third-party SIP phones

C) SCCP phonesD) Skype software client

W*" Q2) Which list of tasks best describes the boot process of a Cisco IP phone? (Source:

Understanding Endpoints in Cisco Unified Communications Manager)

A) configure voice VLAN, obtain power, load configuration file, obtain IP address•wm B) load configuration file, obtain power, obtain IP address, configure voice VLAN

C) obtain power, configure voice VLAN, obtain IP address, load configuration fileD) obtain power, load configuration file, configure voice VLAN, obtain IP address

«ar Q3) Which endpoint is identified by its IP address? (Source: Understanding Endpoints in

Cisco Unified Communications Manager)

A) Cisco SIPw B) MGCP

C) third-party SIPD) H.323

••^ Q4) Which two items of infonnation are provided by a third-party SIP phone during

registration with Cisco Unified Communications Manager? (Choose two.) (Source:

Understanding Endpoints in Cisco Unified Communications Manager)

A) directory numberB) MAC addressC) username

D) X.509 certificate

Q5) Which two settings are not configurable at a device pool? (Choose two.) (Source:

Implementing IP Phones)

A) Softkey TemplateB) Media Resource Group ListC) Cisco Unified Communications Manager GroupD) DatcATimcGroupF) Phone Button TemplateF) Region

Q6) Which two statements do not apply to the autoregistration feature? (Choose two.)

(Source: Implementing IP Phones)

A) Each autoregistered phone is added twice: once with SIP and once with SCCP.B) Only one directory number can be assigned per phone.C) Autoregistration is enabled per Cisco Unified Communications Manager

(iroup. but can be activated selectively on group members.D) Autoregistration works for Cisco IP phones and third-party SIP phones.

© 2010 Cisco Systems, Inc Single-Site On-Net Calling 3-99

Page 284: CIPT1_VOL_1&2

Q7| 'fhe autoregistration director} number range is configured at the . (Source:

Implementing IP Phones)

A | dev ice poolB) Cisco Unified Communications Manager serverC) Cisco Unified Communications ManagerD) default device profile

Q8) Which two components and features are not used by fhe Cisco Unified

Communications Manager Auto-Register Phone fool? (Choose two.) (Source:

Implementing IP Phones)

A) CRS

B) application plug-insC) autoregistration1)) Cisco Unified Communications Manager BATli) Cisco Unified Communications Manager Extension Mobility

09) Which ofthe following is not a step in adding phones with the Cisco UnifiedCommunications Manager Bulk Administration Tool? (Source: Implementing IP

Phones)

A) Upload a phone template.B) Start a Cisco 1(nitied Communications Manager BAT job Lo add phones.C) Configure a phone template.D) 1upload a CSV data input file.

QIO) Which three of the following must be specified when adding a phone manually?

(Choose three.) (Source: Implemenling IP Phones)

Al phone modelB) protocolC) regioni» MAC address

F) serial number

l:] IP address

G) location

3-100 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1)v8 0 ©2010 Cisco Systems, Inc

Page 285: CIPT1_VOL_1&2

%k#

Module Self-Check Answer KeyQl) D

Q2) C

03) D

04) A.C

Q5) A. H

Q6) A.D

Q7) C

Q8) B, L

Q9) A

QIO) A, B, D

>2010 Cisco Systems, Inc Single-Site On-Net Calling 3-101

Page 286: CIPT1_VOL_1&2

3-102 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 © 2010 Cisco Systems, Inc

Page 287: CIPT1_VOL_1&2

Module 4

Single-Site Off-Net Calling

OverviewCisco Unified Communications Manager automatically routes calls to destinations within acluster. To enable off-net calls, such as calls to the public switched telephone network (PSTN),you must implement gateways and consider special dial plan requirements.This module describes how to configure Media Gateway Control Protocol (MGCP). H.323, andSession Initiation Protocol (SIP) gateways. The module also describes how to create adial planthat provides endpoint addressing, path selection, calling privileges, digit manipulation, and callcoverage for single-site Cisco Unified Communications Manager deployments.

Module ObjectivesUpon completing this module, you will be able to implement PSTN access in Cisco UnifiedCommunications Manager and tobuild adial plan in asingle-site Cisco UniliedCommunications Manager deployment. This ability includes being able to meet theseobjectives:

• Describe the implementation ofPSTN gateways in Cisco Unified Communication Manager• Describe and configure Cisco Unified Communications Manager numbering plans,

director} numbers, route groups, route lists, route patterns, digit analysis, and urgentpriorit} foron- andoff-net calls

• Explain the need and uses for calling privileges and how to implement them in CiscoUnified Communications Manager

• Describe digit-manipulation elements in Cisco Unified Communications Manager and howto implement them

• Explain the need and uses for gateway selection and PSTN-access features and how toimplement them in Cisco Unified Communications Manager

• Describe call coverage and how to implement it in Cisco Unified CommunicationsManager

Page 288: CIPT1_VOL_1&2

4-2 Implementing Cisco Unified Communications Manager Part 1(CIPT1) v8 0 ©2010 Cisco Systems Inc

Page 289: CIPT1_VOL_1&2

Lesson 11

Implementing PSTN Gatewaysin Cisco UnifiedCommunications Manager

OverviewTo place external calls. Cisco Unified Communications Manager deployments need aconnection to the public switched telephone network (PSTN). Such connections are providedbv eatewavs which connect traditional telephony interfaces (such as digital or analog trunks)and VoIP domains. Gateways can be integrated in Cisco Unified Communications Manager byusing different protocols such as Media Gateway Control Protocol (MGCP), H.323, or SessionInitiation Protocol (SIP) for signaling on VoIP call legs.

The purpose of this lesson is to describe the role and implementation of MGCP, H.323. and SIPgateways to provide PSTN access to aCisco Unified Communications Manager environment.

ObjectivesUpon completing this lesson, you will be able to describe the implementation of PSTNgateways in Cisco Unified Communications Manager. This ability includes being able to meetthese objectives:

• Describe the types of gateways that can interact with Cisco Unified CommunicationsManager, anddescribe theirdifferences

• Describe how to integrate MGCP gateways with Cisco Unified Communications Manager• Describe how to integrate H.323 gateways with Cisco Unified Communications Manager• Describe how to integrate SIP gateways with Cisco Unified Communications Manager

Page 290: CIPT1_VOL_1&2

Gateway Reviewhis topic describes the importance of Cisco access gateways in the overall design ofthe IPlephoin infrastructure.teleph

Gateway in an IP T

Headquarters

WAN-

PSTN

Branch Office

*Converts IP voice packets into analog or digital voice signals• Connects IP voice network to analog ordigital trunks or

individual stations

Agateway is adev ice [hat can translate between different types ofsignaling and media. Onetype of gateway is the voice gateway. Avoice gateway isa router orswitch that converts IPvoice packets to analog or digital signals that trunks or stations understand. Voice gateways areused msc\ eral situations: for example, connecting to a PSTN or PBX, or connecting indiv idualdev ices such as an analogphoneor fax.

Note This lesson provides anoverview ofthe voice gateways that you can usewith the CiscoUnified Communications Manager system and describes their basic configuration. For moreinformation about configuring voice gateways, refer tothe implementing Cisco VoiceCommunications andQoS(CVOICE) course.

Implementing Cisco Unified Communicalions Manager. Part1 (CIPT1) v8.0 ©2010 Cisco Systems. Inc.

Page 291: CIPT1_VOL_1&2

Analog and Digital GatewaysThis subtopic describes analog and digital access gateways.

Analog and Digital Gateways

ip

TelephonyService

Provider

Analog Trunk

DigitalTrunk

PSTN

There are two types of Cisco access gateways:

• Cisco access analog gateways:

Access analog stationgateways: Access analog station gateways connect CiscoUnified Communications Manager to plain old telephone service (POTS) analogtelephones, interactive voice response (IVR) systems, fax machines, and voice-mailsystems. Station gateways provide Foreign Exchange Station (FXS) ports forconnecting to analog devices suchas telephones and faxes.

— Access analog trunk gateways: Access analog trunk gateways connect CiscoUnified Communications Managerto PSTN centraloffice(CO) or PBXtrunks.Trunk gateways provide Foreign Exchange Office (FXO) ports for PSTN or PBXaccess and E&M ports for analogtrunkconnection to a legacy PBX. (E&M ports areknown by various names, primarily recEive and transMit, earand mouth, or F.arthand Magneto.) Analogdirect inwarddialing(DID) is also availablefor PSTNconnectivity.

• Ciscoaccess digital trunk gateways: A Ciscoaccess digital trunk gateway connects CiscoUnified Communications Managerto the PSTN or to a PBXvia digital trunks, such as PRIcommon channel signaling (CCS). BR1,T1 channel associated signaling(CAS),or El.Digital T1 PRI trunks canalsoconnect to certain legacy voice-mail systems.

© 2010 Cisco Systems, Inc Single-Site Off-Net Calling

Page 292: CIPT1_VOL_1&2

Core Gateway RequirementsThis subtopic provides an overview of thecorerequirements fora gateway to support an IPtelephony network.

4-6

- DTMF relay: Signaling method that uses specific pairs offrequencies within the voice band for signals

• Supplementary services: Services that provide user functions,such as hold, transfer, and conferencing

• Cisco Unified Communications Manager redundancy:Secondary Cisco Unified Communications Manager system thatpicks up control of all gateways initially managed by the primaryCisco Unified Communications Manager system

• Call survivability: Preservation of a voice conversation betweentwo IP endpoints when the Cisco Unified CommunicationsManager system to which an endpoint is registered is no longerreachable

IP telephonv gateways must meet these core feature requirements:

• Dual tone multifrequency (DTMF) relay capabilities: DTMF signaling tones must beprocessed, (iatewavs must separate DTMF digits from the voice stream and then send thecall signaling in VoIP signaling protocols such as H.323. Cisco IOS Software MGCP, orSIP.

• Supplementary services support: fhese services are typically basictelephony functions,such as hold, transfer, and conferencing.

• ('isco Unified Communications Manager redundancy support: Cisco UnifiedCommunications Manager clusters provide for Cisco Unified Communications Managerredundance The gateways must support the ability to re-home to a secondary CiscoUnified Communications Manager system if a primary Cisco Unified CommunicationsManagers} stem fails, 'fhis t_vpe of support differs from call survivability during a CiscoUnified Communications Manager or network failure.

• Call survivability in Cisco Unified Communications Manager: Ihe voice gatewavpreserv cs the Real-Time Transport Protocol (RTP) bearer stream (Ihe voice conversation)between two IP endpoints when the Cisco Unified Communications Manager system towhich an endpoint is registered is no longer reachable.

An.v IP telephony gatewav1 that you select for an enterprise deployment should support thesecore requirements. Additionall}. even IP telephony implementation has sitc-speciflc featurerequirements, such as analog or digital access. DID. and capacity.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 ©2010 Cisco Systems, Inc.

Page 293: CIPT1_VOL_1&2

Gateway Communication OverviewThis subtopic describes the gateway protocols that Cisco Unified Communications Managersupports and identifies the major Cisco access gateways that also support these protocols.

Gateway Communication Overview

• H.323: Peer-to-peer; more complex configuration ongatewaybecause the gateway must maintain the dial plan and routepattern

• MGCP: Client/server; simplified configuration, inwhich CiscoUnified Communications Manager maintains thedial planand route pattern

• SIP: Developed by IETF for multimedia calls over IP; worksin client-server relationships as well as in peer-to-peer; usesrequests and responses toestablish, maintain, and terminatecalls (or sessions)

• SCCP: Client/server; simplified configuration, in which CiscoUnified Communications Managermaintains the dial planand route pattern

H.323: H.323 uses apeer-to-peer model. You perform most ofthe configuration throughCisco IOS Software on the voice gateway device. With the peer-to-peer model. CiscoUnified Communications Manager has no control over the gateway; this lack ofcontrollimits the Cisco Unified Communications Manager feature support on H.323 gateways. Forexample, only devices that support H.323 version 2(H.323v2) can take advantage of CiscoUnified Communications Manager supplementary services such as hold, transfer, andconference features. However. H.323 gateways support additional Cisco IOS features—outside ofCisco Unified Communications Manager—that the other gateways do not. suchas Call Admission Control (CAC) and Cisco Unified Survivablc Remote Site Telephony(SRST). Examples ofCisco gateway devices that support H.323 include the Cisco VoiceGatcwav 224 (VG224) Analog Phone Gateway (FXS only) as well as Cisco 2600 SeriesMultiservice Platforms: Cisco 2800.2900, 3800, and 3900 Series Integrated ServicesRouters: and Cisco 3700 Multiservice Access Routers.

MGCP: MGCP uses a client/server model, with voice-routing intelligence that resides inacall agent (the Cisco Unified Communications Manager). Because of its centralizedarchitecture. MGCP simplifies the configuration ofvoice gateways (the gateway requiresno dial peer configuration) and supports multiple (redundant) call agents in anetwork.MGCP gateways provide call survivability (the gateway maintains calls during failover andfallback). Ifthe MGCP gateway loses contact with Cisco Unified CommunicationsManager, the gateway falls back to using 11.323 control to support basic call handling ofFXS. FXO. Tl/El CAS. and Tl/EI PRI interfaces. Examples ofCisco gateway devicesthat support MGCP are the VG224 Analog Phone Gateway (FXS only) as well as Cisco2600 Series Multiservice Platforms and Cisco 2800, 2900, 3700. 3800 and 3900 Seriesrouters.

©2010 Cisco Systems, Inc.Single-Site Off-Net Calling

Page 294: CIPT1_VOL_1&2

• SIP: Ihe Internet Engineering Task Force (IETF) developed the SIP standard formultimedia calls over IP. ASCII-based SIP works in client/server relationships as well as inpeer-to-peer relationships. SIP uses requests and responses to establish, maintain, andterminate calls (or sessions) between two ormore endpoints. Cisco UnifiedCommunications Manager supports both SIP trunk and SIP line sides with voice media.SIP gatewav sare supported in Cisco Unified Communications Manager via SIP trunkimplementation. As with other protocols. SIP components lit under the device layer oftheCisco Unified Communications Manager architecture. As is true for the 11.323 protocol,multiple logical SIP interfaces can be configured in aCisco Unified CommunicationsManager database and can be associated with dial-plan elements.

• Skinny Client Control Protocol (SCCP, known also as Skinny): SCCP is aclient/serverprotocol that uses Cisco proprietary messages tocommunicate between IP devices andCisco Unified Communications Manager. The Cisco IP phone is an example ofadevicethat registers and communicates with Cisco Unified Communications Manager as an SCCPclient. During registration, aCisco IP phone receives its line and all other configurationsfrom Cisco 1inilied Communications Manager. Afler the phone registers, it is notified ofnew incoming calls and can make outgoing calls. SCCP is used for VoIP call signaling andfor enhanced features such as message waiting indication.

Most gatewav devices support multiple gatewav protocols. Selecting the protocol to usedepends on site-specific requirements and your installed base ofequipment. You might preferMGCP lo 11.323 because ofthe simpler configuration ofMGCP. Or, you might prefer H.323 toMGCP because ofthe interface robustness of 11.323 or the ability to use it with CAC or CiscoUnified SRST.

4-8 Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8.0 ©2010 Cisco Systems Inc

Page 295: CIPT1_VOL_1&2

Gateway Protocol Functions for Cisco UnifiedCommunications Manager Integration

The figure shows how dilTcrent features and functions are implemented in the three maingateway-signaling protocols.

Gateway Protocol Functions for Cisco UnificCommunications Manager Integration

Function 1 MGCP 1 H.323 SIP '•

Clients Dumb Intelligent Intelligent

NFAS Not supported Supported Supported

Q.SIG Supported Not supported Not supported

Fractional T1/E1More effort to

implementEasy to

implementEasy to

implement

Signaling protocol TCPandUDP TCP TCPorUDP

Code basis ASCII Binary (ASN.1) ASCII

Call survivability No Yes Yes

FXO caller ID Yes* Yes Yes

Call applicationsusable

No Yes Yes

'Support introduced witti Cisco Unified Communcations Manager Version 8.0

The three main gateway-signalingprotocols—MGCP, 11.323, and SIP—provide differentfeatures and functions, when implemented with Cisco Unified Communications Manager.

"fhe following table provides an overview ofthe features and functions that each signalingprotocol provides.

Signaling Protocol Features and Functions

Function MGCP H.323 SIP

Clients Dumb Intelligent Intelligent

Non-Facility AssociatedSignaling (NFAS)

Not supported Supported Supported

Q Signaling (Q SIG) Supported Not supported Not supported

Fractional T1/E1 More effort to implement Easy to implement Easy to implement

Signaling protocol TCP and User DatagramProtocol (UDP)

TCP TCP or UDP

Code basis ASCII Binary (Abstract SyntaxNotation One [ASN.1])

ASCII

Call survivability No Yes Yes

FXO caller ID Yes* Yes Yes

Call applications usable No Yes Yes

) 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-9

Page 296: CIPT1_VOL_1&2

Note MGCP FXO caller ID support was introduced with Cisco Unified Communications ManagerVersion 8 0

Protocol Comparison

The figure compares the advantages and disadvantages of H.323, MGCP, and SIP gateways

Protocols Compares

Pros

Centraiized dial planconfiguration

Centralized gatewayconfiguration

Stmple gatewayconfiguration

Easyimplementation

Support of Q.SIGsupplementaryservices

Dial plan directly onthe gateway

Translations definedper gateway

Regionalrequirements can bemet

More specific callrouting

Advanced faxsupport

rnn! Extra SRST-related call- , , .ConS routing configuration Complex configuration

Dialplan directly onthe gateway

Translations defined

per gateway

Third-party telephonysystem support

Third-party gatewayinteroperability

Third-partyend-device support

Less feature support

f.ach ofthe three gateway protocols has adv anlages and disadvantages when compared totheothers. 1here isno best gatew av protocol. The most appropriate protocol depends ontheindividual needs and demands hi a Cisco Unified Communications Manager environment.

Note TheImplementing Cisco Voice Communications and QoS (CVOICE) course providesdetailed information about functions and features ofthe H.323, MGCP, and SIPprotocols.

4-10 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ©2010 Cisco Systems Inc

Page 297: CIPT1_VOL_1&2

MGCP Gateway ImplementationThis topic describes MGCP, how the protocol functions, and how it is implemented in CiscoUnified Communications Manager.

MGCP Gateways

• is defined under RFC 2705and isa master-slave protocol• Allows a call-control device (such as Cisco Unified Communications

Manager) totakecontrol ofa specific porton a gateway• Provides centralized gateway administration andhighly scalable gateway

solutions:

•- Allows complete control ofthedial plan from Cisco UnifiedCommunications Manager

- Allows Cisco Unified Communications Manager per-port control ofgateway connections toPSTN, legacy PBX/voice-mail systems,analog phones, etc.

• Use ofplain-text commands between Cisco Unified CommunicationsManager andthe gateway, overUDP port2427

* Requires gateway tobesupported by Cisco Unified CommunicationsManager

- Use Cisco Software Advisortool to verifycompatibility

MGCP is aplain-text protocol that call-control devices use to manage IP telephony gateways.MGCP (defined under RFC 2705) is amaster-slave protocol that allows acall-control device,such asCisco Unified Communications Manager, to take control of a specific gateway port,litis approach has the advantage ofcentralized gateway administration and is used for largelyscalable IP telephony solutions. With this protocol, the Cisco Unified CommunicationsManager knows and'controls the state of each port on the gateway. MGCP allows completecontrol ofthe dial plan from Cisco Unified Communications Manager. MGCP also gives CiscoUnified Communications Manager per-port control ofconnections tothe PSTN, legacy PBX.voice-mail svstems. POTS phones, and so on. MGCP isimplemented by aseries ofplain-textcommands that are sent over UDP port 2427 between the Cisco Unified CommunicationsManager and the gateway.

For an MGCP interaction to take place with Cisco Unified Communications Manager, thegateway must have Cisco Unified Communications Manager support. Use the Cisco SoftwareAdv iso'r tool to make sure that the platform and version ofCisco IOS Software or CiscoCataKst operating system are compatible with Cisco Unified Communications Manager forMGCP.

© 2010 Cisco Systems, Inc Single-Site Off-Net Calling 4-11

Page 298: CIPT1_VOL_1&2

Endpoint IdentifiersIhis subtopic describes how identifiers are associated with an endpoint.

S1/SU1/DS1-1@gw1 .domain com

AALN/S2/SU1/1@gw1 domain.com

FXS VWIC2/1/1 -*

4x

Slot 21[ SubuniM | | Hoslname ~|

;U^/S2ft-J /1g)QiV; ••soma.,, =:.o-

Port 1

When interacting with agateway, the call agent directs commands lo the gateway to manage anendpoint ora group ofendpoints. As its name suggests, an endpoint identifier identifiesendpoints.

Endpoint identifiers consist of two parts: the local name ofthe endpoint (in the context ofthegatewav) and the domain name ofthe gatewav. fhe (a] separates the two parts. Ifthe local pailrepresents a hierarchv. then aslash (/) separates the subparts ofthe hierarchy. In the figure, thelocal ID might represent aparticular gatewav/circuit number; the circuit number might in turnrepresent a circuit ID/channel number.

4-12 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 ©2010 Cisco Systems. Inc.

Page 299: CIPT1_VOL_1&2

MGCP and SCCP Interactionlitis subtopic describes the interactions between Cisco Unified Communications Manager.SCCP phones, and an MGCP gateway.

MGCP and SCCP Interaction

Cisco IP phones useSCCP to communicatewith Cisco UnifiedCommunications

Manager.

Cisco Unified

CommunicationsManager uses MGCPto control the gateway.

Voice transfer flows viadirect RTP streams

between the twodevices.

Cisco Unified

Communications

Manager

Gateway

PSTN

Both MGCP and SCCP aremaster-slave protocols. TheCisco Unified CommunicationsManager is the master server for both protocols. The interactions arc as follows:• IP phones communicate directly with Cisco Unified Communications Manager for all call-

setup signaling.

• MGCP gateways communicate directly with Cisco Unified Communications Manager forall call-setup signaling.

• Actual \oice traffic Hows directly between the IP phone and the MGCP gateway throughRTP over UDP.

© 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-13

Page 300: CIPT1_VOL_1&2

MGCP Support in Cisco Unified Communications ManagerThis subtopic describes how MGCP gateways aresupported inCisco Unified CommunicationsManager.

MGCP Support in Cisco Unifie<lunications Manaoer

Cisco Unified Communications Manager configuration serverAllows Cisco IOS MGCP gateway to pull its configurationfrom Cisco Unified Communications TFTP server

Eliminates the need for manual gateway configurationFractional T1/E1 not supported

PRI backhaul support

For Cisco IOS gateways with ISDN PRIs

Cisco Unified CommunicationsManager takes controlofISDN D channel

MGCP support in Cisco Unified Communications Manager includes awide range ofanalogand digital interfaces that can be used on several Cisco IOS router platforms.

Cisco Unified Communications Manager allows fhe Cisco IOS MGCP gateway topull itsMGCP-related configuration from the CiscoTFTP server, fhis feature eliminates the need formanual MGCPgatewav configuration.

Cisco Unified Communications Manager also supports PRI backh.auling, which is supported onISDN PRI. With PRI backhauling. the MGCP call agent (Cisco Unified CommunicationsManager) takescontrol ofthe ISDN data channel (D channel).

4-14 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8.0 )2010 Cisco Systems, Inc

Page 301: CIPT1_VOL_1&2

Cisco Unified Communications Manager Configuration ServerThis subtopic describes the use ofthe Cisco Unified Communications Manager configurationserver feature with a Cisco IOS gateway.

Cisco Unified CommunicationsManager Configuration Server

Cisco UnifiedCommunications

Manager

Csco UnifiedCornnun cations Manager

creates tile wtFi MGCPconfiguration for gateway

File 15 stored on CiscoTFTP server

Administrator configures MGCP gatewayin Cisco Unified Communications

I Manager.

PSTN

Gateway pullsconfigu ration file and

apples MGCPconfiguration

8w|con£ig)tt ccm-manager contig server ID.1.1.1OH(conflg)# can-manager config

When using the Cisco Unified Communications Manager configuration server feature. CiscoUnified Communications Manager provides gateway- and interface-specific MGCPconfiguration commands. These commands take the form ofan XML configuration file that theCisco IOS gatewav downloads from the Cisco Unified Communications Manager TFTP server.This approach is recommended to integrate Cisco IOS MGCP gateways with Cisco UnifiedCommunications Manager.

Each MGCP gateway in the network has an associated, gateway-specific configuration that isstored in the centralized TFTP directory. Atailored XML file can be created and downloadedfrom the TFTP server to a designated MGCP gateway.

When changes are made to the configuration in the Cisco Unified Communications Managerdatabase. Cisco Unified Communications Manager sends a message to the affected MGCPgateway This message instructs the gateway devices to download the updated XMLconfiguration file. F.ach device has an XML parser that interprets the XML file according todevice-specific requirements. Cisco MGCP gateways, for example, translate the content oftheXML file into specific Cisco IOS commands for local execution.

>2010 Cisco Systems. Inc.Single-Site Off-Net Calling 4-15

Page 302: CIPT1_VOL_1&2

PRI Backhaul

This subtopic explains PRI backhaul, which is an important concept in implementing ISDNPRI on an MGCP gateway.

PRI Backhaul

1 D-channel signaling is carriedin raw form back to the CiscoUnifiec CommunicationsManager to be processed.

Gateway terminates data linklayerand passes Layer 3signaling (Q 931) to CiscoUnified CommunicationsManager via TCP port 2428

D channel is down unless thegateway can communicatewrth Cisco Unified

Communications Manager

Cisco Unified

CommunicationsManager Gateway

APR) backhaul is an internal interface between Cisco Unified Communications Manager andCisco MGCP gateways. In other words, a PRI backhaul is aseparate channel for backhaulingsignaling infonnation. This channel forwards Layer 3 PRI (0.93 3) backhaulcd over a TCPconnection. I.aver 3 infonnation is forwarded independent ofthe native protocol that is used onthe PSTN time-division multiplexing (TDM) interface.

A PRI isdistinguished from other interfaces in thai the data that ihePS'fN receives on the Dchannel must be carried in its raw form back lo the Cisco Unified Communications Manager, tobe processed. The gateway docs not process orchange this signaling data, but simply passes thedata on to the Cisco 1'nified Communications Manager through TCP port 2428. The gateway isstill responsible for the termination ofthe I.aver 2data. All the 0-921 data link layerconnection protocols are terminated on the gatewav. However, everything above that (Q.931network layer data and beyond) is passed onto the Cisco Unified Communications Manager.Also, thegateway doesnotbring upthe Dchannel unless it cancummunicale with CiscoUnified Communications Manager tobackhaul the 0.931 messages that are contained in the Dchannel. The figure illustrates these relationships.

4-16 Implementing Cisco Unified Communications Manager. Part1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc

Page 303: CIPT1_VOL_1&2

Cisco Unified Communications Manager MGCP GatewayConfiguration

This subtopic describes the configuration steps for implementing an MGCP gateway in CiscoUnified Communications Manager.

Cisco Unified Communications ManagerMGCP Gateway Configuration

1 Add an MGCP gateway.

2 Configure the MGCP gateway.

3 Add voice modules.

4. Add VICs to the module.

5 Configure MGCPendpoints.

MGCP gateway implementation includes configuration steps on both Cisco UnifiedCommunications Manager (the MGCP call agent) and the MGCP gateway that will becontrolled.

The steps to configure an MGCP gateway differ depending on the type ofMGCP gatewayplatform that is selected.

The high-level Cisco Unified Communications Manager configuration steps for implementingan MGCP gateway are as follows:

Step 1 Add the MGCP gateway toCisco Unified Communications Manager.

Step 2 Configure the MGCP gateway in Cisco Unified Communications Manager.Step 3 Add one or more voice modules to the slots ofthe MGCP gateway in Cisco Unified

Communications Manager.

Step 4 Add voice interface cards (VICs) tothe configured modules.

Step 5 Configure the MGCP endpoints (one ormore perVIC).

© 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-17

Page 304: CIPT1_VOL_1&2

Step 1: Add an MGCP GatewayFirst, add anew MGCP gatewav to the Cisco Unified Communications Manager.

4-18

Step 1: Add an JVfGCP Gatew^

From Cisco UnifiedCommunications

Manager Administration,choose Device >Gateway

Click the Add New

button. The Add a

New Gateway windowappears.

From the Gateway Typedrop-down list, choosethe appropriate MGCPgateway.

Click Next.

Follow these configuration steps loadd an MGCP galevvav toCisco IInilied CommunicalionsManager:

Step 1 from Cisco Unified Communications Manager Administration, choose Device>Gateway.

Step 2 Click the Add New button. The Add a New Gateway window appears.

Step 3 From the Gateway Type drop-down list, choose the appropriate MGCP gatewav.Step 4 Click Next.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 )2010 Cisco Systems. Inc

Page 305: CIPT1_VOL_1&2

Step 1: Add an MGCP Gateway (Cont)

5 Choose MGCP in the gateway Protocol drop-down list,and then click Next.

Step 5

Add a new Gateway

Seletf thetype ofgateway you wouM like ton<M: ~m^ZZZHIIIGalevra,-Type Ohm 2811 ! Chsnfi*Gateway,f«*L

Protocol* - Not Bdertei_--.. - -- Not Selected -

lij *- indicates required rtem.

IfaProtocol drop-down list appears, choose MGCP, and then clickNext.

Note Some gateways support SCCP and MGCP. The Protocol list appears only when you addsuch a gateway.

i 2010 Cisco Systems. Inc.Single-Site Off-Net Calling 4-19

Page 306: CIPT1_VOL_1&2

Step 2: Configure the MGCP GatewayAfter the MGCP gatewav has been added, the gateway configuration page displays.

Step 2: Configure the MGCP Gat

' Ti 3 .•<• SV -. a-;

I "-=""' r..a-r,-l%\ 1

1.j™. •,.=-l-C . Heijc ,»„.,«£

j1-"-' Urrfe, L' """-""• 'i"-"J6 UarJ(e. C,

"p u;,«

Conlcaured you

._ 1 Enter Ihe gateway1 hostname (case

>Oi sensitive)

2 Choose Cisco

Unified

Communications

Manager Group

4 Configure Ihe global, parameters

Fhe configuration ofan MGCP gatewav depends on the selected platform. In this example, aCisco 2811 Integrated Services Router isbeing used.

To configure an MGCP gatewav. follow these steps:

Step 1 Fntei- the name ofthe gateway in the Domain Name field. Fhe name must match thehostname ofthe Cisco IOS router.

Step 2 Choose a Cisco Unified Communications Manager group.

Step 3 Choose the installed network module type from the appropriate Module in Slotdrop-down list.

Step 4 Configure global parameters such as Global IIJSN Switch Type.

Note In Cisco IOS routers, the ISDN switch type isconfigured globally and can be setto adifferent value per ISDN interface The global ISDN switch type is part ofthe gatewayconfiguration The interface-specific switch type can be configured at the MGCP endpoint

Step 5 Click Save when vou finish the gatewav configuration.

Tip To display help for the configuration parameters, click the question mark (?) symbol.

Note The gateway-configuration parameters depend on the selected gateway.

Implementing Cisco Unified Communications Manager. Part 1(CIPT1) \/8 0 ©2010 Cisco Systems, Inc

Page 307: CIPT1_VOL_1&2

Steps 3and 4: Add MGCP Endpoints by Adding Modules andVICs

Continue the configuration by adding MGCP endpoints to the MGCP gateway.

Steps 3 and 4: Add MGCP EndpointsAdding Modules and VICs

tonfioursd Slot*. *tt» ar»d EMjpwnts

rto^ul; in Slot 5 NM.JW1IC-MBKD

5utunrt 0 , None >

Sutunrt 1 ^ None *

c Wane >

vmc-:Mn Tl

Sutunil J a^VIC-ZHir-TIVWIOIMFT-El

. . Nunc > .A11--JMFr.ElVIC-*fXS

'JICS-J'XS'DID

VICS-^f-XS/DIDVtC3-2FXS-E.'CID

VTCZ-IFXS•/1C2-1FXC

VlC2-iGftI\nc-Af\s;oio

VIC2-SFXQ

Sutunrt ',

r-TlEl-Tl

'/wi;i-i»FT-T[Ei-eiVlC2-lMfT-TlEI-Tl

Vir.2-1HTT-TIEI-El

Configured Slot*, «rj and Endpoints-

HoduleinSlMO NM 4VAIC-HEHO

Subunit 0 c Nort >

Subuml 1 VW1C2-1MFT-T1E1-E1

Subunit 2 < None >

Subunrt 3 < None j

Hod.ils n Slot 1 ^ narw s

2. MGCP endpoints are shownand can be clicked tor endpoint

configuration.

1. Select the VIC from the

i appropriate subuml andsave your configuration.'

•Use theshow inventory command on Ihe routerlo find theVIC name.

To add endpoints. you select voice modules and VICs at the Gateway Configuration page. Toaddendpoints to a gateway, follow these steps:

Step 1 Locate the Configured Slots, VICs, and Endpoints section, in which the availableslots are listed for the displayed gateway. Choose the installed VIC from the dropdown list.Click Save to continuewith the endpointconfiguration.

Step 2 The endpoint identifier (O/l/O) for the selected VIC appears. Click the endpoint iconto start the endpoint-specific configuration. Also, you should verify that the endpointidentifier inCisco Unified Communications Manager is identical to thecontroller orinterface ID on the Cisco IOS gateway.

Tip Use the Cisco IOS show diag or show inventory command at the gateway, to display themodules and interface cards with which the gatewayis equipped. CiscoUnifiedCommunications Manager lists modules and interface cards according tothe productnumber (or field-replaceable unit [FRU]), which ispart of the output of the show diagcommand.

Note If you use VICs that support T1 and E1 protocols, the implemented interface type must beconfigured on the Cisco IOS gateway before you configure the MGCP settings on CiscoUnified Communications Manager. Use thecard type command in global configurationmode tospecify whether E1 orT1 should be used.

) 2010 Cisco Systems, IncSingle-Site Off-Net Calling 4-21

Page 308: CIPT1_VOL_1&2

Step 5: Configure the MGCP EndpointsContinue with the configuration ofthe MGCP endpoints.

itep 5: Configure the MGCP Endpoints

h-l^-

$_. m:. ^h+o .

rnun r 1

Ccnn j.,

-•,....,.,.j '̂™,,r'

1.W

lI;--"K,r .-1.11 1

'"ri cla..—vi.t'

iB«itt:;ji ?7f-I'tJj S-sc -;- :•-.-, ls- 1 Enler enapoint

description andselect device pool

.»-.l,cr-

• "\

.,- ,..«„.„.,.„• ... ..>•

2 Verify ISDN PRI interfaceconfiguration and change ifrequired.

Note MGCP enopomt oonfiguratic parameters differ depending onendpoint type

After vou add voice modules and VICs in the Configured Slots. VICs and lindpoinls section ofthe gatewav configuration, the endpoints ofthe VICs are displayed.

Toconfigure an MGCP endpoint. follow these steps:

Step 1 [inter adescription and choose the appropriate device pool for the endpoint.

Step 2 In the Interface Information section, verily orchange the interface-configurationparameters, as neccssarv.

Note The interface-configitration parameters depend ontheselected endpoint.

Tip To display help for theconfiguration parameters, choose Help >ThisPage.

Implemenling Cisco Unified Communications Manager. Part 1 (CIPT1) v80 ©2010 Cisco Systems, Inc.

Page 309: CIPT1_VOL_1&2

-PHI Protocol Type. Specific Information—

D-srJav IE Deli.ery

HedirtT-,na number IF Qelrvfrv - CjtbounS

HedTECtnfl Number If Delivery Inbcjic!

Sent EM-a Lealff-O cha racier in Otsplly IE""

Seluansr-ISDN Prtgrew Indicate* IEEnable""

HCD* channelNurrber EWenaraii eflset to Zero"

Send Ciilins Name Ln Fa;Hlv IE

interface Identifier Present"Interface lOe-ninti tfalue" :

Coi«>e3ed Line IDPresentatmn (QSK; Inbound Cell)" :

3. Venfy PRI protocolconfiguraton andchange if required

Step 5: Configure the MGCP Endpoi(Cont.)

prooufl SpatpFn cafflig

IWU Gai>U-6,.l*iibl* 3

Eobj C-n.efla-.ion Enahla" Ei>abl»

EchnCanceflaiicr.Ccve'aga <ma(' 6a

4. Verifyproduct-specific| configuration and change

ifrequired.

Note. MGCP endpoint configuration parameters differ depending onendpoht type.

Step 3 Verify or change the configuration parameters in the PRI Protocol Type SpecificInformation section.

Note Thedisplayed parameters depend on the selected endpoint.

Step 4 Verify or change the configuration parameters in the Product Specific ConfigurationLavout section.

Tip To display help for the product-specific configuration parameters, click the question mark (?)symbol.

Note The displayed parametersdepend on the selectedendpoint.

i 2010 Cisco Systems, Inc.Single-Site Off-Net Calling 4-23

Page 310: CIPT1_VOL_1&2

Step 5: Configure the MGCP Endpoiote(Cont)

Call Routing Informalisn Inbound [olli-

ASB Calling Sear-^ -;-3;t ,. hi'i j

"r.fn Or.

-tall Routing Inlormalicn Ouliiounri Calls

Coii.r.g Pan. p-tscntation' Ctfau:

Call.r^ tart> sele^ior' Crirjma-"r

Called par!. IE ni.Tiber l.;e jnkni*is' Cls;3 - aN„,

Coll=3l..mLen-gF,ar.- C^r-IMi

Call-g Sumter-i} ife-' •-,S-B ^a|iM.

IJ.jnibei :>-di;."s -5 SI ir." L

caller ir :s

51C1 fiasr f.jt-* .

Called Part. ''3n:l;iTaMn Ci:" , j,or„ ,

Call r-j Par'., T'ar.^'cr-'.aT in CV'J -. i -..- ,

\\5 Venfycall routing-specific configurationanrj change if required

6 Clrc* Save afler

configunng andverifying all settings

Step 5 Verifv or change the con 11 goralion settings inthe Call Routing Infonnation sections.

Step 6 ClickSave when vou finish the endpoini configuration.

Note Repeat Steps 1 through 6 for each endpoint

4-24 implementing Cisco Unified Communications Manager. Part 1 (CIPTl] v8 0 ©2010 Cisco Systems. Inc

Page 311: CIPT1_VOL_1&2

Cisco IOS MGCP Gateway Configuration MethodsThis subtopic describes how to configure aCisco IOS MGCP gateway to integrate with CiscoUnified Communications Manager.

Cisco IOS MGCP GatewayConfiguration Methods

Different ways exist to configure MGCP on the CiscoIOS gateway:

* Configuration server

- Cisco IOS configuration will be downloaded automatically.

- Recommended and easiest way

• Manual configuration

- Cisco IOS configuration for controller and MGCP must beentered manually.

- Fast way to configure Fractional T1/E1

• Mixed

- Initial configuration is received by configuration server.- Configuration serverthen is disabled, and configuration

can be altered manually.

After vou add the MGCP gateway in Cisco Unified Communications Manager Administration,vouneed toconfigure the Cisco IOS MGCP gateway to register toCisco UnifiedCommunications Manager. There are three methods ofconfiguring a Cisco IOS Softwaregatewav to register to Cisco Unified Communications Manager via MGCP:• Use a configuration serverto configure a Cisco IOS MGCP gateway:

— Specify the IP address ofthe configuration server (the Cisco UnifiedCommunications Manager TFTP server).

— If more than one Cisco Unified Communicalions Manager TFTP server is deployedindieCiscoUnified Communications Manager cluster, configure thegateway withall Cisco Unified Communications ManagerTFTP server IP addresses.

— Enable the configuration server feature.

• Manually configure a Cisco IOS MGCP gateway:

— Specify the IP address ofthe MGCP call agent (the Cisco Unified CommunicationsManager server).

— If morethan one Cisco UnifiedCommunications Managerserver is used for callprocessing (that is. for running the Cisco CallManager service), configure thegateway with aprimary and redundant call agent. To do so. specify the IP addressesof two Cisco Unified Communications Manager call-processing servers.

— Configure the global MGCP parameters. Examples ofglobal MGCP configurationcommands are the mgcp packetand mgcp rtp commands.

>2010 Cisco Systems, Inc Single-Site Off-Net Catling

Page 312: CIPT1_VOL_1&2

IfMGCP is to control FXS orFXO interfaces, use the service mpcpapp commandto enable MGCP on the corresponding POTS dial peers.finable MGCP.

Note More information about manual configuration of MGCP gateways isprovided in theImplementing Cisco Voice Communications and QoS(CVOICE) course.

I st' both a configuration server and manual configuration:

Use a configuration server to configure the MGCP gateway.

— Disable the con figuration server by using the ccm-manager config command.

— Manual!) remove the configuration that is received from the configuration server, oradd additional confi curat ion.

Note As long as the configuration server isactive onthe Cisco IOS gateway, the Cisco IOSconfiguration will be rewritten everytimethe MGCP endpoint is reset from Cisco UnifiedCommunications Manager. Also, as long as the configuration server is enabled, the MGCPconfiguration will be rewritten each time the MGCP gateway reloads.

Implementing Cisco Unified Communications Manager, Part 1(CIPTl) v8 0 ©2010 Cisco Systems. Inc.

Page 313: CIPT1_VOL_1&2

Cisco IOS MGCP Gateway Configuration StepsThe figure prov ides an overview ofthe basic steps that are needed to configure the Cisco IOSMGCP gateway, in relation to the selected configuration method.

Cisco IOS MGCP Gateway ConfigurationSteps

Cortflgwatton Server

Specify the IPaddress ofthe configuration server.

Enable configurationdownload

S!ep1

Step 2

Step 3

Slep4

Step 5

Steps

Step 7

Step 8

Create a PRI group containingthe service mgcp keyword.

Enable backhaul ing.

Specify the IP address of theMGCP call agent (Cisco UnifiedCommunieaficm Manager).

Enable MGCP.

CompleteSteps 1 and 2 ofConfiguraltofi Server method.

Disable theconfiguralOnserver functionality.

Shut down the PRl-assobatadvoice port.

Disable backhaul!ng

Stiul down fie T1/E1

oontroilei:

Remove the PRI group.

Add and enable a new PRI

group containingthe servicemgcp Keyword.

Enable backhaulng

Using the configuration server is the fastest way toconfigure the Cisco IOS MGCP gateway.However, additional configuration, which canbe applied bydisabling the configuration serverand manually adding the necessary commands, might be required. Manual configuration offersthe greatest flexibility but requires deeper knowledge ofthe Cisco IOS MGCP-relatcdcommands.

i 2010 Cisco Systems. Inc Single-Site Off-Net Calling

Page 314: CIPT1_VOL_1&2

Cisco IOS MGCP Gateway Configuration Using a ConfigurationServer

Ihis subtopic describes how to use a configuration server loconfigure a Cisco IOS MGCPgatewav,

Cisco IOS MGCP Gateway ConfiguratUsing a Configuration Server

Prerequisites:

• MGCP gateway must be configured in Cisco UnifiedCommunications Manager.

• Gateway hostname must match name specified in CiscoUnified Communications Manager gateway configuration.

router(config)#ccm-manager config server <CM TFTP TP>

Specifies Cisco Unified Communications Manager TFTP serverthat hosts the gateway configuration XML file

router(config)#can-manager config

Enables gateway to pull configuration from TFTP server

Two commands arcrequired for a Cisco IOS MGCP gateway lo pull its MGCP configurationfrom a configuration server (a Cisco Unified Communications Manager TITP server).

The ccm-manager config server{IF address j list ojIF addresses) command specifics the IPaddress ofthe TFTP configuration server (the Cisco Unified Communications Manager TFTPserver). If more than one Cisco Unified Communications Manager TFTP server is deployed inthe cluster, vou canspecify a listof IPaddresses (with a space between each IPaddress). TheCisco IOS MGCP gatewav will in the IP addresses in ihe specified order.

The ccm-manager config command enables the configuration server feature. Unless thiscommand is entered, ihe ccm-manager config server command is ignored.

For the configuration feature to work, the following prerequisites musl be met:

• IP connectivity between the MGCPgateway and the Cisco Unified CommunicationsManager TFTP sener or servers

• Configuration ofthe MGCP gatewav in Cisco Unified Communications Manager

• Cisco IOS MGCP gatewav1 hostname thai matches the domain name under the CiscoUnified Communications Manager MGCP gateway configuration

Ifall these conditions aremet and the gateway isconfigured with the ccm-manager config andthe ccm-manager config servercommands, the gatevvaj can download itsXML configurationfile from the TFTP serv er.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ©2010 Cisco Systems. Inc

Page 315: CIPT1_VOL_1&2

M*

Note The name of the configuration file is n.cnf.xml, where nis the hostname of the Cisco IOSMGCP gateway; for example, HQ-1 cnf.xmt for agateway with the hostname HQ-1

The gatewav then parses the XML file, converts the information to appropriate Cisco IOSconfiguration commands, and configures itself for MGCP operation.The gateway then uses the MGCP protocol to register with Cisco Unified CommunicationsManager.

After asuccessful configuration download, the MGCP gateway saves the running configurationto NVRAM which updates the startup configuration. Any manually added, previously unsavedconfiguration parameters are also saved to NVRAM. Manually added configuration parametersare updates to the configuration that you made by using the command-line interface (CLI).

©2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-29

Page 316: CIPT1_VOL_1&2

Cisco IOS MGCP Gateway Configuration ExampleThe figure shows an example ofaCisco IOS MGCP gateway that pulls its configuration from aconfiguration .server.

The example shows one Cisco (. nified Communicalions Manager server (providing callprocessing and 1FTP sen ices) with IP address 10.1.1.1. ACisco IOS MGCP gateway connectsto the PSTN byusing an fc 1interface (port 0/1/0). "1 hegateway and itsF1 PRI endpoint areadded to Cisco Unified Communications Manager. At die gateway, the ecm-manager configserver 10 1.1.1 and ccm-manager config server commands are entered. No MGCPconfiguration commands are entered manual!} because the configuration server featureautomatical!} downloads and applies the MGCP configuration.

Afterthe gatewav downloaded its cnf,\ml configuration file from the Cisco UnifiedCommunications Manager TTIP server, the following MGCP commands are addedand savedto NVRAM:

controller El 0 :1 >'Q

framing crc4

linecode hdb3

pri-group timeslots 1-31 service mgcp

interface Serial 0/1/0:15

isdn switch-type primary-4ess

isdn incoming-voice voice

isdn bind-13 ccm-manager

ccm-manager mgcp

ccm-manager music-on-hoid

mgcp

4-30 Implementing Cisco UnifedCommunications Manager, Part 1 (CIPTl) v8.0 ©2010 Cisco Systems, Inc

Page 317: CIPT1_VOL_1&2

mgcp call-agent 10.1.1.1 2427 service-type mgcp version O.lmgcp rtp unreachable timeout 1000 action notifymgcp modem passthrough voip mode nsemgcp package-capability rtp-package

mgcp package-capability sst-packagemgcp package-capability pre-package

no mgcp package-capability res-package

no mgcp package-capability fxr-package

no mgcp timer receive-rtcp

mgcp sdp simple

mgcp rtp payload-type g726rl6 static

i 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-31

Page 318: CIPT1_VOL_1&2

Fractional T1/E1 Configuration on an MGCP GatewayThis subtopic describes how to configure fractional II or !:.l when using an MGCP gateway.

Fractional T1/E1 Confi

1 Fractional T1/E1 means that not all timeslots of a T1 or E1connection are used

Cisco Unified Communications Manager always tries to useall possible timeslots of a T1 or E1 trunk on an MGCPgateway

Individual B channels of an MGCP T1/E1 connection can beput into maintenance status on Cisco UnifiedCommunications Manager.

Use the ccm-manager config command on the MGCPgateway router to allocate all timeslots of the T1 or E1 trunk.

Configure the MGCP gateway router manuallyor remove theccm-manager config command and modifythe downloadedconfiguration.

In some situations, not all time slots of a Tl or F.I connection are lobe used. This type of PR!Is called fractional Tl or fractional F I.

You can specifv the numberof usable li channels in Cisco Unilied Communications Manager,bysetting the Cisco CallManager service parameter Change B-Channel Maintenance Status• 2-5 . As mam as live PRI endpoints can beconfigured to have Bchannels inmaintenancestatus. However, this setting has noeffect on the XMI. configuration file that is receivedthrough the MGCP configuration server. Therefore, the PKl group on the Cisco IOS MGCPgatewav will alwavsallocate the maximum numberof R channels that are available foraspecific controller tvpe.

Io configure fractional I1or L1onthe Cisco IOS gateway, use manual configuration ordisable the configuration server and manually reconfigure the PRI group on the correspondingTl or Fl controller.

Note The maximum number of PRI group Bchannels depends onthe number ofinstalled digitalsignal processors (DSPs) on the Cisco IOS gateway Fractional T1 or E1 might also be usedtoshare DSP resources with other functions, such as transcoding orconferencing, ratherthan allocating the resources solelyto PRIgroups.

4-32 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc

Page 319: CIPT1_VOL_1&2

Fractional T1/E1 Configuration on Cisco UnifiedCommunications Manager

This subtopic describes how to configure fractional Tl or El on Cisco UnifiedCommunications Manager aswell asonthe Cisco IOS MGCP gateway.

Fractional T1/E1 Configuration on CiscoUnified Communications Manager

r Interface lirfortiwtwn-—

PPI PrrMocol Type"

45H.1 POSEOIC F^cod^o'

e-otocol silt"

charmel 5e*o*Mi order"

ChttvC- IE Trot'

Find the MGCP

gatewayinterface ID.

BoRdtti UQ

Use number

DeJn* lof first

Daisy bet

J IntiilM^ restarts at P^l inrlialif

0 sec uduj*

]IS sejnr*!)"Check Enable Status Poll toenable the advanced serviceparameter Change B-ChannelMaintenance Status <1-5>.

To put specific time slots ofan MGCP Tl orEl PRI into maintenance state, you need toretrieve the MGCP endpoint ID (for example, SO/SUl/DSl-0@HQ-l) and check the EnableStatus Poll check box in the Interface Information configuration section.

Note Use your operating system Copy and Paste functions toavoid spelling errors in the endpointID.

© 2010 Cisco Systems. Inc. Single-Site Off-NetCalling 4-33

Page 320: CIPT1_VOL_1&2

4-34

Fractional T1/E1 Configuration on CiscoUnified Communications Manacter (Cont

From Cisco Unified CommunicationsManagerAdministration,choose System > Service Parameter, choose CiscoCallManager Service, and click the Advanced button.

Define the advanced Cisco

CallManager service parameterChange B-Channel MaintenanceStatus 1.

Use"1" todisablea

B channel and "0"

to keep it enabled

The service-parametervalue starts with the

MGCPT1/E1 interface ID

From Cisco 1inilied Communications Manager Administration, choose System > ServiceParameter, choose Cisco CallManager Sen ice, and click fhe Advanced button to view theChange B-Channel Maintenance Status parameter.

Note This example shows a fractional E1 connection withfour configured B channels.

This parameter allows Cisco l'nified Communications Manager to changeindividual B-channelmaintenance status for PR! andCAS interfaces in real time (for use In troubleshooting).

The input format ofthe parameter is device name ~ B-channelmaintenance status.

The devicename, as specified in the Gatewav Configuration page in Cisco UnifiedCommunications Manager Administration, must match the specified gateway name. To avoidan\ manual-Input mistake, copv the device name from Cisco Unified CommunicationsManager Administration and paste It into this serviceparameter. 'Fheequals sign (--) ismandator} and unique and distinguishes the device name from the R-channcl maintenancestatus.

The B-channel maintenance status takes the form "x\\x xxxx xxxx xxx\ xxxx xxxx x\\\ \\\\.where \ can be one ofthe three digits:

• 0: In serv ice

• 1: Graceful out of serv ice

• 2: Forceful out of service

Graceful out of sen ice changes channel status until the active call ends, ifan active call existson that channel. Forceful out of service tears downthe activecall first, then changes channelstatus immediately, ifan active call exists on that channel.

The svstein ignores any values other than 0. I. or 2 because such values are invalid. Make surethat the total number of digits is either 24 (for Tl) or 32 (lor hi). Any other length or amismatch (such as 24 digits for 1 1) is treated as an error, and no action is taken tor that dev ice.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 ©2010Cisco Systems. Inc

Page 321: CIPT1_VOL_1&2

The spaces between the device name and the equals sign, between the equals sign and B-channel maintenance status, and between sets ofdigits within the B-channel maintenance statusare all optional. You cannot use any spaces within the device name.For example, consider the entry "S0/DSI-0@SDA123456789ABC =0000 1111 0000 00000000 0001." This entry has 24 bits (for Tl). The channel number begins with bit I and goes tobit 24. from left to right. In the case ofPRI, the last bit specifics the Dchannel, which isunaffected. In this example, the fifth through eighth Bchannels are marked as out of service.Another example would be 4"S1/DS1-0@DLS2-CM136-VG200-2SLI .SllJSCMLAB.CISCO.COM - 0000 0000 0000 0000 0000 0000 11111111."' Thisexample shows 32 bits (for El). The Bchannel number begins with bit 1and goes to bit 32,from left to right. The 16th bit specifies the Dchannel. The last bit does not affect any channel.In this example, the 21 st through 31 st channels arc marked as out ofservice.To use this feature, check the Enable Status Poll check box in the PRI Gateway Con figurationwindow. Then, click Update, and reset the gateway so that the service-parameter change willtake effect.

©2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-35

Page 322: CIPT1_VOL_1&2

Fractional T1/E1 Configuration oo CiUnified Communications IVIanaqerlC

On the Cisco MGCP gateway router, configure thefollowing:

• If the MGCP configuration was added byusing the ccm-manager config command, disable automatic configurationbyusing the no ccm-manager config command.

router(config)#no ccm-manager config

Shut down the corresponding voice port.

voice-port 0/1/0:15shutdown

To change the PRI-group configuration to fractional Tl orhi. complete the following steps:

Step 1 Ifthe configuration server was enabled, use fhe no ccm-manager config commandto disable it before changing any MGCP-related configuration.

Step 2 A PRI group canbe altered only if the corresponding voice port is placed inshutdown state. To do so. use fhe shutdown command onthe corresponding voiceport.

Implementing Cisco UnifiedCommunications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc

Page 323: CIPT1_VOL_1&2

Fractional T1/E1 Configuration on CiscoUnified Communications Manager (Cont)

• You must disable the backhaul configuration by removing theisdn bind-13 ccm-manager command to delete the current PRIgroup.

Step 3

Step 4

router(config)#interiace serial 0/1/0:15router(con£ig-if)#no isdn bind-13 ccm-manager

Shut down the corresponding T1 or E1 controller.

controller El 0/1/0pri-group timeslots 1-31,16 service mgcpshutdown

Disable backhauling ofthe MGCP-controlled interface, by using the no isdn bind-13ccm-manager command on the corresponding serial interface.Move to the corresponding T1 orE1 controller and put it into the administrativelydown state, byusing theshutdown command.

) 2010 Cisco Systems. IncSingle-Site Off-NetCalling 4-37

Page 324: CIPT1_VOL_1&2

Fractional T1/E1 Configuration on CiscoUnified Communications Manaaei

Remove the current PRI group configuration for the T1 or E1controller by using the no pri-group timeslots 1-31 command.

router (config) ((controller el 0/1/0router(config-controllerlftno pri-group timeslots 1-31

Create and enable a new PRI group for the fractional T1/E1.

controller El 0/1/0

pri-group timeslots 1-4,16 service mgcpno shutdown

Reconfigure backhauling by using the isdn bind-13 ccm-manager command.

interface SerialO/1/0:15isdn bind-13 ccm-manager

Step 5 Remove the current PRl-group configuration for the Tl or IT controller, by usingIhe no pri-group timeslots 1-31 command.

Step 6 Create anew PRI group for the fractional Tl/HI. by using Ihe pri-group timeslots1-4,16sen ice mgcp command: use the no shutdown command lo enable the PRIgroup.

Step 7 Re-cnable backhauling on the corresponding serial interface, by using the isdn bind-13 ccm-manager command.

Implementing Cisco Unified Communicalions Manager. Part 1 (CIPTl] v8.0 ©2010 Cisco Systems, Inc

Page 325: CIPT1_VOL_1&2

MGCP Gateway VerificationThe figure shows how to verify the operation of'a Cisco IOS MGCP gateway.

MGCP Gateway Verification

Use the show isdn status command to check T1/E1 operation

The Layer 2 status shouldbe "MULTIPLE FRAMEESTABLISHED."

HQ-ltsbow isdn statueGlobal ISDN Switebtype - primary-net5ISDN Serial0/1/0:15 interface

dal 0, interface ISDN Switchtype

Layer 1 Statue:

ACTIVE

Layer 2 Status:

TBI • 0, Cea - 1. SAPI - 0, State

Layer 3 Status:

0 Active Layer 3 Callls)Active dsl 0 CCBs - 0

The Free Channel Hank: OxSOOOOOOF

Number of L2 Discards - 0, L2 SessionTotal Allocated ISDN CCBa - 0

HQ-1*

- P

-1

ID

„ yMULTIPLE FRAME ESTABLISHED |

• 4

An easy way tocheck the operation ofan MGCP-controlled Tl/El interlace isby using theshow isdn-statuscommand andchecking the Layer 1and Layer 2 status. If the interface isoptional, the Layer 2 state will be"MULTIPLE FRAME ESTABLISHED" if it isoperational.

12010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-39

Page 326: CIPT1_VOL_1&2

MGCP Gateway ConsiderationsThis subtopic describes important considerations when implementing MGCP gateways withCisco L'nified Communications Manager.

The MGCP gateway requires a constant IPconnection to Cisco Unified CommunicationsManager.

If the connection between Cisco Unified

Communications Manager and the MGCPgatewayis unavailable, the following can happen:• The MGCP gateway fails over to local call control.

All active calls are dropped (no call survivability}.

Complete local dial plan configuration must beconfigured.

* Ifno failover configuration is present, all calls are droppedand the PRI interface fails.

Because of theclient. ser\er architecture of MGCP, a constant connection must bepresentbetween the Cisco IOS MGCP gatewav andCisco Unified Communicalions Manager.

If the connection between Cisco Unified Communications Manager andthe MGCP gateway isunavailable, the following can happen:

• If the gatewav was configured for failover (by using theccm-manager fallback-mgcpcommand), the MGCP gateway can fail over to local call control. All active calls aredropped (there is no call survivability), anda eomplete local dial plan must be present.

• If no failover configuration is present, all callsare dropped, andthe PRI interface goesdown.

4-40 Implemenling Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems. Inc

Page 327: CIPT1_VOL_1&2

H.323 Gateway ImplementationThis topic describes the signaling and media exchange between the H.323 gateway and CiscoUnified Communications Manager.

Cisco Unified CommunicationsManager and H.323 Interaction

H.323 signaling information (H.225/TCP) isexchanged directlybetween Cisco Unified Communications Manager and the H.323gateway.

The voice stream (RTP) occurs directly betweenthe H.323gateway and Cisco IP phone.

Cisco Unified

Communications

Manager

H323 -PSTN-

T1/E1 VWIC

This figure demonstrates how Cisco Unified Communications Manager and H.323 gatewayconfigurations relate to each other. In the figure, the voice-enabled router isthe H.323 gatewaythatconnects Cisco Unified Communications Manager to the PSTN by usinga digital (Tl/El)voice WAN interface card (VWIC).

When calls aremade from theIPphone to the PSTN, thedial plan onCisco UnifiedCommunications Manager must direct thosecalls to the H.323gateway.

i 2010 Cisco Systems, Inc Single-Site Off-Net Calling

Page 328: CIPT1_VOL_1&2

Cisco Unified Communications Manager H.323 GatewayConfiguration

Ihissubtopics show the steps toconfigure an 11.323 gateway inCisco UnifiedCommunications Manager and the related Cisco IOS gateway configuration.

Cisco Unified Communications

Cisco Unified Communications Manager H.323gateway-configuration steps:• Add an H.323 gateway.

* Configure H.323 gateway settings.

Cisco IOS H.323 gateway-configuration steps:* Configure basic Cisco IOS H.323 functionality.

• Configure Cisco IOS call routing.

* Configure Cisco IOS call-routing failover.

1'hc following two sets of stepsare required to configure an 11.323 gateway:

lo conligure an H.323 gatewav inCisco Unified Communications Manager, follow these steps:

Step 1 Add an H.323 gatewav.

Step 2 Conligure the H.323 gatewav settings.

To configure H.323 gatewav functionality at theCisco IOS router, follow these steps:

Step 1 Configure basic Cisco IOS II.323 functionalitv.

Step 2 Configure the necessary Cisco IOS call-routing information.

Step 3 Configure the H.323 gatewav failover behavior.

4-42 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1)v8 0 ©2010 Cisco Systems. Inc

Page 329: CIPT1_VOL_1&2

Step 1: Add an H.323 GatewayConfiguration starts by adding anew H.323 gateway to Cisco Unified CommunicationsManager.

Step 1: Add an H.323 Gateway

*. From Cisco UnifiedCommunications ManagerAdministration, chooseDevice > Gateway.

2 Click the Add New button.The Add a New Gatewaywindow appears.

3 From the Gateway Typedrop-down list, chooseH.323 Gateway.

4 Click Next.

-Select the typo o*flolewflyyou would (Ike to add:-

Gateway Type* 5_-- HotSelected •_-_

, 'Cits 3835

! Cam 3B45Cites 392 S

Cnco 3?<5, . , . Cisco 68 i

NeW

Cucr. Catalyst 60 OQ« port FXS RMsv-ny' Ciscocatalyst 6000 Et VoIPriateweyCiikp Catalyst 6C0O Tl VoIP Golem,.Oscr, VG20D

Ciico VG2*a Gate1* aycikm van-it 3Communication WedJfl Module

Follow these steps toadd anew H.323 gateway loCisco Unified Communicafions Manager:

Step 1 ChooseDevice>Gateway from the menu.

Step 2 Click Add New toadd anew H.323 gateway toCisco Unified CommunicationsManager.

Step 3 Choose 11.323 Gateway from the Gateway Type drop-down list.

Step 4 Click Next to continue.

>2010 Cisco Systems. Inc.Single-Site Off-Net Calling 4-43

Page 330: CIPT1_VOL_1&2

Step 2: Configure the H.323 Gateway SettingsThe page is updated, and you can enter the 11.323 gateway-configuration settings

Sottinqsire the H.;

5 Enter the IP address or Ihe DNSname of the H 323 gateway Thedevice name must be unique foreach configured H 323 gatewayA

| 6 Choosea device poolfortheH 323 gateway

Follow these steps to configure the new 11.323 gatewav;

Step 5 Inter the H.323 gatewav IPaddress or name (which must be resolvable bvusingDNS) to the Device Name field. Fnter a descriptive name in the Description field(this name is optional).

Step 6 from the Device Pool drop-down list, choose thedevice pool to which thisgatewavshould belong.

Step 7 Click Save.

4-44 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1]v8 0 © 2010 Cisco Systems, Inc

Page 331: CIPT1_VOL_1&2

Step 2: Configure the H.323 GatewaySettings (Cont.)

g*. X""* !D ""' to *"* <£ 'wQM' Q""**

XVerifyparameters thairelate to inbound calls.

U» Bnutliti Infvrmalktn iphwri c«k> —

5T.VH t>a<s" A •

Cak-*; 5«F=J'5t«ce m» > -

A"> C^S"9 9<W£h 5t-»cr *<K*> -

t.^.Ci

«t«l n-anj 'V*o K & V.VGTI- IrAurxf

™* "*™" F"B"rt

-cj#ltovtt>f iJrfDmutKH MMtW

CflfcnflPffT. ^01^' nannr -

r.-v* !•»> ^(nrlBlrar ' Orf.Ji

cjvc Jin. >t ^me •>!» untac-f" CB1 <:**-••»??'

ok-* »*vrc-wto tin m™--' (ja. Ca»N*i*W

CM* -^K"M iw" CcMar-iper-

C»»if^ '•^TMn-^ •^•r" r™ CriHanarjT' -

c.«. "C !-

Hen IE ="--.

wJ-tmj »*r It D•I,™. - o-«™~

£,*, =™~~, F„fi»

Cflt«*0 'IrtY ,'Ori9ltT4xr CSS -

J--=—- — ^-"«,T,™c.™. m«s

....,w,«*™ HT, Tiffitf&malfl^ CEi:

XVerifyparameters thatrelate to outbound calls.

Verifv the necessary configuration settings for the added H.323 gateway.

Note Settings thatare shown in thefigure will be explained inlaterlessons.

© 2010 Cisco Systems. Inc Single-Site Off-Net Calling 4-45

Page 332: CIPT1_VOL_1&2

Step 2: Configure the H.323 GatewaySettings (Cont.)

KUtiMy CBaftauTtftfl*

J s... X "»-* Q *-* °j"— 4. — «• ^ '

'0)-

iSh<

H 323 gateways never register with CiscoUnified Communications Manager, bulthe gateway IP address will show up aflercommunication occurs

After communication between the II.32.3 gateway and Cisco Unified Comnuiniealions Managertakes place, the 11.323 gateways source IP address isdisplayed on the Cialewav Configurationpage. Be aware that an 11,323 gatewav will never register with Cisco Unified CommunicationsManager, so the registration status will always be Unknown.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc

Page 333: CIPT1_VOL_1&2

w

Step 1: Configure Basic Cisco IOS H.323 FunctionalityThis figure shows how to specify an interface as asource interface for 11.323 signaling traffic.

Step 1: Configure Basic Cisco IOSH.323 Functionality

After you add the IP address ofthe H.323 gateway in CiscoUnified Communications Manager, the gateway will acceptonlyH.323 traffic from the specified IPaddress.

To make sure that the Cisco IOS H.323 gateway uses thecorrect source IP address for H.323 traffic, enter the followingcommands'.

interface FaetEthernetO/0ip address 10.1.1.101 255.255.255.0h323-gateway voip interfaceh323-gateway voip bind srcaddr 10.1.1.101

It red commands are not configured, theIP address of the outgoing interface isalways used ss source IP address.

Cisco routers will always use the IPaddress oftheoutgoing interface as the source IPaddressfor IP packets that the router generates. To control which IP address touse for H.323 signaling,add the commands that the figure shows. Add these commands atthe interface that should heused as the source for H.323 traffic.

Note The twocommands that are in red are optionalifthe outgoinginterface is simultaneously the

source interface for H.323 traffic

Although a physical interface is shown inthe example, it is recommended to bindapplications running ona Cisco IOS router toloopback interfaces so thattheapplicationdoes not relyon one specific interface to be up.

Note By default, Cisco Unified Communications Manager accepts H.323 messages only from IPaddresses that are specified as H.323 devicenames at the H.323 gatewayconfiguration.The advanced Cisco CallManagerservice parameter Allow TCP KeepAlives for H323cancontrol this behavior

>2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-47

Page 334: CIPT1_VOL_1&2

Step 2: Configure Cisco IOS Call-Routing InformationThis figure describes a simple dial peer configuration to implement call routing from the IJ.323gateway to Cisco Unified Communications Manager.

ure Cisi

ng

The default signaling protocol for Cisco IOS dial peers isH 323.

Only a single VoIP dial peer that points to Cisco UnifiedCommunications Manager is needed forsimplecall-routingfunctionality.

dial-peer voice 1 voipdestination-pattern 2.

session target ipv4:10.1.1.1

IP address ofthe primarycall-processing node

To routecalls from the 11.323 gatewav to Cisco Unified Communications Manager, you mustconfigure a single dial peer.

In thisexample, all calls with a called-party number that starts with 2 andthat is four digitslong will be routed to the Cisco Unified Communications Manager that has the IP address10.1.1.1. Thedefaultsignaling protocol forCisco IOS dial peers is 11.323, so no furtherconfiguration is needed lo implement simplecall-routing ftinctionalitv.

Implementing Cisco Unified Communicalions Manager. Part 1 (CIPTl] v8.0 ©2010Cisco Systems, Inc

Page 335: CIPT1_VOL_1&2

Step 3: Configure Cisco Unified Communications ManagerRedundancy on H.323 Gateways

This subtopic describes the principles of Cisco Unified Communications Manager redundancyfor H.323 gateways.

Step 3: Configure Cisco UnifiedCommunications Manager Redundancy onH.323 Gateways

If the primary call-processing node becomesunreachable, H.323 signaling messages for newcalls should be sent to a secondary or tertiary call-processing node.

Primary

H323

Calls from the H.323 Gateway to Cisco Unified Communications Manager ClusterBy configuring dial peer hunting on the Cisco IOS H.323 gateway, you can configureprioritized dial peers to reach alternate call-processing nodes. Ifthe preferred Cisco UnifiedCommunications Manager becomes unreachable, the Cisco IOS gateway tries to set up the callwith a different Cisco Unified Communications Managerwithin the cluster.

Calls from Cisco Unified Communications Manager to the H.323 Gateway

As itis for IP phones, the H.323 gateway is associated with adevice pool in Cisco UnifiedCommunications Manager. The device pool ofthe H.323 gateway specifics a Cisco UnifiedCommunications Manager group that contains an ordered list ofCisco CallManager services.ThisCisco Unified Communications Manager group defines which Cisco CallManager serviceshould be used for signaling calls towards the H.323 gateway. Ifthe IP phone that places thecall to the H.323 gateway is registered with aCisco CallManager service that is also amemberofthe Cisco Unified Communications Manager group that the H.323 gateway uses, this servicegets priority over other Cisco CallManager services within this Cisco Unified CommunicationsManager group. The service will be used for signaling towards the H.323 gateway.

) 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-49

Page 336: CIPT1_VOL_1&2

Step 3; ConfigureCommunications I

voice class h323 1To reduce the failover detection

time, create an H.323 voice classh225 timeout tcp establish 2h225 timeout setup 2 and sel these two parameters

dial-peer voice 1 voip

—=

destination-pattern 2... Apply the configured H 3231voice-class h323 1 voice dass to the VoIP dial peersession target ipv4;10.1.1.l

dial-peer voice 2 voippreference 1destination-pattern 2...voice-class h323 1

session target ipv4:10.1.1.2

Add a second VoIP dial peer mathas an identical destination patternbut an inferior preference and thaipoints to Ihe secondary call-processing node

!

To configure dial peer hunting, create a second dial peer that has the same destination patternbut a different call-proccssing node IPaddress and an inferior preference.

Tospeed upthe fai lover-detect ion time for dial peerhunling. configure an 11.323 voice classwith lower h225tcp establish and h225setup timeout parameter values, and bind thisvoiceclass to the dial peers.

• h225 timeout tcp establish sec: If the 11.323 galewav cannot establish a TCPconnectionto the Cisco 1. nified Communications Manager within the specified lime, the next dial peerwith inferior preference will be used.

• h225 timeout setup sec: An H.225 setup message will be sent to Cisco UnifiedCommunications Manageronlv afler the TCP connection is established. If Cisco UnifiedCommunications Manager does not respond within ihe specified time, the next dial peerwith inferior preference will be used.

II the H.323 voice class is used onlv to applv the two h225 timeout parameters, lite class doesnotneed to be applied to the dial peer that has the worst preference (the last dial peer ofthehunt configuration). In this example, the voice-class command isoptional for dial peer 2.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 (9 2010 Cisco Systems., Inc

Page 337: CIPT1_VOL_1&2

H.323 Gateway Call SurvivabilityThis subiopic describes the principles ofH.323 gateway call survivability.

H.323 Gateway Call Survivability

Call survivability describes the behavior ofactive callsduring loss ofcommunication between Cisco UnifiedCommunications Manager and the H.323 gateway.

Cisco Unified

Communications DirectoryManager Number

2001

h yz

When the signalingchannel between gatewayand Cisco Unified Communications Manager islost, the RTP stream is disconnected after anH.225 keepalive timeout

H.323 call survivability describes the behavior ofactive calls ifcommunication between CiscoUnified Communications Manager and the H.323 gateway is lost.

For active calls between the H.323 gateway and IPphones, a signaling session between theH.323 gateway and Cisco Unified Communications Manager must also be maintained. IttheH.323 gateway can no longer communicate with Cisco Unified Communications Managerwhile calls are active, these calls are torn down.

Note TheH.323 gateway detectsa connection failure with Cisco Unified CommunicationsManager throughthe use of H.225 keepalivetimeouts.

i 2010 Cisco Systems, Inc. Single-Site Off-NetCalling 4-51

Page 338: CIPT1_VOL_1&2

H.323 Gateway Call-Survivability Configuration"fhe figure describes how to configure call survivability for H.323 gateways.

H.323 Gateway Call-Survivabilift

Call survivability for calls coming from TDM

voice service voiph323

no h225 timeout keepalive-

Call survivability for IP-to-IP calls

voice service voipallow-connections h323 to h323

voice class h323 1

h225 timeout tcp establish 2

h225 timeout setup 2call preserve

When the no h225 timeout

__ keepalivecommand isconfigured""" andtheH225TCPsessionis lost,

active TDM-to-IP calls are preservedbul IP-lo-IP calls are disconnected

To keep IP-lo-IP calls active (CiscoUnified Border Element

configuration), disable media-inactivity detection by adding thecall preserve command.

H.323 Calls to PSTN Via POTS Dial Peers

To avoid the dropping of active calls during a communication failure between the 11.323gatewav and Cisco L'nified Communications Manager, configure the global 11.323 no h225timeout keepalive parameter.

H.323 Calls to PSTN Via VoIP Dial Peers (Cisco Unified Border ElementConfiguration)

The global 11.323 no h225 timeout keepalive command has no effect on IP-to-IP calls. Toconfigure call sun iv ability for Cisco L'nified liorder Element configurations, create a H.323voice class, set the call preserve parameter, and bind the voice class to the used VoIP dialpeers.

4-52 Implemenling Cisco Unified Communications Manager. Part 1 (CIPT1)vS.O ©2010 Cisco Systems. Inc

Page 339: CIPT1_VOL_1&2

SIP Gateway ImplementationThis topic describes the configuration ofaSIP gateway in Cisco Unified CommunicationsManager and on the gateway.

SIP Gateway Implementation

ASIP gateway is implemented by configuring a SIP trunk inCisco Unified Communications Manager.

Primary

In Cisco Unified Communications Manager. SIP gateways arc implemented by using SIPtrunks. The figure shows the SIP gateway-configuration scenario.

In the figure, the voice-enabled router is the SIP gateway that connects Cisco UnifiedCommunications Manager to the PSTN by using adigital (Tl/El) VWIC. Cisco UnifiedCommunications Manager establishes a SIP trunk to this gateway IP address. To route callsfrom the cluster towards the PSTN network, the SIP trunk must beassociated with dial planinformation. In this scenario, the IP phone receives only PSTN calls but does not initiate calls,so a dial plan is required only at the SIP gateway.

>2010 Cisco Systems, Inc.Single-Site Off-Net Calling 4-53

Page 340: CIPT1_VOL_1&2

Cisco Unified Communications Manager SIP GatewayConfiguration

As for MGCP and 11.323 gatew ays. vou must followsome required configuration steps inCisco L'nified Communications Manager and on (he gateway when configuring SIP gatewavs.

4-54

usco uni

Manager SIP Gateway Configuration

Cisco Unified Communications Manager SIP gatewayconfiguration steps:

Adda SIP trunk.

'/. Configure the SIP trunk

Basic Cisco IOS SfP gateway-configuration steps:Configure basic Cisco IOSSIP functionality.

'} Configure Cisco IOS call routing.

Configure SIP user agent parameters.

To configure a SIP gatewav in Cisco Unified Communications Manager, lollovv these steps:Stepl Add a SIP trunk.

Step 2 Configure the SIP trunk parameters.

To configure SIP gatewav funclionalitv onthe Cisco IOS router, follow these steps:

Step 1 Conligure basicCisco IOS SIP functionality.

Step2 Configure the necessary Cisco IOS call-routing information.

Step 3 Configure the SIP user agent parameters.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems. Inc

Page 341: CIPT1_VOL_1&2

Step 1: Add a SIP TrunkAdd a new SIP trunkto Cisco UnifiedCommunications Manager.

Step 1: Add aSiPTrunk

JfVitl ' rnKxJ "

3. On* Next to continue

I with SIP trunk parameterconfi guralion

!U

1. Choose Device > Trunk

and add a new trunk.

2 Choose the trunk type, deviceprotocol, and trunk service type

Follow these steps toadd a new SIP trunk toCisco Unified Communications Manager:

Step 1 Choose Device > Trunk from the menu.

Step 2 Choose SIPTrunk from the Trunk Type drop-down list. SIP from the DeviceProtocol drop-down list, and None (Default) from the Trunk Service Type dropdown list.

Step3 Click Nextto continue with theSIPtrunk parameter configuration.

Note The trunk service types Call Control Discovery, Extension Mobility CrossClusters, and CiscoIntercompany Media Exchange are discussed inthe Implementing Cisco UnifiedCommunications Manager Part 2 (CIPT2) course.

) 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-55

Page 342: CIPT1_VOL_1&2

Step 2: Configure SIP Trunk Parametersfhis figure shows basic SIP Trunk parameter configuration.

Traalf to*R*URtUoo

L35"'

©*,. ^.

harei.-erjj'''

1 1 Define a unique device| name for trie SIP Irunk

--U-.if'.;i-.=H /—-—[>. , Kfr-^ l-.-p-run._oi j^«-,Ct 5-

!>,«.« JDtljjhi-I

i.J'-.r-cr. _e..r? _-,-if ;^at w

Li? svaem jcfajlr

IWi'i!-ll'''"L:1 I 2 Choose a device pool for| Ihe SIP trunk

Step 1 Filtera unique SIP trunk name intothe Device Name field, and (optionally) enteradescriptive name in the Description field.

Step 2 To associate the SIP trunk wilh the appropriate devicepool, choosethe pool fromthe Device Pool drop-down list.

Implemenling Cisco Unified Communicalions Manager, Part 1 (CIPT1) v8.0 © 2010 Cisco Systems, Inc.

Page 343: CIPT1_VOL_1&2

Step 2; Configure SIP Trunk Parameters(Cont)

Trunk ConHgu ration

Six H6 Save the SIP trunkconfiguration

SIP Information

Destination Address

De«inat>on address IPv6

Destination Address is an SRV

Destination Port*

MTP Preferred Originating Codec"

Presence Group

SIP Trunk Security Profile*

Rerouting Calling Search Space

Out-Of-Dialog Refer CaHirtgSearch Space

SUBSCRIBE Calling Search Space

SIP Profile "

DTMF Signaling Merited' NoPrefe

3 Enter Ihe IP address of Ihe

SIP gateway.

|lP.l.l.I01

5060

Standard Presence group

1 Non Secure 51PTrunk Profile

None »

None >

I Standard SIP Profile

| 4. Select the SIPtrunksecurity profie.

I 5. Select IheSIPprofile.

Step 3 Enter the IP address ofthe SIP gateway.

Step 4 Choose a profile from theSIPTrunk Security Profile drop-down list.

Step 5 Choose a profile from theSIP Profile drop-down list.

Step 6 Click Save.

© 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-57

Page 344: CIPT1_VOL_1&2

Step 1: Configure Basic Cisco IOS SIP FunctionalityIhis figure shows an example of how to specify an interface as thesource interface forSIPtraffic.

Step 1: Configure Basic Cisco IO!Functionality

Define which interface should be used for SIPsignaling and RTP traffic.

voice service voip

sip

bind control source-interface FastEthernetO/0bind media source-interface FastEthernetO/0session transport tcp

SIP agnalng and VoIP media trafficwill use the specified interface IPaddress as the source

interface FastEthemetO/Q

ip address 10.1.1.101 255.255.255.0

Define vrfiefher TCP or UDP

should be used for SIP signalingtraffic (default protocol is UDP)

Unlike the source interface for H.323 traffic, the source interface (IP address) for SIP trafficand RIP mediaor other parameters (such as the transport protocol that is to be used)areconfigured as global SIP parameters. SIP supports signaling overTCPand UDP. so conligurethe l.a\er 4 protocol according to the SIP trunk configuration on Cisco UnifiedCommunications Manager.

Note Although a physical interface is shown in the example, it is recommended to bindapplications running on a Cisco IOS router to loopback interfaces so that the applicationdoes not rely on one specific interface to be up

4-58 Implemenling Cisco Unified Communications Manager, Part 1 (CIPT1) vB0 )2010 Cisco Systems. Inc

Page 345: CIPT1_VOL_1&2

Step 2: Configure Cisco IOS Call Routing on SIP GatewaysThe figure describes asimple dial peer configuration to implement call routing from the SIPgateway to Cisco Unified Communications Manager.

Step 2: Configure Cisco IOS Call Routingon SIP Gateways

The only mandatory configuration for SIP call-routingsupport ontheCisco IOS gateway isto change theVoIPdial-peer protocol to SIP.

dial-peer voice 1 voipdestination-pattern 2..session protocol sipv2session target ipv4ti(Kcodec gTllulawdtmf-relay h245-alphanumeric

Use the session protocol sipv2command to change the \falP dial-peer signaling protocolfrom H323 toSIP.

The default signaling protocol on VoIP dial peers is H.323. You need to change the protocol toSIP. to configure basic call routing towards Cisco Unified Communications Manager.

Use the session protocol sipv2 command to change the signaling protocol ofthe VoIP dial peerto SIP.

) 2010 Cisco Systems. IncSingle-Site Off-NetCalling 4-59

Page 346: CIPT1_VOL_1&2

Step 3: Configure Cisco IOS SIP UserAgent ParametersThe figure shows some ofthe SIP user agent parameters and how to configure them.

4-60

Step 3; Configure Cisco

Many parameters can be defined for the Cisco IOSSIP user agent.

3ip-ua

retry invite 5

retry response 10

sip-server ipv4:lC

Use ihe sip-ua command tospecify SIP retry parameters,authentication, and so on

.1.1.1

dial-peer voice 1 voipsession protocol sipv2session target sip-serverdestination-pattern 2...

dtmf-relay h245-alphanuineriocodec g711ulaw

Manj parameters, such as im ite. response timers, orauthentication and server settings canheconfigured \ ia the SIP user agent configuration onthe Cisco IOS galewa) .

Note The Implementing Cisco Voice Communications and QoS(CVOICE) coursedescribes howto configure Cisco IOS SIP gateways.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1)v8 0 ©2010 Cisco Systems, Inc

Page 347: CIPT1_VOL_1&2

SIP Considerations: DTMF SignalingThis subtopic describes considerations when implementing SIP gateways or trunks inemironments thathave different DTMF signaling methods.

SIP Considerations: DTMF Signaling

Depending on the phonemodel and signalingprotocol, different DTMF signaling methods areavailable.

Device ClassificationSignalingProtocol

DTMF. Method

SCCP OOB signaling

SCCP OOB signaling

SIP RFC 2833"

SCCP RFC2833*or OOB signaling

SIP RFC 2833* OT OOB signaling

SIP RFC 2833* or OOB signaling

SCCP-only IP phone

Type A

Type A

TypeB

TypeB

SIP trunk

' RFC 2833 support canbedisabled by checking theprotocol-specific RFC2833 Disabledparameter on the Phone Configuration page.

Depending on phone models and the used signaling protocol, different methods are available tosignal DTMF digits. In general, you can differentiate between in-band and out-of-band (OOB)DTMF signaling. OOB digit signaling on SIP phones Is implemented via Keypad MarkupLanguage (KPMI.); SCCP phones generally use OOB SCCP messages for digit signaling.This table shows the supported DTMF signaling methods that are based onphone type.

DTMF Signaling Methods

Device Classification

SCCP-only IP phone

Type A Cisco phone

Type A Cisco phone

Type B Cisco phone

Type B Cisco phone

SIP trunk

© 2010 Cisco Systems. Inc.

Used Signaling

Protocol

SCCP

SCCP

SIP

SCCP

SIP

SIP

DTMF Method

OOB (SCCP)

OOB (SCCP)

In-band (RFC 2833)

In-band (RFC 2833) or OOB (SCCP)

In-band (RFC 2833) or OOB (KPML)

In-band (RFC 2833) or OOB (KPML)

Single-Site Off-NetCalling 4-61

Page 348: CIPT1_VOL_1&2

4-62

SIP Considerations: DTMF Siqnalim

Called and calling device must have a common DTMFsignaling method:

* This requirement can bea problem in environments with mixed phonemodels and signaling protocols.

* Cisco Unified Communications Manager automatically checks for acommon DTMF signaling protocol betweencalling devices.

* If no common DTMF signaling method exists, MTPs will bedynamicallyallocated

Audiocodec is autonegotiated

• MTPs can be statically enabled on devices for all calls.

Preferred codec can be selected.

MTP includes SDP in INVITE messagesto other devices (Early Offer)MTPsmight be used even without being required.

Toprovide proper operation of DTMF. the called and calling dc\ices need to have a commonmethod for DTMF signaling. Depending on the phone models and signaling protocols that arc-used ina Cisco I 'nitied Communications Manager infrastructure., this requirement can becomea problem. Cisco Citified Communications Manager checks for a common DTMF signalingmethod andautomatical!) allocates a Media Termination Point (MTP) if no common DTMFmethod is available. In that case. Cisco (Inilied Communications Manager also autoncgotiaiesthe audio codec between the end devices and the MTP.

Note Although an MTP acts like an intermediate device between the two communicating enddevices, one common audio codec still must be used. Ifno commoncodec exists, atranscoding device is required. Atranscoder acts like an MTP, but an MTP is not necessarilya transcoder

Dev ices such as SIP-based IP phones or SIP trunks can be forced loalways use an MTP. lo doso. cheek the Media Termination Point Required check box on the device configurationpage. Ifan MTP is enabled statically, a preferred audio codec must be defined manually. In thiscase, the SIP INV1TF message also contains Session Description Protocol (SDP) infonnation(known as Far!) Offer media capability exchange option).

Note After a device is configured to always use an MTP, that MTP will be used even ifit istechnically unnecessary because bothdevices might have a common DTMF method.

Implementing Cisco Unified Communicalions Manager, Part1 (CIPT1) v80 ©2010 Cisco Systems. Inc.

Page 349: CIPT1_VOL_1&2

SIP Considerations: MTP AllocationThis figure shows the DTMF signaling path, as well as the RTP path (in case an MTP isallocated).

SIP Considerations:

SIP DTMF on Cisco Unified Communications Manager:• Type ACisco IP phones require an MTP onCisco Unified Communications

Manager, for properoperation ofSIPDTMF towards a SIP trunk.

TypeA SCCP Phone

OOB

~&Vi

OOBSIP Trunk

RFC 2833 ->-, _^~_f 1 t>

iRTPj..

v/

In this example, the SIP gateway expects DTMF signaling viaRFC 2833, whereas the Type ASCCP phone supports only OOB SCCP messages. Cisco Unified Communications Managerneeds to allocate an MTP to convert theOOBmessages from the phone to in-band RFC 2833signaling.

After an MTP is allocated, twoseparate RTPstreams are present. The first RTP stream, withoutin-band DTMF information, is active between the IP phone and the MTP. The second RTPstream,with in-band DTMF (RFC 2833). is presentbetweenthe MTPand the SIP gateway.

12010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-63

Page 350: CIPT1_VOL_1&2

SIPConsiderations: MTP Allocation ConfigurationThis figure showshow to statieallv allocate an MTP for all callson this SIP trunk.

SIP Consideration:Configuration

Ida* CoBltdBTitiOB

A»llCcnfls dij **JNt»

The SIP trunk aliAQysallocates an MTP. even if

a common DTMF method

between the callingdevices is available

1 itetiy Video Call as Audio

Trsnsmit LTF-6 la- Collins Party lo

<«-.*- •![»_•—tr

A preferred codeccan be selected onlyif Media Termination

Point Required isenabled.

To statieallv allocate an MIP for all calls on a SIP trunk, check the Media Termination PointRequired check box on theSIPTrunk Configuration page. After the MTP is statically enabledforall calls, also choose a codec from the MTP Preferred Originating Codecdrop-down list.

4-64 Implemenling Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc

Page 351: CIPT1_VOL_1&2

Summaryfhis topic summarizes the key points that were discussed in this lesson.

Summary

• Gateways are essential components in an IP telephony environmentand provide functions such as conversion from TDM voice to VoIP,DTMF relay, and so on.

• Cisco Unified CommunicationsManager can act as an MGCP callagent and thereby control voice interfaces of Cisco IOS routers.MGCP allows centralized dialplan configuration. With T1/E1 PRI,the backhaul functionality transparently passes Q.931 messages toCisco Unified Communications Manager.

Summary (Cont.)

>2010 Cisco Systems. Inc

H.323 gateways provide an easy and flexible way to connect VoIPcalls to the PSTN. Call-routing configuration needs to be appliedon the gateway as well as on Cisco Unified CommunicationsManager.

SIP gateways are implemented in Cisco Unified CommunicationsManager byusing SIP trunk configuration. Call-routingconfiguration needs to be applied on the gateway as well as onCisco Unified Communications Manager.

Single-Site Off-Net Calling 4-65

Page 352: CIPT1_VOL_1&2

References

For additional infonnation. refer to these resources:

• Cisco Systems. Inc. Cisco I nified Communications System Release 8 vSRND San JoseCalifornia. April 2010.hup: wwu.ci-.cn.coni en.'l Sdocswtice ip coiiim/cuein/srfid/H\.''iicK\sriid.pdf.

• Cisco S> stems. Inc. Cisco ( nified Communications Manager Administration Guide,Release 8.0(11. San Jose. California. February 2010.hup: www.cisco.com en 1 Sdocs \uice_ip__comm.'aicin/(irs/8 0 l''drsaji<SOLlmii!.

• Cisco S\stems. Inc. Cisco I.nified Communications Manager and Cisco IOSInteroperability Guide. Release 15.0. SanJose. California, March 2009.hitp.. ;www.ci-co.com/en.I'S doc>.ios''\oicc.'cniiiitcrop''conligiiratii>n:'iuiide/15 (Vvc 1̂ 0hook. In ml.

4-66 Implemenling Cisco Unified Communications Manager, Part 1(CIPT1) v8 0 &2010 Cisco Systems. Inc.

Page 353: CIPT1_VOL_1&2

Lesson 2

Configuring Cisco UnifiedCommunications ManagerCall-Routing Components

OverviewThe dial plan is one ofthe key elements ofan IP telephony system. The dial plan is at the coreofthe user experience because itdefines the rules that govern how a user reaches anydestination.

Endpoint addressing and path selection are the most important components ofadial plan. Thislesson describes endpoint addressing, digit analysis, and path selection in a Cisco UnifiedCommunications Manager deployment.

ObjectivesUpon completing this lesson, you will be able to describe and configure Cisco UnifiedCommunications Manager numbering plans, directory numbers, route groups, route lists, routepatterns, digit analysis, and urgent priority for on- and off-net calls. This ability includes beingable to meet these objectives:

• Describe the components of a dial plan

• Describe the concept ofendpoint addressing, including on-net versus orf-net dialing anddialing-string length inuniform on-net dialing

• Describe the concept ofcall routing inCisco Unified Communications Manager

• Describe how Cisco Unified Communications Manageranalyzes digits

• Describe features that relate to call routing

• Describe howCisco Unified Communications Manager performs pathselection

• Describe how toconfigure Cisco Unified Communications Manager path selection

Page 354: CIPT1_VOL_1&2

Dial Plan ComponentsThis topic describes the characteristics and components ofadial plan.

Defining Dial Pian«

Adial plan defines how calls are interconnected:• Endpoint addressing: Internal destination accessibility can be

provided by assigning directory numbers to all endpoints.• Call routing and path selection: Different paths can be

selected to reach the same destination.

• Digit manipulation: Digits can be manipulated before orafterarouting decision has been made.

*Calling privileges: Different groups ofdevices can be assignedto different classes ofservice, bygranting or denying access tocertain destinations or resources.

• Call coverage: Special groups ofdevices can be created toprocess incoming calls for a certain serviceaccording todifferentrules, avoiding dropped calls.

Although most people are not acquainted with dial plans b> name, they use dial plans dailv.

Adial plan is a numbering plan for a voice-enabled network. The dial plan is the way in which>ou assign individual orblocks oftelephone numbers (li.164 addresses) lophysical lines orcircuits. The North American telephone network isbased on a 10-digit dial plan that consists of3-digit areacodes and 7-digit telephone numbers. Fortelephone numbers within an areacode, ase\en-digit dial plan is used for the public switched telephone nelwork (PSTN). Features withina telephone switch (such as Centres) support a custom five-digit dial plan for specificcustomers that subscribe to that senice. PBXs also support variable-length dial plans thatcontain from 3 to II digits.

Dial plans inthe 11,323 network contain specific dialing patterns so that users can reach aparticular telephone number. Access codes, area codes, specialized codes, and combinations ofdialed digits are all a part of any particular dial plan. Dial plans that areused with voice-capable routers essential l\ describe the process ofdetermining which and how many digits tostore in each configuration. Ifthe dialed digits match the configured number and patterns, thecall Is processed for forwarding.

Designing dial plans requires knowledge ofthenelwork topology, current telephone-numberdialing patterns, proposed router and gateway locations, and traffic-routing requirements. Nostandard protocol isdefined for thed\ namic routing of E. 164 telephony addresses. H.323 VoIPdial plans are configured statical!} and are managed ongateway and gatekeeper platforms.A dial plan consists of these components:

• Kndpoint addressing (numbering plan): Assigning directory numbers to all endpoints(such as IP phones. fu\ machines, and analog phones) and applications (such as voice-mailsvstems. auto attendants, and conferencing systems) enablesyou to access internal andexternal destinations.

4-68 Implementing CiscoUnifedCommunications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc

Page 355: CIPT1_VOL_1&2

Call routing and path selection: Depending on the calling device, you can select differentpaths to reach the same destination. You can also use asecondary path when the primarypath is unav ailable. For example, acall can be transparently rerouted over the PSTN dunngan IP WAN failure.

Digit manipulation: In some cases, you need to manipulate the dialed siring before routingacall: for example, when acall that was originally dialed by using the on-net access code isrerouted over the PSTN, orwhen an abbreviated code (such as0 for the operator) isexpanded to an extension. This necessity can occur before or after arouting decision hasbeen made.

Calling privileges: You can assign different groups ofdevices to different classes ofservice, by granting or denying access to certain destinations. For example, you mightallow lobby phones to reach only internal and local PSTN destinations but give executivephonesunrestricted PSTN access.

Call coverage: You can create special groups ofdevices to process incoming calls for acertain service, according to different rules (top-down, circular hunt, longest idle, orbroadcast). Doing so also ensures that calls are not dropped without being answered.

•2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-69

Page 356: CIPT1_VOL_1&2

Defining Dial Plans (Cont

Dial Ran Component Cisco fOSGatewayli^H i . . Uumtrmr . i^H

Endpoini addressing POTS dial peors lor FXS portsand Bphone-dn, if using CiscoUnified CommuntcallansManager Express or Cisco SRST

Directory number

Call routing and path selection Dial peers Route patterns, roule groups,route lists, translation patternspartitions, and CSSs

Dig* manipulation Voice translation profiles Translation patterns, routeprefbt, digit-strip, patterns. global

forward-digits, and num-exp transformations, calling andcalled party settings, and so on

Calling privileges Class of restriction (COR) and Partitions, CSSs, and breedCOR lists authorization codes

Calf coverage Dial peers, hunt groups, and caU Line groups, hunt lists, andapplications hunt plots

Both Cisco I:nified Communications Manager and Cisco IOS gateways, including CiscoUnilied Communications Manager Express and Cisco Unified Survivablc Remote SiteTelephony {SRST). supportall dial plan components.

The figure compares the methods thatCisco Unified Communicalions Manager and Cisco IOSgalewav s use to implement dial plans.

4-70 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 ©2010 Cisco Systems, Inc

Page 357: CIPT1_VOL_1&2

Dial Plan Components and Functions: Endpoint AddressingThis fieurc shows an example ofscalable endpoint addressing in amultisite environment.

Dial Plan Components and FunctionsEndpoint Addressing

Alogicalnumbering plan isessential toe a scalable dial planimplementation In this case,every location has a uniquefour-digit number range.

4001 4002]

The diagram shows the essence ofascalable endpoint-addressing scheme that logicallyincludes geographical information as part ofthe endpoint directory number.

In this example, the first digit ofevery endpoint also represents its location. (The digit 2represents Headquarters. 3represents Site I,and 4represents Site 2.) All endpoints use thesame extension length offour digits. Variable extension lengths and overlapping endpointaddresses can make call routing, path selection, orgeneral dial plan implementation much morecomplex.

) 2010 Cisco Systems. Inc. Single-Site Off-Net Calling

Page 358: CIPT1_VOL_1&2

Dial Plan Components and Functions: Call Routing and PathSelection

Ihis figure shows an example ofgeneral call routing and path selection in a multisiteenvironment.

4-72

Dial Pla

CaiIRo

n Com

jting an

First choice WAN

Second choice Cheap PSTNThird choice Expensive PSTN

2001 2002 2003

4001 4002

3001 "-30Q2Multiple paths are available toestablish a call l--'/^between HQ and Site 1.One path will be fselected based on availability, bandwidth, andsoon

An important part oteverv dial plan implementation is call routing and path selection. Munvfactors can be considered when deciding which path to take toconned two endpoints via WANor PS IN.

In this example, the WAN connection has priority when establishing calls betweenHeadquarters and Site I. If the WAN is unav ailable or its bandwidth isexhausted, calls will berouted via the first PSTN gatewav (cheap PSTN). IfThe cheap PSTN connection isalsounav ailable. a third option (with anexpensive PSTN gateway connection) will be used.

Ideallv. the end userdoes not realizewhich pathwas taken to establish the call. A core functionto prov ide this transparency is digit manipulation.

Implemenling Cisco Unified Communications Manager, Part 1 (CIPT1)v8 0 ©2010 Cisco Systems, Inc

Page 359: CIPT1_VOL_1&2

Dial Plan Components and Functions: Digit ManipulationThis figure shows examples of digit-manipulation requirements in amultisite environment.

Dial Plan Components and Funct!Digit Manipulation

2001 2002 2003

Site 240QL 4002

Example 1: Auser on phone 2003dials 4001. The dialed number istransformed to 4085554001 andsent to the PSTN.

Example2:Acallissentfrom the PSTN to5125553001. The dialed

number is transformed toextension 3001.

3001 '3002

Many situations require manipulation ofcalled- or calling-parly numbers. In the first example,ause'r on phone 2003 dials 4002. to reach auser in Site 2. Headquarters and Site 2areconnected via PSTN only, so the dialed number 4002 needs tobe expanded toacompletePSTN numberso that the PSTN can successfully route the call.

The second example shows ascenario in which the complete PSTN ealled-party number ofanincoming call atSite 1needs to be trimmed to the extension length offour digits.

i 2010 Cisco Systems, Inc.Single-Site Off-Net Calling

Page 360: CIPT1_VOL_1&2

Dial Plan Components and Functions: Calling PrivilegesThis figure shows examples ofdifferent calling privileges in a multisite environment.

Dia! Plan Components and FunctiiCalling Privileges

Calls can be permitted ordenied based on callingdevice and called number

2001 2002 2003

4001 4002

Phone 2001 has sufficient

privileges to place a call to Site 2via PSTN; phone 2002 is notallowed to do so

In most voice infrastructures, some type of calling privileges is implemented within a location,between locations, and for calls lothe PSTN. Calling privileges are typically implementedaccording to the called and calling numbers. In this example, the user onphone 200I isallowedto establish a call to Site2 via the PS'fN. whereas the useron phone 2002 does nothavesufficient privileges to establish calls via the PSTN.

4-74 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1)vS.O ©2010 Cisco Systems, Inc

Page 361: CIPT1_VOL_1&2

*

•w

Dial Plan Components and Functions: Call CoverageThis figure shows examples ofcall coverage in amultisite environment.

Dial Plan Components and Functions:Call Coverage

Example 1; Phone 4001 calls huntpilot2222. Depending on thehuntingalgorithm,one of thehunt-pilotmembers receives thecall

4001 4002

Example 2: Phone 3001 does not answer theincomingcall,which is forwarded to theconfiguredring-no-answer destination(3002).

2001 2002 2003

In general, call coverage provides functions to process calls that would otherwise beunanswered orprovides service numbers through which calls can bedistributed among a groupof people.

In Example 1. the hunt-pilot number 2222 was created atHeadquarters. Calls to this pilotnumber willbe distributed among all members, based on a defined hunting algorithm.

In Example 2. a call to3001 isunanswered, and so the call isforwarded to extension 3002.Cisco IP phones can be configured to forward calls todifferent numbers, depending on thereason for not being able to process the call (Busy, No Answer, and so on) and on the origin ofthe call (on- or off-net).

12010 Cisco Systems, Inc Single-Site Off-Net Calling 4-75

Page 362: CIPT1_VOL_1&2

Endpoint Addressing

4-76

This topic describes how different endpoints can beaddressed ina Cisco UnifiedCommunications Manager dial plan.

indpoint Addressing Characters

Reachability ofinternal destinations is provided byassigning directorynumbers

Directory numbers are assigned to endpoints (phones, fax machines, andso on) and applications (voice-mail systems, auto-attendant, and so on).

The numberof required extensionsgenerally determines the length ofdirectory-number digits.

DID numbers for inbound PSTN callsare mapped to internal directorynumbers

Phone Numbers

Assigned to Endpoints

Cisco Umfi

Communications

Manager Cisco

Unity

Reachability of internal destinations ispossible by assigning directory numbers toall endpoints(such as IPphones, fax machines, andanalog phones) andapplications (such as voice-mailsvstems. auto-attendants, and conferencing systems).

fhe number ot'dialuble extensions determines thequantity of digits that are needed to dialextensions. 1'or example, a four-digit abbreviated dial plan cannot accommodate more than10.000 extensions (from 0000 to 9999). If0 and 9 arereserved as the operator code and off-netaccess code, respectively, then the number range is further reduced lo 8000 (1000 to 8999).

Ifdirect inward dialing (DID) isenabled for PS IN calls, ihen the DID numbers arc mapped tointernal direetorv numbers.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8 0 )2010 Cisco Systems, Inc

Page 363: CIPT1_VOL_1&2

Endpoint DialingThis subtopic describes ihe three types ofendpoint dialing calls.

Endpoint Dialing

On-net dialing: Calls thatoriginate and terminate on thesame telephony network (e.g.,internal IP phone-to-IP phonecalls within the same cluster)

Off-net dialing: Calls thatoriginate from a telephonynetwork and terminate on adifferenttelephony network(eg , IP phone-to-PSTN calls)

Abbreviated dialing: Use ofan internal number to reach aPSTN phone; mapping ofabbreviated number to fullPSTN number by Cisco UnifiedCommunications Manager

408 555-4001

The three types of endpoint dialing calls areas follows:

• On-net dialing: These are all the calls that remain within one telephony system, such as aninternal call from one IPphone to another IPphone.

• Off-net dialing: These are calls that are placed from one telephony system to anothertelephony system, such as acall from an IP phone tothe PSTN.

• Abbreviated dialing: This type ofdialing occurs when an off-net destination is dialed byan internal number; for example, when a caller dials a four-digit extension toreach acolleague on ahome-office PSTN number. In such asituation. Cisco UnifiedCommunications Manager must map the abbreviated number tothe appropriate completePSTN number.

) 2010 Cisco Systems, inc. Single-Site Off-Net Calling 4-77

Page 364: CIPT1_VOL_1&2

Endpoint Dialing ExampleThis subtopic describes an example ofendpoint dialing.

4-78

Endpoint Dialing Exai

Site 1

In the figure, the IP phone with extension 2003. which isat Headquarters, dials 3001 toreachan IP phone that is at Site I o\erthe IP WAN. Because both devices are part ofthe same VoIPsystem (Cisco Unified Communications Manager) and the call isplaced over the IP WAN. thecall is an on-net call.

The IP phone with extension 2002 dials 95552001, and the call is routed toa PSTN destinationthrough a PS'IN gateway. The call is an off-net call.

The IP phone with extension 2001 dials 4001. which is an IP phone at Site 2. At that site. CiscoUnified Communications Manager Express is used for call processing. However, in contrast tothe first call. Site 2cannot be reached over the IP WAN: it can be reached only through thePSTN. From an endpoint-dialing perspective, a four-digit extension canbe dialed. CiscoUnified Communications Manager then changes thedialed extension to the PSTN number 40X555-4001 before the call is sent out through a PSTN gateway. This scenario is an example ofabbreviated dialing.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) vB 0 )2010 Cisco Systems, Inc.

Page 365: CIPT1_VOL_1&2

Uniform On-Net Dial Plan ExampleThis subtopic shows an example of auniform on-net dial plan.

Uniform On-Net Dial Plan Examph

Range Use DID Ranges Ranaes ilBI

OXXXExcluded: 0 is used as off-

net access code

1XXX Site A extensions 418 555 1 XXX N/A

2XXX Site B extensions 919 555 2XXX N/A

3XXX Site C extensions 415 555 30XX 3P-9TXX

4{0-41XX Site D extensions 613 5554[0-4PC< N/A

4?5-9]XX Site E extensions 450 5554[5-9JXX N/A

5XXX Site A extensions 416 555 5XXX N/A

6XXX Site F extensions 514555 6[0-8]XX 69XX

7XXX Future

8XXX Future

9XXXExcluded; 9 is used as off-

net access code

Adial plan can be designed so that all extensions within the system are reached in auniformwa\ *that is a fixed quantity ofdigits is used to reach agiven extension from any on-netorigination point. Uniform dialing is desirable because of its simplicity. Auser does not need toremember different ways to dial anumber when calling from various on-net locations. Thefigure shows an example ofa four-digit uniform on-net dial plan.In the table that is in the figure, the various sites are assigned numbers in the following ways:• Site A the company headquarters, requires more than 1000 extensions, so two entire ranges

ofnumbers (1XXX*and 5XXX) are retained. (X is awildcard digit.) The correspondingDID ranges must also be retained from the local exchange carrier ofthe site.

• Site Bis assigned an entire range (2XXX). allowing for as many as 1000 extensions.• Site Cis also assigned an entire range, but that range is split between 100 DID extensions

(415 555 30XX) and as many as 900 non-DID extensions. Ifgrowth requires moreextensions for DID. any unassigned numbers from the non-DID range can be used.

• Sites Dand F. are each assigned 500 numbers from the 4XXX range. The correspondingDID ranges must match each ofthe respective portions ofthe 4XXX range. Because theDID ranges are for different sites (probably from different PS'IN service providers), morecoordination etTort is required lo split the ranges between sites. As the quantity ofsites thatare assigned within agiven range increases, making complete use ofan entire rangebecomes increasingly difficult (or Impossible).

• The Site Frange is split between 900 DID numbers (6[0-8]XX) and 100 non-DID numbers(69XX).

• The ranges 7XXX and 8XXX are reserved for future use.

>2010 Cisco Systems. IncSingle-Site Off-Net Calling 4-79

Page 366: CIPT1_VOL_1&2

When an enterprise consists of few sites, such an approach can be used with leu complicationsIhe larger the enterprise (in terms ofthe number of extensions and sites), the more challengesthe enterprise faces in designing a uniform dial plan:

• The number ofextensions might exceed the range that the quantity of digits affords the dialplan. For instance, ifmore than 8000 extensions are required (considering the exclusions ofthe OXXX and 9XXX ranges), the system might require an abbreviated dial plan to usemore than four digits.

• Matching on-net abbreviated extensions to DID numbers means that, when a new DIDrange is obtained from alocal exchange carrier, the range cannot conflict with the preexisting on-net abbreviated dial ranges. For example, ifthe DID range of415 555 IXXXexists in asystem that uses afour-digit uni form abbreviated dial plan, and DID range 650556 1XXX is also being considered, it might be necessary to increase the quantity ofdigitsfor on-net dialing to five. In this example, the five-digit on-net ranges 5IXXX and 61XXXwould not overlap.

• Most sy stems require the exclusion ofcertain ranges because ofoff-net access codes andoperator dialing. In such a sy stem, in which 9and 0are reserved codes, no dial plan(uniform ornot) can accommodate on-net extension dialing that begins with 9or0.Ihere tore. DID ranges that would force the use of 9or 0as the first digit in the dial plancannot be used. For instance, in a live-digit abbreviated dial plan, the DID range 415 559XXXX (or any subset thereof) cannot be used. In this example, alternatives includeincreasing the length ofthe abbreviated dialing lo six or more digits or avoiding any DIDrange in which the last five digits start wilh 9.

After agiven quantity ofdigits has been selected and the requisite ranges (for example, rangesbeginning with 9or0)have been excluded, the remaining dialing space must be dividedbetween all sites. Most systems require that two ranges be excluded, leaving eight possibilitiesfor the leading digit ofthe dial range. The table in the figure gives an example ofthedistribution ofdialing space for a typical four-digit uniform dial plan.

Implementing Cisco Unifed Communications Manager, Pan: 1(CIPT1) v8.0 ©2010 Cisco Systems Inc

Page 367: CIPT1_VOL_1&2

E.164 OverviewThis topic provides an overview of E. 164 support in Cisco Unified Communications Manager.

E.164 Overview

E.164 as an ITU-T recommendation:• Evolved from E.163 in 1997

• Defines international public telecommunication numbering planused in the PSTN and other networks

• Defines the format of telephone numbers

• E.164 numbers can have a maximum of 15 digits

* International number prefixes

- +indicates that thefollowing digits represent an internationalnumber in E.164 format, for example +49405055512.

- If international escape character + cannot be dialed,international access codes are used instead.

- International access codes differper country; for example,01149405055512 or 0049405055512.

E. 164 is an ITU-T recommendation that defines the international public telecommunicationnumbering plan that is used in PSTN and some other data networks. E. 163 was the formerITU-T recommendation for describing telephone numbers for a PSTN; these numbers werecalled directory numbers inthe United States. E.I63 was withdrawn, and somerecommendations were incorporated into Revision 1of E.164 in 1997.

E.164 also defines the format oftelephone numbers. E.164 numbers can have a maximum of 15digits, and international phone numbers are usually written with aplus sign (+) before thephone number, to represent the international call prefix. To actually dial such numbers from anormal fixed-line phone, the appropriate international call prefix must be used. Every country-has both a country calling code, which isused todial into the country, and an international callprefix (or international access code), which is used to dial out ofthe country. The ITUapproved 00 as the general prefix standard some time ago, and many (though not all) countrieshave implemented this standard. For countries that use aprefix other than 00, simply substitutethat prefix for 00. For example, from North American Numbering Plan (NANP) countries(including the United States and Canada), dial 011 49405055512.

>2010 Cisco Systems, Inc Single-Site Off-Net Calling 4-81

Page 368: CIPT1_VOL_1&2

Support for + Dialing on Outgoing PSTN CallsThis subtopic describes the new h. 164 support in Cisco Unified Communications Manager foroutgoing PSTN calls.

Outgoing PSTN calls:Cisco Unified Communications Manager call-routing support for +dialing

+ is a dialable pattern

Can be matched in route patterns, translationpatterns, and soon

Phones can place calls to international destinations using numbersinE 164 format with + prefix

From calllists(missed calls,received calls,and so on)Fromdirectones (corporate directory, personal address book,and so on]

From speed dials

Fromapplications (clickto dial, and so on)

Not supported from phone keypad (manually entered by user)

Cisco Unified Communications Manager can route calls that have been placed toE.164numbers using aplus sign (+)as aprefix. Support for +dialing is implemented by recognizingthe plus sign as dialable pattern that can be part ofcall-routing entries such as route patterns ortranslation patterns.

Cisco Unified IP phones can place calls to PSTN destinations by using destination numbers inF..164 format with a • prefix. However, the plus sign cannot be dialed from the phone kevpad.The user cannot manually enter the plus sign at the IP phone.

- dialing from Cisco Unilied IP phones issupported from call lists, directories, speed dials, andapplications (such as click to dial).

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 ©2010 Cisco Systems, Inc.

Page 369: CIPT1_VOL_1&2

Cisco Unified Communications Manager CallRouting Overview

This topic describes call routing in Cisco Unified Communications Manager.

Call Routing Types

Routing Type

Intrasite

Intersite

PSTN

Routing Component and CharacteristicsCals within a angle site (on-net)• Uses assigned directory numbers toroute calsinternally• Directory numbers usually haveuniform tertgtti

Calls between sites:

• On-net: Uses internal directory numbers

• Off-net: Usesroutepatternsto send callstoothersite throughPSTN gateway; ifabbreviated dialing is used, internal numbermust first be translated to PSTN number

Calls to PSTN (off-net)• Usesroutepatternstosend callsto PSTN destinations

Calls need to be routed and interconnected according tothe dialed number. Like IP routing, callrouting is destination-based routing. The figure shows the three major areas ofcall routing:• Intrasite routing: Call routing within a single site

• Intersite routing: Call routing between multiple sites

— Atranslation pattern isused for both centralized and distributed call-processingdeployment models.

— Aroute pattern isused only for distributed call-processing deployment.

• PSTN routing: Call routing between a site and thePSTN

Cisco Unified Communications Manager can automatically route calls to internal destinationswithin the same cluster because Cisco Unified Communications Manager is configured with thedireetorv numbers of itsassociated devices. This scenario can be compared to directlyconnected networks at a router, in IP routing. Forexternal destinations such as PSTNdestinations (including off-net intersite calls, which effectively are PSTN destinations becausethey are addressed by their PSTN numbers) or other VoIP domains such as an Internettelephony service provider (ITSP) or another Cisco Unified Communications Manager cluster,an explicit route—called aroute pattern—must be configured. This route pattern is equivalenttostatic routes in an IP router. Insummary, the Cisco Unified Communications Manager call-routing table is built of connected devices. The table consists ofdirectory numbers ofregisteredIP phones and ofstatically entered route patterns that point to external destinations.

>2010 Cisco Systems. Inc. Single-Site Off-NetCalling 4-83

Page 370: CIPT1_VOL_1&2

Call-Routing Table ExampleThis subtopic describes an example ofasimple call-routing tabic in Cisco UnifiedCommunications Manager.

002 2003

408 555-1053

2001 HQ Phonel

2002 HQ Phone2

2003 HQ Ptione3

3XXX Site 1

9.! PSTN

In the example scenario in the figure. Cisco 1inilied Communications Manager has a basicrouting table that consists ofthe following entries:

• 2001. 2002. and 2003 are directory numbers ofphones that are configured in Cisco UnifiedCommunications Manager at Headquarters.

• Asecond site. Site I. has Cisco Unified Communications Manager Express and phones thatuse extensions inthe range of3000 to3999. To route calls to this external system. CiscoUnified Communicalions Manager at Headquarters requires an entry in its routing table fordestination 3XXX. (X isa wildcard digit in route patterns.) This entry' refers toCiscoUnified Communications Manager hxpress at Site I. which isavailable viaa trunk.

• Headquarters has a PSTN gateway. To route calls out tothe PS'IN. the route patient 9.! isconfigured in Cisco Unified Communications Manager, topoint to the Headquarters PS'INgatewav. (The !wildcard stands for oneor more digits, and theperiod |.| terminates theaccess code 9.)

Three calls are placed in the example:

• 2001 to 2002: This call is internal. 1he dialed number 2002 is looked up in the call-routingtable, and the call is sentto theappropriate IPphone.

• 2002 to 914085551053: This call is sentto the PS'fN because it matches the9.! routepattern. Cisco Unified Communications Manager isconfigured tostrip offthe PSTN accesscode 9before sending the call out lothe PSTN through lite Headquarters gateway.

• 2003 to3001: The dialed number 3001 matches the entry that refers to a trunk that pointsto Cisco Unified Communications Manager Impress at Site 1. Cisco UnifiedCommunications Manager sends a call-setup message to Cisco Unified CommunicationsManager I-'xpress.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 © 2010 Cisco Systems, Inc

Page 371: CIPT1_VOL_1&2

Call-Routing Table Entries (Call-Routing Targets)This subtopic describes call-routing table entries, also called call-routing targets.

Call-Routing Table Entries (Call-RoutingTargets)

RoutingComponent

Directorynumbers

Translation

pattern

Route pattern

Hunt pilot

Call Park

numbers

Meet-Me

numbers

Description

Assigned toal endpoints and applications; used for internalroutingwithina dusterUsed to translate a dialed numberand then look up thetranslated number in the call-routing table again

Usedto routecalls to off-net destinations (via a gateway) or toother Cisco Urtfied Communications Manager clusters (via atrunk)

Used to route calls to hunt-group members, based on adistribution algorithm (longest-idle, circular, and so on)Alows a call on hold to be sent to a number and retrieved fromanother phone by dialing the numberAllows a conference callinitiator to set up a conference call andallowsattendees to jointhe conference by dialingtheconference number

In the previous example, the call-routing table ofCisco Unified Communications Manager iscomposed ofdirectory numbers and route patterns. Additional routing components can beconfigured and are added to the call-routing table as possible call-routing targets. The table inthefigure shows a listof possible call-routing table entries.

These entries are all possible call-routing targets. Ifa dialed number matches one of theseentries, the call is routed to theappropriate entity. That entity can bea phone line, a trunk, agateway.a feature, or an application.

>2010 Cisco Systems. Inc Single-Site Off-NetCalling 4-85

Page 372: CIPT1_VOL_1&2

Sources of Call-Routing Requests (Entities Requiring Call-Routing Table Lookup)

Ihis subtopic describes sources ofcall-routing requests, or entities that require acall-routingtable lookup.

Sources of Call-Routing Request;(Entities Requirinq Call-f

IP phones

Trunks

Gateways

Translation

patterns

Voice-mai) ports

Anumber dialed by an IP phone is looked up inthe rautinqtable.

Acal request received through a trunkis looked up intherouting table.

Acai requestreceived from a gateway is looked up inthe call-routing table

After a translation pattern isbest matched (as a targetofa call-routing table lookup), the transformed number is looked upagain mthe call-routingtable. The entity that generates thislookup is the translation pattern.

Avoice-mail systemcan be configured to allow calling otherextensions or PSTN numbers {e.g.,ihemobie phone of anemployee). Inthese cases, the call-routing request is receivedfrom the voice-mail port of Cisco Unified CommunicationsManager.

Call-routing requests that require a routing-table lookup include the simplest example—an IPphone placing a call -as well ascalls that are received from outside, through gatewavs ortrunks. In addition, these sources ofcall-routing requests require a routing-table lookup:

• Translation patterns: Atranslation pattern is like a route pattern. A translation patternincludes a pattern (theentry to thecall-routing table): if thedialed number matches thepattern, another number (the translated number that Is configured at the translation pattern)is looked up in the routing table. A translation pattern, therefore, combines both roles inone entity : fhe pattern is both a call-routing table target (it ismatched by a dialed number)and the cause of a second lookup for fhe translated number.

• \ oice-mail ports: When a call has been sent to a voice-mail system, that system canrequest that the call betransferred to another directory number, to a PSTN destination (suchasthe cell phone ofa user), ortoan assistant. In all these scenarios, the voice-mail port isthe entity that requests the call that Cisco Unified Communications Manager is routing.

Note The distinction between call-routing sources and call-routing targets is important whenimplementing features such as calling privileges, call classification, and others

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) uS.O © 2010 Cisco Systems, Inc.

Page 373: CIPT1_VOL_1&2

Route Pattern: Commonly Used Wildcardsfhis subtopic describes commonly used wildcards in a route pattern.

Route Pattern: Cornmoniy Used Wildcards

Wildcard

[x-y]

rx-yj

<wildcard>?

<wildcard>+

Description

Singledigit(0-9, *.#)

NANP

One or more digits (0-9)

Generic range notation

Exclusionrange notation

Terminates access code

Terminates interdigit timeout

Matches zero or more occurrences of any digit that matches thewidcard

Matches one or more occurrences of any digit that matches thewidcard

Matches the + sign as part of a number; used for globalizedE.164 call routing.

Route patterns can include wildcards, so one route pattern can represent multiple numbers, 'fhisabilitv helps to keep the call-routing table short and easy to interpret, like route aggregation inIP routing.

The table inthe figure lists and describes the wildcards that can be used with route patterns.

Regarding the #wildcard, the implementation ofthe interdigit timeout termination is differentfrom the implementation in Cisco IOS dial peers. In Cisco IOS dial peers, adialed Uinstructsthe router not towait for additional digits. Only the digits that have been entered before the #are considered to be part ofthe dialed number. Therefore, the # isnot included in dial peerpatterns and can be used. The #symbol is not seen as part ofthe dialed number (and thereforeisnotsearched for in a matching pattern). Rather, the symbol is recognized asan instruction tostop waiting for additional digits. In Cisco Unified Communications Manager, the #is not onlythe instruction to stop digit collection but isprimarily part ofthe dialed number. Therefore, ifusers aretochoose whether to use the # to prevent waiting fortheexpiration ofthe interdigittimeout, all route patterns must be configured twice—once with the # and once without.

i 2010 Cisco Systems, Inc Single-Site Off-NetCalling 4-87

Page 374: CIPT1_VOL_1&2

Route Pattern ExamplesThis subtopic describes the route patterns that use wildcards and the dialed strings that eachpattern matches.

1234

nx

12xx

13[25-8]6

13["3-9]6

13!#

Matches 1234

Matches numbers from 1*10 to 1"19

Matches numbers from 1200 to 1299

Matches 1326, 1356, 1366, 1376, 1386

Matches 1306,1316, 1326,13*6,13#6

Matches anynumber that begins with 13, is followed byoneor more digits, and ends with#; forexample 135# and13579#

Matches any phone number that starts with + and is followedby one or more digits,as used by E.164numbers

The table in the figure shows examples ofroute patterns and the dialed strings that each patternmatches.

Note that the asterisk in I*Ix isnot a wildcard, but rather a dialed digit.

Because the # symbol in pattern 13!# is used in the router pattern, it mustbe dialed. Otherwise,the pattern is not matched. Therefore, ifusers should also be able to dial 13 followed by one ormore digits, without pressing the # at the end. and simply wait for the interdigit timeout toexpire, an additional route pattern 13! is required.

Implemenling Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc.

Page 375: CIPT1_VOL_1&2

Cisco Unified Communications Manager Call-Routing LogicWhen anumber is dialed. Cisco Unified Communications Manager uses closest-match logic toselect which pattern to match from among all the patterns in its call-routing table.

Cisco Unified CommunicationsManager Call-Routing Logic

Cisco UnifiedCommunications Manageruses closest-match logic toselect the best pattern.

When multiple matchingpatterns are present, the bestpatternis selected based ontwo factors:

1 It matches the dialedstring.

AND

2 It matches the fewest

strings other than thedialed string.

Cisco Unified Communications ManagerCall-Routing LogicExample

IUser A

dials

1200

User B I.

dials r~~> 121X

Use'C

dials

1234

Gateways

12XX

In practice, when multiple potentially matching patterns are present, the destination pattern ischosen based on the following criteria:

• The pattern matches the dialed string.

• Among all the potentially matching patterns, the pattern matches tlie fewest strings otherthan the dialed string. For example, the figure shows an example in which the call-routingtable includes the patterns IXXX. 12XX, 121X, and 1234.

When User Adials the string 1200. Cisco Unified Communications Manager compares itto thepatterns in its call-routing table. In this case, there are two potentially matching patterns: IXXXand I2XX. Both ofthese patterns match the dialed string, but IXXX matches atotal of1000strings (from 1000 to 1999). whereas 12XX matches only 100 strings (from 1200 to 1299).Therefore. 12XX is selected as thedestination of this call.

When User Bdials the string 1212. there are three potentially matching patterns: IXXX, 12XX.and 121X As mentioned previously, IXXX matches 1000 strings and 12XX matches 100strings. However. 121X matches only 10 strings. Therefore, 121X is selected as the destinationofthe call.

When User Cdials the string 1234. there are three potentially matching patterns: IXXX. I2XX.and 1234. As mentioned earlier, IXXX matches 1000 strings and 12XX matches 100 strings.However. 1234 matches only one string (the dialed string); therefore, 1234 isselected as thedestination of this call.

) 2010 Cisco Systems, Inc.Single-Site Off-Net Calling 4-89

Page 376: CIPT1_VOL_1&2

Cisco Unified Communications Manager DigitAnalysis

Cisco Unified Communications Manager analyzes incoming dialed digits one bv one. as thefigure shows.

|tt-&y-un

1000

Dialed Digits

— <none>

—0

—0

Call Setup

IList Potential Matches

List Potential Matches

List Current Match

1001

Route Patterns

1XXX

toxx

Ifan endpoint sends dialed digits one by one. Cisco Unified Communications Manager startsdigit analysis immediately upon receiving the first digit. In fact, digit analysis starts even onestepearlier, when a phone indicates an off-hook stateto Cisco Unified CommunicationsManager. At that point. Cisco Unified Communications Manager looks up anull string dialednumber that matches all available call-routing tables.

Bv each additional digit that is received. Cisco Unilied Communications Manager can reduceihe list ofpotential matches (that is. the call-routing table entries lhat match the digits that havebeen received so far). After asingle entry, such as the directory number K10I in the example, ismatched, the so-called current match is used and the call is sent lo the corresponding device.

Note Cisco Unified Communications Manager does not always receive dialed digits one by one.Skinny Client Control Protocol (SCCP) phones always send digit by digit. Session InitiationProtocol (SIP) phones can use enbloc dialing tosend the whole dialed string atonce, orcanuseKeypad Markup Language (KPML) tosenddigit by digit. If digits are received en bloc,the whole received dial string ischecked atonce against thecall-routing table.

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v80 ©2010 Cisco Systems. Inc

Page 377: CIPT1_VOL_1&2

Closest-Match Routing ExampleThis subtopic describes digit collection in Cisco Unified Communications Manager

Closest-Match Routing Example

Userdial string:

1211

Matches 10-digit strings

Selected as closest match

Matches ^CC-ci-gst stings

1111

IISESri[23]xx J^:Ma^;:j^:;;;=;i;h*;

"J31 rp^8:SS^;Maii5|i;:

13[0-4]X _|':Oo^;^W|^i:|

13i -beisiNWji

The figure shows an example of digit collection in Cisco Unified Communications Manager.Digit collection is stopped as soon as an entry in the call-routing table is matched in itscomplete length and no other potential matches exist. In the example, auser dials 1211. CiscoUnified Communications Manager interprets the number digit by digit. After the first two digitshave been anaK/ed. onlv two potential matches (the second and third entries) remain. All otherentries in the call-routing table require adifferent digit than "2" at the second position. CiscoUnified Communications Manager continues collecting digits until it receives four digits(1211). Now. the second and third entries are matches. Because the second entry matches only10 numbers whereas the third entry matches 200 numbers, the second entry is used to route thecall.

>2010 Cisco Systems. Inc.Single-Site Off-Net Calling 4-91

Page 378: CIPT1_VOL_1&2

Interdigit Timeout ExampleIhe figure show san example in which the interdigit timeout must expire before Cisco UnifiedCommunications Manager can make its call-routing decision.

Interdigit Timeout Exami

User dial string

1311 <timeout>

Matches 200-digit strings

Matches 50-digit stnngsSelected as closest match

Matches «°digitstnngs -•

1111 Does Not Match

Does Not Match

Match

Does Not Match

121X

r~ 1[23JXXI

131

r\13[0-4]X Matrh H&HMl^^H

Match13!

In this example, a user dials 1311. Cisco Unified Communications Manager has three potentialmatches: 13(0- 4].\. I[23]XX. and 13!. Because the last entry is avariable-length pattern. CiscoUnified Communications Manager must wait for the user lo provide additional digits. Alter theinterdigit timer expires, all three patterns clearly match, and Cisco Unified CommunicationsManager must route the call, according lo best-match logic. The result isthe use ofpattern13J0-4]X. which stands for 10 possible numbers; 1[23]XX matches 200 numbers, and 13!stands for unlimited possible numbers.

Ifthe user dials 131. Cisco Unified Communications Manager can match the last four routepatterns. After receiving these three digits and after the interdigit timer expires, only twopatterns—131 and 13!—remain to match. Again, themore specific pattern (131) is used toroute the call.

4-92 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v80 12010 Cisco Systems, Inc

Page 379: CIPT1_VOL_1&2

Cisco Unified Communications Manager Addressing MethodThis topic describes how digit analysis is performed for different devices, according to theiraddressing methods.

Cisco Unified Communicationslanager Addressing Method

Signaling Protocol Addressing Method

SCCP

IP phone

SIP

Gateway MGCP/SIP/H.323

Trunk SIP, H.323

Digit-by-digit

En bloc (Type-Bphones only)

En bloc

KPML {Type-B phones only)

SIP dial rules

En bloc

Overlapsending and receiving(ISDNPR! only)

En bloc

Overlap sending and receiving

The table shows the addressing methods that Cisco Unified Communications Manager supportsfor different devices.

In SIP. en bloc dialing or KPML can be used. In en bloc dialing, the whole dialed string is sentin asingle SIP INVITE message. KPML allows digits to be sent one by one. SIP dial rules areprocessed inside the SIP phone. Therefore, aSIP phone can detect invalid numbers and play areorder tone, without sending any signaling messages toCisco Unified CommunicationsManager. If dialed digits match an entry ofaSIP dial rule, the dialed string is sent in asingleSIP INVITE message to Cisco Unified Communicalions Manager. IfCisco UnifiedCommunications Manager requires more digits. KPML can be used to send the remainingdigits one by one. from the SIP phone to Cisco Unified Communications Manager.Trunks and ISDN PRIs can be configured for overlap sending and receiving, allowing digits tobe sent or received one by one over an ISDN PRI.

© 2010 Cisco Systems. Inc.Single-Site Off-Net Calling 4-93

Page 380: CIPT1_VOL_1&2

User Input on SCCP Phones

This subtopic describes how Cisco Unified Communications Manager processes user input onSCCP phones.

4-94

User Input on SCCP Phones

• Depending onthe phone model and theway a number isdialed, SCCP digit signaling can been bloc or digit by digit.

Type-A phones (Cisco Unified IP Phone 7905, 7912, 7940and 7960) support only digit-by-digit signaling.Type-B Phones (all modern Cisco IP phones) supporten bloc and digit-by-digit signaling.

• Can be controlled via fhe product-specific EnblocDialing configuration parameter (enabled by default).

" ifthe numberis entered while the phone is on hookand the Dial softkey is pressed to start the call,en bloc signaling takes place.

- If fhe phone is placed off hook first and then digits aredialed, digit-by-digit signaling is used.

Whether anumber is signaled digit-bv-digit or en bloc, depends not only on the configuredsignaling protocol but also on the phone model (Type AorType B) that isused and on how thephone number is dialed.

For Cisco SCCP IP phones, the following rules apply:

• Tvpe-A IP phones onlv support digil-bv-digil signaling.

• Type-B IP phones support digit-by-digit signaling as well as en bloc signaling.— hn bloc dialing is used when a call is placed by the user entering the number while

the phone is on hook and then pressing the Dial soUkey. Calls that are set up viacall-list entries orspeed dials also use en bloc signaling.

— Lit bloc dialing, which is enabled by default, can be disabled via the product-specificLnbloc Dialing configuration parameter from the Phone Configuration page.

Digit-bv-digit dialing is used whenever the number is dialed after the phone is putoff hook.

Note The dialing behaviormay vary based on the phone load versionthat is used

Implementing Cisco Unified Communications Manager. Part1 (CIPT1) v8 0 ©2010 Cisco Systems. Inc

Page 381: CIPT1_VOL_1&2

Digit-Signaling MethodsThe table shows the different digit-signaling methods, according to signaling protocol, phonetype, and dialing method.

Digit-Signaling Methods

mLmMMBmammmEn bloc

En bloc

Digit-by-digit

En bloc

Manual Digit-by-digit Digit-by-digit

Dial button Digit-by-digit En bloc

Speeddial Digit-by-digit EnblocCall list Digit-by-digit En bloc

En bloc

En bloc

En bloc

En bloc

The table shows the behavior ofdifferent phones with different protocols for the following calltvpes: manual dialing (that is. going ofi-hook first and then entering digit by digit), dial button(that is. first entering the digits to be dialed and then going ofi-hook), speed dial (i.e. pressing aspeed dial), and call list (that is, dialing adirectory or call list entry).

Note The dialing behavior also depends on the Cisco Unified Communications Manager versionand on the phone firmware that is used. Therefore, you should not rely that IP phones inyour environment behave asshown above. However, you should be aware, that theaddressing method (digit-by-digit or en-bloc) varies based on used software, phone model,protocol, and call type. __

© 2010 Cisco Systems. Inc.Single-Site Off-Net Calling 4-95

Page 382: CIPT1_VOL_1&2

4-96

User input on SCCP Phones (Com

; If a number is dialed after the SCCP phone is off hook, everydialed digit is sent immediately to Cisco UnifiedCommunicationsManager.

Cisco Unified Communications Manager analyzes phoneinput, digit by digit, against configured dial plan and respondswith feedback (dial tones, ringback. reorder tone, and so on).Nodial plan information is at the IP phone.

SCCP message is sent DiatPlanf with each user-action (Digit Analysis) ^y

Off-hoc* digit 1. digit 0. digito digit 0Any Dno.ie Model

RunnmgSCC°

ft

Dial tore on/oil. screen update and so on

Dialing Actions

Signaling

IP phones that use SCCP immediately report every user input eveiil to Cisco UnifiedCommunications Manager. Lor instance, as soon as the user goes off hook, the phone sends asignaling message to the Cisco Unified Communications Manager server with which the phoneis registered. The phone functions like a terminal, and the configured dial plan ofthe CiscoL'nified Communications Manager server makes all decisions that result from user input.As the phone detects other user events, they are relayed individually toCisco UnifiedCommunications Manager. Auser who goes off hook and then dials 1000 would trigger fiveindividual signaling ev ents from the phone to Cisco Unified Communications Manager. All theresulting feedback (such as screen messages, playing dial tone, secondary dial lone, ringback.and reorder tone) is prov ided to the user as commands thai Cisco Unified CommunicationsManager issues to the phone in response tothe dial plan configuration.

Configuring dial plan infonnation on IP phones that run SCCP is neither required nor possible.All dial plan funclionalitv. including the recognition ofdialing patterns as user input iscollected, is contained in the Cisco Unified Communications Manager cluster.

Ifthe user dials a pattern that Cisco Unified Communications Manager denies, a reorder tone isplaved lo the useras soon as that pattern becomes the bestmatch inCisco UnifiedCommunications Manager digit analysis. For instance, ifall calls to91976 aredenied, a reordertone is sent to the user phone as soon as the user dials 91976.

Implementing Cisco Unified Communications Manager. Part 1 (ClPTt) v80 )2010 Cisco Systems, Inc

Page 383: CIPT1_VOL_1&2

User Input on SIP PhonesCisco Unified IP phones that run SIP have different capabilities, depending on the IP phonemodel.

User Input on SIP Phones

Type-ASIP phones- Cisco Unified IP Phone7905, 7912, 7940, and 7960

- Do not support KPML

Type-B SIP phonesModern Cisco Unified IPphonessuch as Cisco Unified IPPhone 7911, 7941, 7945, 7961, 7965,7970, 7971

- Support KPML• SIP dial rules can be configured on both phone types

Tvpe-A phones (Cisco Unified IP Phone 7905, 7912, 7940, and 7960) do not support KPML.These phones do support SIP dial rules, which are configured in Cisco UnifiedCommunications Manager and downloaded tothe IP phone atboot time.

Type-B phones (Cisco Unified IP Phone 7911, 7941, 7961, 7970, and 7971) support KPMI.and SIP dial rules.

<S> 2010 Cisco Systems, Inc.Single-Site Off-Net Calling 4-97

Page 384: CIPT1_VOL_1&2

User Input on Type-A SIP Phones: No SIP Dial RulesConfigured on the Phone

Ihe figure illustrates how user input is processed on Type-A SIP phones when no SIP diaare configured.

User input on Type-A SIP Phones:S!P Dial Rules Configured on the i

• Phone accumulates all user input events until # or Dialsoftkey is pressed (similar to cell phones).

<• Phonesends SIP INVITE message with complete dialeddigits (en bloc).

• Cisco Unified Communications Manageranalyzes the fulldialed digits against configured dial plan.

Existing SIPPhone j^V

sumas Cisco ""^2Unified IP Pnoies j

7940 7SSC /-t

. SIP INVITE message ,„ , t/ ,s sen, when user PA'AM|y«)

presses Ihe Dial softkey•Call for 1000" j

Call in prog/ess. call connected call denied, anfl so on

Diahng Aclions

\

Signaling

In this mode ofoperation, the phone accumulates all user-input events until the user presseseither the # kev or the Dial softkev. The function of these keys is like the Send button that isused on many mobile phones,

lor example, a user who makes a call to extension 1000 would need lopress 1. 0.0.and 0.followed by the Dial softkey or the #kev. The phone would then send a SIP INVl'fL messageto Cisco Unified Communications Manager, to indicate that a call to extension 1000 isrequested. As the call reaches Cisco Unified Communicalions Manager, thecall is subjected tothedial planconfiguration for the phone. Thatconfiguration includes all theclass of service(CoS)andcall-routing logicthat is implemented in the Cisco Unified CommunicalionsManager dial plan.

4-98 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 i ©2010 Cisco Systems, Inc.

Page 385: CIPT1_VOL_1&2

User Input on Type-A SIP Phones: SIP Dial Rules Configuredon the Phone

The figure illustrates how user input is processed on Type-A SIP phones when SIP dial rulesare configured.

User Input on Type-A SIP Phones: SIPDial Rules Configured on the Phone

• SIP dial rules enable phone to recognize patterns dialed by users.• If pattern matches, SIP INVITE issent immediately, without

requiring user to press # or Dial softkey.• Phone in this example isconfigured toimmediately recognize all

four-digit patterns beginning with 1(timeout value of0for 1...).

Easting SIPProne.

such a5 Cisco

Unified P phones7940.7960

SIP INVITE message Dial Planf is sent when pattern (Digit Analysis) ^^

is recognized.

Cal inprogress,callconnected,calldenied,andsoon

Dialing ActionslOOOOial

Pattern 1 .

Timeout 0Signaling

SIP dial rules enable the phone to recognize patterns that users dial. Alter the recognition hasoccurred, the sending ofthe SIP INVITE message toCisco Unified Communications Manageris automated. The user does not need topress the Dial softkey orwait for the interdigit timeout.

For example, ifabranch location ofthe enterprise requires that calls between phones within thesame branch be dialed as four-digit extensions, the phone can be configured torecognize thefour-digit patterns. As the figure shows, the user is not required to press the Dial softkey or waitfor the interdigit timeout.

In the diagram in the figure, the phone is configured to recognize all four-digit patterns thatbegin with l; the phone has an associated timeout value of0. All user-input actions that matchthe pattern trigger the immediate sending ofthe SIP INVITE message to Cisco UnifiedCommunications Manager, without requiring the user topress the Dial soUkey. Type-A phonesthat use SIP dial rules offer a way todial patterns that are not explicitly configured on thephone. Ifadialed pattern does not match aSIP dial rule, the user can press the Dial softkey orwait for interdigit timeout.

Ifaparticular pattern is recognized by the phone but blocked by Cisco UnifiedCommunications Manager, the user must dial the entire dial string before receiving anindication that the system has rejected the call. For instance, ifaSIP dial rule is configured onthe phone to recognize calls that arc dialed in the form 919765551234 but ifthe Cisco UnifiedCommunications Manager dial plan blocks such calls, the user will receive areorder tone at theend of dialing (afterpressing the final 4 key).

© 2010 Cisco Systems. Inc.Single-Site Off-Net Calling 4-99

Page 386: CIPT1_VOL_1&2

User Input on Type-B SIP Phones: No SIP Dial RulesConfigured on the Phone

The figure illustrates how user input is processed on Type-B SIP phones when no SIP dialare eon figured.

fser Input on Type-•IP Dial Rules Con!

Based on KPML to report user key presses, every user keypress triggers a SIP NOTIFY message to CiscoUnifiedCommunications Manager.

Behavior is similar to phones that run SCCP.

No Dial softkey is usedto indicate theendofuserinput.

SIP-Enhanced

Phone

such as Cisco

Unified >P

Prione797i

KPML events are

^reportedinSIP DialPla.if NOTIFY messages (Digit Analysis.) ^

Off-hook dig* i digit 0. digit 0. digit 0. r _

Call in progress call connected, call denied, and so

Dialing Actions1 OOOD.al

Signaling

Toreport user activities. Type-B IP phones offer functionality that is based on KPML. Eachone ofthe user-input events generates its own KPML-based message to Cisco UnifiedCommunication:, Manager. From the standpoint ofimmediately relaying each user action toCisco I'nified Communications Manager, this mode ofoperation is like that ofphones that runSCCP.

Every user kev press triggers a SIP Notify message to Cisco Unified CommunicationsManager, to report a KPMI event that corresponds to the key that the user pressed. Thismessaging enables Cisco Unified Communications Manager digit analysis to reeogni/e partialpatterns as the user composes them. Digit analysis can also provide appropriate feedback: forexample, an immediate reorder tone when an invalid number is being dialed.

In contrast toTvpe-A IP phones that run SIP without dial rules. lype-BSIP phones have noDial softkey to indicate the end ofuser input. In the diagram, a user who dials 1000 is providedcall-progress indication (either a ringback orreorder tone) after dialing the lust 0 and withoutpressing the Dial softkev. This behavior isconsistent with theuser interface on phones that runSCCP.

4-100 Implementing Cisco Unified Communications Manager. Part 1 (CIPT?) w8.0 ©2010 Cisco Systems. Inc

Page 387: CIPT1_VOL_1&2

User Input on Type-B SIP Phones: SIP Dial Rules Configuredon the Phone

The figure illustrates how user input is processed on Type-B SIP phones when SIP dial rulesare configured.

User Input on Type-B SIP Phones: SIPDial Rules Configured on the Phone

• Combination ofKPML and SIPdial rulesare used.• Dial rules are processed first:

- Whendial rule is matched, appropriate digits are sent enbloc.

- If additional digits are required, KPML is used.- Additional digits aresent one by one, using KPML.

SIP INVITE message Dial Planf is sent when pattern (Digit Analysis) ^

is recognizedSIP-Enhanced

Phone.

such as Cisco

Unified P Phone7971

Canin progress, call connected, calldeniea. and soon

Dialing Actions10 0 0 Dial

Pattern 1.

Timeout 0Signaling

Type-B IP phones can be configured with SIP dial rules so that the phone recognizes dialedpatterns. In the figure, the phone is configured to recognize all four-digit patterns that beginwith 1 and the phone has an associated timeout value of0. All user-input actions that matchthese criteria trigger the sending ofaSIP INVITE message to Cisco Unified CommunicationsManager.

As soon as SIP dial rules are implemented on Type-B IP phones, KPML-based dialing is usedifadial string that matches adial rule and is passed on to Cisco Unified CommunicationsManager in the SIP INVITE message requires more digits at Cisco Unified CommunicationsManager. (This requirement can occur because potential matches are longer than the provideddial string.)

Tvpe-B phones that use SIP dial rules offer only one way to dial patterns that are not explicitlyconfigured on the phone. Ifadialed pattern does not match aSIP dial rule, the user must waitfor interdigit timeout before tlie SIP Notify message is sent to Cisco Unified CommunicationsManager. Unlike Tvpe-A IP phones, Type-B IP phones do not have aDial softkey to indicatethe end of dialing, except when on-hook dialing is used. In the latter case, the user can press theDial softkey at any time to trigger the sending ofall dialed digits to Cisco UnifiedCommunications Manager.

Ifaparticular pattern is recognized by the phone but is blocked by Cisco UnifiedCommunications Manager, the user must dial the entire dial string before receiving anindication that the svstem has rejected the call. For instance, ifa SIP dial rule is configured onthe phone to recognize calls that are dialed in the form 919765551234, but the Cisco UnifiedCommunications Manager dial plan blocks such calls, the user receives a reorder tone at theend of dialing(after pressingthe 4 key).

) 2010 Cisco Systems, IncSingle-Site Off-Net Calling 4-101

Page 388: CIPT1_VOL_1&2

Dial Rules and KPML InterworkingThe figure shows the interworking of dial rules and KPML on Cisco Type-B SIP IP phones.

4-102

Dial Rules and KPML interworkins

digits .receWd?

If KPML is supported and SIP dial rules are configured, digits are sent en bloc in a SIP INVITEmessage, after matching a dial rule. IfCisco Unified Communications Manager requiresadditional digits for the call-routing decision. KPML is used to transfer the additional digits. Ifno additional digits are provided. Cisco Unified Communications Manager stops digitcollection after e\piration of Ihe interdigit timer and rejects the call.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vB.O ©2010 Cisco Systems, Inc

Page 389: CIPT1_VOL_1&2

Gateway Overlap Sending and ReceivingThis subtopic describes overlap sending and receiving, which can be enabled on ISDN PRIs

Gateway Overlap Sending and Receiving

Overlap sending• Cisco Unified Communications Manager collects digits and

immediately passes them, one by one, tothe PSTN, as theyare dialed.

• Useful forsimplifying variable-length PSTN dial patterns(need only oneroute pattern for all PSTN calls).

• Configured through route-pattern configuration.

Overlap receiving• Cisco Unified Communications Manager receives thedialed

digits, one by one, from a PRI PSTN gateway.- Configured globally through a Cisco Unified Communications

Manager service parameter.

Incountries whose national numbering plan isnoteasily defined with static route patterns.Cisco Unified Communications Manager can be configured for overlap sending and overlaprecei\ ing. Overlap sending means that Cisco Unified Communications Manager collects digitsand passes them to the PSTN as end users dial them. To enable overlap sending, check theAllow Overlap Sending check box on the Route Pattern Configuration page. The route patternneeds to include only the PSTN access code (for example. "9." in North America or "0/" inman; F.uropean countries).

Overlap receiving means that Cisco Unified Communications Manager receives the dialeddigits one by one from aPRI PSTN gateway and waits for completion ofthe dialed stringbefore attempting to route the call to an internal destination. To enable overlap receiving, setthe OverlapReceivingFlagForPRI service parameter toTrue.

i 2010 Cisco Systems, Inc.Single-Site Off-NetCalling 4-103

Page 390: CIPT1_VOL_1&2

Special Call-Routing FeaturesThis topic describes special call-routing features that can be used in Cisco UnifiedCommunications Manager.

>Macro function that expands into a series ofroute patterns- Represents Ihe entire national numbering plan for a certain

country

Forexample, configuring a 9.@ route pattern adds 1(16individual NANP route patterns to Cisco UnifiedCommunications Manager database

Can modify anduse @for other country numbering plansCan beusedwith route filters to block certain components ofthe number

Ihe a wildcard is a special macro function that expands into aseries ofpatterns that representthe entire national numbering plan for acertain country, for example, configuring asingleuntiltered route pattern, such as 9:a„ with the NANP adds 166 individual route patterns to theCisco L'nified Communications Manager interna! dial plan database.

You can configure Cisco Unified Communications Manager to accept other national numberingplans, "fhe it wildcard can then be used for different numbering plans, even within the sameCisco {inilied Communications Manager cluster, depending on the value that isselected intheNumbering Plan field on the Route Pattern Configuration page.

The a wildcard can be practical in small and medium deployments but can become moredifficult tomanage and troubleshoot in large deployments. Certain components ofthenumbering plan can be matched bv usingroute filters.

Implementing Cisco Unifed Communications Manager. Part1 (CIPT1) v8.0 © 2010 Cisco Systems. Inc

Page 391: CIPT1_VOL_1&2

Route FiltersThis subtopic describes how route filters work together with numbering plans in Cisco UnifiedCommunications Manager.

Route Filters

• Used only with @route pattern, to match certain patterns (e.g., all1-900 calls) defined by clauses

• Not recommended forlargedeployments; use explicit routepatternsinstead

• Match clauses are based on tag operators and values

• For example, match all NANP dialed numbers thatinclude areacode 408 (e.g., 9.14085551234)

- Route pattern: 9 @

Route filter: IF AREA-CODE = 408

- For example match all NANP dialed numbers that include theselection of a long-distance earner (e.g., 9.101044414085551234)

Route pattern: 9 @

- Route filter: IF TRANSIT-NETWORKEXISTS

Route filters can be used only with the @route pattern, to match certain elements or specialnumbers of anumbering plan. Aroute filter that is applied to apattern that does not contain the'7i; wildcardis ignored.

The logical expression that is entered with the route filler can be as many as 1024 characters,excluding the NOT-SELECTED fields.

For large-scale deployments, use explicit route patterns, rather than using the @wildcard androute filters, 'fhis practice also facilitates management and troubleshooting because all patternsthat are configured in Cisco Unified Communications Manager are easily visible from theRoute Pattern Configuration page.

fags serve as the core component of aroute filter. Atag applies aname to asubset ofthedialed-digit string. For example, the NANP number 972 555-1234 comprises the LOCAL-AREA-CODE (972). OFFICE-CODE (555), and SUBSCRIBER (1234) route-filter tags. Thefollowing table shows acomplete list oftags that are available for the NANP.

) 2010 Cisco Systems. Inc.Single-Site Off-Net Calling 4-105

Page 392: CIPT1_VOL_1&2

Tag

AREA-CODE

COUNTRY CODE

END-OF-DIALING

INTERNATIONAL-ACCESS

INTERNATIONAL-DIRECT-DIAL

INTERNATIONAL-OPERATOR

LOCAL-AREA-CODE

LOCAL-DIRECT-DIAL

LOCAL-OPERATOR

LONG-DISTANCE-DIRECT-DIAL

LONG-DISTANCE-OPERATOR

NATIONAL-NUMBER

OFFICE-CODE

SATELLITE-SERVICE

SERVICE

SUBSCRIBER

TRANSIT-NETWORK

TRANSIT-NETWORK-ESCAPE

Description

This three-digit areacode in theform [2-9]XX identifies theareacode for long-distance calls.

Theseone-, two-, orthree-digit codesspecify the destinationcountry for international calls.

This single character identifies the end of the dialed-digit stringThe# character servesas theend-of-dialing signal forinternational numbers that are dialed within the NANP.

This two-digit accesscode specifies international dialing Callsthat originate in the UnitedStates use 01 for this code.

This one-digit code identifies a direct-dialed international callCalls that originatein the United States use 1 forthis code.

This one-digit code identifies an operator-assisted internationalcall This code specifies 0 forcallsthatoriginate inthe UnitedStates.

This three-digit local area code in theform [2-9JXX identifies thelocal area code for 10-digit local calls

This one-digit code identifies a direct-dialed localcall. NANP callsuse 1 for this code.

This one-digit code identifies an operator-assisted localcalNANP calls use 0 for this code.

This one-digit code identifies a direct-dialed, long-distance calNANP calls use 1 for this code.

These one- ortwo-digit codesidentify an operator-assisted, longdistance call within the NANP. Operator-assisted calls use 0 forthis code, and operator access uses 00.

This tag specifies the nation-specific part ofthedigit string for aninternational call.

This tagdesignates thefirst three digits ofa seven-digit directorynumber, in the form [2-9]XX.

This one-digit code provides access to satellite connections forinternational calls.

This three-digit code designates services such as 911 foremergency, 611 for repair, and 411 for information.

This tag specifies thelastfour digits ofa seven-digit directorynumber, in the form XXXX.

This four-digit value identifies a long-distancecarrier. Do notincludethe leading 101 carrier access code prefix intheTRANSIT-NETWORKvalue. Refer to TRANSIT-NETWORK-ESCAPE for more information.

This three-digit value precedes the long-distance carrier identifierThe value for this field specifies 101. Do not include thefour-digitCarrier Identification Code (CIC) in the TRANSIT-NETWORK-ESCAPE value. Refer lo TRANS IT-NETWORK for moreinformation

4-106 Implementing Cisco Unified Cammunications Manager, Part 1 (CIPT1 ] vS.O ©2010 Cisco Systems, Inc

Page 393: CIPT1_VOL_1&2

Consider these route-filter examples:

. Example 1: Aroute filter that uses AREA-CODE and the operator DOES-NOT-EXISTselects all dialed-digit strings that do not include an area code; for example, seven-digitcalls.

• Example 2: Aroute filter that uses AREA-CODE, the operator == and the entry 515selects all dialed-digit strings that include the 515 area code (equivalent to aroute pattern515XXXXXXXorl5I5XXXXXXX).

. Fxample 3: Aroute filter that uses AREA-CODE, the operator = and the entry 5J2-91Xselects all dialed-digit strings that include area codes in the range of 520 through 599.

. Example 4: Aroute filter that uses TRANSIT-NETWORK, the operator = and the entry0444 selects all dialed-digit strings that have the carrier access code 1010444.

.2010 Cisco Svstems, inc. Sin9le-Sile °™« Callin« 4"1°7

Page 394: CIPT1_VOL_1&2

The ! Wildcard

This subtopic describes the !wildcard that can be used in mule patterns.

• Stands for one or more digits

Used for variable-length route patterns (for example, some internationalcalls)

Subject to T302 timer (postdialdelay)15 seconds by default

T302 timer can be configured (typically reduced):

- Service Parameter >Call Manager >Clusterwide parameters(Device -General)

Userscan indicate end of dialing by pressing #

Requires an identical route pattern with # wildcard at the end

Different behavior, comparedto Cisco IOS dial peersIn Cisco Unified Communications Manager, # is seenas partofdialedstring (so if# is used, stnng does notmatch route pattern without #)

International destinations are usually configured by using the !wildcard, which represents anyquantity ofdigits, for example, in North America, the route pattern 9.(II11 is typicallyconfigured for international calls. In most European countries, the same result is accomplishedby using the 0,00! routepattern,

Ihe! wildcard isalso used for deployments incountries inwhich the dialed numbers can be ofvary ing lengths. In such cases. Cisco Unified Communications Manager does not know whendialing is complete and will wait for 15 seconds (by default) before sending the call. This delaycanbereduced inoneofthe following wavs:

• Reduce the I302 timer (Serv ice Parameter TimerT302_msec) to indicate the end ofdialing.1lowev er. do not set this timer lo less than 4seconds, toprevent premature transmission ofthe call before the user finishes dialing.

• Configure asecond route pattern, followed by the # wildcard (for example, 9.011 !# IbrNorth America or 0.00!# for Europe), and Instruct users to dial # to indicate the endofdialing. This action is analogous topressing the Send button on a cell phone.

Note Regarding the# wildcard, note that theimplementation oftheinterdigit timeout termination isdifferent than the implementation in Cisco IOS dial peers. In Cisco Unified CommunicationsManager, the# isnot only theinstruction tostop digit collection but isalso part ofthedialednumber. Therefore, if users are tochoose whether to usethe# toprevent waiting for theexpiration ofthe interdigit timeout, all route patterns must be configured twice (once with thettand once without)

4-108 Implementing Cisco Unified Communications Manager, Part1 (CIPT1) v8.0 )2010 Cisco Systems, Inc

Page 395: CIPT1_VOL_1&2

Urgent PriorityThis section describes urgent priority, where it can be configured, and how it works.

Urgent Priority

• Configured under Route Pattern orTranslation Pattern configuration- Used to force immediate routing as soonas match isdetected, even if

other, longer route patterns are potential matches• Used with emergency-numberroute patterns

• Effectively excludes the urgent pattern from a longer route-pattern range

Check Urgent Priorityto route the call as soon

as the pattern matches.

^5*n*rsUJ^jfljur^j^

The Urgent Priority check box is often used to force immediate routing ofcertain calls as soonasa match isdetected, without waiting for the T302 timer toexpire when additional longerpotential matches exist. For example, in North America, ifthe patterns 9.911 and 9.[2-9]XXXXXX are configured and auser dials 9911, Cisco Unified Communications Managerusually must wait for the T302 timer before routing the call, because further digits might causethe 9.[2-9]XXXXXX to match. However, when urgent priority is enabled for the 9.911 routepattern. Cisco Unified Communications Manager makes its routing decision as soon as the userhas finished dialing 99! 1. without waiting for the T302 timer. Effectively, enabling urgentpriority excludes the specified route pattern from other, longer route patterns.Ifen bloc dialing isused and the provided number islonger than the urgent pattern, the urgentpattern is not considered.

Translation patterns always have urgent priority enabled; this urgent priority cannot bedisabled.

>2010 Cisco Systems, Inc Single-Site Off-Net Calling 4-109

Page 396: CIPT1_VOL_1&2

Blocked Patterns

The subtopic describes the Mock This Pattern parameter.

Aroute pattern can be configured to either Allow or Block.

Block patternsprevent calls to the pattern,clusterwide.Thesamecan be configured ontranslation patterns.

Route patterns and translation patterns can be configured loblock the pattern. Patterns that ablocked prevent calls to the blocked pattern, throughout the cluster.

Note If certain destinations should beblocked according tothe railing device oruser, callingprivileges must be configured With calling privileges, individual classes of service can beconfigured percalling device Blocked patterns, however, generally do not allow calls tothematched number

Implementing Cisco Unified Communications Manager. Part 1(CIPTl) v8.0 ) 2010 Cisco Systems, Inc

Page 397: CIPT1_VOL_1&2

Call ClassificationThis subtopic describes call classification in Cisco Unified Communications Manager.

Call Classification

• Classifies a call as on-net or off-net. Is configured on route patterns for outgoing calls and on

devices {trunks and gateways) for incoming calls• Allow Device Override setting uses the classification ofthe

useddevice (rather thanroute pattern classification) onoutgoing calls

• Used by several features:- Blocking off-net tooff-net transfers (toll-fraud prevention)- Drop conference when no on-net party remains- Call Forward external versus Call Forward internal

Route patterns and devices can be classified as on- oroff-net.The configuration at the route pattern is used for outgoing calls, whereas asetting at the deviceis used for incoming calls.

At the route pattern, the Allow Device Override parameter can be activated to change thedefault classification method for outgoing calls. When this parameter is activated, theclassification ofthe outgoing device, rather than the route-pattern classification, is used. Thisparameter is useful when the route pattern refers to aroute list that has multiple options for pathselection. Assume that the first path isan intereluster trunk, which should be considered as anon-net call because ituses the IP network; the second path uses a PSTN gateway and should beconsidered as an off-net call. This distinction isimpossible ifthe route-pattern classification isused.

Several features use the classification:

• Call Forward settings: Call Forward can be configured differently for internal (on-net)and external (off-net) calls.

• Block off-net to off-net transfers: This toll-fraud prevention feature ensures that thecompany telephony infrastructure is not misused by an internal facilitator to connect twoexternal parties (usually separated bya long distance).

• Drop conference when no on-net party remains: This toll-fraud prevention featureensures that a conference isdropped when only external parties remain in the conference. Ifthe setting is not enabled, an internal facilitator can try to connect two external parties bysetting up aconference and then dropping out, leaving the two external parties alone in theconference.

i 2010 Cisco Systems, Inc.Single-Site Off-Net Calling 4-111

Page 398: CIPT1_VOL_1&2

Note Call Forward is enabled at the phone. The other two features are Cisco UnifiedCommunicafions Manager service parameters.

4-112 Implementing Cisco Unified Communications Manager. Part 1(CIPT1) v8 0 ©2010 Cisco Systems Inc

Page 399: CIPT1_VOL_1&2

Call Classification (Cont

Pattern Definition —

Route Pattern*

Route Partition

Description

Numbering flan

Route Filter

MLPP Precedence*

Resource Pnontv Narr

Route Class*

Gateway'Route List*

Route Option

Call Classification*

esoBce Network Doman

JQnNet

< None

Default

<- None >

Default

HQ_RL

• Route this pattern

Black this oottern No Error

Choose On Not or OffNet

call classification.

7^Alio- Device. Override T" Provide Outside Dial Tone :Alio* Overlap Sending . ;Urgent Priority

Check Allow Device Override to classifythecall based on the selected gateway or tnnk.

Call classification can besetonthe route patterns and for gateways or trunks. If the AllowDevice Override check box ischecked, the call classification that isdefined on the outgoinggateway or trunk will be used, and the route-pattern call classification will be ignored.Using the Allow Device Override function is important when aroute pattern points to aroutelist that contains gateways (associated with route groups) that have different configured callclassifications. Consider a WAN connection that has on-net classification asthe primary pathand a PSTN gateway with off-net classification as the secondary path. When Allow DeviceOverride isenabled, the classification always depends onthe used trunk orgateway rather thanon the route-pattern setting.

) 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-113

Page 400: CIPT1_VOL_1&2

Secondary Dial ToneThis subtopic describes the secondarv' dial lone function in Cisco Unified ComnuiniealionsManager.

Changeof dial tone pitch when a specific route pattern or translationpattern matches

Typically used to indicate a PSTN call

Change of dial tone after dialing the PSTN access code

Dial tone does not necessarily change afterthe first dialeddigitDial tone changes only ifall potentially matching routepatternsortranslation patterns have secondary dial tone enabled

550815

The secondarv dial tone typically indicates acall toihe PSTN afler the country-specific accesscode (for example. 0 or 9) has been dialed.

The secondarv dial lone function can be enabled on route patterns and translation patterns. Thedial tone will change onlv ifall possibly matching route or translation patterns have thesecondarv dial tone enabled.

Consider this example:

Route Pattern•

Route Pattern:

<. [Secondary Dialtone enabled]

[2-9JXXXXXX [Secondary Dialtone enabled]

After a user dials1), the dial lone will immediately change because both matching route patternshave the secondarv dial tone enabled. Orconsider another example:

Route Pattern: 9.t [Secondary Dialtone enabled]

Route Pattern: 9.[2-9]XXXXXX [Secondary Dialtone disabled]

After a user dials lK the dial lone does not change because only one matching route pattern hasthe secondary dial tone enabled. However, ifthe user then dials a 1, the dial tone will changebecause only the route pattern that has the secondary dial tone enabled remains as apossibfematch.

4-114 Implementing Cisco Unified Communications Manager, Part1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc

Page 401: CIPT1_VOL_1&2

Secondary Dial Tone (Cont;

Numbems Plan'

Dour* Filter

K.Pp Precedence

RKnurc* Priority Ma

Qattway/Route Ust1

fluufp OfHiQ"

£aH ClflMm-caticn'

i!ic* Device Overrate I

R-qiiK« Fcrced Authnni

Autrx*izata>n Levd *

Hequfe Chef H

network Domain < Hone

Def*uHj

When all potential matches haveProvide Outside DialTone checked,

^ the pitch ofthe dial tone will change

Pravifle Oiflsal* Oial Tone I

The secondary dial tone is configured by checking the Provide Outside Dial Tone check box onthe Route Pattern Configuration orTranslation Pattern Configuration page.

) 2010 Cisco Systems. Inc.Single-Site Off-NetCalling 4-115

Page 402: CIPT1_VOL_1&2

Cisco Unified Communications Manager PathSelection

This topic describes path selection in Cisco Unified Communications Maiiae

* Path selection is an essential dial planelement.

• After call-routing decision is done, where should the call besent?

• Chooses the best path:

Which device touse (gateways, trunks, and so on)?Is backup path available, iffirst choice is unavailable?

ager.

Path selection is an essential dial plan element. After matching an entry in the call-routingtable. Cisco Unified Communications Manager must select how and where to route the call.The route might be a VoIP path over an IP network, using a Cisco Unified CommunicationsManager trunk, or the route might bea path, using the PS'fN. Cisco Unified CommunicationsManager allows you to configure multiple paths for aroute pattern so that you can specify aprimarv path and oneor more backup paths.

4-116 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ©2010 Cisco Systems. Inc

Page 403: CIPT1_VOL_1&2

Path-Selection ExampleThe figure shows two possible paths for adialed route pattern.

Path-Selection Example

• For off-net calls, a route pattern mustbe configured on CiscoUnified Communications Manager.

• Forexample,to reach 408 526-4000, use:-• IPWAN through an ICT as priority path

If WAN is unavailable, try the second paththrough PSTN

1001

User dials

914085264000

Gatekeeper

Routers/Gateways

0

San Jose

408 526-4000

In the figure, ifauser dials along-distance PSTN number such as 91408 526-4000, the call issent over the 1P WAN. such as over a gatekeeper-controlled H.323 intereluster trunk. Ifthispath does not work (because of network failure, no response from the other side, or so on) thecall uses the local PSTN gateway asa backup and issent through the PSTN.

For such off-net calls, route patterns must beconfigured in Cisco Unified CommunicationsManager. Assuming that the office in San Jose has a DID range of4000 to 4999. the routepattern would be 9.14085264XXX. In this example, the 9is used as aPSTN access code, the Iis used to indicate a long-distance call. 408 isthe area code, 526 is the office code, and 4XXXstands for station codes 4000 to 4999.

Note Usually, digit manipulation must be performed depending onthe selected path. In theexample, for the PSTN call, the access code 9 must beremoved and the calling-partynumber should be changed from the internal extension 1001 toa complete PSTN number. Ifthe call is sentoverthe IPWAN, a different dial string thanthe PSTN number might be usedto address the destination.

>2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-117

Page 404: CIPT1_VOL_1&2

Path-Selection Configuration Elements in Cisco UnifiedCommunications Manager

The figure shows the configuration elements that are used to select the path for agiven routepattern.

Path-Selection ConfigurationCisco Ui

Matches dialed number for external callsPerforms digitmanipulation (optionaPoints to a route list (or routing

Route Lis!

First level of path selectionPerforms digit manipulationPoints to priontized route group(s)

Re.,:..' Gr-ji;r.-

Second level of path selectionPoints to the actual device(s)Circular or Top Down distribution

Gateways (H 323, MGCP)Trunks (SIP. H.323)

Route patterns are strings ofdigits and wildcards, such as 9.4085264XXX, that are configuredin Cisco l'nified Communications Manager and that are part ofthe call-routing table. Ifmatched bv the call-routing logic, the route pattern can point directly toa device (such asatrunk ora gateway )ora route list. Route lists provide the first level ofpath selection, ifmultiple paths exist to reach the called number that matches the route pattern. Route listsinclude a prioritized list ofroute groups and allow digit manipulation lo be configured per routegroup. A route group is the second level ofpath selection and pomts todevices that areselectedaccording to a distribution algorithm (circular or top-down).

Cisco strong]} recommends using the eomplete route pattern, route list, and route groupconstruct. This construct prov ides the greatest flexibility for call routing, digit manipulation,route redundancy. and future dial plan growth. Ifroute patterns point directly todevices, theconfiguration might need to be changed when additional devices are added. Asingle devicecannot be referenced both asa member ofa route group and directly from a route pattern.

4-118 Implementing Cisco Unifed Communications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc

Page 405: CIPT1_VOL_1&2

te

Cisco Unified Communications Manager Path-Selection Configuration

This topic describes how to configure path selection in Cisco Unified CommunicationsManager.

Path-Selection Configuration Procedure

1 Configure devices (gateways and trunks).2 Create route groups and add devices.3 Create route lists and add route groups.

A Createroute patterns thatpoint to route lists.

To implement path selection in Cisco Unified Communications Manager, follow these high-level steps:

Step 1 Add devices (gateways and trunks).

Step 2 Build route groups from the available devices.

Step 3 Build route lists from theavailable route groups.

Step 4 Build route patterns that point tothe route lists.

i 2010 Cisco Systems, IncSingle-Site Off-NetCalling 4-119

Page 406: CIPT1_VOL_1&2

Route-Group Functionality1his subtopic prov ides more information about route-group configurat*

Aroute group isa list ofdevices that share the same requirementsfor digit manipulation (for example, multiple PSTN gateways).

PSTN

Aroute group is a list ofdev ices (gateways and trunks). Put such devices into the route groupthat has identical digit-manipulation requirements. Digit manipulation can then be configuredonce per route group, during route-list configuration.

Note Aroute group can beconfigured for circular distribution (round robin) orfor top-downdistribution (first entry ofthe list has the highestpriority). The circular distribution is used forload-sharing scenarios; thetop-down distribution is used toimplement backup paths if thepreferred path is unavailable.

4-120 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 )2010 Cisco Systems, Inc

Page 407: CIPT1_VOL_1&2

^h^u

#•

Local Route GroupsThis topic describes the characteristics of local route groups in Cisco Unified CommunicationsManager.

Local Route Groups

The main characteristics of local route groups:• New entry in list of route groups that can beadded to route lists

- Standard Local Route Group is shown in additiontoconfigured route groups

- Can be added one time per route list (not mandatory)

* New setting in device pools- Local Route Group allows the selection ofanyconfigured

route group

- Can be unset (leftas <None>)- Decouple the selection ofthe PSTN gateway from the route

patterns used to access the gateway• Reduce the complexityof dial plans

Local route groups decouple the selection of a PSTN gateway or trunk for off-net dialing fromthe route patterns that are used to access the gateway. This action can greatly reduce thecomplexity and size ofdial plans in Cisco Unified Communications Manager.Two new settings are available in Cisco Unified Communications Manager Version 8:• Standard Local Route Group isanew entry in the list ofroute groups that can be added to a

route list. Aroute list can include this entry one time, but adding this entry to the list ofroute groups in a routelist is notmandatory.

• Local Route Group is anew drop-down list atthe device pool. The list includes allconfigured route groups. The Local Route Group parameter can set to <None> (the defaultvalue), or one route group can be chosen.

By using these settings, you can associate device pools with a local route group. Route patternsthat use the local route group offer aunique characteristic: They allow for dynamic selection ofthe egress gatewav. depending on the device that originates the call. By contrast, calls that arerouted by route patterns that use static route groups route the call tothe same gateway, nomatter which device originates the call.

) 2010 Cisco Systems. IncSingle-Site Off-NetCalling 4-121

Page 408: CIPT1_VOL_1&2

Local Route-Group FunctionalityThe figure describes local route-group functionality in Cisco Unified CommunicationsManager.

Local Route-Group FunctionalityA ca,1 from a phone in Deuce Pool A loS5550815 is routed via Gateway Abecause Roule Group A is Ihe localroute group for Device Pool A

Route Group A is the local route groupof Device Pool A

Route Group B is the local roule groupol Device Pool B

A call from a phone in Device Pool E

95550815 is routed via Gateway Bbecause Route Group B is the localroute group lo.' Deuce Pool B

•ic-ttt O-oup

Gateway A

PSTN

In the example, the route pattern 9.555XXXX points toa route list that contains only thestandard local route group. Gateway' A is associated with Route Group A,which acts us thelocal route group to Device Pool A. Gateway Bis associated with Route Group B. which actsas the local route groupto Device Pool B. If a phone(hat is associated with Device Pool Aplaces a call to95550815. the standard local route group for this device pool will be used toplace thecall to the PSTN. The same applies to phones that arc associated with Device Pool B.

4-122 Implementing Cisco Unified Communications Manager, Part 1 fCIPTt] vB 0 ©2010 Cisco Systems. Inc.

Page 409: CIPT1_VOL_1&2

Route-Group ConfigurationThe figure shows an example ofroute-group configuration.

Route-Group Configuration

Order route group members(relevant ifTopDowndistributionalgorithm is selected).

In the example, two devices (Gateway 1and Gateway 2) have been put into the route group.The distribution algorithm is circular, so the order ofthe gateways isunimportant.

i 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-123

Page 410: CIPT1_VOL_1&2

Local Route-Group ConfigurationThis figure shows how to designate a local route group for adevice pool

Loc

To usea local route group within a route list, device pools mustbe assigned a local route group.

Dn«eh«tUfi(iuiitd«fl

® The HO_DP device poolhastheHQ-PSTN_RGroute group assigned asits local route group

To use a local route group within a route list, device pools need tobe assigned a local routegroup.

4-124 Implemenling Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems. Inc

Page 411: CIPT1_VOL_1&2

Route-List ConfigurationThis subtopic provides more information about route-list configuration.

Route-List Configuration

A route list is a prioritized list of route groups.

IP

PSTN

Aroute list isa list ofprioritized route groups. When configuring a route list, you can set updigit manipulation perroute group within the route list.

) 2010 Cisco Systems. Inc. Single-Site Off-NetCalling 4-125

Page 412: CIPT1_VOL_1&2

The figure shows an example ofroute list configuration.

iwiletlsl&mOpmit)™

In the example, two route groups have been added tothe route list. Route group WAN is listedfirst and therelbie has highest priority. Ifcalls cannot be set up by using any device oftheWAN route group, the next route group (PSTN) is used. Again. Cisco Unified CommunicationsManager tries all dev ices in that route group, according lothe route-group distributionalgorithm (circularor top-down). A route list can be disabled, which means that it remains inthe configuration database but is not used.

At the bottom ofthe Route List Configuration page, in the Roule List Details field, you canconfigure route-list details per route group. You can configure digit manipulation for each routegroup that is a member ofthe route list.

4-126 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1] u8 0 ©2010Cisco Systems, Inc

Page 413: CIPT1_VOL_1&2

Route-Pattern ConfigurationThis figure shows how to configure aroute pattern in Cisco Unified Communications Manager.

Route-Pattern Configuration

Q'

CeitnpMTi

h-jfrbenng '

RSuTt Filter

MLPO Pi-SMderte* EvilJit

tO>fle C'-Hti' DefftdK

Hq_ftL

jule C-ffiXtr

^ Define a route pattern.

(^' ^j Select the numbering plan

ED ""

1

Choose one of the

previously configured routelists or point directly to agateway.

. Isk)

ftcute this pattern

EJch*: thiE pattern No E Choose call

c*b ttwyfaflTiQn* IcftWg.._.i -—• i classification.Al** Device [JvsrrKk ^ Provde Om»dc dslTor* ABo*Overlap 5*n*nfl • 'Urgent Priority

Reou""* rc!»u AuthcTofccri Cod*

AjthonlBPO-* Level* u

To configure aroute pattern, open Call Routing >Route/Hunt >Route Pattern and clickAdd New.

Define tlie following settings:

• Route Pattern

• Numbering Plan

• Gateway/Route List

• Call Classification

) 2010 Cisco Systems. Inc Single-Site Off-Net Calling 4-127

Page 414: CIPT1_VOL_1&2

Digit-Manipulation Requirements with Path SelectionThe figure illustrates digit-manipulation requirements when acall can take different paths.

4-128

San Jose

408 526-4xxx

Five-Digit Internal Dialing

Seven-Digit Intersite Dialing User dials 526-4000.

•J:>Jc;ex\v'!-/.j ;•'<>[!*, r-;;;TN RoutePrepend 1408 and send to • Pattern

PSTN I 5264XXX

fP-WAN--

Philadelphia

215 555-1xxx

Five-DigitInternal Dialing

Strip 52 and deliver64000to remote Cisco Unified Communications Manager

lii this example, there are two sites: San Jose and Philadelphia, liach phone has acorrespondingPSTN DID number. Isers dial five-digit extensions within a site (the last digit ofthe PS'fNoffice code plus the DID subscriber number), for intersite calls, users dial seven digits (thePSTN office code that is used at each site plus the DID subscriber number).

At the Cisco L'nified Communications Manager in Philadelphia, a route pattern 5264XXX isconfigured for intersite calls toward San Jose, 'flic route pattern points toa route list that hastwo route groups One route group refers lo an intereluster trunk (configured as the primarypath), and the other route group rciers toa group of PS'fN gateways (as a backup path).Depending on the chosen path, the following digit-manipulation requirements apply for a callthat is placed from Philadelphia to 526-4000:

• Calls routed over the interelustertrunk: The first two digits (52)ofthe called number(526-4000) must be stripped so thai Ihe receiving Cisco Unified Communications ManagerinSan Jose finds the five-digit number asa configured directory number ononeofits IPphones. In addition, the calling-parly number must be changed from a five-digit extensionto a seven-digit intersite route pattern (by prefixing 55).

• Calls routed overthe PSTN: 'fhecalled number must be extended toa complete PS'fNnumber bv prepending 1408 to the dialed seven-digit number. At the receiving side,incoming calls from the PS'fN must be changed lo five-digit internal directory numbers,fhe callingnumbermust be changed to a complete PSTN number.

Note More information about digit-manipulation configuration is provided in another lesson of thismodule

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8.0 ©2010 Cisco Systems. Inc

Page 415: CIPT1_VOL_1&2

SummaryThis topic summarizes the key points that were discussed in this lesson.

Summary

• Adial plan consists of different elements and functions, such asendpointaddressing, path selection, digit manipulation, and soon.

• Auniform on-net dial plan provides unique endpointaddressing byfixed-length directory numbers.

• Call routing iswhen Cisco Unified Communications Manager processesincoming call requests by looking up the dialed number in its call-routingtable.

• Cisco Unified Communications Manager can receive dialed digitsone by one or en bloc,

• Cisco Unified Communications Manager allows multiple, prioritized pathsto be selected for a given route pattern.

• Route lists, route groups, and devices areconfigured to implement pathselection

- CiscoUnified Communications Managerconfigurationincludesspecialcall-routingfeatures. such as numbering plans and route filters, a wildcardfor variable length numbers, blocked patterns, patterns with urgentpnority, and classification of calls.

References

For additional information, refer to these resources:

• Cisco Systems. Inc. Cisco Unified Communications System Release 8.x SRND. San Jose.California. April 2010.liUp:.Vyvw\v.cisco.com/en/llS/docs/voicejp_comiii/cucm/smd/8x/uc8xsrnd.pdf.

• Cisco Systems. Inc. Cisco Unified Communications Manager Administration Guide,Release 8.0(1). SanJose. California, February 2010.http://www .eisco.com/en/US/does/voiec_ip_comin/cucm/drs/8_0_ l/drsag801.html.

• Cisco Systems. Inc. Cisco Unified Communications Manager Documentation GuideforRelease 8.0(1). SanJose. California. January 2010.htip:.-\\\\v\.cisco.eoiiv;en/lJS/partner/docs/voice_.ip_comm/cuein/docgiiide/8._(l_l/dg80I.titmi

i 2010 Cisco Systems, Inc.Single-Site Off-Net Calling 4-129

Page 416: CIPT1_VOL_1&2

4-130 Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8.0 ©2010 Cisco Systems Inc

Page 417: CIPT1_VOL_1&2

Lesson 3

Using Partitions and CSSs toImplement Calling Privilegesfor On-Net Calls

OverviewCalling privileges arean important dial plancomponent. Calling privileges areused toimplement classof service (CoS). Based on thecalling device or line, somedestinations arepermitted to accesscall-routing table entries;otherdestinations are not.

This lessondescribes the configuration tools that can be used to implement calling privilegesand discusses different usage scenarios.

ObjectivesUpon completing this lesson, youwillbeableto explain the needand uses forcalling privilegesandhowto implement them in Cisco Unified Communicalions Manager. This ability includesbeing able to meet these objectives:

• Describe the tools Cisco Unified Communications Manager supports for calling privilegeimplementation

• Explain the need and uses for callingprivileges and how to implement them in CiscoUnified Communications Manager

• Describe the implementation of partitions and CSSs for an on-netCoSexample

• Describe important rules and considerations when implementing CoS by usingpartitionsand CSSs

Page 418: CIPT1_VOL_1&2

Calling Privileges OverviewThis topicdescribes the fundamentals of callingprivileges.

Calling Privileges

Calling privileges (also called CoS) define the entriesof a call-routing table that can be accessed by anendpoint that performs a call-routing request.

* Used to control telephony charges

Block costly service numbers

Restrict international calls

* Used for special applications

Route calls with the same number differently per user(different gateway per site for PSTN calls)

Route calls to the same number differently per time of day

Calling privileges are configured to control which entries ofthe call-routing table are accessiblefrom a particular endpoint (such as a phone, gateway, or trunk), 'fhe primary application ofcalling privileges is the implementation of CoS. CoS typically is used to control lelephonvcharges b\ blocking eostlv service numbers and international calls for some users. CoS is alsoused to protect the privacy of some users: for example, to disallow direct calls lo managersexcept through their assistants.

Calling priv ileges can also be used to implement special applications, such as routing calls thathave been placed to the same number in a different manner because of different calling devices.For example, in a selective public switched telephone network (PSTN) breakout in a multisiteenvironment with PS I N gateways at each site. PSTN route patterns should always be routed tothe local PSTN galewav. Therefore, the same route patients must exist multiple times (once persite, in this example). Only the site-specific route patterns should be accessible by ihe devicesat this site.

Another application is time-of-dav routing, in which calls should take different paths dependingon when the call Is placed.

4-132 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 )2010 Cisco Systems. Inc

Page 419: CIPT1_VOL_1&2

Calling-Privileges Requirement ExampleThe figure shows anexample of calling privileges that arcused lo implement CoS.

Calling-Privileges Requirement Example

Calling Privilege Class

(CoS)

Internal

Local

Lang Distance

International

Allowed Destinations

internal

Emergency

Internal

Emergency

Local PSTN

Internal

Emergency

Local PSTN

Long distance PSTN

Internal

Emergency

Local PSTN

Long distance PSTN

International PSTN

The figure shows thecalling classes in a typical CoS implementation andtheiralloweddestinations. These calling classes can then be assigned to devices or users.

In theexample in the figure, classInternal allows only internal andemergency calls.ClassLocal adds permission for local PSTN calls. Class Long Distance alsoallows long-distancePSTN calls, and class International enables international PSTN calls.

) 2010 Cisco Systems, Inc Single-Site Off-Net Calling 4-133

Page 420: CIPT1_VOL_1&2

Calling-Privileges Configuration ElementsThe table in the figure lists configuration elements that are u.sed for calling-priv ilegeimplementation, along with their characteristics.

Calling-Privileges Configui

Cat! Privileges Element

Partitions

CSSs

Time Schedules and Time Periods

Client Matter Codes (CMC]

Forced Authorization Codes (FAC)

Group of numbers (directory numbers, route patterns,translation patterns, and so on) with similarreachability characteristics

Define which partitions are accessible to a particulardevice

Used to allow certain partitions to be reachable onlyduring a certain lime of the day

Used to track calls to certain numbers; code must beentered by user to track cafls to certain clients

Restricts outgoing calls to certain numbers; code mustbe entered by user to reach a certain number

Partitions and calling search spaces (CSSs) are explained in the following topics of this lesson.The other three elements are discussed in the "Implemenling Gateway Selection and PS'fNAccess features" lesson.

4-134 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems. Inc.

Page 421: CIPT1_VOL_1&2

Partitions and CSSsThis topic describes how partitions and CSSs interact with each other and how they are used toimplement calling privileges.

Partitions and CSSs

A partition is a group of numbers with the same reachability.

- Any dialable patterns (directory numbers, route patterns,translation patterns, voice-mail ports, Meet-Me conferencenumbers, and so on) can be part of a partition.

A CSS is a list of partitions and includes the partitions thatare accessible by the CSS.

- A device can call only those numbers that are in thepartitions that are part of its CSS.

- A CSS is assigned to any entity that can generate a call-routing request, including phones, phone lines, gateways,and applications.

A partition is a group ofdialable patterns with similar accessibility. A CSS defines whichpartitions are accessible to a particular device. A device can call only those call-routing tableentries that are in partitions that are part ofthe CSS ofthe device.

Partitions are assigned to call-routing targets—that is. any entry ofthe call-routing table,including voice-mail ports, directory numbers, route patterns, translation patterns, and Meet-Mcconference numbers.

CSSs are assigned to the sources of call-routing requests, such as phone lines, gateways, trunks,voice-mail ports, and applications.

) 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-135

Page 422: CIPT1_VOL_1&2

Partition <None> and CSS <None>

This subtopic describes what happens to entities that do not have an assigned partition or CSS.

<None>

Before partitions and CSSs are configured, all entities lhat canhave a partition (i.e., called entities such as directory numbersand route patterns) reside in partition <None>. and all entitlesthai can have a CSS (calling entities such as phones ortrunks) are assigned CSS <None>.

Entities that are in partition <None> are always accessible(whether or not the calling entity has a CSS).

Entities that are assigned CSS <None> can access onlyentities that are in partition <None>.

Bv default, all entities thai can be configured with a partition arc in partition <None>. and allentities that can he configured wilh a CSS are assigned CSS <None>.

The source of a call-routing request can alwavs access the members of parlilion ---None> (alsocalled Ihe null partition), regardless ofthe CSS of" that call-routing source.

Entities that do not have an assigned CSS (in other words, entities lhat use CSS <None>) canaccess onlv the call-routing targets thai arc in partition <None>.

By default, no partitions or CSSsare assigned, and all entitiesare associated with the nullpartition andCSS <None>. Therefore, all calls are possible forall calling sources by default.

4-136 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8 0 © 2010 Cisco Systems. Inc

Page 423: CIPT1_VOL_1&2

Analogy: Locks and Key RingsThe figure shows the interaction of configured partitions and CSSs, the null partition, and CSS<None>.

Analogy: Locks and Key Rings

Partitions:

Phones

CSSs:

Effective

Permissions:

Phonel: Phone2, Phone3, Phone4, Phone5Phone2: Phonel, Phone3, Phone4, Phone5Phone3: Phone2, Phone4Phone4: Phonel,(Phone4)Phone5: Phone4

Phone5

No CSS

Assigned

The example in the figure uses an analogy of locks and key rings. The locks represent partitionsthat the administrator applies: the key rings represent the CSSs that the administratorconfigures.

In the example Phonel is configured as amember ofthe blue partition, Phonc2 is in the redpartition and Phone3 and Phone5 are in the gold partition. Phone4 has not been assigned to apartition. Following the analogy of locks and keys, there are three types of locks (blue, red. andgold). Two of these locks are assigned to one phone each, and one ofthe locks is assigned totwo phones. Phone4 isnot secured by a lock.Tlie CSSs are represented as key rings: Phonel has akey ring with red and gold keys. Phone2has akey ring with blue and gold keys. Phone3 has akey ring with only ared key. Phone4 hasa kev ring with only a blue key. and Phone5 has no keys.As aresult of this implementation of locks and keys, the following effective permissions apply:• Phonel: Like all other phones. Phone I has access to all devices that do not have alock

(Phone4. in this example). In addition. Phonel can unlock the red and gold locks because ithas the appropriate keys. Therefore, Phonel can access Phone2, Phone3, Phone4. andPhone5.

• Phone2: Like all other phones. Phone2 has access to all devices that do not have a lock(Phonc4) In addition. Phone2 can unlock the blue and gold locks because it has theappropriate keys. Therefore, Phone2 can access Phonel, Phone3, Phone4, and Phone5.

• Phone3: Like all other phones. Phone3 has access to all devices that do not have a lock(Phone4). In addition. Phone3 can unlock the red lock because it has the appropriate key.Therefore. Phone3 can access Phone2 and Phone4.

>2010 Cisco Systems, IncSingle-Site Off-Net Calling 4-137

Page 424: CIPT1_VOL_1&2

• Phone4: Like all other phones. Phone4 has access to all devices that do not have alock(itself in this example). In addition, it can unlock the blue lock because it has theappropriate kev. Iherefore. Phone4 can access Phone Iand itself, which is of no practicalimportance because Phonc4 usually does not place a call to itself.

• Phone5: Like all other phones. Phone5 has access to all devices lhat do not have alock(Phone4). Phone5 cannot unlock any locks because it does not have anv kevs. ThereforePhonc5 can access onlv Phone4.

1osummarize the analogy that is used here: Partitions are like identical locks, which can beunlocked by the same kev: CSSs are like kev rings thai include certain kevs. Ifno lock(partition) is applied to adevice, then all other devices can access that dcv'ice. If no keys arepresent (no CSS is configured), then onlv devices that do not have a lock can be accessed

Note Calling-privilege implementation in Cisco IOS technologies is called class of restriction(COR) The concept issimilar to calling privileges implementation in Cisco UnifiedCommunications Manager. However, if there is no incoming COR list (equivalent lo a CSSin Cisco Unified Communications Manager), all outgoing COR lists (equivalent to partitions)can be unlocked From the perspective of the presented analogy, if no key ring is applied, alllocks can be accessed COR is discussed in more detail in the Implementing Cisco VoiceCommunications and QoS(CVOICE) course.

4-138 Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8.0 ©2010 Cisco Systems Inc

Page 425: CIPT1_VOL_1&2

Basic Partitions and CSS ExampleThe figure provides an example of partitions and CSSs.

Basic Partitions and CSS Example

Phone CSS contains

two partitions.

Phone 2-1

directory number3001 is in partitionChicago.

Phone 2-1 nngs.

Phone 3-1

directory number4001 is in partitionAtlanta and is not

included in routingdecision.

In the example, a phone has a CSS, which contains two partitions, Chicago and San Jose. Athird partition. Atlanta, exists but is not included in the CSS ofthe phone. These phonedirectory numbers are assigned to the partitions:

• Directory number 3001 (Phone 2-1) is assigned to the Chicago partition.

• Directory number 2001 (Phone 1-1) is assigned to the San Jose partition.

• Directory- number 4001 (Phone 3-1) is assigned to the Atlanta partition.

The user places a call:

• The user dials 3001. which is the directory number of Phone 2-1.

• Cisco Unified Communications Manager takes the number 3001 and performs a call-routing lookup through the partitions that are configured in the CSS ofthe calling phone:Chicago and San Jose.

• Cisco Unified Communications Manager finds a match in the Chicago partition, becausethe directory number 3001 of Phone 2-1 is assigned to this parlilion. Because no othermatches exist, routing is complete, and Phone 2-1 rings.

Note Cisco Unified Communications Manager does not consider the Atlanta partition during the

routing decision because that partition is not included in the CSS.

>2010 Cisco Systems, Inc Single-Site Off-Net Calling 4-139

Page 426: CIPT1_VOL_1&2

CSS Partition-Order Relevance

This subtopic describes the relevance ofthe order of partitions within a CSS.

CSS Partition-Order Refev*

A CSS is an ordered list of partitions.

• All accessible entities of the call-routing table are considered bybest-match logic

Entities that are in a partition that is listed in the CSS of thecalling entity

Entities that do not have an assigned partition

• Multiple identical entities can exist in the call-routing table bet mustbe in different partitions

• If no single best match exists, the call-routing table entry whosepartition is listed first in the CSS of the calling device is used.

• Resulting route-selection priorities1

Best match

Order of partition

A CSS is an ordered list of partitions: fhe partition that is listed first has higherpriority thanapartition that is listed later. When Cisco Unified Communications Manager performs a call-routing lookup, all accessible entities (that is. all targets that reside ina parlilion that is listed inthe CSS ofthe calling phone andall targets thatdo not have an applied partition) areconsideredbv best-match logic.

Multiple identical entities canexistin the call-rouling table, but they must be indifferentpartitions. One exception lo thisrule is phone directory numbers. When twoor more devicesshare the same directory number within the same partition, the directory' number is called ashared line.

Note More information about shared lines is provided in the module "Features and Applications

If no singlebest match is found, then Cisco Unified Communicalions Manager uses the entrv ofthe call-routing table whose partition is listed first in the CSSofthe callingdevice.

In summary, the entrv ofthe call-rouling table is chosen basedon the following order:

1, fhe best match is chosen.

2. If multiple equally qualified matches exist (there is no single best match), the order ofthepartition in the CSS ofthe calling device (thai is. the match that is found in theearlier listedpartition) is the tie-breaker.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 ©2010 Cisco Systems, Inc

Page 427: CIPT1_VOL_1&2

Partitions and CSS Example with Multiple Best MatchesThe figure shows an example in which multiple best matches exist, and the call-routingdecision is based on the order ofthe partition in the CSS.

Partitions and CSS Example withMultiple Best Matches

©Phone 2-1 and

Phone 1-1 match

equally well. Phone2-1 is used because

its partition is listedfirst in CSS of callingphone

Phone CSS

contains two

partitions.

Phone 2-1

directory number3001 is in partitionChicago.

Phone 1-1

directory number3001 is in partitionSan Jose.

Phone 3-1

directory number3001 is in partitionAtlanta and is not

included in routingdecision.

Intheexample, a userdials 3001 from a phone that liststheChicago partition first in its CSS,followed by the San Jose partition.

Phone 1-1. Phone 2-1, and Phone3-1 are all configured with directory number3001. Phone 1-1is in the SanJosepartition. Phone 2-1 is in theChicago partition, and Phone 3-1 is in theAtlanta partition.

In thisexample. Phone 3-1 is not considered forcall routing because its partition is notaccessible to the callinguser; the partition is not listed in the CSS ofthe callingphone. Fromthe accessible directory numbers, an equal (complete) match is found for twoentries: Phone 1-1and Phone 2-1. Because Phone2-1 is in the Chicagopartition, which is listed first in the CSSofthe calling phone, tlie call is sent to Phone 2-1. If the partitions were listed in reverse order, thecall would be sent to Phone 1-1.

>2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-141

Page 428: CIPT1_VOL_1&2

Phones That Have a Device CSS and Line CSS

This subtopic describes the capability of IP phones that arc tobe configured with adevice CSSand a line CSS. and how those CSSs interact with each other.

Phones That Have a Device CSS am

IP phones can have aCSS configured at eachline and at the device.

• CSS of the line from which

the call is placed isconsidered first.

• Device CSS is then added.

• Effective CSS consists of:

Line CSS

' Device CSS

tfb^ Partition D1

*^!^ Partition D2

DevicePartition D3

On most sources of a call-routing request, such as a trunk, gateway, or translation pattern, onlvone CSS can be configured. On IP phones, however, a CSS can be applied per lineand once althe device level.

If both line and device CSSs areconfigured, the CSS ofthe line from which the call is placed isconsidered first. Inother words, the CSS lhat is used is composed ofthe partitions that arelisted in the line CSS. followed by the partitions ofthe device CSS.

Note On computer telephony integration (CTI) ports, the line CSS and the deviceCSS are placedin reverse order. The partitions of the device CSS are placed before the partitions of the lineCSS

4-142 Implementing Cisco Unrfied Communications Manager. Part 1 (CIPT1) v8.0 © 2010 Cisco Systems, Inc

Page 429: CIPT1_VOL_1&2

Example with IP Phone Line CSS and Device CSSThe figure provides an example ofan IP phone that is configured with aline CSS and adeviceCSS.

Example with IP Phone Line CSS andDevice CSS

Aphone with both lineanddevice CSS configureddials extension 3001.

Line CSS and device CSSare concatenated, with lineCSS on top of deviceCSS.

Route pattern 300X iseliminated because otherentries are better matches.

1 Two entries in differentpartitions (Chicago andAtlanta) are found by best-match algorithm.

1 Best match of first listedpartition (Chicago) is used.

In the example in the figure, the line CSS ofthe calling phone includes the San Jose andChicago partitions, and the device CSS ofthe calling phone includes the Atlanta partition.Route pattern 300X is in the San Jose partition, directory number 3001 isused atPhone 2-1 intheChicagopartition. and the same directory number (3001) isused atPhone 3-1 in the Atlantapartition.

Ifthe calling phone dials 3001, Cisco Unified Communications Manager interprets the dialeddigits and searches for the closest match. Because the two directory-number entries in the call-routing table are more specific (a complete match) than the route pattern (which represents 10numbers), the route pattern is not a candidate for the final routing decision. Out ofthe twoequally matched directory numbers, the number ofPhone 2-1 isused to extend the call becauseit is in'the partition that is listed first in the line CSS lhat is effectively used.This example illustrates that the line CSS has higher priority than the device CSS. Ifthe lineCSS and device CSS were reversed, thecal) would be sent to Phone 3-1.

Note Although route pattern 300X matches thedialed number and is listed in thefirst partition, itisnot used to routethe callinthisexample. The first priority forthe call-routing decision is thebest match; the orderof partitions is important onlyifmultiple best matchesexist.

A common misunderstanding is that the first matching pattern that is found {regardless ofthequality ofthematch) when searching through thepartitions in theorder thatisspecifiedinthe CSS is used forcallrouting. Ifthiswas true, then subsequent partitions ofthe CSSwould be looked at only ifno matchwas found inthe earlierpartitions. However, allpartitions are immediately considered for best-match logic. The partition order is relevantonly ifmultiple best matchesexist.

>2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-143

Page 430: CIPT1_VOL_1&2

CoS Sample ScenarioThe figure illustrates an example oi"implementing CoS to limit PSTN calls indifferent wav;

Assigned CSS determinescalling privilege.

The example shows the use of partitions and CSS to implement the following four classes ofservice:

• Internal: Allows internal calls onlv

• Local: Allows internal calls and local PS'fN calls

• Long Distance: Allowsinlemalcalls, local PSTN calls, and long-distance PSTN calls

• International: Allows internal calls, local PSTN calls, long-distance PSIN calls, andinternational PSTN calls

The following partitions arc created and applied as described:

• Phones: Applies to all phone lines

• Local-PSTN: Applies to route pattern 9.[2-9|XXXXXX

• LD-PSTN: Applies to route pattern 9.I|2-9JXX[2-9|XX XXXX

a Intl-PSTY Applies to route patient 9.01 V.U

The follow ingCSSsare configured, each implementing the corresponding CoS:

• ("SS-Internal: Contains the Phones partition

• CSS-Loeal: Contains the Phonesand 1.ocal-PSTN partitions

• CSS-LD: Contains the Phones. Local-PSTN. and LD-PSTN partitions

• f SS-International: Contains the Phones. Local PSTN. LD-PSTN, and Intl-PSTNpartitions

When you applv the appropriate CSS to a phone, the phone is granted the permissions oftherespective CoS.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems Inc

Page 431: CIPT1_VOL_1&2

Configuring Partitions and CSSsThis subtopic describes how to configure partitions and CSSs and how to apply them to devicesor dialable patterns.

Configuring Partitions and CSSs

• There are two steps of configuration:

• Partition configuration in Cisco Unified CommunicationsManager:

1 Create partitions.

2 Assign partitionsto directorynumbers, route patterns,and translation patterns.

• CSS configuration in Cisco Unified CommunicationsManager:

1 Create CSSs.

2. Select list of partitions for each CSS.

3 Assign CSSs to lines, devices, and translation patterns.

Configuration of partitions includes the following steps:

Step 1 Create partitions.

Step2 Assign partitions to dialable patterns such as directory numbers, route patterns, ortranslation patterns.

Configuration of CSSs includes the following steps:

Step 1 Create CSSs.

Step2 Add partitions, in thedesired order, intoeachnewly created CSS.

Step 3 Assign CSSs toentities thatcan request lookups to the call-routing table to route acall. Examples of such entities arephones and phone lines, trunks, gateways, andtranslation patterns.

Note A translationpattern is used in both roles. This pattern is a dialable pattern in the call-routingtable (thatis, the targetofa call-routing request). Ifmatched, the pattern invokes a newcall-routing request for the translated pattern. The partition at the translation pattern specifieswho can match the pattern (Ihe partition is required in the CSS of the calling device). TheCSS at the translationpattern specifies the entries ofthe call-routing table that thetranslation pattern can see foritscall-routing request,whentrying to find the translatedpartem in the call-routing table.

) 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-145

Page 432: CIPT1_VOL_1&2

Creating PartitionsThe figure shows how partitions arecreated inCisco Unified Communications Manager.

Creating Partitions

Purtttk* ConHgantloa HelMal links; EE3EESS3B ^P

Oi

®<

Ittir} T*# parTff.nr i^ms Mm*o[ e^r^a *f?b **.d d«;'iptic!« an flach W. >( n Jncnp'it"tn# p#iJtitR i*»t,b 0i Lh«descrtf'?'" Fgr exit»jlff

P"Cr*i JntC"3 ^il^^Ti.,:,-:& =S~"J LK< P&H Ci"i[* &3 \

.^i-S'N i^L'JIjna^lfKS1-! 11 rf^3 'il

3rr^='H J^erTi-.or.j1 BST!, (*z:m arable Eenfl*

Enter list of partitions anddescriptions (separated bycomma).

When vou add partitions thatshouldbe created. Cisco Unified Communicalions Managerallows vou to list all the partitions in one input window. To do so, specify one partition nameand description, separated bv a comma, per line.

4-146 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc

Page 433: CIPT1_VOL_1&2

Assigning PartitionsThe figure shows how to assign partitions to directory numbers and route patterns.

Assigning Partitions

\d*~

yj Stttid- Ra»iv

a*re*tory Hunbfr

>--eCTU>NjctKr*

ASCII iWrnffl H»n*

V aorX

[-Prttem Drfmttwi

» tfS-flJifflCS-lJ'WX*

HMI BvliLnr. j»-p*nt

5«pi«"

!«*»«*, *.. >>-,* ;r^'.

HLrt fc-*™*»"»* I>(ltartt

,Nfl™"

&*te*iyft4«» UB* HO_Ri

llwiM"' 4 Aauu rtm •tflnm

•*!,*-(•«.»«.&«

Note. Assign partitions todirectory numbers, route patterns, translation patlerns. and soon.

Partitions can be assigned to phone lines (directory numbers), route patterns, translationpatterns, or any other call routing target. The figure shows examples ofassigning partitions todirectory numbers and route patterns.

) 2010 Cisco Systems. Inc. Single-Site Off-NetCalling 4-147

Page 434: CIPT1_VOL_1&2

Creating a CSSfhe figure shows how to create andconligure a CSS.

Calling Search Space Configuration "•^ iw*-* CEjnZEEMB E9I

r^T S"^f!!^'""'"n'"°"~| Define a descriptive itor the CSS.

-Routt P.rtilloni (or 1K.<Cllli'ig S*»rth S|»«- Add or remove

highlighted partitionto or from CSS.

Change orderof partitions in CSS bymoving highlighted partition up or down.

When vou add a CSS. vou must configure the name, a description (oplional). and the orderedlist of partitions.

Note The cder of partitions within theCSS is important when two equally qualified matches arefound In such a case, theentry ofthepartition that is listed first isused for thecall-routingdecision

4-148 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 ©2010 Cisco Systems, Inc

Page 435: CIPT1_VOL_1&2

Assigning a CSS to an IP PhoneThe figure shows how to apply a CSS to an IP phone.

Assigning a CSS to an IP Phone

Qsm, )^o*» O^ ^b"*" * •a*0"* =§» *•*,•»•

IP A£d-t»

lent Lo«l 10

£0 Q«VFCI [S *•>-<«

Ocst'iot-or*

a<.« pool*

w*>ne PACOH Ten*ol"W*

Si*.iy itmotaa:

Corwi>o"':phwi«F'^fi*ffB

C*ll^s set-cf' Si«="

AAft £»H.nfl S«wcfc Sm^i

Rigott'td w» CKtoumhwl CtuwrnirHiKiwi Mavw 10.1.1.1

SCCHS.*.5-J5«1S

KJ1CU551E6

Auto !CC5

WQ_Pf

^ Hone *

SCPOD!4CJ4S51£fi-SCCP-ind'v>du*l TeropWe

<I«H >

Standl-dCommon Pfrqfta Profile

lO.CSS

liH

[ Hon* .

Assign CSS tophone.

Note Assign CSSs to devices (phones/lines), gateways, translation patterns, and soon.

CSSs can be assigned to phones (as shown in the figure), phone lines, gateways, translationpatterns, orany other source ofacall-routing request.

) 2010 Cisco Systems, IncSingle-Site Off-Net Calling 4-149

Page 436: CIPT1_VOL_1&2

Example of Partitions and CSSsThis topic describes a simple CoS example for on-net calls.

CoS for On-Net Cal

Employees

Assistants

2101 ^2102

Manage^

Three Groups of Users WithDifferent Calling Privileges

.employees j Afl$|iaWs;f >'Wmm&s

Employees Yes

Assistants Yes

Manager Yes

Yes

Yes

In the example, there are three priv ilege classes wilh partly asymmetric calling privileges.(Asymmetric means that although the manager is allowed to call employee phones, employeesare not allowed to call the manager.)

4-150 Implementing Cisco Unifed Communications Manager. Part 1 (CIPT1) v80 ©2010 Cisco Systems, inc.

Page 437: CIPT1_VOL_1&2

Sample CoS SolutionThis subtopic describes the necessary steps to use partitions and CSSs to implement asimpleCoS scenario.

Sample CoS Solution

• Create a partition foreach group of phone numbers.• Create CSSs for devices with similar privileges.

• Assign the partitions to the appropriate CSSs.• Assign the partitions to directorynumbers.

• Assign CSSs to phones (device configuration).

The following steps are needed to implement asimple CoS scenario using partitions and CSSs:

Step 1 Create a partition for each group ofphone numbers.

Step2 Create CSSs fordevices withsimilar privileges.

Step3 Assign the partitions to theappropriate CSSs.

Step4 Assign the partitions to directory numbers.

Step5 Assign CSSs to phones (device configuration).

© 2010 Cisco Systems, Inc Single-Site Off-Net Calling 4-151

Page 438: CIPT1_VOL_1&2

Sample CoS Solution (Cont.

|- Emptoyeea.CSS | Assislante.CS5., • 1 ' ^MBfclBSg'x '' •'!H Employees PT | Employees PT Employees PT |||[| 2001 Phone 1-1 | 2001 Phone 1-1 2001 Phone 1-1 li

H 2002 Phone 1-2 H 2002 Phone 1-2 2002 Phone1-2 MII 2003 Phone 1-3 £ 2003 Phone 1-3 2003 Phone 1-3 11

I

|| Assistants PT | Manager PT Assistants PT 11H 2101 Phone 2-1 B 2201 Phone 3-1 2101 Phone 2-1 ||H 2102 Pnone2-2 B^ 2102 Phone 2-2 If

Manager PT £§]

2201 Phone 3-1 M

The figure shows the required partition and CSS configuration to implement the followingcalling privileges:

From To Employees To Assistants To Manager

Employees Yes Yes No

Assistants Yes No Yes

Manager Yes Yes Yes

4-152 Implementing Cisco Unifed Communications Manager. Part 1 (CIPTl) v8.0 ©2010 Cisco Systems. Inc

Page 439: CIPT1_VOL_1&2

Partition and CSS ConsiderationsThis topic describes different applications for CSSs and partitions in Cisco UnifiedCommunications Manager.

CSSs and Partitions in Cisco UniCommunications Manager

CSSsand partitions are not usedfor calling privilegesonly.

Many other functions and features are based on CSSand partition configurations:

• Gateway selection

• AAR

- Cisco Unified Communications Manager presence

• Calling- and ealled-party transformations

• Intercom

• Call forwarding

Implementation of CoS is not the only application for CSSs and partitions. In Cisco UnifiedCommunications Manager, many other features rely on CSS and partition configuration:

• Gateway selection

• Automatic alternate routing (AAR)

• Cisco Unified Communications Manager native presence

• Calling- and ealled-party transformations

• Intercom

• Call forwarding

Note Most ofthesefeatures will becovered in themodule "Features andApplications.'

) 2010 Cisco Systems, Inc.Single-Site Off-NetCalling 4-153

Page 440: CIPT1_VOL_1&2

Partition and CSS ConsiderationsThis subtopic describes important considerations when implementing and working with CSSsand partitions.

Partition and CSS Considerations

CSS and partition configurations can becomeextremely complex and require thoroughly planningbefore implementation.

CSSs and partitions for different functions interactand depend on each other:

• Modifying CSS and partition configuration for functions suchas gatewayselection or presence affectscalling privileges,and vice versa.

Hven in smaller Cisco Unified Communications Manager deployments, CSS and partitionconfiguration can become complex. One difficulty ofusing CSSs and partitions lo implementCoS relates to the main other features and functions in Cisco Unified CommunicationsManager that also rely on proper CSS and partition configuration. Changing the configurationoffeatures such as gatewav selection orCisco Unified Communications Manager nativepresence might affect CoS configuration, and vice versa.

4-154 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v80 ©2010 Cisco Systems. Inc

Page 441: CIPT1_VOL_1&2

Important Rules and GuidelinesThis subtopic lists important rules and guidelines for working with CSSs and partitions.

Important Rules and Guidelines

- Thinkof the <None>CSS and the <None>Partition as ifthey are aregular configured CSS and partition with the name None. (<None>does not mean nonexisting or not configured.)

• The <None>CSS has onlythe <None> partition as a member.

• The<None> partition is implicitly the lastmember ofanyotherconfigured CSS.

• Every directory number, route pattern, and so on, that isassignedthe <None> partition can be reached by any device.

• Asingle dialable number (directory number, route pattern, and soon) can onlyexist once within a partition.

• The partition order within a CSS isonly a tie-breaker if thecurrentmatchnumberexists inmultiple partitions. (Longest-match rulealways has priority over partition order.)

The following rules and guidelines can further help you to understand the principles ofCSSsand partitions. Compared to the lock-and-key analogy, these rules follow adifferent approachin explaining the <None> partition and the <None> CSS. Still, they do not contradict any ofthelock-and-key concepts.

• Think ofthe <None> CSS and the<None> partition as a regularly configured CSS andpartition with the name None. (<None> does not mean nonexisting or not configured.)

• The<None> CSS has only the <None> partition as a member.

• The <None> partition is implicitly the last member ofany other configured CSS.

• Any dev ice can reach every directory number, route pattern, or other element that isassigned the <Nonc> partition.

• Asingle dialable number (directory' number, roule pattern, and others) can only exist oncewithin a partition.

• The partition order within a CSS isatie-breaker only ifthe current-match number exists inmultiple partitions. Longest match rule always has priority over partition order.

>2010 Cisco Systems. Inc Single-Site Off-Net Calling 4-155

Page 442: CIPT1_VOL_1&2

SummaryThis topicsummarizes the kev points that werediscussed in this lesst

References

Summary

Calling privileges are implemented to implement class of serviceor special applications lhat require calls to be treated differentlydepending on the caller.

Partitions are groups of called numbers with identicalreachability characteristics CSS are listsof partitions, that theowner of the CSS has access to

Reachability diagrams can help designing and implementingCSSs and partitions for calling privileges.

It is absolutely essential to be familiar with the principles andfunctionsof calling search spaces and partitions in order toimplement and troubleshoot a variety of features of CiscoUnified Communications Manager.

For additional infonnation. refer to these resources:

• Cisco Svstems. Inc. Cisco Unified Communications Manager Administration Guide.Release 8.0(11. SanJose. California. February 2010.hup:''uw\\,c^eo.conveirl S'docs.voice ip comm/cucm/drs/8 0 1/drsagSUl.html.

• Cisco Svstems. Inc. Cisco I nified (Communications Manager System Guide Release 8.0(1).San Jose. California. February 2010.

hup:•'www.ciM.-o.com crvl S docwniec ip_comm/cucm/admin/8 0 l/cen^vv'jcan-80!-cm.htm!

• Cisco Sv stems. Inc. Cisco Unified ('ommunications System Release 8.x SRXD. San Jose.California. April 2010.liltp: •v.ttw.cUco.eom'en I'S'docWoice ip comm,'ciicm/srnd/8\/i!c8\smd.pdt.

4-156 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 © 2010 Cisco Systems, Inc

Page 443: CIPT1_VOL_1&2

Table of ContentsVolume 2

Implementing Cisco Unified Communications Manager Digit Manipulation 4-157Objectives 4-157

Cisco Unified Communications Manager Digit Manipulation Overview 4-159Digit-Manipulation Requirements 4-160

Cisco Unified Communications ManagerDigit-Manipulation Flow 4-161Digit-Manipulation Flow Example (Incoming Call from PSTN) 4-162

Cisco Unified Communications ManagerDigit-Manipulation Configuration Elements Overview 4-163Cisco Unified Communications ManagerDigit-Manipulation Methods 4-164

Cisco Unified CommunicationsManager External Phone Number Masks 4-165Configuring External PhoneNumber Masks 4-166External Phone Number Mask Example 4-167

Cisco Unified Communications ManagerTranslation Patterns 4-168Configuring Translation Patterns 4-170Translation Pattern Example 4-172

Cisco Unified CommunicationsManager TransformationMasks 4-173Configuring Transformation Masks 4-174

Cisco Unified CommunicationsManager Digit Stripping and Digit Prefixes 4-175Digit Stripping 4-176Discard Digits Instructions 4-177Using PreDotDDIs 4-178Using Compound DDIs 4-179

Cisco Unified CommunicationsManager SignificantDigits 4-180Configuring SignificantDigits 4-181Significant Digits Example 4-182

Cisco Unified Communications Manager Global Transformations 4-183Called-Party Transformation Example: Localization of Called Number 4-184Calling-Party Transformation Example: Localization of Calling Number 4-186Calling Party Transformation Pattern Configuration 4-187Called Party Transformation Pattern Configuration 4-188Transformation CSS 4-189

Cisco Unified Communications Manager Incoming Number Settings 4-190Incoming Calling- and Called-PartySettings 4-191Incoming Calling-Party PrefixExample: Globalization of Calling Number 4-192Incoming Calling Party Settings Configuration at Gateway 4-193Incoming Calling Party Settings Digit-Manipulation Order: Examples 4-194Incoming Calling Party and Incoming Called Party Settings in the Device Pool 4-195Calling-Party Transformation Order 4-196Called-PartyTransformation Order 4-197Digit-Manipulation Considerations 4-198

Summary 4-200References 4-201

Implementing Gatewav Selection and PSTN Access Features 4-203

Objectives 4-203Calling-Privileges Applications Overview 4-204

Calling-Privileges Application Examples 4-205Implementing Time Schedules and Time Periods 4-206

Time-of-Day Routing Applications 4-207Time Periods and Time Schedules 4-208Example: Block International Calls during Weekends and on January 1 4-209Time-of-Day Routing-Configuration Procedure 4-210Creating Time Periods 4-211Creating Time Schedules 4-212Assigning Time Schedules to a Partition 4-213

Implementing Gateway Selection and CoS 4-214Gateway-Selection Example: Configuration 4-215Gateway-Selection Example: Partitions and CSSs 4-216Gateway-Selection Example: Operation 4-217

Page 444: CIPT1_VOL_1&2

Gateway-Selection Example: Redundancy 4-218Gateway-Selection Example: Local Route Groups 4-219CoS for Off-Net Calls 4-220Implementing CoS: Traditional Approach 4-221Traditional-Approach Example: Single Site 4-222Traditional-Approach Example Multiple Sites 4-223Line/Device Approach: Improves Scalability 4-224Line/Device Approach: Concept 4-225Line/Device Approach Example: Multiple Sites 4-226

Implementing 911 and Vanity Numbers 4-227Vanity Numbers 4-228Implementing Emergency and Vanity Numbers in Cisco Unified Communications Manager 4-229Vanity-Number Example 4-230

Implementing Carrier Selection Based on Time of Day 4-231Time-of-Day-Based Carrier-Selection Example 4-232

CMC and FAC 4-233CMC Call Successful Call 4-234

CMC Call. Call Failure 4-235FAC Call: Successful Call 4-236FAC Call: Call Failure 4-237

Implementing CMC and FAC 4-238Configuring CMC 4-239Configuring FAC 4-241

Summary 4-242References 4-243

Implementing Call Coverage in Cisco Unified Communications Manager 4-245

Objectives 4-245Cisco Unified Communications Manager Call-Coverage Support 4-246Shared Lines 4-247

Shared-Line Configuration 4-248Call Hunting 4-249

Call-Hunting Operation 4-250Hunt Pilots 4-251

Hunt Lists 4-253

Line Groups 4-254Line-Group Members 4-255Call-Hunting Flow 4-256

Call-Hunting Scenarios 4-259Example 1. Internal and External Forwarding (No Hunting) 4-259Example 2. Internal and External Forwarding with Hunting 4-260Example 3: Internal and External Forwarding with Hunting 4-261Example 4: Internal and External Forwarding with Hunting 4-262Example 5: Using the Maximum Hunt Timer While Hunting 4-263

Call-Hunting Configuration 4-264Step 1: Configuring Line Groups 4-265Step 2: Configuring Hunt Lists 4-267Step 3: Configuring Hunt Pilots 4-269Step 4: Configuring CFNC at Directory Numbers 4-271

Summary 4-273References 4-274

Module Summary 4-275References 4-276

Module Self-Check 4-277

Module Self-Check Answer Key 4-284

Implementing Cisco Unified Communications Manager. Pari 1 (CIPT1) vS 0 ©2010 Cisco Systems. Inc

Page 445: CIPT1_VOL_1&2

Media Resources . §zlOverview 5-1

ModuleObjectives 5-1

Implementing Media Resources in Cisco Unified Communications Manager 54Objectives 5-3

Media Resources Overview 5-4Media Resource Functions 5-5

Cisco Unified Communications Manager Media Resources Support 5-7Media Resource Signalingand AudioStreams 5-8Voice-Termination Signaling and Audio Streams 5-9Audio-Conferencing Signalingand Audio Streams 5-10Transcoder Signaling and Audio Streams 5-11MTP Signaling and Audio Streams 5-12MTP Types 5-13MTP Functions and Requirements 5-15AnnunciatorSignaling and Audio Streams 5-16MOH Signaling and Audio Streams 5-17

Conference BridgeOverview 5-18Software Audio Conference Bridge 5-19Hardware Audio Conference Bridge 5-20Conferences per Resource 5-21Built-in Conference Bridge Resource Characteristics 5-23Meet-Me and Ad Hoc Conferencing Characteristics 5-24

Conference Bridge Media Resource Configuration 5-25Step 1a: Activate Cisco IP Voice Media Streaming App Service 5-26Step 1b: Configure Cisco IP VoiceMedia Streaming App Service Parameters 5-27Step 1c: VerifySoftware Conference Bridge Media Resource 5-28Step 2a: Configure Cisco IOS Enhanced Conference Bridge 5-29Step 2b and 2c: Configure and Verify Cisco IOS Enhanced Conference Bridge 5-31Step 3: Configure Cisco CallManager Service Parameters Relating to Conferencing 5-35

Meet-Me Conference Configuration 5-37Configure a Meet-Me Number or Pattern 5-38

MOH Overview 5-40MOH Sources 5-42UnicastMOH 5-43

Multicast MOH 5-44

MOH Audio-Source Selection 5-45MOH Configuration 5-46

Step 1: Plan Server Capacity 5-47Step 2a: Manage MOH Audio Files 5-49Step 2b: Configure MOH Audio Sources 5-51Step 2b: Configure Fixed MOH Audio Source 5-52Step 3: Configure MOH Server 5-53Step 4: Verify MOH Service Parameters 5-54Step 5a: Configure Multicast MOH Audio Sources 5-55Step 5b: Configure Multicast MOH Server 5-56Step 5c: Configure a Multicast Enabled Media Resource Group 5-58

Annunciator Overview and Configuration 5-59Annunciator Features and Capacities 5-60Annunciator Performance 5-61

Annunciator Media Resource Configuration 5-62Media Resources Access-Control Overview 5-63

Media Resources Access Control 5-64

Media Resource Design 5-65Media Resources Access-Control Example 5-66Intelligent Bridge Selection 5-67Intelligent Bridge Configuration 5-68

Media Resource Access-Control Configuration 5-70

©2010 Cisco Systems, Inc. Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.Q in

Page 446: CIPT1_VOL_1&2

Step 1: Configure MRGs 5-71Step 2: Configure MRGLs 5-72Step 3: Configure Phones with MRGLs 5-73

Summary 5-74References 5-75

Module Summary 5-77References 5-77

Module Self-Check 5-79Module Self-Check Answer Key 5-81

Feature and Application Implementation 6-1

Overview 6-1

Module Objectives 6-1

Configuring Cisco IP Phone Services 6-3

Objectives 6-3Cisco IP Phone Services Overview 6-4

Cisco IP Phone Services Subscriptions 6-6Cisco IP Phone Services Provisioning 6-7Cisco IP Phone Services Access 6-10

Default Cisco IP Phone Services 6-11

Default Cisco IP Phone Services Example: Corporate Directory 6-12Cisco IP Phone Services Redundancy 6-14

Cisco IOS SLB 6-15

Use of DNS to Provide Cisco IP Phone Services Redundancy 6-16Cisco IP Phone Services Configuration 6-17

Step 1 Verify or Change Enterprise Parameters 6-18Step 2 Add a New Cisco IP Phone Service 6-20Step 3 Configure Cisco IP Phone Services Parameters 6-21

Cisco IP Phone Services Subscriptions 6-24Subscribe Cisco IP Phone Services: Administrator 6-25

Subscribe Cisco IP Phone Services: End User 6-27

Summary 6-30References 6-30

Configuring Cisco Unified Communications Manager Native Presence 6-31

Objectives 6-31Cisco Unified Communications Manager Native Presence Overview 6-32

Cisco Unified Communications Manager Native Presence Characteristics 6-33Cisco Unified Communications Manager and Cisco Unified Presence 6-34

Cisco Unified Communications Manager Native Presence Operation 6-35Cisco Unified Communications Manager Support for Presence 6-36Watching Presence Status on Cisco Unified IP Phones 6-37Cisco Unified IP Phones That Support Viewing Presence Status 6-38

Cisco Unified Communications Manager Native Presence Access Control 6-39Subscribe CSSs and Partitions 6-40

Subscribe CSS and Partition Considerations 6-41

Subscribe CSS and Partition Considerations: Sample Scenario 6-42Presence Policy Example: Subscribe CSSs 6-43Presence Groups 6-44Presence Policy Example: Presence Groups 6-45Interaction of Presence Groups, Partitions, and Subscribe CSSs 6-46

Cisco Unified Communications Manager Native Presence Implementation 6-47Step 1: Customizing Phone Button Templates 6-48Step 2: Applying the Phone Button Template to IP Phones 6-49Step 3: Configuring Presence-Enabled Speed-Dial Buttons 6-50Enabling Presence-Enabled Call Lists 6-51Enabling Presence on SIP Trunks 6-52Cisco Unified Communications Manager Presence Policies Configuration 6-53Step 3: Assigning Subscribe CSSs to Phones and SIP Trunks 6-54Step 1: Configuring Presence Groups 6-55

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems. Inc

Page 447: CIPT1_VOL_1&2

Step 2: Setting the Default Interpresence Group Policy 6-56Step 3a: Assigning Presence Groups to Lines and Phones 6-57Step 3b: Assigning a Presence Group to a SIP Trunk 6-58

Summary 6-59References 6-59

Configuring Cisco Unified Mobility 6-61Objectives 6-61

Cisco Unified Mobility Overview 6-62Mobile Connect and MVA Characteristics 6-63Cisco Unified MobilityFeatures 6-64

Cisco Unified Mobility Call Flows 6-66Mobile Connect Call Flow: Internal Calls Placed from Remote Phone 6-67MVA Call Flow 6-69

Cisco Unified Mobility Implementation Requirements 6-70Cisco Unified MobilityConfiguration Elements 6-71Shared Line Between Phone and Remote Destination Profile 6-73

Relationship of Cisco Unified MobilityConfiguration Elements 6-74Cisco Unified MobilityConsiderations 6-75

MVACall Flow with MGCP or SCCP PSTN Gateway Access 6-76CSS Handling in Mobile Connect 6-77CSS Handling in MVA 6-78Cisco Unified MobilityAccess-List Functions 6-79Operation of Time-of-Day Access Control 6-80MobilityPhone-Number Matching 6-81

Cisco Unified MobilityConfiguration 6-82Step 1: Configure Softkey Template 6-83Step 2: Configure End User 6-84Step 3: Configure IP Phone 6-85Step 4: Configure Remote Destination Profile 6-86Step 5: Add Remote Destinations to Remote Destination Profile 6-87Step 6: Configure Service Parameters 6-89Step 7a: Configure Access List 6-90Step 7b: Apply Access List to Remote Destination 6-91Cisco Unified Mobility: MVA Configuration Procedure 6-92Step 1: Activate Cisco Unified Mobile Voice Access Service 6-93Step 2: Configure Service Parameters 6-94Step 3: Enable MVA per End User 6-95Step 4: Configure MVA Media Resource 6-96Step 5: Configure MVA on Cisco IOS Gateway 6-97

Summary 6-99References 6-100

Module Summary 6-101References 6-101

Module Self-Check 6-103

Module Self-Check Answer Key 6-106

: 2010 Cisco Systems, Inc. Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0

Page 448: CIPT1_VOL_1&2

ui Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 © 2010 Cisco Systems, Inc

Page 449: CIPT1_VOL_1&2

Lesson 4

Implementing Cisco UnifiedCommunications ManagerDigit Manipulation

OverviewUsers of aphone svstem often need to reach various destinations, such as extensions within thesame site, different sites (sometimes with different dialing plans) within the same company, andother companies within the same country or in different countries. Because these calls can takedifferent paths, such as the IP WAN or apreferred public switched telephone network (PSTN)carrier, completing the calls often requires dialing various access codes, numbers ofdigits, orprefixes. In addition, restricting certain destinations, such as 900 numbers, is often prudent.To require users to understand the specific dialing patterns that are necessary to reach thesevarious destinations is impractical and inconvenient. Digit manipulation, orthe ability ofCiscoUnified Communicalions Manager to add orsubtract digits to comply wilh a specific internaldial plan or national numbering plan, is important to providing transparent dialing and tocreating a unilied dialing planforendusers.

This lesson describes the digit-manipulation tools that allow a Cisco Unified CommunicationsManager Administrator to implement flexible and transparent dial plans. The lesson describesexternal phone number masks, digit prefix and stripping, transformation masks, translationpatterns, incoming called- and calling-party settings, called and calling transformation patterns,and significant digits.

ObjectivesUpon completing this lesson, you will be able to describe digit-manipulation elements in CiscoUnified Communications Manager and describe how to implement them. This ability includesbeingable to meet theseobjectives:

• Describe when to use digit manipulation inCisco Unified Communications Manager

• Describe Cisco Unified Communications Manager digit-manipulalion operation

• ListCiscoUnified Communications Manager digit-manipulation configuration options

Page 450: CIPT1_VOL_1&2

Describe how to use external phone number masks in Cisco Unified CommunicationsManager

Describe how to use translation patterns in Cisco Unified Communicalions ManagerDescribe how to use transformation masks in Cisco Unified Communications ManagerDescribe how to use digit stripping and digil prefixes in Cisco Unilied CommunicationsManager

Describe how to use significant digits in Cisco Unified Communicalions ManagerDescribe how muse global transformations in Cisco Unilied Communications ManagerDescribe how to use incoming number prefixes in Cisco Unified Communicalions Manager

4-158 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 © 2010 Cisco Systems, Inc

Page 451: CIPT1_VOL_1&2

Cisco Unified Communications Manager DigitManipulation Overview

This topic describes Cisco Unified Communications Manager digit manipulation.

Digit Manipulation

How to manipulatecalling and callednumbers?

• Expand callingdirectory number tofullyqualified PSTNnumber.

• Strip access code 9dialed internally forPSTN access.

Calling

Called

SIP Third-ParlyCisco IP Phones ]p Phone

Off-Net Calls

1002

9.1408-555-1111

706 555-1002

1408-555-1111

In some cases, manipulation ofthe calling and called (dialed) string is required before acall canbe routed. For example, when acall to aPSTN number comes from an internal network, theaccess code 9must be stripped from the called number before the call is sent out to the PSTN.The calling-party number must also be changed from afour-digit extension to acomplete E. 164PSTN number.

In the example in the figure, an IP phone with extension 1002 calls PSTN phone 408 555-1 111.by dialing the PSTN access code 9followed by the PSTN number. Stripping 9from the callednumber before sending the call to PSTN is important. Otherwise, the PSTN switch will beunable to route the call to the correct destination. In addition, the calling-party number must beexpanded to acomplete PSTN number so that when tlie PSTN phone rings, it sees the callcoming from PSTN number 706 555-1002 rather than from extension 1002. This processallows the PSTN phone to call back the number conveniently from its Received/Missed Callsmenu.

Note In some countries, the calling-party number must besettothecorrect PSTN number ofthePSTN subscriber line or trunk.

i 2010 Cisco Systems, Inc Single-Site Off-NetCalling 4-159

Page 452: CIPT1_VOL_1&2

Digit-Manipulation Requirements1his topic describes some examples ofdigit-manipulation requirements.

lanipulation Requirements

Internal to PSTN

Internal lo PSTN

Internal to internal

PSTN to internal

Internal to internal

PSTN to internal

E^iand caliing-party directory numberto PSTNnumber.

Strip PSTN access code 9.

E>pand abbreviated number(e.g.,0 foroperator).

Convert PSTN ealled-party directory number to internalnumber.

Overlapping endpoeitdirectory numbers exist.

The table in the figure shows some examples ofdigit-manipulation requirements:

• To expand a calling-party direetorv1 number loa complcle I.-M64 PSTN number foroutgoing PSTN calls, use either the external phone number mask orthe calling-partytransformation mask ofthecalling party in the PSTN route pattern or roule list.

• To strip a PSTN access code before sending the call to the PSTN, use digit stripping—discard digits instruction (I>DI>—in the PSTN route pattern or route list.

• To expand or modify an abbreviated number lo reach the actual destination (such aswhenthe access code 0must be converted lo the actual internal extension ofthe operator), createa translation pattern and use the ealled-party transformation maskto convertthe number.This action is also applicable for calls to on-net sites, for which you must use the private IPWAN as much as possible, even though the user calls the PS'fN numberto reach thosesites.

• Io convert direct inward dialings (DIDs) lo internal directory numbers on incoming PSTNcalls, use called-part) transformation masks in a translation pattern, or limit the significantdigits on the appropriate gateway.

• In amultisite deployment with centralized Cisco Unified Communications Manager,overlapping endpoint director) numbers aresometimes necessary inseveral locations. Toprocess issues that relate lo these overlapping endpoini directory numbers, you can useealled-parly transformation masks in a translation pattern, together with partitions andcalling search spaces (CSSs). to route the calls to the correct destination.

4-160 Implementing Cisco Unified Communications Manager. Part1 (CIPT1 ] v8.0 ©2010 Cisco Systems. Inc.

Page 453: CIPT1_VOL_1&2

Cisco Unified Communications Manager DigitManipulation Flow

This topic describes afew examples ofdigit-manipulation flow.

Digit-Manipulation Fiow Example(Outgoing Call to PSTN)

Description

Extension 1005 dials 9-1-303-555-6007.Dialed number matches 9.!Route pattern configured with tliefollowing:- Called-party transformations > Discard digits: PreDot- Calling-parly transformations: 40855530XX

- Route to the gateway

Cisco Unified Communications Manager strips off (discards) digit 9from thedialednumber andsends 13035556007 to PSTN via the Gateway, after modifying thecalling-party number from 1005to406555-3005.PSTN phone 303 555-6007 rings and sees408 555-3005 asthe calling number.

Tlie figure shows an example ofan internal caller dialing aPSTN number by using the PSTNaccess code 9 followed by the PSTN number. In this example, the following digitmanipulations occur:

• Cisco Unified Communications Manager discards the digit 9 before sending the call out lothe PSTN.

• The internal extension calling-party number isexpanded to the complete PSTN number.

Simple called- and calling-party transformations are used in the PSTN route pattern, to achievethese two objectives.

i 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-161

Page 454: CIPT1_VOL_1&2

Digit-Manipulation Flow Example (Incoming Call from PSTN)1he figure shows an example ofdigit-manipulation flow for incoming calls from the PSTN.

Digit-Manipulation Flow Example(Incoming Call from PSTI

PSTN phone dials 1-408-555-3010: PSTN switch routes the call tothe gateway and CiscoUnrfied Communications Manager

incoming call dialed number matches 40855530XX translation pattern, configured as followsCalled-party transformation >Calledpartytransform mask 10XX

•(Optional) Calling-party transformation > Prefix digit. 91CiscoUnified Communications Manager translates408555-3010 to 1010.Cisco Unified Communications Manager looks up1010 andfinds a registered phone with lhat

directory number.

Cisco Unified Communications Manager presents the call to extension 1010. It optionally (seeStep2) prefixes the calling number with 91toallow the internal usertocallbackthe PSTNcallerfromIP phone via the Directory button.

In this example, an incoming PSTN call to an internal phone isrouted asfollows:

• fhe PS IN phone calls the complete k.164 number ofthe destination. The PSTN gatewayreceives the call with 10 digits and passes it on to Cisco Unified Communications Manager.

• flic complete PSTN number is converted to the internal number by using the called-partytransformation mask ofa translation pattern that covers the complete DID range. Theresulting number matches an internal extension, andCisco Unified CommunicationsManager forwards the call to the IP phone that is registered with that extension.

• The IP phone receives thecall, which is listed in the Received Calls menu, lb make iteasier for the IP phone user tocall back the number, you can use a calling-parlytransformation mask in the same translation pattern to add 91 lo the callernumber, fhisstep is optional because the IP phone user can edit the number and manually add accesscode 9 and long-distance code 1before calling back the PSTN number.

4-162 Implementing Cisco Unified Cammunications Manager, Part 1 (CIPT1) vS0 ©2010 Cisco Systems, Inc

Page 455: CIPT1_VOL_1&2

Cisco Unified Communications Manager Digit-Manipulation Configuration Elements Overview

This topic describes the elements ofdigit-manipulation configuration.

Digit-Manipulation Configuration Elements

Digit-Manipulation Element

External phone number mask

Dgit prefix ana stripping

Transformation masks

Significant digts

Caled- and caling-paitytransformation pattern

Incoming called- and calling-partysettings

Characteristics

DesignatesHiefuly quaffiedE.164address forthe user extension- Part at Caiyng/eaaed TransformationBattings

PreSxes or strips dialed digitsfroma route or translation pattern toroutbound calls

- Part ot Calling/Called Transformation settings

Manipulatesthe dialed digits or cal Big-party number

- Part of Caning/Called Transformation settings

Strips offdigits received by Cisco Unified CommunicationsManager forincoming cals from a PSTNgateway or from a trunk/>ppiescasing- and caIIed-number transformations forinbound oroutbound caBs, can be appSed to various coniguratton elementssuch as device pools, gateways, trunks, and so on

Modifes the calling number of incoming PSTN calls, based onSDN typo Information; Includesprefixes,digit stripping, andtransformation pattern

The figure shows the main elements ofdigit-manipulation configuration, and theircharacteristics. These elements will be explained in detail in subsequent topics.

i 2010 Cisco Systems, Inc Single-Site Off-Net Calling 4-163

Page 456: CIPT1_VOL_1&2

Cisco Unified Communications Manager Digit-ManipulationMethods

This figure shows the relation ofcalling- and callcd-party digit-manipulation methods for callslhat come from an IP phone or a gateway, respectively.

Cisco Unified Communicationsit-Manioulation Mel

Caling-parlytransformation method

Incoming calling-partyseltmgs digit stripping,transformation CSS

Ca&ed-psrty Iran stormat ionmethods, in order of operation

Significant digits, directorynumber prefix, digit stripping,incoming ealled-party settings,transformation CSS

Calling-party

transformation

method

Cal ling-parlytransform a ion

CSS

Caled-paityffa reformation

methods, in order of

operation.

Discsa digits,transformation mask,di911 prefix

Numbering plan,number type

Calling-party transformationmethods, in order of

operaton-

External phone numbermash, transformation mask,digit prefix

Numbenng plan,numoertype

Caiied-partytransformation methods,in order of operation:

Called-party settings,transformation CSS

Calling-party transformationmethods, in order of

operation1

Calling-party transformationCSS, caller ID directorynumber

Numbenng plan,number type

While Cisco 1inilied Communicalions Manger processes a call, calling- and ealled-partynumber can be modified at manydifferenl locations and by using various methods.

The figure shows when, where, and how digitmanipulation can lake place.

4-164 Implementing Cisco Unifed Communications Manager. Part 1 (CIPT1) v8.0 © 2010 Cisco Systems, Inc

Page 457: CIPT1_VOL_1&2

Cisco Unified Communications Manager ExternalPhone Number Masks

This topic describes the Cisco Unified Communications Manager external phone number mask.

External Phone Number Masks

Designate the external (PSTN) number for the user extensionUsed to format caller ID information for external (outbound)calls that are made from internal devices

Configured underLine Configuration settings butenabled aspart of Calling Party Transformationssettings

The external phone number mask instructs the call-routing component to use the external(PSTN) phone number ofa calling IPphone, rather than its internal directory number, for thecallerIDinformation. Theexternal phone number maskis set on a line-by-line basis on theDirector. Number Configuration page of a device. The use ofthe external phone number maskis enabled globally per PSTN route pattern.

The external phone number mask configuration can beapplied tomany different call-routingcomponents and functions:

Roule pattern

Translation pattern

Calling-party transformation pattern

Hunt pilot

Route-group manipulation settings withina route list

Automatic alternate routing (AAR)

© 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-165

Page 458: CIPT1_VOL_1&2

Configuring External Phone Number Masksfhe figure illustrates how to configure iheexternal phone number mask on a line and how toenableuse ofthe mask in routepatterns.

• Go to Device > Phone > Findand select the correspondingphone

Under Association Information,click the corresponding Line

Scroll down to Line n onDevice n configuration

Type external PSTN number inthe External Phone NumberMask field

in the Route Patterns that pointtoPSTN(eg , 9' or9.@),scroll to Calling PartyTransfo "mat ions

Check tne Use Calling Party'sExternal Phone NumberMask check box.

0&r^oi>NiBiibi«C«flJiBmj1wfl

<fv

&«» PiUtmtiul&maiHB

i s.™ x *%» m t«H •& •

Ihe figure illustrates how to configure the external phonenumbermaskon a line and how toenable lis use in route patterns.

4-166 Implementing Cisco Unified Communications Manager, Part I (CIPT1) v8 0 ©2010 Cisco Systems. Inc

Page 459: CIPT1_VOL_1&2

ta

External Phone Number Mask ExampleThis subtopic shows an example ofusing the external phone number mask on outgoing PSTNcalls.

External Phone Number Mask Example

1 Extension1005 is configured withexternalphone numbermask 40855530XX.

Route pattern 9! is configured with:

- Calling-party transformations: UseCalling Party's External Phone Number Maskcheck box is checked.

• Discard dialed digit 9, and route to gateway.

Extension 1005 dials 9-1-303-555-6007. Cisco Unified Communications Managerreplacescalling-party number to 408 555-3005, strips9 from the dialed digits, andsends call to PSTN gateway.

PSTN phone303555-6007 rings and sees 408555-3005 as the calling number.

The figure shows astep-by-step example and description ofthe use ofanexternal phonenumber mask.

) 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-167

Page 460: CIPT1_VOL_1&2

Cisco Unified Communications ManagerTranslation Patterns

This topic describes the functionality and configuration of translation patterns.

• Use this powerful tool to manipulate dialed digits and catling-party number for any type of call.

• Use translation patterns to route or block certain patterns.

• When the digits match the translation pattern, Cisco UnifiedCommunications Manager does not route the call to anoutside entity (for example, a gateway); instead, it performsthe translation first and then routes the call (to anothertranslation pattern or to a route pattern).

Cisco Unified Communicalions Manager uses translation patterns lomanipulate dialed digitsbefore routing a callor to manipulate the calling-party number. Insome cases,the dialednumber is not the number that the system uses. In other cases, the dialed number is not anumber that the PSTN recognizes. The translation pattern can also he used to block certainpatterns.

Digit manipulation and translation patterns arc used frequently incross-geographicaldistributed systems: for example, when the office codes are nol the same at all locutions. Inthesesituations, a unifonndialingplan can be createdand translation patterns can be applied toaccommodate the unique office codes at each location. Thefollowing are additional examplesof situations in which translation patterns can be used:

• Security desks and operator desks

• Hotlines with a need for pri\ate line, automatic ringdown (PLAR) functionaliU

• Intension mapping from the public to a private nelwork

4-168 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 ©2010 Cisco Systems. Inc

Page 461: CIPT1_VOL_1&2

Translation Patterns (Cont.

Find best match.

Applycalling-and ealled-party transformations.

Routa Pattern

Extend call to destination.

Translation patterns use theresults ofealled-party transformations as a setof digits for a newanalysis attempt, 'fhesecond analysis attempt might match a translation pattern. In this case,CiscoUnified Communications Manager applies thecalling- andealled-party transformationsofthe matching translation pattern and uses theresults as the input for another analysis attempt.To pre\ ent routing loops, Cisco Unified Communications Manager breaks chains of translationpatterns after 10 iterations.

>2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-169

Page 462: CIPT1_VOL_1&2

Configuring Translation PatternsThis subtopic describes theconfiguration of a translation pattern.

qurim

Go to Call Routing > Translation Pattern > Add New.

Enter the Translation Pattern, including numbers and wildcards(do not use spaces).

Choose a Partition and Calling Search Space or choose<None>

Choose the Route the Pattern option to indicate that this patternis to be used to route calls, or choose the Block the Patternoption to indicate that this pattern is to be used to block calls(both options have similar functionality).

Specify the Calling PartyTransformations, Connected PartyTransformations, and Called Party Transformations settings(applicable only ifRoute the Pattern is selected).

Configuration of a translation pattern is like configuration of a roule pattern. Fiach pattern hascalling- and called-part\ iransfonnations sellings. Thedifference is that when Cisco UnifiedCommunications Manager appliesthe translation pattern, it starts the digit analysis processo\er. lo perform another call-routing process for the modified number.

4-170 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 ©2010 Cisco Systems, Inc

Page 463: CIPT1_VOL_1&2

Configuring Translation Patterns (Cont.

Calling-, Connected-,and Called-PartyTransformation Settings

fc:^ Route Option

To configure atranslation pattern, choose Call Routing menu, and then choose TranslationPattern. You can define the route pattern lomatch the calling- orcalled-party transformationsettings lhat shouldbe applied.

Ifyou click the Block This Pattern radio button, you must choose the reason for the translationpattern to block calls. Choose one ofthese values from the drop-down list:

• No Error

• Unallocated Number

• Call Rejected

• Number Changed

• Invalid Number Format

• Precedence Level Exceeded

The transformation settings are not applicable when the Block This Pattern radio button isselected.

If the translation pattern contains the («: sign, you can select a Numbering Plan and Route Filterto match certain number patterns ofthe selected numbering plan.

) 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-171

Page 464: CIPT1_VOL_1&2

Translation Pattern Examplefhe figure shows an application lor translation patient

Translation Pattern Exampf

Employee MtendaniPhones 14111)

Internal Extensions

4XXX

PSTNDID range does not matchinternal range.

San JOSe Translation Pattern =4085551XXXCalled-Party Transform Mask = 4XXX

PSTN

PSTN DID Range408 555-1XXX

Send calls to unassigned DIDnumbers to attendant (operator).

Translation Pattern = XXXX

Called-Party Transform Mask = 4111

Cisco Unified Communications

Manager uses longest match, soXXXX matches any nonconfigurednumber and is sent to 4111

(attendant).

When the DIDrange from the centraloffice (CO)does not match the internal direetorv' numberrange, a translation pattern can he used tomap dialed DIDs to internal directory numbers.

Inthe figure, a San Jose. California, company hasa PSTN DID range of 408555-lXXX.However, all the internal four-digit extensions begin with 4XXX. When the company receivesan incoming call, the company can use a translation pattern that matches the assigned PSTNDID range (408 555-1.XXX) and that has a transformation mask 4XXX. This mask converts thedialed 408 555-I XXX PS'IN numbers to a 4XXX internal range, conserving the last threedigits. After Cisco l'nified Communicalions Manager applies the transformation mask, itperfomis a new call-routing lookup for the translated tour-digit number, finds the directorynumber in its call-routing table, and routes thecall to thecorresponding IPphone.

In addition, there is a translation patient XXXX with a ealled-party transformation mask of4111, This pattern routes callsthatare placed to unassigned directory numbers to 4111 (that Is.the directory numberoftheattendant). Assume thatdirector; number 4333 doesnotexist, andan internal user dials 4333. Because nodirectory number 4333 exists, the translation patternXXXX is the bestmatch, and thecall Isrerouted to 411 I. Thesame happens for outside callerswho dial 408 555-1333. Such a call first matches the translation pattern 408555-IXXX andtherefore is translated to 4333. After the translation, thecall is processed likean internal callthat is placed to 4333; Cisco l'nified Communications Manager does not find adirectorynumber entry and therefore matches XXXXagain. The call is rerouted to 41 11.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 ©2010 Cisco Systems, Inc.

Page 465: CIPT1_VOL_1&2

Cisco Unified Communications ManagerTransformation Masks

This topic describes transformation masks in Cisco Unified Communications Manager.

Transformation Masks

Modify either the callingnumber or called number(dialed digits)

Can contain digits0-9, *,#, andX

Are applied to a numbertoextend or truncate it

Are part of Calling PartyTransformations andCalled PartyTransformations settings

An X in 3 mask

lets digits pass

Birough.

Digits in masksreplace numberdigits.

Blanks block

number digits.

Mask. 80S236XXX

806236000

8082363000

Dialing transformations allow the call-routing component to modify either the calling numberorthe dialed digits ofacall. Transformations that modify the calling number are calling-partytransformations: transformations that modify the dialed digits areealled-party transformations.

Transformation masks use mask operations to allow the suppression or insertion of leadingdigits or the changing of some, butnotall, digits.

Amask operation requires two items of information: the number tomask and the mask itselt.

In the mask operation. Cisco Unified Communications Manager overlays and aligns the numberwith the mask. That way. the last character ofthemask aligns with the last digit ofthe number.Cisco Unified Communications Manager uses the corresponding digit ofthe number whereverthe maskcontains an X. If the numberis longerthan the mask, the maskobscuresthe extradigits.

Note Cisco Unified Communications Manager also allowsthe configuration of called translationpatterns, which translate dialed numbers by using transformation masks There are twomain differences betweena routepattern with ealled-party transformation and a translationpattern with ealled-party transformation First, a ealled-party transformation is mandatory intranslation patternsbecause the modification ofthe callednumber is the function ofatranslation pattern Second, theealled-party transformation ofa route pattern is usedonly tomodify the ealled-party number inthe signaling messagesthatare sent tothe destinationdevicethat is configured at the routepattern (gateway, trunk, and so on). Noadditionalrouting request isgenerated, whereasa translation pattern modifies the dialed number andgenerates a newrouting request forthe translatednumber.

© 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-173

Page 466: CIPT1_VOL_1&2

Configuring Transformation MasksIhis subtopic describes how to configure transformation masks.

Configuring Transformation Mas!

Configured underTranslation Pattern, RoutePattern, or Route Listsettings.

Transformation masksconfigured at route-listlevel have priority overthose configured at route-pattern level.

arty Transformation* -•-

filing Paily 5 External Phune Number Ha

rty Tianslt.Fm Mask

! ID Pr-esp i(a

Ca lino Pari, NumUr

ti'lmg fart/ Nu'nlisn

Cisrt CollHanager

Cii-.j CoJIMfljiciijei

'•e<1vd Party tramformations

ne«td Una in Presentation' D-l.mh

nejed Name Preientalian" Ce[^N|,

alfrd Party rrdii*tarmatu

D^CArd Cigils

20*[ Ca led FarTv Trrmsfrnn Mas*

1 h'tli. Di^'is (OutgoingCilli;

, Cs-ed Paiy Number Type* Os. a^FlMrtimy

1 f_a led l-a-Ty t^umbennj H jr Cri. t C allManao.

Transformation masks can be configured inroute patterns, translation patterns, and per routegroup {in route lists).

Ihe calling-parn and called-part} transformation settings that are assigned lo route groups in aroute list override the corresponding transformation settings that are assigned to a route patternthat is associated with that route list.

Usually, transformation masks areapplied at the route-list level. In this way. a differenttransformation mask can be assigned to each roule group in the roule list.

l-'or example, a network administrator has created two route groups: the PSTN route group andthe IPWAN route group. Both of these route groups contain muliiple gateways that connect totheirrespective networks. When Cisco l'nified Communications Manager forwards a call to agatewav in the PSTN route group, the network administrator applies a mask thattransforms thenumber into an h. 164-compIiant phone number. However, when Cisco UnifiedCommunications Manager usesa gatewav from the IP WAN routegroup, Cisco UnifiedCommunications Manager leaves the numberas a four-digit extension.

4-174 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8 0 © 2010 Cisco Systems, Inc

Page 467: CIPT1_VOL_1&2

Cisco Unified Communications Manager DigitStripping and Digit Prefixes

'fhis topic describes how to prefix and strip digits to and from called- and calling-partynumbers in Cisco Unified Communications Manager.

Digit Prefix

• Prepend digits to thepattern

• Can include the digits0-9, *, and #

• Are part of CallingParty Transformationsand Called PartyTransformations

settings

Calling Party Tro information* -

: Use Calling Party's External Pho

Calling Party Transform Mask

Prehi Cwgits (outgoing Calls)

Calling Line ID Presentation Default

Calling Name Presentation* Default

CoilingParty Number Type" CISCO CallMan

Calling Part/ Numbenng Plan* CiscoCsllMan

Connected Party Transformations-—

Connected LineID Presentation* Default

Connected Name Presentation* Default

Called Party Transformations

Discard Digits -. iJ.>'

Called Party Transform Mask ;oxx

Prefb' Digits (Outgoing. Calls}

Called Party Number Type* Cisco CallManager

CalledParty Numbenng Plan* CiscoCallManager

The digit prefix feature prepends digits toa number. Any phone keypad digits fromwellas * and#. canbe prepended to thecalling andcalled numbers.

The digit prefix feature can be applied toacalling- orealled-party number and confiiunder the corresponding transformation setting inthe route-pattern or translation-paltconfiguration.

12010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-175

Page 468: CIPT1_VOL_1&2

Digit StrippingThe digit stripping feature is used tostrip digits from adialed (ealled-party) pattern.

Digit Strippinj

Used to strip digits from a pattern

Is part of Called Party Transformations settings (Discard Digitsfield)

DDl removes a portion ofthe dialeddigitstring before passing thenumber on

Ifthe @ sign (numbenng plan) is used in the pattern, not all DDIsaresupported

A DDl removes part of the dialed digit siring: for example, when an access code is needed toroute the call to the PS'IN but the I'S I N switch does not expect thai access code. The DDl thenpasses the number on to the adjacent svstem.

Digit stripping Isconfigured under the ealled-party iransfonnations, byselecting a DDl. Digitstripping can be configured in routepatterns and in routegroups of a route list.

ForNorth American Numbering Plan (NANP)patlerns (a]), the entire rangeof DDIs issupported. With non- a patterns, onlv a subset of fhe DDIs can be used.

For the PreDot DDl to work, the route pattern must include a dot (.). which is not dialed butwhich Cisco Unified Communications Manager uses lo determine how manv digits to strip(alldigits before the dot).

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 © 2010 Cisco Systems, Inc

Page 469: CIPT1_VOL_1&2

Discard Digits InstructionsThis subtopic describes some DDIs that are available in Cisco Unified CommunicationsManager.

Discard Digits Instructions

For example, ifthe pattern is 9.5@:

PreOot

PreAt

11D/10O@7D

11D@10D

IntlTolBypass

10-10-Dialing

Trailing-*

Discarded Digits

951 214 5551212

95 1 214 555 1212

95 1 214 5551212

95 1 214 555 1212

95 01133 1234 8

95 1010321 1 214 5551212

951010321011 33 1234*

Removes access code digits) delimited by.sign

Removes all digits that are in front of a vaidnumbering plan pattern

Removes PreDot/PreAt digits and local or longdistance area code

Removes long distance access code (1)

Removes International access (011) andfolowing country code

Removes carrier access (101) and folowingfour-digit CIC

Removes dialed # sign (to terminate dialingwithout timeout)

The table inthe figure lists the most important examples of DDIs that are supported inCiscoUnified Communications Manager andexplains howtheywork.

Note By default, Cisco Unified Communications Manager automatically removes a trailing #.Thisbehaviorcan be controlled via the Service Parameter >Call Manager >ClusterwideParameters (Device - General) >Strip# Sign from Called Party Numberserviceparameter, which can besettoTrue (default) orFalse. If this parameter isset toFalse, theTrailing-* DDl will beapplied only if thecalled number includes a # as thelastdigit.

Note The name 10-10-Dialing is used onlyforhistorical reasons. In the past, 1010was used ascarrieraccess code, followed bya three-digit Carrier Identification Code (CIC). Today, onlythe first three digits (101) indicate the carrier access code, followed byfour digits fortheCIC.

© 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-177

Page 470: CIPT1_VOL_1&2

Using PreDot DDIsThis subtopic describes fhe PreDot DDl.

Cisco Unified

Communications

Manager

PBX

The PreDot and NoDigits DDIs are the onlv DDIs that can be used if the pattern does notcontain the a sign.

In the example in the figure. Ci>eo I inificd Communicalions Manager applies thePreDot DDlto the 9.SXXX route pattern. Cisco Unified Communications Manager then strips the 9 fromthe dialed digits and sends only the 8123 lo the PRX.

InCisco Unified Communications Manager Administration, the Discard Digits menu, whichthe figure shows, is available viaCall Routing>Translation Pattern or ( all Routing>Route Pattern.

4-178 Implementing Cisco Unified Communicalions Manager, Part 1 (CIPT1) v8 0 ©2010Cisco Systems Inc

Page 471: CIPT1_VOL_1&2

Using Compound DDIsThissubtopic discusses compound DDIs.

Using Compound DDIs

Use DDIs to remove

carrier selection from

dialed number.

Carrier selection

consists of:

• Carrier access

code*: 101

* CIC: Four digits

Cisco Unified

Communications

Manager

-This is still called10-10dalirig altiojgh 101is now tie carrier access code and the CIC is tour

In this example. Cisco Unified Communications Manager applies the PreDot 10-10-DialingDDl to the9.a, route pattern. This compound DDl performs two functions. First, the DDl stripsthe access code 9 from the dialed number (9-1010-288-1-214-555-1212), then it removes thecarrier selection (the carrier access code 101 followed bythe four-digit CIC 0288) and sendsonlv 1 214 555-1212 to the gateway device.

) 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-179

Page 472: CIPT1_VOL_1&2

Cisco Unified Communications ManagerSignificant Digits

Ihis topicdescribes the use ofthe Significant Digits feature of Cisco Unified CommunicalionsManager.

inificant Diqits

InstructCisco Unified CommunicationsManager to payattention to only the least-significant n digits of the callednumber, for incoming calls from PSTN or from another CiscoUnified Communications Manager cluster

Are part of gateway and trunk configuration

Affect all incoming calls received by the gateway or trunk; arenot recommended for variable-length extension numbers

Ihe Significant Digits feature instructs Cisco Unified Communications Manager to pavattention to onlv the least-significant n digits ofthe called number for incoming calls thatarereceived bv a galewav or a trunk. For example, setting Significant Digits to 5 on a PSTNgatewav causesCisco Unified Communications Manager to ignoreall but the last fivedigitsofthe called number for incoming PSTN calls. Using this feature is the easiest approach loconverting incoming PSTN called numbers lo theirinternal extensions. However, thisapproachaffects all calls that are received from the gateway or trunk. Iherefore. this approach is notrecommended when variable-length extension numbers are used.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 & 2010 Cisco Systems, Inc.

Page 473: CIPT1_VOL_1&2

Configuring Significant DigitsThis subtopic describes how to configure the Significant Digits feature.

Configuring Significant Digits

GotoGateway orTrunk Configuration >Call RoutingInformation - Inbound Calls.

In the Significant Digits field, specify the last ndigits of thecalled numberthatyou wantCiscoUnified CommunicationsManager toprocess for inbound calls received by thegateway or trunk.

r C*H ILouttne 1nforai Bbo« - &

I CtfmjPwtr PtifnUW*

Ctf fcd OBtr IE numbw tffi*

1 CaftnQ»rty IE number T*pc

I CJaHTrfl *U"«*^3 P*an*

Ofi-jiiMl&r

CrKB CallHanoflcr

Cmg CillHBoagpr

Ciasi C*m*srh"s*f

Civn CallM*n5flB-

The Significant Digits feature is configured on the Gateway Configuration or TrunkConfiguration pages and affects all incoming calls that the gateway or trunk receives.Go to Gateway Configuration orTrunk Configuration >Call Routing Information—Inbound Calls. In the Significant Digits field, specify the last ndigits ofthe called number thatCisco Unified Communications Manager should process for incoming calls that are received bythe PSTN gateway or trunk.

i 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-181

Page 474: CIPT1_VOL_1&2

Significant Digits Examplefhis topic shows an example oftheSignificant Digits feature.

Significant Digits Exampl

303 555 6008

408 555-1Oxx

Description

PSTN phone dials 1-408-555-1010. PSTN switch routes thecall tothegateway.PSTN gateway deviceisconfigured with thefollowing:

Significant Digits = 4

Cisco Unified Communications Manager ignores all butthelastfour digits ofthecalled number (1010).

Cisco Unified Communications Manager looks up1010, finds a registered phonewith that directory number, and presents the call to extension 1010.

In the example in the figure, the PSTN gateway receives an incoming call with the destinationnumber 408 555-1010. If'Significant Digits = 4 isconfigured on the Gateway Configurationpage in Cisco Unified Communications Manager, thenCisco Unified CommunicationsManager strips offall digits except the last four digits (10I0).Cisco Unified CommunicalionsManager then looks up this number (1010) in itscall-rouling table and forwards the call to theIP phone that is configured with that director; number.

Note In contrast to using translation patterns to mapdialed E.164 numbers to internal directorynumbers on incoming PSTN calls, this solution performs only one call-routing table lookupHowever, significant digits can be used onlyifall the significant digits are the same (thatis,thecomplete directory number isalso used inthe DID range). If the PSTN DID range (forexample. 1XXX) is different from the directory numbers that are used forthe phones (4XXX),then translation patterns are required and significantdigits cannot be used

4-182 implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 © 2010 Cisco Systems, Inc

Page 475: CIPT1_VOL_1&2

Cisco Unified Communications Manager GlobalTransformations

This topic describes characteristics of called- and calling-party transformations.

Characteristics of Called- and CalliniParty Transformations

- Implemented by globally configured transformation patterns- Transformation patterns are putinto partitions.- Identical transformation patterns with different transformation

settings canexist in separate partitions.- Devices areconfigured with called- and calling-party

transformation CSS.• Transformation CSS of device controls the transformation

patterns visible tothe device.• Applicable to calls routed from Cisco Unified Communications

Manager to devices- Phones, gateways,and trunks

Device-pool transformation CSS can be configured insteadofindividually configuring device transformation CbbS

• Not applicable to calls that Cisco Unified CommunicationsManager receivesfrom devices

Called- and calling-party transformations have the following characteristics:. The transformations are implemented by globally configured transformation patterns.• These patterns are put into partitions.. Identical transformation patterns with different transformation settings can exit if they are

putinto different partitions.• Egress devices (including phones) can be configured with called- and calling-party

transformation CSSs. (At phones, only calling-party transformat.on is supported.)• The configured transformation CSS determines which transformation patterns are visible to

the device.

Called- and calling-party transformations arc applicable only to calls from Cisco UnifiedCommunications Manager to the corresponding dev.ces, not for calls that are rece.ved Iromdevices. The supported devices are gateways, trunks, and phones. To say that hetransformations apply to outgoing calls is incorrect outgo.ng calls are usually defined as callsthat exit the cluster. As mentioned, transformation patlerns apply to calls that are sen togatevvavs trunks, and phones. Acall to aphone is usually not considered to be an outgo.ngcall: itcan be seen as an outgoing call leg ofan internal or incoming call.Instead of configuring an individual called- and calling-party transformation CSS at eachdevice vou can configure the devices to use the corresponding device pool settings. If ne.therthe device nor the device pool are configured with atransformation CSS. no transformat.on isperformed.Called- and calling-partv transformations are not applicable to calls that Cisco UnifiedCommunications Manager receives from devices (call ingress or incoming call legs).

i 2010 Cisco Systems, Inc.Single-Site Off-Net Calling 4-183

Page 476: CIPT1_VOL_1&2

Called-Party Transformation Example: Localization of CalledNumber

The figure shous an example of aealled-party transformation that is performed at dififcgateway s. rent

Called-Party Transformatioi

Routing based on + dialing

Localization of called number at target gateway (after call routing) is shown

HC_G'«V

Area Code 7D3

Called PartyTransformations CSS A

Called Party Transformation Patlernsin Tliree Partitions

+1703XXXXXXX->XXXXXXX. suO A

W1XXXXXXXXXX -> XXXXXXXXXX. ntlPreDot DDl

•49691

-14085551234

-17035551234

+ 13035551234

BranchJSWArea CorJe 303

Called PartyTransformations CSS B.

In the example, global call routing is enabled. Because called- and calling-partytransformations applv to outgoing call legs onlv. the incoming call leg is not considered in thefigure. Only the localization ofthe called number at the selected outgoing gateway (after callrouting and path selection) is considered in this example.

1here are four callcd-party transformation patterns in three partitions. Partition Ais specific to1iy (area code 703). Partition Bincludes generic transformation patterns, and Partition Cisspecific to Branch (area code 303), The IIQ gateway is configured wilh aealled-partytransformation CSS. which includes partitions Aand B. The Branch gatewav is configured witha ealled-party transtonnation CSS. which includes partitions Band C.

The (onlv) transformation pattern in partition Amodifies all 1\() globalized numbers to aseven-digit subscriber number (and sets the number type, accordingly). The transformationpattern mpartition Cprov ides the same function for Branch numbers. The common partition Bincludes two transtonnation patterns: V+IXXXXXXXXXX represents all (other) 11 S areacodes and \+.\ represents all other numbers (that is. international destinations)

Note As in call routing, a more specific pattern has priority over a less specific pattern.

As aresult ofthis configuration, culls to the following four destinations are transformeddifferently depending on the gateway towhich they are routed:

• -49691234 is sent out as 49691234. with type international, on both gatcwavs.

Note If the ISDN provider does not support number types, then a prefix of 011, instead of numbertype international must be used

Implementing Cisco Unified Communications Manager, Part 1(CIPT1) vB.O ©2010 Cisco Systems. Inc

Page 477: CIPT1_VOL_1&2

14085551234is sent out as 4085551234, with type national, on both gateways.

Note If the ISDN provider does notsupportnumber types, then a prefix of 1, insteadof numbertype national, must be used.

• +17035551234 is sent out as 5551234, with type subscriber, at the HQ gateway and as7035551234, with type national, at the Branch gateway.

Note Ifthe ISDN provider does not support number types, then a prefix of 1, instead of numbertype national, must be used.

• +13035551234 is sent out as 3035551234, with type national, at the HQ gateway and as5551234, with type subscriber, at tlie Branch gateway.

Note Ifthe ISDN provider does not support number types, then a prefix of 1, instead of numbertype national, must be used.

The different transformation CSS causes the different handling ofthe last two calls.

) 2010 Cisco Systems. Inc Single-Site Off-Net Calling 4-185

Page 478: CIPT1_VOL_1&2

Calling-Party Transformation Example: Localization of CallingNumber

The figure shows an example of calling-party transformation, performed at different devices(two gateways and one phone).

Cailing-Party Transformation ExaiLocalization of Caflinq

Calling-party number is in E.164 format with + prefix

Localization of calling number at target device (after call routing) is shown

MQ_GWand HO ^hones

Area Cooe 703

Calling PartyTransformations CSS A B

Calling Party Transformation Patterns

in Three Partitions

rancti_GW and BranchPhones

Area Code 303

Calling PartyTransformations CSS1 B. C

In the example, global call routing is enabled. All culling numbers (gateways and phones) arealready globalized (performed at call ingress). Only the localization ofthe calling number at theselected outgoing gatewav (after call routing and path selection) is considered in this example.

There are three calling-party transformation patterns in three partitions. Partition A is specificto HQ (area code 703). Partition B includes a generic transformation pattern for U.S. caller IDs.and Partition C is specific to Branch (area code 303).

fhe HQ gatewav and HQ phones are configured with a calling-parly transformation CSS thatincludes partitions A and B. The Branch gateway and Branch phones are configured with acalling-party transformation CSS that includes partitions B and C.

fhe (onlv) transformation pattern in partition A modifies all HQ globalized numbers to aseven-digit subscriber number (and sets the number type, accordingly). The transformationpattern in partition C provides the same function for Branch numbers. The common partition IIincludes transtonnation pattern \+lXXXXXXXXXX and represents all (other) U.S. area codes.

Note There is no transformation pattern \+.! as in the previous example

As a result of this configuration for the three call types that are shown, the calling-party numberwill be transformed as follows:

• For a call front an HQ phone to the PSTN via the HQ gateway, the (globalized) caller ID ofthe phone. +17035551002. is transformed to 5551002. with type subscriber.

• For a call from a Branch phone to the PS'IN via the HQ gateway, the caller ID ofthephone. +13035551001. is transformed to 3035551001. with tvpe national.

Implemenling Cisco Unifed Communications Manager, Part 1 (CIPT1 ] v8 0 & 2010 Cisco Systems. Inc

Page 479: CIPT1_VOL_1&2

Calling Party Transformation Pattern ConfigurationThis figure shows how to configure a calling-party transformation pattern.

Calling Party Transformation PatternConfiguration

Choose Call Routing > Transformation > TransformationPattern > Calling Party Transformation Pattern.

tton Pcrttera Ctfflftguratkm

CaJltrvg Perty Tr»n«format»ora - -

UK Culling Pa-ty i Eternal Phone Nunibtr Msst

Discard CHfli- IntfrutfiQ"! *. K-s>* >

CatVi-nfl Csrly Tr3r*sfDrmal>cnMsjk yyj/\x>r\

Prrfs Gtgits

Cafrtvg Ij^ ID BreientBticin1 fipFftjII

CaO\--yQ r3Ft,rNurTtief Type* Ciho CallHansger

CsHi'kU Paly Njp*ermfl Plan' o«b CarHP*lanager

Define the pattern.

Assign pattern to a partition.

Specify how to transformthe calling number.

From the Cisco Unified Communication Manager menu, choose Call Routing >Transformation > Transformation Pattern > Calling Party Transformation Pattern andclick Add New, to create calling-party transformation patterns.

In the Pattern Deilnition section, define a matching pattern and assign a partition to thispattern. In the Calling PartyTransformations section,you can specifycalling-numbertransformation settings like those that are found in a route-pattern or translation-patternconfiguration.

) 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-187

Page 480: CIPT1_VOL_1&2

Called Party Transformation Pattern ConfigurationThis figure shows how to configure a ealled-party transformation pattern.

Called Party Transformation PatteiConfiguration

Choose Call Routing > Transformation > TransformationPattern > Called Party Transformation Pattern.

C&Bet Party TmtsfonwtSJn Pattern conflveraUun

Define the pattern

Assign pattern to a partition.

[Specifyhowto transform' the called number.

From the Cisco L'nified Communication Manager Administration menu, choose Call Routing> Transformation > Transformation Pattern > Called Party Transformation Pattern andclick Add New, to create ealled-party transformation patterns.

In the Pattern Definition section, define a matching pattern and assign a partition to thispattern. In the Called Part; Transformations section,you can specifycalled-numbertransformation settings like those that are found in a route-pattern or translation-patternconfiguration.

4-188 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1)v8 0 ©2010 Cisco Systems, Inc.

Page 481: CIPT1_VOL_1&2

%

Transformation CSS

This figure showshow to configure CSSs to apply transfonnation patternsthat arc associatedwith partitions.

Transformation CSS

CaSifig .s#3reti «u<e tnnflourciitftn

- [aai*g 5wrcti S«kc Infvnnttlan ;

Define a name (or ihe

' t ran slot mat ion CSS.

-- Add partif oris wilh.Mngb^tHu- transformation patterns _

lo tlie CSS

J

The transformation CSS can

be applied to manyconfiguration elements, suchas phones, gateways, devicepools, and so on.

The CSS configuration to apply transformation patterns that are associated with partitions isidentical to the CSS configuration to configure calling privileges.

During the Cisco Unified Communications Manger digit-analyzing process, transformationpatterns within partitions are treated like any other dialable number. Therefore, creatingcompletely independent CSSs for calling privilege implementation as well as for called- andcalling-transformation patterns is highly recommended.

i 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-1f

Page 482: CIPT1_VOL_1&2

Cisco Unified Communications ManagerIncoming Number Settings

This section describes characteristics of incoming calling-party settings.

Characteristics of incoming Calling-and Calied-Party Settings

• Used for calling- and ealled-party globalization forcallsreceived through trunks and gateways

• Allow the configuration of prefixes, digit stripping, andtransformations based on number type (unknown,subscriber, national, international)

• Can be configured at device or device pool and as systemparameter

• Not applicable to calls received from phones

Use external phone number mask in E.164 format forglobalization of phone numbers

Incomingcalling-party settings have the following characteristics:

• I'hev allow the configuration of prefixes, digit stripping, and transformations to be appliedto calling- andcallcd-party numbers on incoming calls (that is, calls thatare receivedthrough a gatewav or a trunk). Different settingscan beconfigured per number type(unknown, subscriber, national, and international).

• Incoming calling- andealled-party settings can beconfigured for thedevice or device pool,and as serv ice parameters ofthe Cisco CallManager service.

• Incoming calling- andcalled-partv settings are notapplicable to callsthatare received fromphones. To globalize thecalling-party number of a cal! that is received from a phone,configure the external phone number mask in li. ]64 formal.

4-190 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ) 2010 Cisco Systems. Inc.

Page 483: CIPT1_VOL_1&2

Incoming Calling- and Called-Party SettingsThis subtopic describes how devices support incoming calling- and ealled-party settings.

Incoming Calling- and Called-Party Settings

Depending on the device (gateway or trunk), differentdigit manipulations are possible.• Number modification can be done by either stripping and

prefixing digits or byapplying transformation patterns througha CSS.

Number

Manipulation

Catling party, basedon number type

Called party, basedon number type

Calling party, onlyunknown number

type

H.3Z3

Gateway orTrunk

Yes

Yes

MGCPGateway

Yes

No

No

No

Yes

Not every trunk or gateway type supports incoming called- and calling-party settings.

Although H.323 trunks and gateways support incoming called- and calling-party settings basedonnumber type. Media Gateway Control Protocol (MGCP) gateways support only incomingcalling-party settings based on number type. Because Session Initiation Protocol (SIP) docs notsupport number types. SIP trunks support incoming calling-parly settings only for unknownnumber types.

© 2010 Cisco Systems, Inc Single-Site Off-Net Catling 4-191

Page 484: CIPT1_VOL_1&2

Incoming Calling-Party Prefix Example: Globalization of CallingNumber

Ihe figure shows an example of incoming calling-party prefixes that are applied to calls thatare received at a gatewav in Hamburg. Germany.

Incoming Calling-Party Prefix Ex*Globalization of Calling

V

Frankfurt Area (69)

Subscnber

National

International

PSTNHamburgGateway

Hamburg Area (40)

vGermany

Calling-Party Number

i-i'f-Hl 4589555

•A', 69 3056412

•0044 1234 567B90

>031 40S 555 5000

Calling-party number ofcalls received throughHamburg gateway arenormalized (globalizedto E 164 format)

fhe gatewav is configured with the following incoming calling-party settings:

• -4940 for calls that arc received with number type subscriber

• -49 for calls that are received with number type national

• + for calls that are received with numbertvpc international, with additional two-digitstripping

As a result of this configuration, the ealling-partv number of all calls that are received throughthe gatewav are normalized (globalized) to K.164 format, as shown in the figure.

4-192 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 © 2010 Cisco Systems. Inc

Page 485: CIPT1_VOL_1&2

Incoming Calling Party Settings Configuration at GatewayThis figure describes the operation ofincoming calling-party settings.

Incoming Calling Party SettingsConfiguration at Gateway

Define caling numberprefnes and digit strippingfor ii coming calls, basedon the Type of Numberfield.

Choose CSS for calling-partynumber transformations.Transformation takes place afterStrip Digits and Prefixmodification.

If Use Deuce Pool CSS

is checked, the locallyconfigured IncomingCalling Party CallingSearch Space settingis ignored.

To configure incoming calling-party settings, navigate to the Incoming Calling Party Settingssection on a Gateway Configuration or Trunk Configuration page.

The prefix field not only allows you to define anumber prefix but also accepts the followingentries:

• <Blank>: If the Prefix field isempty, noprefix isadded to thecalling number. Digitstrippingconfiguration still applies.

• Default: If the keyword Default isentered inthe Prefix field, the gateway or trunkconfiguration for this Number Type is ignored. Instead, the incoming ealled-party settingson the device pool are applied. In this case, the Strip Digit setting isalso disabled.

If the Use Device PoolCSS checkbox is checked,the locallyconfigured transfonnation CSS isignored. Instead, the transformation CSS that isdefined on the device pool is applied. In thiscase, thePrefix and Digit Strip settings lhatareconfigured locally areused.

i 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-193

Page 486: CIPT1_VOL_1&2

Incoming Calling Party Settings Digit-Manipulation Order:Examples

This figure describes digit-manipulation order of incoming calling-party sellings.

Incoming Calling Party SelManipulation Order; Exam

Trans_CLID_CSS contains the followingIransformalion paltern and digit manipulationsPattern \+4933 i

DDl Pre Dot / Prefix *4922

Example 1: CLID = 00495554444, Type = International1 Stnp the frst two digits 00493355544442. Add the "-•-"character *49335554444

3. Apply transformation from CSS'-149225554444

Example 2. CLID = 5554444. Type = Subscnber1 Do not stnp arty digits2 Addthe -+1408" prefix -14035554444

3. No transformation CSS is configured at the device pool, so the number remainsuncharged +14085554444

Incoming calling-partv sellings follow a specific order when applying digit manipulations

1. Digit stripping configuration is applied.

2. The configured prefix is added.

3. "fhe local or dev ice pool transfonnation CSS is applied.

4-194 Implemenling Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc.

Page 487: CIPT1_VOL_1&2

Incoming Calling Party and Incoming Called Party Settings inthe Device Pool

This figure shows incoming calling- and ealled-party settings in the device pool configuration.

incoming Calling Party and IncomingCalled Party Settings at the Device Pool

On the Device Pool Configuration page, as well as for H.323 gateway?and trunks, Incoming Calling Party Settings and Incoming Called PartySettings are available.

The configuration of incoming calling- and ealled-party settings inthe device pool isalmostidentical to the configuration of these settingson gateways or trunks.

The only differences are the following:

• No Use Device Pool CSS check box is present.

• If the Default keyword is used inany Prefix field, thecorresponding incoming calling- orealled-party settings, asdefined inthe Cisco CallManager service parameter, are used.

) 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-195

Page 488: CIPT1_VOL_1&2

Calling-Party Transformation OrderThe example inthe figure shows the applicable settings for calling-party transformations andthe order in which Cisco Unified Communications Manager processes those instructions.

•alhiii

Apply the external phonenumber mask.

Apply the calling-partytransformation mask.

Apply prefix digits.

Three Ivpes of calling-partv transformations can be configured on route patlerns and per roulegroup in a route li>t. in the following order:

4. The external phone number mask instrtiets the call-rouling component to use the externalphone numberof a calling station, rather than its director)' number or the caller IDinfonnation. Theexternal phonenumbermaskcan be appliedon a line-by -line basisthrough the Director. Number Configuration screen on the device.

5. The calling-partv transfonnation mask suppresses leadingdigits, leaving otherdigitsunmodified, or inserts leading digits.

6. Prefix digits allow prepending of specified digits to the calling number.

Cisco Unified Communications Manager applies the Iransfonnations in the order lhat ispresented in the example in the figure.

Note The example in the figure is not realistic Assigning an external phone number mask that isthen changed to a completely different number (different area code) is useless and

confusing The numbers in the example are used only to illustrate the transformation

process and are not useful in a realistic scenario

4-196 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1 ] v8.0 ©2010 Cisco Systems, Inc

Page 489: CIPT1_VOL_1&2

Called-Party Transformation OrderThe example in the figure shows the applicable settings for ealled-party transformations and theorderin which Cisco Unified Communications Manager processes those instructions.

Called-Party Transformation Order

1 Apply discard digits.

2 Apply the ealled-partytransformation mask.

3 Apply prefix digits.

9 1015321 18085551221

Discard Digits

Called-PartyTransformation

Mask

Prefix Digits

Called Number

10-lOrDialing

9 1808S551221

xxxxxxxxxx

8085551221

880SS551221

Three types of callcd-party transformations can be configured in the call-routing componentand on route lists as follows:

• DDIsallowthe discarding of subsections of a numbering plan, such as the NANP. DDIscan also be used to discard PSTN access codes, such as 9.

• The callcd-party transformation mask allows thesuppression or insertion of leading digitsor changes to existing digits whileleaving others unmodified.

• Prefix digits allow the prepending of oneor more digitsto the called number.

Ifmultiple transformations are configured, Cisco Unified Communications Manager applies thetransformations in the following order, as presented in the example:

1. DDl first discards the digits from the dialed number.

2. Transformation then continues; the ealled-party transformation mask adds or removesadditional digits.

3. The prefix is added at the beginning ofthe number.

i 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-197

Page 490: CIPT1_VOL_1&2

Digit-Manipulation ConsiderationsTins subtopic describes manipulationconsiderations.

igit-fVlanipulation Consideration:

Called-party transformation priority for incomingPSTN calls:

Signfieant Die**

The final called-party number used for the dialed-numbermatching process is a combination of all three-digitmanipulations.

On a gatewav or trunk, three-digit manipulationoptions arc available for the incoming called-party number, before Cisco Unified Communications Manager starts digit analysis.

Ihese three settings are applied in the following order:

1. Significant digits

2. Pre 11 \ directory number

3. Incoming called party settings

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 © 2010 Cisco Systems. Inc

Page 491: CIPT1_VOL_1&2

Digit-Manipulation Considerations (Cont

Called- and calling-party transformation priority foroutgoing PSTN calls:

Example 1NotDWmttd::

Routs Qroup

MjnlCMiaSoraNotDelimsdJJttoi-i

" ,'"".-,1ii:'|

ManipulalDefine*

Example 2

Ma rpulaions

Roule Patarn —••••»Route List

Rous Group

-.^•••F. „j*MDtflOBdon

Example 3

Foroutgoing calls, three levels of digit-manipulation options are available:

• Digit manipulation that is configured on the route pattern

• Digit manipulation thatisconfigured on tlie route listor route group

• Digit manipulation that isconfigured by using a transformation CSS on the gateway ortrunk

These three levels ofdigit manipulation are not cumulative. Only the digit-manipulationconfiguration ofone level will be applied. The hierarchy for these digit manipulations isasfollows:

1. Digit manipulation settings onthe roule pattern take effect only when neither the route listnor route group has defined digit manipulations and if no transformation CSS on thegateway or trunk matches any transformation patterns.

2. Ifnoconfigured transformation CSS at the gateway or trunk matches buttheroute listorroute group hasconfigured digitmanipulations, those manipulations are used. Possibleroute-pattem digit manipulations are ignored.

3. If any manipulation matches via a gateway or trunk transformation CSS, then route-list,route-group, and route-pattern configurations are ignored.

Note

)2010 Cisco Systems. Inc.

Called- andcalling-party digit manipulations are independent ofeach other. Therefore,called-party modification can beapplied via a route pattern, whereas thecalling party can bemanipulated based on a transformation CSS on the used gatewayor trunk.

Single-Site Off-Net Calling 4-199

Page 492: CIPT1_VOL_1&2

SummaryThis topic summari/es the key points lhat were discussed inthis lesson.

bummary

Digit manipulation is an essential dial plan function Itis mandatorytoprovide the correctcalled number to the PSTN and present appropriatecalling-party numbers on IP phones

Depending on the callflow, different methodsand configuration elementscan be used to manipulate calling-and called-party numbers.

Cisco Lnified Communications Manager provides a variety of digit-manipulation configuration elements, such as transformation masks,translation patterns incoming calling-party prefixes, and so on.Cisco Unified Communications Manager external phone number maskscan be used to displaythe full DID number on Cisco IP phones. Theexternal phonenumber masks also provide calling-party modification forcalls sent out to gateways or trunks

Cisco Unified Communications Manager translation patterns providepowerful functionality to manipulate dialed digits and calling-partynumbers for any type of call

Summary (Cont.)

Cisco Unified Communications Manager transformation masks are anintegral part ofdigit manipulation at route patterns, translation patterns,and so on

Cisco Unified Communications Manager digit stripping provides an easyway to apply DDl to route patterns or translation patternsCisco Unified Communications Manager significant digitsfunctionalityallows simple called-party number length normalization on incoming callsfrom gateways or trunks

Cisco Unified Communications Manager global transformations provide aflexible and scalable way to implementglobalization and normalizationforfunotions such as globalized call routing.

• Cisco Unified Communications Manager incoming number prefixes areused to modify incoming called-and calling-party numbers based ontheir Type of Number setting

4-200 Implementing Cisco Unified Communications Manager, Pari 1 (CIPT1 v8.0 © 2010 Cisco Systems, Inc

Page 493: CIPT1_VOL_1&2

References

For additional information, refer to these resources:

• Cisco Sv stems. Inc. Cisco Unified Communications System ReleaseS.xSRND. San Jose.California. April 2010.Imp:'''www.cisco.coin•'en/fiS/does/voice ip comni/eucm/snid/8\/uc8\srnd.pdi.

• Cisco Systems. Inc. Cisco Unified Communications Manager Administration Guide,Release 8.0(1). San Jose. California. February 2010.hup: v\uv\.cisco.com/en/US/docs/voicc_ip_comm.''cucm/drs/8_{l_t/drsagJ101.html.

© 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-201

Page 494: CIPT1_VOL_1&2

4-202 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 Co) 2010 Cisco Systems. Inc

Page 495: CIPT1_VOL_1&2

Lesson 5

Implementing GatewaySelection and PSTN AccessFeatures

OverviewGatewav selection and calling privileges are important dial plan components. Calling privilegesare used to implement class of service (CoS). Based on the calling device or line, somedestinations are permitted to access call-routing table entries; others are not. Implementationapplications include time-of-day routing, vanity numbers, Client Matter Codes (CMC), andForced Authorization Codes (FAC).

This lesson describes the configuration tools lhat can be used to implement calling privilegesand discusses different usage scenarios.

ObjectivesUpon completing this lesson, you will be able to explain the need and uses for calling privilegesand how to implement Ihem in Cisco Unified Communications Manager. Th.s ability includesbeing able to meetthese objectives:

List applications for calling-privileges configuration elementsDescribe how lime schedules and time periods work and how they are configured

Describe the functions ofgateway selection and CoS and how toconfigure them

Describe how toimplement 911 emergency calls and vanity numbers

Describe how to implement carrier selection based ontime ofday

Describe how CMC and FAC work and how they areconfigured

Describe how to implement CMC and FAC

Page 496: CIPT1_VOL_1&2

Calling-Privileges Applications OverviewThis topic describes applications for partitions, calling search spaces (CSSs). and other cailim-pnvileges configuration elements. c

Partitions and CSSs areprimarily used to implement CoS.- Primarily used to implement CoS when you need to permit or deny

access to a certain number

International versus long distance versus local

Direct access to managers versus going through assistantCan include time ofday or require an authonzationcode

• Can also be used for applications

Vanity numbers Depending onwho isca|[mg a number thecallis routed differently.

Time ofday-based path selection Depending on time a numberis called, the call is routed differently

PLAR Automatically dial onespecific number when phone qoesoff-ho ok

Calling-privileges configuration elements are used primarily lo implement class ofservice(CoS) when vou must pemiit or den> access to certain destinations, depending on the caller,fxainples include classes of service (international, long-distance, or local) for public switchedtelephone network (PS'IN) access, direct access to managers versus being transferred bvassistants, pennis.ions that are based ontime ofday or thai depend on authorization codes, andso on.

However, the same configuration tools can be used to implement other applications. Typicallv.calls are not permitted or denied in these applications but are routed in adifferent way"depending on who is placing the call. Samples include vanity numbers and emergen'cv dialing,time ofdav-based carrier selection lor PSIN calls, or private line, automatic ringdown'(PFAR).

Note PLAR causes a phone to dial a specific, preconfigured number assoon asthe phone goesoff-hook.

4-204 Implementing Cisco Unified Communications Manager, Part 1(CIPT1 ] v8 0 12010 Cisco Systems, !nc

Page 497: CIPT1_VOL_1&2

Calling-Privileges Application ExamplesThe table lists and describes calling-privileges applications.

Calling-Privileges Application Examples

Applications

CoS

911 emergency calls andvanity numbers

Time of day-based earnerselection

Mandatory call accounting

PLAR

Description

CoS imits access tocertain destinations and specifiestracStional caling privileges: who isallowed tocall whereor whom.

All usersdial the samenumber, butdepending onthecaller, the callgoes to a different destination.Tine-of-day touting Isusedto select different carriersbased on thetime ofthe day.Cals mustbe marked: business versus private calls,cient-based callaccountingand billing, and soon.Going off-hook connects thephone to aspecificdestination; user cannot dial.

Haeh application that is listed in the table has different requirements regarding the configurationtools orelements that are needed toimplement the application.• CoS- CoS limits access to certain destinations. Partitions and CSSs, time schedules and

time periods, blocked patterns, CMC. and FAC (listed in descending popularity) aretypically used to implement CoS.

• 911 emergency calls and vanity numbers: Partitions and CSSs are typically used toimplement vanity numbers and emergency dialing.

• Time of day-based carrier selection: Partitions and CSSs, and time schedules and timeperiods are typically used for this application.

• Mandator call accounting: CMC are typically used to extend calls only ifthey aremarked with accounting information.

• PLAR: Translation patterns, partitions, and CSSs are typically used to implement PLAR.

© 2010 Cisco Systems. Inc.Single-Site Off-Net Calling 4-205

Page 498: CIPT1_VOL_1&2

Implementing Time Schedules and Time PeriodsIhis topic describes how to implement time-of-dav routing.

ime-of~Day Routing Overview

Time and date information can be applied topartitions.CSSs that include such a partition have access to thepartition only when the currentdate and timematchthe timeand date information applied to the partition.Different routing is allowed, based on time'

Identical route pattern is put into multiple partitions.At least one partition hastime information applied.If this partition is listed first in CSSs, it takes precedenceoverother partition during the time applied to it.

If timedoes notmatch, second partition of CSS is used(first is ignored because ofinvalid time).

You can implement time-of-dav routing in Cisco Unified Communications Manager bv usingtime schedules and time periods to apply time and dale attributes to partitions. Time periods^define time ranges ordales and are grouped into time schedules. Time schedules are thenassigned to partitions.

ACSS that includes a partition that isassocialed with a lime schedule has access to thepartition onlv when the current date and time match the dale and time information that isspecified in the time schedule. Ifthe configured lime schedule does not match the current dateandtime, the partition is logically removed from theCSS.

Time-of-dav routing can be used to route calls differently based ontime:

• Identical route patterns are created and put into different partitions.

• At least one of these partitions has anapplied time schedule.

• Ifthe partition with the time schedule is listed first in CSSs. that partition lakes precedenceover other partitions during the time that isassociated with that partition. Ifthe current timedoes not match the configured lime schedule, lite partition lhat has Ihe assigned limeschedule is ignored, and the next partition becomes the partition with the highest prioritv.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 ©2010 Cisco Systems. Inc.

Page 499: CIPT1_VOL_1&2

Time-of-Day Routing ApplicationsTime-of-day routing can be used for several applications.

Time-of-Day Routing Applications

• Allow international calls only during office hours (based onthe time zone ofthe caller)

• Block international calls on holidays

• Other applications in which tocontrol the CSS based onthetime of day:

Least cost routing:

• Multiple providers for international calls* Different prices per hours ofthe day

• Allows dialing different providers for same destination(country), based on time

The following are some examples ofwhen time-of-day routing can be used:

• Allowing international calls only during office hours

• Blocking international calls on holidays

• Using time-of-day routing to control the call-routing path that is based on the current time,such as in the following examples of least-costrouting:

— Multiple providers for international calls might be available. Some oftheseproviders might have different prices, depending on the hours ofthe day (with callstypically being more expensive during business hours and less expensive during off-hours).

— With time-of-day routing, international calls tocertain countries can use thecheapest available provider, based on the current time. Therefore, make use ofthecheapest offer for any given time, instead ofusing the same provider for all calls tocertain countries.

) 2010 Cisco Systems. Inc Single-Site Off-NetCalling 4-207

Page 500: CIPT1_VOL_1&2

Time Periods and Time SchedulesThis subtopic shows how time periods and time schedules interact wilh each other

Time Periods and Til

Time period* Time range defined by

start and end time

* Repetition interval days ofthe week or specifiedcalendardate

* Associated with timeschedules

Time schedule

• Group of time periods

* Assigned to partitions

- Determines the partitionsthat calling devices searchwhen they attempt tocomplete a call during aparticular time of day

Time Periods Start-End Repetition

weekdayhrs_TP 0800-17ai M-F

weekendhrs TP 0800-1700 Sat-Sun

newyears_TP 0000-2400 January 1noofficehours_TP Sat-Sun

Time Schedule Time Periods

«SB* .li»f *'«i-.iiir»^rF

Partition

„ 3coAuaiir_!9 [ Regbnplo/oa*.TP

Atime period specifies a time range that isdefined by astart and end time and a repetitioninterval (davs ofihe week or aspecific calendar date). One or more time periods are assigned toa time schedule. The same time period can be assigned tomultiple time schedules.

Alime schedule is agroup oftime periods. Time schedules are applied topartitions and makethe partition inactive in a CSS when theapplied schedule does notmatch thecurrent dale ortime.

In the example. CSS> that include the partition CiscoAuslinJ'T can access Ihe partition onlv onMondav lo Fridav. from 8 a.m. to 5 p.m. (0800 lo 1700).

4-208 Implementing Cisco Unified Communications Manager. Pari1 (CIPT1) v80 SI 2010 Cisco Systems. Inc

Page 501: CIPT1_VOL_1&2

Example: Block International Calls during Weekends and onJanuary 1

The figure shows an example of how international calls can be blocked during weekends andon January I.

Example: Block International Callsduring Weekends and on January 1

__ Diati>3 01i43<>9&1' I"1*" >li 1 Cut-rain-m:: 10:>*t

Cuirc-ni liny VV'.iil

Dials 9 0114369913900009CunenlTime 20 00Current Day Sat

First partition (Weekend) isignoredbecause no timematchewsts. Pattern is not blocked.

First partition (Weekend) isactive, matched, and listed first.Pattern is blocked.

RoutePattem:9.011!

Partition: Standard

Route to PSTN

Partition Standard (No Time Schedule)

Route Pattern: 9.011!

Partition: Weekend

Block This Pattern!

Partition Weekend:Time Schedule: TS1

Time Schedule TS1: Time Period: TP1, TP2

TP1:00:00-24:00 Sat-Sun

TP2: 00:00-24:00 Jan 1

To implement this restriction, first create aroute pattern that allows international calls. Put theroute pattern into the standard partition, which has no time schedule applied.Create a second, identical route pattern and putit into theWeekend partition.

Configure atime period for Saturday to Sunday, 0000 to 2400 hours. Configure another timeperiod with aspecified date: January 1. Put these two lime periods into atime schedule, andassign Ihe time schedule to the Weekend partition.

Assign to phones aCSS that contains the Weekend partition first, followed by the standardpartition.

So far. phone users can dial international calls at any time. During weekends and on January I.thev are allowed to dial international numbers, according to the Weekend partition. When thatpartition is inactive (all weekdays except January 1), users are allowed to dial internationalnumbers, according to the standard partition. The task now istoconfigure the route pattern inthe Weekend partition to be blocked.

Note Route patterns andtranslation patterns canbe configured with the Block This Patternparameter, to deny the call if the call-routing logic (best-match, earlier-listed partition) selectsthe pattern.

When the route pattern in the Weekend partition isconfigured toblock matching calls,international calls are impossible when the Weekend partition (as listed before the standardpartition in Ihe CSS ofthe phones) isactive: on weekends and on January 1.

i 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-209

Page 502: CIPT1_VOL_1&2

Time-of-Day Routing-Configuration ProcedureThis subtopic describes how to configure time-of-day routing in Cisco UnifiedCommunications Manager.

Time-of-Day Routing-ConfiguratiiProcedure

Create time periods

: Create time schedules.

Assign time schedules to partitions.

'fhe stepsto implement time-of-dav routingare as follows:

Step 1 Create time periods.

Step2 Create timeschedules and associate them with lime periods.

Step 3 Assign time schedules topartitions that should beactive only during the time that isspecified in the time schedule.

4-210 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 ©2010 Cisco Systems. Inc

Page 503: CIPT1_VOL_1&2

Creating Time PeriodsThe figure shows an example oftime-period configuration.

Creating Time Periods

U35

WeekdayslJTPis f?1active from MondayIoThursday9:00to18:00.

H\nteekdays2_TPisIactiveon Friday

9:00 to 12:00.

E3Hi

j-ofSf Day Suit" c-s-00

* 1+woutdi Fri "I

L-turQrpBd .

Two time periods are created in this example. The first is active Monday through Thursday,a.m. to 6p.m. (0800 to 1800). The second is active on Friday, 9:00 a.m. to noon (0900 to1200).

) 2010 Cisco Systems. Inc.Single-Site Off-Net Calling 4-211

Page 504: CIPT1_VOL_1&2

Creating Time SchedulesThe figure shows an example oftime-schedule configuration.

Creating Time Schedules

lime SdtedBle CoefiguratioB

- 51fltu

CD'-Tune ^thedule Infartnatlon

1,5me Ccmpan,rt'eE.i)aj<_TS

•">!• "st-"1 o_r CoTipan.B Office hour'

-Time Period Informatiofi

&s'Kt ~ "'c F-cnods All th* tin

Add or remove highlightedtime period to or from timeschedule.

When creating a time schedule, vou must configure a name and a list of time periods.

4-212 Implementing Cisco UnifedCommunications Manager, Part 1 (CIPTt) vB.O ©2010 Cisco Systems. Inj

Page 505: CIPT1_VOL_1&2

Assigning Time Schedules to a PartitionThe figure shows how to assign time schedules to partitions.

Assigning Time Schedules to Partition

Partition InfwnwlK

1nil-PSTN

International PSTH !

• Schedule Ccnpan^W«kdayi_T5

Ongnwting Dev

Bpeofis Time Z

Assign fime scheduleto partition.

Set fixed time zone or

usetime zone of calt-

originating device.

Partition is active in CSSonly whencall is placed during timespecified in timeschedule.International calls are possible only during business hours.

Time schedules can be assigned topartitions. In the example, the earlier contigured timeschedule. CompanyWeekdays_TS, is applied to the Intl-PSTN partition. As aresult, the Intl-PSTN partition is active in CSSs only ifacall is placed during the time that is specified in thetime schedule.

i 2010 Cisco Systems, inc.Single-Site Off-Net Calling 4-213

Page 506: CIPT1_VOL_1&2

Implementing Gateway Selection and CoSThis topic describes the reasons for gateway selection in amultisite cnv iron ment.

Gateway selection is an integral functionimplemented byCSSs and partitions:- Depending on the originating device, different gateways are

used for outbound calls.

Important in multisite environments

Headquarters Branch

Gatewav selection is acore function in Cisco Unified Communications Manager and isimplemented by using CSSs and partitions.

Calls to the PSTN should be routed via the gateway that is associated with the geographicallocation ofthe willing IP phone. This recommendation is crucial especially (but not only) inmultisite environments.

4-214 Implemenling Cisco Unified Communications Manager, Part1 (CIPT1) v8 0 ©2010 Cisco Systems. Inc.

Page 507: CIPT1_VOL_1&2

Gateway-Selection Example: ConfigurationThis subtopic describes the necessary configurations to implement gateway selection.

Gateway-Selection Example: Configuration

Two route patterns that point to two gateways and route listsand that have identical matching patterns must be configured.

HQ phones should see only the route pattern that points to theHQ gateway.

BR phones should see only the route pattern that points to theBR gateway.

To implement gateway selection, take the following configuration steps:

Step 1 Configure tworoute patterns thathaveidentical matching patterns but thatpointtotwo gateways and two route lists.

Step 2 UseCSSs and partitions to makesure that Headquarters phoneswill reachonly theroute pattern that points to the Headquartersgateway.

Step3 Also configure CSSs andpartitions to make surethat Branch phones will reach onlythe route pattern that points to the Branch gateway.

)2010 Cisco Systems, Inc Single-Site Off-Net Calling 4-215

Page 508: CIPT1_VOL_1&2

Gateway-Selection Example: Partitions and CSSsIhe tigure shows the CSS and partition configuration that are necessary to implement galewavselection for the sample env ironment.

Partition and CSS configuration

HQ-Phones PT

2001 HO Phonel ||2002 HO Phone 2 H

BR-Phones_PT H

H 3001 BR Phone 1 H

H 30°2 BR Phone 2 11

[1 HQ PSTN PT Hm 9 ' HQ-RL §j

HQ-Phones PT

H 2001 HQ Phone 1 H

M 2002 HQ Phone 2 H

|f BR-Phones_PT ||H 3001 BRPhone 1 N

M 3002 BR Phone 2 jj

W BR_PSTN_PT Hij 9.i BR-RL H

Bv creating Ui) CSS. which contains the HQ_PSTN_lT partition, and BR_ CSS, whichcontains the BR_PST\_PT partition, vou have separated the two 9.! route patterns.

4-216 Implemenling Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 © 2010 Cisco Systems, inc

Page 509: CIPT1_VOL_1&2

Gateway-Selection Example: OperationThis figure shows the gateway-selection operation after you apply the appropriate CSSs to theIP phones.

Gateway-Selection Example: Operation

BR CSS

HQ CSS

Alkr you apply the appropriate CSS to theheadquarters (HQ) and branch (BR) IPphones, callsto the PSTN will use the HQgateway for HQ IP phones and the BRgateway for BR IP phones.

>2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-217

Page 510: CIPT1_VOL_1&2

Gateway-Selection Example: RedundancyThis figure showsthe gatewav -selection operation afleryou applythe appropriate CSSs to theIP phones and implement gateway redundancy..

Gateway selection with gateway redundancy

HQ CSS

HQ-RL

-IHQ-RG

Second ChoiceBR-RL

I Firsl Choice

BR-RG BR CSS

408 555-9999

Bv adding the branch route group (BR-RG) as second choice to the headquarters route list (HQ-RL) and adding the headquarters route group (HQ-RG) as second choice to the branch route list(BR-RL). you can implement gatewav redundancy.

\IQ phones will normal 1\ alwavs use the HQ gateway for PS'fN calls. However. HQ-RL willalso send calls to the I'S IN via the BR gatewav. in ease the HQ gateway becomes unavailable.

Note Configuration of gateway redundancy typically also requires additional digit manipulations of

the calling-party numbers, in case an HQ phone uses the BR gateway and vice versa.

4-218 Implementing Cisco Unified Communicalions Manager. Part 1 (CIPT1) v8.0 © 2010 Cisco Systems, Inc

Page 511: CIPT1_VOL_1&2

Gateway-Selection Example: Local Route GroupsThis figure shows the gatewav-selection operation after you apply the appropriate CSSs to theIPphones anduse the local route groups.

Gateway Selection Example—Local RouteGroups

Gateway selection with local route groups

HQ Device Pool Common-I' ;^BR Device PoolStandardLocj '-'•> r-Kfc "• .:"•'••• •_,

...«-.HAT, •. • •'^V., RRRG •• =~:-IN CR.i

PSTN CSS

This example clearly shows the simplification ofthe dial plan by using local route groups andthus reducing thenumber of required route patterns and route lists.

The HQ device pool uses HQ-RG asits local route group; the BR device pool uses BR-RG asits local route group. Only one common route pattern isused. This route pattern points to aroute listthat contains only the standard local route group, so proper gateway selection ismaintained.

) 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-219

Page 512: CIPT1_VOL_1&2

CoS for Off-Net Calls

This topic describes how to implement CoS in Cisco Unified Communications Manager.

Collection of calling permissions assigned to individual users

CoS

Lobby Employee Executive

Emergency

Local

Long Distance PSTN

International

Emplo/ee

CoS is thecollection of calling pennissions that are assigned to individual users. CoS canbeimplemented in different way?,.

4-220 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)vB 0 ©2010 Cisco Systems, Inc

Page 513: CIPT1_VOL_1&2

Implementing CoS: Traditional ApproachThis subtopic describes the traditional approach to implementing CoS.

Implementing CoS: Traditional Approach

• Place external route patterns in partitions associated with thedestinations that they can call.

• Configure each CSS to be able to reach only the partitionsassociated with its call-restriction policy.

- Assign these CSSs to the phones by configuring them on theCisco Unified Communications Manager device pages (alllines on the device automatically receive the same CoS).

The traditional approach ofCoS implementation in Cisco Unified Communications Managerinvolves placing external route patterns into partitions. CSSs are configured per CoS and areapplied to the respective phones. No CSSs are applied to lines, so the phone CSSs apply to alllines.

Avoiding the use ofaseparate line CSS might sound reasonable. Aphone typically should havethesame privileges on all its fines.

) 2010 Cisco Systems, Inc.Single-Site Off-Net Calling 4-221

Page 514: CIPT1_VOL_1&2

Traditional-Approach Example: Single SiteThe figure shows an example of using the traditional approach for implementing CoS in asingle-site deplov ment.

4-222

Traditional-Appro

CSS is assigned todevice based on

CoS

Route Route

Lists Groups Devices

1he traditional approach has no problems or disadvantages when it is used in asingle-siteenvironment in which all devices should use the same PSTN gateway for external routepatterns, fhe example in the figure shows such a scenario.

Implementing CiscoUnified Communications Manager, Part 1 (CIPTl) vB.O ©2010 Cisco Systems. Inc

Page 515: CIPT1_VOL_1&2

Traditional-Approach Example: Multiple SitesThe figure shows how complexity increases when you use the traditional approach in multisiteenvironments.

Traditional-Approach Example:Multiple Sites

Partitions Route Lists/Route Groups

DeviceCSS

(4 tor Site 1)

Trflilg Gateways

The problem inmultisite environments islhat partitions and CSSs must provide two functions:

• Select the local PSTN gateway for each site

• Control who is allowed to dial which number

The selective PSTN breakout is achieved by creating all PSTN route patterns once pergateway—always ina different, site-specific partition. Inaddition, you must duplicate all theseroute patterns, varying thepartition bya CoS-specific tag. Then, Headquarters users with adifferent CoS can have a CSS that includes a partition that providesaccessto a certainCoS andtheir local gateway.

The figure shows thissolution. Look at thepartitions that include PSTN targets. TheSite IEmergency partition, SitelNational partition, and Sitellnternational partition providethree classes of service to Sitel users. The same three CoS partitions must exist for eachadditional site (SiteNEmergency. SiteNNational, and SiteNInternational). To calculatethenumber of required partitions, multiply thenumber ofrequired classes of service bythenumberof sites, fhis solution does not scale to large deployments.

© 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-223

Page 516: CIPT1_VOL_1&2

Line/Device Approach: Improves ScalabilityTo improve scalability of CoS implementation in multisite environments, you can use aline/device approach.

Line/Device Approach: improvesScalability

Significantly decreases the total number of partitionsand CSSs required:

' Use the device CSS to provide call-routing information; forexample, which gateway to select for all PSTN calls.

• Use the line CSS to provide CoS information; for example,which PSTN calls to block.

When applied to large, multisite deployments with centralized call processing, the traditionalapproach to implementing CoS in a multisite environment can result in many partitions andCSSs. This configuration is required because the device CSS is used to determine both the pathselection {that is. which PSTN gatewav to use for external calls) and the CoS.

You can signiticantlv decrease the total numberof partitions and CSSs lhat are needed. I'o doso. divide these two functions between the line CSS and the device CSS. This solution is called

the line/device approach.

Based on the wav in which the line CSS and the device CSS for each IP phone are combined,follow these rules to implement the line/dev ice approach:

• Use the device CSS lo prov ide call-routing information: for example, which gatewav toselect lor all PSTN calls.

• Use the line CSS to block route patterns that are not allowed by certain CoS (independentofthe used PS'fN tiatevvav).

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ©2010 Cisco Systems. Inc

Page 517: CIPT1_VOL_1&2

Line/Device Approach: ConceptThe figure shows how the line/device approach works in Cisco Unified CommunicationsManager.

Line/Device Approach: Concept

• Device CSScontaiis only one partition with routepatternstoal PSTNnumbers using a specific PSTN gateway.

• Fa eachPSTN gateway, route patterns exist onceina different partition.• Line CSScontains a partition with a singte route pattern thatmatches

international numbers and has been configured as a blocked pattern.

• Regardless oftheused gateway, this samepartition canbeused to blockinternational cals.

Una CSS

Mtecfivaly Modesun***#dtoutM

(weiJWSns toCoS).

OevfctGSS

altars accetl toat external route*.

Blocked

Route/Translation Patterns

Routed Route Patterns

Create anunrestricted CSS foreach site and assign it to the phone device CSS. This CSSshould contain apartition that features route patterns that route the calls to the appropriate localgateway for each site.

Create CSSs that contain partitions with blocked route patterns for those types ofcalls that arenot permitted by the CoS ofauser. Assign these CSSs to the lines ofthe user phone. Forinstance, ifa user has access toall types ofcalls except international, configure that user line(or lines) with aCSS whose first partition includes aroute pattern that blocks calls to 9.0111.

) 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-225

Page 518: CIPT1_VOL_1&2

Line/Device Approach Example: Multiple SitesThe ligure shows an example of using the line/device approach to implement CoS ina multisitedeployment.

lultiple Sites

Route Route

In the example in the figure, the linedeviceapproach is used, resultingin a significantivsimpler configuration.

One partition is used per CoS to block undesired destinations, fhese partitions are included inthe lineCSS ofthe device, to alwavsblock accesslo destinations that are not permitted for thecorresponding CoS. regardless ofthe PSTN gateway that the devices in a location use.

In addition, all possible PSTN route patlerns are created onceper I'SIN gateway. The patternsareput into a partition that is included in thedevice CSS. This process allows the local galewavto be used for all PS'fN calls that the line CSS does not block.

Ihis approach has a significant advantage: Only a single, site-specific partition (and deviceCSS) is required foreach site, to allow local gateway selection. Also, only onepartition perCoS (independent ofthe site) is required.

Rather thanrequiring numerous partitions that are calculated by multiplying classes of serviceand sites, the number of partitions is determined by adding (he required sites and classes ofserv ice.

for example, using the traditional approach with four sites and four classes of service, lbpartitions are required: using the line/device approach, the numberof required partitions dropsto 8,

4-226 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ffi 2010 Cisco Systems, Inc

Page 519: CIPT1_VOL_1&2

Implementing 911 and Vanity NumbersThis topic describes how to implement vanity numbers and emergency dialing.

911 Emergency Number

Aslegislated in Canada and the United States, 911 is asingle numberto call for medical, fire, and policeemergencies:• Calls to 911 are routed to a PSAP, which is the first-tier triage call

center for emergency calls.

• 911 calls must always be sent to the local PSAP• Calls to the same number must be routed differentlyper phone

(location).

9!1is a single number to call for medical, fire, and police emergencies in the United States andCanada. Calls to911 are routed toapublic safety answering point (PSAP). The PSAP isthefirst-tier triage call center for emergency calls. PSAP operators dispatch orconference withmedical, fire, and police resources, as necessary.

Emergency calls must be sent toa local PSAP through the local gateway. In amultisiteenvironment, this requirement means that emergency calls that arc placed tothe same numbermust berouted differently, depending onthephysical location ofthe calling phone. The samemethod is usually applied toall PS'fN destinations, lokeep voice traffic offthe IP WAN and tokeep local gateways free during any PSTN outbreak.

Note Emergency calling in theUnited States andCanada includes additional aspects that are notcovered in this course.

i 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-227

Page 520: CIPT1_VOL_1&2

Vanity Numbersfhis subtopic describes the characteristics of vanitv numbers.

anity Numbers

Vanity numbers provide a certain local service.

Number is the same regardless of physical location ofcaller; forexample'

Dial 7999 at any site to reach local IT support (on-net).

Dial 7998 at any site to reach local travel agency (off-net).Numbercan be a route pattern, directorynumber, or hunt pilot.

911 emergency dialing has the same basic concept:Dial 911 at any site to reach local emergency services(off-net. emergency call)

Vanity numbers prov ideaccess to a ccilain local serv icevv ithin anenterprise. Users should beable to dial the samenumberto access the appropriate locally provided service, no matterwhere the users are located. For example. 7999 might always connect users to local ITsupport.

Vanitv numbers are not limited to internal services (such as the IT-support example). Thesenumbers canalsobe configured to reach external local services, such as taxi or travel agencies,by using abbreviated dialing (forexample. 7998).

The vanitv numbercan be a directory number, a route pattern, a hunt pilot,or a translalionpattern.

Note More information aboutcall hunting is provided inthe lesson"Implementing Call Coverage inCisco Unified Communications Manager."

4-228 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 D ©2010 Cisco Systems, Inc

Page 521: CIPT1_VOL_1&2

Implementing Emergency and Vanity Numbers in Cisco UnifiedCommunications Manager

This subtopic describes how to implement vanity numbers in Cisco Unified CommunicationsManager.

Implementing Emergency and Vanity Numbersin Cisco Unified Communications Manager

Create a site-specific partition foreach physical location.For each service, configure the same vanity number(routepattern, directory number, orhunt pilot) once perphysicallocation, and apply respective site-specificpartition.

Puttheappropriate site-specific partition into theCSSofphones.

Implementing vanity numbers is like configuring selective PSTN outbreaks (always using thelocal gateway for PSTN or emergency calls):

Step1 Create onesite-specific partition per site.

Step 2 For each service, configure the same vanity number (route pattern, directorynumber, hunt pilot, ortranslation pattern) once per site. Put that number into the site-specific partition thatyoucreated earlier.

Step 3 Put the appropriate site-specific partition into the CSS ofthe phones ateach site.

Note If abbreviated dialing isused toreach external local services (such as using 7998 toreach alocal travel agency), then a translation pattern isused for thevanity number.

i 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-229

Page 522: CIPT1_VOL_1&2

Vanity-Number ExampleThe figure shows anexample of vanitv-number implementation inCisco UnifiedCommunications Manager.

CSS:

Standard

San Jose PhoneIT Helpdesk

• Both users dial 7999 for local IT helpdesk San Jose• San Jose user is connected to San Jose helpdesk phone

• New York user is connected to New York helpdesk phone

CSS:

Standard

New York Phone

In the example in the tigure. the vanitv numberfor IT supportis 7999. fhere are two sites: NewYork and San Jose. The direetorv number 7999. in San Jose, isput into the San Jose partition.The same directory number, in New York, is put intothe New York partition. Phones thatarein New York have the New York partition listed first in their CSS. Phones that are in San Josehave the San Jose partition listed first in their CSS.

If a San Jose userdials 7999. thecall is routed to the IThelpdesk phone, fhe San Joseusercannot accessthe New Yorkdirectory number7999 because the San Jose phoneCSS does notinclude the New York partition. Thereverse applies to users in New York.

Additional Example

Ifthe desired serv ice is provided extentallv. a translation pattern canbe configured to translatetheappropriate vanitv number (forexample. 7998 to access a local travel agency) to thesite-specific PSIN number. Creating the vanity number once persiteandputting it into a site-specific partition canensure that users always match the vanity number translation pattern fortheir respective sites. This match is achieved by including the site-specific partition in thephone CSS.

In the example, onlv the following changeswouldbe necessary: Usetwo 7998 translalionpatterns instead of two7999 directory numbers. As wilh the directory numbers, put thesetranslation patterns intosite-specific partitions (San Jose and New York). Configure the SanJosetranslation pattern with the PSTN number ofthe San Josetravel agency. Configure theNew Yorktranslation pattern wilhthe PS'IN numberof the NewYork travel agency. Makesure that the translation patterns are assigned CSSs that allow the patients to use the localPSTN gatewav to route calls out to the translated PS'IN numbers.

4-230 Implementing Cisco Unified Communications Manager. Part I (CIPT1) v8.0 ©2010 Cisco Systems, Inc

Page 523: CIPT1_VOL_1&2

Implementing Carrier Selection Based on Time ofDay

This topic describes how to implement carrier selection for international or long-distance calls,based on the time of day.

Implementing Time of Day-BasedCarrier Selection

Different approaches, depending on scenario:* Dedicated gateway per carrier

- Configure required route patterns (international, long distance,local,and so on) once per carrier and pointto appropriatecarriergateway; put routepatterns intoa carrier-specificpartition.

- Apply time-of-day settings to each partition and include allpartitions in CSS of phones.

• Single PSTN access with carrier access code (101) and four-digitCIC

- Configure route patternsonce percarrierand transform dialednumber to include carrier access code and CIC; put them into acarrier-specific partition.

- Apply time-of-day settings to each partition and include allpartitions in CSS of phones.

Depending onthe way that the long-distance orinternational carrier isselected, you can useoneofthe following two approaches to implement time of day-based carrier selection.

Dedicated Gateway Per Carrier

Follow these stepsto create a dedicated gateway per carrier:

Step 1 Configure the required route patterns (patterns that should berouted differentlybased on the time of day) once percarrier. Point each route pattern to theappropriatecarrier gateway.

Step2 Puteachroute pattern intoa carrier-specific partition.

Step 3 Apply time-of-day attributes to each partition.

Step 4 Includeall the carrier-specific partitions in the phoneCSSs.

Single PSTN Access with Carrier Access Code (101) and Four-Digit CarrierIdentification Code

Follow these steps to create single PSTN access:

Step 1 Configure the required route patterns (patterns that should be routed differentlybased on the time of day) once percarrier. Transform thedialed number to includetheappropriate carrier access codeandCarrier Identification Code(CIC).

Step2 Put the route patternintoa carrier-specific partition.

Step 3 Applytime-of-day attributes to each partition.

Step 4 Include all the carrier-specific partitions in the phone CSSs.

) 2010 Cisco Systems, Inc. Single-Site Oft-Net Calling 4-231

Page 524: CIPT1_VOL_1&2

Time-of-Day-Based Carrier-Selection ExampleThe figure shows an example of implementing carrier selection-based on the time of day.

Time of Day-Based Carrier-Seiecl

Partition Standard

DDl: PreDotis (. fiar:'.jcifi tu 011 43

In the example in the figure, two route patterns are configured for international calls. One routepattern is in partition CI 1I (indicating that this partition is using the carrier with CIC 111):theother route pattern is in the standard partition.

'fhe carrierwith CIC I I1 is lessexpensive for international calls duringbusiness hours. Inallother situations (other PS'IN destinations or internationalcalls that are placed outside businesshours), the standard PSTN provider should be used.

Ihe routepattern in partition CI 11 is set up as 9011.1 to allowthe 9011 lo be stripped off byPreDot discard digit instruction (DDl). In addition, a prefix 1010111011 is configured. As aresult, stripping off 9011 and adding 1010111011 to the number results in a call with carrieraccess enabled (1010) using the carrier with the ID 111 followed by the internationalnumber(Oil) {country code 43. area code, and subscriber number 69918900009).

Theother route pattern (9.0! 1! >is configured with PreDot DDL which strips off only the accesscode 9. resulting in a standard international call number (011 followed by the internationalnumber).

When digit manipulation is set up correctly for both situations—matching the 901 I.! roulepattern, which is in the Oil partition, and matching the 9.011! route pattern, which is in nopartition—theonlv problem is that the pattern in the CI 11 partition is preferred over the otherpattern during business hours, fhis issue can be fixed easily by applying a corresponding timeschedule to the partition and including the partition in the phone CSS.

4-232 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 © 2010 Cisco Systems, Inc

Page 525: CIPT1_VOL_1&2

CMC and FACThis topicdescribes CMC and FAC.

CIVIC and FAC

CMC: Forces the user to enter any configured client mattercode,

- Allows for billing and tracking ofcalls made per clientFAC: Forces the user to enter a configured authorizationcode with a sufficient authorization level.

- Prevents unauthorized user from making toll calls

- Can be combined with time-of-day routing (for example,international calls outside business hours require FAC)

Both generate CDRs.

CMC and FAC can be applied to route patterns.

Ifa route pattern that has CMC applied ismatched, the user isprompted toenler a client mattercode to extend the call. This client matter code is added to the Call Detail Records (CDRs) toallowthe accounting and billingof calls,basedon their clientmatter.

Ifa route pattern is matched toa pattern that has FAC applied, the user isprompted toenter anauthorization code to extend the call. The idea of FAC is to prevent calls from unauthorizedusers. Inother words, the goal is toallow only FAC-protected patterns from those users whoareauthorized to use thepattern (by knowing a corresponding authorization code).

Valid client matter codes and authorization codes are added to Cisco Unified CommunicationsManager and an authorization level isassigned toFAC. If FAC isapplied toa route pattern, theminimum required authorization level must bespecified for the route pattern. To extend calls,users must enter any valid client matter code topass CMC prompts and must enter a validauthorization codewith an authorization level equal to or greaterthan the level that isconfigured for the FAC-enabledrouter pattern.

>2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-233

Page 526: CIPT1_VOL_1&2

CMC Call: Successful Call

fhe figure illustrates a successful call when dialing a CMC-enabled route pattern.

.

CMC.

1234

1244

3489

User dials number that goes toCMC-enabled route pattern.

Cisco Unified CommunicationsManager tells phone to playtone to prompt for code.

User enters valid code.

Call is extended

CDR is generated for billing

Voice Gateway

User A dials a number that matches a route pattern for which the RequireClient Matter Codeparameter is enabled. Cisco Unified Communications Managerplays a tone to indicate to theuser that a client matter code must be entered, "fhe user must enter any valid client matter codeto extend the call. In the example. CMC 1234. 1244.and 34X9 are configured: the user enters1234.The call is successful, and the entered code is included in the generated CDR.

4-234 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc

Page 527: CIPT1_VOL_1&2

CMC Call: Call Failure

"Ihe figure illustrates a call failure when dialing a CMC-enabled route pattern.

CMC Call: Call Failure

CMC:

1234

1244

3489

User A

User dials number that goes to aCMC-enabled route pattern.

Cisco Unified Communications

Manager tells phone to play toneto prompt for code.

User enters invalid code.

User receives reorder tone.

CDR is generated to log attempt.

Voice Gateway

The configuration is thesame thatwas used intheprevious example. However, thistime. UserAenters5555 at the CMC prompt. Thiscodeis invalid; therefore, thecall is denied. A CDR isgenerated and logs the attempted call.

)2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-235

Page 528: CIPT1_VOL_1&2

FAC Call: Successful Call

The figure illustrates a successful call whendialingan FAC-enablcd roulepattern.

User A

User dials number that goes toan FAC-enabled route pattern.

Cisco Unified CommunicationsManager tells phone to playtone.

User enters authorization code

Code is known and authorizationlevel is not lower than requiredevel configured at route pattern.

Call is extended

CDR isgenerared.

Voice Gateway

UserA dials a number that matches a routepattern for which the Require Forced AuthorizationCode parameter is enabled and the Authorization Level is set to 3. Cisco UnifiedCommunications Manager play s a lone to indicate to the user that an authorization code mustbe entered. To extend the call, the user must enter a valid authorization code with an

authorization level of 3 or above. In the example. FAC 1234 is configured with a level of 1.FAC 1244is configured with a level of 2. and FAC 1888is configured with a level of 7. At theprompt, the user enters 1888. The call is successful, and the name ofthe entered authorizationcode is included in the generated CDR.

4-236 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 © 2010 Cisco Systems. Inc

Page 529: CIPT1_VOL_1&2

^

FAC Call: Call Failure

The figure illustrates a successful call whendialingan FAC-enabled routepattern.

FAC Call: Call Failure

* I'.: *jr<: ijwffl

1 HtMK "s'tid **jfra-timsF Co»

UserA

User dials number that goes toan FAC-enabled route pattern.

Cisco Unified CommunicationsManager tells phone to playtone.

User enters authorization code.

Code is unknown or itsauthorization level is lower thanrequired level configured at theroute pattern.

User receives reorder tone.

CDR is generated to log attempt.

Voice Gateway

The configuration is the same as the one that is used in the previous example. However, thistime. User A enters 1234 at the FAC prompt. Although this authorization code is valid, the callis denied because the authorization level ofthe entered code (level 1) is lower than the requiredlevel that is configured for the route pattern. A CDR is generated and logs the attempted call.

>2010 Cisco Systems, Inc Single-Site Off-Net Calling 4-237

Page 530: CIPT1_VOL_1&2

Implementing CMC and FAC"I his topic describes the implementation of CMC and FAC

Use of CMC and FAC for establishing calls are written toCDRs.

Enable CDR logging to collect CMC and FAC usageinformation.

Enable CDRs to analyzeCMC or FAC using theCisco Unified

Communications ManagerCAR tool

When PS'fN calls arc established. CMC and FAC usage statistics can be written to CiscoUnified Communications Manger CDRs. CDRs are disabled by delaull. You must enableCDRs via the Cisco CallManager service CDR Enabled Flag parameter.

After CDR statistics are gathered, vou can analyze them by using the Cisco UnifiedCommunications Manager CDR Analysis and Reporting (CAR) tool.

4-238 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc

Page 531: CIPT1_VOL_1&2

Configuring CMC'['his figure shows how to configure CMC.

Configuring CMC

Select Call Routing >Client MatterCodes and click Add New.

Client Matter CoAe* Configuration

Q

f^^ Statui: Realty

rCMC Information-

Cltent Hatt« Cod** na

Description ACME Company

® ndicates required item.

Define a unique clientmatter code and a

meaningfuldescription.

Toconfigure CMC. choose CallRouting>Client MatterCodes and click Add New. liachconfigured client matter code must beunique within the Cisco Unified CommunicationsManger cluster.

© 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-239

Page 532: CIPT1_VOL_1&2

Check Require Client Matter Code check box on theappropriate Route Pattern Configuration page.

If this route pattern is matched,the call is established after

calter enters an existing clientmatter code.

After \ ou add client matter codes. \ on can configure route patterns to require CMC to establisha call.

4-240 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vB.O >2010 Cisco Systems. Inc

Page 533: CIPT1_VOL_1&2

Configuring FACThis figure shows how to configure FAC.

Configuring FAC

Select Call Routing > Forced Authorization Codesand click Add New.

I orrwt Authorijslion Code ConlMjUf-rt'

Q-X1-Status •

(QAdd SUCCCK

Forced AuthoriioHon Codr In(orm«tlDn

Authorization CedeName* FYemiumHo«ine_I90Q

Authorization Code 4711

AjithofizationLevel1 25

"- indicates reouired iten

Define a unique AuthorizationCode and Authorization Code

Name, as well as a validAuthorization Level (0-255)for this code.

To configure KAC. choose Call Routing > Forced Authorization Codes and click Add New.An authorization code can have an authorization level between 0 and 255. Each configuredauthorization code must be unique within the Cisco Unified Communications Manger cluster.

Configuring FAC (Cont)

Check Require Forced Authorization Code on the appropriateRoute Pattern Configuration page, and define the minimumAuthorization Level to use this route pattern.

™—t^w.™ ^.jfcp,^™ ^^^^^^^HllllllllllH

*-^j i™.™™•

:H^rr* .^ if.rf this route pattern is matched,the call is established only aftercaller enters an authorization

code with an authorization level

equal to or greater than 20.

y:™:™nT"'

i^w.,™™-^

After \ou add authorization codes, you can configure route patterns to require FAC with aspecific minimum authorization level to establish a call.

i 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-241

Page 534: CIPT1_VOL_1&2

SummaryIhis topic summarizes the ke\ points that were discussed in this lesson.

Summary

Time schedules and time periods are used to activate or deactivatepartitions within a CSS, depending on time or date information.

CMC is used to track calls to certain clients by requesting the clientmatter code to be entered and adding it into CDR. FAC is used toallow access to route patterns only ifan authorization code with ahigh-enough level is entered when requested.

Calling-privileges applications include implementation of gatewayselection and CoS, vanity numbers, time-based routing or carrierselection, and PLAR.

.urrmiary (Cont.;

Complexity of CoS implementation at IP phones can be reducedby using the line/device approach, which allows the effectiveCSS to be composed of a line and device CSS (in this order).

Vanity numbers provide access to local services by dialing thesame number from any physical location.

Time schedules and time periods can be used to route calls viadifferent gateways or carriers, depending on the time ofthe dayor date, to take advantage ofthe cheapest rate at any time.

Usage CMC and FAC calls are written into CDRs and can bereported by using the Cisco Unified Communications ManagerCAR tool.

4-242 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1] vB.O © 2010 Cisco Syslems, Inc

Page 535: CIPT1_VOL_1&2

References

For additional infonnation. refer to these resources:

• Cisco Systems. Inc. Cisco Unified Communications Manager Administration GuideRelease 8.0(1). San Jose. California, February 2010.http:.';www.cisco.com.;cn/liS/docs/voice ip comm/cucui/drs/8 0 I/drsagKOI.html.

• CiscoSystems. Inc. Cisco Unified Communications Manager System Guide Release 8.0(1).San Jose. California. February 2010.liUp:/''www.cisco.com/en/US/docs\'oice ip comm/euem/adinin/ft0 l/ecmsys/accm-S01-cm.html.

• Cisco Systems. Inc. Cisco Unified Communications System Release8.x SRND. San Jose,California. April 2010.hltp::^vww-.cisco.C(>m/cn/IJS/docs/voice_ip_comm/cuen5/snid/8x/ucXxsrnd.pdf.

) 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-243

Page 536: CIPT1_VOL_1&2

4-244 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 © 2010 Cisco Systems, Inc

Page 537: CIPT1_VOL_1&2

Lesson 6

Implementing Call Coverage inCisco Unified CommunicationsManager

•» OverviewManv businesses have sales orservice support departments that work as groups lo processinbound calls from customers. These businesses typically need several phone lines and a

•** method to make the lines work together so that ifone representative is busy or unavailable, thecall will rotate to other members ofthe group until it is answered or forwarded to an auto-attendant or voice mail. Hunt groups are the mechanisms lhat help these businesses manageinbound calls. Ahunt group is agroup oftelephone lines that are associated with acommonnumber When acall comes in lo the number that is associated with the hunt group, the callcycles through the group until an available line is found. This process is known as hunting.This lesson describes how to implement hunt groups and how to enable other call-coveragefeatures such asCall Forward, shared lines, and Call Pickup.

ObjectivesUpon completing this lesson, you will be able to describe call coverage and how to implementit in Cisco Unified Communications Manager. This ability includes being able to meet theseobjecti\es:

• Describe call-coverage options in Cisco Unified Communications Manager

• Describe shared lines andhow to configure them

• Describe how call hunting works in Cisco Unified Communications Manager

• Describe call-hunting scenarios in Cisco Unified Communications Manager• Describe how lo configure call hunting in Cisco Unified Communications Manager

Page 538: CIPT1_VOL_1&2

Cisco Unified Communications Manager Call-Coverage Support

This topic describes call-coverage features in Cisco Unilied Communications Manager.

4-246

Call coverage ensures that all incoming calls areanswered.

• Used for individuals:

Ring other phones if original called phone does notanswer (Call Forward feature)Ring multiple phones at the same time {shared number)Pick up a call ringing on other phone (Call Pickup/GroupPickup)

• Used foruser groups with pilot numbers:

Hunt through multiple phones (call hunting)Ring multiple phones (call hunting with broadcast option)

Call coverage is part ofthe dial plan and ensures lhat all incoming calls are answered. Thefollowing call-coverage features are typically implemented for individuals:

• Call Kornard: Ifthe called phone does not answer the call, the call should be forwarded loanother phone or \ nice mail.

• Shared lines: Ashared line is adirector) number that is assigned lo more than one dev iceallowing the call to be accepted on more than one phone.

• Call Pickup: Call Pickup allows acall lhat is ringing on aphone to be picked up at anotherphone.

Call hunting is another complex and flexible feature lhat provides call coverage Call hunting isbased on apilot number that, ifcalled directly or used as aCall forward target allows hunlinothrough multiple line groups. Several hunting algorithms e.xist. ranging from around-robin *selection of group members to abroadcast option that rings all members of aline group.

Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8.0 ©2010 Cisco Systems,

Page 539: CIPT1_VOL_1&2

Shared LinesThis subtopic describes the shared line feature in Cisco Unified Communications Manager.

Shared Lines

• Same directory number is used on multiple phones.• All phones ring at the same time when directory number is called.• When a user answers the call fromone ofthe phones, all phones

stop ringing.

2000

Ashared line is implemented by assigning the same directory number to multiple phones. Ifthenumber is called, all phones that are configured with this shared-line number ring. The first userthat accepts the call isconnected to the caller, and all other phones stop ringing.

i 2010 Cisco Systems, Inc. Single-Site Off-NetCalling 4-247

Page 540: CIPT1_VOL_1&2

Shared-Line ConfigurationIhis figure shows how to conligure ashared line in Cisco Unified Communications Manger,

Shared-Line Confiqurati

Direetorv Number Cwifigurattoa

Direetorv

Directory

Afctir-j Uni

fiK0C1=tedCeic« SEPO0JD94C32E6FSEP002*C4-«51E6

Diiiooate Rev

of Device ttom CTI

Enter a directory number„ . . , , that is already assignedI Number InFarmation • , ..__..

_ ~~- , X- to another device

As soon as the directory numberconfiguration is saved, allassociated devices show up.

Edit [tevice i

Edit Iiik? Appear

As soon as a single direetorv number isconfigured for more than one phone, the Director;Number Configuration page shows all the devices that are associated with that number.

4-248 Implementing Cisco Unified Communications Manager. Part 1 (CtPTl) v8.0 © 2010 Cisco Systems. Inc

Page 541: CIPT1_VOL_1&2

Call HuntingThis topic describes the call hunting feature in Cisco Unified Communications Manager.

Call-Hunting Components

Hunt pilot, hunt list, and line groupsprovide hunting capabilities.

Hurt List

• Choosesp«h tor cat touting• Pomtsto pnwtlwa Hnegroups

Line Group

• specHnmnurAofXbnanddiatftbufiGrtagoriBim

• tons to actual extensions

1-800-555-0111

iFirsiChoice Secaid Clinic'

Una Group 1 Urn Group 2

1000 I 1001 | 1003 | iao4|

fhe Cisco Unified Communications Manager call-hunting implementation comprises thefollowing components:

• Phone directory numbers orvoice-mail ports: Numbers orports are assigned to linegroups.

• Line groups: Line groups are assigned tohunt lists. Ahunt list can have one ormore linegroups. At the line group, hunt options and distribution algorithms can be specified todefine howcall hunting should be performed forthe members of a linegroup.

• Hunt lists: Hunt listsareassigned to huntpilots. A hunt list is an ordered listof linegroups.

• Hunt pilots: Hunt pilots arethe numbers thataredialed to invoke a hunting process. Ahunt pilot can be called directly; forexample, toprovide a certain service tocustomers.Also an IFphone canbe configured to forward calls that it receives to the huntpilot, toprovide call coverage.

While hunting, theforwarding configuration of line-group members isnotused. If the huntingalgorithm rings a phone and thecall isnotanswered, theCall Forward NoAnswer (CFNA)setting of that phone isignored. The hunting algorithm goes ontothe next line-group member.

© 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-249

Page 542: CIPT1_VOL_1&2

Call-Hunting OperationThis subtopic describes call-huntingoperation.

User

dials

2222

If no agenl answers,hunt list sends call to

second line group

Hunt List Helpdesk

Line Group Agents

2001

2002

Line Group Operators

2101

Line groupdistributes

call to agents

J^

Line groupdistributes call to

operators

in the examplein the figure, two line groups are configured: Agents (containing direetorvnumbers 2001 and 2002) and Operators (containing directory numbers 2101 and 2102).

fhe line groups are assigned to the Helpdesk hunt list.

A huntpilot, also named Helpdesk. with the pattern 2222 is configured to use the Helpdeskhunt list for call coverage.

The following high-level steps describe how this hunt pilot processes calls:

1. A user dials 2222. matching the hunt-pilot number. The hunt pilot sends the call lo theHelpdesk hunt li^t.

2. The hunt list picks the first line group. Agents.

3. The line group distributes the call to the assigned agent directory numbers.

4. If no agent answers, the hunt list sends the call to the second line group. Operators.

5. fhe Operators line group distributes the call to the operator director} numbers.

4-250 Implementing Cisco Unified Communications Manager, Part i (CIPTl) v8.0 ©2010 Cisco Systems. Inc

Page 543: CIPT1_VOL_1&2

Hunt Pilots

This subtopic describes hunt pilots.

Hunt Pilots

Hunt pilots are configured with a hunt pilot number:the number that needs to be called to start a huntingprocess.

- Perform digit manipulation

* Point directly to a hunt list

• Specify the maximum hunt timer

• Specify final forwarding settings (on hunt exhaustion)

Hunt pilots are dialable patterns, such as roule patterns and directory numbers, in the call-routing table. The hunt pilot points directly to a hunt list. Hunt lists point to line groups, whichpoint to endpoints.

At the hunt list, digit manipulationcan be configured to transform the calling and callednumber before the call is passed on to line-group members.

Beginning with Cisco Unified CallManager Version 4.1, calls can be redirected to a finaldestination when the hunting fails because of one or both of these reasons:

• AH hunting options have been exhausted and the call still is not answered.

• A maximum hunt timer that is configured at the hunt list has expired.

"fhis call redirection is configured in the Hunt Forward Settings section ofthe Hunt PilotConfiguration page, and the destination for this redirect can be either of these options:

• A specific destination that is configured globally at the hunt pilot.

• A personal preference that is configured at the phone line ofthe originally called number,when hunting on behalf of that number fails. The personal preference is configured byusing the Call Forward No Coverage (CFNC) settings at the phone line.

For example, you can implement the personal preferences option. To do so, configure a userphone so that the Forward No Answer field redirects the call to a hunt pilot, which searches forsomeone else to answer the call. If call hunting fails because all the hunting options areexhausted or because a timeout period expires, the call can be sent to a personalized destinationfor the person who was originally called. For example, if you set the Forward No Coveragefield in the Directory Number Configuration page to a voice-mail number, the call will be sentto the voice mailbox of that person if hunting fails.

i 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-251

Page 544: CIPT1_VOL_1&2

These considerations applv to calls processed by hunt pilots:

• Call Pickup and Group Call Pickup are not supported on calls that a hunt pilot distributes.A member of die line group cannot pick up a hunt-pilot call that is offered to anothermember in the line group, even if both members belong to the same Call Pickup group.

• The hunt pilot can distribute calls to an; of its line group members, regardless of calling-privileges implementation at the line-group member. If line-group members are configuredwith a partition, the hunt pilot overcomes all partitions and calling search space (CSS)restrictions.

Implementing Cisco Unifed Communications Manager. Part 1 (CIPTl) v8 0 © 2010 Cisco Systems, Inc

Page 545: CIPT1_VOL_1&2

Hunt Listsfhis subtopic describes hunt lists.

Hunt Lists

Ahunt list is a prioritized list of linegroups.• Multiple hunt pilots can point to the same hunt list.• Multiple hunt lists cancontain the same line group.• Hunt lists do notperform digit manipulation.

Ahunt list is aprioritized list ofline groups that are used for call coverage. Hunt lists havethese characteristics:

• Multiple hunt pilots can point to the same hunt list.

• Multiple hunt lists can contain the same line group.• Ahunt list is aprioritized list ofline groups: line groups are hunted in the order of their

configuration in the hunt list.

• A hunt listdoes notperform digit manipulation.

>2010 Cisco Systems, Inc.Single-Site Off-Net Calling 4-253

Page 546: CIPT1_VOL_1&2

Line Groupsis subtopic describes line groups.

Line Groups

Line groups control the order in which a call isdistributedamong the line-group members.

• Line groups point to specific extensions, typically IP phoneextensions or voice-mail ports.

• The same extension can be contained in multiple line groups.• The hunt option describes how to continue hunting after trying the

first member ofthe line group (stop hunting, switch immediately tonext tine group, try remaining line-group members, then go to nextline group).

• The distribution algorithm specifies theorder in which the line-group members are hunted (circular, longest idle, broadcast ormember thatfollows the last used).

• The RNAR timeout value specifies how long totry a member oftheline group.

Line groups control the order in which acall is distributed, and they have these characteristics:• Line groups point to specific extensions, which are typically IP phone extensions or voice-

mail ports.

• 1he same extension may be present in multiple line groups.

• linegroups are configured with aglobal distribution algorithm, which is used to select thenext line-group member for hunting,

• Line groups are configured with ahunt option, which describes how hunting should becontinued after trv ing the first member ofthe line group, fhe hunt option is configured perhunt-failure event: noanswer, busy, andnot available.

• The Ring No Answer Reversion (RNAR) timeout specifies how long the hunting algorithmrings amember ofthe line group before proceeding to hunt according to the Line Group NoAnswer hunt-option setting.

4-254 Implementing Cisco Unified Communications Manager, Part 1(CIPTt) u8 0 ©2010 Cisco Systems. Inc

Page 547: CIPT1_VOL_1&2

Line-Group MembersThis subtopic describes line-group members.

Line-Group Members

Line-group members are the endpoints accessed bylinegroups; members can be any of the followingtypes:• Any SCCP endpoints, such as Cisco Unified IP phones,

Cisco VG224 Analog Phone Gateway, or Cisco ATA 188

• SIP endpoints

• Voice-mail ports

• H.323 clients

• FXS extensions attached to an MGCP gateway

Note CTI ports and CTI route points cannol De added within a line group. Calls cannot bedstrrtjuled lo endpoints controlled through CTI appHcations (CRS, IP IVR,and so on.).

Line group members are theendpoints that linegroups access. These linegroups canbeanyofthese types:

Any Skinny Client Control Protocol (SCCP) endpoints, suchas CiscoUnified IPphones,Cisco VG224 Analog Phone Gateway, or Cisco Analog Telephone Adaptor (ATA) 188

Session Initiation Protocol (SIP) endpoints

Voice-mail ports

11.323 clients

Foreign Exchange Station(FXS)extensions, attachedto a MediaGatewayControl Protocol(MGCP) gateway

Computer telephony integration (CTI) ports andCTIroute points cannot be added to a linegroup. Iherefore.calls cannotbe distributed to endpoints that are controlled through CTIapplications, such as CiscoCustomerResponse Solutions (CRS) or Cisco Unified IP InteractiveVoice Response (IVR).

) 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-255

Page 548: CIPT1_VOL_1&2

Call-Hunting FlowThis topicdescribes the eall-hunting fiow in a Cisco Unified Communications Manager call-hunting configuration.

if hunt lis! nisinniim nunt

timereipires v .

Go lo next line groupif none led

Try next member of Ihis line group

il none 'eft

Try next member of this line groupi1 none <e3 go lo next line group

Direct Call to Hunt Riot or Call

Foiwarfled from Phone

Check ,ine group hunt option to determine how to continue

The call-hunting How in Cisco Unified Communications Manager call-hunting configuration isas follows:

Step 1 A direct call is placed to the hunt-pilot number, or a call is forwarded from a phoneto the hunt-pilot number.

Step 2 Ihe hunt pilot that is configured wilh the appropriate hunt-pilot number starts themaximum hunt timer to monitor the overall hunting time. If the timer expires,hunting stops. The hunt pilot is associated with a hunt list.

Step 3 I he hunt list that is associated wilh the hunt pilot sends the call to the next linegroup that is configured in the hunt list (starling with the first line group).

Step 4 fhe line group sends the call to the next line-group member, based on thedistribution algorithm thai is configured for the line group. The possible distributionmethods are as follows:

• Iop down

• Circular

• Longest idle time

• Broadcast

Step 5 If the line-group member (or members, in case of broadcast) that the distributionalgorithm selects do not answer the call, the hunt option—which is configuredindependently, per hunt-failure reason, for the line group—specifies how huntingshould continue. Possible hunt-failure reasons are no answer (that is. the expirationofthe RNAR timer that is configured for the line group), busy, and not available.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 © 2010 Cisco Systems, Inc

Page 549: CIPT1_VOL_1&2

[fthe hunt option that isconfigured for the appropriate hunt-failure reason isStop Hunting, huntingstops.

Ifthe hunt opfion that isconfigured for the appropriate hunt-failure reason isSkip Remaining Members and Go Directly to Next Group, and there are nomore line groups, hunting stops. Ifthere are additional line groups, totheprocess continues with thenext line group (Step 4).

Ifthe hunt option that is configured for the appropriate hunt-failure reason isTryNext Memberbut Do Not Go to NextGroup,and there are no more line-groupmembers, hunting stops. Ifthere areadditional line-group members, the processcontinues with the next line-group member (Step 4).

If the hunt option that is configured for the appropriate hunt-failure reason isTryNextMember Then TryNextGroup in Hunt List, andthere are additional line-group members, the process continues with the next line-group member (Step4). If there arenoadditional line-group members, the nextline group is used. Ifthere areadditional linegroups, the process continues with the next linegroup(Step 4). If there areno more linegroups, hunting stops.

)2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-257

Page 550: CIPT1_VOL_1&2

itl-Huntinq Fl

Hunting Slopped

Check hunt pilotfor fins'

forwardingconfiguration.

Final

ForwardingNo Final

Forwarding

Use

Personal

Preferences

Number

Specified inHunt Pilot

Failed

number

speeded at Route call to

number specifies

iCFNC, in hunt pilot

When hunting stops, the following are possible reasons:

• Stop Hunting was the hunt option that needed tobeapplied afler a call was notaccepted bythe last attempted line-group member.

• After hunting tried the last line-group member, there were noother line-group members orother line groups to be used. This reason is known as hunt exhaustion.

• fhe ma\imum hunt timer that is configured for the huntpilot expired.

"fhe process then continues;

Step 6 Rev iew the hunt pilot configuration for its final forwarding settings.

• If the huntpilot is not configured for final forwarding, the call fails and a reordertone is plaved.

Step 7 Review the final forwarding destination settings that are configured lor the huntpilot.

• If a final forwarding number is specified for the hunt pilot, route the call lo thespecified number.

• 111 se Personal Preference is selected, route the call to the number thai is

configured for CFNC on the phoneline lhat invoked the call to the pilot number.

4-258 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vB.O ©2010 Cisco Systems. Inc

Page 551: CIPT1_VOL_1&2

Call-Hunting ScenariosExample 1: Internal and External Forwarding (No Hunting)

The figure shows an example ofinternal and external forwarding options with no huntingenabled.

Example 1: Internal and ExternalForwarding (No Hunting)

User A (directorynumber 3000) wants:

• CFB: Incoming internaland incoming externalcalls forward to 3001

when 3000 is busy.

• CFNA: Incoming internalcalls forward to 3001 andincoming external callsforward to

303 555-4711 when 3000does not answer.

Solution:

• Configuration window fordirectory number 3000.

WMUM («-*-«»:

rjJIiriti ^arffi Spec* ficrmanon Policy

Saacndirv Ctflmfl 5fl*xh Soaa fo.r™ J All

fcmare Buw JitfpifiBl or »3I

F™"da™'M""'1-.or 3M.

Fw™d «.*,-., «.™.i ;;. »«»- n

rcf-»fd he Covbhj* JrrMmil • i»

rur*ard no Covkbjc Litamol .or

rsrHara Jnrpgislcrffi lrrfcmpl ~;.r

F-THB*dUnTB1'"*^ FalemSl

Ho Aret«#i Ring Curamn (ictci 1 10

Call PiAue Group'

Thefirst example isstraightforward. User Aatdirectory number 3000 has the configurationthat is shownin the Call Forward and Call PickupSettings windowofthe Directory NumberConfiguration page:

• Call Forward Busy(CFB): CFB isdetermined bytheForward Busy Internal and ForwardBusy External settings, both setto 3001. CFB forwards incoming internal and external callsto 3001. when 3000 is busy.

• CFNA: CFNA is determined by the Forward No Answer Internal and Forward No AnswerExternal settings. CFNA forwards incoming internal calls to 3001 andexternal incomingcalls to 303 555-0111. when 3000 does not answer.

) 2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-259

Page 552: CIPT1_VOL_1&2

Example 2: Internal and External Forwarding with HuntingIhefigure shows an example of internal and external forwarding options wilh hunting enabled.

Example 2: Internal and Extern;Forwarding with Hunting

User A (directorynumber 3000) wants:

• CFB: Incoming internalcalls forward to 3001 andexternal calls forward to

hunt pilo: 7000 when 3000is busy

• CFNA: Incoming internalcalls forward to 3001 andexternal calls forward tohunt pilot 7000 when 3000does not answer.

• Hunt pilot 7000 points tohunt listabc, whichincludes Ine group 1 (withlines 3001 and 3002) andline group 2 (with 4001and 4002)

• Hunt pilot 7000 has nofinal forwarding fieldsprovisioned (default)

Solution:

Configuration window fordirectory number 3000.

"•w &=•=•— -*- Hurt Pilot 7000

| Hunt List abc |-

-i

UPP nesi

— nrzzi

^...w.™, .,„,,,.,,

User A at direetorv number3000has the configuration that is shown in the Directory NumberConfiguration window:

• CFB: Incoming internal calls are forwarded to 3001, and external calls are forwarded lohunt pilot 7000. when 3000 is busy.

• CFNA: Incoming internal calls are forwarded to 300I. and external internal calls areforwarded to hunt pilot 7000. when 3000 does not answer.

Assume that hunt pilot 7000 is associated with hunt list abe and has four hunt parties that aredistributed over I ine (iroup I and LineGroup 2. Hunt pilot 7000 has no final fonvarding fieldsprovisioned (default!.

Question: Which behavior results when an internal caller calls 3000 and user 3000 is busv?

Answer: The call forwards to line 300I.

Question: Which behav ior results when an external caller calls 3000 and user 3000 does notanswer?

Answer: The call forwards lo hunt pilot 7000. which causes hunting to lines 300I. 3002. 4001.and 4002, If one ofthe hunt parties answers, the caller is connected lo lhat party. If no huntparty answers, then regardless ofthe reason, the caller receives a reorder tone (or an equivalentannouncement].

4-260 Implemenling Cisco Unified Communications Manager Part 1 (CIPTl) v8 0 ©2010 Cisco Systems, Inc

Page 553: CIPT1_VOL_1&2

Example 3: Internal and External Forwarding with HuntingThe figure shows another example ofcall-hunting configuration.

Example 3: Internal amForwarding with Hunting

User A (directorynumber 3000) wants:

• Same configuration as inexample 2, but if huntingfails because of 3000

does not answer, callshould forward to 3002.

• Hunt pilot 7000 hasForward HuntNoAnswerset to 3002.

• Hunt pilot 7000 has noForward Hunt Busyconfiguration.

Solution:

« Configuration window fordirectory number 3000.

''/:.'*#**&;; zaiOmffli--*- Hjrt Pilot 7000

""" s""c'""""

_™»

]Hunt Lis! abc |-s™™„ c.be s.a

™,!^;r^«m. UPP Dest

'ZZZ'ZZ'ZZ .;: z F«^uit»~. | |l_3cca 1

w-wtajw™.

r» • t

r™s,.. ci <•«.,* MtirPTiim'ifil'HI

!™*Z^!™Z -- H Line Group 1 H

The Forward Ilunt No Answer field forhunt pilot 7000 is set to destination 3002,but allForward Hunt Busy fields are empty.

Question: Which behavior resulLs when an external caller calls 3000 and user 3000 does notanswer?

Answer: Thecall forwards to hunt pilot 7000. which causes hunting to lines 300L3002. 4001,and 4002. Ifone ofthe huntparties answers, thecalleris connected to thatparty.

Ifall hunt parties are busy, the caller receives a reorder tone (oran equivalent announcement).

Ifatleast one hunt party isalerted (rings), the call forwards to3002 because 3002 isthe valuethat is configured forthe Forward Hunt No Answer field.

Question: What if user3000is busy when an external call arrives?

Answer: In this case, the same results occur because user 3000 forwards external calls to huntpilot 7000 for both busy and no-answer conditions.

>2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-261

Page 554: CIPT1_VOL_1&2

Example 4: Internal and External Forwarding with Hunting(he figure shows an example that extends the previous example by amending some of itsforwarding options.

ixample 4: Internal and Eorwarding with Hunting

UserA (directory number3000) wants

- Same configuration as inexample 3 but if hunting failsBecause 3000 is Busy callsnoukj loiward lo numbersspecified for Forward NoCoverage Internal andExternal at 31/ectory number3000

• Hunt pijot 7300 has ForwardHunt Busy Use PersonalPre'erences enabled

• Forward No CoverageInternal is set to 3005 at line3000

- Forward No CoverageExternal is set to{3C3) 555-0111 at une 3CO0

Solution.

Configurationnumber 3000

uindow tor drectory

""""""* D~™— -* Hurt Pilot 7000

| Hunt List auc |-

,1 UPP Rest

— '-• sen^.«,ji.u.«'j,a,!,— Qnssn

."-.,.1=™,™, ,.,„„„,„

Question: Which behav ior results when an external caller calls 3000 and user 3000 does notanswer?

Answer: The call forwards to hunt pilot 7000. which causes hunting to lines 3001. 3002, 4001.and 4002.

Ifoneofthe hunt parties answers, the caller is connected lo that parly. Ifat least onepartv isalerted, hunting exhausts because there was no answer, and the call forwards lo 3002.

[fall hunt parties are bus), the call forwards lo the Forward NoCoverage Fxtenial setting ofthe original called part) (user 3000). In ibis case, the call forwards to the hunt pilot 303 555-0111.

Question: What if user 3000 is busy when an external call arrives?

Answer: In this caie. ihe results are the same, because user 3000 forwards external calls to

hunt pilot 7000 for both busy and no-answer conditions.

Note Ifthe hunt pilot is configured to use personal preferences but the corresponding Forward NoCoverage field is not set on the phone, the call fails This configuration results in the samebehavior as when there is no final forwarding setting on the hunt pilot

4-262 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 © 2010 Cisco Systems. Inc

Page 555: CIPT1_VOL_1&2

Example 5: Using the Maximum Hunt Timer While HuntingThe figure show s an example inwhich the maximum hunt timer expires.

Example 5: Using the Maximum HuntTimer While Hunting

• Assume RNAR Solution:

timer at line groups _Configuration window foris 10 seconds ,. ,a . „(default). directory number 3000.

- Question: Howlong before hunting

Hurt Pilot 7000

| Hunt Li9aBc | 1

exhausts''

• Assume maximum

hunttimerfor hunt

pilot 7000 is 25seconds.

• Question: What

happens when auser calls that hunt

pilot?

UPP DestFr™„i««BW ECZJ

W'Uta.Mr.l

;™.::™z : iThe RNARtimer fora line groupdetermines how long huntingwill ring a huntparty beforemoving to the next party in its list(assuming that thecustomer didnotselect the broadcastalgorithm). This timer has a default value of 10seconds.

Question: In the examples of four huntparties,how longwill it take beforehunting exhausts?

Answer: It will take 40 seconds before hunting exhausts (10 seconds RNAR * 4 huntmembers).

Assume that the maximum hunt timer forhunt pilot 7000 is set to 25 seconds. The call must beanswered within this time. In this example,the hunt timer is 2.5 times the RNAR timer, whichis 10 seconds.

Question: Which behavior results when a user calls hunt pilot 7000?

Answer: Thecall attempts to hunt to the four parlies. If no party answerswithin 25 seconds,huntingterminates and the cause is treatedas no answer. Hunting terminates after the thirdmember has been alerted for 5 seconds (10 seconds RNAR on each ofthe first two membersleaves 5 seconds before expiration ofthe 25 seconds maximum hunt time that is configured onthe hunt pilot).The call then forwards to 3002 becausehunting failed with a no-answercondition.

>2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-263

Page 556: CIPT1_VOL_1&2

Call-Hunting ConfigurationThis topic describes how toconligure call hunting inCisco Unified Communications Manager.

lall-Hui

Create line group, add directory numbers, and determinedistribution algorithm and hunt options.

Create hunt list and add line groups.

Create hunt pilot, associate hunt list, and configure hunt-forward settings.

Configure personal preference on phones in case of nohunt coverage.

To access the Line Group Configuration. Hunt I isl Configuration, and Hunt PilotConfiguration windows in Cisco l'nified Communications Manager Administration, chooseCalf Routing > Route/Hunt.

When configuring hunting, follow these steps:

Step 1 Create ihe line groups, add members, and conligure the distribution algorithm andhunt options.

Step 2 Create the hunt list and add the line groups.

Step 3 Create the hunt pilot, associate the hunt list with the hunt pilot, and conligure thehunt forward settings.

Step 4 Configure personal preferences on phone lines when hunting ends with no coverage.

Note Use concise and descriptive names for line groups and hunt lists. The

CompanynameLocationGroup format usually provides a sufficient level of detail and is short

enough to enable you to quickly and easily identify a line group. For example.

CiscoDallasAAl might identify a Cisco Access Analog line group for the Cisco office in

Dallas

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) vS.O © 2010 Cisco Systems. Inc

Page 557: CIPT1_VOL_1&2

Step 1: Configuring Line Groups"fhe figure shows how to configure linegroups.

Step 1: Configuring Line Groups

tine Crow Contiguratkm

-Line Group Information-

[Line G'aup Nun

[Distribution algorithm" Lrjrtgrst Idle Tin

r Hunt Option*

Hd Answ&r*

Mat ivailaBts"

Trynextmember; tfien,try neitarpiip i" HurtLlstf~_L

Try ntut member, but drj not go to runt groupSkip remaining members, and on directly to next groupStep hurting

Select hunt option for NoAnswer, Busy, and NotAwilable conditions.

The director)' numbers that will become the members ofthe line group must exist in(hedatabase before you can complete this procedure. Follow these steps toconfigure line groups:

Choose Call Routing > Route/Hunt > line Group.

Click Add New.

Enter a name in the Line Group Name field. Thename cancontain as many as 50alphanumeric characters and can contain any combination ofspaces, periods (.),hyphens (-). orunderscore (Jcharacters. Ensure that each line-group name isuniqueto the route plan.

Configure the distribution algorithm, hunt options, and RNAR timeout as desired, orleave them at their default values.

Stepl

Step 2

Step 3

Step 4

Note Options forthe distribution algorithm are: Top Down, Circular, Longest Idle Time, andBroadcast. Huntoptions are Try NextMemberThen Try NextGroup in HuntList, Try NextMember but Do NotGo To NextGroup, Skip RemainingMembers and Go Directly to NextGroup, and StopHunting. The RNAR timer specifies how long totry one member beforeending ina no-answer condition The defaultvalue is 10 seconds.

>2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-265

Page 558: CIPT1_VOL_1&2

-onfiqunni

Click Find to searchfor directorynumbers lo be

added

Click Add to Une

Group loaddselected directorynumbers.

Change order of linegroup members.

Remove selected

members from line

group

Step5 Add members to die line group. If>ou need to locale a directory number, choose aroute partition from the Partition drop-down list, enlera search string in theDirector) Number Contains Held, and click Find. To find all director) numbers thatbelong to a partition, leave the Directory Number Contains Held blank and clickfind. A list of matching director.' numbers is displayed in the Available DN/RoutePartition pane.

Step 6 In the Available DN/Route Parlilion pane, selecta directory numberto add and clickAdd to Line Group to move ifto theSelected DN/Route Partition pane. Repeat thisstep foreach member that vou want to add to this line group.

Step 7 In the Selected DN/Route Partition pane, choose the order in which the newdirector) numbers will be accessed in this line group. To change the order, click adirectors number and use the Up and Down arrows to the right ofthe pane.

Step 8 Click Save to add Ihe new director) numbers and lo updale the direetorv-numberorder for this line group.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 ©2010 Cisco Systems, Inc

Page 559: CIPT1_VOL_1&2

Step 2: Configuring Hunt ListsThe figure shows how toconfigure hunt lists.

Step 2: Configuring Hunt Lists

j-ipf" *<™-«"

'riMf r- """' "*"*"""" •**"— "" *"*

UJUvttHt

Assign a name,description, and CiscoUnified CommunicationsManager Group to thehunt list.

Enable hunt list.

ClickAdd Line Group toadd linegroups.

0^Order line groups.

Remow line groups

from hunt list.

Click line group to open

Line GroupConfiguration page.

To add a hunt list, follow these steps:

Step 1 Choose Call Routing >Route/Hunt > Hunt List.

Step 2 Click Add New.

Step 3 In the Name field, enter aname. The name can contain as many as 50 alphanumericcharacters and can contain any combination ofspaces, periods (.), hyphens (-). andunderscore (J Characters. Hnsure that each hunt-list name isunique to the routeplan. Enter adescriptive name inthe Description field.

Step 4 Choose aCisco Unified Communications Manager group from the drop-down list.The group must exist in the database; you cannot create anew group from thiswindow.

Step 5 To add this hunt list, click Save. The Ilunt List Configuration window displays thenewly added hunt list.

Step 6 Add at least one line group to the new hunt list. To add a line group, click Add LineGroup. The Hunt List Detail Configuration window isdisplayed.

Step 7 From the Line Group drop-down list, choose a line group to add to the hunt list.To add the line group, click Save. The pop-up window appears, stating that, for thechanges totake effect, you must reset the hunt list. Click OKtoconfirm themessage. The line-group name is displayed in the Selected Group list on the rightside ofthe window.

Step 8 To add more line groups tothis list, click Add Line Group and repeat the previoustwo steps.

Step 9 When you finish adding line groups tothe hunt list, click Save,

Step 10 Click OK inthe pop-up window to reset thehunt list.

© 2010 Cisco Systems, Inc. Single-Site Off-Net Calling 4-267

Page 560: CIPT1_VOL_1&2

Cisco Unified Communications Manager accesses line groups in the order in which they areshown in the hunt list. To change the access order ofline groups, choose aline group from iheSelected Groups pane and click the 1ip or Down arrow on the right side ofthe pane to move thelinegroup up or down in the list.

4-268 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v80 ©2010 Cisco Systems. Inc

Page 561: CIPT1_VOL_1&2

Step 3: Configuring Hunt Pilotsfhe tigure show s how toconfigure hunt pilots.

Step 3: Configuring Hunt Piiots

AIp1:ng NSTre

Brjdts Op>rsn B Ucutettj. attxr^

&OJ* tfria pone™ He c

J frcv^T 0.jtfade D-el Toj.e Lrgerft Priontv

Set final forwarding for

No Answer and Busy:use personal preferenceor set number; set CSS.

'niiHMlWI man^iftS1 «*#.;.;"

Forward Hi,"i No Answer . or

Fcr*ard *<L"t &js/ or

Call PitkuO C'cun < r*onr >

« Nora **

fc-sxi/'id'-l KuntTiFTOr 1

Follow these steps to configure a hunt pilot:

Step1 Choose Call Routing>Route/Hunt > Hunt Pilot.

Step 2 Click Add New.

Step 3 Lnter the hunt pilot number in theHunt Pilot field.

Step 4 Assign the hunt pilot toa hunt list using the Ilunt List drop-down menu.

Step 5 Configure final forwarding settings and setthemaximum hunt timer.

Step 6 When finished, click Save.

The Hunt Forward Settings area ofthe Hunt Pilot Configuration window specifies the finalforwarding settings and maximum timer values, as shown in the following table.

© 2010 Cisco Systems, Inc Single-Site Off-Net Calling 4-269

Page 562: CIPT1_VOL_1&2

4-270

Hunt Forward Settings

Setting

Forward Hunt No Answer

Forward Hunt Busy

Maximum Hunt Timer

Description

When the callthat is distributed through the huntlist is notanswered within a specificperiod, this setting specifies thedestination to which to forward the call. Choose from theseoptions:

• Use Personal Preferences: This setting enables the CFNCsettings for the original called number that forwarded the callto this hunt pilot

TheCFNC setting specifies a call-forwarding reason thatyouadminister in the Directory NumberConfiguration window.Calls are diverted based on the value in theCoverage/Destination field ofthe directory number,when acall to the directory numberfirstdiverts to coverage,coverage either exhausts or times out, and the associatedhunt pilotfor coverage specifies Use Personal Preferencesfor its final forwarding.

When the Use Personal Preferences check box is checked,Cisco Unified Communications Manager ignores thesettingsin the Destination and CallingSearch Space fields

• Destination: This setting indicates the directory number towhich calls are forwarded.

• Calling Search Space: This setting applies to all devicesthat use this directory number.

When the call that is distributed through the hunt listencountersonly busy lines for a specificperiod, this setting specifies thedestination to which to forward the call Choose from theseoptions.

• Use Personal Preferences: Use this check box to enablethe CFNC settings for the original called number thatforwarded the call to this hunt pilot

When this check box is checked, Cisco UnifiedCommunications Manager ignores the settings in theDestination and CallingSearch Space fields.

• Destination: This setting indicates the directory number towhich calls are forwarded

• Calling Search Space: This setting applies to all devicesthat use this directory number.

This setting specifies the maximum timefor hunting (inseconds)

Implemenling Cisco Unified Communications Manager. Part 1 (CIPT1)v8 0 ©2010 Cisco Systems, Inc

Page 563: CIPT1_VOL_1&2

Step 4: Configuring CFNC at Directory NumbersThe figure shows how lo configure Call Forward at IP phones when implementing callcoverage.

Step 4; Configuring CFNC at DirectoryNumbers

intniMtaatm

l^i» l.iii.rHW.

Settings tosupport final forwardtig perpersonal preference (internal andexternal)

Separate configuration capability forinterna) CFNAand external CFNASeparate configuration capabiity for internal CFB andexternal CFB

The Director. Number Configuration window provides configuration options for internal andexternal forwarding, based on whether acall isCFA orCFNA, as specified in the followingtable.

Call Forward and Pickup Settings

Field

Forward All

i 2010 Cisco Systems, Inc

Description

Thissetting specifies the forwarding treatment forcallsto thisdirectorynumber ifthe directory number is set to forward all calls.

• Voice Mail: Check this check box to use the settings in the Voice MailProfile Configuration window.

When this check box is checked, Cisco Unified CommunicationsManager ignores the settings inthe Destination and Calling SearchSpace fields.

• Destination: This setting indicates the directory number to whichallcalls are forwarded. Use any dialable phone number, includinganoutside destination.

• Calling Search Space: This settingappliesto alldevicesthat use thisdirectory number.

Single-Site Off-Net Calling 4-271

Page 564: CIPT1_VOL_1&2

Field

Forward Busy Internal

Forward Busy External

Forward No AnswerInternal

Forward No AnswerExternal

Forward No CoverageInternal

Forward No CoverageExternal

Description

This setting specifies the forwarding treatment forinternal orexternal callstothis directory number if thedirectory number is busy• Voice Mail: Checkthischeckboxto use the settings inthe Voice Mail

Profile Configuration window for internal calls

When this check box is checked, Cisco Unified CommunicationsManager ignores the settings inthe Destination and Calling SearchSpace fields

• Destination: Use any dialable phonenumber, including an outsidedestination.

• Calling Search Space: This setting applies to all devices that use thisdirectory number.

This setting specifies the forwarding treatment for internal or external calls tothis directory number ifthe directory number does not answer.

• Voice Mail: Check this check boxto use the settings in the VoiceMailProfile Configuration window.

When this check box is checked, Cisco Unified CommunicationsManager ignoresthe settings inthe Destination and Calling SearchSpace fields

• Destination: This setting indicates the directory number to which aninternal call isforwarded when thecall is not answered. Useanydialable phone number, includingan outside destination.

• Calling Search Space: This setting applies to all devices that use thisdirectory number.

This setting appliesonly ifyouconfigure one ofthe other forwarding fieids—CFA, CFB, or CFNA—with a hunt pilot number in the Destination directorynumber field

For the hunt-pilot settings, you must also configure the Forward Hunt NoAnswer or Forward Hunt Busy fields and check the Use PersonalPreferences check box under the Hunt Forward Settings section inthe HuntPilot Configuration window. Otherwise, the Forward No Coverageconfiguration in the DirectoryNumber Configurationwindowhas no effect.

4-272 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1)v8 0 ©2010 Cisco Systems. Inc.

Page 565: CIPT1_VOL_1&2

SummaryThis topic summarizes the key points that were discussed in this lesson.

Summary

• Cisco Unified Communications Manageroffersseveralfeatures for call coverage, including Call Forward, sharedlines, Call Pickup, and call hunting. In CiscoUnifiedCommunications Manager, IPphone lines can be configuredwith Call Forward All (CFA), CFB, CFNA, CFNC, and CallForward Unregistered.

• Shared lines provide an easy way to implement call coveragebyassigning one number to multiple devices.

• Call-hunting options areconfigured perline group and specifyhow to continue huntingwhen the selected line-groupmember does not answer. Distribution algorithms,alsoconfigured perline group, specify how to select a line-groupmember.

Summary

• During hunting, the hunt option, distribution algorithm, RNARtimeout, maximum hunt timer, and final forwarding settingsare considered.

• Call hunting in Cisco Unified Communications Manager usesthefollowing elements: hunt pilots, hunt lists, line groups, andendpoints (lines and voice-mail ports).Call-hunting implementationincludes configuration ofIP phone lines, line groups, hunt lists, andhunt pilots.

) 2010 Cisco Systems, Inc.Single-Site Off-Net Calling 4-273

Page 566: CIPT1_VOL_1&2

References

for additional infonnation. refer to these resources:

• Cisco Systems. Inc. Cisco I. nified Communications Manager Administration GuideRelease 8.0/h. San Jose. California. February 2010.hlip: \w\u.ci>co.confenl S.docs voice .ip comnraicm/drs/X 0 1/diMmKOI.himl.

• t isco S\ stems. Inc. ("isco Unified Communications Manager System Guide Re/ease 8.0(1)SanJose. California. February 2010.hltp:-\\u\\ UM.-o.cum en \ Sdocv\.>iee_ip a>mni,cucm/:idmm/fi 0 l.vcmsvv'accin-801-cm.html.

• Cisco Sv stems. Inc. Cisco Lnified Communications System Release 8 r SRXD San loseCalifornia. April 2010.Imp- uuu.csuu'imienl Sdoc> \nice ip comni/cucm.'srrid/8\/iicX\snHl.pdf.

4-274 Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8 0 &2010 Cisco Systems, Inc.

Page 567: CIPT1_VOL_1&2

"Ml

Module SummaryThis topic summarizes the key points that were discussed in this module.

Module Summary

• Gateway integration in Cisco Unified Communications Managercan be accomplished by using gateway protocols such as MGCP,H.323, or SIP.

• Cisco Unified CommunicationsManager call routing is based on abest-match logic ofthedialed number; path selection is performedbased on route lists and route groups.

• CSSsand partitions are the core components to implement callingprivileges in Cisco Unified Communications Manager.

• Digit manipulation inCisco Unified Communications Manager canbe performed through several configuration elements, such astranslation patterns, route patterns, and route lists.

Module Summary (Cont.)

) 2010 Cisco Systems, Inc.

Cisco Unified Communications Manager uses partitions, CSSs,and other configuration elements, such as time periodsand timeschedules, blocked patterns,and forced authorization codes, forgateway selection and to control access to the PSTN.Cisco Unified CommunicationsManager provides various ways ofproviding call coverage, including Call Forward and Call Pickupfeatures, shared lines, and the implementation of complex call-hunting algorithms.

Single-Site Off-NetCalling 4-275

Page 568: CIPT1_VOL_1&2

This module describes how to enable Cisco Unified Communications Manager for publicsuitched telephone nelwork (PSTN) calls and how lo implement adial plan for internal andexternal calls in asingle-site environment. The module first describes how toimplementgateways for PSTN access bv using Media Gateway Control Protocol (MGCP). 11.323. andSession Initiation Protocol (SIP) signaling protocols. Then, the module describes how call-routing decisions arc made in Cisco Unified Communications Manager, based on dialed digits,and how path selection isperlonned after anentry in the call-routing table is found. Themodule then discusses implementation ofcalling privileges by using calling search spaces(CSSs) and partitions, followed b> an explanation ofthedigit-manipulation options in CiscoUnified Communications Manager. Several examples show how lo use the available calling-privilege configuration elements toimplement classes ofservice ortoperform routingdecisions that arc based onthe calling device. Finallv. the module provides an overview ofcall-coverage features and provides a detailed discussion of how to implement call hunting inCiscoUnifiedCommunications Manager.

References

For additional information, refer to these resources:

• Cisco S\ stems. Inc. ('isco Unified Communications System Re/ease 8.x SRND. San .lose.California. April 201(1,hup: 'www cisco.com'cn'l S docwoitv ip_comm.Vuem',snid/8v'ucS\M"nd.pdf

• CiscoSvstems. Inc. Cisco I nified Communications Manager Administration Guide,Release 8.0/1j San Jose. California. February 2010.hup:''uuu.ci>co.com en i S'dotwoice ip eomm/cucnv'drs'o' 0 l'iirs^.o'01 .html.

• Cisco Sv stems. Inc. ('isco ( nified Communications Manager andCisco IOSInteroperability Guide. Release 15.0. Configuring MGCP Gateway Support for CiscoL'nified Communications Manager. San .lose, California. March 2009.Imp: www ci-co.coiii.;en 1 S\kK's/i()S''\oiee''L'ii-iinlen)p.cunrigiinitioii/gi]ide''ve uem mLtcpgu.pdf.

• Cisco Sv stems. Inc. ('isco I 'nified Communications Manager (CallManager) DialFlanDeployment Guide. Release 8.0(1). San Jose. California. February 2010.hup: 'wvuv.ei--ei-i.eum en''US docVvoice ip comnvvuun/idp/504 4?.Vdeplo\;dpda.htm1.

• CiscoSvstems. Inc. Cisco i nified Communications Manager Documentation Guide forRelease 8 0/U. San Jose. California. Januarv 2010.

hup: wuw.ciscp.coni en US.'pjnnerdoes'uiice ip comm/cucni'docgukle/S 0 1/dgXOUhlml.

• CiscoSvstems. Inc. Cisco Unified Communications Manager System Guide Re/ease 8.0/1).San Jose. California. February 2010.Imp: uuu.eiNco.com en.I S ducs.\oice_ip_eomm'ciicnvadmin/K 0 l/ccmNVs..acuii-Jwl!-eni.tttml.

4-276 Implementing Cisco Unified Communicalions Manager, Part 1 (CIPT1) v8.0 © 2010 CiscoSystems, Inc

Page 569: CIPT1_VOL_1&2

fc Module Self-CheckUse the questions here to review what you learned in this module. The correct answers andsolutions are found in the ModuleSelf-Check Answer Key.

•» QI) Which two ofthe following are not core gateway requirements? (Choose two.) (Source:Implemenling PSTN Gateways in Cisco Unified Communications Manager)

A) Supplementary ServicesHm B) Cisco Unified Communications Manager redundancy

C) DTMF relayD) redundant power supplyI:) call survivability

Wm F) NKAS

Q2) Which two features are supported for MGCP gateways inCisco UnifiedCommunications Manager? (Choose two.) (Source: Implementing PS'fN Gateways inCisco Unified Communications Manager)

A) autoregistrationB) configuration server

ttm C) PRI backhaulingD) dynamic dial peers

Q3) Which function can be configured for H.323 gateways? (Source: Implementing PSTNGateways inCisco Unified Communications Manager)

A) PRI backhaulingB) H.323 call survivability

'ailim C) autoconfigurationD) ASCII-based signaling

Q4) SIP signaling isbased on which two protocols and functions? (Choose two.) (Source:Implementing PS'fN Gateways inCisco Unified Communications Manager)

A) ASN1B) Q.931

>•• C) TCPor UDPD) ASCIIE) EIGRP

*** Q5) Which isnot considered adial plan component? (Source: Configuring Cisco UnifiedCommunicationsManager Call-Routing Components)

'•• A) endpoint addressing•*• B) digit manipulation

C) cal! coverageD) calling privilegesE) voice mail

©2010 Cisco Systems, Inc. Sing/e-Site Off-Net Calling 4-277

Page 570: CIPT1_VOL_1&2

Q6) Which definition best describes off-net dialing? (Source: Configuring Cisco UnifiedCommunications Manager Call-Routing Components)

A) calls that originate and terminate on the same telephony networkB1 use of internal number to reach a PSTN phoneC) calls thai originate from onetelephony network andterminate on a different

telephony networkD) use of speed dials to reach an internal phone

Q7) Which two ofthe following are not entries in the call-routing table ofCisco UnifiedCommunications Manager? (Choose two.) (Source: Configuring Cisco UnifiedCommunications Manager Call-Routing Components)

AI directory numbersB) translation patternC) trunk

D) route patternE) hunt pilotF) call park numbersG) Meet-Me numbers

11) gatew ay

Q8) \\ hich method of digit collection is not supported in Cisco Unified CommunicationsManager? (Source: Configuring Cisco Unilied Communications Manager Call-RoutingComponents)

A) SCCP en bloc

B) SCCPoverlapsending and receivingC) SCCP digit-by-digitI)) SI Pen bloc

V.) SIP digit-by-digit using KPMI.

Q9) Which statement does not applv tourgent priority? (Source: Configuring Cisco UnifiedCommunications ManagerCall-Routing Components)

A) I iigentpriority can be configured at routepatterns only.B) Urgent priority is used to force immediate routingas soonas a match is

detected—ev en if other. longerroutepatterns are potential matches.C) {Tgent priority is often used with emergency numbers.D) A pattern with urgent priority effectively excludes the urgent pattern from a

longer route pattern range.

QIO) Which statement describes call routing? (Source: Configuring Cisco UnifiedCommunications ManagerCall-Routing Components)

A) Call routing is the process of finding an entry in thecall routing tablethatmatches the dialed number,

B) Call routing is the process of selecting the device where the call is sent to.C) Call routing is the process of finding an entry in the call routing table that

matches the called number.

D) Call routing is ihe process of sending VoIP RTP packets toward the destinationofthe call.

4-278 Implementing Cisco Unified Communications Manager, Pail 1 (CIPT1) v8 0 •& 2010 CiscoSystems. Inc

Page 571: CIPT1_VOL_1&2

Qll) Which ofthe following is not apath-selection configuration step? (Source: ConfiguringCisco Unified Communications Manager Call-Routing Components)

A) Add gateways and trunks.B) Buildroutegroups from available devices.C) Build route lists from available route groups.

HM 0) Build route patterns pointing to route groups.

Q12) Which statement describes what calling privileges are used for? (Source: UsingPartitions andCSSs to implementing Calling Privileges forOn-Net-Calls)

mm A) Calling privileges are used to prioritize important calls over less importantcalls.

B) Calling privileges are used to control telephony charges.^m C) Calling privileges give priority tovoice over data)

D) Calling privileges give priority toon-net calls versus off-net calls.

QI3) Which two statements are true about partitions and CSSs? (Choose two.) (Source:M Using Partitions and CSSs toimplementing Calling Privileges for On-Net-Calls)

A) When twodevices are in thesamepartition, they cancalleachother.B) When twodevices havethesame CSS,they cancalleachother.

^m C) Adevice has access to only those numbers that are in partitions listed in theCSS ofthe calling device.

D) If a numberis in no partition, it is accessible by all devices.E) If a device has noCSS, it hasaccess to alldevices.

Q14) CSSs can beapplied towhich configuration components? (Choose two) (Source: UsingPartitions and CSSs to Implement Calling Privileges for On-Net-Calls)

A) phone device configurationB) route patternsC) route listsD) phone-line configuration

MB E) route groups

Q15) Which function or feature cannot beimplemented using CSSs and partitions? (Source:Using Partitions and CSSs to Implement Calling Privileges for On-Net-Calls)

A) automatic alternate routingB) callingand calledpartytransformations

?. C) bandwidth managementIan D) intercom

F.) gateway selection

•t Q16) Which ofthe following allows called and calling numbers to bemodified during call••• processing? (Source: Implementing Cisco Unified Communications Manager Digit

Manipulation)

A) tlie use of regionstarn B) digit randomization

C) digit collectionD) digit manipulation

>2010Cisco Systems.Inc. Single-Site Off-Net Calling 4-279

Page 572: CIPT1_VOL_1&2

Q17) Which tuo types ofdigit manipulation are commonly required on outgoing PSTNcalls? (Choose two.) (Source: Implementing Cisco Unified Communications ManagerDigit Manipulation)

A) rernov ing the PS1 Naccess code from thecalling-party numberBi removing the PS'IN access code from the called-party numberC) expanding the calling-party numberto an E.164 numberD) adding the PSTN access code to thecalling-party numberF) adding the PS'fN access codelo thecalled-party number

QI8| Which ofthe following isnota digit manipulation configuration element? (Source:Implementing Cisco Unified Communications Manager Digit Manipulation)A) external phone number maskB) prefixC) transformation masks

D| Call Forward All Destination

I-.) translation patternF) significant digits

Q19I Which digit manipulation feature is configured at the directory number but enabled aspart ofthe calling-party transfonnation settings? (Source: Implementing Cisco UnifiedCommunications Manager Digit Manipulation)

A) external phone number maskB) prefixC) translation patternD) significant digits true

Q20) Ifa call routing lookup matches a . the translated called number is looked upagain in the call routing table. (Source: Implementing Cisco Unified CommunicationsManager Digit Manipulation)

A) translation patternB) route patternC) transfonnation mask

D) transformation pattern

Q21) Which twostatements are notcorrect about transformation masks? (Choose two.)(Source: Implementing Cisco Unified Communications Manager Digit Manipulation)

A) They can be used to modify either the calling number or called number.B) They can contain digits 0-9. *. #. and X.C) Ihey are part ofthe calling- andcalled-party Iransfonnations settings.D) They can be applied only to the called-party number.E| Ihey are configured only at translalion paltents.

022) Which two discard digits instructions arethe only ones available for route pattenis thatdo not use the a, sign? (Choose two.) (Source: Implementing Cisco UnifiedCommunications Manager Digit Manipulation)

A) PreAt

li) IID->10D

C) NoDigits

D) IntlTollBypassI) PreDot

4-280 Implementing Cisco Unified Communications Manager. Part1 (CIPT1) v80 &2010Cisco Systems Inc

Page 573: CIPT1_VOL_1&2

Q23) Which statement about significant digits is correct? (Source: Implementing CiscoUnified Communications Manager Digit Manipulation)A) They are configurable at gateways and trunks and apply to the calling-party

number.B) Thev are configurable at route patterns and apply to both the called- and the

calling-party number,C) They are configurable at gateways and trunks and apply to the called-party

number.D) They are configurable at translation patterns and apply to the called-party

number on incoming calls only.

Q24) Which statement about global transformations is not correct? (Source: ImplementingCisco Unified Communications Manager Digit Manipulation)A) Devices are configured with called- and calling-party transformation CSSs.B) Transformation patterns are put into CSSs.C) Transformation patterns are put into partitions.D) Transformation CSSs of device controls the transformation patterns visible to

the device.E) Identical transformation patterns with dilTcrent transformation settings can

exist in separate partitions.

025) Incoming calling- and called-party- settings are available at which configurationelements? (Source: Implementing Cisco Unified Communications Manager DigitManipulation)

A) calling party based onnumber type atSIP trunksB) calling party based onnumber type at H.323 gatewaysC) called party based on number type atMGCP trunksD) called party based onnumber type at SIP trunks

026) Which is not atypical calling privileges application? (Source: Implementing Gateway-Selection and PSTN-Access Features)

A) limiting access to certain destinationsB) time-of-day carrierselectionC) PEARD) mandatory call accountingE) Call Admission Control

Q27) Which configuration clement is not used to implement time-of-day routing? (Source:Implementing Gateway Selection and PSTN-Access Features)

A) time schedulesB) time periodsC) partitions[)) time range

Q28) Which statement about the line-device approach at partition and CSS configurations isnot true? (Source: Implementing Gateway Selection and PSTN-Access Features)A) For each PSTN gateway, route patterns exist once ina different partition.B) Thedevice CSS is used forgateway selection.C) The lineCSS is used forgateway selection.D) The line CSS is used for class-of-scrvice implementation.

.20t0 Cisco Systems, Inc. Single-Site Off-Net Calling 4-28.

Page 574: CIPT1_VOL_1&2

Q29) Which two steps are not required when implementing vanity numbers'1 (Choose two.)(Source: Implementing Gateway Selection and PSTN-Access Features)A) Create asite-specific partition for each physical location.R) Create a service-specific partition for each different service.C) For each serv ice. configure the same vanity number once per physical location.D) Apply site-specific partitions lo the configured vanity numbers.'F.) Put the appropriate site-specific partition into the CSS ofthe phones.I) Pul the appropriate sen ice-specific partition inlo the CSS ofthe phones.

Q30) Which two configuration elements are not used to implement time-of-day carrierselection? (Choose two.) (Source: Implementing Gateway Selection and PSTN-AccessFeatures I

A) partitions wilh time schedules referring lotime periodsB) CSSs

( 1 multiple route patterns containing different carrier codesDI multiple identical route patlerns with different digit manipulationF) CSSs with time schedules referring totime periods

0311 Which feature allows calls to he permitted ordenied based on end-user authorization?(Source: Implementing Gateway Selection and PSTN-Access Features)A) CMC

B) I AC

C) ACE

D) CDR

032) Which two statement;, about client matter codes and forced authorization codes aretrue? (Choose two.) (Source: Implemenling Gateway Selection and PSTN-Accessfeatures)

A) Entering a CMC isoptional onCMC-enabled roule patterns.B) CMCs and FACs cannot be enabled together on a route pattern.C) Valid level values for FACs are from 0 to 255.D) Authorization codesmust be unique.1.) FACs can be enabled only ifCMCs are also enabled on aroute pattern.

Q33) Which two ofthe following arc no-call coverage features? (Choose two.) (Source:Implementing Call Coverage in Cisco Unified Communications Manager)A) Call Forward

B) autoregistrationC) shared lines

D) Call PickupE) Call Admission Control

Q34) What happens ifsomeone calls adirectory number lhat isshared by three devices?(Source: Implementing Call Coverage in Cisco Unified Communications Manager)A) fhe phone with the lowest MAC address rings.B) Ihe phone with the highest MAC address rings.C) All three phones ring.D) fhis configuration is not possible.

Implementing Cisco Unified Communications Manager, Part 1(C1PT1) v8.0 ©2010 Cisco Systems Inc

Page 575: CIPT1_VOL_1&2

Q35) Which two of the following are not call hunting configuration elements? (Choose two.)(Source: Implementing Call Coverage in Cisco Unified Communications Manager)A) shared linesB) pickup groupsC) line groupsD) hunt listsE) hunt pilots

Q36) Which is not areason for hunting to stop? (Source: Implementing Call Coverage inCisco UnifiedCommunications Manager)

A) A maximum hunt time expired.B) The maximum number ofhunt attempts isreached.C) The hunt option was configured to stop hunting.D) Hunt exhaustion occurs (there are no more line group members to try).

Q37) Which two statements are correct about hunt options and distribution algorithms?(Choose two.) (Source: Implementing Call Coverage in Cisco Unified CommunicationsManager)

A) The hunt option specifics the order in which line-group members are hunted.B) The distribution algorithm specifies how the maximum hunt time is calculated

based on the amount ofline-group members.C) The hunt option specifies how to continue hunting based on the result of the

last attempt.D) The hunt option is configured at the hunt pilot; the distribution algorithm is

configured at the hunt list.E) The distribution algorithm specifics the order in which line-group members are

hunted.

)2010 Cisco Systems. Inc. Single-Site Off-Net Calling 4-283

Page 576: CIPT1_VOL_1&2

Module Self-Check Answer KeyQl) n. [

021 B. C"

051 B

Q4) CIS

O-N f;

QC) c

0") C. II

Q8l B

Q9) A

0 101 A

Qll) I)

gi2t [)

013) C. !)

OUt •\. 1)

Ql?) c

016) I.)

01 7 1 li. t

OIK) I)

(Jlvi A

Q20) A

021) D. F

022) C. 1:

025) (.'

0241 1!

Q25) B

026) !•

02^) I)

03 Si C

Q29, B. 1"

Q>0) c. i;

0^ i) B

052) CD

y.vi B. 1.

054) (_'

0551 A. B

036) B

051) c. r;

4-284 Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8.0 ©2010 Cisco Systems Inc

Page 577: CIPT1_VOL_1&2

Module 51

Media Resources

OverviewThis module describes the types ofmedia resources that Cisco Unified CommunicationsManager supports, how to configure the software- and hardware-based media resources thatCisco Unified Communications Manager servers provide, and how to implement Ciscohardware-based media resources.

Module ObjectivesUpon completing diis module, you will be able to implement Cisco Unified CommunicationsManager media resources. This ability includes being able to meet this objective:• Describe Cisco Unified Communications Manager media resources, including conferences,

transcoders. and MTP. as wellas MOH and annunciator services

Page 578: CIPT1_VOL_1&2

5-2 Implementing Cisco Unified Communications Manager, Part 1(CIPTl) v8 0 ©2010 Cisco Syslems. Inc.

Page 579: CIPT1_VOL_1&2

Lesson 1

Implementing MediaResources in Cisco UnifiedCommunications Manager

Overview"fhis lesson describes available hardware- and software-based media resources and how theyare configured in Cisco Unified Communications Manager to provide features such asconferencing, transcoding, media termination, and music on hold (MOH). The lesson alsoexplains how to perform access control to media resources by using Media Resource Groups(MRGs) and Media Resource Group Lists (MRGLs).

ObjectivesUpon completing this lesson, you will be able implement Cisco Unified CommunicationsManager media resources. This ability includes being able to meet these objectives:

Describe types ofmedia resources and their functions

Describe how Cisco Unified Communications Manager supports hardware- and software-based media resources

Describe types ofconferences (single mode and mixed mode) and explain the features ofsofivs are- versus hardware-based conference bridge media resources

Describe how to configure conference bridgemediaresources

Describe how toconfigure Cisco Unified Communications Manager for Meet-Meconference support

Describe MOH solutions

Describehow to configure MOH media resources

Describe annunciator media resources andtheirconfiguration in Cisco UnifiedCommunications Manager

Describe how accesscontrolto mediaresourcesworksand when and how to use it

Describe how to configure MRGs and MRGLs and how to assign them todevices

Page 580: CIPT1_VOL_1&2

Media Resources OverviewThis topic describes the different types ofmedia resources and their use in the Cisco UnifiedComnuiniealions Manager environment.

Voice termination

Audio conference bridgeTranscoding

MTP

Annunciator

MOH

Cisco

Unified

Communications

Manager Cluster

PSTN

V

Amedia resource is a software- or hardware-based entity thai performs media-processingfunctions on the data streams lo which il is connected. Media-processing functions includeinking multiple streams tocreate one output stream (conferencing), passing the stream fromone connection toanother (Media Tenninalion Point |M'IT|),converting ihedata stream fromone compression tvpe toanother (transcoding), echo cancellation, signaling, terminating avoice stream from a lime-division multiplexing (TDM) circuit (coding/decoding), packeli/ing astream, streaming audio (annunciation), and so on.

Not all media resources are needed in even deployment. Software-based features can providethe required resources, ordigital signal processors (fXSPs) can be provisioned toimplement theresources, fhe same basic resources (DSPs and Cisco IP Voice Media Streaming Application)can be shared to implement higher-level functions.

5-4 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1| v8.0 ©2010 Cisco Systems, Inc.

Page 581: CIPT1_VOL_1&2

Media Resource FunctionsThis subtopic describes the functions ofmedia resources.

Media Resource

Media Resource

Voice termination

Audio conference

bridge

Transcoder

MTP

Annunciator

MOH

TDM legsmustbe terminated byhardware thatperformscodng/decoding and packeUzation ofthestream. Termination isperformed by DSP resources inthehardware module.Aconference bridge joinsmultpleparticipants intoa singlecall.The bridge mixes thestreams and creates a unique outputstream for each connected party.

AIranscoderconvertsan inputsiream lhat uses one codec intoan output streamthatuses a dWerent codec.AnMTP bridgesthe mediastreamsand allows Ihem to be set upand torn down independently.

Anannunciator streams spokenmessages and various call-progress tones.

MOH provides music locaBers when a caH is placed on hold,transferred, parked, or added to a conference.

Themedia resources in Cisco Unified Communications Manager andtheir functions aredescribed as follows:

• Voice termination: This resource applies toacall that has two call legs: one leg on aTDMinterface andthe second on a VoIP connection. TheTDM leg must be terminated byhardware that performs coding/decoding and packetization ofthestream.

This termination function isperformed by DSP resources that all reside inthe samehardware module, blade, or platform. All DSP hardware on Cisco TDM gateways canterminate voice streams. Certainhardware can also perform other media-resourcefunctions, such as conferencing or transcoding.

• Conference bridge: This resource joins multiple participants into asingle call. Theresource can accept any number ofconnections for agiven conference, up to the maximumnumber of streams thatareallowed fora single conference on thatdevice. There is a one-to-one correspondence between the media streams and the participants that are connected toa conference. The conference bridge mixes thestreams andcreates a unique output streamfor each connected party. The output stream for any party isthe composite ofthe streamsfrom all connected parties, minus the input stream ofthe given party. Some conferencebridges mix only the three loudest talkers on the conference and distribute that compositestream toeach participant, minus the input stream oftheparticipant if the participant is oneofthe talkers.

• Transcoder: This resource takes the stream of one codec and converts it from onecompression type to another. For example, the resource could take a siream from a (1.711codecand iranscode it in real time lo a G.729stream. In addition, a transcoderprovidesMTP capabilities and can beused toenable supplementary services for H.323 endpoints,when required.

>2010 Cisco Systems. Inc Media Resources 5-5

Page 582: CIPT1_VOL_1&2

Two streams lhat use the same codec but different sampling rates can also be connected.Asingle-site deplov ment usually has no need for transcoding devices..MTP: fhis resource accepts two full-duplex G.7! I streams. The resource bridges themedia streams and allows them to be set up and torn down independently. "Ihe streamingdata that is receiv ed from the input stream on one connection is passed to the output sireamon the other connection, and \ ice versa.

Annunciator: Ihis software function ofthe Cisco IP Voice Media Streaming Applicationprovides the abilitv tostream spoken messages or various call-progress tones from thesv stem to a user, fhe annunciator can send multiple one-way Real- lime Transport Protocol(RIP) streams to devices such as Cisco IP phones orgateways. The annunciator also usesSkinnv Client Control Protocol (SCCP) messages toestablish the RTP stream. Theannouncements canbe customized bv replacing Ihe appropriate .wav file.

MOH: Ihis integral feature ofCisco Unified Communications systems provides music tocallers when a call isplaced onhold, transferred, parked, oradded loan Ad Hocconference. Implementing MOH is relatively simple but requires abasic understanding ofunieast and multicast traffic. MOH call flows, configuration options, and server behaviorand requirements.

5-6 Implementing Cisco Unified Communicalions Manager. Pari 1(CIPTII v8 0 ©2010 Cisco Systems. Inc.

Page 583: CIPT1_VOL_1&2

Cisco Unified Communications Manager MediaResources Support

This topic describes hardware- and software-based media resources.

Media Resource Matrix

Media Resource Software Hardware :

\foice termination No Yes

Audio conference

bridgeYes Yes

Transcoder No Yes

MTP Yes Yes

Annunciator Yes No

MOH Yes No-

•SRST MOH supported

Cisco Unified Communications Manager offerssoftware-based media resources. Youcanstartthe Cisco IP Voice Media Streaming Application to activate the following media resources:

• Audio conference bridge

• MIP

• Annunciator

• MOH

The following media resources are available only inhardware:

• Transcoder

• Voice termination

Hardware mediaresources can alsooffer audioconferencing and MTPmedia. MOH is aspecial case: It works only in remote sites, in the Survivable Remote Site Telephony (SRST)mode of a router.

© 2010 Cisco Systems, Inc. Media Resources 5-7

Page 584: CIPT1_VOL_1&2

Media Resource Signaling and Audio StreamsAll media resources must register with Cisco Unified Communications Manager.

All media resources register with Cisco UnifiedCommunications Manager.

Signaling between hardware media resources and CiscoUnified Communications Manager uses Cisco SCCP.

Audio streams are always terminated by media resources.

No direct IP phone-to-IP phone audio streams are presentwhen media resources are involved.

Signaling between external (hardware) media resources and Cisco Unified CommunicationsManager usualh uses Cisco SCCP.

All audio streams from any endpoint are alwavs terminated bv the media resources lhat areinvolved in the call, fhere areno direct IPphone-to-IP phone audio streams if a media resourceis involved in the call How.

Implementing Cisco UnifiedCommunications Manager, Pari 1 (CIPTl) v& 0 ©2010 Cisco Systems Inc

Page 585: CIPT1_VOL_1&2

Voice-Termination Signaling and Audio StreamsThis subtopic describes voice-termination signaling and audio streams in Cisco UnifiedCommunications Manager.

Voice-Termination Signaling and AudioStreams

• Voice termination applies toa call with a TDM and a VoIP call leg.. The TDM leg is terminated by hardware (coding/decoding, packetization).• Termination isperformed by DSPs installed in thegateway.• Signaling occurs between the gateway and Cisco Unified Communications

Manager and between the phone and Cisco Unified CommunicationsManar"

DSPs for Voice

Termination

PSTN;

Audio

Signaling

The voice-termination function is needed when an incoming or outgoing TDM call is createdbv using agatewav. The Cisco IOS router hardware terminates the TDM leg and must performcoding/decoding and packctization functions. These functions arc performed by using hardwareDSPs that are installed in the gateway.

There are two audio streams: one is inside the public switched telephone network (PSTN), andthe other is a VoIPaudio stream that uses RTP.

Signaling messages are exchanged between agateway and Cisco Unified CommunicationsManager and between an IP phone and Cisco Unified Communications Manager. Ihe tiguredoes not show PSTN signaling.

i 2010 Cisco Systems, IncMedia Resources 5-9

Page 586: CIPT1_VOL_1&2

Audio-Conferencing Signaling andAudio StreamsThis subtopic describes audio-conferencing signaling and audio streams in Cisco IIniliedCommunications Manager.

5-10

Aconference bridge joins multiple participants in a single call.Audio streams exist between IP phones and the conference bridge andbetween the gateway and the conference bridge.Signaling occurs between IP phones and Cisco Unified CommunicationsManager, between theconference bridge andCisco UnifiedCommunications Manager, and between the gateway and Cisco UnifiedCommunications Manager.

nlegratedConferenceBridge

PSTN

Audio

Signaling

Aconference bridge joins multiple participants into a single call. The software conferencebridge runs on one or more Cisco Iinificd Communications Manager servers in acluster.Audio streams exist between IP phones and aconference bridge and between agalewav and aconference bridge.

Signaling messages are exchanged between IP phones and Cisco Unified CommunicalionsManager, between conference bridges and Cisco Unified Communications Manager, andbetween agatewav and Cisco Unified Communications Manager.All conference bridges that are under the control of Cisco Unilied Communications Manageruse SCCP to communicate with Cisco Iinificd Communications Manager. Cisco UnifiedCommunications Manager does not distinguish between software- and hardware-basedconference bridges, when it processes aconference-allocation request.

fhe number of individual conferences, as well as the maximum number of participants perconference, that the resource can support varies, depending on the resource.

Implementing Cisco Unified Communications Manager, Pari 1(CIPT1) vS.O ©2010 Cisco Systems. Inc

Page 587: CIPT1_VOL_1&2

Transcoder Signaling and Audio StreamsThis subtopic describes transcoder signaling and audio streams in Cisco UnifiedCommunications Manager.

Transcoder Signaling and Audio Streams

* Atranscoder converts streams from one codec to another.

• The transcoder in tfie example runs in the Cisco IOS router.

• Audio streamsexist betweenIP phones and the transcoder and between theapplicationserver and the transcoder.

• Signaling occurs between IP phones and Cisco Unified Communications Manager,betweenthe transcoder and Cisco Unified Communications Manager, and betweenthe application serverand CiscoUnified Communications Manager.

Audio

Signaling

Atranscoder converts aninput audio stream thatuses onecodec into anoutput stream that usesa different codec. The transcoder inthefigure is implemented byusing theCisco IOS routerDSP resources. "Hie example shows an application server, such asa voice-mail server thatsupports only G.711 codecs. In the Cisco Unified Communications Manager network, theG.729 codec is preferred.

Audio streams exist from the IP phones tothe transcoder and from the application server lothetranscoder.

Signaling messages are exchanged between IP phones and Cisco Unified CommunicationsManager, between a transcoder and Cisco Unified Communications Manager, and between anapplication server and Cisco Unified Communications Manager.

DSP resources are required toperform transcoding. Those DSP resources can beinthe voicemodules and in the hardware platforms for transcoding.

>2010 Cisco Systems, Inc Media Resources

Page 588: CIPT1_VOL_1&2

MTP Signaling and Audio StreamsThis subtopic describes MTPsignaling and audioslreams in Cisco Unified CommunicationsManager.

The MTP bridges two media streams and allows them to be setup and torn down independently

Audio streams exist between IP phones and the MTP

Signaling isexchanged between IP phones and Cisco UnifiedCommunications Manager and between the MTPand CiscoUnified Communications Manager.

•g Hardware MTP

SIP

Audio

Signaling

The MTP bridges two mediastreams and allows themlo be set up and lorn downindependently.

An MIP canbe Used as an instance of translation between incompatible audio slreams, tosvnchroni/e clocking, or lo enable certain devices forsupplementary services.

Audio streams exist between IP phones and an MTP.

Signaling messages are exchanged between IP phones and Cisco Unified CommunicationsManager andbetween an MTP and Cisco Unified Communications Manager.

MTPs can be used to provide ihe following general features.

Implementing Cisco Unifed Communications Manager, Part 1 (CIPTl) v8.0 ©2010 Cisco Syslems. Inc

Page 589: CIPT1_VOL_1&2

MTP TypesThis subtopic describes the different types ofMTPs, as well as their characteristics.

MTP Types

Three MTP types exist:• Software MTP provided byCisco Unified Communications Manager

Can provide G.711 mu-law-to-a-law andpacketization conversion.• Software MTPprovided by Cisco IOS routers:

- No DSP resources are required

Uses same codec and packetization on both call legs.- Forfunctions such as RSVP agents or Cisco Unified Border

Element media flow-through configurations.- To Cisco Unified Communications Manager, every Cisco IOS

Software MTP is considered as a hardware MTP.

- Hardware MTP provided by Cisco IOS routers- DSP resources are required.

- Use of the same audio codec but different packetization on bothcall legs ispossible.

Three MTP types can be configured:

• Software M'fP. provided by the Cisco IP Voice Media Streaming App service on CiscoUnified Communications Manager:

— ThisMTP type canconvert G.711 mu-lawtoG.711 a-law andviceversa.

— This MTP type can packetize conversion for a given codec; for example, when onecall leg uses 20-ms sample size and the other call leg uses 30-ms sample size.

• Software MTP. configured on Cisco IOS routers:

— This MTP type does notrequire any DSP resources on the Cisco router. EnableCisco IOS Software MTPs byusing the maximum session software <ri> command.As many as 500software-based sessions canbe configured.

The codec and packetization of both call legs mustbe identical.

— This MTP type typically is used forResource Reservation Protocol (RSVP) agentconfigurations or Cisco Unified Border Element media flow-through configurations.

— Cisco Unified Communications Manager does not differentiate between software-and hardware-based Cisco IOS MTP configurations. Every Cisco IOS SoftwareMTP is considered as a hardware M'I'P in Cisco Unified Communications Manager.

• Hardware MTP. conligured on Cisco IOS routers:

— DSPresources are required. Configure this M'fP type by usingthe maximumsession hardware <n> command. The maximum number of sessions is derivedfrom the number of installed DSP resources on the Cisco IOS router.

— Useofthe sameaudio codecbut differentpacketization on both call legs is possible.

© 2010 Cisco Systems, Inc. Media Resources 5-13

Page 590: CIPT1_VOL_1&2

Note RSVP call agent configuration iscovered in the Implementing Cisco UnifiedCommunications Manager. Part 2 (CIPT2) course. Cisco Unified BorderElementconfiguration is covered in the Implementing Cisco Voice Communications andQoS(CVOICE) course

The following configuration shows a Cisco IOS Software hardware and software M'configuration;

seep com group 1

asscciate ccm 1 priority 1

associate profile 1 register IOS-HW-MTP

asscciate profile 2 register IOS-SW-MTP

dspfarm profile 1 mtp

codec pass-through

codec g711ulaw

maximum sessions hardware 2

associate application SCCP

dspfarm profile 2 mtp

codec gVllulaw

codec pass-through

maximum sessions software 100

associate application SCCP

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8 0 ©2010 Cisco Systems. Inc

Page 591: CIPT1_VOL_1&2

MTP Functions and RequirementsThis figure shows supported MfP functions that are based on the MTP type that is used.

MTP Functions and Requirements

Cisco UnifiedCommunications

Manager Software MTP

Cisco IOSSoftware MTP

Cisco IOSHardwar*MTP

Insert DTMFsignaing Yes

G711 mu-law-to-G.711

a-law conversion and vice Yesversa

Sample size conversion Yes

Provide RSVP signaling No

Provide H.323v1 ygssupplementary services

Yes

No

No

Yes

Yes

Yes

No

Yes

Yes

Yes

Depending on the MTP type lhat is used, different functions are provided. All three MTP typessupport the insertion ofdual tone multi frequency (DTMF) signaling and media termination, toprovide supplementary services such as Hold and Transfer for H.323 version I (H.323vl).

i 2010 Cisco Systems. Inc. Media Resources

Page 592: CIPT1_VOL_1&2

Annunciator Signaling and Audio StreamsThis subtopic describes annunciator signaling andaudio streams in Cisco UnifiedCommunicalions Manager.

luncii

Annunciatorstreams spoken messages and various call-progresstones.

Audio streams exist between IP phones and the annunciator andbetween the gateway and the annunciator.

Signaling is exchanged between IP phones and Cisco UnifiedCommunications Manager, between the annunciator and Cisco UnifiedCommunicationsManager, and between the gateway and Cisco UnifiedCommunications Manager

PSTN

Audio

Signaling

An annunciator is a software function ofthe Cisco IPVoice Media Streaming Application. Anannunciator prov ideslite abilitv to siream spoken messages or various call-progress tones fromthe svstem to a user.

An annunciator can send multiple one-way RTPslreams to devices such as Cisco IP phones orgateways and uses SCCP messages to establish the RTP stream. To use this feature, the devicemust support SCCP. fhe system predefines tones and announcements. The announcementssupport localization and can he customized by replacing the appropriate .vvav tile, fheannunciator can support G.71 I a-law and mu-law. (i.729. and wideband codecs, without anvtranscoding resources.

Signaling messages are exchanged between IP phones and Cisco Unified CommunicationsManager, between the annunciator and Cisco Unified Communicalions Manager, and betweenthe galewav and Cisco 1inilied Communicalions Manager.

The audiostream is one vvav onlv: from the annunciator to the IP phone or gatewav.

implementing Cisco Unified Communicalions Manager, Part 1 (CIPT1) v8 0 '9 2010 Cisco Systems, Inc.

Page 593: CIPT1_VOL_1&2

MOH Signaling and Audio StreamsThis subtopic describes MOH signaling and audio streams in Cisco Unified CommunicationsManager.

MOH Signaling and Audio Streams

The MOH feature provides music to callers when a call is placed on hold,transferred, parked, or added to a conference.Audio streams exist between IP phones and the MOH server and betweenthe gateway and the MOH server.

Signaling isexchanged between IPphonesand Cisco UnifiedCommunications Manager, between the MOH server and Cisco UnifiedCommunicationsManager, and betweenthe gateway and Cisco UnifiedCommunications Manager.

PSTN

Auflio

Signaling

MOH is an integral feature ofCisco Unified Communications systems. This feature providesmusic to callers when a call is placed onhold, transferred, parked, or added to anAdIlocconference. Implementing MOII isrelatively simple but requires abasic understanding ofunicast and multicast traffic, MOH call flows, configuration options, and server behavior andrequirements.

Audio streams exist between IPphones and the MOH server and between the gateway and theMOH server.

Signaling messages are exchanged between IP phones and Cisco Unified CommunicationsManager, between the MOH server and Cisco Unified Communications Manager, and betweenthegateway andCisco Unified Communications Manager.

) 2010 Cisco Systems, Inc. Media Resources 5-17

Page 594: CIPT1_VOL_1&2

Conference Bridge OverviewThis topic describes conference bridge resources in the Cisco Unified CommunicationsManager en\ iron ment.

Resoi

Cisco Unified Communications Managersupports hardware andsoftware conference bridges

The software-based conference bridge supports only single-modeconferences lhat use the G.711 codec.

Some hardware-based conference bridgessupportmixed-modeconferences with participants that use different codecs.

Software Conference

Bridge in Cisco UnifiedCommunications

Manager ServerHardware Conference

Bridge in Cisco IOS Router

PSTN

Hardware Conference Bridge in Switch Chassis(Cisco CUM)

Ihe Cisco Unified Communicalions Manager supports hardware andsoftware conferencebridges.

fhe software-based conference bridge is implemented as a Cisco Unified ComnuiniealionsManager serv ice and supports onlv single-mode conferences that use a single codec (G.711).

Some hardware conference bridges can support multiple low-bil-rate (l.BR) stream Ivpes suchasG.729. Global Svstem for Mobile Communications (GSM), orG.723. This capabilityenables these hardware conference bridges to process mixed-mode conferences. In a mixed-mode conference, the hardware conference bridge transeodes G.729, GSM. and G.723 streamsinto G.71 I streams. The conference bridge then mixes the slreams and encodes the resultingstream into the appropriate stream type for transmission back to the user. Some hardwareconference bridges support onlv G.711 conferences.

Implementing Cisco UnifiedCommunications Manager, Part 1 (CIPT1) v8.0 ©2010 Cisco Systems. Inc

Page 595: CIPT1_VOL_1&2

Software Audio Conference BridgeAsortware unicast conference bridge is astandard conference mixer that can mix G.711 andCisco wideband audio streams.

Software Audio Conference Bridge

• Part of Cisco IP Voice Media Streaming App service.

• Software audio conference limitations:

- Unicast audio streams only.

Any combination ofG.711 a-law, G.711 mu-law, orwideband audio streams may be connected.

• The maximum number of audio streams is 128* per server.

ConferenceType

Ad Hoc

Meet-Me

ijn.far.-h,rtfc»M^-,iHMi>Kiat3

64

128

Any combination ofwideband or G.711 a-law and mu-law streams can be connected to thesame conference. Thenumber of conferences thatcan besupported on a given configurationdepends on the server on which the conference bridge software is running and on the otherfunctionality that has been enabled for the application. The Cisco IP Voice Media StreamingApplication isaresource that can also be used for several functions, and the design mustconsider all functions.

Caution If the Cisco IPVoice Media Streaming App service runson the same serveras theCiscoCallManager service, a software conference should not exceed the maximum limit of48participants.

>2010 Cisco Systems. Inc. Media Resources 5-19

Page 596: CIPT1_VOL_1&2

HardwareAudio Conference Bridge

5-20

Ahardware conference bridge has all the capabilities ofasoftware conference bridge. Inaddition, some hardware conference bridges can support multiple LBR stream tvpes such asG.729. GSM. or G.723,

Cisco Conference Bridge Hardware

Cisco IOS Conference Bridge

Cisco Conference Bridge (WS-SVC-CMM)

Cisco IOSEnhanced Conference Bridge

CiscoVideo ConferenceBridge(IP/VC-35xx)

WS-X6608-T1, WS-X6608-E1

NM-HDV

WS-SVC-CMM

PVDM2, NM-HD, NM-HDV2

IP/VC-35>oc

All conference bridges lhat are under ihe control ofCisco Unilied Communications Manageruse SCCP to communicate with Cisco L'nified Communications Manager.

Cisco Unified Communications Manager allocates a conference bridge from a conferencebridge resource that is registered with the Cisco Unified Communications Manager cluster.Both hardware and software conference bridge resources can register wilh Cisco UnifiedCommunications Manager at the same time, and Cisco Unilied Communications Manager canallocate and use conference bridges from either resource. Cisco Unified CommunicalionsManager doesnotdistinguish between these tvpes of conference bridges when it processes aconference-allocation request.

fhe numberof indiv idual conferences that the resource can supportvaries, and the maximumnumber of participants in a singleconference varies, depending on the resource.

The following Ivpes of hardware audioconference-bridge resources can be usedon a CiscoUnified Communications Manager svstem:

• Cisco High-Density Voice Nelwork Module 2 (NM-l IDV2) and NM-HD-l V/2V/2V1:.Cisco 2800 and 2900 Series Routers, and Cisco 3800 and 3900 Series Routers

• Cisco Communications Media Module jCMM) Ad Hoc Conferencing and Transcoding(ACT) Port Adapter (WS-SVC-CMM-ACT)

• Cisco N.M-IIDV and Cisco 1700 Series Modular Access Routers

• Cisco Catalyst WS-X6608-1 I and WS-X6608-E1

Note Some of the listed products are end of sale. Refer to Cisco.com as new media resourcehardware may have become available since the writing of this course material.

implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 (O2010 Cisco Systems, inc

Page 597: CIPT1_VOL_1&2

Conferences per ResourceThe ligure describes the maximum number of conferences that different resource types provide.

Conferences Per Resource

Affect secure conferencing:

- Session capacity is reduced by half from that of nonsecureconference with G.711.

- Number of conferees persession is thesame as innonsecureconference.

Conferences Resource

WS-X660B-T1, WS-X6608-E1

NM-HDV

WS-SVC-CMM

PVDM2. NM-HD.NM-HDV2

Participants per ResourceIG.711/Q.729)

32 per port

256 per module

SOperNM

64 per port adapter

256 per module

64 per DSP

NM-HDV2 is limited to 400

Paftidpams pMS:- - Conference.:';

The following guidelines and considerations apply to the hardware audio conference bridgeresources:

• Cisco NM-HDV2 and NM-HD-1V/2V/2VE, Cisco 2800 and 2900 Series Routers, andCisco 3800 and 3900 Series Routers):

— Based on the C5510 DSP chipset, the Cisco NM-HDV2 and the router chassis usethe packet voice DSP module, generation 2(PVDM2) modules to provide DSPs.

— DSPs on PVDM2 hardware are configured individually as either voice termination,conferencing, media termination, or transcoding, so that DSPs on asingle PVDM2module can be used as different resource types. Allocate DSPs to voice terminationfirst, then to other functionality as needed.

— The Cisco NM-HDV2 has four slots that accept PVDM2 modules inanycombination. The other network modules have a fixed number of DSPs.Aconference that isbased on these DSPs allows a maximum ofeight participants.When a conference begins, all eight positions are reserved.

— The PVDM2-8 module is listed as having one-half ofa DSP. 'fhis module has a DSPthat has half the processing capacity ofthe PVDM2-16 module. For example, iftheDSP ona PVDM2-8 module is configured for G.711, it can provide four conferencebridgesper DSP(L0.5* 8] = 4).

ADSP farm configuration in aCisco IOS gateway specifics which codecs the farmcan accept. ADSP farm that is configured for conferencing and G.711 provideseight conferences. When configured to accept both G.711 and G.729 calls, asingle^DSP provides Iwo conferences because it also reserves resources for transcoding otstreams.

i 2010 Cisco Systems, Inc.Media Resources

Page 598: CIPT1_VOL_1&2

- The ,0 ot aCisco NM-IIDV2 is limited lo 400 streams, so you must ensure that thenumber ofconference bridge resources that are allocated does not cause Ihis limit tohe exceeded. If G.711 conferences are configured, then allocate no more than sixDSI s(for atotal ot 48 conferences with eight participants each) per networkmodule: (48 *8) participants =384 streams. Ifall conferencing is configured forboth G.711 and G.729 codecs, then each DSP provides onlv Iwo conferences ofeight participants each. In this ease, you can populate the network modulecompletely and configure itwith 16 DSPs, which will provide 256 slreams.

- Conferences cannot natively accept calls that use the GSM codec. Atranscoder mustbe provided separately lor these calls toparticipate in a conference.

Cisco WS-SVC-CMM-ACl":

— This Cisco Catalyst hardware prov ides DSP resources that can supply conferencebridges v\ ith as many as 32 participants per bridge.

bach module contains four individually configurable DSPs, liach DSP can support32 conference bridges.

— Ihe G.711 and G.729 codecs are supported on these conference bridges, withoutextra transcoder resources. 1lowcver. transcoder resources are necessary ifothercodecs are used.

Cisco NM-HDV and 1700 Series routers:

— Ihis hardware uses the PVDM-256K-type modules that are based on the C549 DSPchipset. Conferences thai use Ihis hardware provide bridges lhal allow as many assiv participants in a single bridge.

ihe resources are configured, on aper-DSP basis, as conference bridges.— fhe Cisco VM-1IDV can have asmany as four PVDM-256K modules: the 1700

Series Routers can haveone or iwo PVDM-256K modules.

liach DSP prov ides one conference bridge lhat can accept G.71 1orG.729 calls.— fhe Cisco I75 1Modular Access Router is limited in live conference calls per

chassis: the Cisco 1760 Modular Access Router can support 20 conference calls perchassis.

— Any PVDM2-based hardware, such as theCisco NM-HDV2. canbe usedsimultaneously in a single chassis forvoice termination hulcannot be usedsimultaneously for other media-resource functionality. The DSPs that are based onPVDM-256K and PVDM2 have different DSP-farm configurations, and onlv farmcan be configured In a router at a time.

Cisco Catalyst WS-X6608-T1 and WS-X6608-1-1:

This hardware has eighl DSPs lhat are physically associated to each port, and thereare eight ports per card.

— Configuration ofthe DSPs occurs at the port level, so all DSPs lhal areassociated loa port perform the same function.

— Conference bridges can have as many as 32 participants, and each port supports asmany as ?>2 conference bridges.

— For conferences with G.71 1orG.723. there may be 32 conferences per port. IfG.729 calls are used, there may be 24 conferences per port.

Note Some ofthelisted products are end ofsale. Refer toCisco.com as new media resourcehardware may have become available since thewriting ofthis course material

Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8.0 ©2010 Cisco Systems Inc

Page 599: CIPT1_VOL_1&2

Built-in Conference Bridge Resource CharacteristicsSome phone models have abuilt-in conference resource that allows athree-way conference.

Built-in Conference Bridge ResourceCharacteristics

* IP phones with built-in conference bridge resources allowthree-way conferences.

• Invokedby the Barge feature only.* G.711 support only.

Only the Barge feature invokes this built-in conference bridge, which isnot used as ageneralconferencing resource. This type of bridge accepts only G.711 calls.

©2010 Cisco Systems. Inc. Media Resources 5-23

Page 600: CIPT1_VOL_1&2

Meet-Me and Ad Hoc Conferencing CharacteristicsCisco L'nified Communications Manager supports both Meet-Me conferences and Ad Ilocconferences.

5-24

et-Me and Ad Hoc Conference

1 Meet-Me

Allocate directory numbers.

Manually distribute Meet-Me number.

No password-likeaccess security needed to enter theconference.

Basic Ad Hoc

Conference originator controls the conference.Originator can add and remove participants.

Advanced Ad Hoc

Any participant can add and remove other participants.

Link multiple Ad Hoc conferences together.

Meet-Me conferences allow users to dial in to a conference. Ad Hoc conlcrenees allow theconference controller lo add specific participants to the conference.

Meet-Meconferences require lhat a range of directory numbers be allocated forexclusive useofthe conference. When a Meet-Me conference is set up.theconference controller chooses adirectory number and advertises it tomembers ofthe group. Theusers call the directorynumber tojoin the conference. Anyone who has calling privileges tocall the directory numberwhile the conference is active can join the conference.

'fhere are two types of Ad Hoc conferences: basic and advanced.

In basic Ad Hoe conferencing, the originator of the conference acts as the controller of theconference and is theonly participant who canaddor remove other participants.

In ads anced Ad Iloc conferencing, any participant canadd or remove other participants: thatcapability is not limited to the originator ofthe conference. Advanced Ad Hoe conferencingalso allows linking of multiple Ad Hoc conferences. Set the Advanced Ail 1loc ConferenceEnabled clusterwide service parameter to True, to gain access to advanced Ad Hocconferencing.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 CO 2010 Cisco Systems, Inc

Page 601: CIPT1_VOL_1&2

Conference Bridge Media ResourceConfiguration

This topic describes the configuration ofthe conference bridge media resource.

Conference Bridge MediaConfiguration Steps

Configure software conference media resources (ifdesired),

s Verify that IP Voice Media Streaming App service is activated.

Configure IP Voice Media Streaming App service parameters.

; Verify that software conference bridge media resource exists.

Implement hardware conference media resources (ifdesired).

-. Configure hardware media resource in Cisco UnifiedCommunications Manager.

n Configure hardware media resource in Cisco IOS gateway.

z Verifythat the hardware media resource registered with CiscoUnified Communications Manager.

Configure Cisco CallManager service parameters that relate toconferencing.

Three mainsteps are requiredto configurethe conference bridgemedia resource, as showninthe figure.

i 2010 Cisco Systems, Inc. Media Resources 5-25

Page 602: CIPT1_VOL_1&2

Step 1a:Activate Cisco IP Voice Media Streaming App ServiceFirst, you need to activate the Cisco IPVoice Media Streaming App service.

famint

Activate the IP Voice

Media Streaming Appservice in Cisco

Unified Serviceabilityunder Tools > Service

Activation, to enable

software media

resources on

Cisco Unified

Communications

Manager servers

!Q Save $ 5et lo DeTaiH 0 Refresh

CM Service*

'. fiorvtcfl H*ma

.' tl,ifi-(1j:

(1-11. "tildWia iJliHfH

U3..0 Unified Mosi'E vdh:

' Cf5-n |J to,.,. MfdlJ Sit

MtMDM SUtra

Activate the Cisco II' Voice Media Streaming App service in Cisco Unified Serviceabilityunder lools > Sen ice Activation. At the top ofthe service activation screen, choose the serveron which services should be activated or deactivated. Then, check the Cisco IP Voice MediaStreaming App check box and click Save.

Implementing Cisco Unifed Communications Manager. Part 1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc

Page 603: CIPT1_VOL_1&2

Step 1b: Configure Cisco IP Voice Media Streaming AppService Parameters

The next step is to configure the Cisco IP Voice Media Streaming App service parameters.

Step 1b: Configure Cisco IP Voice l\jStreaming App Service Parameters

The following Cisco IP Voice Media Streaming App service parameters that relate tothesoftware conference bridge:

• Call Count: This parameter specifies the maximum number ofconference participants thatthe conference bridge will support, fhe range is0to256; the default is48. Increasing thisvalue abovethe recommended defaultcan causeperformance degradation on a CiscoUnified Communications Manager thatis running onthesame server. If increasing thisvalue above thedefault isnecessary, consider installing the Cisco IPVoice MediaStreaming Application on a separate server.

• Run Flag: This parameter determines whether the conference bridge functionality oftheCisco IPVoice Media Streaming Application isenabled. Valid values are True (enabled) orFalse. The default value is True.

Note Thesesettings are parameters ofthe Cisco IPVoice Media Streaming App service and canbe accessed from Cisco Unified Communications Manager Administration under System >

Service Parameters.

© 2010 Cisco Systems, Inc. Media Resources

Page 604: CIPT1_VOL_1&2

Step 1c: Verify Software Conference Bridge Media ResourceThe Cisco ('nitied Communications Manager conference resource isadded automatically whentheCisco IP Voice Media Streaming App serv ices are activated.

»n<

Coaference Bridge CoflfMuraHon

r-Conference Bridge inform

j Cor.fe-ena Hndf,e •CFB_2 |CF-E_ CUCfl-l; Conference bridge is(tejistfa: cr. Re.jiste'cO wilh Cisra u-,

1 IPAdd-ejs :C.I.I 1f'fid Communicotni s Man automatically added with

default configurationparameters when the IP

Voice Media StreamingApp service is activated

Software Coufcrcnre Bridge Info

1 Ct-i'.'e-c™ Pr'dil- T,pe' Csro OWere r_p Bridge Sc.rtAare

'-li Pt< ce if net iruaes /^CFE 2

| Dtscr,=t.;n C'E.CIjC":

1 De„ ce D,;f • HQ_PP ,

Co-trim n He .ice Cc.'ir g jrgtii.r: < Scne ' ,

1 Luutun* ! Hjb h,;re ,

! DseT-jst,,] p,e|.f ft. nE' j DefaJ,1

' j- Save Reset Apply Coifig

fhe ligure shows the default configuration of a software conference resource, fhe onlvconfigurable items are Conference Bridge Name. Description. Device Pool, Common DeviceConfiguration, and Location.

Note The Cisco Unified Communications Manager software conference bridge media resourcesupports only the G.711 and wideband codecs. Use a transcoder to allow devices that use

other codecs to participate in a conference, or use hardware conference resources thatsupport additional codecs

Implementing Cisco Unifed CommunicationsManager, Part 1 (CIPT1)v8 0 ©2010 Cisco Systems. Inc

Page 605: CIPT1_VOL_1&2

Step 2a: Configure Cisco IOS Enhanced Conference BridgeThe next step is to conligure the Cisco IOS Enhanced Conference Bridge in Cisco UnifiedCommunications Manager.

Step 2a: Configure Cisco IOS EnhancedConference Bridge

Add a new conference resource:

• Add the Conference BridgeName as configuredon the router.

• Specify the Device Pool.

• Set the Device Security Mode.

Crrtmrwze P*iflfl" ' H»w

rvyaftncft Pfvdop lyw' &icc ICS Enhflff*! reitfereriH frnflfltr »

Cjb-o'^jti t*.JH^e c inHflinatic"i . Nora -' *

,

Cisco Unified Communications ManagerConference Bridge, whichcan be a softwareorhardware application, allows both AdHoc and Meet-Me voice conferencing. Each conferencebridge canhostseveral simultaneous, multiparty conferences.

Bothhardware and software conference bridgescan be active at the sametime. Software andhardware conference devices differ in the number of streams and the types of codec that theysupport.

"fhe hardware model typeforConference Bridge contains specific MAC-address anddevice-pool information. Different conference bridge fields areavailable inCisco UnifiedCommunications Manager Administration, depending on theconference bridge typethatwaschosen.

Navigate to Media Resources >Conference Bridge and click Add New. The ConferenceBridge Configuration window appears. Enter theappropriate settings, as described in thefollowing list, and click Save.Thewindow refreshes anddisplays the conference device thatwas added. To reset the conference bridge device and apply the changes, click Reset.

Configure these fields in the Conference Bridge Configuration window:

• Conference Bridge Type: ChooseCisco IOS Conference Bridgeor Cisco IOS EnhancedConference Bridge.

Note The differences between these hardware conference bridge resources were discussed in

the previous topic.

i2010 Cisco Systems. Inc. Media Resources

Page 606: CIPT1_VOL_1&2

Conference Bridge .Name: Enter a name for Ihe conference bridge. The name must matchthe name oftheconference bridge media resource as configured at the Cisco IOS router(seethe next step).

Note If the conference bridge type is Cisco IOS Conference Bridge, the nameofthe Cisco IOSconference bridge media resource CFBfollowed bythe MAC address of the interface that isused forSCCP signaling Ifthe conference bridgetype is Cisco IOS Enhanced ConferenceBridge, any name for theconference bridge media resource can be configured at theCiscoIOS router The name iscase-sensitive, It mustexactly match the name ofthe conferencebridge media resource in the Cisco IOS router.

• Device Pool: Choose a device pool, or choose Default.

• Common Device Configuration: Choose the common device configuration loassign tothe conlerence bridge. The common deviceconfiguration includes attributes, such as MOH.lhatsupport features andserv ices forphone users. Device configurations thatarecontigured in the Common Dev ice Configuration window appear in the drop-down list.

• Location: Choose the appropriate location for ihisconference bridge. Locations areconfigured in Cisco Unified Communications Manager Administration > System >Location. 'I he selected location specifies the maximum bandwidth for calls lhal come to orgo from that location. Location is used to limit the number of calls lhal can be establishedbetween locations (Call Admission Control [CAC|), Devices areassigned locations, whichcan also be set to have unlimited bandwidth (by setting the location to Hub None).

Note For example, you can configure three locations: Lod with bandwidth of 800 kb/s, Loc2 withbandwidth of 400 kb/s, and Loc3 with bandwidth of 400 kb/s. When one G.711 call is made

from one location to another, the call consumes 80 kb/s of location bandwidth at each

location (source and destination) In this example, 5 simultaneous calls can be established

to or from Loc2 and Loc3. 10 simultaneous calls can be established to or from Lod

• Device Security Mode: This Held is available for Cisco IOS Enhanced Conference Bridgeonlv. If vou choose Non Secure Conlerence Bridge, the nonsecure conference establishes aTCP poil connection to Cisco Unified Communications Manager on port 2000. Ensure lhalthis settingmatches the securilv settingon the conference bridge, or the callwill fail, fhelinen pted Conference Bridge selling suppons the secure conference lealure. Refer to theCisco I nified Communications Manager Security Guide forsecure conference-bridgeconfiguration procedures.

Implementing Cisco Unified Communications Manager, Part 1 (CIPTII v8.0 ©2010 Cisco Systems, Inc

Page 607: CIPT1_VOL_1&2

Step 2b and 2c: Configure and Verify Cisco IOS EnhancedConference Bridge

The fieure shows an example ofthe configuration ofaCisco IOS Enhanced Conference Bridge.

Step 2b and 2c; Configure and Verify CiscoIOS Enhanced Conference Bridge

dspfa

dap • ices dapfarm

jl FastEthernetO/O.lOlcp 1(m10.1.1.1 ideptiflarfTlverBlon 7.0*

seep ccm group 1

associate ccnQIpriority 1associate profileQJregister HC-EW-CFB

dapfara profileilj conferencecodec g711ula»codec g711ala»

codec g729ai8codec g729abrfl

maximum sessions 2

associate application SCCP

no shutdoxn

Name with Which to Register atCisco Unified Communications

Manager

For Verification Use:

show accp

show seep ccra group 1

show dspfarm profile 1

Ihe following table shows the commands for configuring a Cisco IOS Knhanced ConferenceBridge.

i 2010 Cisco Systems. Inc Media Resources 5-31

Page 608: CIPT1_VOL_1&2

Command

dspfarm

dsp services dspfarm

seep local

seep ccm

seep

seep ccm group

associate ccm

associate profile

dspfarm profile

Command Function

This command enables DSPfarm service. Usethe command inglobalconfiguration mode This command is enabled by default.

This command enables DSP farm services for a particular voicenetwork module Use the command in interfaceconfiguration mode

This command selects the local interface that SCCPapplications(transcoding and conferencing) use to register with Cisco UnifiedCommunications Manager. Usethe command inglobal configurationmode

This command adds a Cisco Unified Communications Manager serverto the listof available servers and sets various parameters, includingIP address or Domain Name System (DNS) name, portnumber, andversion number Use the command in global configuration mode

This command enables the SCCP protocol and its related applications(transcoding and conferencing). Use the command in globalconfiguration mode.

This command creates a Cisco Unified Communications Managergroup and enters SCCP Cisco Unified Communications Managerconfiguration mode. Use the command in global configuration mode

This command associates a Cisco Unified Communications Managerwith a Cisco Unified Communications Manager group and establishesits priority within the group. Use the command in the SCCP CiscoUnified Communications Manager configuration mode.

This command associates a DSP farm profile with a Cisco UnifiedCommunications Manager group. Use the command in SCCP CiscoUnified Communications Manager configuration mode.

This command enters DSP farm profile configuration mode and definesa profile for DSP farm services. Use the command in globalconfiguration mode

codec This command specifies the call density and codec complexitythat arebased on a particular codec standard. Use the command in DSPinterface DSP farm configuration mode.

associate applicationseep

This command associates SCCP to the DSP farm profile. Use thecommand in DSP farm profile configuration mode

maximum sessions This command specifies the maximum number of sessions that theprofile supports Use the command in DSP farm profile configurationmode.

no shutdown If you forget to use the no shutdown command on the DSP farmprofile, the profile appears in the gateway but fails to operate.

Tip The name that is specified in the Cisco IOS device must match the name in the Cisco

Unified Communications Manager. The names are case-sensitive.

Note When configuringa Cisco IOS Enhanced Conference Bridge, you can use the associateprofile command to configure any name. When configuringa Cisco IOS conference bridge,you cannot configure the name The name is CFB(MAC), where (MAC) is the MAC address

of the interface that was specified in the seep local command

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8 0 ©2010 Cisco Systems. Inc

Page 609: CIPT1_VOL_1&2

To verifv the Cisco IOS media resource configuration, use the following show commands:

show seep

SCCP Admin States UP

Gateway IP Address: 10.1.1.101, Port Number: 2000

IP Precedence: 5

User Masked Codec list: None

Call Manager: 10.1.1.1, Port Number: 2000Priority: N/A, Version: 7.0, Identifier: 1

Conferencing Oper State: ACTIVE - Cause Code: NONE

Active Call Manager: 10.1.1.1, Port Number: 2000

TCP Link Status: CONNECTED, Profile Identifier: 1

Reported Max Streams: 16, Reported Max OOS Streams: 0Supported Codec: g711ulaw, Maximum Packetization Period: 30Supported Codec: g711alaw, Maximum Packetization Period: 30Supported Codec: g729ar8. Maximum Packetization Period: 60Supported Codec: g729abr8, Maximum Packetization Period: 60Supported Codec: g729r8, Maximum Packetization Period: 60Supported Codec: g729br8, Maximum Packetization Period: 60Supported Codec: rfc2833 dtmf, Maximum Packetization Period:30

Supported Codec: rfc2833 pass-thru, Maximum PacketizationPeriod: 30

Supported Codec: inband-dtmf to rfc2833 conversion. MaximumPacketization Period: 30

show seep ccm group 1

CCM Group Identifier: 1

Description: None

Binded Interface: NONE, IP Address: NONE

Associated CCM Id: 1, Priority in this CCM Group: 1

Associated Profile: 1, Registration Name: CFB0Q1B0CC250F8

Registration Retries: 3, Registration Timeout: 10 sec

Keepalive Retries: 3, Keepalive Timeout: 30 sec

CCM Connect Retries: 3, CCM Connect Interval: 10 sec

Switchover Method: GRACEFUL,Switchback Method: GRACEFUL_GUARD

Switchback Interval: 10 sec, Switchback Timeout: 7200 sec

Signaling DSCP value: cs3, Audio DSCP value: ef

show dspfarm profile 1

Dspfarm Profile Configuration

Profile ID = 1, Service = CONFERENCING, Resource ID = 1

Profile Description :

Profile Admin State : UP

Profile Operation State : ACTIVE

Application : SCCP Status : ASSOCIATED

Resource Provider : FLEX_DSPRM Status : UP

Number of Resource Configured : 2

Number of Resource Available : 2

Codec Configuration

Codec : g711ulaw, Maximum Packetization Period : 30 ,Transcoder: Not Required

)2010Cisco Systems. Inc Media Resources

Page 610: CIPT1_VOL_1&2

Codec : g711alaw, Maximum Packetization Period : 3(Transcoder: Not Required

Codec : g729ar8, Maximum Packetization Period : 60Transcoder: Not Required

Codec : g729abr8, Maximum Packetization Period : 6(

Transcoder: Not Required

Codec : g?29r6, Maximum Packetizat ion Period : 60 ,Transcoder: Not Required

Codec : g729br8, Maximum Packetization Period : 60

Transcoder: Not Required

5-34 Implementing Cisco Unitied Communications Manager. Part 1 (CIPTl) v8 D ©2010Cisco Systems. Inc

Page 611: CIPT1_VOL_1&2

Step 3: Configure Cisco CallManager Service ParametersRelating to Conferencing

This step enables \ou to use Cisco CallManager service parameters that relate to conferencingto tune the Cisco Unified Communications Manager media resources.

Step 3: Configure Cisco CallManager SParameters Relating to Conferencing

• Suppress MOH to Conference Bridge (True)

• Drop Ad Hoc Conference

Never (default)

- When Conference Controller Leaves

~ When No On-Net parties Remain in the Conference

• Advanced Ad Hoc Conference Enabled (False)

• Non-linear Ad Hoc Conference Linking Enabled (False)

• Maximum Ad Hoc Conference (4)

• Maximum Meet Me Conference (4)

ce

You can configure the following Cisco CallManager service parameters thatrelateconferencing:

• Suppress MOH to Conference Bridge: This parameter determines whether MOI1 plays toa conference when a conference participant places theconference on hold. Valid values areTrue (the system does notplay MOH to theconference when a conference participantpresses the Hold button) or False. Thedefault value is True.

• Drop Ad Hoc Conference: This parameter determines how an Ad Hoc conferenceterminates. The following values are valid:

— Never (default): Theconference remains active afterthe conference controllerhangs upandafterallon-net parlies hangup.If on-net parties conference inoff-netparties andthen disconnect, the conference staysactive between theoff-netparties—a situation thatcan result in toll fraud.

— When Conference Controller Leaves: The conference terminates when theconference controller hangsup or transfers, redirects,or parks the conference calland the retrieving party hangs up.

— W hen No On-Net Parties Remain in the Conference: The conference terminateswhen no on-net parties remain in the conference.

>2010Cisco Systems. Inc Media Resources

Page 612: CIPT1_VOL_1&2

• Advanced Ad Hoc Conference Enabled: This parameter determines whether advancedAd Hocconference features are enabled. Advanced Ad Hoc conference features include theability for conference participants other than the conference controller lo add newparticipants lo an existing Ad Hoe conference, theability foranynoncontroller conferenceparticipant to drop other participants from the conference via the ConlList or RmLstCsoftkev. andwhether Ad Hoc conferences can be linked together via features such asConference. Join. Direct Transfer, and Transfer. Valid values are True (allowadvanced AdI loc conference features) or False. The default value is False.

• Nonlinear Ad Hoc Conference Linking Enabled: fhis parameter determines whethermore than two Ad Hoc conferences can be linked directly, in a nonlinear fashion, to an AdIloc conference. Nonlinear conference linking occurs when three or more Ad 1locconferences are linked dircctlv toone other Ad Hoc conference. Linear conference linkingoccurswhenone or two Ad Hocconferences are linked directly to one other Ad Hocconference. Ihe Adv ancedAd Iloc Conference Fnabled serv iceparameter must he set toIrue for this parameter to work proper!). Valid values are True (allow nonlinearconference linking so that three or more Ad Hoc conferences can be linked to one otherconference) or False. The default value is False. Fhe Advanced Ad Hoc ConferenceFnabled service parameter must be set to True for the Nonlinear Ad 1loc ConferenceLinking Fnabled service parameter to work.

Maximum Ad Hoc Conference: This parameter specifies fhe maximum numberofparticipants that areallowed ina single Ad Hoc conference. The value of this field dependson thecapabilities ofthe software or hardware conference bridge. Setting Ibis value abovethe maximum capaeitv ofthe conference will result in failed entrance to a conferencebridge, if more portsare addedthan the specific conference bridge configuration allows.Hie value range is 3 to 64: the default value is 4,

• Mavimum Mtct-Me Conference I nkast: Fhis parameter specifies the maximum numberof participants that are allowed in a single unicast Meet-Meconference. The value of thisfield depends on the capabilities ofthe softwareor hardware conference bridge: forexample, a software conference bridge conferences as many as 128participants. When aconference is created, the sv stem automatically reserves a minimum of three slreams. sospecifv ing a value less than 3 allows a maximum of three participants. The value range is Ito 128: the default value is 4.

Note These settings are service parameters of the Cisco CallManager service and can beaccessed from System > Service Parameters.

5-36 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1]v8 0 ©2010 Cisco Systems. Inc

Page 613: CIPT1_VOL_1&2

Meet-Me Conference ConfigurationThis topic describes the configuration ofa Mcct-Me conference pattern.

Meet-Me Conference Configuration

1 All needed hardware and software conference resources mustbe configured.

2 Meet-Menumber or pattern must be configured:- Meet-Me numberrange is part ofthe dial planand must not

overiapwith other numbers.

- To restrictaccess to specificMeet-Me numbers, use partitionsand CSSs.

To configure directory numbers for Meet-Me conferences, you must first ensure that thenecessary hardware and software conference bridge media resources are configured andavailable.

Then, you must configure a Meet-Me number orpattern. When apattern isconfigured, you canuse the" Xwildcard to specify ranges. The Meet-Me number range is part ofthe dial plan andmust not overlap with other numbers. Partitions and calling search spaces (CSSs) must beconfigured ifaccess tospecific Meet-Me numbers should berestricted.

© 2010 Cisco Systems, Inc. Media Resources

Page 614: CIPT1_VOL_1&2

Configure a Meet-Me Number or PatternThe next step is to conligure a Meet-Me number orpattern.

In Cisco Unified CommunicationsManagerAdministration,under Call Routing > Meet-Me Number/Pattern

Meet-Me Humb&r Configuration

Q

©,«.,

- He el -He Contij u r»l tan -

C esc',»;,(

| Add Meet-Menumbers orpatterns

In this case, 100 Meet-Me

conference numbers are

available.

lo adda number or number range to use for Meet-Me conferences, go lo Cisco UniliedCommunications Manager Administration. Call Routing > Meet-Me Number/Pattern, clickAdd New. andconfigure the new pattern with the following data;

• Directory Number or Pattern: Kntera Meel-Me number or pattern or a range ofnumbers.To configure a range, the dash must appear within brackets and follow a digit; lor example,to conligure the range 10(10 to 1050. enter 10[0-5|0.

• Description: fnter as manv as 30alphanumeric characters (ora description ofthe Meet-Me number or pattern.

• Partition: To use a partition to restrict access to the Meet-Me number or pattern, choosethe desired partition from the drop-down list.'lo exclude restricted access to the Meet-Me number or pallern, choose None for theparlilion.

Note Make sure that the combination of Meet-Me number or pattern and partition is unique withinthe Cisco Unified Communications Manager cluster.

Minimum Sccurit) Level: Choose the minimum Meet-Mc conference security level forthis Meel-Me numberor pattern from the drop-down list:

— Choose Authenticated to block participants with nonsecure phones from joining theconference.

— Choose f.ncnpied to blockparticipants with authenticated or nonsecure phonesfrom joining the conference.

Choose Non Secure to allow all participants to join the conference.

Implemenling Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 ©2010Cisco Systems. Inc

Page 615: CIPT1_VOL_1&2

Note To use conference security, the Cisco Unified Communications Manager cluster must beenabled for secure mode. More information about security features in Cisco UnifiedCommunications Manager is provided in the Implementing Cisco Unified CommunicationsManager, Part 2 (CIPT2) course.

© 2010CiscoSystems, Inc. Media Resources

Page 616: CIPT1_VOL_1&2

MOH OverviewThis topic describes the MOH server and itscapabilities.

Cisco Unified Communications Manager uses an integrated softwareMOH server

For special cases, external media-streaming servers can be used

The Cisco Unified Communications Manager integrated MOH serversupports multicast and unicast for MOH streaming

Integrated Software MOH Server in CiscoUnified Communicalions Manager Server

MOH 35 Multicast Stream from

External Media-Streaming Server

PSTN

lor callers to hear MOI I. Cisco Unitied Communications Manager must be configured tosupport the MOII feature. The MOH feature has two main requirements:

• An MOH server to provide the MOH audio-stream sources

• A Cisco ('nified Communications Managersystem that is configured to use ihe MOHstreams lhat the MOH server provides when a call is placed on hold

The integrated MOH feature makes music available to any on-or off-net device that is placedon hold. On-net devices include station devices andapplications that are placed on hold,consult hold, or park hold bv an interactive voice response (IVR) or call distributor. Off-netusers include those users who are connected through Media Cialewav Control Protocol(MGCP). Session Initiation Protocol (SIP)- or H.323 gateways. The MOII feature is alsoavailable for plain old telephone service (POT'S) phones lhat connect to the Cisco IP networkthrough foreign F.xchange Station (I'XS) ports. The integrated MOII feature includes the mediaserver, database administration, call control. Media Resource Manager (MRM). and mediacontrol functions. Ihe MOH server provides the music resources and streams.

In special cases, you can configure multicast MOII streaming so that external media servers canbe used to prov ide the MOH stream. You can configure Cisco Unified CommunicationsManager Expressand Cisco L'nified SRST gateways lo act as media-streamingservers forMOH by streaming audio files that are stored in the flash memoryol'Cisco IOS routers thai usemulticast. Fordetailed information about this feature, consult Cisco Unified CommunicationsSystem Release 8.x SR\D.

Implementing Cisco Unified Communicalions Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc

Page 617: CIPT1_VOL_1&2

The Cisco L'nified Communications Manager integrated MOH server supports multicast andunicast for MOH streaming. Using multicast rather than unicast for MOH streaming savesbandwidth and reduces the load on tlie MOH server. Saving bandwidth should not be a majorissue for campus I.AN environments. However, reducing load on the MOH server, by reducingthe number ofmedia streams, isadvantageous, especially when the MOH server is coiocated onthe same server as the Cisco CallManager service.

)2010 CiscoSystems. Inc. Media Resources 5-41

Page 618: CIPT1_VOL_1&2

MOH Sources

Cisco Unified Communications Manager automatically generates MOI I audio tiles when *,wavaudio files are uploaded to the MOII server.

10H Sources

MOH sources

One fixed source that uses a Cisco MOH USB audio sound card

50 audio file sources

MOH Audio File Management converts the audio file

Codecs used for MOH are G 711, G.729. and wideband

G 729 is developed and optimized for speech compression andreduces the music quality.

Considerthe legalities and the ramifications of rebroadcastingcopyrighted audio materials

When the administrator imports an audio source file, the Cisco Unified CommunicationsManagerAdministration interface processes the file and converts the file to Ihe proper formatsfor use bv the MOH server. The recommended formal for audio source files includes the

following specifications:

• 16-bit pulse code modulation (PCM) .vvav file

• Stereo or mono

• Sample rates of 48. 32. 16. or 8 kll/

If recorded or live audio is needed. MOH can be generated from a fixed source, for this type ofMOII. a sound card is required. The fixed audio source is connected lo the audio input ofthelocal sound card.

"I his mechanism enables the use of radios. CI) players, or any other compatible sound source.The stream from the fixed audio source is transcoded in real time to support the codec that wasconfigured through Cisco Unified Communications Manager Administration. The fixed audiosource can be transcoded into G.71 1 (a-law or mu-law), CS.721) Annex A, and wideband, and it

is the only audio source that is transcoded in real time.

The Cisco MOH I ;SB audio sound card (MOH-USB-AUDIO-) must be used lo connect a

fixed or live audio source lo the MOH server. This USB sound card is compatible with al!Cisco Media Convergence Server (MCS) platforms that support Cisco UnifiedCommunicalions Manager,

Before using a fixed atidio source to transmit MOH, consider the legalities and ramifications ofrebroadcasling copv righted audio materials. Consult the customer legal department for potentialissues.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems. Inc

Page 619: CIPT1_VOL_1&2

mm

«

Unicast MOHUnicast MOH consists of slreams thatare sentdirectly from the MOI 1server to theendpointthat requests an MOH audio stream.

Unicast MOH

MOH unicast characteristics:

• Stream sent directlyfrom MOH server to requesting endpoint

• Point-to-point, one-way audio stream

* Separate audio stream for each connection

• Negativeeffect on netvwrk throughput and bandwidth

• Useful in networks in which multicast is not enabled anddevices are incapable of multicast

; .. IPAddressjr Unicast MOH ^

Unicast MOH

UOHSfiSVe

A unicastMOHstream is a point-to-point, one-way audio RTPstream between the serverandthe endpoint device. Unicast MOH uses a separate source stream for each user or connection.As more endpoint devices goon hold viaa useror network event, the number of MOI I streamsincreases. Thus, if 20endpoint devices are on hold, 20 streams of RTPtraffic are generatedover the network between the server and the devices. These additional MOH streams can havea negative effecton network throughput andbandwidth. However, unicast MOH canbeextremely useful in networks inwhich multicast is notenabled or devices are incapable ofmulticast. In such nelvvorLs, unicast MOH allows administrators to take advantage ofthe MOH

feature.

) 2010 Cisco Systems, Inc Media Resources 5-43

Page 620: CIPT1_VOL_1&2

Multicast MOH

Multicast MOII consists of streams that aresen! from the MOH server to a multicast group IPaddress. Fndpoints that request an MOH audio siream can join multicast MOII. as needed.

MOH multicast characteristics:

- Streams sent from MOH server to a multicast group IP address

- Endpoints request an MOHaudio siream and |oin as needed

• Poinl-tc-mullipoinl. one-way audio stream

• Conserves system resources and bandwidth

• Multiple users share the same audio stream

• Networks and devices must support multicast

• Use the multicast group IP address 239.1 1 1 lo 239.255 255.25!

• Increment multicast on IP address for different audio sources

i Multicast Group

Multicast MOH

A multicast MOH stream is a point-to-multipoint. one-way audio RTP stream between theMOH server and ihe multicast group IP address. Multicast MOII conserves system resourcesand bandwidth because it enables multiple users to use the same audio source stream to provideMOH. Ihus. if 20 devices are on hold, as few as one stream of RIP traffic might be generatedover the network. Multicast is an extremely attractive technology for Ihe deployment of aservice such as MOI I because it greatlv reduces the CPU impact on the source device and thebandwidth consumption for deliverv over common paths. However, multicast MOII can beproblematic in situations in which a network is not enabled for multicast or the endpointdevices arc incapable of processing multicast.

Implementing Cisco Unified Communications Manager. Pari 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc

Page 621: CIPT1_VOL_1&2

MOH Audio-Source SelectionThis figure describes how the MOH audio source file and MOH audio server are selected inCisco Unified Communications Manager.

MOH Audio-Source Selection

The MOH stream that an endpoint receives is determined by:• User Hold MOHAudio Source of trie device placing the endpoint on hold.

• The prioritized ist of MOH resources of endpoint(hddee) placed on hold.

• Audio sources can be configured in service parameters, device pools,devices, and lines.

• Make sure that configured audio fies are available on all TFTP servers.

Audio 1

Audio 2

Audio 3

Audio 4

*s™rjji|j; Audio 1

Atidio 2

Ajdio3

Audio 4

Lsten to ^^Audio 2 jhR

I M0HA^jpUseMRGLA. ;

PHoneB

! UserHoldAiidio2

1. Priority MOH Server B

Phone A

IUserHoldAudio4

1. Priority MOH Server A

"fhe basic operation of MOH ina Cisco Unified Communications environment consists of aholder and a holdce. The holder is the endpointuseror networkapplication that places a callonhold, and the holdee is the endpoini user or device thai is placed on hold.

"fhe MOH stream thatan endpoint receives is determined bya combination of the UserIloldMOH AudioSourcethat is configured for the holderand the prioritized list of MOII resources(MRGL)that is configured for the holdee. The User Hold MOH AudioSourcedetermineswhich audio file will be streamed when the holder puts a call on hold. The list of MOHresources determines the server from which the holdee receives the MOH stream.

In the figure, if phones A and B areon a call andphone B (theholder) places phoneA (theholdee) on hold,phone A hears the MOH audio source that is configured forphone B (Audio2). However, phone A receives this MOII audio stream from the resource or server that isconfigured for phone A.

Note When more than one MOH server is active in the network, make sure that all the configured

MOH files are available for all MOH servers. You might need to copy the files manually to

the root directories of all the TFTP servers.

© 2010 Cisco Systems, Inc. Media Resources 5-45

Page 622: CIPT1_VOL_1&2

MOH ConfigurationThis topic describes the configuration ofthe Cisco Iinificd Communications Manager MOIIfeature.

Plan MOH server capacity.

Configure MOH audio sources.

Check MOH server configuration.

Check MOH service parameters.

Configure multicast for MOH (optional);

Configure MOH audio sources for multicast MOH.

Configure MOH server for multicast MOH.

Implement a media resource group list where multicastMOH is enabled

Configuration of MOI i consists of four main steps. Additional configuration is required ifmulticast MOH is used.

Note When configuring multicast MOH, it is mandatory to use media resource groups and mediaresource group lists. At the media resource group that includes the multicast MOH server, 3

check box has to be activated which allows multicast to be used

Media resource groups and media resource group lists are discussed in more detail in latertopics of this lesson

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 ©2010 Cisco Systems. Inc

Page 623: CIPT1_VOL_1&2

Step 1: Plan Server CapacityThe table in the ligure lists the server platforms and the maximum number ofsimultaneousMOH sessions that each platform can support.

Step 1: Plan Server Capacity

Maximum of 51 unique audio sources for the cluster.

Default of 250 unicast MOH sessions per server.

Each multicast MOH audio source must be counted as two MOHstreams.

Maximum of 204 multicast streams (51 sources x4 codec types).

Cisco Platform

Cisco MCS 7815*

Cisco MCS 7825*

G.711 a-law, G.711 mu-law

G.729

VMdebarid

G.711 a-law, G.711 mu-!aw

G.729

Wdeband

Co-resident or standalone

250 MOH streams

Cisco MCS 7835*

Cisco MCS 7845!Co-resident or standalone

500 MOH streams

As with all media resources, capacity planningis crucialto make certainthat the hardware,afterbeing deployed andconfigured, cansupport theanticipated callvolume ofthe network.Therefore, it is important to be awareofthe hardware capacityfor MOH resources and toconsider the implications of multicast andunicast MOH in relation to this capacity. Ensure thatnetwork call volumes do not exceed these limits. When MOH sessions reach these limits,

additional load could result in poor MOH quality, erratic MOH operation, or even loss of MOHfunctionality. The following MOH ServerConfiguration parameters affect MOI I servercapacity:

• Maximum Half Duplex Streams: This parameter determines the numberof devicesthatcan be placedon unicast MOI 1. By default,this value is set to 250."fhe Maximum HalfDuplex Streams parameter shouldbe set to the value that is derived from the followingformula: (Server and deployment capacity) - ([Number of multicast MOH sources] *[Number of enabled MOH codecs]). The value of this parameter should never be set higherthan the capacities lhat arc indicated in the table, according to the platform and deploymenttype (coresident or standalone).

• Maximum Multicast Connections: This parameter determines the number of devices thatcan be placed on multicast MOH. By default, this value is set to 30.000. The MaximumMulticast Connections parameter should be set to a value that ensures that all devices canbe placed on multicast MOH if necessary. Although the MOH server can generate only afinite number of multicast streams (a maximum of 204), many held devices can join eachmulticast stream. This parameter should be set to a number that is greater than or equal tothe number of devices that might be placed on multicast MOH at any given time.

>2010 Cisco Systems. Inc. Media Resources

Page 624: CIPT1_VOL_1&2

Typically. multicast traffic is accounted for according to the numberof streams that arc-generated. However. Cisco Unified Communications Manager maintains a countofthe actualnumber of de\ ices that are placed on multicasl MOH or joined to each multicasl MOH stream.This method is different than the wa\ multicast traflic is normally tracked.

Note Regardingthe maximum recommended number of MOH streams (250 MOH streams onCisco MCS 7815 and 7625 Series and 500 MOH streams on Cisco MCS 7835 and 7845

Series) Each multicast audio source must be counted as fwo MOH streams. Forexample,for a Cisco MCS 7835 and 7845 Series, if three multicast MOH audio sources and four

codecs are enabled, no more than 476 unicast MOH streams should be generated at thesame time (2 * 3 * 4 + 476 = 500).

Implementing Cisco Unified Communicalions Manager, Part 1 (CIPT1) vB.O ©2010 Cisco Systems. Inc.

Page 625: CIPT1_VOL_1&2

Step 2a: Manage MOH Audio FilesThe fig urc shows how to manage MOH audio files

Step 2a: Manage MOH Audio Files

• In Cisco Unified Communications Manager Administration,under Media Resources > MOH Audio File Management

®— -rtM*C On HmU tkmdtt ffc hmmnniit

5ar>p*&Mrf|ioSaijrTC ^ "*'• 36 set J" Lbc

5«*W hU '! Our «|| E*J*44 SfW*d :;_ LW«d fit* '

C^mMif. a—

See lis! of files. Custom tilescan be added or deleted. 1®— «.

i*-,;

Cisco Unified Communications Manager, by default,has one MOI I audio file,SampleAudioSource. Toaddadditional MOH audio files, go to Media Resources > MOHAudio File Managementin CiscoUnified Communications Manager Administration andclickI pload File.

The uploaded file is automatically converted intodifferent audio formats (one percodec). Atthe Find and List Music On Hold Audio Files window, which is accessed via Media Resources> MOH AudioFile Management, a filestatus of Translation Complete indicates that the audiofile has been converted successfully. Foraudio files that have beensuccessfully converted andare alreadyconfigured as an MOH audiosource, the file status is In Use. Duringtheconversion, the status is Open.

If anyotherstatus is displayed, or if thestatus remains Open fora longer period, theaudio filetranslation fails. Depending on the size ofthe audio file and the loadon the server,conversioncan take as long as severalminutes. The uploaded audiofile mustbe in .wav file formatandmeet the following specifications:

• 16-bit PCM.wav file

• Stereo or mono

• Sample rates of 48. 32. 16. or 8 kHz

Delete the tiles that could not be translated from Media Resources > MOH Audio File

Management.

) 2010 Cisco Systems. Inc. Media Resources

Page 626: CIPT1_VOL_1&2

Note Theupload ofMOH files must be performed separately at each MOH server Toupload thefiles to an MOH server, use the IPaddress ofthe MOH server (ratherthan the publisher IPaddress) in the Cisco Unified Communications Manager Administration URL (https7//Paddress of MOH server/ccmadmm) before selecting Media Resources > MOH Audio FileManagement

5-50 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc

Page 627: CIPT1_VOL_1&2

Step 2b: Configure MOH Audio SourcesThe figure shows how lo configure MOH audio sources, which can then be selected at devices,lines, or device pools.

Step 2b: Configure MOH Audio Sources

• In Cisco Unified Communications Manager Administration,under Media Resources > Music On Hold Audio Source

"Ml

Hfrhl Server audio Source tnformaimn-

_ . . _. . Slfll'T ren>D

LOiyCstsT.-™. 1J68JJSH*Highest s T ™-: U

«»<!itble'Sulti^rkljs:.

T:njl_L*Te'nlu; ula

N,s «b.i

- Sbja . '- Doltfe I Add Now Upkad File

1Select MOH Audio StreamNumber 1-51.

Select MOH Audio Source File forselected audio source number.

To configure MOH audio sources, in Cisco Unified Communications Manager Administration,go to Media Resources >Music On Hold Audio Source. The MOH audio sources areidentified by an MOH Audio Stream Number (1 to 51).

In the Music On Hold Audio Source Configuration window, first choose the MOH AudioStream Number ofthe audio source thatyou want to configure. Then choose the MOH AudioSource File. The MOH Audio Source Name defaults to the name ofthe MOH Audio SourceFile and can bemodified. Finally, enable ordisable continuous playing (repeating) ofthe audiofile.

>2010 Cisco Systems, Inc. Media Resources

Page 628: CIPT1_VOL_1&2

Step 2b: Configure Fixed MOH Audio Source

5-52

A fixed MOI! audio source can beconfigured toallow playing ofaudio from anexternal de\iceinsteadof pla\ ing MOII from locallv stored MOH files.

In Cisco Unified Communications Manager Administration,underMedia Resources > Fixed MOH Audio Source.

The fixed audio source is sourced from a fixed device that usesthe local computer audio driver

The fixed audio source requires the Cisco USB MOH soundadaptor, which must be ordered separately.

ftt<#MOtt*m*eS*t*atlJlBlimrilkm

iJ- X3-

®-•••'-''--' Enter the name of the fixed

MOH audio source.

(••;•;;"••- - |^-—^-.-.., Enable the fixed MOH audio

source.j . >-.J;:-:~.-..r,.>:rn\—====-:

lo configure a fixed MOH audio source, in Cisco Unilied Communicalions ManagerAdministration, goto Media Resources > Fixed MOH Audio Source. The Source ID is 51andcannot be modified (only one fixed MOH audio source canbe configured ina CiscoUnifiedCommunications Managercluster). You must enler Ihe name and enable ihe fixedMOH audio source.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ©2010 Cisco Systems. Inc

Page 629: CIPT1_VOL_1&2

Step 3: Configure MOH ServerThe Cisco Unified Communications Manager MOI Iserver is automatically added when theCisco IF Voice Media Streaming App service is activated.

Step 3: Configure

In Cisco Unified CommuricatJons Manager Administration, underMedia Resources > Music On Hold Server:

- The MOH server is automatically added withdefaultvalueswhen the IPVoiceMedia Streaming App service is activated.

Enler name ot fixed audio-source device

(onlywhen using a fixed MOHaudio source)

The figure shows the default configuration ofthe MOH media resource. You can modifyparameters such as Name, Description, Device Pool, Location, and Maximum Half DuplexStreams (that is. unicast MOH streams).

Ifa fixed audio source that isphysically connected tothe server is used, the name ofthe audiosource device must be specified.

i 2010 Cisco Systems, Inc. Media Resources

Page 630: CIPT1_VOL_1&2

Step 4: Verify MOH Service Parametersfhe figure lists the relevant sen iceparameters for MOH.

IP VoiceMedia Streaming App service

Supported MOH codecs (G.711, G729A, wideband)

QoS for MOH (signaling and audio)

Packet size for G.711,G.729, and wideband (20 ms)Cisco CallManager service

Suppress MOH to Conference Bridge (True)Default Network Hold MOH Audio Source ID(1)

Default User Hold MOHAudio Source ID (1)

Duplex Streaming Enabled (False)

"fhe default parameter values are shown in parenthesis. Theseserviceparameters needto beconfigured onlv if there is a need to use nondefault values.

Note These service parameters can be accessed from System > Service Parameters Note thatsome of the parameters are Cisco IP Voice Media Streaming App service parameters andothers are Cisco CallManager service parameters

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 © 2010 Cisco Systems, Inc

Page 631: CIPT1_VOL_1&2

Step 5a: Configure Multicast MOH Audio SourcesTo enable multicast MOI 1. you must first allow multicast MOH on MOH audio sources, asshown in the figure.

Step 5a: Configure MulticastSources

- To use multicast MOH, multicast MOH mustbe enabled onMOH audio sources.

•irdc oa how audio Sowtx fonfigwatlon

nmsKOn HoMServer Audio source inf*n™t*on

HCKAudit Stream Number* IHCH AkXim S&jfCP FJp SamplFlud

HCh Audio^Qijrcs N»mt' £ain pieAudi=5our«J

^ ra< c^ftfi-uodjiy (repeat)

ll«d HUH Aotfht Sirane CoafiBBmli™

MOH audio sources are not

configured ror multicast MOHuseby default.MOH audiosources and fixedMOH audio sources (it used) mustbe enabled for multicast MOH

Click the Allow Multicasting check box for each MOI 1audio source that is allowed to be sentas a multicast stream. This setting applies to MOH audio sources and to fixed MOH audiosources.

>2010 Cisco Systems. IncMedia Resources

Page 632: CIPT1_VOL_1&2

Step 5b: Configure Multicast MOH ServerAfter allowing multicast MOH on audio sources, you must enable the MOH server lormulticast MOH. as shown in the liimre.

•erver

In Cisco Unified Communications Manager Administration,under Media Resources > Music On Hold Server:

To use multicast MOH, multicast MOH mustbe enablec intheMusic On Hold (MOH) Server Configuration window

Muse On HdM(MOH) S«vt7CsnSgurstioa

iop- fiifis - —

Set maximum hops (TTL)value per audio source formulticast packets

The figure shows how toenable multicast MOH on an MOH server. In the Multicasl AudioSource Information section ofthe Music On Hold (MOH) Server Configuration window,click the Enable Multicast Audio Sources on this MOII Server check box. The BaseMulticast IP Address. Base Multi-cast Port Number, and Increment Multicast On fields arcautomatical!) populated after \ou enable multicast MOH onthe server. You can modifvthese values as desired.

Note You should increment multicast on IP address instead of on port number. Doing soresults ineach multicast audio source having a unique IPaddressand helps toavoid networksaturation in firewall situations.

All MOH atidio sources that ha\e been configured to allow multicasting are listed in theSelected Multicast Audio Sources section ofthe Music On Hold (MOII) Server Configurationwindow. You can set the Max Hops \aluefor each audio source (the default is2). Thisparameter sets the Time to Li\c (7 11.) value in the IP headerofthe multicast MOI I RTPpackets to the specified \aluc. Tl I. in an IP packet indicates themaximum number of routersthat an audio source isallowed tocross. If Max Hops issetto0. the multicast MOII RTPpackets remain in the subnet ofthe multicast MOI I server. IfMax Ilops is sel to 1, the audiosource can cross one router to the next subnet. The recommended setting is2.

Implementing Cisco Unified Communications Manager. Part1 (CIPT1) v80 © 2010 Cisco Systems, Inc

Page 633: CIPT1_VOL_1&2

NoteWhen using multicast MOH, and when the devices that should listen to multicast MOHstreams are not in the same IP network, you must enable multicast routing in the IP network.Take care when enabling multicast routing to avoid potential flooding of parts of the networkwith mis-sent multicast packets (especially across WAN links). To do so, disable multostson interfaces on which the multicast MOH packets are not required, and use the Max Hopsparameter thatwasdiscussed earlier.

Note To use multicast MOH when MRGs and MRGLs are used to implement media-resourcesaccess control and a multicast MOH server is assigned to an MRG, you must also enablemulticastMOH for the MRG. __^_ -

™.^^ r- . _ , Media Resources 5-57>2010 Cisco Systems. Inc

Page 634: CIPT1_VOL_1&2

Step 5c: Configure a Multicast Enabled Media Resource GroupThis figure shows the configuration ofaMulticast enabled Media Resource Group (MRG).

In order to enable Multicast MOH the MOH server must be amember ofa Multicast enabled Media Resource Group

Movefile Multicast

enabled MOH server tothe Selected Media

Resources.

MRGs and MRGLs are explained inmoredetail ina latertopic

Multicast MOII onl\ works ifthe Multicast enabled MOH server is assigned lo a Multicastenabled Media Resource Group, This MRG will be configured tobea memberofa MediaResource Group I ist(MRGL). The MRCil. will then be associated with devices such asphones.

Note MRGs and MRGLs will becovered in detail in a following topn

5-58 Implementing Cisco Unified Communications Manager, Part1 (CIPTl) v8.0 & 2010 Cisco Systems, Inc

Page 635: CIPT1_VOL_1&2

Annunciator Overview and ConfigurationThis topic describes the function and features ofthe Cisco Unilied Communications Managerintegrated annunciator.

Annunciator Overview

• The annunciator ispartofthe Cisco IPVoice MediaStreaming App service.

• Annunciator streamsspokenmessages and various call-progress tones.

• Receiving devices such as IP phones or gateways must becapable of SCCP to use this feature.

IntegratedAnnunciator inCisco UnifiedCommunications Manager Server

An annunciator is automatically created in the system when the Cisco IP Voice MediaStreaming App service is activated on aserver. Ifthe Cisco IP Voice Media Streaming Appservice is deactivated, the annunciator is deleted. Asingle annunciator instance can serve theentire CiscoUnified Communicalions Manager cluster if it meets the performancerequirements: otherwise, you must configure additional annunciators for the cluster. You canadd annunciators by activating the Cisco IP Voice Media Streaming App service on otherservers within the cluster.

The annunciator registers with one Cisco Unified Communications Manager at a time, asdefined by its device pool. The annunciator will automatically fail over to a secondary' CiscoUnified Communications Manager system ifone isconfigured for the device pool. Anyannouncement that isplaying atthe time ofan outage will not bemaintained.Anannunciator is considered a media device andcanbe included in an MRG. which cancontrol which annunciator is selected for use by phones and gateways.

>2010 Cisco Systems, Inc. Media Resources 5-59

Page 636: CIPT1_VOL_1&2

Annunciator Features and CapacitiesThis subtopic describes annunciator features and capacities.

Tones and announcements are predefined.

The announcement support localization and can becustomized by replacing the appropriate .wav file.

The annunciafor can support G.711, G.729. and widebandcodecs, without any transcoding resources.

The following features require an annunciator:Cisco MLPP (call failure)

Integration via SIPtrunk (call progressand DTMFtones)Cisco IOS gateways and intereluster trunks (ringback)System messages (call failure)Conferencing (Barge tone)

Ihe follow ing features require an annunciator resource:

• Cisco Multile\el Precedence and Preemption (MLPP): This feature plays streamingmessages in response to the followingcall-failure conditions:

— Iliable to preempt due to an existing higher-precedence call.

A precedence access limitation was reached.

— I he attempted precedence level was unauthorized.

Ihe called number is not equipped for preemption or call wailing.

i Integration >ia SIP trunk: SIPendpoints can generate and send tones in-band in the Rl Pstream. Because SCCP devices do nothave this ability, an annunciator is used with anMTP togenerate oraccept DTMh tones when integrating with a SIP endpoint. Thefollowing t> pes oHones are supported:

Call progress tones (bus_\. alerting, and ringback)

— I) IMF tones

i Cisco IOS gateways and intereluster trunks: These devices require support for the callprogress tone (ringback tone).

I System messages: During the following call-failure conditions, the system plajsastreaming message to the end user:

— A dialed numberthai the s_\slem cannot recogni/e

— A call that is not routed because of a servicedisruption

— A number that is bus> and not configured for preemption or call wailing

Conferencing: During a conference call, thesystem plays a barge-in tone lo announce Lhala participant has joined or left the bridge.

5-60 Implementing CiscoUnified Communications Manager, Part 1 (CIPTl) v8 0 & 2010 Cisco Systems, Inc.

Page 637: CIPT1_VOL_1&2

Annunciator Performance

By default, the annunciator is configured to support 48simultaneous streams. That number isthe maximum that is recommended for an annunciator that runs on Ihe same server (coresident)with Cisco Unified Communications Manager.

Annunciator Performance

A standalone server without the Cisco CallManager servicecan support as many as 255 simultaneous announcementslreams.

A high-performance server with dual CPUs can support asmany as 400 announcement streams.

The default is 48 announcement streams and isrecommended when co-resident.

Multiple standalone servers can be integrated to support therequired number of announcement streams.

If the server has only 10-Mb/s connectivity, lowerthe settingto 24 simultaneous streams. Astandalone server without the Cisco CallManager service can support as many as 255simultaneous announcement streams; a high-performance server with dual CPUsand a high-performance disksystem cansupport as many as 400streams. Multiple standalone servers canbe added to support the required number of streams.

©2010 Cisco Systems, Inc. Media Resources 5-61

Page 638: CIPT1_VOL_1&2

Annunciator Media Resource ConfigurationThe annunciator media resource is automatical!; added when the Cisco IP Voice MediaStreaming App sen ice is activated.

Annunciator Media Resoui

Confiouration

In Cisco Unified Communications Manager Administration,under Media Resources > Annunciator

The annunciator is automatically added with defaultvalues when the IP Voice Media Streaming App service isactivated

AflBsKHtBT CrmRgB$v6BH SI Back To F.nd/Ust . j Go

|JJ 5=,t &jfle«l g *p(*C«>B9-Aiiihuncidtar at jart - --

Pejsira'.r.r RpjisiercO .-.i C '-V '.nitied C

PiJd-n-. li i : i

se-ier'

N^*' «Jfl_l

-.NN CjCW'.-i

o*,™'-<-..' "i_CF

uraton" fub -Ncne

*'"- -t" o'r

| Modify default values ifdesired.• m.i.i.i

Ihe figure shows the default configuration olTlie annunciator, 'fhe only configurable ileitis areName. Description. Device Pool, and Location.

5-62 implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 © 2010 Cisco Systems, Inc

Page 639: CIPT1_VOL_1&2

Media Resources Access-Control OverviewThis topic describes a way to restrict access lo Cisco Unified Communications Manager mediaresources.

Need for Media Resources Access

Control

• By default, all existing media resources use is load-balanced.

* Use of hardware conference bridge media resources is preferred.

Cisco United Communications

Manager CIueIw

Solware

Conference BridgeSW CFB 2

Which one should

be used to establish

a confers rice'

Conference Bridge xvSW_CFB_1 * - - - .. ^>

Hardware

* Conlerence BridgeSW_CFB_2

Hardware

', Conference BndgeSW CFB 1

The figure shows a phone that needs to select a conference bridge media resource.

B; default,all existing media resources are located in a Null MRG,and use ofthe resources isload-balanced between all existing devices. Use ofthe hardware conference resources ispreferred because of their enhanced capabilities (mixed-mode conferences) and the reduction ofload on the Cisco Unified Communicalions Manager integrated software conference bridges.

Media Resource Manager (MRM) controls and manages the media resources within a cluster,allowing all Cisco Unified CommunicationsManager servers within the cluster to share mediaresources.

MRM enhances Cisco Unified Communications Manager features by making it easier for CiscoUnified Communications Manager to deploy transcoder, annunciator, conferencing. MTP. andMOH resources. MRM distribution throughout the Cisco Unified Communications Managercluster uses these resources to their full potential, making the Cisco Unified CommunicationsManager cluster efficient and economical.

i 2010 Cisco Systems. Inc. Media Resources

Page 640: CIPT1_VOL_1&2

Media Resources Access Control

This subtopic describes some ofthe reasons to use media-resources access control.

» Enables hardware and software devices to coexist within a Cisco

Unified Communications Manager and to be used with differentpriorities.

* Shares and accesses the resources that are available in thecluster

* Performs load distribution within a group of similar mediaresources.

' Allows media resource access control based on type of resource

• Media resources are bundled in load-balanced MRGs.

* MRGs are listed in prioritized MRGLs.

Sonic ofthe reasons to use media-resources access control are its follows:

• lo enable hardware and software media resources to coexist within a Cisco Unilied

Communications Manager and to be used with different priorities.

• Io enable Cisco Unified Communications Manager to share and access the resources lhatarc available in the cluster,

• To enable Cisco Unified Communications Manager to pcrfonn load distribution within agroup of similar media resources.

• To allow media-resources access control that is based on type of resource: for example, toallow one user, but not another, to use a hardware conference bridge.

MAC bundles media resources in load-balanced MRGs. which are listed in prioritized MRG! s.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 ©2010 Cisco Systems, inc

Page 641: CIPT1_VOL_1&2

Media Resource DesignCisco Unified Communications ManagerMRGsand MRGLs provideaway to manageresources within a cluster.

Media Resource Design

SimBar to Route lists

and Route Groups

User Needs MediE

ResourceII Resource ,MRM \— 1

IL| MRGL t

First

Choice

"H

Second

Choice

K

Load Sriaring Load Sharing

Media Resource

1

Media Resource

2

Media Resoirce

3

Media Resource

1

MRGsdefine logical groupings of mediaservers.Associate an MRGwith a geographicallocation or a site, as desired. Form MRGs to control the use of servers or the type of service(unicast or multicast) that is used.

MRGLs specifya list of prioritized MRGs. An application can select the requiredmediaresources from amongthe available resources, according to the priorityorder that is defined inthe MRGL. MRGLs. which are associated with devices, provide MRG redundancy.

The figure shows the hierarchical ordering of media resources and how MRGs and MRGLs arelike route groups and route lists.

Note When a device needs a media resource, it searches its own MRGL first. If a media resource

is not available, the device searches the default list, which includes all of the media

resources that have not been assigned to an MRG. After a resource is assigned to an MRG.

it is removed from the default list.

) 2010 Cisco Systems, Inc Media Resources

Page 642: CIPT1_VOL_1&2

Media Resources Access-Control Example1he figure shows how media resources are allocated to devices whenthey are listed in MRGsand MRGLs.

Conf 1 Conf 2

MRGL CFB

1. MRG_HW-CFB2 MRG SW-CFB

Conf. 3 Conf. 4

MRG HW-CFB

HW_Cf-8_1 (2 Conf)HW_CrB_2[1 Conf)

MRG SW-CFB

2 i f Gotsj )

Conf. 5 Conf 6

vv (..I !i z SW CFB 3

(Default—No MRG)SW_CFB_3(1 Conf.)

The example shows five conlerence bridges:

• H\Y_(TB_1: This bridge has capacity for two conferences.

• HYVC FB 2: This bridge has capacity for one conference.

• S\\_< FIJI: This bridge has capacity for one conference.

• S\V_CFB_2: fhis bridge has capacity for one conference.

• S\Y_CFB_3: This bridge has capacity for one conference.

IIWCTB I and H\\_CFB_2 arc in MRCilIW-CFB. SW CFBJ and SW_CITS_2are inMRG_S\\'-CFB. SW_CFB_3 is not assigned lo an MRG. MRGL MRGL CI-'B has MRCiMRGJIW-CFB listed before MRG MRG_SW-CFB.

Ifsk conferences are established from devices that all use the MRGL MRGL_CFB. theconference bridges will be allocated in the following way:

The first conference uses conference bridge IIW_CFB_L The second conference usesconference bridge H\V_CFB_2 because Ihe resources within an MRCi are load-shared and notused in the configured order. Because ofthe load-sharing algorithm, the third conference uses1IW_CFB_I again.

Because no resource is left in the first MRCi ofthe MRCil.. the fourth conference uses a

resource ofthe second MRCi: conference bridge SW_CFB_t. lite lillh conlerence usesSW_CFB_2.

The sixth conference does not find a free resource in any MRG ofthe MRCil . Rather, theconference finds a conference resource in the default list (that is, the list of resources that havenot been assigned to am MRCi). Thai resource is SW CFB 3.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 i ©2010 Cisco Systems, Inc

Page 643: CIPT1_VOL_1&2

Intelligent Bridge SelectionCiscoUnified Communications Manager can intelligently selecta videoconference bridgefrom the configured MRGL. iftwo ormore oftheoriginal conference participants are video-enabled.

Intelligent Bridge Selection

Cisco Unified Communications Manager can intelligently select a videoconference bridge from the configured MGRL, iftwo or more of theconference participants are video-enabled.

If there are one or no video participants, an audio conference bridge fromtheconfigured MRGL is selected.

Cisco Unified Communications Manager selects an audio or a videoconference bridge from the configured MRGLof the conference initiator.

Ifa video conference bridge needs to be allocated but none is available,an audio conference bridge for the conference is allocated, and vice versa.

MR Audio j j MR Video |MR = Media Resource

If there are one or no videoparticipants, Cisco Unified Communications Managerselectsanaudio conference bridge from the configured MRGL.

Cisco Unified Communications Manager selects an audioor a video conference bridge from theconfigured MRGL ofthe conference initiator. If no MRGL is configured fordie conferenceinitiator. Cisco Unified Communications Manager allocates the video or audio conferencebridge from the default MRGL,

If a video conference bridge needs to be allocated but none is available. Cisco UnifiedCommunications Managerallocates an audioconference bridgefor the conference. Similarly, ifan audio conference bridge is needed but is unavailable, Cisco Unified CommunicationsManager allocates a video conference bridge.

Note The IntelligentBridge Selection feature is applicable only to Ad Hoc conferences and doesnot affect how conference bridges are allocated for Meet-Me conferences. The conference

bridge for a Meet-Me conference is allocated based on the configured MRGL for theendpoint that initiates the conference. When allocating a conference bridge for Meet-Meconference calls, Cisco Unified Communications Manager does not take into account

whether the conference initiator is video-capable.

>2010 Cisco Systems, Inc. Media Resources 5-67

Page 644: CIPT1_VOL_1&2

Intelligent Bridge ConfigurationInCisco Unified Communications Manager Administration, navigate to the CiscoCallManagerservice parameters and set the Intelligent Bridge Selection parameters:

ienl

Navigate to the Cisco CallManager service paramelers andset the Intelligent Bridge Selection parameters:

' Encrypted video conference bridges are not supported. Choosebetween an encrypted audio CFB and an unencrypted video CFB.

• Specify the numberof video-capable conference participants that mustbe present in a conference to allocate a video CFB

• Choose a video CFB, when available, for an audio conference when thevideo CFB has a higherpnority than an audio CFB.

Choose Kncnpted Audio Conference Instead of Video Conference: This parameterdetermines whether Cisco Unified Communicalions Manager chooses an encrypted audioconference bridge or an unencrypted video conlerence bridge for an Ad Hoc conferencecall, when the conference controller Device Security Mode is set to either Authenticated orLncrvpted and at least two conference participants are video-capable. Because enervptedvideo conference bridges arc not supported. Cisco Unified Communications Manager mustchoose between an encrypted audio conference bridge and an unencrypted videoconference bridge. Valid values specify True (allocate an encrypted audio conferencebridge), which is the default, or False (allocate an unencrypted video conference bridge).

Minimum Video Capable Participants to Allocate Video Conference: This parameterspecifies the number of video-capable conference parlicipanls that must be present in an Ad1loc conference to allocate a video conference bridge. If the number of video-capableparticipants is less than the number that is specified in this parameter. Cisco UnitiedCommunications Manager allocates an audio conference bridge. If Ihe number of video-capable participants is equal to or greater than the number that is specified in Ihisparameter, a video conference bridge is allocated (when available) from the configuredMRGL. Specif) ing a value of 0 means that video conference bridges will alwavs beallocated, even when none ofthe participants on the conference are video-capable. When aconference has been established by using an audio bridge and additional video-capableparticipants join the conference, the conference remains on the audio bridge and does notconvert to \ ideo. The default value is 2: the range is 0 to 10.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ©2010 Cisco Systems, loc

Page 645: CIPT1_VOL_1&2

Allocate Video Conference Bridge for Audio Only Conferences when the VdeoConference Bridge Mas Higher Priority: This parameter determmes whether (_ scoUnTlS Communications Manager chooses avideo conference bridge (when avada e) Ioran Ad Hoe audio-onlv conference call when the video conference bridge has ahigherpriority in the MRGL than an audio conference bridge has. Valid values specify True(allocate avideo conference bridge) or False (allocate an audio conference bridge), whichis default Ifan audio conference bridge has higher priority than any video conferencebridge in the MRGL. the Cisco CallManager service ignores this parameter Ihe parameteris useful when the local conference bridge is avideo bridge (and configured in the MRGLwith the highest priority) and audio conference bridges are available only in remotelocations In lhat situation, enabling this parameter means that Cisco UnifiedCommunications Manager attempts to use the local video conference bridge first, even toraudio-onlv conference calls.

Media Resources 5-6912010 Cisco Systems. Inc.

Page 646: CIPT1_VOL_1&2

Media Resource Access-Control ConfigurationThis topic describes how to conligure media-resource access control.

Configure MRGs.

Configure MRGLs

Assign the MRGLs to phones.

Ihe figure slums the three configuration steps that are required to configure media-resourcesaccess control.

5-70 Implementing Cisco Unified Communications Manager. Part 1(CIPT1) v8.0 ©2010 Cisco Systems. Inc

Page 647: CIPT1_VOL_1&2

Step 1: Configure MRGsThe figure shows the configuration ofan MRG.

Step 1: Configure (VIRGs

In Cisco Unified CommunicationsManager Administration,under Media Resources > Media Resource Group

•tadta rhobw Gmw Conliflin'Mlop

To add an MRG. go to Media Resources >Media Resource Group in Cisco UnifiedCommunicalions Manager Administration. In the Media Resource Group Configurationwindow, enter aname and description for the MRG. and add the desired media resources to theMRCi.

Note If theMRG includes one ormore multicast MOH servers and should allow multicast MOH,check the Use Multicast for MOHAudio check box.

) 2010 Cisco Systems, Inc Media Resources 5-71

Page 648: CIPT1_VOL_1&2

Step 2: Configure MRGLs

5-72

The figure showsthe configuration ofan MRGL

* In Cisco Unified Communications ManagerAdministration,underMedia Resources >Media Resource Group List

Add or remove

selected media

resource to or

from MRGL.

Order MRGs

within MRGLs.

To add an MRGL. goto Media Resources >Media Resource Group List inCisco UnifiedCommunications Manager Administration. In the Media Resource Group List Configurationwindow, enter a name for the MRGL and add ihe desired MRGs to the MRCil..

The order of MRGs within an MRCil. specifies the priorities ofthe MRGs. solisting the MRGsin the desired order is important. In the example, hardware conference bridges should be usedbefore sofiv\are conference bridges.

Note Theorder ofMRGs is relevant only ifmultiple MRGs with thesame type ofmedia resourcesexist In the example, only one MRG includes annunciators and MTPs (SWANNJvlTP-MRG) IfCisco Unified Communications Manager searches foran MTP, the firsttwo MRGsare ignored because they do not include an MTP resource. If a conference resource must beallocated, the two MRGs that include conference bridges are searched in order

Implementing Cisco Unified Communicalions Manager. Part 1 (CIPT1) v8 0 (Q2010 Cisco Systems. Inc.

Page 649: CIPT1_VOL_1&2

Step 3: Configure Phones with MRGLsThe figure showshowto assignan MRGL to an IP phone.

Step 3: Configure Phones with MRGLs

• In Cisco Unified Communications Manager Administration,under Device > Phone

You can assign MRGLs to devices(suchas phones, trunks, or gateways) or to device pools. Inthe example, the previously configured MRGL is assigned lo an IP phone.

>2010 Cisco Systems, Inc Media Resources 5-73

Page 650: CIPT1_VOL_1&2

SummaryThis topic summarizes the kev points lhat were discussed in ihis lesson.

>til\

Media resources in Cisco Unified Communications Manager arevoice termination, audio conference bridge, transcoder, MTP,annunciator, and MOH.

There are no direct endpoint-to-endpoint audio streams if mediaresources are involved.

Only some hardware-based conference bridges supportmixed-mode conferences with participants that use differentcodecs.

It is possible to configure external conference bridges to enhancethe conference bridge capabilities of Cisco UnifiedCommunications Manager.

If the IP Voice Media Streaming App service is activated, theconference bridge needs few additional configuration steps.

Summary (Com

A maximum of 51 unique audio sources counts for a cluster. For a fixedaudio source, a Cisco MOH USB audio sound card is required.

The MOH stream that an endpoint receives is determined by the UserHold MOH Audio Source of the device that places the endpoint on holdand the configured MRGL ofthe endpoint that is placed on hold.

The annunciator streams spoken messages and vanous call-progresstones to devices that support SCCP

The MRM controls the media resources within a Cisco Unified

Communications Manager cluster. The media resources are shared

within a cluster

To limit media resources access. MRGs and MRGLs must be configuredand assigned

Implementing Cisco Unified Communications Manager. Part t (CIPTl) v8.0 ©2010 Cisco Systems, Inc

Page 651: CIPT1_VOL_1&2

References

For additional infonnation. refer to these resources:

• Cisco Systems. Inc. Cisco Unified Communications Manager Administration Guide,Release 8.0(1). San Jose. California. February 2010.hitp:• www.cisco.coni''cii/LlS/doeS''voice ip eomm/eucm/drs/8 0 l/drsag801.htnil.

• Cisco Systems. Inc. Cisco Unified Communications Manager System Guide Release8.0(1).San Jose. California. February 2010.http:/;'\\ww.eLsco.com/eii/US/does/'voice_ip eomm/cuem/admin/iS_0_l/ccmsvs/accm-801-un.html.

• Cisco Systems. Inc. Cisco UnifiedCommunications Manager Features and Services Guide,Re/ease 8.0(1). San Jose. California. April 2010.hitp:•'•www.cisco.coni/en/US/patlner/d<K's/voicc ip comni/cuem/adtnin/S_0_l/cctnfe;t!/fsgd-801-cm.html.

• Cisco Systems. Inc. Cisco UnifiedCommunications Manager SecurityGuide, Release8.0(1). San Jose. California, February 2010.littp:.''v\wvv.ci>eo.com/en/LIS/partner/docs/voiY,ejp_comm/cuem/securily/8 0 l/seeugd/see_801_cm.html.

• Cisco Svstems. Inc. Cisco UnifiedCommunications System Release 8.x SRND. San Jose.California. April 2010.http:;;vvvvvv.ciscii.com/eii/US/d()cs/voice_ip_c()nim/cuciTi/srnd/8x/uc8.\srnd.pdf.

©2010 Cisco Systems, Inc. Media Resources 5-75

Page 652: CIPT1_VOL_1&2

5-76 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems. Inc

Page 653: CIPT1_VOL_1&2

Module SummaryThis topic summarizes tlie key point that was discussed in this module.

Module Summary

Cisco Unified Communications Manager supports softwaremedia resources, provided by Cisco Unified CommunicationsManager servers, as well as external hardware mediaresources. Media resources include MOH, conferencebridges, transcoders, MTPs, and annunciators.

This module describes Cisco Unified Communications Manager support for internal andexternal media resources and their implementation.

References

For additional infonnation. refer to these resources:

• CiscoSystems. Inc. Cisco Unified Communications Manager Administration Guide,Release 8.0(1). San Jose. California. February 2010.hup:/Avwu .cisco.com/en/US/docs/voiccip comtn/euem/drs/8 0 l/drsag801.hliiil.

• Cisco Systems. Inc. Cisco Unified Communications Manager System Guide Release 8.0(1).San Jose. California. February 2010.hitp:.'vvvvvv.cisco.coin/en/|IS/docs/vtsiee_ip_comiTi/CL!Ciii/admin/K_0 l/ccmsyv'accm-SOI-em.htmL

• Cisco S\ stems. Inc. Cisco Unified Communications Manager Features andServices Guide,Release 8.0(1). San Jose. California. April 2010.http:•' www.cisco.coin/cn/1 iS/partncr/docs/voicc_ip_comm/cucm/adnitn/8 0 1/ccmfcaL'fsgd-80l-cm.html.

• CiscoSystems. Inc. Cisco Unified Communications Manager Security Guide, Release8.0(1). San Jose. California. February 2010.htlp:.'\vww.cisco.coni.'en/US/partner/docs/voice ip comm/eucm/securily/8 0 L'secugd/see SOI cm.hlml.

• Cisco Systems. Inc. Cisco Unified Communications System ReleaseS.xSRND. San Jose.California. April 2010.Imp:.•vv\\vv.ciseo.e()ni/,en/US/docs/v(>iee_ip_comm/cttcin/sriKl/8\/uc8\snui.pdf.

© 2010 Cisco Systems. Inc Media Resources 5-77

Page 654: CIPT1_VOL_1&2

5-78 Implementing Cisco Unitied Communications Manager, Part 1 (CIPT1) vS.O ©2010 Cisco Syslems, Inc.

Page 655: CIPT1_VOL_1&2

Module Self-CheckUse the questions here to review what you learned in this module. The correct answers andsolutions are found in the Module Self-Check Answer Key.

OD Which ofthese isnot a supported media resource inCisco Unified CommunicationsManager? (Source: Implementing Media Resources in Cisco Unified CommunicationsManager)

A) audio conferencingB) transcodingC) Media Termination PointD) annunciatorL) Media Encryption PointF) Music on Hold

Q2) Which two media resources use one-way audio only? (Choose two.) (Source:Implementing Media Resources inCisco Unified Communications Manager)

A) audio conferencingB) transcodingC) annunciatorD) Media Termination PointF) Music on Hold

Q3) Which twostatements about conference resources are true?(Choose two.)(Source:Implementing Media Resources inCisco Unified Communications Manager)

A) A software conference bridge canbe provided on a CiscoUnifiedCommunications Manager server supporting mixed conferences.

B) A hardware conference bridgecan supportmixedconferences.C) Cisco Unified Communications Manager servers canprovide a G.729-only

sortware conference bridge.D) Cisco Unified Communications Manager servers can provide a G.711-only

software conference bridge.E) Some phones have a built-in conference bridge supporting G.729.

Q4) Which configuration stepis notapplicable when implementing hardware conferencebridges? (Source: Implementing Media Resources inCisco Unified CommunicationsManager)

A) Activate the IP Voice Media Streaming Application service.B) Configure hardware media resources in Cisco Unified Communications

Manager.C) Configure hardware media resources in Cisco IOS Software.D) Check if tlie hardware media resource is registered wilh Cisco Unified

Communications Manager.

05) Which statementabout Meet-Me conferences is correct?(Source: Implementing MediaResources in Cisco Unified Communications Manager)

A) Meet-Me conferences work only on hardware conference resources.B) Meet-Me conferences work only on software conference resources.C) Meet-Me conferences must be enabled by configuring a Meet-Me number

range (pattern).D) Meet-Me conferences support only G.711.

© 2010 CiscoSystems. Inc Media Resources 5-79

Page 656: CIPT1_VOL_1&2

Q6) MOH supports whichofthe following? (Source: Implementing Media Resources inCisco Unified Communications Manager)

A) 5 1 fixed audio sources

B) 51 audio source files

C) 50 audio source files and one fixed audio source

D) 50 fixed audio sources and I audio source file

07) Whicli two extra stepsare required whenenablingmulticast MOH? (Choose two.)(Source: Implemenling Media Resources in Cisco Unilied Communications Manager)

A) Enable multicasl MOI I per audio source.B) f-nable multicast MOH at each MOH server.

C) 1nablemulticast MOH globallybv configuring the appropriate enterpriseparameter.

D) Enable multicast MOII globally by configuring the appropriate serviceparameter,

L) Enable multicast MOH at the device pools used by the IP phones lhat shouldbe able to listen to multicast MOH.

08) Which statement about the annunciator media resource is not true? (Source:

Implementing Media Resources in Cisco Unilied Communications Manager)

A) The announcements support localization and may be customized by replacingthe appropriate .vvav file.

B) The annunciator is capable of supporting G.729 and wideband codecs if atranscoder is available.

C) fhe annunciator streams spoken messages in order to inform callers about thecall progress.

D) The annunciator is available onlv as a soil ware media resource,

Q9) Which ofthe following load-share within their members? (Source: ImplementingMedia Resources in Cisco Unified Communications Manager)

A) Media Resource Group ListsB) media resource poolsC) Media Resource GroupsD) media resource route lists

010) How can Media Resource Group Lists be applied lo devices? (Source: ImplementingMedia Resources in Cisco Unified Communications Manager)

A) bv a dev ice pool or at the line with priority to the device poolB) bv a device pool oral the line with priority to the lineC) bv a dev ice pool oral the device wilh priority to the device poolI)) bv a device pool or at the device with priority lo the device

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 © 2010 Cisco Systems. Inc

Page 657: CIPT1_VOL_1&2

Module Self-Check Answer KeyQD H

q:i CE

03) B.I)

04) A

Q5) C

Q6i C

0?) A. B

08) 13

09) C

QIO) D

12010 Cisco Systems. Inc Media Resources 5-81

Page 658: CIPT1_VOL_1&2

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ©2010 Cisco Systems Inc

Page 659: CIPT1_VOL_1&2

Module 6

Feature and ApplicationImplementation

OverviewCisco Unified Communicalions Manager provides various features and services to support thecurrent needs and demands of both single-site and multisite IP telephony environments.

This module describes how to configure Cisco IP Phone Services and how to implementpresence functionality. Cisco Unified Mobility feature is also discussed.

Module ObjectivesUpon completing this module, you will be able to implement Cisco Unified CommunicationsManager features and applications. This ability includes being able to meet these objectives:

• Describe and configure Cisco IP Phone Services

• Describe and configure presence-enabled speed dials and lists

• Describe and configure Cisco Unified Mobility

Page 660: CIPT1_VOL_1&2

5-2 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 ©2010 Cisco Systems. Inc

Page 661: CIPT1_VOL_1&2

Lesson 1

Configuring Cisco IP PhoneServices

OverviewThis lesson describes the purpose and function ofCisco IPPhone Services and how toimplement ihem in Cisco Unitied Communications Manager. The lesson also explains howadministrators andend users cansubscribe CiscoIP Phone Services to CiscoUnified IPphones.

ObjectivesUpon completing this lesson, you will be able to describe and configure Cisco IP PhoneServices. This ability includes being able lo meet these objectives:

• Describe Cisco IP Phone Services

• Describe howto provide redundant CiscoIP Phone Services

• Describe how to configure Cisco IP Phone Services

• Describe Cisco IP Phone Services subscriptions

Page 662: CIPT1_VOL_1&2

Cisco IP Phone Services Overviewfhis topic describes the functions and configuration ofthe Cisco IPPhone Services.

• Cisco IP Phone Services are applications that use the webclient or server and XML capabilities of the Cisco Unified IPphone

1Phone service applications provide value-added services byrunning directly on the user desktop phone

A service application that uses Cisco IP Phone Services hasthese functions:

Display of data (textand graphics)User input

Authentication

A mix of these functions

Common examples of Cisco IP Phone Services are stocktickers, meal ofthe day, Cisco Extension Mobility, Internetnews readers.

Cisco IP Phone Senices are applications that use the web client orserver and XML capabilitiesofthe Cisco Unilied IP phone. The Cisco Unified IPphone firmware contains a microhrowserthat enables limited web-browsing capability, liy running directly on the desktop phone ofusers, these phone-sen ice applications prov idethe potential forvalue-added services andproduclivitv enhancement. (For the purposes of this lesson, the term -phone service" refers toan application that transmits and receives content toand from the Cisco Unified IPphone.)

fhese phones support Cisco IP Phone Sen ices.

• Cisco f/nified Wireless IP Phone 7921G

• Cisco I nitied IP Phones 7940G. 7941 (i. 7942G. and 7945G

• Cisco Unified IP Phones 7960(1. 7961G. 7962G. and 7965G

• Cisco Unified IP Phones 7970G. 797IG. and 7975G

• Cisco Unified IP Phones 8900 and 9900 Series

Cisco IP Phone Sen ices can also run on the following Cisco Unified IP phones. However,thesephonemodels supportonlv le\l-based XML applications.

• Cisco Unified IP Phone 7905G

• Cisco Unified IP Phone 7906G

• Cisco Unilied IP Phone 7911G

• Cisco Unified IP Phones 79I2G and 7912G-A

• Cisco l'nified Wireless IP Phone 7920

• Cisco l'nified IP Phone 6900 Series

Implemenling Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems. Inc

Page 663: CIPT1_VOL_1&2

All these Cisco Unified IP phones can process a limited set ofXML objects that Cisco hasdefined for enabling the user interface between the phone and the web server that contains therunning phone senice. Note that these phones support phone services for both Skinny ClientControl Protocol (SCCP) and Session Initiation Protocol (SIP).

>2010 Cisco Systems, Inc Feature and Application Implementation 6-5

Page 664: CIPT1_VOL_1&2

Cisco IP Phone Services Subscriptions

6-6

This topicdescribes methods to subscribe Cisco IP Phone Services so that userscan accessthem on Cisco l'nified IP phones.

IP phones need to subscribe to Cisco IP PhoneServices to make those services accessible at thephone:

• Administrator and end users can configure subscriptions.

« End user cannot change subscriptions configured byadministrator.

* Administrator can flag some services as enterprisesubscriptions:

Applicable to all phones

Cannot be changed by end user

- Subscribed phone services are explicitly provisioned to thephone, in the phone configuration file

Iheadministrator orend user can subscribe toCisco IP Phone Services. After subscription,users canaccess these services by pressing theServices. Directories, or Messages buttons byutilizing the following mechanisms:

fhe listof subscribed Cisco IP Phone Services is part ofthe IPphone configuration tile.

A senice tvpc is present to allow services to be provisioned to the Services. Directories, orMessages button.

Foreasier access, subscribed Cisco IP Phone Services can also be bound lo phone buttons,

"Ihe administrator can also provision services wilh enterprise subscriptions that applv to alldevices and lhal the user cannot override.

Additional Cisco IP Phone Sen ices parameters allow provisioning of applications, such asJava MIDIet.v thai persist in flash on the phone.

Cisco IP Phone Sen ices can select ivel v be enabled and disabled.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.i © 2010 Cisco Systems. Inc

Page 665: CIPT1_VOL_1&2

Cisco IP Phone Services ProvisioningThis topic explains the three methods for Cisco IP Phone Services provisioning in CiscoUnitied Communications Manager.

Cisco IP Phone Services Provisioning

IP phones can retrieve alist of configured Cisco IPPhone Services in differentways.. Internal: Phone receives list of configured services within its

configuration file (default behavior).. External' Phone retrieves the list of configured services by

accessing the phone services URLs specified in the phoneURLenterprise parameters.

- Both- Service information received via configuration file isdisplayed first, followed by service names retrieved byaccessing the phone URL

. Provisioning mode is controlled via the following settings:- Enterprise parameter

- Common phone profile- phone configuration

CiscoIP PhoneServices Enterprise ParametersSeveral pertinent enterprise parameter relate to Cisco IP Phone Services. In Cisco UnifiedCommunications Manager, the new Services Provisioning enterprise: parameter affects howsen ices are provisioned with IP phones. The following options can be configured.. Internal: The administrator provisions Cisco IP Phone Services, and the IP phone.receives

ts It of configured services from ite configuration file. That file ts downtoaded throughTFTP during the phone registration cycle. The Services, Messages, and Dtrec ones URLsthat might be specified with the phone URL enterprise parameters are no used. Any v.ahdJava MIDlet services thai are provisioned are installed and are available to run W, hssetting. IP phones no longer need to contact the Cisco IP Phone Services hst URL firs toreceive alist of configured services. Instead, the phones can d.rectly access the des.redsen ice."fhissetting is the default.

. External URL- Cisco IP Phone Services are not provisioned in the configuration file thatis obtained via TFTP. The phone uses only the phone services URLs that are specified inthe phone URL enterprise parameter. Java MIDlets do not run because they must beprovisioned internallv to install and execute. This behavior is identical to release ot CiscoUnilied Communications Manager prior to Cisco Unified Communications ManagerVersion 7.0.

i 2010 Cisco Systems. IncFeature and Application Implementation 6-7

Page 666: CIPT1_VOL_1&2

1. On the Phone Configuration web page

2. On the Common Phone Profile Configuration web page3. On the Fnterprise Parameter web page

The Serv ices Prov isioning enterprise parameter can be set to one ofthe three values that werementioned prcv iousIv : Internal (a lis, of prov isioned phone services is received uconfiguration hie,. Eternal URL fa lis, of provisioned phone services is specified in the phoneURL enterprise parameters), or Both. p

On the Phone Configuration page and the Common Phone Profile Configuration page theno iiS'°m,,g Par.etCT Ca" als° bC set [° ;i va,ue of M^ '''his value Lt cts the

em HTrTH ' ' ,S, T'd ni 'hC ""fi^™ «**" of nevl-lower precedenceo example, fDeau1,s used on the Common Phone Profile Configuration page, the settingS " ™/^J'-ntcrpnsc Parameter page is used. Such behavior is ™on ,br manv'settings in Cisco i nitied Communicalions Manager,

The following represent apartial lis. of configuration parameters that are in the Phone I'RlUrometers seeiion ot the Cisco Unified Communications Manager hnlerprise Parametersn"hones:']0n "^ ^'^"^ '" ^ "'Ph°"C ScFvices and XML «^™ °''• I'RI. Authentication: (Default value is

hup--CM IP ^kiresV^.iKO.vcincipauiheniicate.isp.) This (iRI. points to theauthenticate,^ serv ,ce on Cisco Unified Communications Manager. 1his service providesan authentication proxy service between Cisco Unified IP phones and Cisco UnifiedCommunications Manager. The URL is used to validate push requests that the phoneservices make dircctlv to the phone. The service is configured automatical at installationIf no value ,s specified for ihis parameter, phone services cannot push content to the phone.

• I'RI. Directories: (Default value is

Imp: -CM IP_addre,s>.X()X(».eemcip/Mi1]direc1or>.isp.)This URL points to thexmldireetory .jsp serv ice on Cisco Unified Communications Manager This serv icegenerates and returns the direetorv ment, that is presented when the user pushes theDirectories (or Book icon) button on the phone, fhe URL is automatically configured atinstallation. II no value is specified for this parameter, the direetorv menu is „o, availablewhen the user presses the Directoriesbutton.

• I Rl- Idle: (Default value is <blank> >This URI , if specified, points to aservice lhatprov ides text or images to be displayed on the phone screen when the phone is idle Thisparameter ,s closely coupled with the URL Idle Time parameter. This parameter is left "blank (not configured) bv default at installation.

• URL Idle Time: (Default vulue is 0.) This parameter indicates the lime, in seconds that aphone waits before initiating the URL Idle service. The parameter is set to 0(zero) bvdelaull at installation: this setting indicates that the phone never becomes idle

Implemenling Cisco Unified Communications Manager. Pari 1(CIPT1) v8.0© 2010 Cisco Systems, Inc

Page 667: CIPT1_VOL_1&2

I RL Information: (Default value isImp: <CM IP address--:8()80/ecmcip/GelTeleeasterHelpTexl,isp.) This URL points to theGetTelecasterHelpText.jsp service on Cisco Unified Communications Manager. Thisservice generates and returns on-screen phone help for phone keys and call statistics, whenthe user presses the Help (i or ?) button to the right ofthe keypad. The URL is configuredautomatically at installation. Ifno value is specified for this parameter, no help informationis displaved when the userpushes the Help button.

URL Services: (Default value ishitp: .<CM_1P address>:8080/eemcip/gelservieesmenu,jsp.) This URL points to thegetserviccsmenu.jsp service on Cisco Unified Communications Manager. This serviceprovides a list ofuser-subscribed phone services for the phone, when the user presses theSenices (orGlobe icon) button. The service is configured automatically at installation. Ifno value isspecified for this parameter, a list ofsubscribed services isnot provided whenthe user presses the Services button.

)2010 Cisco Systems, Inc. Feature and Application Implementation

Page 668: CIPT1_VOL_1&2

Cisco IP Phone Services Access

Cisco IP Phone Services comprise XML applications lhat enable the display of interactivecontent, with text and graphics, on Cisco Unified IPphones.

Cisco

• The Services button or a preconfigured phone button can be used toaccessthe Services menu

• The Services list is delivered based on the Service Provisioningsetting

* When a service is selected, the phone sends an HTTP request tothe configured serviceURL

IP Phone Service

Phone receives Iss; otservices v.a configuration file Application Server Unifiedo-fromphc-ie service URL ^ Commun.calion

^:<~^_ ManagerService .s selected *^™^^

HTT° request 5 se^t to

service UR.

Cisco

I'sers have two waysto accessa service from supported phonemodels. Users can presstheServ ices button or can use a preconfigured phone button. When a user presses the Servicesbutton, the phone eitheruses theconfigured Cisco IP Phone Services list that the phonereceived wilh its configuration lileor uses its HTTP client to loada specific URL lhat containsa list of serv ices to which the user has subscribed. The user then chooses a service from thelisting. When the user chooses a service, the URL is requested via HTTP anda server providesthe content, which then updates the phone display.

Typical sen ices that might be supplied to a phone include weather information, slockquotes,andnews quotes Cisco IP Phone Sen icesare deployed by usingthe HTTP protocol fromstandard web servers Mich as Microsoft Internet Infonnation Services (US).

Users can subscribe onlv to sen ices that are configured through Cisco UnifiedCommunications Manager Administration.

After the svstem administrator configures the services, users can log in lo the Cisco Unified IPPhone User Options and subscribe lo any sen ice on their phones. Subscriptionsoccur on a per-device basis.

Users can also subscribe to services by using Cisco L'nified Communications ManagerAdministrationor by using the Cisco Unified Communicalions Manager Rulk AdministrationTool (HA I).

6-10 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 ©2010 Cisco Systems. Inc

Page 669: CIPT1_VOL_1&2

Default Cisco IP Phone ServicesIn Cisco Unified Communications Manager Administration, navigate to Device >DeviceSettings > Phone Service.

Default Cisco IP Phone Services

Navigate to Device > Device Settings > PhoneService.

• Click Find to see the preconfigured Cisco IP Phone Services.

Ccrwrtor Dir*dwv

IirtrMir Cllll

tinOOlk

Person*! DRenwv

PttwdcMB

UoWOfiJil

, Srka«"_[Owl* J.pi^.SeWttS..!

Find I: p"« fi"~J ;*JL^J

From there, you can add a new Cisco IP Phone Service orreview these preconfigured Cisco IPPhone Services:

Corporate Directory

Intercom Calls

Missed Calls

Personal Directory

Placed Calls

Received Calls

Voicemail

i 2010 Cisco Systems. Inc. Feature and Application Implementation 6-11

Page 670: CIPT1_VOL_1&2

Default Cisco IP Phone Services Example: Corporate DirectoryThe figure shows the configuration ofadefault Cisco IP Phone Service: Corporate Directory.

Corporate Directory Cisco IP Phone Service parameters.

Service Name, ASCII Service

Name, Service Description, andService URL or Secure-Service

URL

Service Category: XMLService or Java MIDlet

Service Type1 Standard IP PhoneService, Directories, or Messages

Qieck box to globally enable orisable the Cisco IP Phone Service.

The Corporate Directory serv iceconfiguration includes theseparameters:

• Senice Name: Inter the nameof the serv ice as it will display on the menuof availableservices inCisco Citified Communications Manager User Options, [•nter as many as 32characters for the serv ice name. Lor Java MIDlet services, the service name must exactlymatch the name that is defined in the Java Application Descriptor(JAD) tile.

• ASCII Senice Name: Litter the nameofthe service lo display if the phonecannotdisplayUnicode.

• Senice Description: Inter a description ofthe contentthat the serviceprovides.

• Service ( RL: [inter the URI ofthe server on which the Cisco IP Phone Services

application i-, located. Make sure that this server remains independentofthe servers in theCisco Unified Communications Manager cluster.

• Senice Category: Select a service application type: XML or .lava MlDiet.

• Service lype: Select whether tlie service will be provisioned lo the Services. Directories,or Messages button.

• Scnicc \ cndor: I or .lav a MIDlet services, enter the service vendor thai exactly matchesthe vendor that is defined in the JAD lile. for XML services, this field can be blank.

• Service Version: I his field can be blank for XML and Java MIDlet services. If you enter avalue for a Java MIDlet service, the value must match the version that is defined in the JAD

tile. Otherwise, the MIDlet will not install or execute.

6-12 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 ©2010Cisco Systems. Inc

Page 671: CIPT1_VOL_1&2

Knable: Check this check box toenable the service, oruncheck the cheek box todisablethe service without deleting it. Default services cannot be deleted. Use this field ifadefaultsen ice exists but should not be available for subscription.

Enterprise Subscriptions: This parameter is not available in default Cisco IP PhoneSeniccs. Check this check box toautomatically provision the new service toall devices inthe enterprise, without requiring individual subscription. Ifthis option is selected, thesen ice automatically is provisioned and isnotpresented foruser subscription.

© 2010Cisco Systems.Inc Featureand Application Implementation 6-13

Page 672: CIPT1_VOL_1&2

Cisco IP Phone Services RedundancyThis topicdescribes how to prov ide redundancy for Cisco IP Phone Services.

IS CO

Ifhigh-availability of Cisco IP Phone Services isrequired, the following redundancy options can beused:

* Cisco IOS server load balancing (SLB):HTTP requests from IP Phones are directed to a virtual IPaddress and then forwarded to different server IPaddresses.

The load-balancing server might become the single pointof failure

* Using DNS as a redundancy mechanism:

Use hostnames instead of IP addresses for Cisco IPPhone Services.

The DNS server can return multiple IP addresses for asingle hostname.

- IP phones must use DNS.

If high availability of Cisco IP Phone Services is required, options are available to provideredundancy:

• Cisco IOS server load balancing(SI.II): HTTPrequests from IP phones are directed to avirtual IPaddress that is configured on a Cisco IOS Sener Load Balancer. Therequests arethen forwarded to the real IP addresses ofthe web servers that host the Cisco IP PhoneServices, lo avoidmaking the Cisco IOS Server Load Balancer a single pointof failure.Cisco [OS redundancy options such as Hot Standby Router Protocol (IISRP) should also beimplemented.

• Using Domain Name System (DNS) as a redundancy mechanism: fhe URLs for CiscoIP Phone Serv icesthat are configured on Cisco Unified Communicalions Manager usehostnames instead of IP addresses. The DNS server that is responsible for hostnameresolution is contigured to return multiple IP addresses for a given hostname, fhisredundancy method requires D\S support on the IP phones.

Note Another option to provide redundancy is an environment with a Network Address Translation

(NAT)TCP load-sharing configuration

6-14 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1] v8.0 ©2010 Cisco Systems. Inc

Page 673: CIPT1_VOL_1&2

Cisco IOS SLB

This figure shows a Cisco IOS SLB environment.

Cisco IOS SLB

E3

Virtual IP 101 5 1

Service URL points to the virtualIP address ofthe

Cisco IOS Server Load

Balancer.

CUCM-1

Real IP 1011 1

Cisco Unified Communications

Manager Systems

CUCM-2

HeaMP 10 1 1 2

When implementing SLB toprovide Cisco IPPhone Services redundancy, the Service URLparameter ofaCisco IP Phone Service points to avirtual IP address that isconfigured on theCisco IOS ServerLoadBalancer. The Cisco IOS Server LoadBalancer then forwards HTTPrequests that itreceives on these virtual IP addresses tospecific real IP addresses ofmultipleweb servers, thus providing redundancy.

) 2010 Cisco Systems, Inc. Feature and Application Implementation 6-15

Page 674: CIPT1_VOL_1&2

Use of DNS to Provide Cisco IP Phone Services Redundancyfhis tigureshowsan environment that uses DNS to provide Cisco IP Phone Servicesredundancv.

Use of DNS to ProvideServices Redundancy

Service URL points to hostnameEAServer The DNS server responds

with both IP addresses and thus

provides redundancy ifone Cisco UnifiedCommunications Manager system is

unavailable

DNS Server

Ifost EASen

CUCM-1

Cisco Unified Communications

Manager Systems

CUCM-2

When you use DNS to implement Cisco IP Phone Services redundancy, the Service URIparameterof Cisco IP Phone Serv ices points to a hostname that one or more DNS servers willresolve. "fhi> DNS server is configured so that a single hoslname refers lo mulfiple IPaddresses, thus prov iding redundancy.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vB 0 ©2010 Cisco Systems. Inc

Page 675: CIPT1_VOL_1&2

Cisco IP Phone Services ConfigurationThis topic describes how to configure Cisco IP Phone Services in Cisco UnifiedCommunications Manager.

Cisco IP Phone Services ConfigurationProcedure

1 Verify or change enterprise parameters.

2 Add a new Cisco IP Phone Service.

3 Configure Cisco IP Phone Services parameters.

Three basicsteps are required to configure Cisco IP Phone Services:

Step 1 Verify or. if necessary, change theenterprise parameters thatarerelevant loCisco IPPhone Services.

Step 2 Add a new Cisco IP Phone Service.

Step3 Configure theCisco IP Phone Services parameters ofthe added service.

) 2010 Cisco Systems. Inc. Feature and Application Implementation 6-17

Page 676: CIPT1_VOL_1&2

Step 1: Verify or Change Enterprise ParametersThis figure shows the relevant enterprise parameters for proper Cisco IP Phone Servicesoperation.

Step 1: Verify or Change EnterprisParameters

-•-.•^., ^v,:-_i,aJr »„•«. •.•:

,r- '" •' i:ltc" '''•"'

J.,-,..

,,:.*.,«™- . .

.„...-.-,, J- .,=,

-.• .... >J;J...„•«.* [,,., nrlMdu'^.l I J

-''•- " "s-J-« -•-•

~" -• »••'"

If DNS isnot used,

define the IP address

for the IP phone toretrieve service URLs.

Step1 Before adding a new Cisco IP Phone Service, verify and. if necessary, change therelevant enterprise parameters:

• Sen ices Provisioning: This new device-configuration parameter controlswhether the phoneuses the servicesthat are provisioned in the configuration file(inlemal). the services lhat are received from URI s (Lxternal URLs), or both.Ihis parameter is required for backward-compatibility wilh third-partvprovisioning servers, primarily to disablethe new provisioning mechanism sothat the phone presents only services from Ihe Service URL parameter.

• I RL Authentication: This parameter specifies a URLthat points to a web pagein one ofthe Cisco CallManager Cisco IP Phone (CCMCIP) web services in thecluster. Ihis URLprovides an authentication proxy service between CiscoUnified IP phones and the l ightweight Directory Access Protocol (LDAP)director.. This URL is used to validate requests that are made directly to thephone. This URL is automatically configured at installation. If the 1 Rl. isremoved, the push capabilities to the Cisco Unified IP phones are disabled.

• I'RI. Directories: '['his parameter specifies the URL lhal Cisco Unified IPphones use when users press the Director;' button. This URL must return aCiseollThoneMenu object even if no Meinillems are specified in the object. TlieMenultems that are specified and the inlemal directories are appended to thedirectory list on the Cisco Unitied IP phones.

• I RL Idle: "Ihis parameter specifies the URL lhat a Cisco Unified IP phone usesto display information on the screen when the phone remains idle lor the timethat the URL Idle Time parameter specifies.

Implementing Cisco Unifed Communications Manager. Part 1 (CIPT1| v8 0 ©2010 Cisco Systems. Inc.

Page 677: CIPT1_VOL_1&2

I'RL Idle Time: This parameter specifies the time that the Cisco Unified IPphones will remain idle before displaying the URL that the URL Idle parameterspecifies. Ifthe time is set to 0(zero), the URL that the URL Idle parameterspecifies is notdisplayed.

URL, Information: This parameter specifics a URL that points to apage in theCCMC1P web service and returns the requested help text tothe Cisco Unified IPphone display. This information is displayed when auser presses the ior ?button on the phone.

URL Messages: This parameter specifies a URL that the Cisco Unified IPphones should call when users press the Messages button. When called, the URLmust return a CiscoIPPhoneMenu object. The returned Menultems are appendedlo the built-in items on Cisco Unified IP phones.

IP Phone ProxyAddress:Thisparameter specifies a proxy server name oraddress and port; for example, proxy.cisco.com:8080. Ifa proxy server isspecified, the Cisco Unified IP phones use that server torequest all URLs.Leave this setting blank toinstruct the phones toattempt toconnect directly toall URLs. If a server name is used insteadofan IP address, configure phoneswith valid DNSservers, to allow name-to-IP resolution. Confirm that the proxy-server is listening at the specified destination.

URL Services: This parameter specifies the URL that a Cisco Unified IP phonecalls when a user presses the Services button. The initial request by the phonepasses the device name as a parameter. The default page in the CCMCIP webservice returns a CiscoIPPhoneMenu object that includes a listofthe servicesthat are subscribed to the device. If no subscriptions exist, the return textindicates that no subscriptions exist for the device.

Secured Authentication URL: Thisparameter specifies the URL thatpoints toa web page inone ofthe CCMCIP web services inthe cluster. This URLprovides an authentication proxy service between secured Cisco Unified IPphones and the LDAP directory. This URL isused lovalidate requests that aremade directly tothe phone. This URL isconfigured automatically at installation.If the URL is removed, the push capabilities to theCiscoUnified IPphones aredisabled.

Secured Idle URL: This parameter specifies the URL thata secured CiscoUnified IPphone uses todisplay information onthe screen when the phoneremains idle for the time that the URL Idle Time parameter specifies.

Secured Information URL: Thisparameter specifies a URL thatpoints to apage inthe CCMCIP web service and returns the requested help text to thesecured Cisco Unified IP phone display. This information displays when a userpressesthe i or ? button on the phone.

Secured Messages URL: This parameter specifies a URL that thesecuredCisco IP Unified phones should call when users press the Messages button.When called, the URL must return a CiscoIPPhoneMenuobject. The returnedMenultems areappended to thebuilt-in items on secured Cisco Unified IPphones.

Secured Services URL: Thisparameter specifies the URL thata secured CiscoUnified IPphone calls when a user presses the Services button, 'fhe initialrequest by the phone passes the device name as a parameter. The default page inthe CCMCIP web service returns a CiscoIPPhoneMenu object that includes alist ofthe services that are subscribed to the device. If no subscriptions exist, thereturn text indicates that no subscriptions exist for the device.

)2010 Cisco Systems. Inc. Feature andApplication Implementation

Page 678: CIPT1_VOL_1&2

Step 2: Add a New Cisco IP Phone Service

This figure shows how toadd a new Cisco IP Phone Service inCisco Unified CommunicationsManager.

Step 2: Add a New Cisco IP PService

To add an IP Phone Service, click the Add New button.

To update a service, click the name ofthe Cisco IP PhoneService that you want to update.

Device >Device Settings > Phone ServicesrMutiistipnaivSevicA

11*Photo SCrvtce ft - * «/ 7)

il<*r Ajl E)cl*l» S^leiWJ

Click Add New to add a new

Cisco IP Phone Service.

Step 2 In Device "~- Device Settings^- Phone Services, click the Add New butt*

6-20 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc

Page 679: CIPT1_VOL_1&2

Step 3: Configure Cisco IP Phone Services ParametersThis tigure shows the configuration parameters for Cisco IP Phone Services in Cisco UnitiedCommunications Manager.

Step 3: Configure IP Phone ServicesParameters

Check Enable to enable

the service.

Check EnterpriseSubscription toautosub scribe this

service to devices.

1 \

Service Name; A (meaningful) name for the serviceASCII Service Name: Name for ASCI l-only phone displaysService Description: What the service does

Service URL Where the service can be found

Secure-Service URL: UsedforsecureURLs

Step 3 Define the required Cisco IP Phone Services parameters and click Save to completeconfiguration.

Parameter

Service Name

ASCII Service

Name

Service

Description

>2010 Cisco Systems, Inc

Description

Enter the name of the service. Ifthe service is not marked as an enterprisesubscription, the servicename will be displayed inareas inwhich youcansubscribe to a service; forexample, under Cisco Unified Communications ManagerUser Options. Enter as many as 32 characters for the service name.For Java MIDlet services, the service name must match the name that is defined inthe JAD file.

Enter the name of the service to display if the phone cannot display Unicode.

Entera descriptionof the content that the service provides. The descriptioncaninclude as many as 50 characters inany languagebutcannot include quotationmarks (") or apostrophes (').

Feature and Application Implementation 6-21

Page 680: CIPT1_VOL_1&2

Parameter

Service URL

Secure-

Service URL

Service

Category

Service Type

Service

Vendor

Description

Enter the URL ofthe server on which theCisco IPPhone Services application islocated. Make sure that this server remains independentof the servers inthe CiscoUnified Communications Manager cluster. Donotspecify a Cisco UnifiedCommunications Manager server or any server that is associated with CiscoUnified Communications Manager (such as a TFTP server or directory databasepublisher server)

For tne services to be available, the phones in the Cisco Unified CommunicationsManager cluster must have network connectivity to the server.

For Java MIDIets that are signed by Cisco, enter the location where the JADfilecan be downloaded; forexample, a webserver or the backend application servertowhich the Java MIDlet communicates

Fordefault servicesthat Cisco provides, the Service URL parameter is enteredasApplication Cisco/name ofservicebydefault; forexample,Applicatton:Cisco/CorporateDirectory Ifyou modify the Service URL parameter forthese default services, verify thatyou configured Both for theServices Provisioningsetting in the Phone, Enterprise Parameter, and Common Phone ProfileConfiguration windows. Forexample, ifyou use a custom corporate directory,change Application Cisco/CorporateDirectory to the URL of the external service foryour custom directory and change the Services Provisioningsetting to Both

Enter the secure URL of the server on which the Cisco IP Phone Servicesapplication is located. Make sure that this server remains independent of theservers inthe Cisco Unified Communications Manager cluster. Do notspecify aCisco Unified Communications Manager server or any server that is associatedwith Cisco Unified Communications Manager (suchas a TFTP serveror publisherdatabase server).

For the services to be available, the phones in the Cisco Unified CommunicationsManager cluster must have network connectivity to the server.

Note: Ifyou do not enter a Secure-Service URLparameter, the device uses theService URL parameter Ifyouenter both a Secure-Service URL parameter and aService URL parameter, the device chooses the appropriate URL, based on itscapabilities

Select a service application type (XML or Java MIDlet).

If youchoose Java MIDlet, then whenthe phonereceivesthe updatedconfiguration file, the phone retrieves the MIDlet application signed by Cisco (JADand Java ARchive [JAR]) from the specified Service URL and installs theapplication

Choose whether the service is provisioned to the Services, Directories, orMessages button or option on the phone, that is, ifthe phone has these buttons ooptions. To determine whether a phone has these buttons or options, refer to theCisco Unified IPPhone Administration Guidethat supports the phone model

This field allows you to specify the vendor or manufacturer for the service Thisfield is optional for XML applications but is required for Java MIDIets that aresigned by Cisco. For such Java MIDIets, the value that you enter in this field mustmatch the vendor that is defined in the MIDlet JAD file.

This field displays as blank for default services that Cisco provides.

You can enter as many as 64 characters.

6-22 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ©2010 Cisco Systems. Inc

Page 681: CIPT1_VOL_1&2

Parameter

Service

Version

Enable

EnterpriseSubscription

Parameters

i 2010 Cisco Systems, Inc.

Description ^^

Enter the version number for the application.

For XML applications, this field isoptional and isinformational only. For JavaMIDIets thataresigned by Cisco, consider thefollowing information:• If you enter a version, the service version must match the version that is

defined intheJAD file. If you entera version that is different from theversionthatis installed on the phone, the phone attempts lo upgrade or downgradethe MIDlet if the version.

• If the field is blank, the version is retrieved from the ServiceURL. Leaving thefield blankensures that the phone attempts to downloadthe JADfile everytime that the phonereregistersto CiscoUnified Communications Manager, aswell as every time thattheJava MIDlet is launched. This action ensures thatthephone always runs themost recent version oftheJavaMIDlet, without theService Version field being updated manually.

Thisfield displays as blank fordefault servicesthat Ciscoprovides.You can enter numbers and periods inthisfield (as many as 16 ASCII characters).

This check box allows you toenableor disable the service, without removing theconfiguration from Cisco Unified Communications Manager Administration (andwithout removing the service from the database).

Unchecking thecheck box removes theservice from thephone configuration fileand the phone.

This checkboxallows youto automatically provision the servicetoalldevices inthecluster thatcan support theservice. If you checkthischeckbox, you (or an enduser) cannot subscribe to the service.Ifthis check box is unchecked, you must manually subscribe to the service for it tobedisplayed onthephone (in thePhone Configuration window, in Cisco UnifiedCommunications Manager BAT, or inthe Cisco Unified Communications ManagerUser Options).

Tip: This setting displays only when you configure a service for thefirst time. Afteryousave the service, the check boxis notdisplayed inthe window.Toidentify whether the service is provisioned to all devices inthe cluster thatcansupport the service, goto the Find and List IPPhone Services window and displaythe services. IfTrue is displayed in the Enterprise Subscription column,you cannotmanually subscribe tothe service. If Falseis displayed, you can manuallysubscribe to the service; forexample, an end user can subscribe to the servicethrough the Cisco Unified Communications Manager UserOptions.

This panelists the service parameters thatapply tothis Cisco IPPhone Service.Use the following buttons to configure service parameters for this pane:• New Parameter: Clickthis button to display the Configure Cisco Unified IP

Phone Service Parameter window, in which you can configure a new serviceparameter for this Cisco IP Phone Service.

• Edit Parameter: Choose a service parameter that is displayed in theParameterspane. Then,click this button to display the Configure Cisco UnifiedIP Phone Service Parameter window, in which you can edit the selectedservice parameter for this Cisco IP Phone Service.

• Delete Parameter: Choose a service parameter that is displayed in theParameterspane, then click thisbutton to delete a service parameterforthisCisco IP Phone Service. A pop-up windowasks you to confirm the deletion.

Feature and Application Implementation

Page 682: CIPT1_VOL_1&2

Cisco IP Phone Services Subscriptions1his topic describes how to subscribe configured Cisco IP Phone Services to Cisco Unified IPphones.

5-24

Cisco IP Phone Services Subscripts

Configured Cisco IP Phone Services can besubscribed by IP phones in differentways:* By the administrator, via the Cisco Unified Communications

ManagerAdministration web page

• Bythe end user, via the user web page

lo use Cisco IP Phone Services, vou need to subscribe tlie configured services to Cisco UnifiedIPphones. You canconfigure a Cisco IP Phone Services subscription via theCisco UnifiedCommunicalions ManagerAdministration web page, or theend usercandirectly configure thesubscription on the Cisco Unified Communications Manager User web page.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc.

Page 683: CIPT1_VOL_1&2

Subscribe Cisco IP Phone Services: AdministratorThis subtopic describes how Cisco Unified Communications Manager administrators canconfigure Cisco IPPhone Services subscriptions.

Subscribe Cisco IP Phone Services:Administrator

Open the phone configuration web page forthe phonethatshould have a service subscription, and chooseSubscribe/Unsubscribe Services from the Related Linksdrop-down menu.

•.—••» ^fiJCTiJi...

1, Choose the service to

subscribe to the phone.

Tosubscribe to a phone service, open the phone configuration web page for the phone thatshould have a service subscription. Choose Subscribe/Unsubscribe Services from the RelatedLinks drop-down list.

Step 1 From theSelect a Service drop-down list, choose theservice thatshould besubscribed to the selected Cisco Unified IP phone.

Step 2 Click Next to continue.

i 2010 Cisco Systems, Inc Feature and Application Implementation 6-25

Page 684: CIPT1_VOL_1&2

Subscribe Cisco IP PhoneAdministrator (Cont)

Subscribed Cisco IP Pbsne Services for S£POt)24C4455lE6

r Service informalion-

- Subicrrbed Servires •— -

Substr.be Baik

3 Click Subscribe to add the

selected service to the service

list tor this phone

Step3 ClickSubscribe to add the selected serviceto the service list for thisphone.

6-26 fmplernenting Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 ©2010 Cisco Systems. Inc

Page 685: CIPT1_VOL_1&2

Subscribe Cisco IP Phone Services: End UserThis subtopic describes how Cisco Unified Communications Manager end users can configureCisco IP Phone Services subscriptions.

Subscribe Cisco IP Phone Services:End User (Cont.)

ptaom ServKr Sutmrtotto* Ct-rtijHHrtou

Dm •£ &«>**.

2 Click Add New to subscribe

to a phone service.

E^W fy BA ^ taUKO *^ *M<Mt ^ Sr*.W

SL.-. 3. Choose a service and click—y> Next

••** 5*»-fl»l--^-1

La-j «~

End users can configure phone service subscriptions by logging into the Cisco UnifiedCommunications Manager User Options web page. End users should then follow thisprocedure:

Step 1 Open the Cisco Unified Communications Manager User Options web page athttps:/AS'm'er //Vccmuser.

Step 2 From theUser Options menu choose Device, and then click the Phone Servicesbutton.

) 2010 Cisco Systems, Inc. Feature and Application Implementation 6-27

Page 686: CIPT1_VOL_1&2

Subscribe Cisco IP Phone ServiciEnd User (Cont.)

PfciM5lWW*5«**a1p8ME»lflqw«to*i

2 Click Add New to subscribe

to a phone service.

®1,.....3. Choose a service and click

Next

r I !.-•!= -••--'̂ i*

Step 3 Click Add New to subscribe to a configured Cisco IP Phone Service.

Step 4 From the Select a Serv ice drop-down list, choose a Cisco IP Phone Service and clickNext.

6-28 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc

Page 687: CIPT1_VOL_1&2

Subscribe Cisco IP Phone

End User (Cont.)

4. Click Save to finish the

Cisco IP Phone Service

subscription. ^^

After subscription has been

configured, IP phone showsnew services.

Step 5 Click Save to finish the subscription procedure.

After the Cisco IP Phone Services subscription has been completed, the new Cisco IP PhoneService will show up on the Cisco Unified IP phonewhenthe user presses the Services button.

) 2010 Cisco Systems. Inc. Feature and Application Implementation 6-29

Page 688: CIPT1_VOL_1&2

SummaryThis topic summari/es the kev points lhat were discussed in this lesson.

Cisco Unified IP phones can use Cisco IP Phone Services fora variety of functions.

Cisco IP Phone Services redundancy can be provided viaDNS or via Cisco IOS SLB.

Cisco IP Phone Services are added and updated via theCisco Unified Communications ManagerAdministration webpage.

Administrators and end users can subscribe to Cisco IPPhone Services.

References

6-30

For additional information, refer to these resources:

• Cisco Svstems. Inc. Cisco I nifiedCommunications System Release S.xSRXD. San Jose.California. April 2010.Imp: www.cKco.com en t S doc- voice_ip_comm.vuc,m,srnd.',8\/iteS\srrid.pdf.

• Cisco Svstems. Inc. Cisco Unified Communications Manager Administration Guide.Release 8.0(2) San Jose. California. March 2010.

hup: www.ci-eo.cotu eiv'l. S Joes voice ip eomnv'cucni/admin/K 0 "/eenief;:/becni.pdf.

• Cisco Svstems. Inc. Cisco Unified('ommunications ManagerFeatures and Services Guide.Release 8.0/2/. San Jose. California. March 2010.

http: www .ci-.co.com en US docs voice ip eomma-ucm/admiu/8 0 2''ceinfeal.;!'s^d pJi.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 • © 2010 Cisco Systems Inc

Page 689: CIPT1_VOL_1&2

Lesson 2

Configuring Cisco UnifiedCommunications ManagerNative Presence

OverviewToday, users arc mobile: working from homes, in the office, in airport lounges, orwhiletraveling. To communicate efficiently with others, it ishelpful toknow their currentavailability. Can they be reached by phone, by instant messaging (IM), orby email, and arethey ready tocommunicate now? Cisco Unified Communications Solutions offer presenceinformation about the reachability and status of users.

Cisco Unified Communications Manager presence, an integrated part of Cisco UnifiedCommunications Manager, allows IPphone users tomonitor thestatus ofdirectory numbers.This lesson describes how Cisco Unified Communications Manager native presence works andhow it is configured.

ObjectivesUpon completing this lesson, you will be able todescribe and configure presence-enabledspeed dials and lists. This ability includes being able tomeet these objectives:

• Describe CiscoUnifiedCommunications Manager nativepresenceand compareit to CiscoUnified Presence and Cisco Unified Personal Communicator

• Describe how Cisco Unified Communications Manager native presence works

• Describe how Cisco Unified Communications Managernative presence accesscontrolw orks

• Describe how to implement Cisco Unified Communications Manager native presence

Page 690: CIPT1_VOL_1&2

Cisco Unified Communications Manager NativePresence Overview

Ihis topic describes the essentials ofCisco Unified Communications Manager native presence.

Cisco Unified Presence Solutions

Options to integrate presence:• Native Cisco Unified CommunicationsManager presence:

Speed-dial presence

• Call history presence

Presence policy

* Cisco Unified Presence:

User status information

Cisco IP Phone Messenger application

Cisco Unified Personal Communicator

Third-party presence server integration

Cisco Unified Communications includes multiple options to integrate presence information.Cisco Unified Communications Manager presence, a nativepresence feature, includes thefollowing capabilities:

• Presence-enabled speed dials: Speed-dial buttons that indicate the status ofthe targel ofthe speed dial

• Presence-enabled call and directory lists: Call listsanddirectory entries that indicate thestatus of each list entry

• Presence policy: 1ools that allow accesscontrol to presence information

When vou use Cisco f inilied Presence, many features arc added to those thai the Cisco UniliedCommunications Manager nativepresence feature provides, including these:

• Standards-based Session Initiation Protocol (SIP) and SIP for instant Messaging andPresence Leveraging Extensions (S1MPLF) network interface

• User status information, not only device (line) stains infonnation

• 1M capabilities, including integration with third-party servers

• Cisco (Unified Personal Communicator, a client tool lhat integrates voice, video, and 1Mcommunications

Note This lesson discusses Cisco Unified Communications Manager native presence only

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 © 2010 Cisco Systems, Inc

Page 691: CIPT1_VOL_1&2

Cisco Unified Communications Manager Native PresenceCharacteristics

This subtopic describes the characteristics ofCisco Unified Communications Manager nativepresence.

Cisco Unified Communications ManagerNative Presence Characteristics

• Natively supported by Cisco Unified CommunicationsManager

• Allows an interested party (a watcher) to monitor the realtime status of a directory number (a presence entity)

• Watcher subscribes to status information ofthe presenceentity

• Watcher can show the status of a presence entity by using:

- Presence-enabled speed dials

- Presence-enabled lists (call and directory lists)

• Three possible states of watched directory number:

- Entity is unknown

- Entity is registered—on-hook

- Entity is registered—off-hook

Cisco Unified Communications ManagernativelysupportsCisco Unified CommunicationsManager presence, so noadditional products or servers arerequired. Tliefeature allows aninterested party—the watcher (subscriber)—to monitor the real-time statusof a directorynumber, a presence entity, or a subscribee.

A watcher subscribes to the status information of one or more presence entities. The watchercan view the status infonnation of a presence entity by using presence-enabled speed dials orpresence-enabled lists: public directory lists and call lists such as placed, received, or missedcalls.

fhe status of a presence entity can be one ofthe following:

• Unknown (shown when the watched device is unregistered)

• On-hook

• Off-hook

>2010 Cisco Systems, Inc Feature and Application Implementation 6-33

Page 692: CIPT1_VOL_1&2

Cisco Unified Communications Manager and Cisco UnifiedPresence

Cisco (Inificd Presence uses standards-based SIP and SIP/SIMPI,F lo provide a commondemarcation point for integrating all SIPor S1MPLH applications into the Cisco UnifiedCommunications sv stem.

Cisco Unified Communical

Cisco Uni dad Can

Messenger

Cisco IP Phone Messenger application

Snows IMand presence status

Uses Cisco Unified IP phones

Aggregates presence slalus of other users

Manua.ly ovemdes presence stalus (Available. Busy Do Not Disturb)

Manages 'he contact list from phone and user pages

A*-, i SOA^i

nunications Manager Cisco Unified Presence and Cisco 'P Phone

Cisco Unitied Presence collects, aggregates, anddistributes usercapabilities andattributes lousing this standards-based SlPandSIMPLI: interface. Ily default, Cisco Unified Presencecontains the Cisco IP Phone Messenger application to allow for IM and presence stalus whenCisco Unified IP phones are used.

Ihe Cisco iP Phone Messengerapplication serves as a protocol translator between 11TTP andSIP messaging. Cisco IP Phone Messenger uses XMI over HTTP to communicate with theCisco Unified IP phones: it uses SIP to communicate with the Cisco Session Initiation Protocol(SIP) Pro\v Server (which also functions as a registrar server). Cisco IP Phone Messengercandistinguish between two devices that have the same directory numberbut that are in differentpartitions.The application can also function when the user is logged in via Cisco IntensionMobility. However, the application does rely on the availability ofthe Cisco Unilied Presencepublisher for new user logins.

The Cisco IP Phone Messenger application prov ides the following presence functionality:

• Shows aggregated presence status of other users

• Supports manual override of ihe presence status (Available. Busy, or Do Not Disturb)

• Updates user presence status in Cisco IP Phone Messenger

• Manages the contact list from both the phone and the web user interface

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8 0 ©2010 Cisco Systems, Inc

Page 693: CIPT1_VOL_1&2

Cisco Unified Communications Manager NativePresence Operation

The fieurc shows an example ofthe operation ofCisco Unified Communications Managernative presence.

Cisco Unified CommunicationsManager Native Presence Operation

1 John has subsenbed for

status of Bryan's phone

•&/ 3 Information aboutBryan's' phone is sent to John's

phone

4. John's phone shows Bryan'sphone in off-hook state.

In the example. John's phone subscribes tothe status ofBryan's phone. (More precisely, thephone subscribes tothe status ofthe directory number that belongs toBryan.) The subscriptionoccurseither becausethe Cisco Unified Communications Manager administrator configured apresence-enabled speed dial for Bryan's extension, orbecause John is browsing through acalllistthat includes Bryan's directory number. When thecall listisviewed, John'sphoneautomatically subscribes to thestatus ofthe other entries in the list.

Cisco Unified Communications Manager presence now keeps John'sphone updated about thestatus ofthe subscribed presence entity. If Bryan goes off-hook while John is browsing thecalllist that includes Bryan's directory number, the status information isdisplayed.

IfJohn has a presence-enabled speed dial for Bryan's directory number, thespeed dialpermanently displays thestatusof Bryan's directory number.

) 2010 Cisco Systems, inc. Feature and Application Implementation 6-35

Page 694: CIPT1_VOL_1&2

Cisco Unified Communications Manager Support for PresenceThis topic describes how Cisco Unified Communicalions Manager supports presence throughthe Cisco Unified Communications Manager presence feature.

;co Unmet

lanager Support for Presence

Directory numbers (lines) ofCisco Unified IP phones can bewatched:

By Cisco Unified IP phones

By SIP devices, through a SIP trunk

Directory numbers(lines) ofCisco IPphones, and endpointsthat are reached via SIP trunks, can be watched

By Cisco Unified IP phones

By SIP devices, through a SIP trunk

Cisco L'nified Communications Manager presence allows CiscoUnified IPphones and hv SIPdevices to watch director} numbers, through a SIP trunk. Endpoints lhatcan be reachedthrough a SIP trunk can be watched bv Cisco Unified IPphones and by SIP devices, throughother trunks. Cisco L'nified IPphones that run Skinny ClientControl Protocol (SCCP)andCisco Unilied IP phones that run SIPcan watchpresence entities and can be watched. Ifpresence subscriptions are sent overa SIP trunk. Cisco LJnified Communications Manager takescare of protocol conversion between SCCP and SIP. Ifonly IPphones lhalare registered withinthe Cisco Unitied Communications Manager cluster arc involved, there isno need for endpoinl-to-endpoint communication; Cisco L'nified Communications Manager is aware ofthe state ofall registered IP phones.

Note When watching the presence status ofan entity through a SIPtrunk, some digitmanipulation features that apply to call routing do not apply to presence subscriptions. Forexample, significant digits configured at the SIP trunk do not apply to presencesubscriptions

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vS 0 © 2010 Cisco Systems, Inc.

Page 695: CIPT1_VOL_1&2

Watching Presence Status on Cisco Unified IP PhonesThis subtopic describes how presence information can be watched on aCisco Unified IP phone.

Watching Presence Status on CiscoUnified IP Phones

Presence status can be seen on speed-dial buttons,call lists, and directories.

DfBl J EdltDtal j Extt | mow

Cisco Unified IPphones candisplay thestatus information (unknown, on-hook, or off-hook) ofpresence entities by using presence-enabled speed dials orcall and directory list entries.

Presence-enabled speed dials show a symbol inthescreen ofthe IPphone, at theappropriatespeed-dial button. Some phone models (Type-B Cisco Unified IPphones) have an LED insidethespeed-dial button and indicate thestatus byusing red(off-hook) or green (on-hook) lights.

When users browse through a directory or call list,eachentry displays a symbol that indicatesits status.

>2010 Cisco Systems, Inc. Feature and Application Implementation

Page 696: CIPT1_VOL_1&2

Cisco Unified IP Phones That Support Viewing Presence StatusIhe figure shows which type of status information issupported onCisco Unified IP phonemodels.

Cisco Unified IP Phones

Viewinq Presence Status

CiscoUnified IP Phone

Models

All modem Cisco Unified

IP phone models(SIP and SCCP)

CiscoUnifiedIP Phone79l4Exparision Module,Cisco Unified IP Phones

7940Gand7960G

(SCCP)

Cisco Unified IP Phone

7914 Expansion Module.Cisco Unified IP Phones

7940 and 7960

(SIP)

Yes

Yes

Yes

No

No

As shown in the tabic in the ligure. Cisco Unified IP Phone 7914 Expansion Module and CiscoUnilied IP Phones 7940G and 7960G do not supportpresence at all whenrunning SIP. Whenrunning SCCP. thev support onlv presence-enabledspeed dials but no presence-enabledcalland direetorv lists. Tvpc-B Cisco Unified IP Phones 7941. 7942. 7945. 7961. 7962. 7965. 7970.7971. and 7975. 8900. and 9900 Scries support both presence-enabledcall and directory li^tsand presence-enabled speed dials, regardless ofthe protocol (SIP or SCCP).

Note Cisco IP Communicator also supports both presence-enabled speed dials and presence-enabled call and directory lists

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8.0 ©2010 Cisco Systems, Inc

Page 697: CIPT1_VOL_1&2

Cisco Unified Communications Manager NativePresence Access Control

This topic describes how to implement Cisco Unified Communications Manager presencepolicies tocontrol which watcher can monitor which presence entities.

Limiting Presence Visibility

Cisco Unified Communications Manager nativepresence offersdifferent ways to limit visibility ofpresence information:• Presence-enabled speed dials

- Statically configuredby Cisco Unified CommunicationsManagerAdministrator (cannot be configuredby users)

- Subscribe CSS and (standard) partitions

- Presence-enabled call and directory lists

- Subscribe CSS and (standard) partitions

- Presence groups

Cisco Unified Communications Managerpresence can limitvisibility of presenceinformationin the following ways:

• Presence-enabled speed dials are configured statically by theCisco UnifiedCommunications Manager administrator andcannot be configured or modified by a user. Inthis way. the administrator has control overthemonitored presence entities for eachwatcher. However, partitions andsubscribe catling search spaces (CSSs) alsoapply topresence-enabledspeed dials.

• Access control forpresence-enabled callanddirectory listscanbe provided by partitionsandsubscribe CSSs. andbypresence groups. Each ofthe twomethods canbe usedindependently of each other. If both are used, bothmust permita subscription forsuccessful watching ofthe presence-entity status.

>2010 Cisco Systems, Inc. Feature and Application Implementation

Page 698: CIPT1_VOL_1&2

Subscribe CSSs and Partitions

This subtopic describes how to use subscribe CSSs andpartitions lo implement presencepolicies.

6-40

Subscribe CSSs ant

Separate CSSs are applied for calling privileges (thestandard CSS) and presence (a subscribe CSS).

A subscribe CSS is applied to a watcher: a SIP trunk, aphone, or an end user.

The subscribe CSS determines which presence entities awatcher is allowed lo monitor

Like with traditional CSSs. a presence entity can be watchedonly ifthe watcher has the presence entity partition in itssubscribe CSS.

The (standard) partition that is applied to a line or a routepattern that refers to a trunk is used for both calling privilegesand presence,

If no partition is applied to a line or route pattern, that line orroute pattern is available to all watchers.

Calling priv ileges are implemented bv using partitions and CSSs. Presencepolicies areimplemented bv tiding the same partitions (applied lo directory numbers and roule patterns) thaiare used for calling-priv ilege configuration. The CSSs. however, are separated. Rather than the(standard) CSS configured on IP phones. lines, and trunks, dedicated subscribe CSSs are used.

A subscribe CSS is applied to a watcher, 'fhis watcher can be a SIP trunk (assuming thatsubscriptions have been enabled, in general, on the trunk), a phone, or an end user. SubscribeCSSs do not use the concept of a device CSS and a line CSS. Watching a presence entity isalways a global function ofthe IP phone, not of a certain line. Therefore, subscribe CSSs areapplied to IP phones, not to lines. When a subscribe CSS is applied to an end user, thissubscribe CSS is used in case of Cisco Intension Mobility or if the end user is associated witha dev ice.

Like standard CSSs. the subscribe CSS determines which presence entities a watcher is allowedto monitor. A subscription is permitted only if the watcher has the partition of the desiredpresence entity in its subscribe CSS.

The (standard) partition that is applied lo a line or a route pattern lhal refers to a SIP trunk isused for both calling privileges and presence policies. If no partition is applied to the desiredpresence entity, the presence entity is available to all watchers.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc.

Page 699: CIPT1_VOL_1&2

Subscribe CSS and Partition ConsiderationsThis subtopic describes necessary considerations when using partitions to implement callingprivileges or presencepolicies.

Subscribe CSS and Partition Considerations

Presence policies and calling privileges share someconfiguration settings:

- Partitions on lines

- Route patterns

Implementing presence policies affects calling privileges andvice versa:

- Anychanges to partition configuration affect callingprivileges (standard CSSs) and presence policies(subscribe CSSs).

Design and implementation of calling privilegesand presencepolicies must be performed together.

Presence policies andcalling privileges sharea configuration element. Thepartitions thatarcapplied to lines or route patterns apply to thepolicies and privileges. Therefore, implemenlingpresence policiesaffectsexistingcallingprivileges, and vice versa.

Whenever partition configuration ischanged because of the implementation ofoneofthe twofeatures (calling privileges or presence policies), theotherfeature is affected. Therefore, callingpriv ilegesand presence policiesmustbe designed and implemented together.

i 2010 Cisco Systems, Inc Feature and Application Implementation 6-41

Page 700: CIPT1_VOL_1&2

Subscribe CSS and Partition Considerations: Sample Scenariofhis subtopic prov ides a sample scenario that illustrates the dependencies of calling-privilegeand presence-policies implementation.

>ubst

Eerations:

Baseline configuration does not include any partitions (nocalling privileges and no presence policies are in place).

If partitionsand (standard) CSSs are implementedfor callingprivileges, subscriptions will fail.

Lines and route patterns now have partitions.

Devices (phones and trunks) do not have subscribeCSSs.

Ifpartitions and subscribe CSSs are implemented forpresence policies, calls will fail.

Lines and route patterns now have partitions.

Devices (phones, lines, and trunks) do not have CSSs.

In the example scenario, the baseline configuration does not include any partitions or CSSs.Neither are any callingprivileges or presence policiesin place. Alldirectory numbers and routepatterns are in the null partition and can be accessed by all devices. All devices can place callsto all destinations. Presence subscriptions are also possible to all supported targets, such asdirectory numbers and devices that arc reached through SIP trunks.

If callingprivileges (partitions and CSSs)are implemented withoutconsidering presence(adding subscribe CSSs). presence subscriplions will stop working for all presence entities lhatwere put into partitions when calling privileges were implemented.

Note The recommendation when implementing partitions and CSSs is not to leave any targets inthe null partition, but lo assign a partition to all call deslinations Therefore, in the sample

scenario, usually no targets are left where subscriptions still work.

Or. if the baseline configuration is modified so that presence policies (partitions and subscribeCSSs) are implementedwithout considering calling privileges (adding standard CSSs). all callswill fail. Lines and route patlerns now have partitions, but calling devices do not have CSSsthat allow access to some partitions, 'fhe devices have only subscribe CSSs. so only presenceinformationcan be obtained: no calls can be placed.

6-42 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) u8.0 ©2010 Cisco Systems, Inc.

Page 701: CIPT1_VOL_1&2

Presence Policy Example: Subscribe CSSsThe figure illustrates apresence policy that is based on partitions and subscribe CSSs.

Presence Policy Example: Subscribe CSSs

Phonel

Route Pattern: 8.1003

Partition. P-3SIP Trunk;

Subscribe CSS: C-3

(CSS)

CSSs

C-1: P-1.P-2

C-2 P-1.P-2. P-3C-3: P-1

1003

-StP -•**:-#

Phone3

Effective Permissions:

Phonel to 1002: Permitted

Phonel to 1003: Denied

Phone2 to 1001: Permitted

Phone2 to 1003: Permitted

Phone3 to 1001; PermittedPhone3to1002: Denied

The configuration consists ofthree CSSs: C-1, C-2, and C-3. C-1 contains partitions P-l and P-2.C-2 contains partitions P-l. P-2, and P-3. C-3 contains partition P-l only.

Phonel has partition P-l applied toits line, which is configured with directory number 1001.CSS C-1 is assigned to Phonel.

Phone2 has partition P-2 applied toits line, which isconfigured with directory number 1002.CSS C-2 is assigned to Phone2.

Phone3 isa SIP phone with directory number 1003 and can bereached through a SIP trunk.The corresponding route pattern 8.1003 is in partition P-3. CSS C-3 isassigned tothe SIPtrunk.

The effective permissions for presence subscriptions are asfollows: Phone 1is allowed towatchthe status of 1002 butnotof 1003. Phonc2 is allowed to watch both 1001 and 1003. Phone3 isallowed to subscribe to presenceinfonnation of 1001 but not of 1002.

Note In the figure, "(CSS)" refers tothe standard CSSsthatare used for the implementation ofcalling privileges. These CSSsare notrelevant to the discussion ofpresence subscriptionpermissions. However, because they alsodepend ontheconfigured partitions, theCSSs areadded to the figure to illustrate that theymust be considered inthe overall configuration.

Note Partitions and subscribeCSSs apply to both presence features: presence-enabled speeddials and presence-enabled call lists.

i 2010 Cisco Systems. Inc Feature and Application Implementation 6-43

Page 702: CIPT1_VOL_1&2

Presence GroupsPresence policies can be implemented by partitions and subscribe CSSs or by presence groups.This subtopic describes how presence policies are implemented by using presence groups.

Presence Groups

Presence groups can be used to implement presencepolicies:

• Watchersand presence entitiesare put into presence groups.• Subscnptions are permitted within presence groups.• Subscrptionscan be allowed or denied between presence

groups

Permission can be configured independently for eachdirection

• IP phones have separate presence groups:

Line presence group (presence entity)Phone preserce group (watcher)

• SIP trunks have only one presence group:

Used for both watcher and presence entity

• Presence groups apply only to presence-enabled call lists, not topresence-enabled speed dials

When implementing presence policies, watchers and presence entities areputinto presencegroups. Subscriptions can beallowed or denied at an intergroup level; within a presence group,subscriptions are always permitted (unless Ihcy aredenied by partitions andsubscribe CSSs).

IP phones arecontigured with two or more presence groups. One presence group isapplied tothe device (in the role ofa watcher), and each line can be configured with a presence group inits role as a presence entity.

OnSIPtrunks, only onepresence group is configured. This group is used in both roles: walcherand presence entity . Youcannotassigna presencegroup lo a routepattern.

Like subscribe CSSs. presence groups canalsobe assigned loend users, fhe groups are usedwhen the end users log into the phone by using Cisco Extension Mobility or when the users areassociated with a dev ice.

Note Presence groupsapply only to presence-enabled call lists, not to presence-enabled speeddials

Implementing Cisco Unifed Communications Manager, Part 1 (CIPT1| v8 0 ©2010 Cisco Systems, Inc

Page 703: CIPT1_VOL_1&2

Presence Policy Example: Presence GroupsThe tigure illustrates apresence policy example that is based on presence groups.

The configuration uses three presence groups: G-l.G-2. and G-3. Interpresence groupsubscriptions arc permitted from G-2 to G-3 and from G-3 to G-l. All other interpresencegroup subscriptions aredenied.

Phonel has presence group G-l applied to its line, which is configured with directory number1001. Presence group G-2is assigned to Phonel.

Phone2 has presence group G-2 applied to its line, which is configured with directory' number1002. Presence group G-2 is alsoassigned to Phone2.

Phone3. aSIP phone with number 1003, can be reached through aSIP trunk. Presence group G-3 is assigned to the SIP trunk.

fhe effective pennissions for presence subscriptions are as follows: Phone 1is allowed to watchthe status of 1002 and 1003. Phone2 isallowed towatch 1003 but not 1001. Phone3 isallowedto subscribe to the presence information of 1001 butnotof 1002.

Note Presence groups apply only topresence-enabled call lists. Presence groups donot affectpresence -enabledspeed dials.

) 2010 Cisco Systems, Inc. Feature and Application Implementation 6-45

Page 704: CIPT1_VOL_1&2

Interaction of Presence Groups, Partitions, and SubscribeCSSs

Ihis subtopic describes the interaction ofpresence groups, subscribe CSSs. and partitions.

ion of Pres

is, and Sui

Where applicable, presence groups, partitions, andsubscribe CSSs can be combined:

* Both must permit subscription, for successfulwatching• Provides two levelsof hierarchy—useful in larger deployments.* Example

Requirements

s No subscriptions are allowed across departments.

* Within a department, managers can be watchedonly bytheir assistants

Solution

• Use one presence group per department

- Deny interpresence group subscriptions.

• Include manager partition in the subscribe CSS oftheassistant only

F.ach feature can be used standalone, or the features can be combined. If both uses areimplemented, then both mechanisms must permit the subscription to allow successful watching.Combining both presence-policy mechanisms provides two hierarchy levels, which are usefulin largerdeployments or complex scenarios.

The following example illustrates how subscribe CSSs and partitions and presence groups canbe effectively combined to fulfill the given requirements,

• Requirements: No subscriptions are allowed between departments. Within a department,managers can be watched by their assistants only. Ailother subscriptions within adepartment should be possible,

• Solution: One presence group perdepartment isconfigured. Interpresence groupsubscriptions are denied by setting the default interpresence group policy accordingly. Onepartition permanager is configured, hach partition is listed only in thesubscribe CSS oftherespective manager assistant.

In the example, presence groups arc used for the tirsl level ofpresence policies (at departmentlevel). Subscribe CSSs and partitions are used for additional access control within a department(or presence group).

Note Presence groupsapply only to presence-enabled call lists, notto presence-enabteo speeddials

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) vB0 ©2010 Cisco Systems. Inc

Page 705: CIPT1_VOL_1&2

Cisco Unified Communications Manager NativePresence Implementation

This topic describes how to configure Cisco Unified Communications Manager presence.

Cisco Unified Communications ManagerNative Presence Configuration Procedure

To enable presence-enabled speed dials:i Customize phone button templates to include presence-

enabled speed-dial buttons.

2. Apply phone button templates to phones.3 Configure presence-enabled speed-dial buttons.4 Apply subscribe CSSs to phones.

To enable presence-enabled call lists:• Enable the BLF for Call Lists enterprise parameter.

To allow presence subscriptions through SIP trunks:* Enable Cisco Unified Communications Manager presence on

SIP trunks.

'lite Cisco Unified Communications Manager presence configuration procedure includes thesethree tasks:

• Lnable presence-enabledspeed dials:

Step 1 Customize phone button templates to include presence-enabled speed-dial buttons.

Step2 Apply phone button templates to phones.

Step3 Configure presence-enabled speed-dial buttons.

Step 4 Apply subscribe CSSs to phones.

Caution Subscribe CSSs are required ifsubscriptions are to succeed whenan entity with anassigned partition is being watched.

Enable presence-enabled call lists: Enable the BLF for Call Lists enterprise parameter.

Note In CiscoUnified Communications Manager configuration, presence-enabled call lists arereferred to as busy lamp field (BLF) call lists.

Allow presence subscriptions through SIP trunks: Enable Cisco UnifiedCommunications Manager presence on SIP trunks.

Note The first two featuresare independent ofeach other.The third featureis an optional add-onto both presence-enabled speed dials and presence-enabled call lists (if suchcall lists areused).

>2010 Cisco Systems, inc. Feature and Application Implementation 6-47

Page 706: CIPT1_VOL_1&2

Step 1: Customizing Phone Button TemplatesIhis subtopic shows how to implement presence-enabled speed dials. The first step is theconfiguration ofa phone button template, as shown in the ligure.

Device > Device Settings > Phone Button Template»*w» BKMlaMMF Ctafoetaikm «swni iwis CES3Q9EBOEBHB K9Qw X"* ^ •-> "h^" £. •<«'£"•» c£ «n~

®^,,S!-,

Pfccnr BjPd- fempialr Informant,,,

,t, s,.

Configure presence-enabledspeed-dial buttons in phone button

template.B.H.O I„f.™.«™ -

The first step in implementing presence-enabled speed dials is to configure aphone buttontemplate that includes presence-enabled speed dials. To configure aphone button lemplate. goto Device >Device Settings >Phone Button lemplate and either add anew template orcopyadefault phone button template and save it with a new name. Configure the phone buttontemplate with the desired number of presence-enabled speed dials.

Note In Cisco Unified Communications Manager Administration, a presence-enabled speeddialare called a BLF speed dials

6-48 Implemenling Cisco Unified Communications Manager, Part1 (CIPT1] v8.0 ©2010 Cisco Systems, Inc

Page 707: CIPT1_VOL_1&2

Step 2: Applying the Phone Button Template to IP PhonesThe figure shows how aphone button template is applied lo an IP phone.

Step 2: Applying the Phone ButtonTemplate to IP Phones

Device > Phone

Frodin* tvp^ "«» '***

DdHU vm«ni: '

&CCP*5,9-0-I

lumCAbaM HsnfrQC 10 L-l-t

• ilSTLjJtfllll

Assign phone buttontemplate to phone.

Assign the previously configured phone button template to the IP phone that should beconfigured for presence-enabled speed dials. Go to the Phone Configuration page and select theappropriate template from the Phone Button Template drop-down list.

>2010 Cisco Systems, Inc Feature and Application Implementation 6-49

Page 708: CIPT1_VOL_1&2

Step 3: Configuring Presence-Enabled Speed-Dial Buttonsfhe figure shows the configuration ofa presence-enabled speed-dial button.

iep3:

Device > Phone

At the phone configurationpage, click links to add a

presence-enabled speed dial.

Enter presence-enabled speed-dial configuration presence

entity to watch and label to bedisplayed on phone.

•W1W fiMI StSTi Dbl (MOpirau SPW)4t»«55lE6

U- &<-. ?~

-»..u.- •

— .—/ /&*

-.,1 «,...» w„d m.i *,„„, « ,.*.-- /i

' :• """"""""'~.: ", ""

After applv ing the new phone button template, the presence-enabled speed dials are displayedin the Association Infonnation area ofthe Phone Configuration window, 'fhephone can nowuse buttons for presence-enabled speed dials, but the buttons must be configured appropriatelv.To configure presence-enabled speed dials, click the Add a New BIJ-'-SD link. The BusvI amp Field Speed Dial Configuration window appears. In Ihis window, configure the larget(the presence entity to be watched) ofthe presence-enabled speed-dial button, as well as a labellhatwill be displaced on the phone screen next to thecorresponding button.

Note In Cisco Unified Communications Manager configuration, presence-enabled speeddials arereferred to as BLF speed dials

6-50 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1)vS.O ©2010Cisco Systems. Inc

Page 709: CIPT1_VOL_1&2

Enabling Presence-Enabled Call Lists"fhis subtopic showshow to enablepresence-enabled call lists.

Enabling Presence-Enabled Call Li

System > Enterprise Parameters

erarttt PiranHlE

Tirp h,- f«m rmlOjnnff tj 3cvm

Icnreftic^ **ct'^c "

l.-ts P.CTH-alKir Ph-im J-tJaM '

-. FfariJiai'

.-Kc-T C-^^/Jii'ar or *

-'""r° £i"ja PJ^-

paranwUrVvlDt

dtfault USCP [000OCO)

CS3(prfcedenc* 3) DSC

CS3(M«*dencB 3! DSC

Enable presence-enabled call lists.

. SCCP

[]i DSCP (OUQOC)

I J) DSCP (1111000)

If call lists should also provide presenceinformation, the appropriate enterprise parameter mustbe enabled, as shown in tlie figure. After changing the BLF for Call Lists enterprise parameterto Enabled, you must resetall phonesthat supportpresence-enabled call lists, for the changetobecome effective.

Note In Cisco Unified Communications Manager configuration, presence-enabled call lists are

referred to as BLF call lists.

i 2010 Cisco Systems, Inc Feature and Application Implementation 6-51

Page 710: CIPT1_VOL_1&2

Enabling Presence on SIP TrunksThis subtopic shows how to allow presence subscriplions over SIP trunks.

nq Pn

System > Security Profile > SIP Trunk Security Profile

SIP tun*S*w*y pioMb CorJWHMitw

E^Lk Snunn Proftle JBfofaum

Configure SIP trunksecurity profile for

presence

Assign SIP trunksecurity profile to SIP

trunk.

if presence subscriplions arc possible over a SIP trunk, presence needs to be enabled on the SIPtrunk. Presence is not enabled direct]; at the SIP trunk but via a SIP trunk sccurit)' profile. Toconfigure a SIP trunk securitv profile, go to System > Security Profile > SIP Trunk SecurityProfile and verifv that the Accept Presence Subscriplions and the Accept UnsolicitedNotification check boxes are checked. Then, apply the SIP Trunk Security Profile to the SIPtrunk, as shown in the figure.

6-52 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems. Inc

Page 711: CIPT1_VOL_1&2

Cisco Unified Communications Manager Presence PoliciesConfiguration

Tins topic describes how to implement presence policies in Cisco Unified CommunicationsManager.

Cisco Unified CommunicationsPresence Policies Configuration

To implement presence policies based on partitionsand CSSs:

1 Configure partitions and CSSs.2 Assign partitions to lines and route patterns.3 Assign subscribe CSSs tophones and trunks.

To implement presence policies based on presencegroups:

1. Configure presence groups.

2 Set the default interpresence group policy.3 Assign presence groups to lines, phones, and SIP trunks.

The Cisco Unified Communications Manager presence-policy configuration procedure includesthe following tasks:

• Implement presence policies that are based on partitions and CSSs:Step1 Configure partitions andCSSs.

Step2 Assign partitions to lines androute patterns.

Step 3 Assign subscribe CSSs tophones and trunks.

• Implement presence policies that arebased onpresence groups:

Step 1 Configure presence groups.

Step2 Selthedefault interpresence group policy.

Step 3 Assign presence groups to lines, phones, and SIP trunks.

Note These two procedures canbeconfigured independently. Presence groups apply only topresence-enabled call lists and subscribe CSSs. Partitions apply to presence-enabled calllists and presence-enabled speed dials.

i 2010 Cisco Systems, Inc. Feature and Application Implementation 6-53

Page 712: CIPT1_VOL_1&2

Step 3: Assigning Subscribe CSSs to Phones and SIP TrunksThe first two steps of implementing presence policies that are based on partitions and subscribeCSSs are not shown because they are discussed in previous lessons.

Phones and SiP Trunks

Apply subscribeCSSs to trunks and

phones

Device > Tru

Device > Phone

The figure shows how CSSs are assigned to IP phones and SIP trunks as SUIiSCRIBl: CallingSearch Spaces.

6-54 Implementing Cisco Unified Communications Manager, Part1 (CIPT1) v80 ©2010 Cisco Systems. Inc

Page 713: CIPT1_VOL_1&2

Step 1: Configuring Presence GroupsThis subtopic show show to implement presence policies that are based on presence groups.Presence groups apply only to presence-enabled call lists and are ignored by presence-enabledspeed dials. The first step when implementing presence groups is to add and configure them, asshown in the figure.

Step 1: Configuring Presence Groups

System > Presence Group Enter a name and

description for thepresence group.

Individually configurepermission toward thelisted presence group.

Permission to unlistedpresence groups is

determined by serviceparameter.

Presence groups can beadded and configured under System> Presence Group. One presencegroup, the standard presence group, exists by default and cannot be deleted. All phones, lines,and SIP trunks are. by defaultmembers ofthe standard presence group. The standard presencegroup can be modified to setpermissions to other groups butcannot be deleted.

When adding a new presence group, enter a name and description and configure the permissionfor subscriptions toward other presence groups. The permission toward all other (unconfigured)groups does not need tobe entered. The permission for subscriptions towards unconfiguredpresence groups isdetermined by system default, which isconfigurable as a Cisco CallManagersen ice parameter.

Note Subscription permissions are configured in a unidirectional manner, between pairs ofpresence groups. Youcan permitsubscriptionsfromone group to another but to denysubscriptions in the opposite direction.

) 2010 Cisco Systems, Inc. Feature and Application Impiementation 6-55

Page 714: CIPT1_VOL_1&2

Step 2: Setting the Default Interpresence Group Policyfhe figure shows the configuration ofthe default interpresence group policy.

Step 2: Setting the Defaultinterpresence Group Policy

The Default Inter-Presence Group Subscriptionparameter specifies the system default for presencesubscriptions toward presence groups for which noexplicit permission has been configured.

System > Service Parameter (Cisco CallMaiager}

-riufclrr-xTe Pdranterprtr^t'vl.-m Pmrntet

, Dirtllrj* 5yli5Ci"i^llcn

Set the Default Inter-Presence

Group Subscription parameter

The Default Inter-Presenee GroupSubscription serviceparameter specifies the svslem defaultfor presence subscriptions, fhis default is applied forsubscriplions toward presence groups forwhich no explicitpermission is set in the configuration ofthe presence group from which ihesubscription request is sourced.

fhe Default Inter-Presenee Ciroup Subscription parameter is a serviceparameter ofthe CiscoCallManager serv ice and so is configured under System > Service Parameter.

6-56 Implementing Cisco Unitied Communications Manager, Part 1 (CIPT1) v8 I © 2010 Cisco Systems, Inc

Page 715: CIPT1_VOL_1&2

Step 3a: Assigning Presence Groups to Lines and PhonesThefigure shows how a presence group is applied to lines and phones.

Step 3a: Assigning Presence Groups toLines and Phones

Device > Phone

Assign the presencegroupto adirectory

number (inpresence-entity role).

Assign the presencegroup to a phone (in

subscriber role).

Presence groups allow the implementation ofpresence policies by checking the permission forsubscriptions that go from one presence group toanother presence group. This means that eachsubscriber and each presence entity must be in a presence group.

IPphones (and their lines) act asboth: The IP phone generates subscriptions (when usingpresence-enabled speed dials orpresence-enabled call lists) and their directory numbers can bewatched by other subscribers. Therefore, presence groups are applied to both the phone (in therole of subscriber) andall phonelines(in the roleof presence entity).

Note Bydefault, all phones and all lines are in the Standard Presence group.

Note Presence groups apply to presence-enabled call listsonly. Therefore, subscriptions thatpresence-enabled speed dials cause ignore all presence group-based policies.

12010 Cisco Systems, Inc Feature and Application Implementation 6-57

Page 716: CIPT1_VOL_1&2

Step 3b: Assigning a Presence Group to a SIP TrunkThe figure shows how a presence group is applied to a SIP trunk.

Fru!

The presence group configured on a SIP trunkapplies to both subscriptions being sent out andsubscriptions being received on the trunk.

Device > Trunk

Tnesame presencegroup is used in the

subscriber and

presence-entity rotes

Cisco Unified Communications Manager can send out subscribe messages on a SIP trunk(when watching a presence entitv on the other side ofthe trunk) and can receive subscriptionson a SIP tntnk (when a local directory number is walched over the SIP trunk by a subscriber onihe other side of tlie trunk). The taink. iherefore. can act in both the subscriber and presenceentitv roles. However,on a SIP trunk, only one presence group can be configured. Iherefore,this single presence group applies to both sent and received subscriplions.

Implementing Cisco Unifed Communications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc

Page 717: CIPT1_VOL_1&2

SummaryThis topic summarizes the key points lhat were discussed in this lesson.

Summary

• Native Cisco Unified Communications Manager presenceallows lines or endpoints that are reachable through SIPtrunks to be monitored for their status (on-hook versus off-hook).

• Most IP phones support presence-enabledspeed dials; Type-B Cisco Unified IP phones using SIP also support presence-enabled call and directory lists.

• Cisco Unified Presence policies can be applied to controlpresence subscriptions. Cisco Unified CommunicationsManager native presence policy configuration includesimplementing partitions and subscribe CSSs and presenceg roups.

• Cisco Unified Communications Manager native presenceconfiguration includes implementing presence-enabled speeddials and enabling presence-enabled calland directory lists.

References

For additional information, refer lo these resources:

• Cisco Systems. Inc. Cisco Unified Communications Manager Features and Services Guide,Release 8.0(2). San Jose. California. March 2010.littp:,',vvwvv.cise{>xx)m/en.TUS/docs/v()iccjp_comm/cucm/adniin/X_0_2/ecmfeat/lsgd.pdf.

• Cisco Systems. Inc. Cisco Unified Communications Manager Administration Guide,Release 8.0(2). San Jose. California. March 2010.hitp:;/www.cisco.coni/ct '̂US/docs/voice ip_conim/cucin/admin/8_0_2/ecmefg.;bccni.pd!'.

• Cisco Sy stems. Inc. Cisco Unified Communications System Release 8.xSRND. SanJose.California. April 2010.htlp:';vvvvw.cisco.com •'en/lJS/does/voice_ip_comm/cucm/srnd/8x/uc8\smd.pdf.

© 2010 Cisco Systems. Inc. Feature and Application Implementation

Page 718: CIPT1_VOL_1&2

6-60 Implementing Cisco Unifed Communications Manager, Part 1 (CIPT1)v8 0 ©2010 Cisco Systems, Inc

Page 719: CIPT1_VOL_1&2

Lesson 3

Configuring Cisco UnifiedMobility

OverviewThegrowing useof mobile devices allows users—whether on a retail floor, at an airport, or at aWi-Fi hotspot in a local coffee shop—to enjoy theefficiencies andspeed of Cisco UnifiedCommunications. However, as morepeopleown multiple devices rangingfrom officephonesto home-office phones, laptop computers to mobile phones, they spend more timemanagingtheir communications acrossphonenumbers and voicemailboxes, limitingtheir ability toaccomplish work efficiently.

CiscoUnified Mobility allows usersto be reachable at a single number, regardless ofthe devicethey use. This lesson describes thefeatures of Cisco Unified Mobility, as well ashow thesefeatures work and how to configure them.

ObjectivesUponcompleting this lesson,you will be able lo describe and configure Cisco UnifiedMobility. This abilityincludes being able to meet theseobjectives:

Describe thepurpose of Cisco Unified Mobility, howit works, andwhen to use it

Analyze call flows that involve Cisco Unified Mobility

List the requirements for implementing and installing Cisco Unified Mobility

Describe considerations when using Cisco Unified Mobility MVA

Describe how lo configure Cisco Unified Mobility

Page 720: CIPT1_VOL_1&2

Cisco Unified Mobility OverviewThis topic describes thecomponents and features of Cisco Unified Mobility,

:ssco Umfie'

Cisco Unified Mobility has two components: Mobile Connect andMobile Voice Access (MVA)

With Mobile Connect, calls placed to office phones ring the officephones anc associated remote phone.

MVA allows users to call into the enterprise from any phone andplace outgoing calls that appear to come from the office phone.

Cisco unified

Commumcalioris

Manage'

MVA establishes a

system to create

enterprise calls fromany location

Mobile Connect lets

remote and office

phones ring

simultaneously

Cisco Unified Mobilitv consists of two main components: Cisco Mobile Connect and CiscoUnified Mobile Voice Access (MVA):

• Mobile Connect allows an incoming call to the enterprise phone number of a user lo beoffered to the office phone ofthe user. The call can also be offered to as many as 10configurable remote destinations. Such remote destinations hpically are mobile or cellulartelephones and home office phones.

• MVA provides similar features for outgoing calls. With MVA enabled, users who areoutside the enterprise can make calls as if they were directly connected to Cisco UnifiedCommunications Manager. This functionality is commonly referred to as Direct InwardSvstem Access (D1SA) in traditional telephony environments.

Both features allow active calls to be switched between the IP phone and the remote phone, forexample, if users can initiate calls from a mobile phone while on the vvav to the office, thenswitch the calls to an office phone once they arrives at their desks.

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8 0 © 2010 Cisco Systems, Inc

Page 721: CIPT1_VOL_1&2

Mobile Connect and MVA CharacteristicsThis subtopic describes the characteristics ofMobile Connect and MVA.

Mobile Connect and MVA Characteristics

Mobile Connect characteristics:• Receive calls on multiple devices by using a single phone

number

• Answer incoming calls on office or remote phone• Switch active calls between officeand remote phone

MVA characteristics:

• Originate enterprise calls from any remote destination, by:- Dialing tothe enterprise MVA number- Entering ID (ifrequired) and PIN

- Entering destination numberto be called• Showcalled party the office phone number as the calling party• Switch active calls between office and remote phone

Mobile Connect enables users toreceive business calls atasingle phone number, regardless ofthe device that isused toreceive the call. Mobile Connect allows users toanswer incomingcalls on the office phone orataremote destination and pick up in-progress calls on the officephone or remote destination, without losing the connection. When the call is olTcred to thedesktop and remote-destination phone or phones, the user can answer at any ofthose phones.After answering the call on aremote-destination phone, the user can hand offthe call to theoffice phone. Active calls on the office phone can be handed offto aremote phone.Kor example, when auser receives acall that is placed to the business number ofthe user, theoffice phone and the cell phone ofthe user ring. Ifthe user is traveling to the office, the usercan accept the call on the cell phone. After arriving at work, the user can pick up the in-progress call at the office IP phone, by pressing asingle key at the office IP phone. The callcontinues without interruption on the office IP phone; the other party ofthe call does not noticethe handover from the cell phone to the IP phone.

When MVA is used, after the call is connected, users can invoke midcall features. Users canalso pick up the call on their desk phones, just like they can with received Mobile Connectcalls, fhese actions arcpossible because thecall is anchored at theenterprise gateway.

i 2010 Cisco Systems, Inc. Feature and Application Implementation

Page 722: CIPT1_VOL_1&2

Cisco Unified Mobility FeaturesMobile Connect and MVA enable flexible management ofenterprise and remofe destinationsand provide several features and benefits.

6-64

Cisco Unified Mo I

6 Single (office) numberformultiple devices:Enterprise caller ID preservation

Single enterprise voice mailbox

* User-configurable access lists to permit ordeny callingnumbers that can ring a specific remote phone

• Userinterface toenable ordisable Cisco Unified MobilityMVATUI

Cisco Unified Communications Manager userweb pages* Access to enterprise features from remote phones by usinq

DTMF'

Softkeys can be used on phones with smart clientinstalled.

* Call logging (CDR)

These features and benefits include the following:

• Single enterprise number: Regardless ofthe device that is used (enterprise phone, cellphone, home phone, orother), calls can bereceived ona single number: the number oftheenterprise phone, fhe caller ID ofthe enterprise phone isalso preserved on outgoing calls,regardless ofthephone from which the call is initiated. Ilaving a single enterprise numberfor incoming calls and alvvav s using the same enterprise number for outgoing calls alsoallows the use of a single voice mailbox. Theenterprise voice mailbox canserve as asingle, consolidated voice mailbox for all business calls. Incoming callers have apredictable mean- ofcontacting employees, and employees do not need tocheck multiplevoice-mail svstems.

• Access lists: Cisco Unified Mobility users can configure access lists to permit or den;callingnumbers to ringremotedestinations. If a pennit access list is used, unlisted callersarenotallowed to ring remote destinations. Ifa deny access list is used, only unlistedcallers are allowed to ring remote destinations.

• User interfaces for enablingand disablingCisco Inificd Mobility: Users canturn CiscoUnified Mobility onand offb; using a telephone user interface (TUl) lhat MVA provides.A GUI for Cisco Unified Mobility userconfiguration is available on the Cisco UnifiedCommunications Manager user web pages.

• Access to enterprise features: Cisco Unified Communications Manager features canbeaccessed b; using dual lone multiirequency (DTMI;) feature access codes. The supportedfeatures include hold (default *81). exclusive hold (default*82).resume (default*83).transfer (default *84). and conference (default *85).The feature codes can be configured asCisco Unified Communications Managerservice parameters.

Implemenling Cisco Unified Communications Manager, Part 1 (CIPT1) w8.0 ©2010 Cisco Systems. Inc

Page 723: CIPT1_VOL_1&2

Smart client support: On phones on which smart clients are installed, softkeys can beused to access features such as hold, resume, transfer, andconference. Users canalsoenableor disable Cisco Unified Mobility from a smart client.

Call logging: Enterprise calls are logged regardless ofwhich device (enterprise phone orremote phone) is used.

>2010 Cisco Systems, Inc Feature and Application Implementation

Page 724: CIPT1_VOL_1&2

Cisco Unified Mobility Call FlowsThis topic describes call Hows when Cisco Unified Mobility is used.

Calls to Office Phoi

Cisco Unified

Communit alio is

Manage;

MoEile Conned

Gateway

Outside Caller

79 565-1555

Outside caller calls office phone 2001 (dials 1 511 555-2001).

Mobie Connect rings office phone and remole phone.

Cat is picked up at remote phone, caller IDof outside caller is preservedat remote phone

The figure illustrates the call fiow when Mobile Connect is used. The figure shows an IP phonewith extension 2001 and a mobile phone that belongs to the user ofthe IP phone.

In this example, a public switched telephone network (PSTN) user calls the office number ofthe user. Because Mobile Connect is enabled, both the desktop phone 2001 and the configuredremote destination (mobile phone 408 555-1001) ring simultaneously, 'fhe call is presented tothe remote phone, with the original caller ID (479 555-1555). As soon as the call is accepted onone ofthe phones, the other phone stops ringing, fhe user can switch the call between theoffice phone and the mobile phone (and vice versa) during tlie call, without losing theconnection.

6-66 Implementing Cisco Unifed Communications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc

Page 725: CIPT1_VOL_1&2

Mobile Connect Call Flow: Internal Calls Placed from Remote

Phone

This subtopic describes the call flowof a call that is placed from a remotephoneto an internaldestination.

Mobile Connect Call Flow: Internal CallsPlaced from Remote Phone

Cisco Unified

Commun cations

Manager

Mobile Connect

Gateway

LI40B555-1001 ^Mr

Kerrwt-

f>r*uieol

Remotephonecallsintemal phone 2002 (dialsl 511 555-2002).

Mobile Connect replaces caler ID (408 555-1001) of remote phone withdirectory number of associated office phone (2001).

Mobile Connect influences the calling-number presentation. If a call is received from arecognized remote destination, the corresponding internal directory number, not the E.164number ofthe remote device, is used as the calling number.

In the example, extension 2001 has a Mobile Connect remote destination 408 555-1001 (cellphone ofthe user of 2001). The user places a call from the mobile phone to an enterprise PSTNnumber of a colleague (by dialing 1511 555-2002). The called colleague sees the call ascoming from the internal directory number 2001 instead ofthe external mobile-phone number.

The same applies to calls that are placed lo other internal destinations, such as voice mail. If theuser of extension 2001 places a call from the cell phone to Cisco Unity, Cisco Unity seesdirectory number 2001. not the PSTN numberof the cell phone (408 555-1001), as the sourceofthe call. Cisco Unity can identify the user by lhat directory number and can provide access lothe appropriate mailbox instead of playing a generic welcome greeting.

To recognize Mobile Connect remote destinations, the Mobile Connect remote destinationnumber must match the Automatic Number Identification (ANI) ofthe incoming call. MobileConnect remote destinations typically include an access code; for example, 9 in the number 9 I408 555-1001. The access code 9 and the long distance I must be prefixed to the incoming ANI408 555-1001 to recognize the source as a Mobile Connect remote destination. Alternatively,the Cisco CallManager service Matching Caller ID with Remote Destination parameter can beset to Partial Match, and the Number of Digits for Caller ID Partial Match value can be set.This value specifies how many digits ofthe incoming AN! (starting with the least significantdigit) must match a configured remote-destination number.

) 2010 Cisco Systems. Inc. Feature and Application Implementation 6-67

Page 726: CIPT1_VOL_1&2

If the source ofthe call is not recognized as a Mobile Connect remote desfination. the PSTNnumber of the remote destination is used for the calling number and is not changed to theinternal direetorv number.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vB.O © 2010 Cisco Systems, Inc.

Page 727: CIPT1_VOL_1&2

MVA Call Flow

This subtopic describes call flows when MVA is used.

MVA Call Flow

Cisco Unified

Communications

Manager ^^

:•",•<: i>r y >: IjC!

Outside

Gateway IVR DestinationApplication 479 555-1S£

2999 J 511 555-2XXX

V£|I&^ L"'• 40B 555-1001

Remotephone dials MVAnumber(1 511 555-2999).

Caller is authenticated at Cisco Unified Communications Manager andrequests cal to outside destination 9 1 479 555-1555.

Caller is connected to MVAmedia resource, from which the outgoing calis placed on behalf of the office phone (2001).

When MVA is used, users can place calls from a remote destination to the outside, as if theywere dialing from the desktop phone. In the example, the user ofthe IP phone with directorynumber 2001 uses a cell phone (408 555-1001) to dial the PSTN number ofthe headquarters,extension 2999. The gateway is configured to start an interactive voice response (IVR) callapplication for calls that are placed to lhal number. The call application, which is based onVoice Extensible Markup Language (VoiceXML, also known as VXML), offers a prompt andasks for the remote destination number and the PIN ofthe user. After login, the user canactiv ate and deactivate MVA and can initiate a call from the enterprise network. The call is setup with the H.164 PSTN number of directory number 2001, instead of with 408 555-1001. Thisaction allows the called party to identify the caller by the (single) office number ofthe user.That the call is actually placed from a mobile phone instead ofthe office IP phone does notmatter: the call appears to come from the office phone.

After the user has used MVA to initiate a call from a remote destination, the user can switch the

call to the office phone and back again as needed, without losing the connection.

i 2010 Cisco Systems, Inc. Feature and Application Implementation 6-69

Page 728: CIPT1_VOL_1&2

Cisco Unified Mobility ImplementationRequirements

This topic describes the components of Cisco Unified Mobility.

Cisco Unified Mobility requires:» Cisco Unified Communications Manager

• Cisco Unified Mobile Voice Access service activated

" H 323 or SIP gateway providing MVA IVR application

- OOBDTM-

- Remote destinations must be external devices

To implement (isco l'nified Mobility features, you must start the Mobile Voice Accessservice, which interacts with the call application that runs on a Cisco IOS gateway, on at leastone Cisco l'nified Communications Manager svstem.

MVA requires an 11.323 or Session Initiation Protocol (SIP) gateway to provide a VXML. callapplication to remote callers who dial a certain number. Media Gateway Control Protocol(MGCP) is not supported because it does not support call applications.

DTMF must be sent out-of-band (OOB). for MVA to work.

The remote destination cannot he an IP phone within the enterprise, fhe remote destinationmust be an external device. tvpicallv a PSTN number. As many as 10 remote destinations canbe configured. Class of service (CoS) can he configured, lo limit access to the PS'IN.

6-70 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 ©2010 Cisco Systems Inc.

Page 729: CIPT1_VOL_1&2

Cisco Unified Mobility Configuration ElementsThe figure lists the configuration elements ofCisco Unified Mobility and describes theirfunctions.

Cisco Unified Mobility ConfigurationElements

Configurat ionElement Name

Remote tJesthation

prone

Remote destnation

MVAmediaresource

Configuration ElementFunction • •

The end user Is referenced by the officephona and remote destination profile.Mobie Connect or MVAmustbe enanled.Amaxjmum number of remote destinations can be configured.

The office phone needs to be configuredwithan owner (that is, the end user)

Avirtual phonedevice.Per office phonenumber, a shared line isconfigured.End user, (device)CSSs, end MOH audio soureea are specified.One or moreremote destinations are adfied,

Associaed with shared line(s) of remote destination profile. Configured wilhdestination number. Optionally,access lists can be applied. Mobilephone andMobile Conned functions are selectively enabled

Fittersused to permit ordeny sicoming calls placet)to the officephoneto ringa remote destination. PennKtedordenied callerIDs are specif sd.

Media resource used to interact witi the VXML call application running on aCisco IOS router. Required for MVAonly.

The following are configuration elements:

• End user: Each end user must have a configured PIN. which is used for authenticationwhen MVA is used.Three important Cisco Unified Mobilily-rclated settingsthat can beconfigured for the end user:

— Enable Mobility: Thischeck boxmustbe checked to allow the userto use theMobile Connect feature (that is. to receive enterprise calls at one or more remotedestinations and to placecalls from a remotephoneinto the enterprise).

—- Enable Mobile Voice Access: This check box must be checked to allow the user toplace MVA calls, "fhese calls arcoutgoing enterprise calls from a remote phone thatshould be placed on behalf of the office phone.

— Remote Destination Limit: This setting is used to limit the number of remotedestinations that can be configured. The maximum is 10.

• 1P phone: "fhe office phone of a Cisco Unified Mobility usermustreferlo theend-username, fhis task is done by settingthe owner in the PhoneConfiguration windowto theuser ID ofthe end user.

Note In the End User Configuration window, the end user can be associated with one or more

devices, such as IP phones. Such an association allowsthe end user to configure the devicefrom the Cisco Unified Communications Manager user web pages, but it is not relevant for

Cisco Unified Mobility. The mapping of the IP phone to the end user must be done by settingthe owner in the Phone Configuration window.

© 2010 Cisco Systems, Inc Feature and Application Implementation 6-71

Page 730: CIPT1_VOL_1&2

• Remote destination profile: This setting creates a virtual phone that is linked to the enduser andthat represents all remote destinations thatareassociated with the user, fhe profileincludes phone device-level configuration settings, such as user and network MusiconHold (MOID audio sources andcalling search spaces (CSSs). Kor each office phone thatanend user should he able to use for Cisco Unified Mobility, a shared line with the line orlines ofthe office phone or phones must be added to the remote destination profile. Inaddition, the remote destination profile is configured with remote destinations.

• Remote destination: A remote destination is associated with one or more shared lines of a

remote destination profile, for each remote destination, the remote destination number, asdialed from within the enterprise, must be specified. The rerouting CSS ofthe specifiedremote destination profile is used to look up the configured remote destination number.

Note The remote destination profile has two CSSs that are used forcall routing One standardCSS is used for outgoing calls that are initiated by using MVA and the rerouting CSS. Thererouting CSS is used to place a call to the remote destination (eitherwhen receiving a callto the number of the line that the office phone and the remote destination profile share, or

when a call is handed over from the office phone to the remote destination). Therefore, the

remote destination number must be reachable by the rerouting CSS. For MVAcalls, the

rerouting CSS is composed of the CSS that is configured at the shared line and the CSS of

the remote destination profile (with priority to the CSS ofthe shared line)

• Access list: Access lists can be configured to permit or deny calls that are to be placed to aremote destination when the shared line is called. The filter is based on the calling number.An access list is configured with one or more numbers that specify the calling number thatshould be permitted or denied. Access lists are also configured with an owner (end-user ID)and are applied to remote destinations. An allowed, a blocked, or no access list can beapplied. Ifan allowed access list is applied, all calling numbers that are not listed in theaccess list are blocked. If a blocked access list is applied, all unlisted numbers arc allowed.If no access list is applied, all calling numbers are allowed to ring the remote destination.

• MVA media resource: This media resource interacts with the VXMI, call application thatruns on the Cisco IOS galewav. The resource is required for MVA only. The number atwhich the Cisco IOS router can reach the media resource must be specified, a partition canbe applied, and one or more locales must be chosen.

Note The CSS of the gateway that runs the VXML call application must include the partition that is

applied to :he number of the MVA media resource

6-72 Implementing Cisco Unified Comrrunications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc.

Page 731: CIPT1_VOL_1&2

Shared Line Between Phone and Remote Destination ProfileThe figure illustrates how a remote destination profile shares ils line orlines with the associatedCisco IP phone or phones.

Shared Line Between Phone andRemote Destination Profile

Lhe1:2001 Office Phone 1

Partition MAC Address

CSS Owner

Etc. CSSEtc.

Call to shared line

rhgs office phoneIne and remotedestinatbnfs)

associated with

correspondingline of remote

destination profile.

Shared Line

Remote

Destinatjonl:

9 1 408 555-

1001

Remote

DestJnation2:

9 1 479 555-

1555

Linel: 2002

Partition

CSS

Etc,

jnel: 2001

Partition

CSS

Etc,

Line2: 2002

Partition

CSS

Etc.

Office Phone 2

MAC Address

Owner

CSS

Etc.

Shaied t.iiie

Remote

Destination

Profile

User ID

CSS

Rerouting CSSEtc.

A remotedestination profile is associated with one or more II' phones, liach phone line that anend user should be able to use with Cisco Unified Mobility must be added to Ihe remotedestination profile that is associated withtheenduser. Thedirectory number for the useris thusassociated with two devices: the IP phone and the remote destination profile. Such a directorynumber is also called a shared line. The IP phone or phones that share a line with the remotedestination profile must be owned by theenduserwho is associated withthe remote destinationprofile.

Remote destinations are associated with one or more shared lines that are configured at remotedestinations.

As described earlier, the settings ofthe shared directory number (including the partition andCSS) applyto al! associated devices. The remotedestination profile is configured with a(standard) CSS. which is used for calls that a remote phone places when it uses MVA, and arerouting CSS. which is applicable to calls that are placed to a remote destination.

Forexample, if a call is placedto directory number2002. Unci at Office Phone2 and allremote destinations that are associated with Line2 ofthe remote destination ring. For the call tothe remote destination number, the rerouting CSS is used.

If the remote phone with number 9 I 479 555-1555 calls in to the mobile voice application andrequests an outgoing call to be placed, the CSS of Linc2 and the CSS ofthe remote destinationprofile are used for the outgoing enterprise call thai Remote Destination2 initiates.

) 2010 Cisco Systems, Inc. Feature and Application Implementation

Page 732: CIPT1_VOL_1&2

Relationship of Cisco Unified Mobility Configuration ElementsThe figure shows how Cisco Unified Mobility configuration elements interact wilh one another.

•lonship of Cm

Service Activation

Service Parameter£nst4e MUA.ffdtrptt*: realum Act.-

Media Resources

IVR ApplicationVoiceXML

t- 323 Galenas

RD - Reriole desiralion RDP = Remote fleslmalion profile

]

To use Cisco l'nified Mobility, the Cisco Unilied Mobile Voice Access service must beactivated if MVA is desired in addition to Mobile Connect functionality.

When the Cisco Unified Mobile Voice Access service is activated, a corresponding mediaresource is automatical!) added. The media resource must be configured with the MVAnumber, a partition, and locales.

The configured number must be reachable from the Cisco IOS router that provides remotephones access to a VXMI IVR call application.

Incoming MVA callers are authenticated by remote destination number. Callers are alsoauthenticated b> the PIN that is configured for the user who is associated with die remotedestination profile that the corresponding remote destination number references.

When Mobile Connect is used and incoming calls are sent to a line that is shared by an IPphone and a remote destination profile (both referring to the same end-user 11)), access lists lhatare applied to remote destinations can be used to control which callers are allowed to ring theremote destination, 'fhe access list must refer to the end user who is configured in the remotedestination profile to which the remote destination has been assigned.

To allow an active call to be handed over from an IP phone lo a remote destination, the IPphone must have the Mobility soltkey configured for the Connected call stale. If the Mobilitysoftke\ is also added to the On Hook call state, the softkey can be used to check the stalus ofCisco Unified Mobility (Mobile Connect on or off).

In summary, the end user is the central element that is associated with IP phones (at which theuser is configured as the owner), access lists, and remote destination profiles. Remotedestinations arc associated with shared lines of remote destination profiles and access lists. ForMVA. the appropriate service must be activated, and the automatically generated mediaresource is made available to a router that runs the VXML call application.

6-74 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Svstems. Inc

Page 733: CIPT1_VOL_1&2

Cisco Unified Mobility ConsiderationsThis topic describes considerations, such as MGCP gateway implementation, when using CiscoUnified Mobility MVA.

MGCP or SCCP Gateway PSTN Access

• The MVA application requiresa dial peer configuration on thevoice gateway.

• PSTN calls received on an MGCP- or SCCP-controlledinterface are processed by Cisco Unified CommunicationsManager:

- Dial peer configurations are ignored.

- MVA call application cannot be triggered for incomingPSTN call.

Cisco Unified Communications Manager must sendincoming PSTN calls to a H.323 gateway to run the MVAapplication.

- MVA application sends the call back to Cisco UnifiedCommunications Manager MVA media resource.

Onthevoice gateway, theMVA application isconfigured and triggered aspart of a voice dialpeer application. Dial peer matching takes place only if the gateway provides call controlfunctionality. When MGCP or Skinny Client Control Protocol (SCCP) is used to control voiceinterfaces that receiveincoming PSTN calls, the gateway no longerhas complete call control.Call control is passed overto the Cisco Unified Communications Manager. In this case, theMVA application cannot bestarted because nodial peer matching process takes place.

To use MVA in such an environment. Cisco Unified Communications Manager must forwardcalls that were received from an MGCP- or SCCP-controlled interface to an H.323 gateway, tostartthe MVA application. From then on, thecall treatment is likean H.323-only environment,except that the outbound PSTN call is establishedvia the MGCP gateway.

) 2010 Cisco Systems. Inc Feature and Application Implementation 6-75

Page 734: CIPT1_VOL_1&2

MVA Call Flow with MGCP or SCCP PSTN Gateway AccessThis figure showsa call flow in an MGCP or SCCPgateway environment.

Call Fi

Cisco Unified

Communication

Manager

Remote phone dials MVA number (1 511 555-2999) Cisco UnifiedCommunications Manager forwards call received via MGCP or SCCPgateway to the MVAapplication on the H.323 gateway.

Caller is authenticated at Cisco Unified CommunicationsManager andrequests call to outside destination 9 1 479 555-1555.

Caller is connected to MVA media resource, fromwhich the outgoingcallis placed on behalf of the office phone (2001).

The incoming PS'fN call is received on an MGCP-controlled interface. Cisco UnifiedCommunications Manager forwards the call to an 11.323 gateway. On the 11.323 gateway, theMVA application is started and the caller can be authenticated and can define the finaldestination for the call. The caller is then connected to the MVA media resource, from which

the outgoing call is placed on behalf of the caller office phone (2001). Cisco UnifiedCommunications Manager establishes the outgoing call via the MGCPgateway.

Note The H 323 gateway functionality can be combined on the gateway that receives the PSTN

calt on the MGCP-controlled interface. In this case, only one gateway that provides MGCPand H 323 signaling is required

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 i © 2010 Cisco Systems, Inc

Page 735: CIPT1_VOL_1&2

CSS Handling in Mobile ConnectThis subtopicexplains the use of CSSs for Mobile Connectcalls.

CSS Handling in Mobile Connect

Calls placed to office phone, redirected to remotephone:• Rerouting CSS of remote destination profile needs access to

remote destination(s).

Calls from remote phone to internal destinations:• CSS of device that receives the call needs access to internal

destination:

Trunk

- Gateway

Depending on the origin of a call that uses the Mobile Connect feature, different CSSs are used:

• For an incoming PSTN call to an office phone that is associated with a remote destination,the rerouting CSS at the remote destination needs access to the mapped remote destinationnumber.

• For an incoming call from a remote phone (remote destination) to an internal destination,the CSS ofthe receiving device (trunk, gateway) needs access to the called internalnumber.

i 2010 Cisco Systems, Inc Feature and Application Implementation 6-77

Page 736: CIPT1_VOL_1&2

CSS Handling in MVAThis subtopic explains the use of CSSs for incoming and outgoing MVA calls.

CSS Handling In

CSS used for incoming MVA calls (gateway callapplication to MVA media resource) needs access topartition that includes MVA media resource number:

• Two options-depending on Cisco CallManager "erv^o

CSS)

CSS used for outgoiresource to PSTN)

(default value}

c '-SS (priority to line

ig MVA calls (MVA media

(priority to line CSS)

"fhe incoming and outgoing call legs ofan MVA call are treated independent!}, 'fhe incomingcall leg is the call leg from the gateway where the MVA call application is running to the MVAmedia resource in Cisco L'nified Communications Manager. The CSS that is used for this callleg depends on a Cisco CallManager serv ice parameter. This service parameter is calledInbound CSS for Remote Destination. The parameter can be set lo one these values:

• Trunk or Gateway Inbound CSS: This value is the default value in Cisco UnifiedCommunications Manager. If this option is chosen. Cisco Unified CommunicationsManager uses the CSS ofthe trunk or gateway from which the MVA call arrived, 'fhe CSSofthe shared line and the CSS that is configured at the remote destination profile are notconsidered for the incoming call leg ofan MVA call.

• Remote Destination Profile + Line CSS: If this option is selected, the CSS ofthe sharedline and the CSS that is configured at the remote destination profile are combined (withpriority given to the partitions ofthe shared-line CSS).

The outgoing call leg ofan MVA call is the call leg from the MVA media resource to the PSTNdestination that is called from the MVA call application. The CSS that is used for this call leg isalwavs the combination ofthe CSS ofthe shared line and tlie CSS that is configured at theremote destination profile (with priori!} given to Ihe partitions ofthe shared-line CSS).

6-78 Implementing Cisco Unified Communications Manager. Part 1 (CIPTl] vS.O ©2010 Cisco Systems Inc

Page 737: CIPT1_VOL_1&2

Cisco Unified Mobility Access-List FunctionsIn Cisco Unified Communications Manager, the end user and the administrator can controlaccess to remote destinations, based on the time ofthe day and the day ofthe week.

Cisco Unified Mobility Access-List Functions

• Remote destination configuration page offers a RingSchedule pane.

• Ring schedule can begenerally enabled (all the time) orexplicit time ranges can be configured.

*Time ranges are configurable perday of week, by:- Enabling the whole day (24hours)- Specifying a time range (from, to)

• Caller IDs can still be limited by access listsat remotedestination configuration page (at administrator and user webpage):- Allowed Access List (Ring This Destination Only ifCaller

Is in <Access List>)

- Blocked Access List (Do Not Ring This Destination ifCaller Is in <Access List>)

To support time of day-based access to remote destinations, the remote destinationconfiguration page allows the configuration ofaring schedule. This schedule applies to theremote-destination configuration page on both the administrator and user web pages.The remote destination can be generally enabled {enabled all the time), or explicit time rangescan be configured. The default is to enable Ihe remote destination all the time.When an explicit time range is configured, each day orthe week can be disabled, enabled forthe whole day (24 hours), orconfigured with a From/To time range.Access lists can limit caller IDs. These lists are applied at the remote-destination configurationpage:

• The Allowed Access List Access List setting iscalled Ring This Destination Only ifCallerIs in <Access List>.

• The Blocked Access List Access List setting iscalled Do Not Ring fhis Destination ifCaller Is in <Access List>.

)2010 Cisco Systems, Inc.Feature and Application Implementation 6-79

Page 738: CIPT1_VOL_1&2

Operation of Time-of-Day Access ControlThe figure shows the operation oftime-of-day access control.

Remote destination will ring only during specified ringschedule (regardless ofaccess list configuration).If no access list is configured, all callers are permitted duringspecified ring schedule.

Call to shared .ine of rem aledestination profile 15received

Rfifl.feriiotedestination.

PerformIhe followingchecks per configured

remote destination.

Basicallv. two things must be considered when using time-of-dav access control toremotedestinations:

• The remote destination rings only when the call is received during the specified ringschedule. Ihis first decision is independent ofthe access-list configuration.

• If no access list fs configured, all callers are permitted. Ilowever. this permission appliesonlv after the first check (the call received during ihe specified ring schedule). Ifacaller ispermitted according toanaccess-list configuration but the call is received outside iheconfigured ring schedule, the call is not extended to the remote destination.

fhe figure shows how calls lhat are received at a shared line that is configured at a remotedestination profilearc processed.

For each remote destination that is associated with the called line, the ring schedule thai isconfigured at the remote destination is checked in the following way:• Ifthe call isreceived outside the configured ring schedule, the remote destination does not

ring.

• Ifthe call is received within the configured ring schedule, the access-list configuralion ofthe remote destination is checked. Ifihe caller ID is permitted, the remote destination rings.If the caller ID is lot permitted, the remote destination docs not ring.

"fhe caller ID is permitted inthe following scenarios:

• The Alwavs Ring the Destination parameter is selected.

• An access list is applied bv using the Ring This Destination Only ifCaller Is in<AecessI.ist> parameter, and thecaller II) is found in thespecified access lis!.

• An access list is applied bv usingthe Do Not Ring'fhis Destination if Caller Is in <AccessList> parameter, and the caller ID is not found in the specified access list.

6-80 Implementing Cisco Unified Communications Manager, Part1 (CIPT1) v8.0 ©2010 Cisco Systems, Inc

Page 739: CIPT1_VOL_1&2

Mobility Phone-Number Matchingfhis subtopic describes phone-number matching of calling-party numbers for mobilityapplications.

Mobility Phone-Number Matching

Remote phone numbers typically include prefixes for PSTNor long distance access (for example, 9 1).

Incoming calls from a remote phone might not be matchedcorrectly because PSTN or long-distance access codes arenot part ofthe caller ID.

Remote phone-number matching behavior can be controlledby two service parameters:

- Matching Caller ID with Remote Destination (CompleteMatch or Partial Match)

- Numberof Digits for Caller ID Partial Match

w CtmiplctB Matcli

liSS-B.jaJslJttiSi.!

For Mobile Connect and for MVA, the calling line ID ofan incoming call is compared againstconfigured remote destinations, to identify the end user and the associated office phone. Thismatching process can easily fail because incoming PSTN calls typically do not contain prefixessuch as access or long-distance codes. To allow successful number matching, even if not alldigits ofan incoming caller ID and configured remote destinations match, the following twoCisco CallManager service parameters exist:

• Matching Caller ID with Remote Destination (Partial Match or Complete Match [Default|)

• Number of Digits for Caller ID Partial Match

) 2010 Cisco Systems, Inc. Feature and Application Implementation 6-81

Page 740: CIPT1_VOL_1&2

Cisco Unified Mobility ConfigurationThis topic describes how to configure Cisco Unified Mobility.

Cisco unmet

Configuration Procedure

Configure Mobile Connect:• Add mobility softkey to IP phone softkey templates.

/ Configure end user.

:< Configure IP phone.

-' Configure remote destination profile with shared line.

Configure remote destination(s) to remote destinationprofile.

>'• Configure service parameters

Optional Implement access lists to specify which caller IDis allowed to ring a remote destination when a call to theoffice phone is received.

Configure access lists

Apply access lists to remote destination.

"fhis list summarizes the steps for configuring Mobile Connect and MVA:

Step 1 Add the Mobility softkev to the IP phone sollkcy templates.

Step 2 Add and configure the end user.

Step 3 Configure the IP phone.

Step 4 Configure the remote destination profile with a shared line.

Step 5 Addthe remotedestination or destinations to a remotedestination profile.

Step 6 Configure serv ice parameters.

Step 7 Optional: Implementaccess lists to specify which caller ID is allowed to ring aremote destination when a call to the office phone is received.

• Configure access lists.

• Applv access lists to the remote destination.

Note In addition the appropriate partitions and CSSs must be configured and applied. Theshared-line directory number can be assigned witha partition,and standard CSSs can beconfigured at the shared directory number (the lineCSS) and at the device level (the IPphone anc remote destination profile). In addition, for MobileConnect calls (that is, calls to aremote destination), a rerouting CSS can be configured in the remote destination profile

6-82 Implementing Cisco Unified Communicalions Manager, Part 1 (CIPT1| vS.O © 2010 Cisco Systems, Inc

Page 741: CIPT1_VOL_1&2

Step 1: Configure Softkey Template"fhe first stepis to configure a softkey template that includes the Mobility softkey.

Step 1: Configure Softkey Template

Device > Device Settings > Softkey Template

SoUkey Template Confignraf

-Softkey Layout C»fifio**pl,Ho1*

Softly Template: Standard HQUM*

Selecta caEI state to configure [en HeokUnid«ted SoftWs

Call Bock (CaklBsck)Conference List (ConFListiDirect Trarnfe-" (DirTrfr)G-nuc Pick Uc (GPiCillJD)"Log IHLoglImmedjate Divert £iDivert)Isin [Join)Meet Me fMeetMe)Other Pickup JcPi&up)P>ck up (Pickup)Qufllrty Report Tool (QRT)Penirjve Last Confererra Party (HrnLstC)

Tcogle Cm Not Disturb [DUD)Undefined (ur. defined Ji/idea Mad* Command (ViflMode)

3Selected Softkeys Ordered by post*

iRednl (Redisl) " """•"NenCBlMNrvrCall)Forward AllICfwdAII)MofiilUVlMpMrMI

Add the Mobility softkeyto On Hook and

Connected call states.

In Cisco Unified Communicalions Manager Administration, choose Device > DeviceSettings > Softkey Template and configure a softkeytemplatethat includes the Mobilitysoftkey for the following call states:

• On Hook

• Connected

i 2010 Cisco Systems, Inc. Feature and Application Implementation 6-83

Page 742: CIPT1_VOL_1&2

Step 2: Configure End Userfind-user accounts must be created and configured, when Cisco Unified Mobility is used.

Step 2: Configure End Uses

User Manaqement > End Usertfld the* Otuftmtien

J nt orm*tUrn —

Hr.hHr|« Infn•""•""

| -' Fr,N- M,r 1

j:rr -V!" £",..•|<C ,ML*K, :>•- - • i

?e-.;re I>er.^ 'c- :ic>ks

b JH |rrcden|i*ll

Enable Mobjle Connect

for end user.

Set maximum number

of remote destinations

for end user.

lo configure end users, choose I scr .Management > Lnd I'ser. Configure Cisco UnifiedMobility parameters in the Mobility Infonnation section ofthe find User Configurationwindow.

• Enable Mobility: Check this cheek bo\ to enable Mobile Connect, which allows the userto receive calls on multiple dev ices lhat are placed to a single enterprise phone number andto hand over in-progress calls between the desktop phone and a remote phone. MobileConnect also allows users to place calls from remote phones into the enterprise: forexample, to voice mail or internal directory numbers that are signaled with the internaldireetorv number ofthe user.

• Knable Mobile \ oice Access: Check this check box to allow the user to use the MVA

feature to place outgoing enterprise calls from a remote phone.

• Maximum Wait lime for Desk Pickup: hnter the maximum lime, in milliseconds, lhatmav pass before t'-ie user must pick up a call lhat is handed over from the remole phone tothe office phone. The range is from 0 to 30.0000 ms. with a default value of 10.000 ms.

• Remote Destination Limit: Einter the maximum number of remole deslinalions lo which

incoming calIs that are placed to the enterprise phone number of the user can be sent, fherange is from I to 10: the default value is A.

• Remole Destination Profiles: fhis read-only field lisls the remole destination protilcs thathave been created for this user.

• Access Lists: Thi* read-onlv field displays the access lisls lhat have been created for thisuser.

6-84 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8.0 © 2010 Cisco Systems, Inc

Page 743: CIPT1_VOL_1&2

Step 3: Configure IP PhoneThe next step is loconfigure the office IP phone ofthe user for Cisco Unified Mobility.

Step 3: Configure IP Phone

Device > Phone

This line will be

shared with remote

destination profle.

Assign softkeytemplate.

Set Owner User ID

value.

As shown in the figure, two parameters must beconfigured inthe Phone Configuration windowofthe office IP phone ofthe user:

• Softkey Template: Apply the softkey template (which you created inStep 1) tothe IPphone sothat Ihe user can access the Mobility softkey inthe On Hook and Connectedstates.

• Owner t'scr ID: Choosethe end-usernamethat you configured in Step 2. This actionenablesCisco Unified Communications Manager to locaterelatedconfiguration elements,such as the remote destination profile ofthe end user.

Note As the line is shared with the line of the office phone, the same partition that is applied to theline ofthe office phone has to be set here.The screenshot does notshowa partition, so inthis case, the office line would also have no partition assigned. This is not a common

configuration.

>2010 Cisco Systems. Inc. Feature and Application Implementation 6-85

Page 744: CIPT1_VOL_1&2

Step 4: Configure Remote Destination ProfileThisstep describes the configuration of remote destination profiles.

Step 4: Configure Remote Destinatii

Device > Device Settings > Remote Destination Profile

hate Line is snare J with office phone Configured line CSS and partition apply to bothdevices office phone and remole destination profile The line CSS and device CSS arecombined lor MVA.Ire partitions of Ihe line CSS are considered first) The rerouling CSS isnot combined with 'He line CSS

To configure remote destination profiles, go lo Device > Device Settings > RemoteDestination Profile, fhe remote destination profilecontains the parameters lhal apply to all ofthe remote destinations ofthe user, [intera name,description, devicepool.CSS. rerouting CSS.and network and user MOH audiosources for the remote destination profile. Alsoenter thesemobility-specific parameters:

• User ID: Choose the user to whom this profile is assigned, 'fhe choice must match die IDofan end user for which the Enable Mobility cheek box is checked.

• Privao: Choose a privacy option for this profile. Possible values are On. Off. or Default.

• Ignore Presentation Indicators: Cheek this cheek box to ignore the connected line IDpresentation. This setting is recommended for internal calls.

• Calling Search Space: This CSS (combined with the line CSS) is used for outgoingenterprise calls that arc placed front a remote destination by using MVA.The setting has norelevance to Mobile Conned.

• Rerouting Calling Search Space: Set the CSS that should be used when sending calls thatare placed to the enterprise phone number ofthe user to the specified remote destinations.Ihis CSS i>. also used when an active call is handed over from lite office phone to a remotephone.

After a remote destination profile is created, one shared line must be configured lor eachdireetorv number lhal is used at the office phone or phones ofthe user. To add a shared line,click Add a New DN at the appropriate phone link.

6-86 Implementing Cisco Unified Communicalions Manager, Part 1 (CIPT1) v8 0 © 2010 Cisco Systems, Inc

Page 745: CIPT1_VOL_1&2

Step 5: Add Remote Destinations to Remote Destination ProfileThis stepdescribes how to addremote destinations to a remote destination profile.

Step 5: Add Remote Destinations toRemote Destination Profile

Device > Remote Destination

Line or lines of remote

destination profile areshown only after you setthe remote destination

profile and click Save

After being saved,remote destination

profile cannot bechanged.

Associate remote

destination with ine

or lines of remote

desfination profile.

iSOQ

Answer TopLateTimer* 19000

Dslay Before Ringing Timer' ^noo

This setting allowstransfers of active calls

from office phone toremotedestination by

using the Mobility softkey.

This setting allows calls placed to officephones to also ring the remole

destination.

To configure remote destinations, choose Device > Remote Destination. Alternatively, youcan click the Add a New Remote Destination link in a remote destination profile. Enter a namefor the remote destination and configure the following parameters:

• Destination Number: Enter the telephone number for the remote destination. Include thearea code and any additional digits that are required to dial the remote phone from withinthe enterprise. The maximum field length is 20 characters.

Note The destination number must not be an internal directory number; the destination number

must be an external number. The number must be entered as it would be if it was being

dialed from an IP phone: Use a complete E.164 number that includes the access code so

that the number matches a route pattern that points to the PSTN. The rerouting CSS that is

configured in the remote destination profile will be used to look up the specified number in

the call-routing table.

• Remote Destination Profile: The remote destination profile must be chosen, if you createda new remote destination after choosing Device > Remote Destination. If you open theRemote Destination Configuration window by clicking the Add a New Remote Destinationlink in the Remote Destination Profile window, or if you are editing an existing remotedestination, the remote destination profile is already set up and cannot be changed.

Note If you want to associate a remote destination that is already associated with one remote

destination profile with another remote destination profile, you must delete and recreate the

remote destination.

>201Q Cisco Systems, Inc Feature and Application Implementation 6-87

Page 746: CIPT1_VOL_1&2

• Mobile Phone: Check this check box to allow active calls to be handed over from ihe

officephone lo this remoledestination whenthe user presses the Mobility softkey at theoffice phone.

• Knable Mobile Connect: Check this cheek box to allow calls to be placed to ihis remotedestination when there is an incoming call to a shared-line directory number ofan officephone.

Note End users can create their own remote destinations on the Cisco Unified Communications

Manager user web pages.

Finally. the remole destination must be associated with one or more shared lines ofthespecified remote destination profile.

From now on. the remote destination rings if a call is placed lo the appropriate shared line ofanoffice phone. When a call is placed from a recognized remote destination to an internaldestination, the calling number is modified from the remole phone number to the office-phonedireetorv' number. However, in most cases, the caller ID of that incoming call is a 10-digitnumber: the remote destination number usually has a PS'fN access code (for example, 9) andthen an 11-digit number (trunk prefix I lollowed by the 10-digit number). If the incomingcalling number is not prefixed with 91. inlemal phones see the call coming from the F.164number ofthe remote phone instead of from the associated internal directory number. The nextstep shows how to resolve such issues.

6-88 Implemenling Cisco Unifed Communicalions Manager Part 1 (CIPT1) v8 0 © 2010 Cisco Systems. Inc.

Page 747: CIPT1_VOL_1&2

Step 6: Configure Service ParametersThis step describes how toallow partial matches to recognize a calling number asa remotedestination.

Step 6: Configure Service Parameters

System > Service Parameters

If configured remotedestination number does not

match calerlD of remote

phone (for example,because of 9 1 prefix in

remote destination number),change from Complete

Match to Partial Match and

set the number of digits thatmust match.

Otherwise, calls to internaldevices are not shown with

caler ID of office phone.

To set partialmatches so that a calling numbercan be recognized as a remotedestination, youcan configure CiscoCallManager serviceparameters. To access Cisco Unified CallManagerservice parameters, choose System > Service Parameters and choose Cisco CallManager.Configure the following parameters to allow incoming caller IDs that do not includethe 91prefix that is used in the remote destination to be recognized:

• Matching Caller ID with Remote Destination: Set this parameter to Partial Match(default is Complete Match).

• Number of Digits for Caller ID Partial Match: Set this parameter to the numberof digitsthat must match (beginning wilh the least significant digit) when comparing the incomingcalling number against the configured remote destination number.

Note Alternatively, choose Call Routing > Transformation Pattern to configure caller ID

transformations. Each pattern can be assigned a partition. The Calling Party Transformation

CSS, which is configured in the remote destination profile, is used to control access to the

configured transformation patterns

>2010 Cisco Systems, Inc. Feature and Application Implementation

Page 748: CIPT1_VOL_1&2

Step 7a: Configure Access List

6-90

1hisstepdescribes how to use access lislsto control which callers areallowed to ringa remotedestination.

Call Routing > Class of Control > Access List1. Enter name and

description and select cwner

2 Select type of access listand click Save to continue

'—'.-.. with access-list configuration.

I3 Click Add Member for initial

configuration of an access-listmember.

Click entry from lisl at bottomto cnange configuration ofexisting member

ftcotH I iirt Hflmfcir Dotal!

"to configure access lists, choose Device > Device Settings > Access Lists. Hnter a name and adescription for the aetess list. In the Owner drop-down list, choose the user to whom the accesslist applies. 1hen check the Allowed check box lo create a list of phone numbers that should beallowed to ring a certain remole destination when a call is placed to tite office phone number ofthe user. Io block ihe numbers that are listed in the access list from ringing the remotedestinations to which the access lisl will be applied, leave this cheek box unchecked.

After saving the access list, the window reopens lo display the Access Lisl MemberInfonnation area. Click Add Member to add a member, and then choose an option from theFiller Mask drop-down list in the Access List Member Detail window. Choose lo enter adirectory number or to filter out calls that do not have caller ID (the Not Available option) ordo not display their caller ID (the Private option). You can also change existing members byclicking the appropriate link.

In the Access I i^t Member Detail window, if filter Mask is sel to Directory Number, enter aphone number or lilter in the DN Mask field. You can use the following wildcards:

• \: Matches a single digit

Note The X wildcard must be entered in uppercase, Cisco Unified Communications Manager

displays a syntax error message otherwise

• !: Matches anv numberof digits

Note # and * are not wildcards but are part of the dialed number

Implementing Cisco Unifed Comrrunications Manager, Part 1 (CIPTl) v8.0 ©2010Cisco Systems. Inc.

Page 749: CIPT1_VOL_1&2

Step 7b: Apply Access List to Remote DestinationThis step describes how toapply access lists to remote destinations.

Step 7b; Apply Access List to RemoteDestination

Device > Remote Destination

_,,r.— , '|

^Lt^rx'r.. «_*_

"Er :EESE :::EEEither allowed or

blocked access lists

car be set. If blocked

access list is set. all

numbers not listed in

access list are allowed \(and vice versa).

^ .rEErr:. ™ :rr:

Toapplv anaccess listtoa remote destination, open theRemote Destination Configurationwindow. Choose Device > Remole Destination or click the appropriate link in the RemoteDestination Profile window. Then choose the access list from the drop-down list under Ring'fhis Destination Only if Caller Is In (allowed access list)or DoNot Ring This Destination ifCaller Is In (blocked access list).

Note Only an allowed (Ring this destination only ifcaller is in}, blocked (Do not ring thisdestination ifcaller is in),or no access list (Always ringthis destination)can be applied to aremote destination; calling numbers that are not listed in an allowed access list are denied,and calling numbers that are not listed in a blockedaccess listare allowed.

)2010 Cisco Systems, Inc Feature and Application Implementation

Page 750: CIPT1_VOL_1&2

Cisco Unified Mobility: MVA Configuration ProcedureThis subtopic describes how to implement MVA.

6-92

Step.

Step 2

Step 3

Step 4

Step 5

Cisco Unified Mobility:Configuration ~

Configure MVA:

1 Activate Cisco Unified Mobile Voice Access service,

/ Configure service parameters:

Enable MVA globally.

Enable and configure enterprise feature access.

,: Enable MVA per end user.

-• Configure MVAmedia resource.

:, Configure MVA VoiceXML application at Cisco IOSgateway

Activate Cisco L'nified Mobile Voice Access service.

Configure the senice parameters.

• Enable MVA globally

• f.nable and configure enterprise feature access,

hnable MVA per end user.

Configure the MVA media resource.

Configure :he MVA VoiceXMl. application at Ihe Cisco IOS gateway.

Implementing Cisco Unified Comirunications Manager, Part 1 (CIPTl) v8 0 ©?010 Cisco Systems Inc

Page 751: CIPT1_VOL_1&2

Step 1: Activate Cisco Unified Mobile Voice Access ServiceThis step describes how toactivate the Cisco Unified Mobile Voice Access service.

Step 1: Activate Cisco UnifiVoice Access Service

Cisco Unified Serviceability > Tools > ServiceActivation

QSave ^>Setk>Defeul ©• RefreshS*Wl Server - - - - -

Sertpr 10.1.1.1 - |_to_

£^£Oii unrted Motto voir? J

3 IP Vwe Media streaming aeto

jCT|Man*g«

) E.tension Prtttty

a EM ended Functions

j OKP Mentor Service

I Conjiolc&flef - Feature Service?

firfcjated

jxrtivTtpri

Activated

Activated

tw activated

De activated

Activated

Deactivaipd

TTT1

Open the Cisco Unified Serviceability window. Choose Tools>Senice Activation and checkthe Cisco Unified Mobile Voice Access Service check box. When the service has beenactivated, verify that it is startedby following ihe Control Center—Feature Services link.

) 2010 Cisco Systems, Inc. Feature and Application Implementation 6-93

Page 752: CIPT1_VOL_1&2

Step 2: Configure Service ParametersThis step describes the service parameters thai are applicable lo MVA.

System > Service Parameters > CallManager

View default

'si | enterpnsefeaturecodes and change if

required

Enable access to

enterprise features

Enable MVAgbbally.

lo configure Cisco I 'nified Mobilit; service paramelers, choose System > ServiceParameters and choose a server. Then choose the Cisco CallManager service, fhe parametersthat are shown in the figure are clusterwide parameters, which apply to all servers.

You can enable access lo enterprise features h; setting the Enable Enterprise Feature Accessparameter to True. In this ease, the following features can be used from a remote destinationphone, and the corresponding feature access codes can be modified from their default values:

• Mold: "81

• E\clusivc Hold: *K2

• Resume: *83

• Transfer:* 84

• Conference: *85

These parameters must be unique and two or three digits or letters long. Allowed values are 0through 9. A through 1). and *.

To enable MVA. set the Enable Mobile Voice Access parameter lo True.

Note By setting the Enable Mobile Voice Access parameter to True, you enabled MVA in general

only To allow MVA to be used, you must enable it individually for each end user, in the End

User Configuration window

Implementing Cisco Unified Comrrunications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems Inc

Page 753: CIPT1_VOL_1&2

Step 3: Enable MVA per End UserThis step showshow to enable MVA for an end user.

Step 3: Enable MVA per End User

User Management > End User

fPM'J >«>>•«• »<•••«• >••««• •«**•*»•••*•••*•*• ^ Edit Crwletrttaf j

- Mobility laformatlo'i -

' Enable Hcbrfly

- Enable MVA for end user.

In the End User Configuration window, check the Enable Mobile Voice Access check box toallow the end user to use MVA.

Note All other Cisco Unified Mobility parameters were discussed earlier in this topic.

>2010 Cisco Systems. Inc. Feature and Application Implementation 6-95

Page 754: CIPT1_VOL_1&2

Step 4: Configure MVA Media Resourcefhis step describes the configuration ofthe MVA media resource.

Step 4; Configure MVA

Media Resources > Mobile Voice Access

^ Enter number of

MVA media

resource.

The H.323 gateway runningthe MVA call application needslo have access to the partition

of the MVA number (if set)

At least one locale must be

selected for the MVA media

resource.

"fhe VIVA media resource is automatically added when the Cisco Unified Mobile Voice AccessServ ice is activ ated. I he resource can be configured from Media Resources > Mobile VoiceAccess. The following configuration options e\isl:

• Mobile Voice Access Director; ISumber: Remole users who want to use the MVA featuremust dial a certain PS'fN number at an H.323 gateway that provides access by a callapplication to the MVA feature. The call application will route the incoming calls to iheMVA media resource, fhe number that is used for this call leg (gatewav to media resource)is the Mobile Voiee Access Directory Number that is configured at the MVA mediaresource, fhe VXML call application resides on Cisco Unified Communications Managerand is accessed from the gateway bv HTML. Therefore, the local VXML application codecan refer to this configuration parameter, which is stored in the Cisco UnifiedCommunications Manager configurationdatabase. Ilowever. the galewav must have a dialpeer for this number, and that dial peer must poinl to the Cisco Unified CommunicationsManagersvstem or svstems on which the Cisco Unified Mobile Voice Access service hasbeen activated.

• Mobile Voiee Access Partition: Assign a partition to the Mobile Voice Access Director;Number. Make sure that the CSS ofthe gateway has access to this partition.

• Selected Locales: Choose at least one locale from lite lisl of available locales.

Note By default, only U S. English is available.

6-96 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) vB.O © 2010 Cisco Systems, Inc.

Page 755: CIPT1_VOL_1&2

Step 5: Configure MVA on Cisco IOS GatewayThis step describes the configuration ofan H.323 gateway that provides access to the MVAfeature.

Step 5: Configure MVA on Cisco IOSGateway

application

service mva https//10.1.1.ls808O/ec1

voice-port 0/0/0:23translation-profile incoming pstn-i

1

mivr/pages/IVRMainpage .vxml

voice translation-profila pstn-in

translate called 1

1

voice translation-rule 1

rule 1 /.'5552\t.. .S\>/ /2M/1

dial-peer voiee 29991 pota

service mva

incoming call ed-numbar 2999diract-inward-dial

1

dial-peer voice 29992 voipdestination-pattern 2999

session target ipv4; 10 . 1.1. 1

dtmf-relay h245-alphanumar ic

codec g711ulaw

no vad

dial-peer voica 1 pots

destination-pattern 9T

incoming called-numbar 2...direct-inward-dial

port 0/0/0:231

dial-pear voice 2 voipdestination-pattern 2...

session target ipv4:10.1.1.1

incoming called-number 9T

codec g771ulaw

The figure shows a sample configuration ofan H.323 gateway. In the example, an incomingtranslation profile, which strips the called number down to four digits, is applied to the voiceport. Therefore, all other dial peers thatareapplicable to calls from the PSTN refer to four-digit, called numbers only.

"fhus. the following happens when a remote user dials the MVA number 1511 555-2999. Thecall is routed to the voice portof Ihe router, andthe PSTN delivers a 10-digit national numberthatthe translation profile then strips down to 4 digits. The called number 2999matches theincoming plain old telephone system (POTS) dial peer 29991, which isconfigured byusing thecall application mvaservice command. The Mobile Voice Access service isconfigured withthe URLofthe MVA VoiceXML call application. This application is on the Cisco UnifiedCommunications Manager serveron which the Cisco Unified Mobile Voice Access servicehasbeen activated.

Note The MVA application URL can be found inthe CiscoUnified Communications Manager Helppages.

© 2010 Cisco Systems, Inc. Feature and Application Implementation 6-97

Page 756: CIPT1_VOL_1&2

Tip When a Cisco IOS release earlier than 12.3(12) is used, thefollowing syntax changesmustbe considered

This syntax applies to Cisco IOS Release 12 3(12) or later:

application

service mva http ://10.1.1.1:8080/ccmivr/pages,'IVRMainpage. vxml

dial-peer voice 29991 pots

service mva

incoming called-number 299 9

direct-inward-dial

This syntax applies to versions earlier than Cisco IOS Software Release 12.3(12).

call application voice MVA http:// 10.1.1.1:8080/ccmivr/

pages.'IVRMainpage.vxml

dial-peer voice 29991 pots

application MVA

incoming called-number 2999

direct-inward-dial

When the call i»passed on to the MVA media resource, the number lhal was configured at theMVA media resource during the previous slep (in this case, also 2999) is u.sed.

Note The number that is used to start the call application on incoming PSTN calls (1 511 555-2999) does not need to match (or partiallymatch) the number that is used for the call legfrom the H 323 gateway to the Cisco Unified Communications Manager MVA mediaresource. However, you should use the same number to avoid confusion.

The outgoing VoIP dial peer lhat is used for this call leg (dial peer 29992) must be configuredfor DTMF relav. and voice aelivitv detection (VAD) must be disabled.

All oilier dial peers that are shown in the example apply to incoming PS'fN calls to direelor>numbers other than 2999 (dial-peer voiee 1 pots and dial-peer voice 2 voip commandsections, which are ouilined in the boltom right section ofthe figure)and ouigoing PSTN calls(all received VoIP calls use incoming dial-peer 2 and outgoing dial-peer 1). fhese outgoingPS'fN calls include normal calls that are placed from internal devices as wel! as calls that arcinitialed from remote phones thai use MVA lo place enterprise calls lo the PSTN.

Note More information about incoming and outgoing dial peer matching is provided in the

Implementing Cisco Voice Communications and QoS (CVOICE) course

6-98 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 © 2010 Cisco Systems, Inc.

Page 757: CIPT1_VOL_1&2

SummaryThis topic summarizes the key points that were discussed in this lesson.

Summary

Mobile Connect enables users to receive calls that are placedto their enterprise number at the enterprise phone andremote phones, such as cell phones. MVA extends theMobile Connect functionality by allowing enterprise callsplaced from a remote phone to connect first to the enterpriseand then to break back out to the called number, using theenterprise number ofthe user as the calling number.

MVA requires an H.323 gateway that provides an IVRapplication to MVA users.

The Cisco Unified Mobile Voice Access service must beactivated in the Cisco Unified Communications Managercluster for MVA.

Summary (Cont.)

>2010 Cisco Systems. Inc

Ifan MGCP gateway is used for PSTN access, an additionalH.323gateway is required for the MVA feature. Proper CSSand access-list configuration is required for MVA and MobileConnect.

Implementation of Cisco Unified Mobility includes theconfiguration of access lists, remote destination profile, andremote destinations.

Feature and Application Implementation 6-99

Page 758: CIPT1_VOL_1&2

References

I or additional infonnation. refer to these resources:

• Cisco Svstems. Inc. Cisco Unified CommunicalionsSystem Release S.x SRND. San Jose.California. April 2010.Imp: umv.ui-.eo corri'en I Sdoc>\oiee ip eomm/cucm4nid/8vue8\M-nd.pdf.

• Cisco Svstems. Inc. Cisco Unified Communications ManagerAdministration GuideRelease 8.0(2). San Jose. California. March 2010.

http:1 wvvu.cKco com'en I S'docvAoiuejp comm/ciicm/adinin/K 0 2'ccmcf!.,/bcc!n.pd!'.

• Cisco Svstems. Inc. Cisco l'nified Communications Manager features and Services GuideRelease 8.0(2). San Jose. California. March 2010.

http: 'wuv..cisco com en I S'docs'\oice ip comns/cuent/admin/S 0 2'ceinfcat/fsgd.pdf.

6-100 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) vS.O © 2010 Cisco Systems, Inc.

Page 759: CIPT1_VOL_1&2

Module SummaryThis topic summarizes the key points that were discussed in this module.

Module Summary

Cisco IP Phone Services can be configured to allow accessfrom Cisco Unified IPphones to web XML applications orJava MIDIets.

Cisco Unified Communications Manager natively supportspresence-enabled speed dials and presence-enabled calllists and directories.

Cisco Unified Mobility is a feature that allows users to useany phone (PSTN phone, cell phone, or officephone) toplace and receive calls from a single (office) number.

Thismodule describes howto configure CiscoIP Phone Services as well as howto implementpresence functionality. Cisco Unified Mobility feature is alsocovered.

References

For additional information, refer to these resources:

• Cisco Systems. Inc. Cisco Unified Communications System Release S.xSRND. SanJose.California. April 2010.http:'/\v\v\v.eiseo.com/en/US/docsA;oiee_ip_eomm/eucm/srnd/'8\Ate8\srnd.pdf.

• CiscoSvstems. Inc. Cisco Unified Communications Manager Administration GuideRelease 8.0(2). San Jose. California, March 2010.http:'vuvs w.cisco.eoiii/en/US/docsAoiee _ip_comm/cuciTi/adniin/8 0_2/ccnicfg/bceiii.pdf.

• Cisco Svstems. Inc Cisco Unified Communications Manager Features and ServicesGuideRelease 8.0(2). San Jose. California, March 2010.http:.v\wvv.eiseo.com/en/l ;$/docs.'VoiceJp_eomm/cuem/admin/8J)_2/ccmieat/fsgd.pdf.

© 2010 Cisco Systems, Inc. Feature and Application Implementation 6-101

Page 760: CIPT1_VOL_1&2

6-102 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) uB.O ©2010 Cisco Systems. Inc

Page 761: CIPT1_VOL_1&2

W"1

Module Self-CheckUse the questions here to review what you learned in this module. The correct answers andsolutions are found in the Module Self-Check Answer Key.

Ql) Which isnot a function ofCisco IP Phone Services? (Source: Configuring Cisco IPPhone Services)

A) displaying data (text and graphics) on the Cisco IPphone displayB) playing welcome messagesC) user inputD) authentication functions

Q2) Ilow can redundancy beprovided toCisco IP Phone Services? (Choose two.) (Source:Configuring Cisco IP Phone Services)

A) Configure backupserviceson a Cisco IOS gateway.B) Configure Cisco IOSserver load balancing.C) Configure SRST.D) Provide redundancy by using DNS functionality.

Q3) Which isnot a valid service provisioning mode? (Source: Configuring Cisco IPPhoneServices)

A) internalB) externalC) both (internal and external)D) global

Q4) How canconfigured Cisco IP Phone Services be subscribed? (Choose two.) (Source:Configuring Cisco IP Phone Services)

A) By the end user, via the user web pageB) Via the Active Directory serverC) By the end user, via a phone soflkeyD) By the administrator, via the administration web pagehi) Cisco IP Phone Services are subscribed automatically.

Q5) Which twopresence features arenatively supported by Cisco Unified CommunicationsManager? (Choose two.) (Source: Cisco Unified Communications Manager NativePresence)

A) user status informationB) Cisco IP Phone Messenger applicationC) presence-enabled speed dialD) third-party presence server integrationE) presence-enabled directories and call lists

)2010 Cisco Systems. Inc. Feature and Application Implementation 6-103

Page 762: CIPT1_VOL_1&2

Q6) Which twoendpoints arc supported bytheCisco Unified Communications Managerpresence feature? (Choose two.) (Source: Cisco Unified Communications ManagerNative Presence)

A) Cisco IP phonesB) devices that are reached through an SIP trunkC) MGC P gatewav endpointsD) 11.32.* gateways1:| voice-mail ports

Q7| Which two statements are true about presence policies? (Choose Iwo.) (Source: CiscoUnified Communications Manager Native Presence)

A) Partitions and subscribe calling search spaces apply lo both presence-enabledspeed dials and presence-enabled lists.

li) Presence groups apply to presence-enabled speed dials.C) Presence groups applv lo presence-enabled lists.I)) Interpresencegroup policies cannot be configured independent!} in eacli

direction.

k) Ihe default inlrapresence group policy is to deny subscriptions.

Q8) Which ihnot a configuration step when enabling presence? (Source: Cisco UnifiedCommunications Manager Native Presence)

A| Customize phone button templates to include presence-enabled speed dialbuttons.

B) f.nable the BLF for Call Lists enterprise parameter.C) l.nahlc Cisco Unilied Communications Manager presence on SIP trunks.D) Configure the default presence status in case the watched phone is

unregistered.

Q9-) Cisco I nitied Mobility consists of which two features? (Choose two.) (Source:Configuring Cisco I Inificd Mobility)

A) Single Number ConnectB) Cisco Mobile Connect

C) Mobile IVR

I)) Cisco Unified Mobile Voice Access

f) Mobile Voice Connect

QIO) Which number is indicated as the calling number for a call that is placed from a remote

destination to an internal directory number? (Source: Configuring Cisco Unified

Mobility)

A) the Mobile Voice Access numberB) the number ofthe remote destination

C) the dircclon numberof the office phone lhal the remote destination isassociated with

D) the directory numberof the called office phone, if associated wilh ihe callingremote destination

Implementing Cisco Unified Comirunications Manager, Part 1 (CIPTl) v8 0 ©2010 Cisco Systems. Inc.

Page 763: CIPT1_VOL_1&2

Q11) Which is not a requirement for Cisco Unified Mobility? (Source: Configuring Cisco

L'nified Mobility)

A) remote destinations that have to be external numbersB) H.323 or SIP gateway that provides the Mobile Voice Access IVR applicationC) out-of-band DTMFD) transcoder that runs at the gateway providing Mobile Voice Access IVR

application

Q12) What must be considered when implementing Cisco Unified Mobility in an

environment with MGCP-controlled PSTN gateways? (Source: Configuring Cisco

Unified Mobility)

A) MGCP dial-peers must be configured on the PSTN gateway.B) The MVA call application must be set to MGCP mode.C) PSTN calls that arrive at the MGCP gateway must be sent to an H.323 gateway

by Cisco Unified Communications Manager.D) MGCP gateways cannot receive Cisco Unified Mobility calls.

QI3) Which configuration elemenl is not used lo implement Cisco Unified Mobility?(Source: Configuring Cisco Unified Mobility)

A) softkey templatesB) user accountsC) access listsD) remote destination profilesE) remote destinationsF) enterprise parameters

QI4) Dial via Office exists in which two variants? (Choose two.) (Source: Configuring CiscoUnified Mobility)

A) remote

B) forwardC) backward

D) reverse

E) transparent

)2010CiscoSystems. Inc. Feature and Application Implementation 6-105

Page 764: CIPT1_VOL_1&2

Module Self-Check Answer KeyQl) R

Q2) b. n

0--) i)

04) A. I)

0;) c.v

Q6) A. U

Q7) A.l

QS) D

Qf) 1 R. D

OKI) C

(.111) D

g i: i C

Oi?) !•

014) B. 0

6-106 Implemenling Cisco Unified Communications Manager. Part 1 (CIPT1) v80 ©2010 Cisco Systems. Inc

Page 765: CIPT1_VOL_1&2

Table of ContentsLab Guide

Overview

OutlineLab 2^1'"configuring Cisco Unified Communications Manager Initial Settings 2Activity Objective 2Visual Objective 2Required Resources 2Job Aids 3Task 1: Eliminate DNS RelianceTask 2: Manage Network and Feature Services JTask 3' Configure Cisco Unified Communications Manager to Provide DHCP Services bTask 4- Configure Cisco Unified Communications Manager Enterprise and Service Parameters 7

Lab 2-2: Managing User Accounts in Cisco Unified Communications Manager 9Activity Objective gVisual Objective gRequired Resources 10Job Aids ,,Task 1: Manage User Accounts by Using Cisco Unified Communications ManagerAdministration AT .„Task 2: Manage User Accounts by Using Cisco Unified Communications Manager BAT u

Lab 3-1: Implementing IP PhonesActivity Objective 15Visual Objective 15Required Resources ^Job Aids 16Task 1: Configure System ParametersTask 2:Add IP Phones by Using Autoregistration °Task 3:Manually Add and Configure an IPPhoneTask 4(Optional): Prepare Cisco Unified Communications Manager BAT for Adding Cisco IP

Task ^Optional): Insert IP Phones into the Cisco Unified Communications Manager Databaseby Using Cisco Unified Communications Manager BATTask 6: Configure Cisco Unified Communications Manager to Support aThird-Party SIP

Task 7(Optional). Enable Digest Authentication for aThird-Party SIP Softphone 25Lab 4-1: Implementing PSTN Gateways l'

Activity Objective 27Visual Objective 27Required Resources ._Command List __

Task 1: Configure an MGCP Gateway by Using T1/E1 PRI to the PSTN in Cisco UnifiedCommunications ManagerTask 2: Configure aCisco IOS Gateway for MGCP JjTask 3: Configure a Route Pattern Towards the MGCP Gateway MTask 4: Add anH.323 Gateway in Cisco Unified Communications Manager 33

Lab 4-2: Configuring Cisco Unified Communications Manager Call-Routing Components 34Activity ObjectiveVisual ObjectiveRequired ResourcesJob Aids „ k _ MTask 1: Configure a Route Plan That Uses Both Gateways and Includes Two Route Groups, aRoute List, and Route Pattern Jt, ._ „ , 3?Task 2(Optional): Enable Cisco Unified Communications Manager Dialed Number Analyzer anaUse It for Dial Plan Verification 37

20

Page 766: CIPT1_VOL_1&2

Lab 4-3: Implementing Digit Manipulation -QActivity Objective ^Visual Objective ^Required Resources ^Job Aids f?Task 1: Configure Cisco Unified Communications Manager to Strip Access Codes That AreUsed for Called Numbers on Outgoing Calls 40Task 2: Configure Cisco Unified Communications Manager to Extend Callinq Numbers inOutgoing Calls to Fully Qualified PSTN Numbers 41Task 3: Configure Cisco Unified Communications Manager to Reduce the Called PSTN Numberof Incoming Calls to Directory Numbers luinuarTask 4: Configure Cisco Unified Communications Manager to Prefix Access Codes to CallinaNumbers on Incoming PSTN Calls yTask 5(Oplional). Implement E.164 Pius Dialing and Phone Number Localization 44

Lab 4-4: Implementing Calling Privileges in Cisco Unified Communications Manaqer 4fiActivity Objective y ™Visual Objective ™Required Resources ^Job Aids ™

Task 1: Configure Partitions and CSSs 48Task 2: Implement CoS for Internal Calls 49Task 3: Implement CoS for Incoming PSTN Calls 50Task 4: Implement CoS for Outgoing PSTN Calls 51Task 5(Optional): Implement Time-of-Day-Based CoS c2Task 6(Optional): Implement FACs 54

Lab 4-5. Implementing Call Coverage in Cisco Unified Communications Manaqer wActivity Objective y ^°Visual Objective jSRequired Resources „Task 1: Create a Line Group and Add Members 57Task 2: Create a Hunt List and Add Line Groups 58Task 3: Createa Hunt Pilot Number and Associate It with a Hunt List «Task 4: Test Call Distribution 59Task 5(Optional): Configure Final Forwarding for Busy and No-Answer Conditions 60

Lab 5-1: Implementing Media Resources 62Activity Objective fi?Visual Objective °2Required Resources 62Command List 63Task 1: Add aSoftware Conference Media Resource in Cisco Unified Communications ManagerTask 2: Add a Hardware Conference Media Resource g4Task 3: Configure Meet-Me Conferences in Cisco Unified Communications Manaqer 66Task 4: Manage MOH Audio Files 67Task 5(Optional): Configure Multicast MOH 69Task 6 (Optional): Implement Media Resources Access Control 71

Lab 6-1: Configuring Cisco Unified Communications Manager Native Presence 75Activity Objective 7cVisual Objective 75Required Resources 75Task 1: Configure Presence-Enabled Speed Dials 76Task 2: Implement Presence-Enabled Call Lists 77Task 3(Optional): Configure Presence Policies 77

Implementing Cisco Unified Communications Manager, Part 1(CIPT1) v8.0 ©2010 Cisco Systems, Inc.

Page 767: CIPT1_VOL_1&2

Lab 6-2: Configuring Cisco Unified Mobility 79Activity Objective 79Visual Objective 79Required Resources 79Task 1:Add the Mobility Softkey to IP Phones 80Task 2: Associate an End User Accountwith the IP Phone and Enable the Use of Mobility 80Task 3: Configure Remote Destination Profiles and Remote Destinations 81Task4: Configure Ring Schedulesand Access Lists for Remote Destinations 84Task 5: Enable MVA 85Task6: Configure Cisco Unified Mobility Media Resources 86Task 7:Configure the CiscoIOS Gateway for CiscoUnified Mobility 87

Answer Key 92Lab 2-1: Configuring Cisco Unified Communications Manager Initial Settings 92Lab 2-2: Managing UserAccounts in Cisco Unified Communications Manager 92Lab3-1: Implementing IPPhones 92Lab 4-1: Implementing PSTN Gateways 92Lab 4-2: Configuring Cisco Unified Communications Manager Call-Routing Components 93Lab4-3: Implementing Digit Manipulation 93Lab4-4: Implementing Calling Privileges inCisco Unified Communications Manager 93Lab4-5: Implementing Call Coverage in Cisco Unified Communications Manager 93Lab5-1: Implementing Media Resources 93Lab 6-1: Configuring Cisco Unified Communications Manager Native Presence 95Lab 6-2: Configuring Cisco Unified Mobility 95

© 2010 Cisco Systems. Inc. Implementing Cisco Unified Communicalions Manager, Part 1 (CIPT1) v8.0

Page 768: CIPT1_VOL_1&2

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 © 2010 Cisco Systems. Inc

Page 769: CIPT1_VOL_1&2

CIPT1

Lab Guide

OverviewThis guide presents the instructions and other information concerning the lab activities for thiscourse. You can find the solutions in the lab activity Answer Key.

Outline

This guide includes these activities:

• Lab 2-1: Configuring Cisco Unified Communications Manager Initial Settings

• Lab 2-2: Managing User Accounts in CiscoUnified Communications Manager

• Lab 3-1: Implementing IP Phones

• Lab 4-1: Implementing PSTN Gateways

• Lab 4-2:Configuring CiscoUnified Communications Manager Call-Routing Components

• Lab 4-3: Implementing DigitManipulation

• i.ab 4-4: Implementing Calling Privileges in Cisco Unified Communications Manager

• Lab 4-5: Implemenling Call Coverage in Cisco UnifiedCommunications Manager

• I.ab 5-1: Implemenling Media Resources

• Lab6-1: Configuring Cisco Unified Communications ManagerNative Presence

• Lab 6-2: Configuring Cisco Unified Mobility

• Answer Kev

Page 770: CIPT1_VOL_1&2

Lab 2-1: Configuring Cisco UnifiedCommunications Manager Initial Settings

Complete this lab activity to practice what you learned in the related module.

Activity ObjectiveIn Ihis aeti\it\. >on will configure Cisco L'nified Communications Manager initial settings toaclhate sen ices. You will use theCisco Unified Communications Manager IPaddress ratherthan its hoslname. After completing this acli\ in. you will be able to meetthese objectives:

• Change the hostname of Cisco Unified Comnitinicatioiis Manager into its IP address

• Acthate and manage required sen ices

• Configure Cisco Unified Communications Manager to provide DHCP services

• Configure Cisco I nifiedCommunicalions Manager enterprise and senice parameters

Visual ObjectiveThe figure illustrates what >ou will accomplish in this activity.

Lab 2-1: Configuring Cisco UniftecCommunications IVtanaaer Initial S

Configure initial settingsland enable DHCP

Required Resources

These resources and equipment are required lo complete this activity:

• Cisco Unified Communicalions Manager cluster

• Student PC

• Cisco IP phones

Implementing Cisco Unified Ccmmjnications Manager. Part 1 (CIPT1) v8.0 © 2010 Cisco Systems, Inc.

Page 771: CIPT1_VOL_1&2

Lab Devices and Their Roles

Device Device Role in the Activity

CUCM1-X Cisco Unified Communications Manager publisher

CUCM2-X Cisco Unified Communications Manager subscriber

PC-x Student computer with web browser

Usethe credentials in the tableto login to the labdevices thatrequire authentication.

Credentials for CUCM1-x Application Access

Device Username and Password Access

Cisco Unified CommunicationsManagerAdministration GUI

cucmadmin

cucmpassihttps://10.x. 1.1/ccmadmin

Cisco Unified CommunicationsManager Serviceability GUI

cucmadmin

cucmpassihttps://10.x. 1.1/ccmservice

Job Aids

Thisjob aid is available to helpyou complete the labactivity.

Theaddressing of labdevices usesthe IPallocation scheme that is shown in the table.

IP Allocation Scheme

Parameter Value

Voice server network 10.X.1.0/24

Data network 10.X.3.0/24

Default gateways HQ-x: Node address .101 (for all networks)

CUCMl-x 10.x 1.1/24

CUCM2-X 10x1.2/24

PC-x 10.X.3.1/24

Task 1: Eliminate DNS Reliance

In this task,you will eliminate the need for DNS, by changing from DNSnames lo IPaddresses.

Activity Procedure

Complete these steps:

Step 1 from PC-.v. access Cisco Unified Communications Manager Administration usingthe infonnation provided in the "Credentials for CUCMI -x Application Access"table.

Step 2 Go to System > Server and click Find to list all the servers in your cluster.

Step 3 Click CUCM 1-.V and change the Host Name/IP Address field from CUCMKv toKU.1.1.

Step 4 Add a description for your server. Enter Publisher in the Description field.

Step 5 Click Save and then click OK.

>2010 Cisco Systems, Inc. Lab Guide

Page 772: CIPT1_VOL_1&2

Note The subscriber has already been configured with its IPaddress during the installationprocedure because installation requires the subscriber to be added as a server beforeinstalling it

StepG UnderS\stem > (EnterpriseParameters, determine whetherthe phoneURLsstillinclude hostnames (CUCMI-.v).

Step 7 Change ihe hostname part of all phone URLs to the appropriate IP address and clickSa\e (for example changehttp://CrC'M1-A-:8080/ccmcip/authcnticate.jsp toImp://t0a-.l.I:8080/ccmcip/authentieate,jsp).

Activity Verification

You have completed this task when \ou attain these results:

• IP addresses are used for the server names.

— Go to System > Server and click Kind to list all the servers in your cluster.

— Both the publisher and subscriber servers should be listed, with an IP address in theHost Name'IP Address column and with a Description.

• IP addresses are used in phone URLs.

— (io to System > (Enterprise Parameters.

In the Phone URL Parameters pane, all URLs should contain (he IP address ofthepublisher server {10.v.1.1. where a is vour pod number).

Task 2: Manage Network and Feature ServicesIn this task, vou will activate the minimum services lhal are required by Cisco UnitiedCommunications Manager to serve Cisco IP phones.

Activity Procedure

Complete these steps:

Configure Cisco Unified Communications Manager Servers

Step 1 from PC-.v. access Cisco Unified Communicalions Manager Administration.

Step 2 Go to System > Cisco I nified CM and click Kind.

Step 3 Click the CM_CUCMl-.y name to enter the Cisco Unified CM Configurationwindow.

Step4 Change the automatical!) generated Cisco Unified Communications Manager nameto CI CM 1-a (where a is your pod number).

Step 5 In the Description field, enter Publisher.

Step 6 Click Save and then click OK.

Step 7 Go back through the Related Links menu to Back To Find/List and repeal the lasttliree steps for the subscriber CM_10..v.1.2. Rename the subscriber to CUCM2-A andenter Subscriber for the description.

Activate Cisco Unified Communications Manager Services

Step 8 from PC-.v. access Cisco Unified Serviceability.

Step 9 Cio to I ools > Service Activation.

Step 10 At the Select Server page, choose KLv.1.1 and then click do.

4 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 © 2010 Cisco Systems, Inc.

Page 773: CIPT1_VOL_1&2

Note The DHCP service can be activated on multiple servers. You will enable the DHCP serviceat the subscriber in a later task.

Step 11 From the list ofservices, check Cisco CallManager, Cisco TFTP. and CiscoDHCP Monitor Service.

Note You will need the Cisco DHCP Monitor Service toperform the next task in this lab.

Step 12 Click Saveto activate these services. A pop-up window appears and informs youthat service activation will take a while. Confirm byclicking OK,and then waituntil die Status (on top-lea comer ofthe page) changes from Ready toUpdateOperation Successful.

Step 13 Using the related links or Tools >Control Center—Feature Services, go to theControl Center for feature services.

Step 14 Verify that the Cisco CallManager. Cisco TFfP. and Cisco DHCP Monitor Serviceserv ices are started and activated.

Step 15 Repeat the previous steps toactivate the Cisco CallManager service on thesubscriber. Thisservice is theonlyonethatyouwill activate on thesubscriber.

Step 16 Verify that the Cisco CallManager service is running on the subscriber.

Activity Verification

You have completed this task when you attain these results:

• Verifv that the new names are configured.

— Go to System > Cisco Unified CM andclickFind.

— In the result list, both Cisco UnifiedCommunications Managerserversshouldbefisted with the new configured names:

• CUCM1-A

• CUCM2-A

• Verify that all required services are started.

— In the Cisco Unified Serviceability, go to Tools > Control Center—FeatureServices.

— Make sure thattheCisco CallManager, Cisco TFTP. and Cisco DHCP MonitorService services are shown as started services on the publisher.

— Make sure that the CiscoCallManager serviceis shownas a startedservice on thesubscriber.

<2010Cisco Systems. Inc Lab Guide

Page 774: CIPT1_VOL_1&2

Task 3: Configure Cisco Unified Communications Manager toProvide DHCP Services

In this task, vou will configure Cisco Unified Communicalions Manager toassign IP addressestolPphonesviaDHCP,

Activity Procedure

Complete these steps:

Step 1 In Cisco L'nified Communicalions Manager Administration, navigate to Svstem >DHCP > DHCP Server and click the Add New button.

Step 2 In the DHCP Server Configuration window, enterthe following parameters.

• Host Server: HLv.l.I

• Primary I"FTP Server IP Address (Option 150): KLr.Ll

• Keep tne default values for all other parameters.

Step 3 Verifv the entered parameters and click Save.

Step 4 \a\ igatc lo System > DHCP > DHCP Subnet and click Add New.

Step5 In the l)\K'V Subnet Configuration window, choosethe newly createdDHCP serverand enter the followingparameters:

• Subnet IPv4 Address: HLv.2.0

• Primary Start IPv4 Address: HLv.2.11

• Primary End IPv4 Address: HLv.2.19

• Primary Router IPv4 Address: HLy.2.101

• IPv4 Subnet Mask: 255.255.255.0

Note Byspecifying option 150 at the DHCP server, you made the configured value the defaultvalue forall DHCP subnets Therefore, this parameter does not need to be set again duringthe DHCP subnet configuration

Step 6 Verify the entered parameters, and then click Save.

Step7 Open a lelnet session to reachyour HQ-a router(IP address I0a.250.I01). Loginand change to enablemode. The login password andenablesecretpassword arecisco.

Step 8 In global configuration mode, enter the following commands:

interface ...

ip helper 10.x.1.1

Note Use the Ethernet interface that connects to the HQ-x Phones network. This is the interface

with IP address 10x2.101

Step 9 Save the configuration to NVRAM.

Activity Verification

You have completed this task when you attain these results:

• The DHCP server is configured.

6 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1)u8.0 © 2010 Cisco Systems, Inc.

Page 775: CIPT1_VOL_1&2

• The DHCP subnet is configured.

• The HQ-a router is configured to act as a DHCP relay at the Phones network.

Further verification, to verify that IP phones obtain an IP address from the Cisco UnifiedCommunications Manager publisher, is performed in Lab 3-1.

Task 4: Configure Cisco Unified Communications ManagerEnterprise and Service Parameters

In this task, you will enable the dependency records and verify the automatically created URLs.You will also enable the CDR and CMR) service parameters.

Activity Procedure

Complete these steps:

Configure Enterprise ParametersStep 1 Navigate to System > Enterprise Parameters.

Step 2 In the CCMAdmin Parameters pane, activate the Enable Dependency Recordsparameter byselling the value to True.

Step 3 Click OK in the pop-up window, and then click Save.

Note Dependency records help you todetermine which records in the database useotherrecords. Forexample, you can determine which devices (such as CTI route points orphones) usea particular CSS. If you need todelete a record from Cisco UnifiedCommunications Manager, you can use dependency records to show which records areassociated with the record that you wantto delete. You thencan reconfigure thoserecordsso that theyare associatedwith a different record.

Configure Service ParametersStep 4 Navigate to System >Service Parameters and choose the publisher server. Wail for

the windowto refreshand then choosethe Cisco CallManager servicefrom thedrop-down list.

Step5 Set theCDR Enabled Flag value to True in the System parameters.

Note TheCDR Enabled Flag parameter determines whether CDRs are generated. Valid valuesspecify True (CDRs are generated) or False (CDRs are not generated).

Step 6 Set the CDR LogCalls with Zero Duration Flag to True intheSystemparameters,

Step 7 SettheCMR parameter Call Diagnostics Enabled value to Enabled OnlyWhenCDR Enabled Flag is True in the Clusterwide Parameters (Device—General).

Note TheCall Diagnostics Enabled parameter determines whether CMRs—also called diagnosticrecords—are generated. Generating CMRswithout corresponding CDRs can causeuncontrolled disk-space consumption. Therefore, you should always enableCDRs whenCMRs are enabled. If youchoose Enabled Only WhenCDR Enabled Flagis Trueand theCDR Enabled Flagserviceparameteris set to False, no CMRs will be generated.

Step 8 Save the changes.

©2010 Cisco Systems. Inc. Lab Guide

Page 776: CIPT1_VOL_1&2

Step 9 Repeat Steps 5 and 6 for the subscriber server and save the changes

Note There isno need torepeat Step 7 for thesubscriber server because theparameter thatischanged n Step 7is a clusterwide parameter and is automatically applied to all servers.

Activity Verification

Youhave completed diis task whenyou attain theseresults:

• fhe Dependencv Records parameter isenabled. In System > Lnterprise Parameters, verifvthat the Unable Dependency Records parameter is set to True.

• fhe CDR and CMR parameters arc enabled.

— do to Svstem > Service Parameters and choose the publisher server. Wait for thewindow to refresh and then choose ihe Cisco CallManager service from the dropdown list.

The CDR Lnabled Flag and theCDR LogCalls with Zero Duration Flag arcset toIrue. and the CMR parameter Call Diagnostics Lnabled is set to Fnabled OnlyWhen CDR Fnabled Flag Is True.

Repeal ihe previous steps at the subscriber.

Implementing Cisco Unified Ccmmjnications Manager. Part 1 (CIPTl) v8.0 © 2010 Cisco Systems. Inc.

Page 777: CIPT1_VOL_1&2

Lab 2-2: Managing User Accounts in CiscoUnified Communications Manager

Complete this lab activity topractice what you learned inthe related module.

Activity ObjectiveInthis activity, you will practice how tomanage user accounts. You will add administratorswith different administrative privileges. After completing thisactivity, youwill be able tomeetthese objectives:

• Manage useraccounts by using theadministration GUI

• Manage useraccounts by using CiscoUnified Communications Manager BAT

Visual Objectivefhe figure illustrates what you will accomplish inthisactivity.

Lab 2-2: Managing User Accounts in CiscoUnified Communications Manager

Phonel-. Ptione2-< PhioreS-i

DHCP I 10,30^ ioi i

Required Resources

Locally configure and' manage user accounts

These resources and equipment are required to complete this activity:

• Cisco Unified Communications Manager cluster

• Student PC

>2010 Cisco Systems. Inc. Lab Guide

Page 778: CIPT1_VOL_1&2

Lab Devices and Their Roles

Device Device Role in the Activity

CUCM1-X Cisco Unified Communications Manager

PC-x Student computer with web browser

Use thecredentials in thetableto log in lo the labdev ices that require authentication.

Credentials for CUCMI-x Application Access

Device Username and Password Access

Cisco Unified CommunicationsManager Administration GUI

cucmadmin

cucmpassihttps://10.x. 1.1/ccmadmin

Job Aids

Ihisjob aid is available to help vou complete the lab activity.

'fhe addressing of lah dev ices uses the IP allocation scheme that is shown in the table.

IP Allocation Scheme

Parameter Value

Voice server network 10x1.0/24

Data network 10.x.3.0/24

Default gatev. ays HQ-x Node address .101 (for all networks)

CUCMl-x 10 x 1.1/24

CUCH2-X 10x1.2/24

AD-x 10x1.9/24

PC-x DHCP assigned {10 x 3 0/24)

Task 1: Manage User Accounts by Using Cisco UnifiedCommunications Manager Administration

In ihis task, vou will create two end-user accounts for two administrators. One administratorshould have full access: the other should have read-only access.

Activity Procedure

Complete these steps:

Add New User Through Cisco Unified Communications ManagerAdministration

In Cisco Unified Communications Manager, conligure a user:

Step 1 from PC-.v access Cisco Unified Communications Manager Administration.

Step 2 Go to I'&er Management > End I'sur and click Add New.

Step 3 Configure a user with the attributes thai follow, and save the newly created accountby clicking Save at the bottom ofthe page or the Save symbol at the top ofthe hndI'scr Confiauration window.

• User ID: fserl

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 © 2010 Cisco Systems, Inc.

Page 779: CIPT1_VOL_1&2

• Password: password

• PIN:54321

• last Name: Phonel

• First Name: Userl

Step 4 Click Add New again and add a second user with these attributes:

• UserID:User2

• Password: password

• PIN:12345

• Last Name: Phone2

• First Name: User2

Step 5 In User Management > End User, verify that the two end users, Userl and User2.areconfigured inCisco Unified Communications Manager Administration.

Assign Access Rights to Users

You can define different access rights to different users:

Step 6 The first user. Userl, isassigned the Standard CCM Super Users access rights. Clickthe User ID in the Find and List Users list to open the End User Configurationwindow.

Step 7 Click Add to l]ser Group inthe Permissions Information box on the bottom ofthepage.

Step 8 In the pop-up window, click Find.

Step9 Choose the Standard CCM Super Usersparameter from the resulting list,andclick Add Selected. The selectedparameter is visiblein the Groupsbox.

Step10 Inthe End User Configuration window, clickSave.Thestatuschanges to UpdateSuccessful. Go back to the Find and List Users list.

Step 11 The seconduser,User2. is assigned Standard CCM Read Only access rights. Goto the Permissions Information box in the End User Configuration window and clickAdd to User Group.

Step 12 In the pop-up window, click Find.

Step 13 Choosethe Standard CCM Read Only parameter from the resultinglist, and clickAdd Selected. The selected parameter is visible in Ihe Groups box.

Step 14 Click Save.

Step 15 On the top of the page, in the right corner, clickthe Logout link to logout thecucmadmin user.

Step 16 On the Cisco Unified Communications Manager Administration login page, log inas Userl and access some administrator menus. Go to User Management > EndUser and verify that the Add and Delete buttons are shown.

Step 17 Click the Logout link to log out Userl.

Step 18 On the Cisco Unified Communications Manager Administration login page, log inas User2 and access some administrator menus. Go to User Management > EndUser and verify that User2 has only read access rights (no buttons to add or deleteusers are shown).

© 2010 Cisco Systems, Inc. Lab Guide 11

Page 780: CIPT1_VOL_1&2

Step 19 Log in as Userl again and navigate to the End User menus. Click Find and verifvlhat two usersare configured and that you can see the infonnation that is offered onthe Find page.

Step 20 Click User I and change the password to cisco and the PIN to 12345.

Activity Verification

You have completed .his task when you attain these results:

• The first end user is assigned to the standard groupStandard CCM Super Users.

— Navigate to User Management > Lnd User. Select the user, enter the Fnd UserConfiguration window andgo lo the Permissions Information box. Verify lhalStandard CCM Super Users is assigned lo the user.

• 'fhe second enduseris assigned to the standard group Standard CCM Read Only.

In the UserManagement > End Userwindow, enler the End UserConfigurationwindow and go lo the Permissions Information box. Verify lhal Standard CCM ReadOnlv is assigned to the user.

• When logging in with the first username. vou have full access to Cisco UniliedCommunications Manager Administration.

• When logging in wilh the second useniame. you have read-only access lo Cisco UnifiedCommunications Manager Administration.

• You wereable to change the password ofthe new ly createdusers when vou were logged inas the first end-user (Userl).

-- Navigate to User Management > End User and choose Userl. In the UserConfiguration window, change the password and PIN.

Task 2: Manage User Accounts by Using Cisco UnifiedCommunications Manager BAT

In this task, vou will use Cisco Unified Communications Manager BAT to add users and youwill configure user templates to assign rights to users.

Activity Procedure

Complete these steps:

Activate the Bulk Provisioning Service

The Bulk Provisioning Service must be activated to work with Cisco Unified CommunicationsManager BAT.

Step 1 In the Cisco Unified Serviceabililv window, navigate to Tools > Service Activation.

Step 2 In the Serv ce drop-down box. choose the publisher server HLv.I.I.

Step 3 In the Database and Admin Serv ices area, activate the Cisco Bulk ProvisioningSen ice and click Save. The w indow refreshes, and the Activation Status

corresponding lo Bulk Provisioning Service displays Activated.

Note The Cisco 3ulk Provisioning Service can be activated only on the publisher server.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 © 2010 Cisco Systems, Inc

Page 781: CIPT1_VOL_1&2

Create New Users with the bat.xlt File

After you download the bat.xlt file, you can enter user infonnation in the tile. The data will beexported to a.csv file and imported in Cisco Unified Communications Manager through CiscoUnified Communications Manager BAT.

Step 4 Log in toCisco Unified Communications Manager Administration, navigate toBulkAdministration > Upload/Download Files, and click Find.

Step 5 Click the check box for the bat.xlt file and click Download Selected.

Step 6 Download the Cisco Unified Communications Manager BAT spreadsheet tothe Cdirectory and open the bat.xlt file. Ifprompted, click Enable Macros to use thespreadsheet capabilities.

Note The bat.xlttilewill be automatically renamed at download. The new filenameincludes theCisco Unified Communications Manager Version; for example, bat_8.0.1.10000-40.xlt.

Step7 Click the Users tabat the bottom ofthe spreadsheet.

Step 8 Complete all mandatory fields ineach row, providing the following information:

• First Name: User3

• Last Name: Phone3

• UserlD: User3

• Password: cisco

• PIN:12345

Step 9 Provide the following information for a seconduser:

• First Name: User4

• Last Name: Phone4

• UserlD: User4

• Password: cisco

• PIN: 12345

Step 10 Scroll to the right andclickExport to BAT Format lo transfer thedata from thebat.xlt spreadsheet into a CSV-formatteddata file.

Step 11 ClickOK at the pop-upwindow. The systemsaves the file to C:\XLSDataFilcs\.The filename is: Users-<timestamp>.txt.

Note Ifyou enter a comma in one of the fields, batxlt encloses that fieldentry in double quoteswhen you export to CSVformat. Ifyou enter a blank rowin the spreadsheet, the systemtreats the empty row as the end of the file. Data that is entered after a blank line is not

converted to CSV format.

Add a New User Template in Cisco Unified Communications Manager

User templates are used lo define common features for end users.

Step 12 Navigate to Bulk Administration > Users > User Template and click Add New.

Step 13 In the User Template Configuration window, enter the following parameters, andthen click Save:

© 2010 Cisco Systems, Inc. Lab Guide

Page 782: CIPT1_VOL_1&2

• User Template Name: CIPTUsers

• Check the Default Password to User ID check box.

• Lser Locale: Fnglish, United States

• User Ciroup: Standard CCM \:n<_] Users

Insert New Users in Cisco Unified Communications ManagerThrough BulkAdministrationMenu

fhe newly created ,l>y file will be imported inCisco Unified Communications Managerthrough the Bulk Administration menu.

Step 14 Goto Bulk Administration > Upload/Download Files.

Step 15 Click Add New.

Step 16 In the File text box. click Browse and locate the file C:\XLSDalafiles\Users-•••'timestam/?>.l\t.

Step 17 In the Select the Target drop-down box. choose Users.

Step 18 In the Select I ransaction Type drop-down box. choose Inscrl Users.

Step 19 Click Save. The status displays thai the upload is successful.

Step 20 Navigate to Bulk Administration > Users > Insert Users.

Step 21 In the File Name field, choose the CSV data file lhal you created for this bulktransaction (Users-<//wt\s/</w/j>.txl).

Step 22 Choose the user template (CIPTl sers) lhat vou created, from the User TemplateName drop-down box.

Step 23 In the Job Infonnation area, enter as Job Description CTP'Tl Insert User and clickihe Run Immediately radio button.

Step 24 Click Submit to create the job for inserting the user records. The Status shoulddisplav tha'. adding the job was successful and thai the job request is submitted.

Step 25 Use the Job Scheduler, in Bulk Administration > Job Scheduler, lo see the status of\ our job.

Verify Added Users in Cisco Unified Communications ManagerStep 26 Nav igale to User Management > End User and click Find.

Step 27 fhe two newlv created users. Useo and User4. should appear in the user lisl.

Step 28 Browse to https://10_i.l.l/ci:musei- and log in with users User3 and User4, usingthe defined password cisco.

Note You will be prompted to change the password You can change the password to the same

password that was initially configured: cisco.

Activity Verification

You have completed this task when vou attain ihis result:

• The two new users. User.l and User4. appear in the user list.

— \a\ iaate to User > End User and click the Find button.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems. Inc

Page 783: CIPT1_VOL_1&2

Lab 3-1: Implementing IP PhonesComplete this lab activity to practice what you learned in the related module.

Activity ObjectiveIn this activ ity. you will manually add IP phones toCisco Unified Communications Manager,by using Cisco Unified Communications Manager BAT and autoregistration. Further, you willharden IP phones by disabling web access and GARP, and by blocking access to the voiceVLAN. After completing this activity, you will be able to meet these objectives:

• Configure system parameters, including the Cisco Unified Communications Managergroup, and device pools, to prepare the Cisco Unified Communications Manager cluster toautoregister IP phones

• Add IPphones tothe Cisco Unified Communications Manager database by usingautoregistration

• Use Cisco Unified Communications Manager BAT to add IPphones to CiscoUnifiedCommunications Manager

• Manually configure an IP phone and directory number in Cisco Unified CommunicationsManager

• Configure Cisco Unified Communications Manager tosupport a third-party SIP phone

Visual ObjectiveThe figure illustrates what youwill accomplish inthisactivity.

Lab 3-1: Implementing IP Phones

Add IP phones in Cisco UnifiedCommunication Manager:

• Using autoregistration• Using Cisco Unified

Communications ManagerBAT

• Using GUI (manually)

Required ResourcesThese resources and equipment are required to complete this activity:

• Cisco Unified Communications Manager cluster

>2010 Cisco Systems. Inc. Lab Guide

Page 784: CIPT1_VOL_1&2

Job Aids

Student PC with X-I.ite third-parly freeware SIP softphone

Cisco IP phones

Ihese job aids are a\ .lilable to help vou compleie the lab activity.

DHCPAddressing and Subnet Information for Cisco Unified CommunicationsManager Server

DHCP

Server

Subnet

IP

Address

Primary

Start IP

Address

End IP

Address

Primary

Router

IP

Address

Subnet

Mask

Primary

TFTP

Server

(Option

150)

CUCMI-x

(10x.1 1}

10 x 2 0 10x2 11 10x2.20 10x2 101 255.255 25

5.0

10.x. 1 1

Cisco Unified Communications Manager Configuration

Cisco Unified

Communications

Manager Name

IP Address Function Auto-Registration

Directory Number

Range

CUCM1-X 10x 1.1 Publisher 2001-2002

Directory Numbers

Device Directory Number

Phonel-x 2001

Phone2-x 2002

Phone3-x 2003

IP Allocation Scheme

Parameter Value

Voice server network 10.x. 1.0/24

Data network 10.x.3.0/24

Default, gateways HQ-x. Node address .101 (for all networks)

CUCMl-x 10.x 1 1/24

PC-x DHCP assigned (10.X.3.0/24)

Task 1: Configure System ParametersIn this task, you will prepare the Cisco Unified Communicalions Manager server for load-sharing and redundancy bv configuring different device pools that refer lo different CiscoLinifiedCommunicalions Manager groups. Each group will include both servers, but thepriority ofthe servers will be differenl in the groups.

Implementing Cisco Unified Communicalions Manager, Part 1 (CIPT1) u8 0 ©2010Cisco Syslems Inc.

Page 785: CIPT1_VOL_1&2

Activity Procedure

Complete these steps:

Cisco Unified Communications Manager Groups

In this section, vou will update the default Cisco Unified Communications Manager group touse the publisher as first choice and the subscriber as second choice. You will add anotherCisco Unified Communications Manager group, with thesubscriber as first choice and thepublisher as second choice.

Step 1 Navigate to System> Cisco l'nified CM Groupand click Find.

Step2 Choose Default from the list thai is displayed.

Step 3 In the Cisco Communications Manager Group Members area, the publisher(CUCM l-.v) should already be intheSelected Cisco Communications Managerspane.

Highlight the subscriber (CCCM2-X) inthe Available Cisco CommunicationsManager pane. Use thearrow between Ihe twoboxes tomove the subscriber serverto the Selected Cisco Communications Manager pane.

Step 4 Use the Up arrow and Down arrows toplace Ihe publisher Cisco UnifiedCommunications Manager at the top ofthe list,making it the primary Cisco UnifiedCommunications Manager for the group.

Step 5 Click Save. You might benotified about the reset ofdevices. Click OK ifa pop-upwindow appears.

Step 6 Click Add New or Copyand repeat theprevious procedure to create a second groupthat is calledSubPub, whichhas the two serversthat are listed in reverseorder(CUCM2-.Vbefore CUCM \-x).

Step 7 Verify thatboth groups areshown in the Find and List Cisco Unified CM Groupspage.

Configure Device Pools

In this section, you will create device pools that arenamed to reflect their Cisco UnifiedCommunications Manager group. Onedevice pool is named Default because it uses thedefaultCisco Unified Communications Managergroup.The other devicepool is called SubPubbecause it uses the SubPub Cisco Unified Communications Manager group.

Step 8 Navigate to System > Device Pooland click Find.

Step 9 Click Default in the list shown.

Step 10 Verify that these characteristics are selected:

• Cisco Unified Communications Manager Group: Default

• Date/Time Group: CMLocal (use the date, time, and time zone ofthe CiscoUnified Communications Manager server)

• Region: Default

• SRST Reference: Disable

Step 11 Click Copy.

Step 12 Change the devicepool namelo SubPub and the Cisco Unified CommunicationsManager Groupto SubPub. Leave all other parameters at ihe displayed valueandclick Save.

©2010 CiscoSystems, Inc. Lab Guide

Page 786: CIPT1_VOL_1&2

Activity Verification

You have completed this task when vou attain these results:

• There are two Ci^co Unified Communications Manager groups. Uoth include both servers(in different order).

• fhere are two device pools. hach one uses a different Cisco I Inilied CommunicationsManager group.

Task 2: Add IP Phones by Using AutoregistrationIn this task, vou will configure Cisco Unified Communications Manager loautomatically addnew phones bv using autoregistration.

Activity Procedure

Complete these sleps:

Cisco Unified Communications Manager ConfigurationStep 1 fo watchthe registration process per phone, unplug the Hthemet cable from Phone2-

.v and Phore3-.v. Keep Phone I-.v (thephone to which PC-.t is connected) plugged in.

Step 2 Go to System > Cisco Unified CM and click Find.

Step 3 In the lisl that is shown, choose publisher server CUCMI-.v.

Step4 first enter2002 for theending directory number andthen 2001 for thestartingdirectory numberin the Auto-Registration Information area. Afteryou leavetheendingdirectory number field (for example, by usingthe Tab key) the systemwillautomatically uncheck the Auto-Registration Disabled on This Cisco UnifiedCommunications Manager check box.

Step 5 Click Save and Apply Config.

Register IP Phones by Autoregistration

Step 6 Reset vour IP phone Phonel-.v.

Step7 Observe as the IP phone evclesthrough the registration process. Whenthe IPphonehas successfully registered, il willdisplay the date, time, and directory number.

Step 8 On the registered IP phone, press the Sellings button, and then enter 3 on yourkevpad lo view the Device Configuration ofthe IP phone. Press I to view the CiscoUnitied Communications Manager settings.Ihe II) ofthe Cisco Unified Communicalions Manager that is designated as theprimary Cisco Unified Communications Manager is displayed first, with the word"Active" to the right. I he 11) of the backup (secondary) Cisco UnifiedCommunications Manager is displayed next, with the word"Standbv"to the right.

Step 9 Plug the Pthernet cable of Phone2-.Y back into the phone.

Step 10 Repeat Step 8 for Phone2-v. Press the Settings key and then enter 3 on your keypadto view the Dev ice Configuration, hnlcr I on your keypad or press the Selectsoftkey. Again. \ou will see the primary and secondary Cisco UnifiedCommunic.itions Manager svstems and their status.

Step 11 Plug the IEthernet cable of Phone3-.Y back into the phone.

Step 12 Observe as the IP phone cycles through the registration process. This IP phoneshould fail .o obtain the directory number and should be unable to autoregister

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems. Inc

Page 787: CIPT1_VOL_1&2

because the autoregistration directory number range was limited totwo directory-numbers.

Step 13 In Cisco Unified Communications Manager Administration, choose Device >Phoneand click Find, without changing any parameters. A listof all registered IP phonesis displayed.The device pool and IP address ofthe Cisco Unified Communications Manager towhich the IP phone iscurrently registered isdisplayed. The IP address ofthe CiscoUnified Communications Manager is listed under the Status column. Note that theDescription field shows "Auto" with the directory number, to indicate that a phoneis autoregistered.

Step 14 Change the descriptions ofthe two registered phones to Phonel-* and Phone2-x. ItPhone I-.t (Cisco Unified IPPhone 7965) does not have directory number 2001assigned, change the directory number to 200I. IfPhone2-.x (Cisco Unified IP Phone7965) does not have directory number 2002 assigned, change the directory' numberlo 2002.

Activity Verification

You have completed this task when you attain these results:

• The first two Cisco IPphones have directory numbers, and you are able tocall from one IPphone to the other.

— Place a call between Phonel-* and Phone2-*.

— In the Device > Phone menu, afteryouclickFind, the twonewly registered IPphones appear inthe list, asdescribed inthe activity procedure.

— The third IP phone attempts toregister, but fails with a message that registration isrejected. This rejection happens because autoregistration does not have any directorynumbers left to assign to new phones.

Task 3: Manually Add and Configure an IP PhoneIn this task, you will manually add a Cisco IP phone (Phone3-.r) and assign adirectory number.Theotherphones remain configured through autoregistration.

Activity Procedure

Complete these steps:

Step 1 InCisco Unified Communications Manager Administration, navigate to Device >Phone and click Add New.

Step 2 Onthenew page thatis shown, from thePhone Type drop-down menu, choose theactual type of Phonc3-^ (forexample, Cisco 7965). ClickNext.

Step 3 Onthe new page, confirm thatthe SCCP device protocol isselected and click Next.

Step 4 Obtain the MAC address from Phone3-;c. On Phone3-.y, click Settings, then choosethe NetworkConfiguration,and find the IPphone MAC address at entry 3.Another way to obtain the MAC address is to look on the barcode sticker that islocated on the bottom back ofthe Cisco IP phone. Record the MAC address here:

Step 5 In the Phone Configuration window, enter the Phone3-j: parameters:

• MAC Address: Copy from Step 4 recorded MAC address

• Description: Phone3-jf

©2010 Cisco Systems, Inc. Lab Guide

Page 788: CIPT1_VOL_1&2

• Dev ice Pool: SubPub

• PhoiK Button Template: Standard 7965 SCCP

• Device Security Profile:Cisco 7965—Standard SCCP Non-Secure Profile

Step 6 Click Save. (You will configure additional parameters laterin thecourse.) Inthepop-up window that appears, notify ing you about the reset, click OK.

Step 7 On the new page, click the Tine 11 J—Add a New DN link tocontinue to configurethe line 1extension. Fnter2003 in the Directory Number field.

Steps Click Save.

Step 9 Use the Related Links to get backlo ihe device-configuration level. Thenreset theIP phone.

Step 10 Observe as the IP phone cycles through the registration process. When the IP phonehassuccessfully registered, it will display the date, time, anddirectory number.

Step 11 Verifv thai Phonc3-.Y hasthesubscriber (CUCM2-x) as its primary Cisco UnifiedCommunications Manager (in Activestale)and the publisher (CUCM I-.v) as itssecondarv Cisco Unified Communications Manager (inStandby state).

Step 12 Use Cisco Unified Serviceability to stop the CiscoCallManager serviceat thesubscriber. Phone3-.v should now show the secondary Cisco UnifiedCommunications Manager (CUCM I-.y) as Active because the primary Cisco UnifiedCommunitations Manager (CI!CM2-.v) is not running theCisco CallManagersen ice.

Step 13 Start the Cisco CallManager service again on the subscriber.

Activity Verification

You have completed this activ ity when vou attain these results:

• Phone3-_Y registers with directory number 3001.

• Phone.V.v has the subscriber as its primary Cisco Unified Communications Manager and thepublisher as its secondary Cisco Unified Communications Manager.

Task 4 (Optional): Prepare Cisco Unified CommunicationsManager BAT for Adding Cisco IP Phones

In this task, you will prepare Cisco l'nified CommunicafionsManager to use Cisco UnifiedCommunications Manager BAT to add IP phones.

Activity Procedure

Complete these steps:

Activate the Cisco Bulk Provisioning Service on the Publisher

Step 1 In Cisco I inilied Serviceability, make sure thai the Cisco Bulk Provisioning serv iceis activ ated on the publisher.

Create an IP Phone Template for Use with Cisco Unified Communications Manager BATStep 2 In Cisco Unified Communications ManagerAdministration. navigate lo Bulk

Administration > Phones > Phone lemplate and click Add New.

Step 3 Choose Cisco 7965 for Phone Type and click Next.

Step 4 Leave SCCP as device protocol and click Next.

20 Implementing Cisco Unrfied Communications Manager, Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc

Page 789: CIPT1_VOL_1&2

Step 5 Create the new phone template with these parameters:

• Template Name: BAT-7965

• Description: 7965 template

• Device Pool: SubPub

• Phone Button Template: Standard 7965 SCCP

• Device Security Profile: Cisco 7965—Standard SCCP Non-Secure Profile

I.eave all other settings at their default values and click Save.

Step 6 Click the Line |1] link in the left column, enter linel for Line Template Name, andclick Save.

Step 7 Highlight BAT-7965 in the Associated Devices pane, and click Edit Device orusethe Related Links to getback to thedevice-configuration level.

Step 8 Click the Line|2| link in the left column, enter Iine2 for Line Template Name, andclick Save.

Createthe CSV File Using the Cisco Unified Communications Manager BAT SpreadsheetStep 9 In Cisco Unified Communications Manager Administration, choose Bulk

Administration > Upload/Download Filesand click Find.

Step 10 Check the check box next tothe bat.xlt file and click Download Selected.

Step 11 In the new: dialog window, click Save, and then navigate tothe C directory onyourlocal PC.

Step 12 Change the filename in the Kile Name field tobat7965.xlt and click Save. Wait untilthe file is downloaded to your local PC.

Step 13 Open thefile onyour local PC. using Microsoft F.xcel.

Step 14 On the Phones spreadsheet tab. click tlie Phones radio button, then click Create FileFormat.

Step 15 In the new dialog window, highlight the Directory Number inthe Line Fields pane.and then click the Right arrow button tomove the entry to the Selected Line Fieldspane.

Step 16 Click Create, and then click Yesonthe pop-up window, tooverwrite the existingfile.

Step 17 In the Maximum Number ofPhone Lines field, enter 2 tocreate two lines for new IPphones. Then click into any other portion ofthespreadsheet to leave the field sothatthe sheet is updated with the selected number of lines.

Step 18 Check the check boxnextlo the Dummy MAC Address field.

Step 19 On the Phones spreadsheet, enter five newIPphones withthe following parameters,and leave the MAC Address column empty.

)2010 Cisco Systems, Inc. Lab Guide

Page 790: CIPT1_VOL_1&2

Description Directory Number 1 Directory Number 2

IPPhonee 2006 3006

IPPhone" 2007 3007

IPPhcneS 2008 3008

IPPhoneS 2009 3009

IPPhonelO 2010 3010

Step 20 Scroll right and click the Export to BAT Format button.

Step 21 Save the new file with thesuggested filename lo ihesuggested folder. You should benotified that the file was successfully exported. ClickOK.

Step 22 IXit Microsoft Fxcel without saving the changes to the .xll file.

Validate the IP Phone Template and CSV File

Step 23 In Cisco I nified Communications Manager Administration, navigate to BulkAdministration > Upload/Download Files and click Add New

Step 24 Click Browse, hi the new dialog window, navigate toC:\\lsDalaFiles\. highlightthe previously stored file, and then clickOpen. Doing so will populate the file fieldon the file Upload Configuration page.

Step 25 Choose Phones from the Select Transaction fypc drop-down menu.

Step 26 Choose Insert Phones—Specific Details from the Select Transaction Type dropdown menu and click Save.

Step 27 Choose Bulk Administration > Phones>Validate phones.

Step 28 from the file Name drop-down menu, choose the previously uploaded CSV file.

Step 29 from the Phone Template Name drop-down menu, choose the BAI-7965 templatethat you created earlier.

Step 30 Click Submit.

Step 31 Choose Bulk Administration > Job Scheduler and click Find.

Step 32 In thejob list that is shown,click the Job Id link thai has "Validate SpecificPhones'" in the Description column.

Step 33 fhe job results should display the validation status without errors.

Activity Verification

You have completed this task when you attain this result:

• The validation status is Validate Completed, and when you click (he Log FileNamelink,the Result Summary message reads"Validatefor 5 Phones passed. Validate for0 Phonesfailed.""

Note This verification task was part of the lab activity

22 Implementing Cisco Unified Communications Manager, Part 1 (CIPTl] vS.O ©2010 Cisco Systems. Inc

Page 791: CIPT1_VOL_1&2

Task 5 (Optional): Insert IP Phones into the Cisco UnifiedCommunications Manager Database by Using Cisco UnifiedCommunications Manager BAT

In this task, you will complete the last step in Cisco Unified Communicalions Manager BATprocess by inserting the previously validated IP phones into the Cisco Unified CommunicationsManager database.

Activity Procedure

Complete these steps:

Step 1 Goto Bulk Administration > Phones > Insert Phones.

Step 2 Choose the previously uploaded CSV file from the File Name drop-down menu.

Step 3 Choose BAT-7965 from the Phone Template Name drop-down menu.

Step 4 Check the check box next toCreate Dummy MAC Address.

Step5 Click the Run Immediately radio button.

Step 6 Click Submit.

Step7 Go to Bulk Administration >Job Schedulerandclick Find.

Step 8 Ifthe Status column ofthe phone insertion jobdocs not show Completed, click Findagain. Repeat this step until youseethestatus Completed.

Step 9 Click the phone insertion Job Id link and make sure that the jobhas completedsuccessfully. You can also reviewthe log file.

Activity Verification

You have completed this task whenyou attain theseresults:

• The phones insertion job has completed with success.

Cleanup

Note This verification step was part of the lab activity.

When you go lo Device > Phone and click Find, you see inthe list the five new IPphonesthat you bulk-added. Notice that the telephones that you added with Cisco UnifiedCommunications Manager BAT all start with BAT. followed by a dummy MAC address inthe Device Name field. Click one ofthe device names and view the results. You cancustomize any of these fields on a pcr-phone basis.

To prepare for future labs, follow these steps todelete theCisco Unified CommunicationsManager telephones that you added byusing Cisco Unified Communicalions Manager BAT.

Step 1 Cio to Device > Phone and click Find.

Step 2 Check thecheck boxnext to each bulk-added IPphone (their names start with BAT)and click Delete Selected. Click OK in the pop-up window.

Step3 Make sure that theonly IPphones that remain are Ihe three active IPphones (theirnames start with SEP).

)2010Cisco Systems. Inc. Lab Guide

Page 792: CIPT1_VOL_1&2

Task 6: Configure Cisco Unified Communications Manager toSupport a Third-Party SIP Softphone

In this task, you will add a third-party SIP softphone to theCisco Unified CommunicalionsManager cluster.

Activity Procedure

Complete these steps:

Configure Cisco Unified Communications Manager to Support the Third-Party PhoneStep 1 In Cisco Unified Communications ManagerAdministration. goto User

Management > Knd User and list all users.

Step 2 Click I ser4 and verifv its configuration.

Step 3 In Cisco I nified Communications Manager Administration, golo Device > Phoneand click Add New.

Step 4 For the Phone Iype. choose Third-party SIP Device (Basic) from the drop-downmenu. Click Next.

Step5 On the Phone Configuration page for the third-party SIPdevice, add a phone withthese parameters, and click Save:

• MAC Address: Fnter any dummy MAC address; third-parly SIP phones do notregister by MAC address, so the value is irrelevant.

• Description: Phnnc4-.v

• Device Pool: Default

• Phone Button lemplate: Third-party SIP Device(Basic)

• SIP Phone Security Profile: Third-party SIP Device Basic—Standard SIPNon-Secure Profile

• SIP Profile: Standard SIP Profile

• Digest User: I ser4

Step 6 On the new page, click the Fine [1|—Add a new DN link tocontinue to configurethe line ! extension. Fnter 2004 in the Directory Number field. Click Save.

Configure the Third-Party Phone to Registerwith Cisco Unified Communications ManagerStep 7 At PC-.v. start the X-f ite SIP softphone. If the SIP Accounts window is not

automatically shown, right-click in the phone display, choose SIP AccountSettings, and click Add.

Step 8 In the Accounts tab. configure these parameters, then click Apply:

• Display Name: SIP Phone

• User Name: 2004

• Authorization User Name: Iser4

• Domain: 10.x. J.1

• Lease all other settings at default values.

Step 9 Click OK and close ihe SIP Accounts window.

Implementing Cisco Unifed Communications Manager, Part 1 (CIPT1)vS.O © 2010 Cisco Systems, Inc

Page 793: CIPT1_VOL_1&2

Step 10 Wait until the third-party SIP phone registers with the Cisco UnifiedCommunications Manager publisher, and then place test calls to other IP phones inyour group.

Step 11 In Cisco Unified Communications Manager Administration, go to Device >Phoneand click Find. You should see the third-party SIP phone listed, wilh its statusshowing Registered.

Step 12 fry to reset the phone from Cisco Unified Communications ManagerAdministration. The SIP softphone application at the PC is not restarted becauseonly Cisco IP phones can be reset remotely from Cisco Unified CommunicationsManager Administration.

Activity Verification

You have completed this task when you attain these results:• On PC-*, the third-party SIP softphone isregistered wilh the Cisco Unified

Communications Manager publisher.

• You can place calls to other phones in your pod from the third-party SIP phone and receivecalls from IP phones in your pod.

• The third-party SIP phone is listed with its IP address as aregistered phone in the Find andList Phones page. However, the phone cannot be reset from Cisco Unified CommunicationsManager Administration. You must manually reboot the phone from the phone.

Task 7 (Optional): Enable Digest Authentication for a Third-Party SIP Softphone

In this task, you will configure digest authentication lobe used for the third-party SIPsoftphone.

Activity Procedure

Complete these steps:

Set a Password at the SIP Phone

Step 1 At the SIP softphone (X-Lite). change the configuration to include apassword(digestpass).

Step 2 Close and reopen the X-Lite application to reset the SIP softphone.

Step 3 Place acall from the SIP softphone. The call should succeed, although you did notseta digest password at Cisco Unified Communications Manager.

Note This step shows that a digest password that the phone provides isignored as long as CiscoUnified Communications Manager is notconfigured to use digestauthentication forthe third-party SIP phone.

Enable Digest Authentication for the Third-Party SIP PhoneStep 4 InCisco Unified Communications Manager Administration, go to System >

Security Profile> Phone Security Profile andclickFind.

Step 5 Click the Copy button tothe right ofThird-Party SIP Device Basic—StandardSIP Non-Secure Profile.

Step 6 Change ihename ofthe profile to Third-Party SIP(Basic) with DigestAuthentication. Enter the same lext for the description.

>2010 Cisco Systems, Inc. Lab Guide 25

Page 794: CIPT1_VOL_1&2

Step 7 Activate the Enable Digest Authentication check box. Then click Save.

Step 8 Go to the phone configuration page ofthe SIP phone (go lo Device >Phone).Step 9 Change the Dev ice Security Profile to Third-Party SIP (Basic) wilh Digest

Authentication, click Save, and reset the phone.

Step10 Place a call from the SIP softphone. Thecall should fail because Cisco UnifiedCommunications Manager now verifies the digest authentication password.

Note So far you set the digest authentication password only atthe third-party SfP phone The enduser in Cisco Unified Communications Manager isnot yet configured with adigestauthentication password Therefore, digest authentication fails and thephone cannotregister anymore

Set a Digest Authentication Password at the End User

Step 11 Go to User Management >End User and set Ihe digest authentication password atUser4 lo digestpass. In Cisco Unified Communications Manager, the term for digestpassword is Digest Credentials.

Step 12 At PC-.v. close the third-party SIP phone and reopen it to enable the phone to registeragain. The phone should now be able to register.

Step 13 Place a call from ihe SIPsoftphone. Ihe call shouldsucceed.

Note Cisco Unifed Communications Manager isconfigured to usedigest authentication for thethird-party SIP phone, and now thedigest authentication password thatisconfigured at thephone and at thecorresponding end user in Cisco Unified Communications Manager areidentical

Activity Verification

You have completed this task when vou attain these results:

• fhe SIP softphone worked with different passwords configured on both ends when CiscoUnified Communications Manager was not configured touse digest authentication.

• The SIP softphone did not work with different passwords configured on both ends whenCisco Unified Communications Manager was configured lo use digesl authentication.

• TheSIPsoftphone worked with thesame passwords configured on both endswhen CiscoUnified Communicalions Manager was configured to use digest authentication.

26 Implementing Cisco Unified Communicalions Manager. Part1 (CIPTl | v8 0 ©2010Cisco Systems, Inc

Page 795: CIPT1_VOL_1&2

Lab 4-1: Implementing PSTN GatewaysComplete this lab activity to practice what you learned in the related module.

Activity ObjectiveIn this activity, vou will configure Cisco Unified Communications Manager to use aCisco IOSMGCP gatewav as well as an H.323 gateway to connect to the PS'fN, by using adirect Tl/E IPRI connection tothe PSTN. After completing this activity, you will be able tomeet theseobjectives:

• Configure an MGCP gateway using aTl/El PRI to connect to the PSTN in Cisco UnitiedCommunications Manager

• Configure aCisco IOS gateway for MGCP and obtain MGCP configuration from CiscoUnified Communications Manager

• Configure an H.323 gateway to connect to Ihe PSTN in Cisco Unified CommunicationsManager

Visual ObjectiveThe figure illustrates what you will accomplish in this activity.

Lab 4-1: Implementing PSTN Gateways

Add MGCP and H.323Igateways toCisco Unifiedi Communications Manager

Required Resources

Configure HQ-x asMGCP gateway

Configure HQ2-x asH.323 gateway

Note. HQ2-x gatewayis not physicallypresent.

"fhese resources andequipment arerequired to complete this activity:

• Cisco Unified Communications Manager cluster

• Student PC

• Cisco IP phones

>2010 Cisco Systems, Inc. Lab Guide 27

Page 796: CIPT1_VOL_1&2

Cisco IOS MGCP gatewav

PSTN with PSTN phone

Command List

The table describes the commands that are used in this aclivilv.

Cisco IOS Gateway Commands

Command Description

enable Enables you to enter privileged EXEC mode or any othersecurity level that is set by a system administrator

debug isdn q931 Displays information about call setup and teardown ofISDN network connections (Layer 3} between the localrouter (user side) and the network

configure terminal Enters global configuration mode

ccm-manager config Specifies the TFTP serverfrom which the MGCP gatewaydownloads Cisco Unified Communications Manager XMLconfiguration files, and enables download of theconfiguration

ccm-manager config server Configures the IP address or logical name of the TFTPserver from which the XML configuration files aredownloaded

mgcp Enables the MGCP application on the gateway

show mgcp Displays values for MGCP parameters

show mgcp endpoint Displays a lisl of all MGCP endpoints on an MGCPgateway

show ccm-manager hosts Displaysthe registration status ofthe MGCP gateway onits Cisco Unified Communications Manager systems

Job Aids

Thesejob aids are available to helpyou complete the labactivity.

MGCP Gateway Information

Call Agent Redundant Host

10x.1 1 10.x 1 2

Implementing Cisco Unified Commjnications Manager, Part 1 (CIPTl) v8 i )2010 Cisco Systems, inc

Page 797: CIPT1_VOL_1&2

Cisco Unified Communications Manager Administration Configuration for MGCPGateway

Parameter

Domain Name

Description

Cisco UnifiedCommunications Manager

Group

Module in Slot

Subunit 1

Port

Channel Selection

Order

H.323 Gateway Information

Parameter

Hostname

HQ2-x IP address

Data

HQ-x (where x is your port number)

MGCP gateway

Default

NM-4VWIC-MBRD (for1SRrouters)

VWIC2-1MFT-E1 (depends on actual hardware used)

0/0 (depends on actual hardware used)

Top Down

Data

HQ2-x (where x is your port number)

to.x.1.102

Task 1: Configure an MGCP Gateway by Using T1/E1 PRI to thePSTN in Cisco Unified Communications Manager

In this task, you will configure Cisco Unified Communications Manager touse the MGCPprotocol toward the MGCP gateway HQ-.v inyourcluster.

Activity Procedure

Complete these steps:

Add an MGCP Gateway in Cisco Unified Communications ManagerStep 1 InCisco Unified Communications Manager Administration, go to Device >

Gateway. On the new page that is shown,click Add New.

Step 2 Choose the gateway platform (for example, Cisco 2811) thai isused for Cisco IOSMGCP gateway HQ-* (where x isyourcluster number) from theGateway Typedrop-down list and click Next.

Step 3 From the Protocol drop-down list, choose theprotocol type MGCP and click Next.

Configure an MGCP Gateway in Cisco Unified Communications ManagerStep 4 Hnter the following parameters in theGateway Configuration window, then click

Note

>2010 Cisco Systems. Inc.

Save:

Domain Name: HQ-x (where x is your pod number)

The name has to match the hostname of the router and is case-sensitive.

Description: UQ-x MGCP gateway

Cisco Unified Communications Manager Group: Default

Lab Guide 29

Page 798: CIPT1_VOL_1&2

Module in Slot 0: NM-4VWK -MBRD

Global ISDN Switchtype: NI2

Caution Thesesteps are platform-dependent. Ask your instructor todetermine theactual hardwarethat is used for the MGCP gateway This lab guide is based on the Cisco 2811 routerplatform with T1/E1 interfaces You can usetheshowversion, showdiag, and showinventory commands tosee details about thehardware that isactually used in your labenvironment

Add MGCP Endpoints by Selecting Modules and Voice Interface CardsStep 5 In the Configured Slots. VICs and F.ndpoints pane, from the Subunit 0 in Slot 0,

choose module VWIC2-1MFT-T1E1-TI. Click Save.

Step 6 Click the port icon 0/0/0 (ihe far-left endpoint with the question mark).

Step 7 In the ne.\t window, from the Device Proloeol drop-down list, choose Digital AccessPRI. and click Next.

Step8 In theGateway Configuration page, choose ihe following parameters:

• Device Pool: Default

• PRI Protocol Type: M2

• Channel Selection Order: Top Down

Step 9 Sa\ c vour changes and reset the gatewa;.

Activity Verification

Vou have completed Ihis task when vou attain litis result:

• fhe MGCP gateway appears in the listwhen you choose Device > Gateway and click find.

Task 2: Configure a Cisco IOS Gateway for MGCPIn thistask, vou will enable MGCP on theCisco IOS MGCP gateway MQ-x.

Activity Procedure

Complete these steps:

Access the Cisco IOS MGCP Gateway

Step 1 Open a Telnet session lo reach your MGCP gateway IIQ-v (II* address10..T.250.101). Log in and changeto enablemode. The login password andenablesecret password are cisco.

Step 2 In the enable mode, enter the show running-con fig command. No MGCPcommands are eurreotlv configuredon the gateway.

Note The Cisco :OS commands shown in this lab exercise depend on the hardware that is used inyour class Ask your instructor for any changes based on the actually used hardware

Configure the Cisco IOS MGCP Gateway to Use the Configuration Server Method

Step 3 In global configuration mode, enter ihe following commands:

card type cl 0 0

net work-;: lock-participate wic 0

30 Implementing Cisco Unifed Communications Manager, Part 1 (CIPT1) vB0 ©2010 Cisco Systems, Inc.

Page 799: CIPT1_VOL_1&2

mm

Note

ccm-manager config server 10.x.1.1ccm-manager config

exit

copy running-config startup-config

The gateway will now pull its MGCP configuration from the Cisco Unified CommunicationsManager TFTP server.

Step 4 Enter the show running-conf.g command. You should see more than the twoconfigured MGCP commands.

Reduce the Utilized B-Channels from 24to 8Disable the configuration server by entering the following command in globalconfiguration mode,

no ccm-manager config

Step 6 In global configuration mode, enler the following commands to shut down the voice-port associated with the Tl PRI.voice-port 0/0/0 :23

shutdown

Step 7 Disable PRI backhauling on the T1 D-channclinterface serial 0/0/0:23

no isdn bind-13 ccm-manager

Step 8 Remove the autoconfigured pri-group and add anew one.controller tl 0/0/0

shutdown

no pri-group timeslots 1-24 service mgcppri-group timeslots 1-8 service mgcpno shutdown

Step 9 Re-enable PRI backhauling.interface serial 0/0/0:23

isdn bind-13 ccm-manager

end

Step5

Note As you deactivated the configuration server feature, the MGCP process at the Cisco IOSgateway is not automatically reset anymore when you reset the gateway in Cisco UnifiedCommunications Manager. You have to manually reset the MGCP process atthe Cisco IOSgateway every time after you reset the gateway in Cisco Unified Communications Manager.Enter the command no mgcp command followed by mgcp command in order to reset theMGCP process at theCisco IOS router.

Activity Verification

You have completed this task when you attain these results:• You can verifv that your MGCP gateway has successfully registered lo the Cisco Unilied

Communications Manager by using the show ccm-manager hosts command (Status showsas Registered) and by using the show mgcp endpoint command to check that the MGCP-controlled Tl/El PRIendpointchannels are up.

Lab Guide12010 Cisco Systems. Inc

Page 800: CIPT1_VOL_1&2

• Verity Hie MGCP status by using the show mgcp command. The Admin Stale and theOperational State are Active.

• Verifv that the MGCP gateway and the MGCP endpoints are registered at Cisco UnifiedCommunications Manager:

Step 1 Log in to Cisco Unified Communications ManagerAdministration.Step 2 \a\ igate to Device > Gatewav.

Step 3 In the Find Gatewav ssection, choose Show Kndpointe and click Kind.

Step 4 The status ofthe MGCP galewav endpoint should be "Registered with 10 vI I"- thegalewav IP address should be IO.t.I.IOL

Task 3: Configure a Route Pattern Towards the MGCP GatewayIn this task, vou will configure Cisco Unified Communications Manager lo route calls that startwith a 9 u> the MGC P gateway trunk interlace.

Activity Procedure

Complete these steps:

Create a Route Pattern in Cisco Unified Communications ManagerStep 1 Go to Call Routing >Route/Hunt >Route Pattern, and click Add New.

Step 2 In the Route Pattern Configuration window, enler the following parameters:• Route Pattern: 911

• Description: 1 emporary Route Pattern to PSTN

• Gateway/Route List: Sn/SCO/DSI-OuHQ-.y

Step 3 Click Save. You are notified bv apop-up window thai ihe authorization code willnot he activated. Click OK,

Step 4 You arc notified by another pop-up window that changes will reset the galewavClickOK. b .-

Activity Verification

You have completed Uiis task when vou attain these results:

• from aCisco IP phone in your pod. you can successfully reach (he PSTN emergencynumber (pan ofthe simulated PST N). Specifically, perform these steps:

Step 1 At PC-.v. siart Cisco IP Communicator.

Step 2 Cisco IP Communicator should display PSTN-Phone,v in the top-right corner ofitsdisplay. On top ofthe softkeys. Cisco IP Communicator should display PS 1NPhone. IfCisco IP Communicator does not display this information, ask yourinstructor lor help.

Step 3 from oneof yourCisco IPphones, place a call to 911.

Step 4 At the PSTN phone (Cisco IP Communicator running on PC-.v), accept the call. Thiscall was sent through your IIQ-.v PSTN gateway.

32 Implementing Cisco Unified Cammunications Manager, Part 1(CIPTl) v6 0 ©2010 Cisco Systems Inc

Page 801: CIPT1_VOL_1&2

Task 4: Add an H.323 Gateway in Cisco UnifiedCommunications Manager

In this task, you will configure Cisco Unified Communications Manager to use the H.323proloeol toward the H.323 galewav HQ2-* in your cluster.

Note The H323 gateway will be added to Cisco Unified Communications Manager only to showthe necessary configuration steps. The gateway is not physically present. It isonly added inCisco Unified Communications Manager andwill be used in thenext task todemonstratethat if the preferred gateway (HQ2-x) isnot running, a backup gateway (HQ-x) can be used.

Activity Procedure

Complete these steps:

Addan H.323 Gateway in Cisco Unified Communications ManagerStep 1 In Cisco Unified Communications Manager Administration, go to Device >

Gateway, and onthe new page that isshown, click Add New.

Step 2 Choose H.323 Gateway from the Gateway Type drop-down list, and click Next.

Configure an H.323 Gateway inCisco Unified Communications ManagerStep 3 Enter the following parameters in the Gateway Configuration window, then click

Save:

• Device Name: lO-v.1.102 (where x is your pod number)

• Description: UQl-x H.323 gateway

• Device Pool: Default

Activity Verification

You have completed this task when you attain this result:

• "fhe H.323 gateway appears in the list when you choose Device >Gateway and click Find.

Cleanup

Delete the route pattern that you created inthis lab exercise. In the next lab, you will createroute patterns that refer toa route list with redundant gateways. To delete the route pattern,follow these steps:

Step 1 Goto Call Routing> Route/Hunt >Route Pattern, and click Find.

Step 2 Select thenewly created route pattern 911 and click Delete Selected.

12010 Cisco Systems. Inc Lab Guide 33

Page 802: CIPT1_VOL_1&2

Lab 4-2: Configuring Cisco UnifiedCommunications Manager Call-RoutingComponents

Complete this labacliv ity 10 practice what you learned in the related module.

Activity ObjectiveIn this activ ity. you will configure Cisco Unilied Communicalions Manager for PSTN calls thatuse multiple gateways. Alter completing this activity, you will be able to meet these objectives:

• Configure a route plan that includes a route group, roule list, and route pattern that enablescalls to Ihe PSTN

• Hnable Cisco Unified Communicalions Manager Dialed Number Analyzer and use it fordial plan verifkaiion

Visual Objective1he figure illustrates what you will accomplish inthis activity.

Lab 4-2: Configuring Cisco Unified (Manager Call-Routing Components

e2-i -hone3->

Required Resources

Configure a route1group, routelist, and

route pattern

Use Cisco UnifiedCommunicationsManager DialedNumber Analyzer forpath verification

"fhese resources and equipment are required to complcle this activity:

• Cisco Unified Communications Manager cluster

• Student PC

• Cisco IP Phones

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 © 2010 Cisco Systems, Inc

Page 803: CIPT1_VOL_1&2

• Cisco IOS MGCP gateway

• PSTN with PS'IN phone

Job Aids

This job aid is available tohelp you complete the lab activity.

PSTN Numbering Plan

Pattern Destination Description

911 PSTN phone Emergency number

XXX xxxx PSTN phone Any7-digitnumber for PSTN localcalls

1 XXX XXX xxxx PSTN phone 1 followed byany10-digit number for PSTN national calls

011<as many as 14digits>

PSTN phone 011 followed by as many as 14 digitsfor PSTNinternational calls

1 800 XXX XXXX PSTN phone 1800 followed by 7 digitsfor PSTNtoll free calls

1 900 XXX XXXX PSTN phone 1900 followed by 7 digits for PSTN premium calls

Note When dialing from the Cisco Unified Communications Manager cluster tothe PSTN, a PSTNaccess code9 must be prefixed to all PSTN numbers. This PSTN access codeshould notbe sent to the PSTN.

Task 1: Configure a Route Plan That Uses Both Gateways andIncludes Two Route Groups, a Route List, and Route Pattern

In this task, you will configure routing to the PSTN, using both configured gateways. You willconfigure gateway HQ2-.T to bepreferred overgateway HQ-x

Activity Procedure

Complete these steps:

Create Two Route Groups in Cisco Unified Communications ManagerStep 1 Navigate toCall Routing >Route/Hunt >Route Group and click Add New.

Step 2 Enter thefollowing parameter in theRoute Group Information window:

• Route Group Name: RG_MGCP_GW

Step3 hi the Available Devices field, choose the UQ-x MGCP gateway identifier(SO/SCO/DSl-0«>HQ-a) and click Add to Route Group to add the HQ-.tgatewav

Step 4 Click Save.

Step 5 Click Add New lo add a second Route Group.

Step6 Enter the following parameter in the Route Group Information window:

• Route Group Name: RG_H323_GW

Step7 In the Available Devices field, choose the HQ2-.* gateway identifier andclick Addto Route Group to add the IIQ2-* (10x1.102) gateway.

StepS Click Save.

) 2010 Cisco Systems. Inc. Lab Guide 35

Page 804: CIPT1_VOL_1&2

Create a Route List in Cisco Unified Communications ManagerStep 9 Nav ipate10 Call Routing > Route/Hunt > Route List, and click Add New.

Step 10 Fnter the 'bllowing parameters in the Route List Configuration window:

• Name: RLJIQGWs

• Description: HQ PSTN" Gateways

• Cisco Unified Communications Manager Ciroup: Default

Step 11 Click Save.

Step 12 In the updated Route I ist Configuration page, click Add Route Group inthe RouteI isl Member Infonnation pane and choose the RG_MGCP_GVV route group.

Step 13 Choose Discard Digits Instruction NA.NP:PreDot as Called Partv TransformationforiheRG MGCPGW.

Step 14 ClickSave. ClickOK in the pop-up window.

Step 15 Repeat Steps 12 and 14 for the RG_1I323__GW route group, hut donotchoose anventrv in the Discard Digit Instructions for the route group.

Note Typically the PSTN accesscode isstripped at theH.323 gateway using Cisco IOS digitmanipulation features. Therefore, you have lo send PSTN numbers with PSTN access code9 to the Cisco IOS gateway.

Step 16 Change the orderofthe route groups in the route listso lhatroute groupRG_H?23. (iW is listed before routegroup RG MGCP_GW.

Step 17 Click Save. Click OK in the pop-up window.

Create a Route Pattern in Cisco Unified Communications ManagerStep 18 Go to Call Routing > Route/Hunt > Route Pattern, and click Add New.

Step 19 In the Roule Paltem Configuration window. enter ihe following parameters:

• Route Pattern: 9.!#

• Description: PSTN Access wilh #

• Gateway/Route List: R|.J|Q_G\Vs

• Discard Digits: <\one>

Note Digit manipulation is performed at the route-group level.

Step 20 Click Save You arc notified by a pop-up window thai the authorization code willnot be activated. Click OK.

Step 21 You are notified bv another pop-up window that changes will reset the galewav.Click OK,

Step 22 Repeat the Steps 16 through 19 to create another route pattern, but enler 9.! as theRoute Pattern parameter and enter PSTN Access with Interdigit Timeout as theDescription.

Note You can use the Copy icon to create a copy of the existing route pattern, which you can

modify as required

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vS.O © 2010 Cisco Systems, Inc

Page 805: CIPT1_VOL_1&2

Activity Verification

Youhave completed thistask when youattain these results:

• From a Cisco IPphone inyour pod, you can successfully reach a PS'fN number using theprefix code 9 (for example. 9-555-7890). When dialing the number, you can either wait forthe interdigit timeout toexpire orpress the ft key to instruct Cisco Unified CommunicationsManager tostop digit collection. Verify that the call isreceived at PSTN-Phone-.r andaccept the call at the PSTN phone.

Task 2 (Optional): Enable Cisco Unified CommunicationsManager Dialed Number Analyzer and Use It for Dial PlanVerification

Inthis task, you will install Cisco Unified Communications Manager Dialed Number Analyzeranduse it to verify thatgateway HQ2-x is preferred overgateway HQ-x forcallssentto thePSTN.

Activity Procedure

Complete these steps:

Activate Cisco Unified Communications Manager Dialed Number Analyzer ServiceStep 1 Access Cisco Unified Serviceability, and go to Tools > Service Activation. Choose

ihepublisher server IOjc.1.1 from the Server drop-down list. ClickGo.

Note The Cisco Unified Communications Manager Dialed Number Analyzer service must be

activated on the publisher server. The service can also be activated on the subscriberserver, in case the Cisco Unified Communications Manager Dialed Number Analyzer service

on the publisher is unavailable. Activatingthe service on the subscriber only does not enablethe Cisco Unified Communications Manager Dialed Number Analyzer web page.

Step 2 ChooseCisco Dialed Number Analyzer from the CM Services list, and click Save.

Note Ifthe service is already activated, the ActivationStatus displays as Activated.

Step 3 fhe service is activated and the Activation Status column displays the status asActivated.

Access Cisco Unified Communications Manager Dialed Number Analyzer

Step 4 To access Cisco Unified Communications Manager Dialed Number Analyzer, go loTools > Dial Number Analyzer in Cisco Unified Serviceability.

Step 5 A pop-up window appears. If you are prompted to enter the username. entercucmadmin as the user ID and cucmpassi for password. Click OK. You are nowlogged in to Cisco Unified Communications Manager Dialed Number Analyzer.

Note You can also use the URL https://10.x.1.1/dna to access Cisco Unified Communications

Manager Dialed Number Analyzer. You do not need to access it from Cisco Unified

Serviceability.

Perform a Simple Analysis by Using the Analyzer Window

Step 6 Navigate to Analysis > Analyzer.

©2010 Cisco Systems. Inc. Lab Guide

Page 806: CIPT1_VOL_1&2

Step 7 fnter ihe calling-party digits2002 in the CallingParty field. By default, 1000displays in this field.

Step 8 filter ihe digits 9911 (or am other valid PSTN number starting with 9). in theDialed Digits field.

Step 9 Click Do Analysis to start the analysis. Cisco Unitied Communications ManagerDialed Number Analyser analyzes the dialed digits and displays the results in a newwindow, the DNA Analysis Output window.

Step 10 In the DNA Analysis Output window, click Kxpand All. Under Call Flow, at theend of the Route List output section, the gateways are listed in the order in whichthev are used to route the call.

Activity Verification

You have completed ihis task when you attain these results:

• InTools > Control Center—Feature Services, the Cisco Unified Communications ManagerDialed Number Analyzer sen ice is activated and started.

• Front a Cisco IP phone in vour pod. vou can successfullv place a call to the PS'fN phone bydialing a valid PS IN number (starling with prefix digit 9).

• You performed call analysis by using Cisco Unified Communicalions Manager DialedNumber Analyzer, fhe output shows that gateway 11Q2-.Y is preferred for calls to thePSTN.

Note Cisco Unifed Communications Manager Dialed Number Analyzer is not aware that the

H 323 gateway (HQ2-x) is not running and therefore considers the primary path only.

However, because you were able to place the call to the PSTN (using the backup gateway

HQ-x). yoL successfully verified your route list and route group configuration

Cleanup

Remove the PreDot d:git stripping instruction at the Route List for the RG_M(iCP_GW RouleCiroup.

Step 1 Navigate to (all Routing > Route/Hunt > Route L.ist and click Find.

Step 2 Choose the RL HQ C\\ s route list.

Step 3 Click the RC-_M(;CP_(;\V link in the Route List Details Held.

Step 4 Set the Discard Digits Instruction to <None>.

Step 5 Click Save, then OK. and then Reset.

Implementing Cisco Unified Communications Manager, Pad 1 (CIPT1) v8 0 © 2010 Cisco Systems. Inc.

Page 807: CIPT1_VOL_1&2

Lab 4-3: Implementing Digit ManipulationComplete this lab activity to practice what you learned in the related module.

Activity ObjectiveIn this activ ity. you will configure digit manipulation for PSTN calls. After completing thisactivity, you will be able tomeet these objectives:• Verify Cisco Unified Communications Manager configuration for stripping access codes

lhat are used forcallednumberson outgoingcalls

• Configure Cisco Unified Communications Manager to extend calling numbers for outgoingcallsto fully qualified PSTN numbers

• Configure Cisco Unified Communications Manager to shorten the called number ofincoming callsto directory' numbers

• Configure Cisco Unified Communicalions Manager to prefix an access code to callingnumbers on incoming calls

• Implement E.164 Plus dialing and phone number localization

Visual ObjectiveThe figure illustrates what you will accomplish in this activity.

Lab 4-3: Implementing Digit Manipulation

Translate callednumber of incomingPSTN calls tram 52x-555-3XXX to 2XXX

Add prefixes to thecalling number ofincoming PSTN calls

Required Resources

PSTN

Allow outbound PSTN callsto be placed to numbers in+ format

Remove PSTN accesscode 9 from called numberof outbound PSTN calls

Change callingnumber ofoutbound PSTN calls frominternally used DNs (2XXX)to 52X-555-3XXX

Theseresources andequipment are required to complete this activity:

• Cisco Unified Communications Manager cluster

• Student PC

• Cisco IP Phones

) 2010 Cisco Systems, Inc. Lab Guide 39

Page 808: CIPT1_VOL_1&2

• Cisco IOS MGCP gateway

• PSTN with PSTN phone

Job Aids

Ihis job aid is av aikble to help you complete the lab activ ity.

Transformation Masks(Where x Is Your Pod Number)

Cluster Name IP Phones External Phone Number Mask

Pod* Phonel-x. Phone2-x, Phone3-x 52x5553XXX

Note Be aware that the DID number range is different to the internally assigned directorynumbers For example, toreach Phone1-1 (2001) from thePSTN, the DID number would be5215553C01

Task 1: Configure Cisco Unified Communications Manager toStrip Access Codes That Are Used for Called Numbers onOutgoing Calls

In this task, you will configure access-code stripping for ihe MGCP gateway by using ealled-party transformations that will beapplied at the gateway.

Activity Procedure

Complete these steps:

Step 1 (jo to Call Routing > Class of Control > Partition, and click Add New.

Step 2 i.ntcr MGCPcalled trans as the partition name,and click Save.

Step 3 Go to Call Routing >Class of Control >Calling Search Space, and click AddNew.

Step 4 Liner MGCP calledjransas the CSS name, and move the M(iCP_called transpartition to the Selected Partitions field.

Steps Click Save.

Step 6 Cio toCall Routing >Transformation >Transformation Pattern >Called ParlyTransformation Pattern, and click Add New.

Step 7 Define the pattern 9.! and choose MGCP called trans from ihePartition dropdown li^t.

Step 8 In the Discard Digit Instructionsdrop-down list, choose PreDot and click Save.

Step9 Click Add New andthen repeal Step7 and Step 8 fordefining TransfonnationPattern 9.!?.

Step 10 Click Add New and then repeat Step7 and Step8 defining Transformation Pattern911 without any digit manipulation.

Note Tne 911 Transformation Pattern is required to avoid matching the 9.!Transformation Patternwhere the leading 9 is stripped off.

Step 11 Cio to Device > Gatewav and click Find.

Implementing Cisco Unified Commjnications Manager, Part1 (CIPT1) v8.0 © 2010Cisco Systems. Inc

Page 809: CIPT1_VOL_1&2

Step 12 At the listed MGCP Gateway (HQ-*). open the See Endpoints link and open thedisplayed endpoint.

Step 13 Scroll down to the Call Routing Information—Outbound Calls field and uncheckI se Device Pool Called Party Transformation CSS.

Step 14 At the Called Party Transformation CSS drop-down menu, chooseMGCP_calledJrans and click Save and Reset.

Step 15 Access the HQ-.v router via telnet and reset the MGCP process using the no mgcpcommand followed by the mgcp command from global configuration mode.

Step 16 At gateway HQ-.v. enter the debug isdn q931 command in enable mode.

Note As you access HQ-x via Telnet, do not forget to use the terminal monitor command to seethe debug output.

Step 17 From one of your IP phones, dial aPSTN number and verify that the dialed PSTNaccess code 9 is not sent to the PSTN.

Activity VerificationYou have completed this task when you attain this result:• At gateway HQ-.v. you see that the access code was removed from the called number.

Task 2: Configure Cisco Unified Communications Manager toExtend Calling Numbers in Outgoing Calls to Fully QualifiedPSTN Numbers

In this task, you will configure external phone number masks or transformation masks to extenddirectory numbers to fully qualified PSTN numbers.

Activity Procedure

Complete these steps:

Step 1 Goto Device > Phoneand click Find.

Step 2 Choose Phonel-*.

Step 3 At the Phone Configuration page, click Line Il| to get to the Line Configurationpage ofthe phone.

Step 4 Enter an External Phone Number Mask of51v5553XXX.

Step 5 Click Save.

Step 6 Repeat this procedure for Phone2-*, Phone3-.v, and Phone4-x

Step 7 Reset all four phones from the Find and List Phones page.

Note Make surethatyou also resetthethird-party SIP phone itself. At the PC, close andrestartthe x-lite SIPsoftphone application.

Step 8 Go toCall Routing > Route/Hunt> Route Pattern and click Find.Step 9 Enter the Route Pattern Configuration window by clicking the route pattern 9.!.Step 10 In the Calling Party Transformations pane, check the Use Calling Party's External

Phone Number Mask check box.

) 2010 Cisco Systems. Inc. Lab Guide

Page 810: CIPT1_VOL_1&2

Step 11 Click Save.

Step 12 Repeat thisprocedure for roule pattern 9.W.

Step 13 Place acall to the PSTN phone from one ofyour IP phones. ISefore accepting thecall at the PSTN phone, verifv thai the calling number is shown as a 10-digit PSTNnumberrather than a 4-digitextension.

Activity Verification

You have completed this task when vou attain ihis result:

• On outgoing PSTN calls, the calling number is shown as ]0-digil PS'fN number(52r5553XXX). This number can be verified at the PS fN phone that receives the call orbvexamining the debug isdn q93I command output at the gateway (IIQ-.v).

Task 3: Configure Cisco Unified Communications Manager toReduce the Called PSTN Number of Incoming Calls toDirectory Numbers

In this task. \ou will configure translation pallems for the called number ofincoming PS'fNcalls to change the dialed called PSTN numbers lo internally used directory numbers.

Activity Procedure

Complete these steps

Try to Place Calls from the PSTN into Your Cluster

Step 1 Try placing a call from the PSTN phone to Phone I-x (2001) by dialing I-52.T-555-3001. The call will fail. When looking at debug isdn q931 output at HQ-x you willrealize thai the PSTN tries lo set up the call to52*5553001. Cisco Unified 'Communicalions Manager rejects the call because no phone is configured with sucha long number: internally, four-digit directory numbers are used. Also, the internallyassigned direetorv numberrange2XXXdoes not match the extensions used bv DIDcalls (3XXX).

Enable Calls from the PSTN into Your Cluster

Step 2 Toallow incoming calls from the PS'fN. gotoCall Routing >Translation Patternand click Add New. This translation pattern should translate called numbers for callscoming from the PSTN from 10-digil PSTN numbers tothe 4-digit directorynumber.

Step 3 In the Translation Pattern field, enter 51v55S3\XX (where x is your pod number).

Step4 In the Description field, enterTranslation of incoming 10-digit PSTN calls.

Step 5 Make sure that the Provide Outside Dial Tone box is unchecked.

Step 6 In the Called Party Transform Mask field, enter 2XXX.

Step 7 Click Save

Step8 Click Copv to create a copy ofthe translalion pattern. This translation pattern shouldtranslate called numbers for calls coming from the PSTN from seven-digit PS'fNnumbers lo the four-digit directory number.

Step 9 Change the I ranslation Pattern field lo 5553XXX.

Step 10 Inthe Description field, enter! ranslation of incoming7-digit PSTN calls.

Step 11 Click Save.

42 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v80 ©2010 Cisco Syslems. Inc

Page 811: CIPT1_VOL_1&2

.UMf

Note When internal directory numbers match the DID extensions, setting the significant digits atthe HQ-x gateway to 4would be easier. This setting will trim the called number on incomingcalls to the last four digits. ___

Route Calls Placed to Unassigned Directory Numbers to an AttendantStep 12 At the Translation Pattern Configuration page, click Add New to create another

translation pattern.

Step 13 In the Translation Pattern field, enter 2XXX.Step 14 In the Description field, enter Translation for Unassigned Directory Numbers.Step 15 Make sure lhat the Provide Outside Dial Tone box is unchecked.Step 16 In the Called Party Transform Mask field, enter 2002.

Step 17 Click Save.

Activity VerificationYou have completed this task when you attain this result:

• You can place calls from the PSTN phone to the IP phones in your pod.— Dial l-51v-555-3001. Phonel-* rings.

— Dial 555-3002. Phone2-.v rings.

— Dial l-51v-555-3004. Phone4-.v rings.

— Dial 555-3009. Phone2-* rings because 2009 isan unassigned directory number andtherefore, after perfonning the first translation from 5553009 to 2009. the callednumber matches translation pattern 2XXX, which translates the called number to2002.

Note Depending on the line that you use at the PSTN phone, calls are received from differentcalling numbers. However, all calling numbers use the PSTN format, so they do not includeaccess code 9 (or 1for long-distance numbers), which are required for callback from calllists. The displayed number in call lists must be edited to be able to call back a number.

Task 4: Configure Cisco Unified Communications Manager toPrefixAccess Codes to Calling Numbers on Incoming PSTNCalls

In this task, vou will configure Incoming Calling Party Settings on the MGCP gateway, so thatreceived ormissed PSTN calls can be called back from call lists without the need toedit thenumber.

Activity Procedure

Complete these steps:

Step 1 Co to Device >Gateway and click See Endpoints atthe IIQ-.* MGCP gateway.Step 2 Select the shown device name and scroll down to the Incoming Calling Party

Settings pane.

Step 3 For the National Number Type enter 91 atthe Prefix Held, for Ihe SubscriberNumber Type enter 9atthe Prefix field, and for the International Number Typeenter 9011 at the Prefix field.

) 2010 Cisco Systems. Inc. Lab Guide 43

Page 812: CIPT1_VOL_1&2

Step 4 Click Save and Reset the Gateway.

Step 5 Also reset the MGCP process at the IIQ-v router by issuing the no mgcp followedbv the mgcp command in global eon figuration mode.

Activity Verification

Youhavecompleted this task when vou attainihis result:

• You can place acall from the PSTN phone lo one ofthe IP phones in jour pod.1romjine 2(national) ofthe PSTN phone, dial the long-distance numberof Phone 1-r (1-52.V-555-3001). You see thai Ihe call isreceived from 916065554444.

— From line 1(local) ofthe PSTN phone, dial Ihe local number ofPhone2-.T (555-3002). You see that the call is received from 95554444.

Task 5 (Optional): Implement E.164 Plus Dialing and PhoneNumber Localization

In Ihis task. >on will add an F. I64 phone number uiih a+prefix lo your personal direetorv andthen locah/e the number when sending the call to the PS'fN.

Activity Procedure

Complete these steps:

Stepl Goto 1'ser Management > Knd Tser and click Find.

Step 2 Select { ser3.

Step3 At the Dev ice Information pane click the Device Association, button, then checkthe checkbox for Phone.Vv and click Save Selected/Changes.

Step 4 Open the i.ser web pages (https://IOjtr.l.l/ccmuscr) and log on I'scri.

Steps Addthe following entrv lo the Personal Address Book of User3:

• Mobi le Phone: +776065554444.

• first Name: Andreas

• Fast Name: Szoldatics

• Nick Name: Andy

Step 6 LogoffCser3 and log ontoCisco Unified Communications ManagerAdministration web pages again.

Step 7 Navigate to Call Routing > Translation Pattern and click Add New.

Step 8 In the I ranslation Pattern field, enter \+.!

Step 9 In the Description field, enter Translation for fc.164calls.

Step 10 Make sure that the Provide Outside Dial Tone box is unchecked.

Step 11 From the Discard Digit Instruction drop-down menu, choose PreDot.

Step 12 Lnter 9011 in the Called Party Prefix field.

Step 13 Click Save.

Implementing Cisco Unified Commjnications Manager. Part 1 (CIPT1) v8 0 ©2010Cisco Systems, Inc.

Page 813: CIPT1_VOL_1&2

Activity VerificationYou have completed this task when you attain these results:• The call rings on the international line on the PSTN phone.

Step 1 On Phonc3-.t. press the Directories button and open the personal directory.Step 2 Login I ser3 and select Personal Address Book.

Press the Submit softkey to display the previously created contact entry and dial thenumber that is associated with it.

Observe the localization ofthe called E.164 number while the call rings atthe

Step 3

Step 4nternational PSTN line.

•2010 Cisco Systems, Inc. Lab Guide 45

Page 814: CIPT1_VOL_1&2

Lab 4-4: Implementing Calling Privileges in CiscoUnified Communications Manager

Complete this lab activ ity to practice what you learned in the related module.

Activity Objective

In this activity. \ou will implement calling privileges in Cisco Unitied CommunicationsManager. Afler completing this activity, vou will be able to meet these objectives:• Configure partitions and CSSs

• Implement CoS i'or internal calls

• Implement CoS ,br outgoing PS'fN calls

• Implement CoS lor incoming PSIN calls

• Implement time-of-dav-based CoS

• Implement FAC

Visual Objective

'fhe ligure illustrates what vou will accomplish inthis aclivilv.

Lab 4-4: implementing Calling PrivilCisco Uni]

Required Resources

Ihcsc resources and equipment arerequired tocomplete this activity:

• Cisco L'nified Communications Manager cluster

• Student PC with X-Lite third-partv freeware SIP softphone

• Cisco IP Phones

Implementing Cisco Unified Communications Manager. Part 1 (CIPTl)v8.0 ©2010 Cisco Systems, Inc.

Page 815: CIPT1_VOL_1&2

• Cisco IOS MGCP gateway

• PSTN with PSTN phone

Job AidsThese job aids are available to help you complete the lab activity.

Partitions

Partition Name

Lobby-Phones

Phones

Manager-Phones

Partition Name

PSTN-Local LD

PSTN-lntl ToD

PSTN-lntl FAC

PSTN-Emergency

PSTN-Free

Description

Lobby phones

Employee phonesand 2XXX

Manager phones

Description

PSTN: Local and long distance

PSTN: International, office hours only

PSTN: International, FAC

PSTN: Emergency

PSTN: Toll free

Assigned to Devices

2001

2002

2004

Translation patterns:2XXX, 52x5553XXX, 5553XXX

2003

Assigned to Route Patterns

9[2-9]XXXXXX9.1I2-9]XX[2-9]XXXXXX

9.011!

9.011!#

9.011!

9.011!#

911

9.911

9.1[800]XXXXXXX

Calling Search Spaces

Devices

Lobby IP phone(2001)

Employee IP phone(2002, 2004)

Manager IP phone(2003)

i 2010 Cisco Systems, Inc

CSS Name

Lobby_css

Phones ess

Manageress

Description

CSS for lobby phones

CSS for employeephones

CSS for managerphones

Contains Partitions

Phones

PSTN-Emergency

Lobby-Phones

Phones

Manager-Phones

PSTN-Emergency

PSTN-Free

PSTN-Local_LD

PSTN-lntl ToD

Lobby-Phones

Phones

Manager-Phones

PSTN-Emergency

PSTN-Free

PSTN-Local_LD

PSTN-lntl_ToD

PSTN-lntl FAC

Lab Guide 47

Page 816: CIPT1_VOL_1&2

Devices CSS Name Description Contains Partitions

PSTN gateway(s)

Translation patterns2XXX, 52x5553XXX. 5553XXX

To-Phones_css CSS forgatewaysand translationpatterns

Phones

Route Patterns

Route Pattern Route Partition Description Gateway/Route List

911 PSTN-Emergency PSTN Emergency RL HQ GWs

9911 PSTN-Emergency PSTN: Emergency RL_HQ_GWs

9 1800XXXXXXX PSTN-Free PSTN Toil free RL_HQ_GWs

9[2-9]XXXXXX PSTN-Local_LD PSTN Local RL_HQ_GWs

9 1[2-9]XX(2-9jXXXXXX PSTN-LocaLLD PSTN Long distance RL_HQ__GWs

90111 PSTN-lntl_ToD PSTN: International, officehours only

RL_HQ_GWs

9 011 !# PSTN-lntl_ToD PSTN: International, officehours only

RL_HQ_GWs

901V PSTN-lntl_FAC PSTN: International, FACoutside office hours

RL_HQ_GWs

9 011!# PSTN-lntl_FAC PSTN: International, FACoutside office hours

RL_HQ_GWs

Task 1: Configure Partitions and CSSsIn this task, vou will create partitions and CSSs in Cisco Unified Communicalions ManagerAdministration.

Activity Procedure

Complete these steps:

Configure Partitions

Step 1 (io to Call Routing > Class of Control > Partition, and click Add New.

Step 2 Using the partition conllguration data from ihe"Partitions" table (in theJobAidssection ofthis lab exercise), enter all partition names and their descriptions, usingthis format:

<partit.LonName> , <description>

<parr_it-.onName> , <description>

Step 3

Configure CSSs

Step 4

Step 5

Click Save

(io to Call Routing>Classof Control >Calling Search Space, and click AddNew to openthe CallingSearch SpaceConllguration window.

Using the-Calling Search Spaces" table(in theJobAids section of this labactiv in ).enter the first CSS name and description.

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) i/8.0 ©2010 Cisco Systems, Inc

Page 817: CIPT1_VOL_1&2

Step 6 Using the information in the "Calling Search Spaces" table column ContainsPartitions "highlight the appropriate partitions in the Available Partitions pane andadd them to the Selected Partitions by using the Down arrow. To remove apartitionfrom the list ofSelected Partitions, highlight the partition and click the Up arrow.

Note Use the Shift key to highlight multiple contiguous entries and the Ctrl key to choose multiplenoncontiguous entries. ,

Step 7 Click Save.

Step 8 Repeat the previous steps lo create the remaining CSSs that are listed in the "CallingSearch Spaces" tabic.

Note When you configure the Manageress CSS, make sure that the PSTN-lntl_ToD partition issetbefore the PSTN-lntl_FAC partition. This order isimportant when time-of-day routing isimplemented and aFACmust be entered if international calls are placed outside businesshours.

Activity Verification

You have completed this task when you attain these results:• When you navigate to Call Routing >Class of Control >Partition and click Find, you see

all tlie partitions thatyouadded.

• When you navigate to Call Rouling >Class of Control >Calling Search Space and clickFind, vou see all the CSSs that you added.

Note Further verification will be performed during thefollowing tasks.

Task 2: Implement CoS for Internal CallsIn Ihis task, you will conligure Cisco Unified Communications Manager to provide CoS tointernal destinations.

Activity Procedure

Complete these steps:

Assign Partitions and CSSs to IP PhonesStep 1 Goto Device > Phone andclickFind.

Step 2 Click the IP phone wilh the directory number 2001, to open the Phone Configurationpage.

Step 3 Click Line |1|—2001 from the left page column, to access the Directory NumberConfiguration page.

Step 4 Choose Lobby-Phones for the Roule Partition, and in tlie Directory NumberSettings, choose Lobby_css for the Calling Search Space parameter.

Step 5 Click Save.

Step 6 Repeat Steps I through 5for the other three IP phones in your cluster. Refer to thetables "Partitions" and "Calling Search Spaces" inthe Job Aids section to locate Ihepartition and the CSS configuralion parameters that are applicable lo theseremaining IP phones.

) 2010 Cisco Systems, Inc.Lab Guide

Page 818: CIPT1_VOL_1&2

Step 7 (io to Device >Phone and click Find, then choose all four IP phones and clickReset Selected. Click Reset again, and click Close in the pop-up window.

Activity Verification

You have completed this task when you attain these results:

• fhe lobby IP phone (2001) is able to call only employee IP phones (2002 and 2004) andcannot dial the manager IP phone(2003).

Note At ,hls lime- the translation pattern 2XXX will match for a call from 2001 to2003.

• The employee IP phones (2002 and 2004) are able to call all other IP phones.• The manager IP phone (2003) is able tocall all other IP phones.

Task 3: Implement CoS for Incoming PSTN CallsIn litis task, you will configure Cisco Unified Communications Manager to provide CoS forincoming PSTN calls. PSTN callers should not be able to call lobby and manager phones. Ifthev try. thecall should besentto theattendant (2002).

Activity Procedure

Complete these steps:

Assign Partitions and CSSs to Translation Patterns

Step 1 Go to Call Routing > Translation Pattern and click Find.

Step 2 Click the translation pattern 2XXX to open ihe franslation Pattern Configurationwindow.

Step3 Choose Phones from the Partition drop-down menu.

Step 4 Choose Tu-Phones_css from the Calling Search Space drop-down menu.Step 5 Click Save.

Step 6 Repeat the pre\ ious steps for the 52y5552XXXand the 5553XXX translationpatterns.

Assign Partitions and CSSs to Gateways

Step 7 Choose Device >Gateway, and click Find to lisl all the gateways.

Step8 At the HQ-x MGCP gateway, click the Sec Kndpoints link in theSlatus column.

Note Each endpoint ofanMGCP gateway iscontrolled separately, therefore CSSs areappliedindividually per endpoint and not at the gateway level

Step 9 Choosethe Dev ice Name (for example. SO/SUO/DSI-0^1 IQ-x) to accessthef.ndpoint Configuration page.

Step 10 Scroll downihe pageto see theCall Routing Information—Inbound Callssection, inwhich the CSS can beconfigured. Set the appropriate CSS according, tothe job aid tabic.

Step 11 Click Save and reset the MGCPendpoint.

Implementing Cisco Unified Communications Manager. Part I (CIPT1) v8 0 ©2010 Cisco Systems, Inc

Page 819: CIPT1_VOL_1&2

Note You also have to reset the mgcp process directly atthe HQ-x gateway by issuing no mgcpcommand followed by mgcp command in global configuration mode. __

Activity Verification

You have completed this task when you attain these results:• The PSTN phone is able to call employee phones (555-3002 or 555-3004).• Ifthe PSTN dials the manager or lobby IP phone (555-3001 or 555-3003), the call is sent to

the attendant (2002).

• Ifan unassigned directory number is dialed from the PSTN phone (for example, 555-3010),the call is sent to the attendant (2002).

Task 4: Implement CoS for Outgoing PSTN CallsIn this task, vou will configure Cisco Unified Communications Manager to provide CoS foroutgoing PSTN calls to emergency, local, long-distance, and toll-free PSTN destinations. Youwill also configure route patterns to international destinations, which will be restricted in thenext task.

Activity Procedure

Complete these steps:

Create and Update Route Patterns for CoS inCisco Unified Communications ManagerIn this step, you will create different route patterns for different call types (emergency, toll-free,local, long-distance, and international). The existing route patterns (°.!# and 9.!) will bechanged to emergency route patterns; all other route patterns will be added.Step 1 Go lo Call Routing >Route/Hunt >Route Pattern and click Find.

Step 2 Choose the 9.! route pattern.

Step 3 Change the route pattern to911 and the description toPSTN Emergency.

Step4 Set the partitionto PSTN-Emergency.

Step5 Check the Urgent Priority check box.

Note The DDl will be unavailablebecause it is no longer applicable.

Step 6 Save your changes.

Step 7 Repeat the previous steps but change the 9.!# route pattern to9.911. Set the partitiontoPSTN-Emergency, change the description toPSTN Emergency, and check thel/rgcnt Priority check box. Donot forget to save yourchanges.

Step 8 Click the Copy button in the Route Pattern Configuration window and update thefollowing parameters with the values of the next route pattern that isshown in the"Route Patterns" table ofthe Job Aids section.

• Route Pattern: 9.1800XXXXXXX

• Route Partition: PSTN-Free

• Description: PSTN: Toll Free

• Urgent Priority: Uncheck

i2010 Cisco Systems, Inc. Lab Gulde

Page 820: CIPT1_VOL_1&2

Note You do not need to configure PreDot digit stripping at the route pattern because Ihis isperformed directly at the gateway, using the called-party transformation CSS

Step 9 Click Save. And on the subsequent pop-up windows, click OK.

Step 10 Repeat the last two steps tocreate ihe remaining route patterns as described in the"Route Patterns" table in the Job Aids section.

Note If you decide to add the new route patterns from scratch instead of copying them from theexisting route pattern, make sure that you click the Use Calling Party's External PhoneNumber Mask check box at all route patterns thatyou add

Activity Verification

You havecompleted this task whenvou attain theseresults:

• When \ on go loCall Routing > Route/I lunl > Roule Pattern and click Kind, vou see thenewly creaied route patterns in the appropriate partilions.

• The lobby IP phone (Phoncl-.v) can dial onlv one PSTN destination: emergenev numbers(9-9II or 9 N).

• fhe employee IP phones (Phone2-.v and Phone4-.r) and the manager IP phone (Phonc3-.v)are able to call all supported PS'fN destinations (for example, local: 9-555-4444. longdistance: 9-1-666-555-4444. international: 9-011-43-555 4444. emergency :9-911 or91!and toll free: 9-1-800-555-4444).

Note At this stage, ignore the route pattern in partition PSTN-lntl_FAC. That pattern is irrelevanthere because it isidentical tothe route pattern PSTN-lntl_JoD Also, note that partitionPSTN4ntl_ToD does not have a time schedule that isapplied at this point and therefore isalways active inthe CSSs that includethis partition.

Task 5 (Optional): Implement Time-of-Day-Based CoSIn this task, you will configure Cisco Unified Communications Manager toallow internationalcalls from employee phones only during business hours. Manager phones will still haveunlimited access to international calls. This configuration will be done by applying a timeschedule to the PSTN-lntlToD partition. The corresponding partitions and route patterns have-already been configured in previous tasks.

Activity Procedure

Complete these steps:

Create a Time Period

Step 1 Go to Call Routing > Class of Control > Time Period and click the Add Newbutton.

Step2 Inthe1ime Period Configuration window, enterthe following parameters:

• Name: 9a-5p_Mo-Fr

• lime Of Day Start: 00:00

• Time OfDay F.nd: 24:00

• Repeat Every Week from Monday to Sunday

Step 3 Click Save.

Implementing Cisco Unified Communicalions Manager. Part 1(CIPT1) v8 0 ©2010 Cisco Systems. Inc.

Page 821: CIPT1_VOL_1&2

Note The requirement in this task is to permit calls during business hours, such as 9:00 a m.(0900) to 500 p.m. (1700), as indicated in the name ofthe time period. However, to easilysimulate a call that is placed within business hours and a call that is placed outside businesshours, the period is first set to 24 hours, repeated from Monday to Sunday. This will ensurethat the call will match the configured time range and allows the simulation of calls that areplaced within business hours. Then, the time period will be changed to avery small timeslot, which will not match the current day and time. This allows the simulation of calls thatare placed outside business hours. In reality, you would configure something like 9:00 a.m(0900) to 5pm. (1700) hours, Monday to Friday, to achieve the requirement of limitinginternational calls to business hours. ^

Create a Time ScheduleStep 4 Go to Call Routing >Class ofControl >Time Schedule and click Add New.Step 5 hi the Time Schedule Configuration window, enter BusinessHours in the Name

field, and click Save.

Step 6 Move the 9a-5p_Mo-Fr time period from the Available Time Periods pane in iheSelected Time Periods.

Step 7 Click Save.

Assign the Time Scheduleto the ToD PartitionStep 8 Navigate to Call Routing >Class ofControl >Partition and click Find.

Step 9 Click the partition with the name PSTN-Intl_ToD.

Step 10 In the Partition Configuration window, choose the newly created time scheduleBusinessHours in the Time Schedule field.

Step 11 Click Save.

Activity Verification

You have completed this taskwhen youattain these results:

• You have created a time schedule and time period.

• Employee phones can dial international destinations during business hours only. To verifyyourconfiguration, follow thesesteps:

Stepl From Phone2-.x orPhone4-.x, dial any international number (for example. 9-011-43-555 4444). Al the moment, the time period isconfigured tocover ihe whole week(0000-2400 hours, Monday toFriday). Because the call isplaced within thespecified time, itisconsidered to be within business hours and therefore ispermitted.

Step 2 To simulate acall outside business hours, go toCall Routing >Class ofControl >Time Periodand click Find. ChooseIhe9a-5p_Mo-Fr time periodand changethetime range tovalues that do not include the current time as displayed at your IPphones (for example, 00:00-00:15, Monday toMonday), and click Save.

Step 3 Try placing an international call again from Phone2-x orPhone4-jc. Because the callisnot placed within the specified time, it isconsidered to be outside business hoursand is denied.

)2010 Cisco Systems, Inc Lab Gulde

Page 822: CIPT1_VOL_1&2

Note At this stage, manager phones have access to international route patterns mpartition PSTN-lntl_ToD, which is now limited to business hours and in partition PSTN-lntl_FAC, which isnot limited atall atthis point If partition PSTN-lntLJoD is removed from the manager phoneCSS the route pattern is still visible from the PSTN-lntl_ToD partition Therefore, managerphones canstill call international destinations at anytime.

Task 6 (Optional): Implement FACsIn this task, you will configure Cisco Iinilied Communications Manager to require a FAC to beentered at manager phones when dialing international destinations outside business hours.

Activity Procedure

Complete these steps:

Configure Forced Authorization Code

Step 1 Go to Call Routing > Forced Authorization Codes and click Add (New.

Step 2 In the Forced Authorization Code Configuration window, enter the followingparameters:

• Authorization Code Name: International Calls Outside Business Hours

• Authorization Code: 9999

• Authorization Level: 5

Step 3 Click Save.

Step 4 Repeat the previous steps to add another FAC with name Too I.ow I evel code9998. and level 4.

Step 5 Go to Call Routing > Route/Hunt > Route Pattern and click Find. Fromthedisplayed list, click the 9.011! route pattern, which is in the PSTN-lntl_FACpartition.

Step6 In the Route Pattern Configuration window, check the Require ForcedAuthorization Code check box. Set theminimum required Authorization I.evel to5.

Step 7 Click Save.

Steps Repeat the prev ioussteps for the 9.011 lit routepattern in the PSTN-lntl FACpartition.

Activity Verification

You have completed this task when you attain these results:

• Outside business hours, manager phones should be able to dial international destinationsonly afterentering a valid FAC with a high-enough authorization level. To verify yourconfiguration, follow these steps:

Step 1 Dial an international destination (for example. 9-011-43-555 4444) from themanager IP phone. Assuming thai vour lime period configuration is still set lo arangethat does not includeIhecurrentday and time, a beepshould be heardand"Inter .Authorization Code" is displayed on the IP phone, indicating thai an FACneeds to be entered.

Step 2 Fnter FAC 9999 followed by Uand the call should be permitted.

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) vB.O © 2010 CiscoSystems, Inc

Page 823: CIPT1_VOL_1&2

Step 3

Step 4

Step 5

Step 6

Dial the same number again, but this time enter FAC 9998 followed by #. The callshould be denied because the authorization level configured for FAC 9998 is nothigh enough for the matched route pattern.Dial the same number again, but this time enter an invalid FAC (for example, 9997)followed byU, The call should bedenied.Change the time period back to 00:00 to 24:00. Monday to Friday (as described inthe previous task).

Dial the same number again. This time there will be no prompt for an FAC.

Note The CSS of the manager phone has partition PSTN4ntl_ToD listed before partition PSTN-lntl_FAC. If the ToD partition is active {that is, during business hours) a route pattern thatdoes not require an FAC is matched. If the call is placed outside business hours, thepartition PSTN-lntl_ToD is not active in the phone CSS and therefore the route pattern thatis in the PSTN-lntl_FAC partition is matched. This route pattern requires an FAC to beentered. If the partitions were configured in the wrong order <PSTN-lntl_FAC before PSTN-lntl_ToD) in the CSS, the manager phone would always require an FAC to be entered, evenduring business hours. _^

) 2010 Cisco Systems, Inc.Lab Guide 55

Page 824: CIPT1_VOL_1&2

Lab 4-5: Implementing Call Coverage in CiscoUnified Communications Manager

Complete ihi-, lab activ ity to practice what you learned in the related module.

Activity Objective

In this task, you will configure hunt groups that consist ofline groups, hunt lisls. and a huntpilot number with internal and external forwarding sellings for busy, no-answer, and no-call-coverage conditions. After completing ihis activity, you will be able to meet these objectives:• Configure call hunting, including line groups, hunt lists, and hunt pilots• Configure final forwarding on hunt exhaustion

Visual Objectivefhe figure illustrates what you will accomplish in this activity.

Lab 4-5: Implementing Call CoverasCisco Unified Communications Mai

Required Resources

Configure line groups,hunt list, hunt pilot, andfinal forwarding

Ihese resources and equipment arerequired tocomplete this activity:

• Cisco Inificd Communications Manager cluster

• Student PC with X-Lite third-party freeware SIPsoftphone

• Cisco IP Phones

• Cisco IOS MGCP gatewav

• PSTN with PSTN phone

Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8 0 ) 2010 Cisco Systems. Inc.

Page 825: CIPT1_VOL_1&2

^

Task 1: Create a Line Group and Add MembersIn this task vou will create two line groups and add members to the new line groups. You willcreate a IstLG line group and add directory numbers 2001 and 2003 to it and a2ndLG linegroup with directory number 2002 assigned to it.

Activity Procedure

Complete these steps:

Create a Line GroupStep 1 Choose Call Routing >Route/Hunt >Line Group and click Add New.Step 2 Fnter IstLG in the Line Group Name field.Step 3 For now, leave the distribution algorithm at the default (Longest Idle Time). Leave

the hunt options for Busy. No Answer, and Not Available at their default values(Try Next Member; Then, Try Next Group in Hunt List).

Step 4 Change the Ring NoAnswer Reversion (RNAR) Timeout from its default value of10 seconds to 5 seconds.

Note This value might not beappropriate in a call center environment, however, in a classroom ortest environment, a shorter timeout enablesyou to validate call-distribution behavior morequickly.

Add Members to the Line Group

You will add the 200I and 2003directory' numbers to the linegroup.

Step 5 In the Available DN/Route Partition pane, choose 2001/Lobby-Phones and clickAdd to Line Group tomove ittothe Selected DN/Route Partition pane. Repeat thisstep to add 2003/Manager-Phones to Ihis line group.

Step 6 The order oftlie directory numbers in the Selected DN/Route Partition panedetermines the order in which the directory numbers are accessed in this linegroup.Change the order ofthe line group members so that 2003 isthe first member and2001 is the second member. Tochange the order, click a directory number and usethe Up and Down arrows orchoose Reverse Order of Selected DNs.

Step 7 Click Save to add the new directory numbers to the line group.

Step 8 Repeat the previous steps to create asecond line group named 2ndLG with member2002/Phones.

Activity Verification

Youhave completed thistaskwhen youattain thisresult:

• Iwo line groups with their respective members have been added toCisco UnifiedCommunications Manager. You can seethese twoline groups ifyouchoose Call Routing >Route/Hunt > Line Group and click Find.

) 2010 Cisco Systems, Inc. Lab Guide 57

Page 826: CIPT1_VOL_1&2

Task 2: Create a Hunt List andAdd Line GroupsIn this task, you will create ahunt list called Istlll. and add the Isll.G and 2ndI.G line groupsto it.

Activity Procedure

Complete Ihese steps:

Step 1 Go to Call Routing > RouU'/Hunt > Hunt List.

Step 2 Click Add New.

Step 3 In the Hunt List Name field, enter the name IstHL. In the Description field, enterFirst Hunt List.

Step 4 from Cisco Unified Communications Manager Group drop-down list, chooseDefault.

Step 5 Check the Lnable this Hunt List check box and click Save.

Step 6 Add the prev iously created line groups to Ihe new hunt list. Click Add Line Group.ihe Hum List Detail Configuration window appears.

Step 7 From the Line Group drop-down list, choose the IstLG line group, and ihcn clickSave. Click OK on the pop-up window. The line group name will appear in the HuntList Configuration window in theSelected Groups pane.

StepS Click the Add LineGroup button again, and repeat the previous step toadd theremaining line group. 2ndL(i. to the hunt list.

Note Cisco Unified Communications Manager accesses line groups in the order in which theyappearin the hunt list You canchangetheaccess order ofline groups, ifnecessary, bychoosing a line group from the Selected Groups listand clicking the Upor Down arrow ontrie rightside of the pane to move the line group up or down in the list.

Step 9 Click Save inthe Hunt List Configuration window. Then click OK on ihe pop-upthat reminds you lo reset the hunt list.

Step10 Click Reset to reset the hunt lisl. When thedialog window appears, click Reset, andthen click Close.

Activity Verification

You have completed this task when you attain this result:

• One hunt list thai contains two line groups has been added to Cisco UnifiedCommunications Manager, You can verify lhat by choosing Call Routing > Route/Hunt ~>Hunt Lisl and then clicking Find.

Task 3: Create a Hunt Pilot Number and Associate It with aHunt List

In this task,you will createa hunt pilol number. 2111,and assign it to the IstHL hunt list.

Activity Procedure

Complete these steps:

Step 1 Choose (all Routing > Route/Hunt > Hunt Pilot.

Step 2 Click Add New

58 Implementing Cisco Unified Communications Manager. Part 1 (CIPT1]v8 0 ©2010 Cisco Systems. Inc.

Page 827: CIPT1_VOL_1&2

Step 3

Step 4

Step 5

Enter 2111 in the Hunt Pilot Number field and Hunt Pilot 1 in the Description field.

Choose partition Phones from the Route Partition drop-down list.Assign the hunt pilot to the IstHL hunt list using the Hunt List field drop-downmenu.

Step 6 Click Save.

Activity Verification

You have completed this task when you attain this result:

• You created a hunt pilot number 2111 and assigned it to the hunt list:— Go toCall Routing >Route/Hunt >Hunt Pilot and click Find toverify that your

huntpilothas been createdcorrectly.

Task 4: Test Call DistributionIn this task, you will test and validate the call-distribution behavior to ensure that itoperates asdesired.

Activity Procedure

Complete these steps:

Step 1 Prom the IP phone with the directory number 2004 (Phonc4-.x), call the hunt pilotnumber 2111 andobserve the calldistribution behavior. Answer thecallwhen itrings on 2003.

Note Directory number 2001 should now bethe member with the longest idle time in the first linegroup (1 stLG) and therefore should ring first when the next call isplaced tothe hunt pilotnumber.

Step 2 Call 2111 again and verify that the call isfirst sent to 2001. Do not answer the call.Afier 5 seconds (RNAR timeout), thecall should besent to 2003. Again, do notanswerthe call.After another5 secondsthe call is sent to 2002.a memberofthesecond line group (2ndLG). The call ispassed on toamember ofthe second linegroup because "Try Next Member, Then, Try Next Group in Hunt List" is specifiedas the hunt option. The number 2002 will ring for 5 seconds, then hunting fails.

Step 3 To beable torun into a busy condition ona phone line, you need tosetthe busytrigger to I (at the Line Configuration page). This configuration disables callwaiting, allowing a directory' number lo receive only one call ata time and generatea busy signal for additional callers. Perform thefollowing steps toenable a busycondition on line 2001:

• Go to Device > Phone, click Find, and click Phonel-*.

• At the Phone Configuration page, clickline 1 to getto the Line Configurationpage.

• At the Line Configuration page,scroll down to the Multiple Call/Call Waitingsettings. Change the value ofthe BusyTriggerparameterto I.

• Click Save and then reset the line.

Step 4 Repeat the previous step for Phone3-;v.

>2010 Cisco Systems. Inc. Lab Guide 59

Page 828: CIPT1_VOL_1&2

Step 5 Place acall from 2003 to 2001 and keep the call open to gcncrale a busy condition.What do you expect will happen when you call the hunt pilot from 2004? Writedow nyour assumption and then testyourhypothesis.

Step 6 Hang up the call between 2001 and 2003. Spend a few moments experimenting withother line group distribution algorithms (Circular. Broadcast, orTop-Down) andother hunt options {Stop Hunting: Skip Remaining Members, and Cio Directly toNe\t Group: and Try Next Member, but Do Not Goto the Next Group).

Activity Verification

Youhave completed this task whenyou attain this result:

• Calls to the hunt pilot will hunt and achieve call distribution according to the configuredhuntoptionanddistribution algorithm.

Note Morespecificverification was part ofthe activity procedure.

Task 5 (Optional): Configure Final Forwarding for Busy and No-Answer Conditions

In thistask, youwill configure final forwarding on the hunt pilotnumber so lhal a call that isforwarded to the hunt pilotandthat is notanswered (because of no-answer or busv conditions)is forwarded to a local PSTN number. In a production nelwork. the final forwarding destinationis usually selto the number ofan auto-attendant or voice-mail system.

Activity Procedure

Complete these steps:

Stepl Choose (all Routing > Route/Hunt > Hunt Pilot, and then click Find.

Step 2 Choose 2111 logo to the Hunt Pilot Configuration window.

Step3 Inthe 1lunt forward Settings section, configure these final forwarding settings:

• Forward Hunt No Answer Destination: 2001

• Forward Hunt No Answer CSS: Phoncs_css

• Forward Hunt Busy Destination: 95554444

• Forward Hunt Busy CSS: Phones_css

• Maximum I lunt Timer: 12 seconds

Step 4 Click Save.

Step 5 Choose Call Routing > Route/Hunt > Line Croup, and click Find.

Step 6 Choose IstLG to go to the Line Group Configuration window.

Step 7 Set the call-distribution algorithm to Top Down, the hunt option for No Answer andNot Available to Try Next Member, Then, Try Next Group in Hunt Lisl. and thehunt option lor Busy to Try Next Member, Rut Do Not Go to Next Group.

Step 8 Click Save.

Step 9 From Phone4-.v (2004). call the hunt pilot number 2111 and do not answer the call.What do you expect will be the call-distribution and final forwarding behavior?

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems. Inc

Page 829: CIPT1_VOL_1&2

Write down your assumption and then test your hypothesis.

Step 10 Place acall from 2003 to 2001 and keep the call open, to generate abusy condition.From Phone4-,\. call the hunt pilot number 2111. What doyou expect will bethecall-distribution and final forwarding behavior? Write down your assumption andthen test your hypothesis.

Step 11 Hang up all calls.

Activity Verification

Youhave completed thistaskwhen youattain theseresults:

• When not answering the call, final forwarding todirectory number 2001 isperformed after12 seconds ofhunting. AtPhonel-.r, "Forwarded for 2111" appears onthe display.

• When Phone 1and Phone3 arebusy, the call will notbesent to thenexl group (2002) butwill be forwarded to the local line ofthe PSTN phone.

Cleanup

To prepare for future labs, follow the procedure tliat was described in the previous task tochange the Busy Trigger parameter atline 2001. This time set the parameter back to2.

)2010 Cisco Systems, Inc. Lab Guide

Page 830: CIPT1_VOL_1&2

Lab 5-1: Implementing Media ResourcesComplete this lab activity to practice whatyou learned in the related module.

Activity ObjectiveIn this activity, you will configure media resources in Cisco Unified Communications Managernd control access lothese media resources. After completing this activity, you will be able to

meet these objectives:

Add a software conference media resource in Cisco Unified Communications Manager

Configure a hardware conference media resource in Cisco IOS router and add il to CiscoL'nified Communications Manager

Configure Meet-Me conferences inCisco Unified Communicalions Manager

Manage MOH audio files

Configure multicast MOII

Implement media resources access control

Visual Objectivefhe figure illustrates whatyou will accomplish in this activity.

Lab 5-1: Implemenl

Configure media resources.• MOH

• Hardware conference bridge• Software conference bridge

Implement media resource access

c_c.v-> Icontrol

Required ResourcesThese resources and equipment are required to complete this activity:

• Cisco Unified Communications Manager cluster

• Student PC with MOH audio file

• Cisco IP Phones

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 )2010 Cisco Systems, Inc.

Page 831: CIPT1_VOL_1&2

• Cisco IOS MGCP gateway

• PSTN with PSTN phone

Command List

Thetable describes thecommands thatare used in this activity.

DSP Farm Cisco IOS Commands

Command Description

voice-card cardnuwber Enters voice-card configuration mode to configure itsresources

dsp services dspfarm Configures DSPfarm servicesfora voice card

seep Enables SCCP and its related applications (transcodingandconferencing}

seep local interface Selects the local interface that the SCCP applicationsshould use to register with Cisco Unified CommunicationsManager

scop ccm CCM ipaddresspriority

Adds the Cisco Unified Communications Manager server tothe list of available servers and sets its priority

dspfarm transcoder maximumsessions

Specifies the maximum numberoftranscoding sessions tobe supported by a DSP farm

dspfarm confbridge maximumsessions

Specifies the maximum numberofconcurrent conferencesessions for which DSP farm resources should be allocated

dspfarm Enables DSP farm services

Task 1: Add a Software Conference Media Resource in CiscoUnified Communications Manager

In this task, you will add a software conference media resource inCisco UnifiedCommunications Manager and activate theCisco IPVoice Media Streaming Applicationservice.

Activity Procedure

Complete these steps:

Activate the Cisco IP Voice Media Streaming Application ServiceStep1 In theCisco Unified Serviceability window, go to Tools> ServiceActivation.

Step 2 Choosethe firstnode (10Jf.1.1) from the Serverdrop-down menu.

Step 3 Activate the Cisco IP Voice Media Streaming App service.

Note The Cisco IP Voice Media Streaming App service can be activated on multipleservers.

Configure the Software Conferencing Media ResourceStep4 In the Cisco Unified Communications ManagerAdministration, go to Media

Resources > Conference Bridge and click Find.

Step 5 You should see one software conference bridge per server. These servers aregenerated automatically duringinstallation, with a description of CMJservernameas entered during installation). The name is usually CFB_2 for the first installed

>2010 Cisco Systems. Inc. Lab Guide 63

Page 832: CIPT1_VOL_1&2

server. CFR_3 for the next installed server, and so on. Fhe conference bridges arerunning only when the Cisco IPVoice Media Streaming App service isactivated onthe appropriate server.

Step 6 Click the conference bridge name CFB_2 (the bridge ofthe publisher) toenter theConference Bridge Configuration window.

Step 7 Change the name lo SW-CFB CI CM1-a\

Step 8 Change the Description io SoftwareConferenceBridgeCIBCUCMl-v.

Step 9 Click Save.

Activity Verification

You havesuccessfully completed this task when you attain these results:

• In Tools > Service Activation, iheCisco IP Voiee Media Streaming Application service isactivated.

• In Media Resources ^ Conference Bridge, you can see the automatically generatedconference bridge.

• When you go lo Media Resources >Conference Bridge and click Find, vou seethatSW-CFBJXCMI-.r is registered.

• Iry io establish an ad-hoc conference withthree participants. Specifically, perform thesesteps:

Step 1 Establish a call from Phone2-vto Phone I-v.

Step2 At Phone2-.r. press ihe More softkey lo browse through theavailable softkeys. Pressthe Confrn softkey and dial 2003.

Step 3 At Phone3-.r. accept the call.

Step 4 At Phone2-.v. press the Confrn softkey.

Step 5 You should now have a conference with Phone I-r. Phone2-.v, and Photie3-r as

members. Use ihe ConfLisl softkey at Phone1-vand Phone2-.vto show theConference I ist. Notethat the creatorofthe conference can also remove participantsfrom the conlerence.

Task 2: Add a Hardware Conference Media Resource

In this task, you will configure a hardware conference media resource on router HQ-.rand addthe hardware conference media resource to Cisco Unified Communications Manager.

Activity Procedure

Complete these steps:

Configure a Cisco IOS Router as a Hardware Conference Media Resource

Step 1 Connect io your HQ-.r router and enter enable mode.

Step 2 Discover the current MAC address on the Fasll;.lhenielO/0 interface of yourtranscoder router and record il on the iine that follows the example. F.ntcrthe showinterface fastethernetO/0 command to see the output, which will he similar to thisexample. Make note of ihe MAC address that is shown in your output.

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems, Inc

Page 833: CIPT1_VOL_1&2

^H,

FastEthernetO/0 is up, line protocol is up

Hardware is AmdFE, address is O00f.34d9.0d0O (bia

000f.34d9.0d00]

(output truncated)

Write down the MAC address of your router:

Note You must use the MAC address of the interface on which SCCP will be enabled inthe nameoftheconference bridge, when using a Cisco IOS conference bridge. In this lab, theMACaddressis notrequired becausea Cisco IOS enhanced conference bridge is configured.

Step 3 Make router DSP resources available as ahardware conference bridge and havethem registered at your Cisco Unified Communications Manager system. In globalconfiguration mode, enterthissequence of commands:

voice-card 0

dspfarm

dsp services dspfarm

exit

seep local FastEthernetO/O.lxl

seep ccm 10.x.1.1 identifier 1 version 7.0+

seep ccm 10.x.1.2 identifier 2 version 7.0+

Note When entering theseep ccm command, use ? afterthe keyword version to find outwhichCisco Unified Communications Manager versions are supported by this Cisco IOS versionChoose the one that is closest to your Cisco Unified Communications Manager version.

SCCp

seep ccm group 1

associate ccm 1 priority 1

associate ccm 2 priority 2

associate profile 1 register HW-CFB_HQ-x

exit

Note Inthis lab, a Cisco IOSenhanced conference bridge is configured. Therefore, the name ofthe conference bridge can be freely chosen. When configuringa Cisco IOS conferencebridge, the name mustbe CFB<MAC >,where<MAC> is the MAC address of yourSCCPinterface (as determined in Step 2), without the dots. The name that is based on the outputin Step 2 for example, would be CFB000F34D90D0O.

dspfarm profile 1 conference

codec g711ulaw

codec g7llalaw

maximum sessions 2

associate application SCCP

no shutdown

exit

12010 Cisco Systems. Inc Lab Guide 65

Page 834: CIPT1_VOL_1&2

Add the Cisco IOS HardwareConference Media Resource to Cisco Unified CommunicationsManager

Step 4 Connect to the publisher and. inCisco Unilied Communicalions ManagerAdministration, choose .Media Resources >Conference Bridge toopen the Findand List Conference Bridges page.

Steps Click Add New.

Step 6 FromIhe Conference Bridge Iype drop-down menu, choose Cisco IOS EnhancedConference Bridge.

Step 7 Forthe conference bridge name,enter the nameof your conference bridge asspecified at the Cisco IOS router in the associate profile command (II\V-CrBJ1Q-x).

Tip The name of the media resource is case-sensitive

Step 8 For the Description, enler Hardware Conference Bridge CFBIIQ-.v.

Step 9 Choose Default for the Device Fool.

Step 10 Choose Non Secure Conference Bridge for the Device Security Mode.

Step 11 Click Sa\e.

Activity Verification

You ha\e successfully completed this task when you attain these results:

• Connect to \our conference bridge router HQ-.r and enter ihe show seep command. Verifvlhat the Conferencing Oper State is Active and that the TCP Fink Status is Connected.

• Fnter the show seep ccm group 1 command. Verify tliat the group is associated with bothCisco Unified Communications Managers and the dspfarm profile.

• Fnter the show dspfarm profile 1 command. Verily the status, number of supportedsessions, and the lisl of supported codecs.

• When you go to Media Resources > Conference Bridge and click Find, vou see HW-CFB_HQ-.r registered.

Task 3: Configure Meet-Me Conferences in Cisco UnifiedCommunications Manager

In this task. \ou will configure Cisco Unified Communicalions Manager to support Meel-Meconferences.

Activity Procedure

Complete these steps;

Step 1 In Cisco Unitied Communications ManagerAdministration. go to (.'all Routing >Meet-Me Number/Pattern.

Step 2 Click Add New.

Step 3 In the Meet-Me Number Configuration window, enter the following parameters:

• Meet-Me Number Configuration: 45XX

• Description: Meet-Me Range

66 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) v8.0 © 2010 Cisco Systems, Inc

Page 835: CIPT1_VOL_1&2

• Partition: Phones

Step 4 Click Save.

Activity Verification

You have successfully completed this task when you attain these results:

• You configured a Meet-Me number range in Call Routing > Meet-Me Number/Pattern.

• At Phonel-*. go off-hook and press the MeetMe softkey (use the More softkey to see allavailable softkeys). Dial a number from the MeetMe number range (for example, 4511). AMeet-Me conference will be opened.

• At all other phones (Phonc2-.r to Phone4-jc), join the Meet-Me conference by dialing theMeet-Me numberofthe previously openedconference (4511).

Task 4: Manage MOH Audio Filesin this task, you will add audio files toCisco Unified Communications Manager and use theaudio translator togenerate audio files thatcan beused by the MOH media resource.

Activity Procedure

Complete these steps:

Upload an MOH Audio FileStep 1 In the Cisco Unified Communications Manager Administration, go to Media

Resources > MOH Audio File Management.

Step 2 Click Upload File.

Step 3 Click Browse and choose a .wav file thatis stored onyourcomputer (forexample.Windows XP Logon Sound.wav inC:\WINDOWS\Media\). Alternatively, ask yourinstructor for a MOH .vvav file.

Note The filename must not contain spaces. Therefore you will have to copy the file first, rename

it, and then refer to the renamed file.

Step 4 Click Upload File.

Step 5 Waituntil the Statuschangesto Upload Successful, then click Close.

Step 6 Update the browser page bynavigating again to Media Resources > MOII AudioFile Management. Theuploaded fileshould nowbeshown in the file list anditsstatus should be Translation Complete.

Note The upload of MOH fileshas to be performedper server that provides MOH services. Inthislab, the IP Voice Media Streaming App service is only activated at the Publisher. However, it

is recommended that you always upload all MOH files to all servers. This ensures that theMOH files are in sync on all servers of the clusters when the IP Voice Media Streaming App

service is activated at another server at a later time,

Step 7 RepeatStep I to Step6 for the Subscriber by connecting to the Cisco UnifiedCommunications Manager Administration web page using the IP address oftheSubscriber in the URL (https://IO.v. L2/ccmadmin). After the file upload, close thebrowser window and connect back to the Cisco Unified Communications ManagerAdministration web page ofthe Publisher using the URL https://iO„r. l.2/cemadmin.

)2010 Cisco Systems, Inc. Lab Guide 67

Page 836: CIPT1_VOL_1&2

Note Uploading MOH files is theonly task performed from the Cisco Unified CommunicationsManager Administration web page, which only applies tothe server that is specified in theURL Usually per-server configuration tasks areperformed from the Cisco Unified OperatingSystem Administration web page

In general, all configurations performed from theCisco Unified Operating SystemAammistration web page applyonlyto the server that is specified in the URL. Allconfigurations performed from the Cisco Unified Communications ManagerAdministrationweb page apply to the wholecluster and not to an individual server (regardless which serverIP address is used in the URL)

Managing MOH files is the onlyexception. It has to be performedfrom the Cisco UnifiedCommunications Manager Administration web page but onlyaffects the server that isspecified in the URL

Add a New MOH Audio Source

Step 8 (io to Media Resources > Music On Hold Audio Source and click Find.

Step 9 You will seeoneentry (MOII Audio Stream Number 1—the SainpleAudioSource).Click Add New,

Step 10 Conligurea second MOH audio source with the following parameters:

• MOH Audio Stream Number: 2

• MOH AudioSourceFile: <Name ofpreviously uploadedfile fromStep 3 •

• MOII Audio Source Name: Custom MOH

• Pla\ continuous!) (repeat) check box: Activated

Step 11 Click Save.

Configure a Phone to Use the New Audio Source

Step 12 Go to V>e\ ice > Phone and click Find.

Step 13 Fnter the configuration for Phone I-.v.

Step 14 Change the L;ser Hold MOH Audio Source from <None> lo 2-Cuslom MOH.

Step 15 Sa\e \our changes and reset the phone.

Note The default User Hold MOH Audio Source and Network Hold MOH Audio Source value is 1

Bymodifying the User Hold MOH Audio Source value at Phone1-x only, the default MOH fileis played, unless the user at Phone1-x puts a call on hold.

Activity Verification

You have successfullx completed this task when you attain these results:

• You have uploaded a new MOH file in Media Resources > MOH Audio File Management.

• You have added a new MOH audio source for the uploaded MOII file.

• All phones use MOH audio source I for Network Ilold events. MOI 1audio source 2 is usedfor User Hold at Phonel-v. All other phones use MOH audio source 1 for User Hold.Perform the following steps to \erif\ your configuration:

Implementing Cisco Unified Communicalions Manager. Pad 1 (CIPT1) v8 0 © 2010 Cisco Systems, Inc

Page 837: CIPT1_VOL_1&2

Stepl

Step 2

Step 4

Steps

Establish acall between Phonel-* and Phone2-*. Press the Hold softkey at Phoncl-x. Tlie call to Phone l-jc is put on user hold and you should hear the uploaded MOHfile atPhone2-*. Press the Resume softkey atPhonel-* and keep the call open.

Press the Hold softkey at Phone2-jr. The call to Phonel-* is put on user hold and youshould hear the default MOH file atPhonel-*. Press the Resume softkey atPhone2-* and keep the call open.

Step 3 Press the Transfer softkey at Phonel-* and dial 2004. The call to Phone2-* is put onnetwork hold and you should hear the default MOH file at Phone2-*. Accept theincoming call at Phone4-*. Press the Transfer softkey at Phonel-* and keep thetransferred call (between Phone2-* and Phone4-*) open.

Click the Hold button atthe X-Lite application onPC-* (Phonc4-*). No MOH isplayed at Phone2-*. This is because MOH is not supported for the third-party SIPphone. Click the Hold button again al Phone4-* to resume the call. Keep the callopen.

Press the Hold softkey atPhone2-*. The call to Phone4-* isput on user hold and youshould hear the default MOH file at Phone4-*.

Note As you have seen during the activity verification, the MOH Audio Source is selected basedon the configuration of the party that puts the other party on hold. The third-party SIP phone(Phone4-x) can listen to MOH when being held, but no MOH is played ata phone held bythe third-party SIP phone.

Task 5 (Optional): Configure Multicast MOHIn ihis task, you will configure Cisco Unified Communications Manager to use multicast MOH

— rather than unicast MOH.

Activity ProcedureMM

Complete these steps:

M Enable Multicast MOH on Audio SourcesStep 1 In the Cisco Unified Communicalions Manager Administration, go to Media

Resources > Music On Hold Audio Source and click Find.

Step 2 Fnter the configuration ofMOH Audio Stream Number I and check the Allowmm Multicasting check box. Click Save.

Step 3 Repeat theprevious step forMOH Audio Stream Number 2.

i<" Enable Multicast MOH at the MOH ServerStep 4 Go to Media Resources >Music on Hold Server and click Find.

Step 5 You will see one MOH server perCisco Unified Communications Manager server.The\ havebeen automatically configured during installation ofthe server. Their

mm description is based on the name oftheserver as entered during installation. Clickthe MOI I server that is currently registered (MOH_2, the MOH server running on

M the publisher) toenter the MOH Server Configuration window.

Step 6 In die Multicast Audio Source Information pane, check the Enable Multicast Audio<*• Sources on this MOH Server check box.

Step 7 Verify that the BaseMulticast IP Address is 239.1.1.1.

""" Step 8 Set the Increment Multicast On parameter to IPAddress.

) 2010 Cisco Systems, Inc.

Page 838: CIPT1_VOL_1&2

Step 9 Verity that the Max Hops parameter for Multicast Audio Source I and 2 issel to 2

Step 10 ClickSave and. in the pop-up window, click OK.

Step 11 Click Reset and. in the pop-up window, click Reset and then Close.

Enable Multicast Routing in the Network

Step 12 Connect to \ our I \Q-.x router.

Step 13 Fnter global configuration mode and apply the following commands:ip multicast-routing

interface FastEthernetO/0.lxl

ip pirn sparse-dense-mode

exit

interface FastEthernet0/0.1x2

ip pirn sparse-der.se-mode

exi t

Note You must enable multicast routing at both theincoming interface (FaO/0 x01) and theoutgoing interface (FaO/0 1x2)

Activity Verification

Youha\e successful^ completed this task whenyou attain this result:

• When MOH is played, multicasl MOH. rather than unicast MOII, isused. To verify \ourconfiguration. >ou can watch the packets that are sent out on interface FastFthernetO/0.1*2.Perform the following steps for verification:

Step 1 At the HQ-* router, enter the following commands inglobal configuration mode:access-list 101 permit udp host lO.x.l.l 239.1.1.0 0.0.0.255

access-list 101 permit udp host lO.x.l.l any

access-list 101 permit ip any any

interface FastEthernetO/0.1x2

ip access-group 101 out

exit

copy running-config startup-config

Note This access listeffectively permits all IP traffic. You can use it to see the match counts peraccess list line In this lab, multicast MOH traffic will match the first access list line, and

unicast MOH traffic will match the second access list line. All other IP traffic will match the

third access list line.

Step 2 Cse the show access-lists 101 command several limes and look al the numberof

matches for each access list line:

Extended IP access list 101

10 permit udp host lO.x.l.l 239.0.0.0 0.255.255.255(452 matches)

20 permit udp host lO.x.l.l any(4 matches)

30 permit ip any any (8 matches)

70 Implementing Cisco Unrfied CommunicalionsManager. Part 1 (CIPTl) u8 0 © 2010 Cisco Systems. Inc

Page 839: CIPT1_VOL_1&2

Note At this stage, you should not see a significant increase in any access list line. Occasionally,the first access list line is incremented byabout 50 matches per second, butnotforlongerthan 10 to 15 seconds. Thiseffectcan be ignored forthe verification of multicast MOH.

Step 3 Keep yourTelnet sessionto HQ-* open.

Step 4 Establish acall between Phonel-* and Phone2-.v. Put the call on hold from any side.In your Telnet session to HQ-*, enter the show access-lists 101 command severaltimes. Although you expect multicast MOH tobe played, only the second access listline isincremented (by about 50matches persecond), while MOH isplayed at theheld phone. Obviously thephones still use unicast MOH.

Note Occasionally, thefirst accesslist line isalso incremented by about 50matches per second,but not longer than 10to15seconds. This effect canbe ignored for theverification ofmulticast MOH.

Note Multicast MOH is not used because for multicastMOH, MRGsand MRGLs are required,andthe Use Multicastfor MOH Audiocheck box at the MRG must be checked. MRGs andMRGLs are implemented inthe nexttask, so you will be ableto verify your multicast MOHconfiguration only inthe activity verification ofthe nexttask.

Task 6 (Optional): Implement Media Resources Access ControlIn this task, you will assign media resources toMRGs, assign MRGs toMRGLs, and assigndifferent MRGLs to different IPphones. Thiswill allow selective media resource allocation perde\ ice (phone)and enablethe use of multicast MOH.

Activity Procedure

Complete these steps:

Configure MRGsStep 1 InCisco Unified Communications Manager Administration, go to Media Resources

> Media Resource Croup and click Add New.

Step 2 In the Media Resource GroupConfiguration window, enter the followingparameters:

• Name: HVV-CFB_mrg

• Description: IOS Hardware Conference Bridge

Step 3 From the Available Media Resources, choose the Cisco IOShardware conferencebridge HWCFBJIQ-a.

Step 4 Click Save.

Step 5 Click Add New and enter following parameters:

• Name: S\V-CFB_mrg

• Description: Software Conference Bridge

Step 6 From the Available Media Resources, choose the software conference bridge SW-CFB_CUCM1-jc.

Step 7 Click Save.

© 2010 Cisco Systems. Inc. Lab Guide 71

Page 840: CIPT1_VOL_1&2

Step 8 Click Add New and enter following parameters:

• Name: Other-SW MRmrg

• Description: Other SW Media Resources: Annunciator, MoH, MTP

Step 9 From the Available Media Resources, choose ANN_2, MOII 2{Multicast| andMIP 2.

Note The software media resources that end with _3 are not active because the Cisco IPVoiceMedia Streaming App service has notbeen activated on the appropriate server (CUCM2-x;Therefore, there is no need to add them into any MRG.

Step 10 Check the I se Multicast fur MOII Audio (If at Least One Multicast MOHResource Is Available) check box.

Note This setting is required to allow MOH serversthatare partoftheMRG to use multicasting (ifenabled at the MOH servers).

Step 11 Click Save.

Configure MRGLs

Step 12 Go to Media Resources > Media Resource Group Fists and click Add New.

Step 13 In the Media Resource (iroup Listconfiguration window, enter H\V-S\V_mrgl forthe name.

Step 14 Fromthe Available Media Resource Groups, choose all groups and make sure toorder them as follows:

• HVV-CFB mrg

• SU-CFIimrg

• Other-SW-MR_mrg

Note The hardware conference bridgeshould be used before the softwareconference bridge,somake sure that the HW-CFB_mrg is listed before the SW-CFB_mrg Other media resource

types (MOH server, annunciator, and MTP) are made available by adding the Other-SW-MR_mrgl to the MRGL. The position of this MRG within the MRGL is not relevant because

this is the only MRG that contains such types of media resources.

Step 15 Click Save.

Assign the MRGLs to Phones

Step 16 Go to System > Device Pool and click Find and choose Default.

Step 17 Change the Media Resource (iroup Lisl from <None> lo HVV-S\V_inrgl.

Step 18 Click Save.

Step 19 Click Reset and reset all devices using this device pool.

Step 20 From the Related Links, choose Dependency Records and click Go. You will see arecord summan lhat indicates which device types (and their number) arc using thisdev ice pool.

Step 21 Click Record Tvpe Phone to see the list of phones that use this device pool. Notelhat Phonej-.i uses a different device pool (SubPub).

72 Implemenling Cisco Unified Communications Manager. Part 1 (CIPTl) v8.0 ©2010 Cisco Systems. Inc

Page 841: CIPT1_VOL_1&2

X

Activity Verification

You have successfullv completed this task when you attain these results:

• From Phone l-.v and from Phone2-.r. you can initiate ad hoc and Meet-Me conferences. Youcannot initiate ad hoc or Meet-Me conferences anymore from Phone3-.r.

• Verify that the hardware conference mediaresource is used before thesoftware conferencemedia resource, by performing the following steps:

Step 1 End all active calls.

Step 2 From Phonel-*. set up a Meet-Me conference at number450I. From Phonc4-*. jointhe Meet-Me conference by dialing 4501. At Phonel-.*, leave the Meel-Meconference by ending the call.

Note Phone4-x, the third-partySIP phone, cannot initiate conferences. However, by creating aMeet-Me conference from Phone2-x and dialing the Meet-Me number from Phone4-x, you

put a Meet-Me conference in place, with Phone4-x as the only member {after Phone1-x

drops out)

Step 3 In a Telnet session to HQ-x, use the show dspfarm dsp active command to verifythat the hardware conference bridge is used for the conference. Keep the call activeat Phone4-.r.

Step 4 Create another Meet-Mc conference from Phonel-j:, but this time use 4502 for thenumber. From Phone3-*. join the Meet-Me conference. At Phonel-*, leave theMeet-Me conference.

Note Phone3-x cannot create conferences because it does not have an MRGL assigned, and all

media resources are put into MRGs. However, the Meet-Me conference was created by

another phone, so a second conference is in place with Phone3-x as the only member (after

Phone1-x drops out).

Step 5 Again, use the show dspfarm dsp active command at HQ-* to verify that thehardware conference bridge is also used for the second conference, Keep the callactive at Phone3-*.

Step 6 From Phonel-*. call Phone2-*. At Phone2-*, create an ad hoc conference by addingPSTN-Phonc-* to the call. Use any valid PSTN number (such as 9-555-1234) to callthe PSTN phone.

Step 7 At HQ-.r, use the show dspfarm dsp active command again to verify tliat this thirdconference does nol use the hardware conference bridge (because the hardwareconference media resource was configured for a maximum of two conferencesessions). Because the ad hoc conference is operational, the software conferencebridge must be used (as desired).

StepS End all calls.

• When dialing an invalid number (for example, 4444) from Phonel-* or I'hone2-.v.you willhear an annunciator message. At Phone3-*. you only hear the appropriate call progresstone.

• When Phone3-.r is put on hold, only TOI1 is played at Phone3-*.

>2010 Cisco Systems, Inc Lab Guide

Page 842: CIPT1_VOL_1&2

Note Phorte3-x cannot listento MOH because it does not have an MRGL assigned and all mediaresources (including the MOH server) are put into MRGs. Therefore, Phone3-x does not

have access to any MOH server and TOH is played instead of MOH.

• When Phone2-* or Phone3-.v is put on hold, it hears MOII. Use the show access-lists 101command at HQ-x to verifv that multicast MOH is used this time.

74 Implementing Cisco Unified Communications Manager, Part1 (CIPT1) v8.0 © 2010Cisco Systems. Inc.

Page 843: CIPT1_VOL_1&2

«*

Lab 6-1: Configuring Cisco UnifiedCommunications Manager Native Presence

Complete this lab activity to practice what you learned in the related module.

Activity ObjectiveIn this aclivilv, vou will configure presence-enabled speed dials on the three Cisco IP phonesTwo of them"(Phone2-.r and Phone3-*) will also use presence-enabled call lists. Then you willapply presence policies to restrict presence subscriptions. After completing this activity, youwill be able to meet these objectives:

• Configure presence-enabled speed dials• Configure Cisco Unified Communications Manager to support presence-enabled call lists• Implement presence policies

Visual ObjectiveThe figure illustrates what you will accomplish in this activity.

Lab 6-1; Configuring Cisco UnifiedCommunications Manager Native Presence

Required Resources

Each phone monitorsstatus of other two

phones.

These resources and equipment are required tocomplete this activity:

• Cisco Unified Communications Manager cluster

• Student PC

• Cisco IP Phones

) 2010 Cisco Systems, Inc. Lab Guide 75

Page 844: CIPT1_VOL_1&2

Task 1: Configure Presence-Enabled Speed DialsIn this task, vou will eonligure presence-enabled speed dials for phones Phone2-v and Phone-.v. bach phone uill watch the first line ofthe oilier.

Activity Procedure

Complete these steps:

Configure Phone Button Templates for the IP PhonesStep 1 Nav igate to Device >Device Settings >Phone Button lemplate.Step 2 Choose the Standard 7%5 SCCP Template and click Copy.

Step 3 fnter Standard 7965 SCCP Presence as the name ofthe new template and. forphone button 3. chooseSpeed Dial BLF. ClickSave.

Step 4 Open the phone configuration for Phone2-.v.

Step 5 Choose the Standard 7%5 SCCP Presence Phone Button Template and click Save.Step 6 Click the Add a new RLF SI) link next to phone line 3.

Step 7 hnter 2003 in the Destination Held and click Save.

Step 8 Repeat Steps 4 through 7 for Phone3-* but enter 2002 at Ihe Destination field.

Verify the Need for Presence CSS

Step 9 \\ rite down the partitions lhat arc assigned lo the first directory numbers ofthefollowing phones:

• Phone2-.v:

• Phone3-.v:

Step 10 Place calK between phones and verify that you do not see presence information onihe corresponding presence-enabled speed dials.

Note You will not seepresence information because the watched directory numbers are inpartitions but no subscribe CSS isapplied tothe IP phones

Implement Subscribe CSS

Step 11 Create a CSS called Presence_css. which includes all partitions that were discoveredin Step 9.

Step 12 Open the phoneconfiguration for phones Phone2-\ and Phone3-\, scroll down to theProtocol Specific Infonnation iield and assign the previouslv created CSS as aSI BSCRIRF. Calling Search Space.

Step 13 Reset both phones.

Step 14 Place calls between phones and verify lhal you now see presence information on thecorresponding presence-enabledspeed dials.

Note When implementing presence in anenvironment that already has partitions in use (becauseofcalling-privilege implementation), presence isalsoaffected bythese partitions Therefore.subscribe CSS must beassigned even if norestrictions should beapplied topresence.

76 Implementing Cisco Unified Communications Manager, Part 1(CIPTl) v8 0 ©2010 Cisco Systems Inc

Page 845: CIPT1_VOL_1&2

Activity Verification

You have completed this task when you attain these results:• Phone2-.x and Phone3-.t see accurate presence information atthe presence-enabled speed

dials.

Task 2: Implement Presence-Enabled Call ListsIn this task, you will configure presence-enabled call lists.

Note The presence-enabled call lists feature isnot available atolder Cisco Unified IP phonemodels such as the Cisco Unified IP Phone 7940 and 7960 models.

Activity Procedure

Complete these steps:

Enable Presence-Enabled Call ListsStep 1 Place acall from each phone to the other two phones and do not answer the call.Step 2 Go to System >Enterprise Parameters and enable the BLF-" for Call Lists

enterprise parameter in Cisco Unified Communications Manager Administration.

Step 3 ClickSave and Reset.

Step 4 On the Phone2-* and Phone3-*, press the Directory button and choose MissedCalls.

Step 5 You should see the presence status also onthe call lists.

Step 6 Press the Directory button at the Phonel-x and choose Missed Calls. Observe thatpresence infonnation is not available to this phone. This is because you have notconfigured a Subscribe CSS for thisphone.

Step 7 Assign the Presence_css asthe Subscribe CSS for Phonel-*.

Step 8 Repeat Step 6for Phonel-* and verify that presence-enabled call lists are nowvisible for Phonel-*.

Note Presence-enabled calllistsalso require the subscribeCSS when the watched directorynumbers are in partitions. Asubscribe CSS wasalready assigned toall phones, in theprevious task

Activity Verification

Youhave completed thistaskwhen youattain this result:

• At Phonel-*. Phone2-.v and Phone3-*. you can viewpresenceinformation in call lists.

Task 3 (Optional): Configure Presence PoliciesIn this task, you will limit presence visibility by implementing presence policies. You willconligure presence groups to control presence visibility for call lists.

>2010 Cisco Systems. Inc. Lab Guide 77

Page 846: CIPT1_VOL_1&2

Activity Procedure

Complete these steps:

Implement Presence Policies

In this section, you will apply the following presence policies:

• The manager phone (Phonc3-.v) should be able to see presence-enabled call list infonnationfor all other phones.

• All other phones will have access topresence-enabled call-list information between eachother but not for the manager phone.

• The employ ee phone (Phone2-*) will still be able io use the presence-enabled speed dial.

follow these steps to implement presence policies for speed dials:

Step1 \av igate to System > Presence Croup andclick Add New.

Step 2 At the Name Held enter Managerpg.

Step 3 Select the Standard Presence group, choose Allow Subscriptions from theSubscription Permission drop-down menu, and click Save.

Step 4 In the Related Links menu, leave Back to Find/List selected and click Go.

Step 5 Click Find and open the Standard Presence (iroup configuration.

Step 6 Select Manager psand choose Disallow Subscriptions from the SubscriptionPennission drop-down menu, and click Save.

Step 7 Open the Configuration page for Phone3-.v.

Steps Choose Line [1|—2003 in Manager-Phones.

Step 9 At the Line Configuration window for line 2003. choose Manager pg from thePresence Group drop-down menu.

Step 10 Click Save and Reset.

Activity Verification

You have completed this task when vou attain this result:

• Presence subscriptions work as described in theactivity procedure.

78 Implementing Cisco Unifed Communications Manager, Part1 (CIPT1) v8.0 © 2010Cisco Systems, Inc

Page 847: CIPT1_VOL_1&2

Lab 6-2: Configuring Cisco Unified MobilityComplete this labactivity topractice what youlearned in the related module.

Activity ObjectiveIn Ihisactivity, you will implement Mobile Connect(Tasks I to 4) and MVA(Tasks5 to 7).Afler completing this activity, you will be able to meet these objectives:

Add the Mobility softkey to IP phones

Associate an end-user account with the IP phone and enable the use of mobility

Configure remote destination profiles and remote destinations

Enable MVA

Configure Cisco Unified Mobility media resources

Configure the Cisco IOS gateway for Cisco Unified Mobility

Visual ObjectiveThe figure illustrates what you will accomplish in this activity.

Lab 6-2: Configuring Cisco UnifiedMobility

Implement call applicationproviding Mobile VoiceAccess through IVRVXML.

Required Resources

Allow remote

destinations (mobilephone, home officephone) to be used foroffice calls.

These resources and equipment are required to complete this activity:

• Cisco Unified Communications Manager cluster

• Student PC

• Cisco IP Phones

• Cisco IOS gateway (MGCP and H.323)

• PSTN with PSTN phone

) 2010 Cisco Systems, Inc. Lab Guide 79

Page 848: CIPT1_VOL_1&2

Task 1: Add the Mobility Softkey to IP PhonesIn this task, you will configure a softkcv template to include the Mobility softkey and applv thesoftkey template to an IP phone.

Activity Procedure

Complete these steps:

Configure a Softkey Template with the Mobility Softkey

Step 1 in Cisco Unified Communications ManagerAdministration, navigate to the Device> Device Settings > Softkey Template menu and click Find.

Step 2 Locate and click the Copy icon to the right ofthe Standard User.

Step 3 l.nter the name Standard User Mobility.

Step 4 Hnter Mobility Softkey Template for the Description and click Save.

Step 5 from the Related Links, choose Configure Softkey Layout and click Go.

Step 6 Verifv that On Hook is chosen in the Select a Call State to Configure drop-downmenu. Click the Mobility entrv in tlie Unsclcctcd Soflkcys pane and move il to theSelected Softkeys pane by using the arrow link.

Step 7 Save tlie conllguration.

Step 8 Repeat the previous steps to add the Mobility softkey lo tlie Connected call slate.

Assign the Softkey Template to the IP Phone

Step 9 Navigale lo Device > Phone and click Find.

Step 10 Choose Phone3-.v.

Step 11 Choose Standard User Mobility from the Softkey lemplate drop-down menu.

Step 12 Click Save and click OK in the pop-up window.

Step 13 Reset the phone.

Activity Verification

You have completed this task when um attain these results:

• Press the Mobility Softkcv on Phone3-r. 'fhe "You are not a valid Mobile User" errormessage should be displayed.

Task 2: Associate an End User Account with the IP Phone and

Enable the Use of MobilityIn this task, vou will configure an exisling end-user account for Cisco Unified Mobility andassociate the user with an office phone.

Activity Procedure

Complete these steps:

Configure an End User for Device MobilityStep 1 Navigate to the User Management > Lnd User and click Kind.

Step 2 Choose user I seri.

Step 3 In the Mobility Infonnation area, cheek the hnable Mobility check box.

Implementing Cisco Unified Communications Manager. Part1 (CIPT1) vS.O © 2010Cisco Systems, Inc

Page 849: CIPT1_VOL_1&2

Step4 Change the Remote Destination Limit to 1.

Step 5 Click Save.

Configure the Office Phone to Be Owned by the EndUserStep6 Navigate to Device > Phone andclickFind.

Step 7 Choose Phone 2-x.

Step 8 In the Device Information pane choose User3 from the Owner User ID drop-downmenu.

Step 9 Click Save and click OK in the pop-up window.

Step 10 Reset the phone.

Activity Verification

Youhave completed thistaskwhen youattain these results:

• End-user User3 is enabledfor Device Mobility and assigned to Phone3-.x {thatis. the officephone ofthe user) as the owner.

• Press the Mobility Softkey on Phone3-x The"NoMobile Remote Destination found" errormessage should be displayed.

Task 3: Configure Remote Destination Profiles and RemoteDestinations

In thistask, youwillconfigure remote destination profiles andremote destinations, fhe remotedestination profile is a virtual phone that shares its line withthe office phoneofthe user. Theremote destination profile represents theassociated remote destinations (that is. PSTN numberssuch as mobile phone or home phone).

Activity Procedure

Complete these steps:

Configure a Remote Destination Profile

Step 1 Navigate to Device> DeviceSettings > Remote Destination Profile and clickAddNew.

Step 2 Lnter the following parameters:

Name: User3-rdp

Description: RDP of User3

UserID:User3

Device Pool: Default

Calling Search Space: Phones_css

Privacy: On

Rerouting Calling Search Space: Phones_css

i 2010 Cisco Systems, Inc. Lab Guide

Page 850: CIPT1_VOL_1&2

Note TheRerouting Calling SearchSpace parameter is theCSSthatis used for ringing theremote destination when a call is received at the office phone. The parameter is also used

for handing calls that are active at the office phone to a remote destination

The Calling Search Space parameter is the device CSS of the virtual phone that representsthe remote destinations In other words, this CSS is used when placing outgoing enterprisecalls from a remote destination. The MVA feature is used only later in this lab exercise(Tasks 5 to 7).

Step 3 Check the Ignore Presentation Indicators (internal calls only) check box.

Step 4 Click Save.

Step 5 Click Line 11]—Add a New DN.

Step 6 At the Direetorv Number Configuration window, enler 2003 for the Direetorv'Number. Then click in any other input field so lhal the conllguration of thisdireetorv number is loaded.

Step 7 Choose the Manager-Phones partition.

Step 8 tinier 52.v5553\\\ in the 1-.Menial Phone Number Mask.

Step 9 Click Save.

Step 10 Verify that User3-rdp shows up at the Associated Devices section.

Step 11 From the Related Links, choose Configure Device (User3_rdp) and click Go. toreturn to the Remote Destination Profile Configuration window.

Configure a Remote Destination

Step 12 At the Assoeialed Remote Destinations pane, click Add a New RemoteDestination

Step 13 timer the name Lser3_home.

Step 14 tinier the Destination Number 916(165554444.

Step 15 Check the Mobile Phone check bo\.

Note This parameter allows or disallows calls that are active al the office phone to be handed

over to the remote destination

Step 16 Verifv thai ihe Enable Mobile Connect check box is checked.

Note This parameter allows or disallows the remote destination to ring when a call is received at

the office phone.

Step 17 Click Save and click OK in the pop-up window.

Step 18 In the .Association Information pane check the check box at the right of Line |1|—2003 in Manager-Phones.

Step 19 Click Sa>e and click OK in the pop-up window.

Step 20 Navigate to Call Routing > (lass of Control > Calling Search Space and selectthe To-Phones_css.

Step 21 Add the Manager Phones Partition to this Calling Search Space and click Save.

Implementing CiscoUnified Communications Manager, Part I (CIPT1] vB.O © 2010 CiscoSystems, Inc

Page 851: CIPT1_VOL_1&2

Note For the verification of this lab, you need to allow calls from the PSTN to the Manager phone(Phone3-x).

Activity Verification

You have completed this task when you attain these results:• Verify that both the office phone and the PSTN phone ring when internal calls are made to

Phone3-.t:

Step1 from Phone2-x. make a call to 2003.

Step 2 The call should be presented to Phone3-x line 1and lo the PSTN phone (at line 2).

Step3 Answer thecallon the PSTN phone.

Step 4 Look at the line 1button on Phone3-x. Note the color is red, indicating that acall isactive at a remote destination on the shared line 2003.

Step 5 Hand the call over to the office phone by ending the call atthe PSTN phone and thenpressing the Resume softkey on Phone3-x.

Step 6 find the call.

• Verify that calls from the PSTN phone line 2(remote destination) are presented as callsfrom the office phone when calling internal directory numbers:

Step 1 At the PSTN phone, press the National button toplace a call with a long distancecalling number, anddial 152x5553002.

Step 2 Verify that the call ispresented with the internal number of Phone3 (2003) atthereceiving phone (Phone2-x).

Step 3 While Phone2-x isringing, look al the line 1button onPhone3-x. Note that the coloris red. indicating thatthe remote destination hasa call. End the call onthe PSTNphone.

• Verity that cails that are made from PSTN phones to Phone3-* will ring at2003 and at theremole destination (PSTN phone line 2).Verify thattheremote phone (PSTN phone line 2)is showing the callerID ofthe PSTN phonethat called Phone3-x.

Step 10 From the PSTN phone line 1.make a call to Phone3-x (151x5553003).

Step 11 fhe call should be presented to Phone3-* line l and to the PSTN phone (at line 2).

Step 12 Check thecallerIDofthe call ringing at the PSTN phone line2. ThecallerIDshould be the number ofthe PSTN phone fine 1.

Step 13 End the call without answering.

Note In many countries, youare notallowed to set the calling number ofoutgoing PSTN callsto anumber that is different from your actual PSTN number. Therefore, the preservation of thecalling number formobile connectcallsdepends on legalregulations or policies of the PSTNprovider.

• Verifv that the officephonecan hand an answered call over to the PSTN phone:

Step 1 From Phone2-.t.make a call to 2003. The call should be presented to Phone3-.r line Iand PS'fN phone line 2.

Step 2 Answer the call at Phonc3-.x.

©2010 CiscoSystems, Inc LabGuide 83

Page 852: CIPT1_VOL_1&2

Step 3 L'se the More softkcv- tonavigate to the Mobility softkey.

Step 4 Press the Mobility softkcv. Press the Selectsoftkey to send thecall to the PSTNphone.

Step 5 Answer the call on tlie PS IN phone.

Step 6 Keep the call active between Phone2-.v and the PSTN phone, and make a call fromPhone3-.i to 2001. answer the call on Phone I-v.

Step 7 Phone2. which is connected to the PSTN phone, and Phonel.which is connected toPhone3. should both show a connection wilh 2003.

Step 8 Terminate all calls.

Task 4: Configure Ring Schedules and Access Lists for RemoteDestinations

In this task, vou will configure a ring schedule to ring the remole destination only during aspecified time range. Further calls from PSTN phone line 9 (emergency) will beblocked evenduring the allowed time schedule.

Activity Procedure

Complete these steps:

Configure an Access List

Step 1 Open the I'ser Web Page (htlps://l(U.I. l/ccmuser) and log on User3

Step 2 Nav igate to I ser Options > Mobility Setting > Access Lisl and click Add New.

Step 3 Enter the Access List Name ACL911.

Step 4 Make sure the Blocked radio button is selected and click Save.

Step 5 C lick Add Member and enter 911.

Step6 Click Save.

Configure a Ring Schedule for the Remote Destination

Step 7 Navigate to I'ser Options > Mobility Setting > Remote Destinations and clickFind.

Step 8 Open the configured remote destination.

Step 9 At the Ring Schedule Pane, choose the As Specified Below radio button.

Step 10 Checkall checkboxes from Monday to Friday and specify09:00 to 18:00 as beginand end times.

Apply the Access List to the Remote Destination

Step 11 At the \\ hen receiving a call during the above ring schedule pane, choose the Donot ring this destination if caller is in radio button and choose the ACL911 accesslist from the drop-down menu.

Step 12 Click Save.

Activity Verification

You have completed this task when vou attain these results:

Step 1 Verifv that the current dale and lime lhat is displayed on Phone3-.v is within Ihespecified schedule (Monday through Friday. 9:00 to 18:00).

84 Implemenling Cisco Unified Communications Manager. Part 1 (CIPT1) v8 0 ©2010 Cisco Systems. Inc

Page 853: CIPT1_VOL_1&2

Cleanup

Step 2 From the PSTN phone line 1. call Phone3-JC (152x5553003).Step 3 The call should be presented to Phonc3-x line 1and to the PSTN phone (at line 2).Step 4 From the PSTN phone line 6(emergency), call Phonc3-:v (151v5553003).Step 5 The call should be presented to Phone3-;t line 1but not to the PSTN phone line 2.Step 6 Navigate to User Options >Mobility Setting >Remote Destinations and click

Find.

Step 7 Choose the configured remote destination and set the Ring Schedule ofthe currentweekday toa value outside the current time (for example, 23:00 to23:05).

Step 8 Click Save.

Repeat Steps 2and 4. The remote destination (PSTN Phone line 2) should neverSteps

rim

To prepare for future labs, follow these steps to re-enable the remote destination at all times.Step 1 At the Remote Destination Configuration select All the time atthe Ring

Schedule pane and Ahvay ring this destination atthe When receiving a callduring the above ring schedule pane.

Step 2 Click Save.

Task 5: Enable MVAIn this task, you will activate the Cisco Unified Mobile Voice Access Service feature service.You will configure Cisco Unified Mobility service parameters toenable the MVA featureglobally, and then you will allow individual end users touse MVA.

Activity Procedure

Complete these steps:

Activate the Cisco Unified Mobile Voice Access ServiceStep 1 In Cisco Unified Serviceability, navigate toTools>Service Activation.

Step 2 Select the 10.x. 1.1 server and check Ihe Cisco Unilied Mobile Voice AccessService check box.

Step 3 Click Save.

Note The Cisco Unified MobileVoice Access Service can be activated only on the publisher

server.

Configure Cisco Unified Mobility Service Parameters

In the following steps, youwilt enable Enterprise Feature Access andwritedown thecorresponding feature access codes. Then you will enable MVA globally.

Step 4 Navigate to System > Service Parameters.

Step 5 Choose server KLv.l.l and service Cisco CallManager.

Step 6 Locate the Clusterwide Parameters (System—Mobility) section.

Step 7 Set the Enable Enterprise Feature Access parameter to True.

>2010Cisco Systems, Inc. LabGu'de

Page 854: CIPT1_VOL_1&2

Note Enterprise Feature Access allows Cisco Unified Communications Manager features such ashold, resume, transfer, and conference to be controlled from a remote phone by using DTMFtones

Step 8 Record the Clusterwide Parameters (System—Mobility) Enterprise Feature AccessCodes for the following features:

Feature

Hold

Exclusive Hold

Resume

Transfer

Conference

Feature Access Code

Step 9 Selthe Enable Mobile Voice Access and the Fnablc Enterprise Feature Accessparameter to True.

Step 10 Sa\e the configuration.

Configure End Users to Be Allowed to Use MVA

Step 11 Navigate to the I'ser Management > End Lser and click Find.

Choose user I ser3.Step 12

Step 13 in the Mobility Infonnation area, cheek the Enable Mobile Voice Access checkbox.

Step 14 Click Save.

Activity Verification

You have completed this task when vou attain these results:

• In Cisco I nified Serviceabilitv underTools > Control Center—Feature Services, the CiscoUnified Mobile Voice Access Service isactivated and running.

• The Sen,ice Parameters have been updated under Svstem > Service Parameters,asdescribed in the activity procedure.

• End-user User! is contigured to be allowed to use MVA.

Task 6: Configure Cisco Unified Mobility Media ResourcesIn this task, vou will configure the Cisco Unified Mobililv media resources that will be used bvMVA.

Activity Procedure

Complete these steps:

Step 1 Navigate to Media Resources > Mobile Voice Access.

Step 2 Enter 2999 for the Mobile Voice Access Directory Number.

Step 3 Choose Phones for the Mobile Voice Access Partition.

Implementing Cisco Unified Communicalions Manager. Part 1 (CIPTl) v8 i )20I0 Cisco Systems, Inc.

Page 855: CIPT1_VOL_1&2

Step 4 Choose the English United States locale in the list of Available Locales and moveit to the Selected Locales by using ihearrow link.

Step5 Save theconfiguration.

Activity VerificationYou have completed this task when you attain this result:• The resource is configured under Media Resources >Mobile Voice Access.

Task 7: Configure the Cisco IOS Gateway for Cisco UnifiedMobility

In this task, vou will configure the Cisco IOS gateway with acall application that allows PSTNcalls to be placed from the remote phone as ifthey originated from the office phone.Remember that vour Tl/El PSTN connection is MGCP-controlled. To direct calls to the IVRapplication, vou'will need to send calls that are received on Cisco Unified CommunicationsManager via the MGCP-controlled interface back to the gateway using H.323 signaling(hairpinning).

Activity Procedure

Complete these steps:

Configure H.323 Gateway Functionality for the IVR Application and HairpinningStep 1 Log in to the HQ-x gateway and enter the following commands in conllguration

mode.

voice service voip

allow-connections h.323 to h323

exit

applicationservice MVA http://IO .x. l. 1: 8080/ccmivr/pages/IVRMainpage.vxml

exit

Configure a POTS Dial-Peer for the MVA NumberStep 2 Configure an incoming VoIP dial peer for the MVA number (2998) and associate

the IVR call application with it.

dial-peer voice 2998 voip

service MVA

incoming called-number 2998

codec g711ulaw

dtmf-relay h245-alphanumeric

no vad

exit

Configure a VoIP Dial-Peerto the MVA Media ResourceStep 3 Configure a VoIP dial peer to enable the call application that is running in Cisco IOS

Software to contactthe MVA media resource in Cisco UnifiedCommunicationsManager.

dial-peer voice 2999 voip

destination-pattern 2999

i 2010 Cisco Systems, IncLab Guide 87

Page 856: CIPT1_VOL_1&2

Note The destination pattern must match the MVA directory number that is configured atthe MVAmedia resource The pattern does not need tomatch the last digits ofihe PSTN number thatis used forMVA (52x5553998 inthiscase).

session target ipv4:10.x.1.1

codec g7llulaw

dtimf-relay h24 5-alphanumericno vad

exit.

Step 4 Save the configuration to NVRAM.

Add the HQ-x Gateway in Cisco Unified Communications Manager as H.323 GatewayStep 5 Navigate to Device> Gateway and click Add New.

Step 6 Choose 11.323 Gatewav from the Gateway Type drop-down menu and click Next.

Step 7 Enter the followingparameters:

• Device Name: ICv.LlOl

• Description: HQ-.v(for Hairpinncd 11.323—MVA calls)

• Device Pool: Default

• Calling Search Space (Inbound Calls): To-Phones ess

Step 8 Click Save and Reset.

Step 9 Adda nev\ route pattern with the ItiNowing attributes:

• Roule Pattern: 2998

• Roule Partition: Phones

• Gateway/Route List: KLy.1.101

• Provide Outside Dial't one: In check

Step 10 Click Save.

CheckWhether the Remote Destination Is Recognized at the H.323 Gateway

It isimportant to prov ide the correct calling number lothe IVR application thai isconfiguredon the H.323 gatewav. Similar to Mobile Connect. MVA needs todetect thai the call is comingfrom a configured remote destination. If a remote destination cannot be detecled. the MVAcallerhasio authenticate to MVA by enteringa valid remotedestination numberand the PIN ofthe associaied user. If a remote destination is detected, only the PIN has lo be entered. Check ifthe remote destination is recogni/.ed bv performing the following steps:

Step 11 From PS IN phone line 2. dial 15Z\S553998.

Step 12 I isten to tlie IVR script. You will be prompted to enler your remotedesfinationnumber (916065554444) and your PIN (12345).

Step 13 End the call.

Implementing Cisco Unified Communications Manager, Part 1 (CIPTl) v8 0 ©2010 Cisco Systems, Inc.

Page 857: CIPT1_VOL_1&2

Note In this case, the remote destination was not recognized and therefore the remote destinationnumber had to beentered before being prompted for the PIN. This happens because allcalls from the PSTN arrive atCisco Unified Communications Manager through the MGCP-controlled interface.

If a call arrives at Cisco Unified Communications Manager and originates from a configuredremote destination number, thecalling number is transformed totheoffice extension (2003)by Mobile Connect. When sending the MVA call received from the remote destination to theIVR application, the application isno longer able to recognize the received call asa call froma remote destination becausethe calling number is 2003 instead ofthe actual remotedestination number. Asa consequence, the MVA user is prompted to entera valid remotedestination number before being asked for the PIN, ___

Configure Digit Manipulation toProvide Correct Calling Number Information tothe IVRApplication

In order tosend the original calling number ofthe remote destination to the IVR callapplication, you will configure voice translation rules at the H.323 gateway. The voicetranslation rule will match onthe four-digit directory number ofthe office phone and translatethis internally used office number tothe associated remote destination number.

Step 14 Log in tothe HQ-x gateway and enter the following commands in globalconfiguration mode

i

voice translation-rule 1

rule 1 /*20Q3$/ /916065554444/

exit

voice translation-profile mva-vtr

translate calling 1

exit

dial-peer voice 2998 voip

translation-profile incoming mva-vtr

end

Activity Verification

Youhave completed this task whenyou attain theseresults:

• An outgoing PSTN call can be placed from the remote phone butappears to be initiatedfrom the office phone.

Step 1 From PSTN phone line 2. dial 152x5553998.

Step2 Listen to the IVR script prompt. Theremote destination number (PS'fN916065554444) is recognized, and only the PIN is requested from the IVRscript.

Step3 Enter the PIN 12345 followed by #, when prompted by the IVRscript. Listen to theIVR script prompt.

Step4 Choose option 1 to initiate a call, from the remote phone to a PSTN destination, thatlooks like a call from the office phone.

)2010 CiscoSystems, Inc LabGuide

Page 858: CIPT1_VOL_1&2

Step 5 Enter a PSTN directory number as ilwould be entered from Phoncl-\ (for example9-911). followed bv #.

Step 6 Verifv that the incoming call that is received atthe PS'fN phone presents the fulldireetorv number ofPhone3-x. The call should be received al the PSTN phone atline 6. the emergenev line.

Step 7 Fnd the call.

• Make a cal! from anonremole destination and verify that the remote desfination isunknown.

Step 1 From PSTN phone line I. dial 152x5552998.

Step 2 The IVR script should now prompt for the remote destination. Enter your remotedestination 916065554444 and then your PIN. as prompted by Ihe script.

Step 3 Place a call to a PSl N destination (lorexample. 9-911). 'fhe call shouldbe receivedat the PSfN phone line 5 (emergenev): thecalling number should be51x5553003.

Step 4 End the call.

• Make a call from a nonremote destination loan internal phone number.

Step 5 From PS'fN phone line 1. dial 152x5552998.

Step 6 Log in bv entering your remote destination number and PIN.

Step 7 Place a call to an internal phone (2001).

Step 8 Verifv thai the call is received at Phone I-x. with the internal director) number ofPhone.Vx (2003) as the calling number.

Step9 End the call.

• Dial the MVA number again, and activate (option 2) and deactivate (option 3) MobileConnect capabilities via the IT'I.

Step 1 From PSTN phone line 2. dial 152x5552998.

Step2 Log in bv specifying \ our PIN. andchoose option 3 lo disable mobility forthisremote location.

Step 3 Fnd the call.

Step 4 From Phone2-.v. call 2003. Note lhal the call is not sent lo the remote destination.

Step5 End the call.

Step 6 From PS IN phone line 2. dial 152x5552998.

Step 7 I og in by specifying vourPIN. andchoose option 2 to re-enable mobility for ihisremote location.

Step 8 End the call.

Step 9 From Phone2-.\. call 2003. Note that the call is sent again to the remole destination.

Step 10 End the call.

• Dial the MVA number and use Enterprise Feature Access to place a call on hold and toresume the call.

Step 1 From PSTN phone line 2, dial 152x5552998.

Step 2 Log in b> specilv ing vour PIN,

Implementing Cisco Unified Communications Manager. Part 1 (CIPT1)v8 0 ©2010 Cisco Systems, Inc

Page 859: CIPT1_VOL_1&2

Step 3 Make a call to an internal phone (Phonc2-x).

Step 4 Accept the call at Phonc2-.x.

Step 5 Dial Feature Access Code*81 to place the call on hold. Phone2-.v shouldplay MOH.At Phone3-.v. the display indicates that the call at the remotephonehas been putonhold.

Step 6 Use FeatureAccess Code *83 to resume the call.

12010 Cisco Systems, Inc. Lab Guide

Page 860: CIPT1_VOL_1&2

Answer KeyTliecorrect answers and expected solutions for the activities lhat are described in this guideappear here.

Lab 2-1: Configuring Cisco Unified Communications ManagerInitial Settings

The solution is part ofthe activity procedure and verification.

Lab 2-2: Managing User Accounts in Cisco UnifiedCommunications Manager

'! he solution is part ofthe activitv procedure and verification.

Lab 3-1: Implementing IP PhonesIhe solution is pari of the activ itv procedure and verification.

Lab 4-1: Implementing PSTN GatewaysWhen vou complete this activ itv. your new HQ-.vrouter configuration will be similar to iheresults here, with differences that are specific to your device or pod:

card type tl 0 0

network-clock-participate wic 0

isdn switch-tvpe primary-ni

controller Tl 0/0/0

framing esf

linecode bBzs

clock source line

pri-group timeslots 1-8,24 service mgcp

description to PSTN

Note Some of these commands are default commands and therefore may not be shown

interface SerialO/0/0:23

no ip address

encapsulation hdlc

isdn switch-type primary-ni

isdn incoming-voice voice

isdn bind-13 ccm-manager

no cdp enable

voice-port 0/0/0:23

cciTi-mar.ager redundant-host 10.2.1.2

92 Implementing Cisco Unified Communications Manager, Part1 (CIPT1) vB.O © 2010Cisco Systems, Inc

Page 861: CIPT1_VOL_1&2

ccm-manager mgcp

no ccm-manager fax protocol cisco

ccm-manager music-on-hold

ccm-manager config server 10.2.1.1

no ccm-manager config server

Note The no ccm-manager config server command is a defaultcommand and therefore is not

shown.

mgcp

mgcp call-agent 10.2.1.1 2427 service-type mgcp version 0.1

mgcp rtp unreachable timeout 1000 action notify

mgcp modem passthrough voip mode nse

mgcp package-capability rtp-package

mgcp package-capability sst-package

mgcp package-capability pre-package

no mgcp package-capability res-package

no mgcp timer receive-rtcp

mgcp sdp simple

mgcp fax t3B ecm

mgcp fax t38 inhibit

mgcp behavior g729-variants static-pt

i

mgcp profile default

Lab 4-2: Configuring Cisco Unified Communications ManagerCall-Routing Components

The solution is part ofthe activity procedure and verification.

Lab 4-3: Implementing Digit ManipulationThe solution is part ofthe activity procedure and verification.

Lab 4-4: Implementing Calling Privileges in Cisco UnifiedCommunications Manager

The solution is part ofthe activity procedure and verification.

Lab 4-5: Implementing Call Coverage in Cisco UnifiedCommunications Manager

The solution is part ofthe activity procedure and verification.

Lab 5-1: Implementing Media ResourcesWhen you complete this activity, your new HQ-.v router configuration will be similar to theresults here, with differences that are specific to your device or pod:

>2010 Cisco Systems. Inc Lab Guide

Page 862: CIPT1_VOL_1&2

ip multicast-routing

voice-card 0

dspfarm

dsp services dspfarm

interface FastEthernetO/0.lxl

description HQ-x Servers

encapsulation dotlQ lxl

ip address 10.x.1.101 255.255.255.0

ip pin sparse-dense-mode

interface FastEthernet0/0.1x2

description HQ-x Phones

encapsulation dotlQ 1x2

ip address 10.x.2.101 255.255.255.0

ip access-group 101 out

ip helper-address lO.x.l.l

ip pirn sparse-dense-mode

seep local FastEthernetO/0.lxl

seep ccm 10.x.1.2 identif ier 2 version 7.0

seep ccm lO.x.l.l identifier 1 version 7.0

seep

seep ccm group 1

associate ccm 1 priority 1

associate ccm 2 priority 2

associate profile 1 register HW-CFB_HQ-2

dspfarm profile 1 conference

codec g711ulaw

codec g7iialaw

codec g729ar8

codec g729abr8

codec g729r8

codec g729br8

maximum sessions 2

associate application SCCP

access-list 101 permit udp host lO.x.l.l 239.1.1.0 0.0.0.255

access-list 101 permit udp host lO.x.l.l any

access-list 101 permit ip any any

Note The x has to be replaced by your pod number.

94 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1)v8.0 © 2010 Cisco Systems. Inc

Page 863: CIPT1_VOL_1&2

Lab 6-1: Configuring Cisco Unified Communications ManagerNative Presence

The solution is part ofthe activity procedure and verification.

Lab 6-2: Configuring Cisco Unified MobilityWhen you complete this activity, your new HQ-* router configuration will be similar to theresults here, with differences thatarespecific to yourdevice or pod:

voice service voip

allow-connections h323 to h323

i

voice translation-rule 1

rule 1 /*2003$/ /916065554444/

voice translation-profile mva-vtr

translate calling l

application

service MVAhttp://10.x.l.l:8080/ccmivr/pages/IVRMainpage.vxmli

dial-peer voice 2998 voip

translation-profile incoming mva-vtr

service MVA

incoming called-number 2998

dtmf-relay h245-alphanumeric

codec gTllulaw

no vad

dial-peer voice 2999 voip

destination-pattern 2999

session target ipv4:10.x.1.1

dtmf-relay h245-alphanumeric

codec g711ulaw

no vad

Note Tne x has lo be replaced by your pod number.

)2010 Cisco Systems, Inc Lab Guide 95

Page 864: CIPT1_VOL_1&2

96 Implementing Cisco Unified Communications Manager, Part 1 (CIPT1) vS.O ©2010 Cisco Systems, Inc