157
ศึกษาการทํางานของ VoIP กรณีศีกษา Cisco CallManager Study VoIP in case of Cisco CallManager ชัชชัย เหล่าภรตตระกูล Chatchai Laoprottrakul สารนิพนธ์ฉบับนี ้เป็นส่วนหนึ ่งของการศึกษา ตามหลักสูตรวิทยาศาสตรมหาบัณฑิต สาขาวิชาวิศวกรรมเครือข่าย บัณฑิตวิทยาลัย มหาวิทยาลัยเทคโนโลยีมหานคร ปีการศึกษา 2554

Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

  • Upload
    others

  • View
    1

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

ศกึษาการทาํงานของ VoIP กรณีศกีษา Cisco CallManager Study VoIP in case of Cisco CallManager

ชชัชยั เหล่าภรตตระกลู Chatchai Laoprottrakul

สารนิพนธฉ์บบันี้เป็นส่วนหนึ่งของการศกึษา

ตามหลกัสตูรวทิยาศาสตรมหาบณัฑติ

สาขาวชิาวศิวกรรมเครอืขา่ย บณัฑติวทิยาลยั

มหาวทิยาลยัเทคโนโลยมีหานคร

ปีการศกึษา 2554

Page 2: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

I

หวัข้อโครงงาน ศกึษาการทาํงานของ VoIP กรณีศกีษา Cisco CallManager

นักศึกษา ชชัชยั เหล่าภรตตระกลู

รหสันักศึกษา 5017660032

ปริญญา วทิยาศาสตรมหาบณัฑติ

สาขาวิชา วศิวกรรมเครอืขา่ย

พ.ศ. 2554

อาจารยผ์ู้ควบคมุ ผศ.ดร.ประวทิย ์ชุมช ู

บทคดัย่อ

ปจัจุบนัมกีารใชง้านเครอืขา่ยคอมพวิเตอรก์นัอยา่งกวา้งขวางในการสง่ขอ้มลูระหวา่งกนั

โดยเฉพาะอยา่งยิง่การเชื่อมต่อระบบแม่ขา่ยทีต่ ัง้อยูท่ ีส่าํนกังานใหญ่กบัผูใ้ชง้านทีอ่ยูส่าขาต่างๆ

ของบรษิทั นอกจากขอ้มลูทีจ่ะตอ้งสง่ถงึกนัแลว้ ยงัมกีารตติต่อสื่อสารดว้ยโทรศพัท ์ซึง่เป็น

ระบบทีแ่ยกจากกนั หากสามารถทาํการโทรผ่านเครอืขา่ยทีม่อียูไ่ด ้จะทาํใหอ้งคก์รสามารถลด

ค่าใชจ้่ายได ้และยงัทาํใหม้กีารใชง้านเครอืขา่ยทีม่อียูคุ่ม้ค่ามากขึน้

สารนิพนธฉ์บบันี้นําเสนอการทาํงานในการออกแบบและตดิตัง้ระบบโทรศพัทแ์บบไอพี

ของซสิโก ้โดยใชก้รณีศกึษาจากบรษิทัคุม้ภยั ซึง่เป็นบรษิทัประกนัทีม่สีาํนกังานสาขากระจาย

อยูท่ ัว่ประเทศไทย มเีครอืขา่ยเชื่อมต่อกบัระบบแม่ขา่ยทีส่าํนกังานใหญ่กบัสาํนกังานสาขาต่างๆ

โดยจะยกมาเพยีงสาขาทีต่ ัง้อยูท่ ีห่าดใหญ่ โดยปกตแิลว้จะใชโ้ทรศพัทจ์ากตูส้าขาทาํการโทร

ออกไปยงัระบบโทรศพัทส์าธารณะซึง่จะมค่ีาใชจ้่าย ในขณะทีส่าํนกังานใหญ่ทีก่รงุเทพฯ ไดใ้ช้

ระบบโทรศพัทไ์อพขีองซสิโกแ้ลว้ และไดเ้หน็ถงึประโยชน์ในการลดตน้ทนุบรษิทั ทางบรษิทัคุม้

ภยัจงึมนีโยบายในการเปลีย่นแปลงระบบโทรศพัทท์ีใ่ชอ้ยูม่าเป็นระบบโทรศพัทแ์บบไอพี

ทัง้หมด

Page 3: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

II

Project Title Study VoIP in case of Cisco CallManager Student Chatchai Laoprottrakul Student ID 5017660032 Degree Master of Science Program Network Engineering Year 2011 Thesis Advisor Asst.Prof.Dr.Prawit Chumchu

ABSTRACT

Currently computer network is widely using in transmitting information especially the connection between servers located in Head Quarter and users in branches. Beside the information, they have to call to others which is separated system. If they consolidate into the existing computer network, the company can deduct some expenses and boost the utilization on existing infrastructures.

This thesis presents the processes in design and implementation Cisco IP Telephony by using case study from Safety Insurance Public Company Limited which has links between main office and branches. For this thesis, the Hadyai branch will be focused. Usually they will use telephones that connect with PBX through Public Switched Telephone Network which has some expenses. Meanwhile the main office located in Bangkok has already been using Cisco IP Telephony and getting benefits of reducing cost. So the company gives policy to change existing telephone system in each branch to Cisco IP Telephony.

Page 4: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

III

Acknowledgment

This research project would not have been possible without the support of

many people. I wish to express my gratitude to my supervisor, Dr.Prawit Chumcho who was abundantly helpful and offered invaluable assistance, support and guidance from the initial to the final level enabled me to develop an understanding of the subject.

Lastly, I offer my regards and blessings to all of those who supported me in any respect during the completion of the project.

Page 5: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

IV

Table of Contents Page

Chapter 1 Project Overview ....................................................................................... 1 1.1 Introduction .............................................................................................. 1 1.2 Motivations .............................................................................................. 2 1.3 Objectives ................................................................................................ 2 1.4 Project Structure ....................................................................................... 2 1.5 Scope of Project ....................................................................................... 2 1.6 Advantages .............................................................................................. 3

Chapter 2 Background ............................................................................................... 4 2.1 Overview of Cisco IP Telephony .............................................................. 4

2.1.1 Cisco IP Network Infrastructure ................................................. 5 2.1.2 Quality of Service ...................................................................... 5 2.1.3 Call Processing Agent ................................................................ 5

2.1.3.1 CUCM Functions ........................................................ 6 2.1.3.2 CUCM Signaling and Media Paths .............................. 7

2.1.4 Communication Endpoints ......................................................... 9 2.1.5 Security ..................................................................................... 9

2.2 Deployment Models ............................................................................... 10 2.2.1 Single-Site Model .................................................................... 10 2.2.2 Multisite Centralized Call Processing Model ............................ 11 2.2.3 Multisite Distributed Call Processing Model ............................ 12 2.2.4 Clustering Over IP WAN Call Processing Model ..................... 13

2.3 Network Infrastructure ........................................................................... 13 2.3.1 LAN Infrastructure .................................................................. 15 2.3.2 WAN Infrastructure ................................................................. 15

2.3.2.1 WAN Quality of Service (QoS) ................................. 15 2.3.2.1.1 Traffic Prioritization ................................... 16 2.3.2.1.2 Link Efficiency Techniques ........................ 16 2.3.2.1.3 Traffic Shaping ........................................... 17

2.4 Gateways ............................................................................................... 18 2.4.1 Gateway Protocol..................................................................... 18

2.4.1.1 H.323 Protocol .......................................................... 18 2.4.1.2 Media Gateway Control Protocol (MGCP) ................ 18 2.4.1.3 Skinny Client Control Protocol (SCCP) ..................... 19 2.4.1.4 Session Initiation Protocol (SIP) ................................ 19

Page 6: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

V

Table of Contents (Continue) Page

2.5 Trunks .................................................................................................... 19 2.5.1 H.225 Trunk ............................................................................ 19 2.5.2 Intercluster Trunk .................................................................... 20 2.5.3 SIP Trunk ................................................................................ 20

Chapter 3 Design and Proof of Concept ................................................................... 21 3.1 Current System ....................................................................................... 21 3.2 Design .................................................................................................... 21 3.3 Experiments ........................................................................................... 23

3.3.1 Internal Calling ........................................................................ 23 3.3.2 External Calling ....................................................................... 26 3.3.3 CUCM Basic Features ............................................................. 30

3.3.3.1 Conferencing ............................................................. 31 Chapter 4 Cisco IP Telephony Implementation ........................................................ 36

4.1 Equiments List ....................................................................................... 36 4.2 Network diagram .................................................................................... 37 4.3 Details of Installation ............................................................................. 37 4.4 Configuration ......................................................................................... 40 4.5 Test and Verification .............................................................................. 40 4.6 Result ..................................................................................................... 40

Chapter 5 Conclusion .............................................................................................. 41 5.1 Overall Projects ...................................................................................... 41 5.2 Advantages of VoIP ............................................................................... 41 5.3 Disadvantages of VoIP ........................................................................... 43 5.4 Future Possible ....................................................................................... 44

Appendix ................................................................................................................. 45 Appendix A. Configurations of components in Chapter 3 ........................................ 46 Appendix B. Configurations of components in Chapter 4......................................... 67 Appendix C. SCCP Call Flows ...............................................................................138 References ..............................................................................................................148

Page 7: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

VI

Table of Figures

Page

Figure 2.1 Typical IP Telephony Deployment………………………………………...4

Figure 2.2 CUCM Signaling and Media Paths………………………………………...8

Figure 2.3 Single-Site Model…………………………………………………….…..11

Figure 2.4 Multisite Centralized Call Processing Model……………………….…....11

Figure 2.5 Multisite Distributed Call Processing Model…………………………..…12

Figure 2.6 Typical Campus Network Infrastructure……………………….………...14

Figure 2.7 Optimized Queuing for VoIP over WAN………………………………...16

Figure 2.8 Link Fragmentation and Interleaving (LFI)………….…………………...17

Figure 2.9 Traffic Shaping Mechanism……………………………………………....17

Figure 3.1 Current Safety Insurance network diagram…………………………....…21

Figure 3.2 Designed Network Diagram…………………………………………...…22

Figure 3.3 Designed Network Diagram for Proof of Concept…………………….....22

Figure 3.4 Overall Internal Call traffics……………………………...………………23

Figure 3.5 Internal Call Traffics (1).……………………..…..………………………23

Figure 3.6 Internal Call Traffics (2)………..…..……………………….……………24

Figure 3.7 Internal Call Traffics (3)………..………………………….…………..…24

Figure 3.8 Internal Call Traffics (4)………..……………….……………………..…24

Figure 3.9 Internal Call Traffics (5)………..……………………………………...…25

Figure 3.10 Internal Call Traffics (6)……………………………………………...…25

Figure 3.11 Internal Call RTP Stream Analysis (1)………………..………………...26

Figure 3.12 Internal Call RTP Stream Analysis (1)………..……………….………..26

Figure 3.13Overall External Call Traffics…………...….………………………..…..27

Figure 3.14 External Call Traffics (1)………………...……………………………...27

Figure 3.15 External Call Traffics (2)…………….…………………….……………28

Page 8: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

VII

Table of Figures (Continue)

Page

Figure 3.16 External Call Traffics (3)…………….……………………….…………28

Figure 3.17 External Call Traffics (4)…………………………..……………………29

Figure 3.18 External Call RTP Stream Analysis (1)………………………….…..….29

Figure 3.19 External Call RTP Stream Analysis (2)……………………………...….30

Figure 3.20 Conference Call Traffics (1)……………………………….…………....31

Figure 3.21 Conference Call Traffics (2)…………..……………….………………..31

Figure 3.22 Conference Call Traffics (3)……………………….…...……………….31

Figure 3.23 Conference Call Traffics (4)……………........................……………….32

Figure 3.24 Conference Call Traffics (5)………………………………………….....32

Figure 3.25 Conference Call Traffics (6)………………….………………………....32

Figure 3.26 Conference Call Traffics (7)……………………….…………………....33

Figure 3.27 Conference Call Traffics (8)………………….………………………....33

Figure 3.28 Conference Call Traffics (9)…………...………………….…………….33

Figure 3.29 Conference Call Traffics (10)………...………………...……………….34

Figure 3.30 Conference Call Traffics (11)…………………..……………………….34

Figure 3.31 Conference Call Traffics (12)……………………….…………………..34

Figure 3.32 Conference Call Traffics (13)…………………………………….……..35

Figure 3.33 Conference Call Traffics (14)……………………………….…………..35

Figure 3.34 Conference Call Traffics (15)……….………………………….…….…35

Figure 4.1 Network Diagram…………………….……………….………….…….…37

Figure C.1 Cisco ATA-to-CISCO CALLMANAGER…………........................…..139

Figure C.2 Cisco ATA-to-Cisco CallManager-to-Cisco ATA….………………..…142

Page 9: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

VIII

Table of Tables

Page

Table 3.1 Jitter Comparison between G.711 and G.729……………..........................30

Table 4.1 Equipments List……………..…………...………………………..……….36

Table 4.2 IP Address Assignment……….…..……...……………………….……….37

Table 4.3 Endpoint of IP Address Assignment…………..…………………….…….38

Table 4.4 Site Code Number ………………………...………………………...…….38

Table 4.5 Local Number List for COR...………...…………..………………..…..….39

Table 4.6 Domestic Number List for COR.……...…………..…………………...….39

Page 10: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

1

Chapter 1

Project Overview

1.1 Introduction

Voice over IP (VoIP) is a technology that allows voice conversations to be conducted over the Internet instead of the plain old telephone system (POTS) by using the existing network infrastructures to transmit voice packet through public network as Internet or private network as Intranet which can reduce operational cost. So it is interesting to global company or local company which has branches spread over.

VoIP telephone calls can be made either by using a Personal Computer (PC) connected to the internet, or by a standard telephone which will need to be connected to the internet using a special adapter. Also, newer IP/Broadband Telephones are available, which can connect directly to a cable modem or internet router.

Over the last few years, VoIP has become increasingly popular and is already starting to replace existing telephone networks, with some people and businesses choosing to cancel their traditional phone line and use VoIP instead. The main reason people and businesses are switching over to VoIP is because of the significant cost savings that can be made over a traditional service provider. Long distance and International calls are much cheaper, and VoIP Service providers do not have the extra burden and costs to maintain the exiting telephone networks, allowing them to provide their services at greatly reduced costs.

VoIP provides similar features to traditional phone systems, such as voicemail, call forwarding, call waiting, caller ID, call blocking etc. VoIP also offers new features which do not currently exist on traditional phone systems, for example, the ability to have a virtual number – a telephone number from any available area code. This allows you to receive calls from people outside your local calling area with the caller paying only for a local call.

Cisco is one of a leading network device brand. It has delivered quality network equipments for many years. When VoIP technology came out, Cisco introduced new products with voice over wired and wireless network. Now it is developed to communicate not only voice, it can leverage to video communication.

Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September, 1941 with an initial registered capital of Baht 1,000,000. Its early business concern was focused on underwriting non-life insurance.

Page 11: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

2

During the past sixty years, Safety Insurance has been providing society with a wide range of insurance schemes designed to ensure the most comprehensive protection. To achieve this, the company continually improves its well-distributed branch network and applies modern technology.

1.2 Motivations

Safety Insurance has many branches throughout Thailand. Every day they call to each other branches many times in a day, hundred times in a month. When they used traditional PBX, the expense was quite high. So they are interested in migrating traditional PBX to Cisco IP Telephony in order to communicate with other branches cheaper.

1.3 Objectives

The main purpose of this project is to reduce the expense from making calls between branches by replacing existing PBX and consolidate network infrastructures. Cisco IP Telephony is an interesting solution. So we can learn how to deploy Cisco IP Telephony. How does Cisco IP Telephony connect to others site.

1.4 Project Structure

The procedures of study Cisco IP Telephony is divided as following. Chapter 1: Project Overview Chapter 2: Background Knowledge Chapter 3: Design and Proof of Concept Chapter 4: Cisco IP Telephony Implementation Chapter 5: Conclusion

1.5 Scope of Project

Since Safety Insurance has many branches throughout Thailand and they are migrating traditional PBX to Cisco solution branch by branch, so this article will state only Hadyai branch which has already successful deployed.

Page 12: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

3

1.6 Advantages

• Able to understand the VoIP technology • Able to understand call processing • Able to deploy Cisco IP Telephony • Able to design Cisco IP Telephony system

Page 13: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

4

Chapter 2

Background

In this Chapter, I will describe concerned basic and fundamentals in deploying Cisco IP Telephony. How many deployment models? What are the factors for each model? These are the necessary information to consider and choose the suitable model for users.

2.1 Overview of Cisco IP Telephony

Cisco IP Telephony is a leading converged network IP Telephony solution for organizations that want to increase productivity and reduce the costs associated with managing and maintaining separate voice and data networks. The flexibility and sophisticated functionality of Cisco IP network infrastructure provides the framework that permits rapid deployment of Cisco IP Telephony.

Figure 2.1 Typical IP Telephony Deployment

Page 14: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

5

The foundation architecture for Cisco IP Telephony includes of the following major components:

• Cisco IP Network Infrastructure • Quality of Service • Call Processing Agent • Communication Endpoints • Security

2.1.1 Cisco IP Network Infrastructure

The network infrastructure includes public switched telephone network (PSTN) gateways, analog phone support, and digital signal processor (DSP) farms. The infrastructure can support multiple client types such as hardware phones, software phones, and video devices. The infrastructure also includes the interfaces and features necessary to integrate legacy PBX, voicemail, and directory systems. Typical products used to build the infrastructure include Cisco voice gateways (non-routing, routing, and integrated), Cisco IOS and Catalyst switches, and Cisco routers.

2.1.2 Quality of Service

Voice has strict requirements concerning packet loss, delay, and delay variation (also known as jitter). To meet these requirements for voice traffic, Cisco includes Quality of Service (QoS) features such as traffic classification, queuing, traffic shaping, compressed Real-Time Transport Protocol (cRTP), and Transmission Control Protocol (TCP) header compression.

2.1.3 Call Processing Agent

CUCM (CUCM) or CallManger is the core call processing software for Cisco IP Telephony. It builds call processing capabilities on top of the Cisco IP network infrastructure. CUCM software extends enterprise telephony features and capabilities to packet telephony network devices such as IP phones, media processing devices, voice gateways, and multimedia applications.

CUCM can be deployed according to one of the following models. The main factors to realize are the size, geographical distribution and functional requirements.

• Single-site call processing model In the single-site model, each site or campus has its own CUCM or cluster of

CUCMs to perform call processing functions. No voice traffic travels over the IP WAN; instead, external calls or calls to remote sites use the public switched telephone network (PSTN).

• Multisite WAN model with centralized call processing

Page 15: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

6

In the multisite WAN model with centralized call processing, the CUCM cluster resides at the main (or central) campus, and communication with remote branch offices normally takes place over the IP WAN. If either the central site or the IP WAN is down, the remote sites can continue to have service through a feature called Survivable Remote Site Telephony (SRST). The remote sites can also place calls over the PSTN if the IP WAN is temporarily oversubscribed, and we can interconnect a number of central sites through intercluster trunks.

• Multisite WAN model with distributed call processing In the multisite WAN model with distributed call processing, each site has its

own Unified CM cluster for call processing. Communication between sites normally takes place over the IP WAN, with the PSTN serving as a backup voice path. With this model, we can interconnect any number of sites across the IP WAN.

• Clustering over the IP WAN It is possible to deploy a single Unified CM cluster across multiple sites that

are connected by an IP WAN with QoS features enabled. To provide call processing redundancy, we can deploy backup servers either locally at each site or at a remote site across the WAN. Clustering over the WAN is well suited as a disaster recovery plan for business continuance sites or as a single solution for small or medium sites.

2.1.3.1 CUCM Functions

CUCM extends enterprise telephony features and functions to packet telephony network devices. These packet telephony network devices include Cisco IP Phones, media-processing devices, VoIP gateways, and multimedia applications. Additional data, voice, and video services, such as converged messaging, multimedia conferencing, collaborative contact centers, and interactive multimedia response systems, interact with the IP telephony solution through the CUCM application programming interface (API).

CUCM provides these functions:

o Call processing: Call processing refers to the complete process of originating, routing, and terminating calls, including any billing and statistical collection processes.

o Signaling and device control: CUCM sets up all the signaling connections between call endpoints and directs devices such as phones, gateways, and conference bridges to establish and tear down streaming connections. Signaling is also referred to as call control and call setup/call teardown.

o Dial plan administration: The dial plan is a set of configurable lists that CUCM uses to perform call routing. CUCM is responsible for digit analysis of all calls. CUCM enables users to create scalable dial plans.

Page 16: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

7

o Phone feature administration: CUCM extends services such as hold, transfer, forward, conference, speed dial, redial, call park, and many other features to IP phones and gateways.

o Directory services: CUCM uses its own database to store user information. User authentication is performed locally or against an external directory. Directory synchronization allows for centralized user management. Directory synchronization allows CUCM to leverage users already configured in a corporate-wide directory. Microsoft Active Directory (2000 and 2003), Netscape 4.x, iPlanet 5.1, and Sun ONE 5.2 directory integrations are supported. The local CUCM database is a Lightweight Directory Access Protocol (LDAP)-compliant database (LDAPv3) component in the IBM Informix Database Server (IDS).

o Programming interface to external applications: CUCM provides a programming interface to external applications such as Cisco IP SoftPhone, Cisco IP Communicator, Cisco Unified IP Interactive Voice Response (IP IVR), Cisco Personal Assistant, Cisco Unified Personal Communicator, and CUCM Attendant Console.

o Backup and restore tools: CUCM provides a Disaster Recovery System (DRS) to back up and restore the CUCM configuration database. The DRS system also backs up call details records (CDR), call management records (CMR), and the CDR Analysis and Reporting (CAR) database.

2.1.3.2 CUCM Signaling and Media Paths

CUCM uses SIP or SCCP to communicate with Cisco IP Phones for call setup and teardown and for supplementary service tasks.

After a call has been set up, media exchange occurs directly between the Cisco IP Phones across the IP network, using the Real-Time Transport Protocol (RTP) to carry the audio. CUCM is not involved in a call after the call has been set up. If the CUCM server were unplugged during the duration of the call, users would not notice unless they attempted to use a feature on the phone. CUCM is involved only in call setup, teardown, and features. If the CUCM server that set up the call were down during a conversation, end users would see a message indicating "CM Down, Features Disabled" on the LCD screen of the IP phone.

Page 17: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

8

Figure 2.2 CUCM Signaling and Media Paths

At the beginning of a call, a user at IP phone A picks up the handset, and a message is sent to CUCM letting CUCM know that the device has gone off-hook. CUCM responds to this stimulus by replying with a message that tells the device to play the dial tone file that is stored in the flash memory of the phone. The user at phone A hears the dial tone and begins dialing the phone number of phone B. SCCP phones send their digits to CUCM as they are pressed (digit by digit), whereas SIP phones send their dialed digits in one message (enbloc signaling) by default. SIP phones have options that allow them to behave similarly to SCCP phones (Keypad Markup Language [KPML] and dial rules). CUCM performs digit analysis against the dialed digits. If a match is found, CUCM routes the call per its configuration. If CUCM does not find a match, a reorder tone is sent to the calling party.

CUCM signals the calling party to initiate ringback, so the user at phone A will hear the ringback tone. CUCM also signals the call to the destination phone, which plays the ringdown tone. Additional information is provided to the phones to indicate the calling and called party name and number. (Phone A will show the destination device name and number, and phone B will show the calling party name and number.)

When the user at phone B accepts the call, CUCM sends a message to the devices letting them know the IPv4 socket (IPv4 address and port number) information in which they should communicate for the duration of the call. The RTP media path opens directly between the two phones.

The Cisco IP Phones require no further communication with CUCM until either phone invokes a feature, such as call transfer, call conferencing, or call termination.

Page 18: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

9

2.1.4 Communication Endpoints

A communication endpoint is a user instrument such as a desk phone or even a software phone application that runs on a PC. In the IP environment, each phone has an Ethernet connection. IP phones have all the functions we expect from a telephone, as well as more advanced features

In addition to various models of desktop Cisco Unified IP Phones, IP Telephony endpoints include the following devices:

• Software-based endpoints

Cisco IP Communicator and Cisco Unified Personal Communicator are desktop applications that turn your computer into a full-featured IP phone with the added advantages of call tracking, desktop collaboration, and one-click dialing from online directories. Cisco IP Communicator is a software-based application that delivers enhanced telephony support through the PC. It is designed to meet diverse customer needs by serving as a supplemental telephone when traveling, as a telecommuting device, or as a primary desktop telephone. Cisco Unified Personal Communicator integrates a wide variety of communications applications and services into a single desktop computer application to provide quick and easy access to powerful communications tools for voice, video, web conferencing, call management, directories, and presence information.

• Video telephony endpoints

Video telephony capability is now fully integrated with CUCM. In addition, Cisco Unified Video Advantage brings video telephony functionality to Cisco Unified IP Phones and the Cisco IP Communicator soft phone application. The video telephony solution consists of a Windows-based application and USB camera. Users make calls from their Cisco Unified IP Phones using the familiar phone interface, and calls are displayed with video on their PCs without requiring any extra button pushes or mouse clicks.

• Wireless endpoints

The Cisco Wireless IP Phone extends the Cisco family of IP Phones from 10/100 Ethernet to 802.11 wireless LAN (WLAN). The Cisco Wireless IP Phone provides multiple line appearances with functionality similar to other Cisco Unified IP Phones. In addition, the Cisco Wireless IP Phone provides enhanced WLAN security and Quality of Service (QoS) for operation in 802.11b networks, and it provides support for XML-based data access and services.

2.1.5 Security

The Cisco IP Telephony system takes a layered approach to protecting against various attacks, including denial of service (DOS), privacy, and toll fraud. Security features include:

Page 19: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

10

• Encryption of signaling and media

This ensures that the signaling and the actual phone conversations are protected against unintended interception by third parties.

• Catalyst Integrated Security Features (CISF)

It includes private VLANs, port security, DHCP snooping, IPSource Guard, secure Address Resolution Protocol (ARP) detection, and dynamic ARP inspection. These features protect the network against attacks such as man-in-the-middle attacks and other spoofing.

• Integration with firewalls

This ensures that system platforms are accessible only by authorized devices. The firewall acts as a guardian between all IP devices and the Cisco Unified Communications system platforms, ensuring that only specific transactions are allowed.

• Secure platforms

It provides features, such as host-based intrusion detection, optional security scripts, and anti-virus software, that ensure that the platform is hardened against intruders and malicious code.

• Enhanced phone security features

This provides configurable levels of security. Options include configuring the phone to ignore Gratuitous Address Resolution Protocol (GARP) requests, disabling the PC port on the phone, disabling access to network configuration settings on a phone, and configuring a phone to accept only digitally signed firmware images.

2.2 Deployment Models

CUCM can be deployed with high availability by adding another server. Usually the primary CUCM server we call Publisher the secondary and so on call Subscriber. They are all together call CUCM Cluster.

2.2.1 Single-Site Model

The Single-Site model is designed for autonomous offices. This model supports up to 30,000 users.

Page 20: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

11

.

Figure 2.3 Single-Site Model

The Single-Site model is designed to be locally managed and administered. It can operate on a wired or wireless LAN. Local and long distance calling is achieved through gateway connectivity with the PSTN by various combinations of T1/E1 CAS and PRI.

2.2.2 Multisite Centralized Call Processing Model

The Multisite Centralized Call Processing model is designed for distributed operations with a large central or headquarters site and multiple remote or branch sites. This model can support up to a total of 30,000 phones distributed among up to a maximum of 1000 sites. Based upon the bandwidth available, each site can support any number of users up to the overall total of 30,000 phones.

Figure 2.4 Multisite Centralized Call Processing Model

Page 21: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

12

In the Multisite Centralized Call Processing model, each branch site connects to the headquarters site or sites through a WAN. Branch sites receive call processing functions from the headquarters site. Failover capabilities at each branch site ensure that it can continue to operate if the WAN connection to the headquarters site is lost. Branch sites include small contact center capabilities.

The WAN connection between the headquarters and branch sites can be frame relay, MPLS, or site-to-site VPN. Each branch site can operate on a wired or wireless LAN.

Local calling is achieved through gateway connectivity. Long distance calling for branch sites uses the WAN for on-net calling. Off-net long distance traffic is backhauled over the WAN to one or more drop-off gateways.

This model is designed to be administered at the headquarters location.

2.2.3 Multisite Distributed Call Processing Model

The Multisite Distributed Call Processing model is designed for organizations with large user populations or large numbers of geographically distributed sites resulting in the need for more than a single call processing entity. This model is suited for deployments that require multiple CUCM clusters or CUCM Express platforms. Each call processing entity in this model is configured as a Single-Site Model or Multisite Centralized Call Processing Model and each has a common dial plan and feature set.

Figure 2.5 Multisite Distributed Call Processing Model

Each site in the Multisite Distributed Call Processing model can operate on a wired or wireless LAN. The intersite WAN connection can be frame relay, MPLS, or site-to-site VPN. Each branch site can operate on a wired or wireless LAN.

Page 22: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

13

Local calling is achieved through gateway connectivity at each site. Long distance calling for each site uses the WAN for on-net calling. Off-net long distance traffic is backhauled over the WAN to one or more drop-off gateways.

2.2.4 Clustering Over IP WAN Call Processing Model

The Clustering Over IP WAN Call Processing model is designed for organizations with large user populations across multiple sites that are connected by an IP WAN with the QoS features enabled. The Clustering Over IP WAN supports the two deployment models:

• Local Failover Deployment Model Local failover requires that we place the Unified Communications Manager

subscriber and backup servers at the same site, with no WAN between them. This deployment model is ideal for two to four sites with Unified Communications Manager.

• Remote Failover Deployment Model Remote failover allows to deploy primary and backup call processing servers

split across the WAN. Using this deployment model, we may have up to eight sites with Unified Communications Manager subscribers being backed up by Unified Communications Manager subscribers at another site.

2.3 Network Infrastructure

IP telephony places strict requirements on IP packet loss, packet delay, and delay variation (or jitter). Therefore, we need to enable most of the Quality of Service (QoS) mechanisms available on Cisco switches and routers throughout the network. For the same reasons, redundant devices and network links that provide quick convergence after network failures or topology changes are also important to ensure a highly available infrastructure.

The following sections describe the network infrastructure features as they relate to:

• LAN Infrastructure • WAN Infrastructure

Page 23: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

14

Figure 2.6 Typical Campus Network Infrastructure

According to the above diagram, in each layer require necessary features as in this following table.

Table 2.1 Required Features for Each Role in Network Infrastructure

Infrastructure Role Required Features Campus Access Switch • In-Line Power • Multiple Queue Support • 802.1p and 802.1Q • Fast Link Convergence Campus Distribution or Core Switch • Multiple Queue Support • 802.1p and 802.1Q • Traffic Classification • Traffic Reclassification WAN Aggregation Router • Multiple Queue Support • Traffic Shaping • Link Fragmentation and Interleaving

(LFI) • Link Efficiency

Page 24: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

15

Table 2.1 Required Features for Each Role in Network Infrastructure (Continue)

Infrastructure Role Required Features WAN Aggregation Router • Traffic Classification • Traffic Reclassification • 802.1p and 802.1Q Branch Router • Multiple Queue Support • Link Fragmentation and Interleaving

(LFI) • Link Efficiency • Traffic Classification • Traffic Reclassification • 802.1p and 802.1Q Branch or Smaller Site Switch • In-Line Power • Multiple Queue Support • 802.1p and 802.1Q •

2.3.1 LAN Infrastructure

Campus LAN infrastructure design is extremely important for proper IP telephony operation on a converged network. Proper LAN infrastructure design requires following basic configuration and design best practices for deploying a highly available network. Further, proper LAN infrastructure design requires deploying end-to-end QoS on the network.

2.3.2 WAN Infrastructure

WAN Infrastructure design is also extremely important for proper IP telephony operation on a converged network. Proper WAN infrastructure design requires deploying end-to-end QoS on all WAN links.

2.3.2.1 WAN Quality of Service (QoS)

Before placing voice and traffic on a network, it is important to ensure that there is adequate bandwidth for all required applications. Once this bandwidth has been provisioned, voice priority queuing must be performed on all interfaces. This queuing is required to reduce jitter and possible packet loss if a burst of traffic oversubscribes a buffer. This queuing requirement is similar to the one for the LAN infrastructure.

The WAN typically requires additional mechanisms such as traffic shaping to ensure that WAN links are not sent more traffic than they can handle, which could cause dropped packets.

Finally, link efficiency techniques can be applied to WAN paths. For example, link fragmentation and interleaving (LFI) can be used to prevent small voice

Page 25: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

16

packets from being queued behind large data packets, which could lead to unacceptable delays on low-speed links.

The goal of these QoS mechanisms is to ensure reliable, high-quality voice by reducing delay, packet loss, and jitter for the voice traffic.

The following sections highlight some of the most important features and techniques to consider when designing a WAN to support both voice and data traffic:

• Traffic Prioritization • Link Efficiency Techniques • Traffic Shaping

2.3.2.1.1 Traffic Prioritization

For multi-service traffic over an IP WAN, it is recommended low-latency queuing (LLQ) for all links. This method supports up to 64 traffic classes, with the ability to specify, for example, priority queuing behavior for voice and interactive video, minimum bandwidth class-based weighted fair queuing for voice control traffic, additional minimum bandwidth weighted fair queues for mission critical data, and a default best-effort queue for all other traffic types.

Figure 2.7 Optimized Queuing for VoIP over WAN

2.3.2.1.2 Link Efficiency Techniques

The following link efficiency techniques improve the quality and efficiency of low-speed WAN links.

• Compressed Real-Time Transport Protocol (cRTP)

By using Compressed Real-Time Transport Protocol (cRTP) the link efficiency increase. This protocol compresses a 40-byte IP, User Datagram Protocol (UDP), and RTP header into approximately two to four bytes.

Note that cRTP compression occurs as the final step before a packet leaves the egress interface; that is, after LLQ class-based queueing has occurred.

Page 26: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

17

• Link Fragmentation and interleaving (LFI)

This technique limits jitter by preventing voice traffic from being delayed behind large data frames, as illustrated below.

Figure 2.8 Link Fragmentation and Interleaving (LFI)

2.3.2.1.3 Traffic Shaping

Traffic shaping is required for multiple-access, non-broadcast media such as ATM and Frame Relay, where the physical access speed varies between two endpoints and several branch sites are typically aggregated to a single router interface at the central site.

Traffic shaping is required for multiple-access, non-broadcast media such as ATM and Frame Relay, where the physical access speed varies between two endpoints and several branch sites are typically aggregated to a single router interface at the central site.

Figure 2.9 Traffic Shaping Mechanism

Page 27: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

18

2.4 Gateways

Gateways provide a number of methods for connecting an IP telephony network to the Public Switched Telephone Network (PSTN), a legacy PBX, or key systems.

2.4.1 Gateway Protocols

CUCM supports the following gateway protocols:

• H.323 • Media Gateway Control Protocol (MGCP) • Skinny Client Control Protocol (SCCP) • Session Initiation Protocol (SIP) Protocol selection depends on site-specific requirements and the installed base

of equipment.

2.4.1.1 H.323 Protocol

The International Telecommunications Union (ITU) developed the H.323 standard for multimedia communications over packet networks. As such, the H.323 protocol represents a proven ITU standard and provides multivendor interoperability. The H.323 protocol specifies all aspects of multimedia application services, signaling, and session control over an underlying packet network. Although audio is standard on H.323 networks, you can scale networks to include both video and data. You can implement the H.323 protocol in large enterprise networks, or you can deploy it over an existing infrastructure, which makes H.323 an affordable solution.

The basic components of the H.323 protocol comprise terminals, gateways, and gatekeepers (which provide call control to H.323 endpoints). Similar to other protocols, H.323 applies to point-to-point or multipoint sessions. However, compared to MGCP, H.323 requires more configurations on the gateway.

2.4.1.2 Media Gateway Control Protocol (MGCP)

MGCP provides CUCM with a powerful, flexible and scalable resource for call control. CUCM uses MGCP to control media on the telephony interfaces of a remote gateway and also uses MGCP to deliver messages from a remote gateway to appropriate devices.

MGCP enables a call agent (media gateway controller) to remotely control and manage voice and data communication devices at the edge of multiservice IP packet networks. Because of its centralized architecture, MGCP simplifies the configuration and administration of voice gateways and supports multiple (redundant)

Page 28: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

19

call agents in a network. MGCP does not provide security mechanisms such as message encryption or authentication.

Using MGCP, CUCM controls call processing and routing and provides supplementary services to the gateway. The MGCP gateway provides call preservation (the gateway maintains calls during failover and fallback), redundancy, dial-plan simplification (the gateway requires no dial-peer configuration), hook flash transfer, and tone on hold. MGCP-controlled gateways do not require a media termination point (MTP) to enable supplementary services such as hold, transfer, call pickup, and call park. If the MGCP gateway loses contact with its CUCM, it falls back to using H.323 control to support basic call handling of FXS, FXO, T1 CAS, and T1/E1 PRI interfaces.

2.4.1.3 Skinny Client Control Protocol (SCCP)

SCCP uses Cisco-proprietary messages to communicate between IP devices and CUCM. SCCP easily coexists in a multiple protocol environment. The Cisco Unified IP Phone represents an example of a device that registers and communicates with CUCM as an SCCP client. During registration, a Cisco Unified IP Phone receives its line and all other configurations from CUCM. After it registers, the system notifies it of new incoming calls, and it can make outgoing calls. The SCCP gets used for VoIP call signaling and enhanced features such as Message Waiting Indication (MWI).

2.4.1.4 Session Initiation Protocol (SIP)

The Internet Engineering Task Force (IETF) developed the SIP standard for multimedia calls over IP. ASCII-based SIP works in client/server relationships as well as in peer-to-peer relationships. SIP uses requests and responses to establish, maintain, and terminate calls (or sessions) between two or more end points.

2.5 Trunks

CUCM supports several different types of IP trunks for connectivity with external devices. There are three types of trunks that can be configured in the CUCM; H.225 (H.323), SIP, and intercluster trunks.

2.5.1 H.225 Trunk

In an H.323 network that uses gatekeepers, use an H.225 trunk with gatekeeper control to configure a connection to a gatekeeper for access to other CUCM clusters and to H.323 devices. An H.225 trunk can communicate with any

Page 29: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

20

H.323 gatekeeper-controlled endpoint. When you configure an H.323 gateway with gatekeeper control in CUCM Administration, use an H.225 trunk.

2.5.2 Intercluster Trunk

In a distributed call-processing network with gatekeepers, use an intercluster trunk with gatekeeper control to configure connections between clusters of CUCM systems. Gatekeepers provide call admission control and address resolution for intercluster calls. A single intercluster trunk can communicate with all remote clusters.

In a distributed network that has no gatekeeper control, you must configure a separate intercluster trunk for each device pool in a remote cluster that the local CUCM can call over the IP WAN. The intercluster trunks statically specify the IP addresses or host names of the remote devices.

2.5.3 SIP Trunk

In a call-processing environment that uses Session Initiation Protocol (SIP), use SIP trunks to configure a signaling interface with CUCM for SIP calls. SIP trunks (or signaling interfaces) connect CUCM clusters with a SIP proxy server. The SIP signaling interface uses requests and responses to establish, maintain, and terminate calls (or sessions) between two or more endpoints.

Page 30: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

21

Chapter 3

Design and Proof of Concept

This Chapter will describe the design that suitable for Safety Insurance. After getting the design, I set up a lab to proof the design concept before install at the site. This can help the engineer who implements at customer’s site that the design works and ensure that the design meet customer’s requirements.

3.1 Current System

Hadyai branch currently consists of 22 officers. They have already set up for Data network linked to HQ which locates in Bangkok and other branches with Frame Relay network. They had installed traditional PBX that had 4 lines provided by TOT when they made call to customers or HQ, they had to make call through Public Switched Telephone Network, PSTN.

WANFrame Relay

Frame Relay

PSTN

Direct

Line f

rom TOT

E1

Router

Core Switch

Access Switch

Computer

PABX

Analog Phone

Router with CUCM Express

Core Switch

Access PoE Switch

IP Phone

Computer

Hadyai Branch HQ

Figure 3.1 Current Safety Insurance network diagram

3.2 Design

Regarding to customer requirements, I created conceptual design to meet them. To replace existing PBX, I chose CUCM Express as Call Control to handle call in and call out because there isn’t many staff. This IP PBX should have interfaces to connect with TOT to provide the ability to call out to PSTN. The deployment model for branches would be Multisite Distributed Call Processing Model because this makes branches independent to each other’s and it doesn’t concern with WAN status. It is easy to manage for customer to move, add and change. The Hadyai Cisco IP PBX

Page 31: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

22

connects to other IP PBX locates in another site through H.323 connection. Users can dial to another site by dialing “site code” followed by extension number. Also when other users in other sites call back to Hadyai site must dial “site code” followed by extension number.

WANFrame Relay Frame Relay

PSTNDirect Line from TOT E1

Core Switch

Router with CUCM Express

Core Switch

Access PoE Switch

IP Phone

Computer

Hadyai Branch HQ

Router with CUCM Express

Access PoE Switch

IP Phone

Computer

Figure 3.2 Designed Network Diagram

After I had conceptual design, I had to proof to ensure that it would be alright. So I had designed According to the diagram I have to proof that my conceptual design was correct. So I prepared routers, switch and IP Phones as following diagram.

Router with CUCM Express

Access PoE Switch

IP Phone

Hadyai Branch HQ

Router with CUCM Express

Access PoE Switch

IP Phone

Ethernet Ethernet

Switch Layer 2

#2001 #2002 #1001 #100210.10.10.1 10.10.10.2

10.10.10.254

172.16.10.1 172.16.10.2

172.16.10.254

Figure 3.3 Designed Network Diagram for Proof of Concept

The configurations of routers are described in Appendix A.

The result of the experiment was IP Phones from Hadyai branch can place call to HQ IP Phones. From Hadyai, the user had to dial 81 + extension numbers. For example, a user from Hadyai made call to HQ phone number 1001. The user dialed 81 as site code followed by 1001. So he would press 811001. In another way, a user from HQ made call to Hadyai phone would press site code which is 82 followed by extension number of Hadyai branch. So a user dial 822001 to make call to Hadyai staff.

Page 32: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

23

3.3 Experiments

From lab I had set up, I have made experiment as following.

3.3.1 Internal Calling

When I made call either from 2001 to 2002 or 1001 or 1002 or vice versa. The suitable codec that would be used was G.711 because it used bandwidth 64 Kbps (not include header) to transmit voice packet in Local Area Network (LAN). This codec was fine in LAN environment because if compare with the existing bandwidth, 100 Mb. It consumed reasonable bandwidth compare with quality.

Figure 3.4 Overall Internal Call traffics

According to the diagram above, these were the activities to make internal call from extension number 2001 to 2002.

I will describe the activities as following.

Figure 3.5 Internal Call Traffics (1)

Page 33: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

24

I started to off hook the handset, CUCM sent dial tone to phone.

Figure 3.6 Internal Call Traffics (2)

When I pressed the first digit that is number 2 as show in the value of “KeypadButton”, CUCM stop dial tone.

Figure 3.7 Internal Call Traffics (3)

Then I pressed the second, third and forth digits. The KeypadButton showed 0, 0 and 2 which matches with Dial Plan in CUCM.

Figure 3.8 Internal Call Traffics (4)

Then CUCM replied back to phone the dialed number was 2002.

Page 34: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

25

Figure 3.9 Internal Call Traffics (5)

This screen showed call information that initial by extension number, Calling Party, 2001 which name Hadyai1 to Called Party, 2002 or Hadyai2.

Figure 3.10 Internal Call Traffics (6)

CUCM allowed starting media transmission with negotiate the voice codec G.711 µ-law. Then ARP packets were broadcasted to find who 10.10.10.2 was. When getting replied from 10.10.10.2, it started to communicated with RTP packets as point-to-point from #2001 to #2002.

Page 35: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

26

Figure 3.11 Internal Call RTP Stream Analysis (1)

After connected, I used Wireshark to analyze RTP packets for both Forward and Reversed Direction. It showed that G.711 consumed bandwidth at 80 Kbps with Mean jitter 0.08 ms.

Figure 3.12 Internal Call RTP Stream Analysis (2)

For Reversed Direction, Mean jitter was 0.07 ms.

3.3.2 External Calling

When making call across Wire Area Network (WAN), the codec G.711 would not applicable because WAN didn’t have much bandwidth as LAN. So the codec

Page 36: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

27

would consider being G.729 which consumes lower bandwidth but still maintain the quality of voice.

Figure 3.13 Overall External Call Traffics

This screen showed the transaction in making call from one CUCM to another CUCM.

The initial state was similar to internal making call until it got the dialed number.

Figure 3.14 External Call Traffics (1)

When CUCM got the dialed number, 811001 (site code 81, extension number 1001). It checked its Dial Plan to see if it was internal call. It found that the called number wasn’t in its Dial Plan it checked with Route Plan/Numbering Plan to see which gateway it should send call set up, H.225, through.

Page 37: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

28

Figure 3.15 External Call Traffics (2)

From the message, it showed the calling party as well as called party. Please notify that the called party was 1001 instead of 811001. Because the CUCM of the calling party had stripped the site code and sent alone the extension number to another CUCM.

Figure 3.16 External Call Traffics (3)

In this message, it will offer another CUCM that there were available 2 codec, G.711 µ-law and G.729 for both forward and reversed direction. If another CUCM had any codec that match with its codec, they would set up connection.

Page 38: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

29

Figure 3.17 External Call Traffics (4)

Then CUCM began the connection with codec G.729 which was configured as preference codec in the configuration file. Then phone would communicate with another one in difference site.

Figure 3.18 External Call RTP Stream Analysis (1)

As internal calls, the RTP packets analyze showed that there was Mean jitter 0.05 ms for Forward Direction.

Page 39: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

30

Figure 3.19 External Call RTP Stream Analysis (2)

For Reversed Direction, the Mean jitter was 0.04.

If we notified Mean jitter of codec G.711 and G.729, we found that

Table 3.1 Jitter Comparison between G.711 and G.729

G.711-µLaw (ms) G.729 (ms) Forward Direction 0.8 0.05 Reversed Direction 0.7 0.04

From Mean value above, it can support that G.729 is more proper codec to use

across WAN or network that has low bandwidth than G.711- µLaw. Since G.729 has

smaller size of packet so that jitter would smaller than the codec that has larger size.

3.3.3 CUCM Basic Features

CUCM has many features for IP PBX. So I would like to demonstrate when the conference occurred, how it handled.

Page 40: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

31

3.3.3.1 Conferencing

Figure 3.20 Conference Call Traffics (1)

The scenario began with two participants, #1001 and #1002, were talking in the line. Then they needed the 3rd person to join. One of them pressed Conference button on phone. CUCM detected that there were only one participant for #1002. So the conference couldn’t be done. It needed one more participant.

Figure 3.21 Conference Call Traffics (2)

Then the line was put “OnHold”. #1001 heard music on hold.

Figure 3.22 Conference Call Traffics (3)

Page 41: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

32

The RTP streaming was stopped.

Figure 3.23 Conference Call Traffics (4)

The speaker of #1002 was enabled.

Figure 3.24 Conference Call Traffics (5)

The #1002 phone status was changed to off hook.

Figure 3.25 Conference Call Traffics (6)

The dial tone was sent to the phone #1002.

Page 42: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

33

Figure 3.26 Conference Call Traffics (7)

The first digit was pressed.

Figure 3.27 Conference Call Traffics (8)

CUCM stopped dial tone after the first digit was pressed. Then it waited until user pressed the digit matched with its Dial Plan/Numbering Plan.

Figure 3.28 Conference Call Traffics (9)

CUCM matched the dialed number with its Dial Plan.

Page 43: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

34

Figure 3.29 Conference Call Traffics (10)

The dialed number was sent out. The extension number 1003 was called.

Figure 3.30 Conference Call Traffics (11)

The ring back tone was sent to #1002.

Figure 3.31 Conference Call Traffics (12)

CUCM stopped tone message.

Page 44: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

35

Figure 3.32 Conference Call Traffics (13)

#1003 took the handset to receive the call. Then #1002 was talking with #1003 while #1001 still was hold.

Figure 3.33 Conference Call Traffics (14)

Then the user #1002 pressed Conference button again. This time the minimum condition fulfilled. There were two participants in #1002’s line.

Figure 3.34 Conference Call Traffics (15)

Then it merged two lines together.

Page 45: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

36

Chapter 4

Cisco IP Telephony Implementation

This chapter describes the implementation process from preparation until deliver to customer. According to the design, Multisite Distributed Call Processing Model, I had listed all equipments that used for this branch. After configure equipments, I verified if it was work.

4.1 Equipments List

All equipments are listed as this table.

Table 4.1 Equipments List

Product Description Quantity

CISCO2821-CCME/K9

2821 Voice Bundle w/ PVDM2-32,FL-CCME-50,SP Serv,128F/512D

1

VIC2-4FXO Four-port Voice Interface Card - FXO (Universal)

1

CAB-AC AC Power Cord (North America), C13, NEMA 5-15P, 2.1m

1

WS-C3750G-24TS-S1U

Catalyst 3750 24 10/100/1000 + 4 SFP + IPB Image; 1RU

1

CAB-AC AC Power Cord (North America), C13, NEMA 5-15P, 2.1m

1

WS-C2960-24PC-L Catalyst 2960 24 10/100 PoE + 2 T/SFP LAN Base Image

2

CAB-AC AC Power Cord (North America), C13, NEMA 5-15P, 2.1m

2

CP-7940G Cisco IP Phone 7940G, Global 22

Page 46: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

37

4.2 Network diagram

After transport all equipments to customer’s site. I started to connect all equipments as this diagram.

WANFrame Relay Frame Relay

PSTNDirect Line from TOT E1

Core Switch

Router with CUCM Express

Core Switch

Access PoE Switch

IP Phone

Computer

Hadyai Branch HQ

Router with CUCM Express

Access PoE Switch

IP Phone

Computer

Figure 4.1 Network Diagram

4.3 Details of Installation

The infrastructures were assigned IP Address as following table.

Table 4.2 IP Address Assignment

Equipment Interface IP Address

Cisco ISR 2821 LAN 192.168.103.130/26

WAN 192.168.253.2/30

WS-C3750

(Core Switch)

VLAN 3

(Voice VLAN)

10.10.10.1/24

VLAN 7 192.168.103.129/26 WS-C2960

(Access PoE Switch)

VLAN 3

(Voice VLAN)

10.10.10.1/24

Page 47: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

38

Extension number of Hadyai branch

Table 4.3 Endpoint IP Address Assignment

No. Name Ext. IP MAC COR 1 Visan W. 100 10.10.10.100 00070e6d2c0f Domestic 2 Theerapatra T. 101 10.10.10.101 00070e6d2c6b Domestic

Insurance Department 3 Naree P. 120 10.10.10.108 00070e6d2b66 Local 4 Supawalya T. 121 10.10.10.112 00070e6d2b47 Local 5 Renu K. 122 10.10.10.113 00070e6d2b4d Local 6 Pongsakorn J. 123 10.10.10.110 00070e6d2914 Local 7 Waraporn S. 124 10.10.10.111 00070e6d2bef Local 8 Sirinart G. 125 10.10.10.103 00070e6d2c38 Domestic

Claims Department 9 Preecha T. 140 10.10.10.205 00070e6d2b4b Domestic 10 Praphakorn G. 141 10.10.10.203 00070e6d355a Local 11 Sanya K. 142 10.10.10.201 00070e6d36e7 Local 12 Sarun H. 143 10.10.10.204 00070e6d2d3d Local 13 Roengrit M. 144 10.10.10.202 00070e6d2cf1 Local 14 Kamol T. 145 10.10.10.206 00070e6d2c5a Local 15 Counter Claim 146 10.10.10.200 00070e6d29b6 Domestic

Accounting Department 16 Patchanee L. 160 10.10.10.210 00070e6d2a75 Domestic 17 Santi S. 161 10.10.10.211 00070e6d2a56 Local 18 Boonpen C. 162 10.10.10.213 00070e6d2ce0 Local 19 Yaowaluk L. 163 10.10.10.214 00070e6d2c5c Local 20 Krittayaporn P. 164 10.10.10.216 00070e36bebb Domestic

Insurance Agents 21 Jittraporn N. 165 10.10.10.217 00070e6d2d17 Local 22 Mananchai L. 180 10.10.10.150 00070e6d2a56 Domestic

Site codes

Table 4.4 Site Code Number

Branch Site Code Hadyai 8074 Phuket 8076 Suratthani 8077 Nakhonsrithummarat 8075 Krabi 8275 Chumporn 8177 Bangyai 802 HQ 8 Pattaya 038 Khonkean 043 Chiangmai 053

Page 48: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

39

Table 4.4 Site Code Number (Continue)

Branch Site Code Nakhonratchasrima 044 Saraburi 036 Nakhonsawan 056 Udonthani 042 Trung 175 Ubonratchathanee 045 Nakhonprathom 034 Pattani 073 Prachuap Khiri Khan 032 Chiangrai 153 Samui 277 Ayuttaya 035 Petchburi 132 Rayong 138 Phitsanulok 055

Class of Restriction (COR)

Dial 9 followed by the following number.

Local

Table 4.5 Local Number List for COR

Number Description 074XXXXXX Local external number

Domestic

Table 4.6 Domestic Number List for COR

Number Description 1XXX Telephony services number 02XXXXXXX Bangkok 03XXXXXXX Other area 04XXXXXXX Other area

05XXXXXXX Other area

06XXXXXXX Other area

070XXXXXX Other area

071XXXXXX Other area

072XXXXXX Other area

073XXXXXX Other area

075XXXXXX Other area

076XXXXXX Other area

077XXXXXX Other area

078XXXXXX Other area

079XXXXXX Other area

Page 49: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

40

Table 4.6 Domestic Number List for COR (Continue)

Number Description 08XXXXXXXX Mobile phone 1234XXXXXXXXXX Y-Tel 009XXXXXXXXXX Oversea

4.4 Configuration

The configurations of router, core switch and access switch are described in Appendix B.

4.5 Test and verification

After I had configured, I tested the phone functions that can work as committed with customer. When I made a call from Hadyai to HQ, I had to dial 8 followed by HQ extension number. Then HQ called to Hadyai branch by pressing 8074

4.6 Result

After deploying VoIP for Safety Insurance Hadyai branch, it found that the call cost deduct 32%. So the deployment met the requirement in reducing the cost.

Page 50: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

41

Chapter 5

Conclusion

This chapter summarizes overall project and benefits of using VoIP.

5.1 Overall Project

This project aims to deploy Cisco IP Telephony which uses VoIP technology to Safety Insurance Hadyai branch to communicate with branches and external in order to deduct the operation cost which occurs from making call from Hadyai branch to other branches.

The suitable deployment model is Multisite Distributed Call Processing Model which is the most flexible in management. It is independently connected to other Call Control, CUCM through stable H.323 Trunk. By sending digits, site code, to classify the call destination. The calls routed via existing Frame Relay to other branches. This make more utilization of the existing network and reduce cost.

After install CUCM Express, the cost that previously occur by calling between branches significant reduce to 32% exposed by IT Manager. This means that Safety Insurance can really get benefits of VoIP technology.

By the way, this technology has both advantages and disadvantages as following

5.2 Advantages of VoIP

Some of the many Advantages of VoIP are:

• VoIP offers cheaper call rates

• VoIP gives you significant cost savings

• VoIP gives you more Portability

• VoIP offers you Virtual Phone Numbers

• VoIP offers you more Enhanced Features

These benefits of VoIP are explained in detail below:

One of the major advantages of VoIP is the low cost. If you have a broadband Internet connection (DSL or cable) you can make PC-to-PC phone calls anywhere in the world for free. If you wish to make a PC-to-phone connection there is usually a

Page 51: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

42

charge for this, but at a much cheaper rate than your regular telephone service would charge you.

The reason for the cheaper rates is that VoIP Service providers do not have the extra burden and costs to use and maintain the exiting telephone networks; they use a network that already exists – the internet. Also, VoIP service providers are not classified as phone companies by the government. This saves them from paying extra taxes and fees that regular phone companies are required to pay.

All this cost saving is passed onto the end consumer. It is estimated that the cost savings made from using VoIP range between 30%-90% cheaper than your regular phone service.

Another benefit of using VoIP is that you can sign up with a VoIP service provider which charges a monthly fee in return for unlimited calls within a certain geographic area. For example, some VoIP services in the United States allow you to call anywhere in North America at no extra cost. Also, international calls are charged at a relatively low rate.

Portability is another unique advantage of VoIP. You can make and receive phone calls wherever there is a broadband connection simply by signing in to your VoIP account. This makes VoIP as convenient as e-mail – if you are travelling, simply pack a headset or Internet phone, sign into your VoIP account, and you will be able to call your family or business associates for almost nothing.

Phone-to-phone VoIP is also portable. When you sign up with a VoIP service provider, the Internet phone or adaptor that is used with that service is assigned a unique phone number. This number will remain valid even if your VoIP service is in New York and you are connected to the Internet in London. An Internet phone is small and light enough to travel with. You can simply plug it into a broadband connection anywhere in the world and will be able to make and receive calls just as though you were in your own home or office.

Some VoIP providers also allow you to have a Virtual phone number – you can assign yourself with a telephone number from any available area code. This allows you to receive calls from people outside your local calling area with the caller paying only for a local call.

There are many other features that make VoIP attractive. Call forwarding, call waiting, voicemail, caller ID and three-way (conference) calling are some of the many services that are usually provided at no extra charge. You can also send data such as pictures and documents at the same time you are talking on the phone.

Well, there are some disadvantages of VoIP as following

Page 52: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

43

5.3 Disadvantages of VoIP

Although VoIP has many benefits, there are still a few kinks in the system. Some disadvantages of VoIP are detailed in the paragraphs below. In time, these issues will be resolved, but currently need to be considered when making any VoIP related decisions.

Your VoIP service is only as reliable as your broadband Internet connection. Nowadays, most Internet Service providers (ISPs) are fairly reliable, but will occasionally experience downtime. If you experience a lot of downtime with your ISP, then your VoIP service will also experience downtime. One solution would be to change to a more reliable Internet Service Provider.

Another thing that affects the reliability of your VoIP service is power outages. If you experience a power cut, then your VoIP phone will not be able to be turned on and your internet access may also be unavailable until the power returns.

A good solution to this could be to set up an Uninterruptible Power Supply (UPS), in case of power cuts occurring.

Another major concern with VoIP involves emergency 911 calls. Traditional phone equipment can trace your location when a 911 call is placed. Emergency calls are diverted to the nearest call center where the operator can see your location in case you can't talk. However, with VoIP, 911 calls cannot be traced to a specific geographic location; therefore, it is much more of a challenge to pinpoint the origin of the call. To solve this problem, VoIP providers are working with 911 dispatchers and the local phone companies to solve this problem. VoIP providers, such as Vonage, claim that they now do offer a fully working enhanced 911 (E911) service. It is advisable that you check the 911 services offered by any VoIP service provider you are considering signing up with. Although this is currently one of the major disadvantages with VoIP, it is close to being resolved within the near future.

VoIP also has problems with sound quality and reliability. Data sent across the Internet usually arrives at its destination in a scrambled order.

This is not a problem for e-mail or documents because the data can be reassembled in the correct order once it has all arrived. Voice data can also arrive in a scrambled order but this is more of a problem because of the real-time nature of VoIP.

In order to make voice connections with the least amount of delay, some packets may have to be dropped if they don't arrive in time. This can cause short periods of silence in the audio stream. The amount of data that is lost depends on the distance and speed of the connection.

Some networks receive a lot of traffic and are more likely to cause dropouts in the audio stream. Creating dedicated data paths is one way to provide high quality audio connections.

Page 53: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

44

All these disadvantages of VoIP will be overcome in time. There is a tremendous amount of work being done to increase the reliability and usefulness of VoIP. It is estimated that by 2007 most of the kinks in the system will be worked out and VoIP will receive even more widespread consumer acceptance. It is highly likely that VoIP will eventually replace traditional phone services. The significant cost saving benefits of VoIP, far outweigh the current disadvantages of VoIP - which will soon to be resolved.

5.4 Future possible

After deploy Cisco IP Telephony, Safety Insurance can increase more productivity and collaboration by choosing the proper Cisco Unified Communications Application such as Voice Mail, Instant Messaging or Web Conferencing and so on.

Page 54: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

45

Appendix

Page 55: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

46

Appendix A. The configuration of components in Chapter 3

Router at HQ

HQ#sh run

Building configuration...

Current configuration : 2258 bytes

!

! Last configuration change at 18:09:02 GMT Fri Feb 25 2011

! NVRAM config last updated at 18:09:03 GMT Fri Feb 25 2011

!

version 12.4

service timestamps debug datetime msec

service timestamps log datetime msec

no service password-encryption

!

hostname HQ

!

boot-start-marker

boot-end-marker

!

logging message-counter syslog

!

no aaa new-model

clock timezone GMT 7

clock calendar-valid

dot11 syslog

ip source-route

Page 56: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

47

!

!

!

!

ip cef

no ip domain lookup

multilink bundle-name authenticated

!

!

!

!

!

voice class codec 1

codec preference 1 g729r8

codec preference 2 g711ulaw

!

!

!

!

!

!

!

!

Feb 25 11:09:43.891: %MGCP-3-INTERNAL_ERROR: mgcp_cfg_commands: nvgen lawful-intercept: should not happen

!

Page 57: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

48

!

!

!

voice translation-rule 1

rule 1 /^82/ //

!

voice translation-rule 2

rule 1 /^1/ /81&/

!

!

voice translation-profile HadYaiOut

translate calling 2

translate called 1

!

!

voice-card 0

!

!

!

!

!

username admin privilege 15 secret 5 $1$HDwF$pT55RuvIlYQFOQ0oKEpn4.

archive

log config

hidekeys

!

!

Page 58: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

49

!

!

!

!

interface FastEthernet0/0

ip address 192.168.10.254 255.255.255.0

duplex auto

speed auto

!

interface Service-Engine0/0

no ip address

shutdown

!

interface FastEthernet0/1

ip address 172.16.100.1 255.255.255.252

duplex auto

speed auto

traffic-shape rate 256000 7936 7936 1000

!

interface ATM0/3/0

no ip address

shutdown

no atm ilmi-keepalive

dsl operating-mode auto

!

ip forward-protocol nd

ip route 10.10.10.0 255.255.255.0 172.16.100.2

Page 59: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

50

!

!

no ip http server

no ip http secure-server

!

!

!

!

control-plane

!

!

!

!

!

!

!

dial-peer voice 82000 voip

description Hadyai

translation-profile outgoing HadYaiOut

destination-pattern 822...

voice-class codec 1

session target ipv4:10.10.10.254

!

!

!

telephony-service

max-ephones 30

Page 60: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

51

max-dn 150

ip source-address 192.168.10.254 port 2000

max-conferences 4 gain -6

dn-webedit

time-webedit

transfer-system full-consult

create cnf-files version-stamp 7960 Feb 25 2011 16:59:56

!

!

ephone-dn 1 dual-line

number 1001

label HQ

name HQ

!

!

ephone 1

mac-address 0019.30D4.D137

type 7970

button 1:1

!

!

!

line con 0

logging synchronous

line aux 0

line 66

no activation-character

Page 61: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

52

no exec

transport preferred none

transport input all

transport output pad telnet rlogin lapb-ta mop udptn v120 ssh

line vty 0 4

logging synchronous

login local

!

scheduler allocate 20000 1000

end

Router Hadyai

HadYai#sh run

Building configuration...

Current configuration : 1883 bytes

!

! Last configuration change at 18:08:58 GMT Fri Feb 25 2011

! NVRAM config last updated at 18:08:59 GMT Fri Feb 25 2011

!

version 12.4

service timestamps debug datetime msec

service timestamps log datetime msec

no service password-encryption

!

Page 62: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

53

hostname HadYai

!

boot-start-marker

boot system flash c2801-spservicesk9-mz.124-11.XJ4.bin

boot-end-marker

!

!

no aaa new-model

clock timezone GMT 7

clock calendar-valid

ip cef

!

!

!

!

multilink bundle-name authenticated

!

!

voice-card 0

!

!

!

!

Page 63: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

54

voice class codec 1

codec preference 1 g729r8

codec preference 2 g711ulaw

!

!

!

!

!

!

!

!

!

!

!

voice translation-rule 1

rule 1 /^81/ //

!

voice translation-rule 2

rule 1 /^2/ /82&/

!

!

voice translation-profile HQOut

translate calling 2

Page 64: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

55

translate called 1

!

!

!

!

!

!

username admin privilege 15 secret 5 $1$XOED$Xu1yocDi.D7GO0Ahg7f1e/

archive

log config

hidekeys

!

!

!

!

!

interface FastEthernet0/0

ip address 10.10.10.254 255.255.255.0

duplex auto

speed auto

!

interface FastEthernet0/1

ip address 172.16.100.2 255.255.255.252

Page 65: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

56

duplex auto

speed auto

traffic-shape rate 256000 7936 7936 1000

!

ip route 192.168.10.0 255.255.255.0 172.16.100.1

!

!

no ip http server

no ip http secure-server

!

!

!

!

control-plane

!

!

!

!

!

!

!

dial-peer voice 81000 voip

description HQ

Page 66: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

57

translation-profile outgoing HQOut

destination-pattern 811...

voice-class codec 1

session target ipv4:192.168.10.254

!

!

!

telephony-service

max-ephones 30

max-dn 150

ip source-address 10.10.10.254 port 2000

max-conferences 4 gain -6

dn-webedit

time-webedit

transfer-system full-consult

create cnf-files version-stamp 7960 Feb 25 2011 17:57:28

!

!

ephone-dn 1 dual-line

number 2001

label HadYai

name HadYai

!

Page 67: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

58

!

ephone 1

mac-address 001B.0C95.EAFF

type 7911

button 1:1

!

!

!

line con 0

line aux 0

line vty 0 4

logging synchronous

login local

!

scheduler allocate 20000 1000

end

Switch

Switch#sh run

Building configuration...

Current configuration : 3253 bytes

!

Page 68: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

59

version 12.2

no service pad

service timestamps debug datetime msec

service timestamps log datetime msec

no service password-encryption

!

hostname Switch

!

boot-start-marker

boot-end-marker

!

!

no aaa new-model

system mtu routing 1500

ip subnet-zero

!

!

!

!

!

!

!

spanning-tree mode pvst

Page 69: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

60

spanning-tree extend system-id

!

vlan internal allocation policy ascending

!

!

!

interface FastEthernet0/1

switchport access vlan 10

switchport mode access

spanning-tree portfast

!

interface FastEthernet0/2

switchport access vlan 10

switchport mode access

spanning-tree portfast

!

interface FastEthernet0/3

switchport access vlan 10

switchport mode access

spanning-tree portfast

!

interface FastEthernet0/4

switchport access vlan 10

Page 70: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

61

switchport mode access

spanning-tree portfast

!

interface FastEthernet0/5

switchport access vlan 10

switchport mode access

spanning-tree portfast

!

interface FastEthernet0/6

switchport access vlan 10

switchport mode access

spanning-tree portfast

!

interface FastEthernet0/7

switchport access vlan 10

switchport mode access

spanning-tree portfast

!

interface FastEthernet0/8

switchport access vlan 10

switchport mode access

spanning-tree portfast

!

Page 71: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

62

interface FastEthernet0/9

switchport access vlan 10

switchport mode access

spanning-tree portfast

!

interface FastEthernet0/10

switchport access vlan 10

switchport mode access

spanning-tree portfast

!

interface FastEthernet0/11

switchport access vlan 10

switchport mode access

spanning-tree portfast

!

interface FastEthernet0/12

switchport access vlan 10

switchport mode access

spanning-tree portfast

!

interface FastEthernet0/13

switchport access vlan 20

switchport mode access

Page 72: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

63

spanning-tree portfast

!

interface FastEthernet0/14

switchport access vlan 20

switchport mode access

spanning-tree portfast

!

interface FastEthernet0/15

switchport access vlan 20

switchport mode access

spanning-tree portfast

!

interface FastEthernet0/16

switchport access vlan 20

switchport mode access

spanning-tree portfast

!

interface FastEthernet0/17

switchport access vlan 20

switchport mode access

spanning-tree portfast

!

interface FastEthernet0/18

Page 73: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

64

switchport access vlan 20

switchport mode access

spanning-tree portfast

!

interface FastEthernet0/19

switchport access vlan 20

switchport mode access

spanning-tree portfast

!

interface FastEthernet0/20

switchport access vlan 20

switchport mode access

spanning-tree portfast

!

interface FastEthernet0/21

switchport access vlan 20

switchport mode access

spanning-tree portfast

!

interface FastEthernet0/22

switchport access vlan 20

switchport mode access

spanning-tree portfast

Page 74: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

65

!

interface FastEthernet0/23

switchport access vlan 20

switchport mode access

spanning-tree portfast

!

interface FastEthernet0/24

switchport access vlan 20

switchport mode access

spanning-tree portfast

!

interface GigabitEthernet0/1

!

interface GigabitEthernet0/2

!

interface Vlan1

no ip address

no ip route-cache

!

ip http server

!

control-plane

!

Page 75: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

66

!

line con 0

line vty 0 4

login

line vty 5 15

login

!

!

monitor session 1 source interface Fa0/15 - 17

monitor session 1 destination interface Fa0/23

monitor session 2 source interface Fa0/2 - 4

monitor session 2 destination interface Fa0/11

end

Switch#

Page 76: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

67

Appendix B. Configuration of components in Chapter 4

Hadyai Router

Hadyai#sh run

Building configuration...

Current configuration : 24503 bytes

!

! Last configuration change at 11:05:34 UTC Thu Feb 7 2008 by nexentel

! NVRAM config last updated at 11:07:39 UTC Thu Feb 7 2008 by nexentel

!

version 12.4

service timestamps debug datetime msec

service timestamps log datetime msec

service password-encryption

!

hostname Hadyai

!

boot-start-marker

boot system flash:c2800nm-spservicesk9-mz.124-11.XW.bin

boot-end-marker

!

logging buffered 1500000

!

Page 77: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

68

no aaa new-model

clock calendar-valid

no network-clock-participate slot 1

!

!

!

ip cef

!

!

no ip domain lookup

ip domain name yourdomain.com

multilink bundle-name authenticated

!

!

!

trunk group FXO

hunt-scheme round-robin

!

!

trunk group trunk1

hunt-scheme round-robin

!

password encryption aes

Page 78: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

69

!

!

voice service voip

allow-connections h323 to h323

allow-connections h323 to sip

allow-connections sip to h323

allow-connections sip to sip

no supplementary-service h450.2

no supplementary-service h450.3

supplementary-service h450.12

h323

!

!

!

!

!

!

!

!

!

!

!

!

Page 79: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

70

!

voice translation-rule 1

rule 1 /^8/ //

!

voice translation-rule 2

rule 1 /^8/ /4001,,,/

!

voice translation-rule 3

rule 1 /^074/ //

!

!

voice translation-profile ACTPrefix

translate called 2

!

voice translation-profile cutprefix

translate called 3

!

voice translation-profile onnet

translate called 1

!

!

voice-card 0

no dspfarm

Page 80: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

71

dsp services dspfarm

!

voice-card 1

no dspfarm

dsp services dspfarm

!

!

!

username nexentel privilege 15 secret 5 $1$kBkD$QfAff2UfLc8ja7fh.69vH/

archive

log config

!

!

!

class-map match-any voice-media

match access-group 121

class-map match-any voice-signal

match access-group 122

class-map match-all Video-Conf

match access-group 110

!

!

policy-map Voice

Page 81: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

72

class voice-media

priority 240

set dscp ef

class voice-signal

bandwidth 10

set dscp af31

!

!

!

!

!

interface Loopback0

ip address 1.1.1.1 255.255.255.0

!

interface GigabitEthernet0/0

description HDY_LAN

ip address 192.168.103.130 255.255.255.192

duplex auto

speed auto

h323-gateway voip interface

h323-gateway voip bind srcaddr 192.168.103.130

!

!

Page 82: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

73

interface GigabitEthernet0/1

description LAN

no ip address

shutdown

duplex auto

speed auto

!

interface Serial0/0/0

bandwidth 1024

no ip address

encapsulation frame-relay

frame-relay traffic-shaping

frame-relay lmi-type ansi

!

interface Serial0/0/0.200 point-to-point

ip address 192.168.253.2 255.255.255.252

frame-relay interface-dlci 300

class cir512

vofr data 4 call-control 5

!

ip route 0.0.0.0 0.0.0.0 192.168.253.1

ip route 192.168.0.0 255.255.0.0 192.168.103.129

!

Page 83: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

74

!

ip http server

ip http authentication local

ip http secure-server

ip http timeout-policy idle 60 life 86400 requests 10000

ip http path flash:cme

!

!

map-class frame-relay cir512

frame-relay cir 1024000

frame-relay bc 10240

frame-relay be 0

frame-relay mincir 512000

frame-relay voice bandwidth 20000

frame-relay fragment 160

frame-relay adaptive-shaping becn

frame-relay fair-queue

access-list 110 permit ip any any dscp cs4

access-list 110 permit ip any any dscp af41

access-list 121 permit udp any any range 16384 32767

access-list 121 permit udp any range 16384 32767 any

access-list 122 permit tcp any eq 1720 any

access-list 122 permit tcp any any eq 1720

Page 84: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

75

!

!

tftp-server flash:P00308000500.bin

tftp-server flash:P00308000500.loads

tftp-server flash:P00308000500.sb2

tftp-server flash:P00308000500.sbn

!

control-plane

!

!

!

voice-port 0/1/0

!

voice-port 0/1/1

!

voice-port 0/2/0

trunk-group trunk1

supervisory disconnect dualtone mid-call

cptone TH

timeouts call-disconnect 10

timeouts wait-release 5

connection plar opx 199

caller-id enable

Page 85: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

76

!

voice-port 0/2/1

trunk-group trunk1

supervisory disconnect dualtone mid-call

cptone TH

timeouts call-disconnect 10

timeouts wait-release 5

connection plar opx 199

caller-id enable

!

voice-port 0/2/2

trunk-group trunk1

supervisory disconnect dualtone mid-call

cptone TH

timeouts call-disconnect 10

timeouts wait-release 5

connection plar opx 199

caller-id enable

!

voice-port 0/2/3

trunk-group trunk1

supervisory disconnect dualtone mid-call

cptone TH

Page 86: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

77

timeouts call-disconnect 10

timeouts wait-release 5

connection plar opx 199

caller-id enable

!

voice-port 0/3/0

trunk-group trunk1

supervisory disconnect dualtone mid-call

cptone TH

timeouts call-disconnect 10

timeouts wait-release 5

connection plar opx 199

caller-id enable

!

voice-port 0/3/1

trunk-group trunk1

supervisory disconnect dualtone mid-call

cptone TH

timeouts call-disconnect 10

timeouts wait-release 5

connection plar opx 199

caller-id enable

!

Page 87: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

78

voice-port 0/3/2

trunk-group trunk1

supervisory disconnect dualtone mid-call

cptone TH

timeouts call-disconnect 10

timeouts wait-release 5

connection plar opx 199

caller-id enable

!

voice-port 0/3/3

trunk-group trunk1

supervisory disconnect dualtone mid-call

cptone TH

timeouts call-disconnect 10

timeouts wait-release 5

connection plar opx 199

caller-id enable

!

voice-port 1/0/0

trunk-group trunk1

supervisory disconnect dualtone mid-call

cptone TH

timeouts call-disconnect 10

Page 88: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

79

timeouts wait-release 5

connection plar opx 199

caller-id enable

!

voice-port 1/0/1

trunk-group trunk1

supervisory disconnect dualtone mid-call

cptone TH

timeouts call-disconnect 10

timeouts wait-release 5

connection plar opx 199

caller-id enable

!

voice-port 1/0/2

trunk-group trunk1

supervisory disconnect dualtone mid-call

cptone TH

timeouts call-disconnect 10

timeouts wait-release 5

connection plar opx 199

caller-id enable

!

voice-port 1/0/3

Page 89: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

80

trunk-group trunk1

supervisory disconnect dualtone mid-call

cptone TH

timeouts call-disconnect 10

timeouts wait-release 5

connection plar opx 199

caller-id enable

!

voice-port 1/1/0

trunk-group trunk1

supervisory disconnect dualtone mid-call

cptone TH

timeouts call-disconnect 10

timeouts wait-release 5

connection plar opx 199

caller-id enable

!

voice-port 1/1/1

trunk-group trunk1

supervisory disconnect dualtone mid-call

cptone TH

timeouts call-disconnect 10

timeouts wait-release 5

Page 90: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

81

connection plar opx 199

caller-id enable

!

voice-port 1/1/2

trunk-group trunk1

supervisory disconnect dualtone mid-call

cptone TH

timeouts call-disconnect 10

timeouts wait-release 5

connection plar opx 199

caller-id enable

!

voice-port 1/1/3

trunk-group trunk1

supervisory disconnect dualtone mid-call

cptone TH

timeouts call-disconnect 10

timeouts wait-release 5

connection plar opx 199

caller-id enable

!

!

!

Page 91: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

82

sccp local GigabitEthernet0/0

sccp ccm 192.168.103.130 identifier 10 version 4.1

sccp

!

sccp ccm group 1

bind interface GigabitEthernet0/0

associate ccm 10 priority 1

associate profile 1 register mtp001d46dcf7b0

!

dspfarm profile 1 transcode

description CME_TRN_RESOURCE

codec g711ulaw

codec g711alaw

codec g729ar8

codec g729abr8

codec g729r8

maximum sessions 4

associate application SCCP

!

dial-peer cor custom

name Local

name Emergency

name Domestic

Page 92: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

83

!

!

dial-peer cor list Local

member Local

member Emergency

!

dial-peer cor list Domestic

member Local

member Emergency

member Domestic

!

dial-peer cor list Emergency

member Emergency

!

!

dial-peer voice 6000 voip

description Avaya

translation-profile outgoing onnet

destination-pattern 86...

session target ipv4:16.50.2.2

dtmf-relay h245-alphanumeric

!

dial-peer voice 7000 voip

Page 93: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

84

description Avaya

translation-profile outgoing onnet

destination-pattern 87...

session target ipv4:16.50.2.2

dtmf-relay h245-alphanumeric

!

dial-peer voice 8000 voip

description Avaya

translation-profile outgoing onnet

destination-pattern 88...

session target ipv4:16.50.2.2

dtmf-relay h245-alphanumeric

!

dial-peer voice 8040 voip

destination-pattern 804.

session target ipv4:16.50.2.2

dtmf-relay h245-alphanumeric

no vad

!

dial-peer voice 771 voip

description Surat

translation-profile outgoing onnet

destination-pattern 8077..

Page 94: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

85

session target ipv4:27.50.1.1

dtmf-relay h245-alphanumeric

!

dial-peer voice 1771 voip

description Chumporn

translation-profile outgoing onnet

destination-pattern 8177..

session target ipv4:43.50.1.1

dtmf-relay h245-alphanumeric

!

dial-peer voice 751 voip

description Nakhonsri

translation-profile outgoing onnet

destination-pattern 8075..

session target ipv4:32.50.1.1

dtmf-relay h245-alphanumeric

!

dial-peer voice 2751 voip

description Krabi

translation-profile outgoing onnet

destination-pattern 8275..

session target ipv4:36.50.1.1

dtmf-relay h245-alphanumeric

Page 95: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

86

!

dial-peer voice 761 voip

description Phuket

translation-profile outgoing onnet

destination-pattern 8076..

session target ipv4:24.50.1.1

dtmf-relay h245-alphanumeric

!

dial-peer voice 4001 voip

description ACT

destination-pattern 400.

session target ipv4:16.50.2.2

dtmf-relay h245-alphanumeric

!

dial-peer voice 1751 voip

description Trang

translation-profile outgoing onnet

destination-pattern 8175..

session target ipv4:33.50.1.1

dtmf-relay h245-alphanumeric

!

dial-peer voice 121 voip

translation-profile outgoing onnet

Page 96: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

87

destination-pattern 8121...

session target ipv4:51.50.1.1

dtmf-relay h245-alphanumeric

!

dial-peer voice 5 voip

destination-pattern 5000

session target ipv4:1.1.1.1

dtmf-relay h245-alphanumeric

codec g711ulaw

no vad

!

dial-peer voice 4 voip

service aa

incoming called-number 5000

dtmf-relay h245-alphanumeric

codec g711ulaw

no vad

!

dial-peer voice 1 pots

trunkgroup trunk1

corlist outgoing Domestic

destination-pattern 908........

prefix 08

Page 97: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

88

!

dial-peer voice 1234 pots

trunkgroup trunk1

corlist outgoing Domestic

destination-pattern 91234T

prefix 1234

!

dial-peer voice 9002 pots

trunkgroup trunk1

corlist outgoing Domestic

destination-pattern 902.......

prefix 02

!

dial-peer voice 9003 pots

trunkgroup trunk1

corlist outgoing Domestic

destination-pattern 903.......

prefix 03

!

dial-peer voice 9004 pots

trunkgroup trunk1

corlist outgoing Domestic

destination-pattern 904.......

Page 98: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

89

prefix 04

!

dial-peer voice 9005 pots

trunkgroup trunk1

corlist outgoing Domestic

destination-pattern 905.......

prefix 05

!

dial-peer voice 9006 pots

trunkgroup trunk1

corlist outgoing Domestic

destination-pattern 906.......

prefix 06

!

dial-peer voice 90071 pots

trunkgroup trunk1

corlist outgoing Domestic

destination-pattern 9071......

prefix 071

!

dial-peer voice 90072 pots

trunkgroup trunk1

corlist outgoing Domestic

Page 99: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

90

destination-pattern 9072......

prefix 072

!

dial-peer voice 90073 pots

trunkgroup trunk1

corlist outgoing Domestic

destination-pattern 9073......

prefix 073

!

dial-peer voice 90075 pots

trunkgroup trunk1

corlist outgoing Domestic

destination-pattern 9075......

prefix 075

!

dial-peer voice 90076 pots

trunkgroup trunk1

corlist outgoing Domestic

destination-pattern 9076......

prefix 076

!

dial-peer voice 90077 pots

trunkgroup trunk1

Page 100: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

91

corlist outgoing Domestic

destination-pattern 9077.....

prefix 077

!

dial-peer voice 90078 pots

trunkgroup trunk1

corlist outgoing Domestic

destination-pattern 9078......

prefix 078

!

dial-peer voice 90079 pots

trunkgroup trunk1

corlist outgoing Domestic

destination-pattern 9079......

prefix 079

!

dial-peer voice 9009 pots

trunkgroup trunk1

corlist outgoing Domestic

description Oversea

destination-pattern 900[1-9]T

prefix 009

!

Page 101: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

92

dial-peer voice 9100 pots

trunkgroup trunk1

corlist outgoing Emergency

description 4digit

destination-pattern 919.

prefix 1

!

dial-peer voice 199 voip

destination-pattern 199

session protocol sipv2

session target ipv4:23.80.1.10

dtmf-relay sip-notify

codec g711ulaw

no vad

!

dial-peer voice 196 voip

destination-pattern 196

session protocol sipv2

session target ipv4:23.80.1.10

dtmf-relay sip-notify

codec g711ulaw

no vad

!

Page 102: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

93

dial-peer voice 515 voip

description translate_avaya

destination-pattern 515T

session target ipv4:192.168.103.130

dtmf-relay h245-alphanumeric

!

dial-peer voice 10000 voip

incoming called-number .

!

dial-peer voice 90074 pots

trunkgroup trunk1

corlist outgoing Local

destination-pattern 9074......

prefix 074

!

dial-peer voice 1999 voip

translation-profile outgoing onnet

destination-pattern 81...

session target ipv4:16.50.2.2

dtmf-relay h245-alphanumeric

no vad

!

!

Page 103: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

94

telephony-service

sdspfarm units 3

sdspfarm transcode sessions 4

sdspfarm tag 1 mtp001d46dcf7b0

no auto-reg-ephone

load 7960-7940 P00308000500

max-ephones 52

max-dn 60

ip source-address 192.168.103.130 port 2000

max-redirect 20

no service directed-pickup

timeouts interdigit 5

system message Safety Insurance Hadyai

url directories http://192.168.103.130/localdirectory

time-format 24

date-format dd-mm-yy

voicemail 198

max-conferences 6 gain -6

call-forward pattern ...

moh en_bacd_music_on_hold.au

multicast moh 224.0.0.7 port 5678

web admin system name nexentel secret 5 $1$.7EB$pKW3lk3WcAC/5y14/heHk/

web admin customer name safety secret 5 $1$w3gz$CbtrXS9YYpS1DGJVq.okd/

Page 104: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

95

dn-webedit

time-webedit

transfer-system full-consult

transfer-pattern ...

secondary-dialtone 9

directory entry 1 100 name Visan W.

directory entry 2 101 name Theerapatra T.

directory entry 3 120 name Naree P.

directory entry 4 121 name Supawalya T.

directory entry 5 122 name Renu K.

directory entry 6 123 name Pongsakorn J.

directory entry 7 124 name Waraporn S.

directory entry 8 125 name Sirinart G.

directory entry 9 140 name Preecha T.

directory entry 10 141 name Prapakorn G.

directory entry 11 142 name Sanya K.

directory entry 12 143 name Sarun H.

directory entry 13 144 name Roengrit M.

directory entry 14 145 name Kamol T.

directory entry 15 146 name Counter Claim

directory entry 16 160 name Patchanee L.

directory entry 17 161 name Santi S.

directory entry 18 162 name Boonpen C.

Page 105: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

96

directory entry 19 163 name Yaowaluk L.

directory entry 20 164 name Krittayaporn P.

create cnf-files version-stamp 7960 Jan 26 2008 13:40:17

!

!

ephone-template 1

softkeys hold Resume Newcall

softkeys idle Newcall Pickup Cfwdall Redial

softkeys seized Endcall Pickup Redial

softkeys alerting Endcall

softkeys connected Hold Trnsfer Confrn Endcall

softkeys ringing Answer

!

!

ephone-dn 1 dual-line

number 100

pickup-group 1

label Visan W.

corlist incoming Domestic

huntstop channel

!

!

ephone-dn 2 dual-line

Page 106: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

97

number 101

pickup-group 2

label Theerapatra T.

corlist incoming Domestic

huntstop channel

!

!

ephone-dn 3 dual-line

number 120

pickup-group 2

label Naree P.

call-forward busy 121

call-forward noan 121 timeout 10

corlist incoming Local

huntstop channel

!

!

ephone-dn 4 dual-line

number 121

pickup-group 2

label Supawalya T.

call-forward busy 122

call-forward noan 122 timeout 10

Page 107: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

98

corlist incoming Local

huntstop channel

!

!

ephone-dn 5 dual-line

number 122

pickup-group 2

label Renu K.

call-forward busy 123

call-forward noan 123 timeout 10

corlist incoming Local

huntstop channel

!

!

ephone-dn 6 dual-line

number 123

pickup-group 2

label Pongsakorn J.

call-forward busy 124

call-forward noan 124 timeout 10

corlist incoming Local

huntstop channel

!

Page 108: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

99

!

ephone-dn 7 dual-line

number 124

pickup-group 2

label Waraporn S.

call-forward busy 125

call-forward noan 125 timeout 10

corlist incoming Local

huntstop channel

!

!

ephone-dn 8 dual-line

number 125

pickup-group 2

label Sirinart G.

call-forward busy 120

call-forward noan 120 timeout 10

corlist incoming Local

huntstop channel

!

!

ephone-dn 9 dual-line

number 140

Page 109: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

100

pickup-group 3

label Preecha T.

call-forward busy 160

call-forward noan 160 timeout 7

corlist incoming Domestic

huntstop channel

!

!

ephone-dn 10 dual-line

number 141

pickup-group 3

label Prapakorn G.

call-forward busy 146

call-forward noan 146 timeout 10

corlist incoming Local

huntstop channel

!

!

ephone-dn 11 dual-line

number 142

pickup-group 3

label Sanya K.

call-forward busy 144

Page 110: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

101

call-forward noan 144 timeout 7

corlist incoming Local

huntstop channel

!

!

ephone-dn 12 dual-line

number 143

pickup-group 3

label Sarun H.

corlist incoming Local

huntstop channel

!

!

ephone-dn 13 dual-line

number 144

pickup-group 3

label Roengrit M.

call-forward busy 142

call-forward noan 142 timeout 7

corlist incoming Domestic

huntstop channel

!

!

Page 111: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

102

ephone-dn 14 dual-line

number 145

pickup-group 3

label Kamol T.

corlist incoming Local

huntstop channel

!

!

ephone-dn 15 dual-line

number 146

pickup-group 3

label Counter Claim

corlist incoming Local

huntstop channel

!

!

ephone-dn 16 dual-line

number 160

pickup-group 4

label Patchanee L.

call-forward busy 140

call-forward noan 140 timeout 7

corlist incoming Domestic

Page 112: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

103

huntstop channel

!

!

ephone-dn 17 dual-line

number 161

pickup-group 4

label Santi S.

call-forward busy 162

call-forward noan 162 timeout 7

corlist incoming Local

huntstop channel

!

!

ephone-dn 18 dual-line

number 162

pickup-group 4

label Boonpen C.

call-forward busy 163

call-forward noan 163 timeout 7

corlist incoming Local

huntstop channel

!

!

Page 113: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

104

ephone-dn 19 dual-line

number 163

pickup-group 4

label Yoawaluk L.

call-forward busy 164

call-forward noan 164 timeout 7

corlist incoming Local

huntstop channel

!

!

ephone-dn 20 dual-line

number 164

pickup-group 2

label Krittayaporn P.

call-forward busy 161

call-forward noan 161 timeout 7

corlist incoming Domestic

huntstop channel

!

!

ephone-dn 21 dual-line

number 150

label Agent

Page 114: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

105

corlist incoming Domestic

huntstop channel

!

!

ephone-dn 22 dual-line

number 165

pickup-group 4

label Jittraporn

name Jittraporn

corlist incoming Local

huntstop channel

!

!

ephone-dn 25

number 184

call-forward all 190

!

!

ephone-dn 26

number 185

call-forward all 191

!

!

Page 115: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

106

ephone-dn 27

number 186

call-forward all 193

!

!

ephone-dn 28

number 187

call-forward all 194

!

!

ephone-dn 29

number 188

call-forward all 07410

!

!

ephone-dn 30

number 189

call-forward all 07411

!

!

ephone 1

mac-address 0007.0E6D.2C0F

ephone-template 1

Page 116: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

107

type 7940

button 1:1

!

!

!

ephone 2

mac-address 0007.0E6D.2C6B

ephone-template 1

type 7940

button 1:2

!

!

!

ephone 3

mac-address 0007.0E6D.2B66

ephone-template 1

type 7940

button 1:3

!

!

!

ephone 4

mac-address 0007.0E6D.2B47

Page 117: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

108

ephone-template 1

type 7940

button 1:4

!

!

!

ephone 5

mac-address 0007.0E6D.2B4D

ephone-template 1

type 7940

button 1:5

!

!

!

ephone 6

mac-address 0007.0E6D.2914

ephone-template 1

type 7940

button 1:6

!

!

!

ephone 7

Page 118: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

109

mac-address 0007.0E6D.2BEF

ephone-template 1

type 7940

button 1:7

!

!

!

ephone 8

mac-address 0007.0E6D.2C38

ephone-template 1

type 7940

button 1:8

!

!

!

ephone 9

mac-address 0007.0E6D.2B4B

ephone-template 1

type 7940

button 1:9

!

!

!

Page 119: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

110

ephone 10

mac-address 0007.0E6D.355A

ephone-template 1

type 7940

button 1:10

!

!

!

ephone 11

mac-address 0007.0E6D.36E7

ephone-template 1

type 7940

button 1:11

!

!

!

ephone 12

mac-address 0007.0E6D.2D3D

ephone-template 1

type 7940

button 1:12

!

!

Page 120: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

111

!

ephone 13

mac-address 0007.0E6D.2CF1

ephone-template 1

type 7940

button 1:13

!

!

!

ephone 14

mac-address 0007.0E6D.2C5A

ephone-template 1

type 7940

button 1:14

!

!

!

ephone 15

mac-address 0007.0E6D.29B6

ephone-template 1

type 7940

button 1:15

!

Page 121: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

112

!

!

ephone 16

mac-address 0007.0E6D.2A75

ephone-template 1

type 7940

button 1:16

!

!

!

ephone 17

mac-address 0007.0E6D.2B13

ephone-template 1

type 7940

button 1:17

!

!

!

ephone 18

mac-address 0007.0E6D.2CE0

ephone-template 1

type 7940

button 1:18

Page 122: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

113

!

!

!

ephone 19

no multicast-moh

mac-address 0007.0E6D.2C5C

ephone-template 1

type 7940

button 1:19

!

!

!

ephone 20

no multicast-moh

mac-address 0007.0E36.BEBB

ephone-template 1

type 7940

button 1:20

!

!

!

ephone 21

mac-address 0007.0E6D.2A56

Page 123: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

114

type 7940

button 1:21

!

!

!

ephone 22

mac-address 0007.0E6D.2D17

username "test" password null

type 7940

button 1:22

!

!

!

ephone 23

mac-address 9999.9999.9999

type CIPC

!

!

ephone-hunt 1 peer

pilot 190

list 124, 125

final 184

timeout 10, 10

Page 124: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

115

!

!

ephone-hunt 2 peer

pilot 191

list 142, 144

final 185

timeout 10, 10

!

!

ephone-hunt 3 peer

pilot 193

list 161, 162, 163, 164

final 186

timeout 10, 10, 10, 10

!

!

ephone-hunt 4 peer

pilot 194

list 140, 160

final 187

timeout 10, 10

!

!

Page 125: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

116

ephone-hunt 5 peer

pilot 07410

list 121, 122, 123, 124, 125

final 188

timeout 10, 10, 10, 10, 10

!

!

ephone-hunt 6 peer

pilot 07411

list 121, 122, 123, 124, 125

final 189

timeout 10, 10, 10, 10, 10

!

!

!

line con 0

logging synchronous

login local

line 194

no activation-character

no exec

transport preferred none

transport input all

Page 126: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

117

transport output pad telnet rlogin lapb-ta mop udptn v120 ssh

line aux 0

timeout login response 120

password 7 01100F175804

login local

modem InOut

transport input all

line vty 0 4

privilege level 15

login local

transport input telnet ssh

line vty 5 15

privilege level 15

login local

transport input telnet ssh

!

scheduler allocate 20000 1000

ntp master 4

ntp update-calendar

ntp server 192.168.103.130 prefer

!

!

end

Page 127: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

118

Core switch

Current configuration : 22472 bytes

!

version 12.2

no service pad

service timestamps debug uptime

service timestamps log uptime

no service password-encryption

!

hostname Core_Switch3750

!

username administrator privilege 15 secret 5 $1$ucjE$uy1U5BaTEuBo/ZBtQ7l4n/

no aaa new-model

switch 1 provision ws-c3750g-24ps

system mtu routing 1500

ip subnet-zero

ip routing

no ip domain-lookup

!

no file verify auto

spanning-tree mode pvst

spanning-tree extend system-id

Page 128: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

119

!

vlan internal allocation policy ascending

!

interface GigabitEthernet1/0/1

switchport access vlan 5

switchport mode access

spanning-tree portfast

!

interface GigabitEthernet1/0/2

description toRouter2821

switchport access vlan 7

switchport mode access

spanning-tree portfast

!

interface GigabitEthernet1/0/3

switchport access vlan 5

switchport mode access

spanning-tree portfast

!

interface GigabitEthernet1/0/4

description toMailServer

switchport access vlan 9

switchport mode access

Page 129: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

120

spanning-tree portfast

!

interface GigabitEthernet1/0/5

description toBillingServer

switchport access vlan 9

switchport mode access

spanning-tree portfast

!

interface GigabitEthernet1/0/6

description toARC_ACS

switchport access vlan 9

switchport mode access

!

interface GigabitEthernet1/0/7

description toCopyMachine

switchport access vlan 9

switchport mode access

spanning-tree portfast

!

interface GigabitEthernet1/0/8

switchport access vlan 5

switchport mode access

spanning-tree portfast

Page 130: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

121

!

interface GigabitEthernet1/0/9

description ACCESS-POINT_192.168.102.21

switchport trunk encapsulation dot1q

switchport trunk native vlan 4

switchport trunk allowed vlan 4,10

switchport mode trunk

!

interface GigabitEthernet1/0/10

description ACCESS-POINT_192.168.102.22

switchport trunk encapsulation dot1q

switchport trunk native vlan 4

switchport trunk allowed vlan 4,10

switchport mode trunk

!

interface GigabitEthernet1/0/11

description ACCESS-POINT_192.168.102.23

switchport trunk encapsulation dot1q

switchport trunk native vlan 4

switchport trunk allowed vlan 4,10

switchport mode trunk

!

interface GigabitEthernet1/0/12

Page 131: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

122

description ACCESS POINT

switchport trunk encapsulation dot1q

switchport trunk native vlan 4

switchport trunk allowed vlan 4,10

switchport mode trunk

!

interface GigabitEthernet1/0/13

description ACCESS POINT

switchport trunk encapsulation dot1q

switchport trunk native vlan 4

switchport trunk allowed vlan 4,10

switchport mode trunk

!

interface GigabitEthernet1/0/14

switchport access vlan 7

switchport mode access

spanning-tree portfast

!

interface GigabitEthernet1/0/15

switchport access vlan 7

switchport mode access

spanning-tree portfast

!

Page 132: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

123

interface GigabitEthernet1/0/16

!

interface GigabitEthernet1/0/17

!

interface GigabitEthernet1/0/18

switchport trunk encapsulation dot1q

switchport trunk native vlan 4

switchport trunk allowed vlan 4,10

switchport mode trunk

!

interface GigabitEthernet1/0/19

switchport access vlan 6

switchport mode access

spanning-tree portfast

!

interface GigabitEthernet1/0/20

switchport access vlan 9

switchport mode access

spanning-tree portfast

!

interface GigabitEthernet1/0/21

switchport trunk encapsulation dot1q

switchport mode trunk

Page 133: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

124

mls qos trust dscp

!

interface GigabitEthernet1/0/22

switchport trunk encapsulation dot1q

switchport mode trunk

mls qos trust dscp

!

interface GigabitEthernet1/0/23

switchport trunk encapsulation dot1q

switchport mode trunk

mls qos trust dscp

!

interface GigabitEthernet1/0/24

switchport trunk encapsulation dot1q

switchport mode trunk

mls qos trust dscp

spanning-tree link-type point-to-point

!

interface GigabitEthernet1/0/25

switchport trunk encapsulation dot1q

switchport mode trunk

mls qos trust dscp

!

Page 134: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

125

interface GigabitEthernet1/0/26

switchport trunk encapsulation dot1q

switchport mode trunk

mls qos trust dscp

!

interface GigabitEthernet1/0/27

switchport trunk encapsulation dot1q

switchport mode trunk

mls qos trust dscp

!

interface GigabitEthernet1/0/28

switchport trunk encapsulation dot1q

switchport mode trunk

mls qos trust dscp

!

interface Vlan3

ip dhcp relay information trusted

ip address 10.10.10.1 255.255.255.0

ip helper-address 192.168.104.2

ip helper-address 192.168.104.3

!

interface Vlan7

ip address 192.168.103.129 255.255.255.192

Page 135: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

126

!

interface Vlan101

ip dhcp relay information trusted

ip address 192.168.200.1 255.255.255.0

ip access-group 102 in

ip helper-address 192.168.104.2

ip helper-address 192.168.104.3

!

ip classless

ip route 0.0.0.0 0.0.0.0 192.168.103.66

ip http server

ip http authentication local

!

access-list 102 permit udp any range bootps bootpc any

access-list 102 permit udp any any range bootps bootpc

access-list 102 permit ip 192.168.200.0 0.0.0.255 host 192.168.104.14

access-list 102 permit icmp 192.168.200.0 0.0.0.255 host 192.168.200.1

access-list 102 deny ip 192.168.200.0 0.0.0.255 192.168.0.0 0.0.255.255

access-list 102 permit ip 192.168.200.0 0.0.0.255 any

!

control-plane

!

!

Page 136: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

127

line con 0

logging synchronous

line vty 0 4

logging synchronous

login local

length 0

line vty 5 15

login

!

end

Access Switch

Current configuration : 9449 bytes

!

version 12.2

no service pad

service timestamps debug uptime

service timestamps log uptime

no service password-encryption

!

hostname Access_Switch1

!

!

username administrator privilege 15 secret 5 $1$/9p0$RN9Die/27RJzCdK96PD0K.

Page 137: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

128

no aaa new-model

system mtu routing 1500

ip subnet-zero

!

ip dhcp snooping vlan 1-4094

ip dhcp snooping

!

!

!

no file verify auto

spanning-tree mode pvst

spanning-tree extend system-id

!

vlan internal allocation policy ascending

!

interface FastEthernet0/1

switchport access vlan 101

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

!

interface FastEthernet0/2

Page 138: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

129

switchport access vlan 101

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

!

interface FastEthernet0/3

switchport access vlan 101

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

!

interface FastEthernet0/4

switchport access vlan 101

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

!

interface FastEthernet0/5

switchport access vlan 101

switchport mode access

Page 139: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

130

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

!

interface FastEthernet0/6

switchport access vlan 101

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

!

interface FastEthernet0/7

switchport access vlan 101

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

!

interface FastEthernet0/8

switchport access vlan 101

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

Page 140: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

131

spanning-tree portfast

!

interface FastEthernet0/9

switchport access vlan 101

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

!

interface FastEthernet0/10

switchport access vlan 101

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

!

interface FastEthernet0/11

switchport access vlan 101

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

!

Page 141: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

132

interface FastEthernet0/12

switchport access vlan 101

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

!

interface FastEthernet0/13

switchport access vlan 101

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

!

interface FastEthernet0/14

switchport access vlan 101

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

!

interface FastEthernet0/15

switchport access vlan 101

Page 142: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

133

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

!

interface FastEthernet0/16

switchport access vlan 101

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

!

interface FastEthernet0/17

switchport access vlan 101

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

!

interface FastEthernet0/18

switchport access vlan 101

switchport mode access

switchport voice vlan 3

Page 143: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

134

mls qos trust device cisco-phone

spanning-tree portfast

!

interface FastEthernet0/19

switchport access vlan 101

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

!

interface FastEthernet0/20

switchport access vlan 101

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

!

interface FastEthernet0/21

switchport access vlan 101

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

Page 144: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

135

!

interface FastEthernet0/22

switchport access vlan 101

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

!

interface FastEthernet0/23

switchport access vlan 101

switchport mode access

switchport voice vlan 3

mls qos trust device cisco-phone

spanning-tree portfast

!

interface FastEthernet0/24

switchport trunk encapsulation dot1q

switchport mode trunk

mls qos trust dscp

spanning-tree portfast

ip dhcp snooping trust

!

interface GigabitEthernet0/1

Page 145: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

136

switchport trunk encapsulation dot1q

switchport mode trunk

mls qos trust dscp

spanning-tree link-type point-to-point

ip dhcp snooping trust

!

interface GigabitEthernet0/2

switchport trunk encapsulation dot1q

switchport mode trunk

mls qos trust dscp

spanning-tree link-type point-to-point

ip dhcp snooping trust

!

interface Vlan1

no ip address

!

ip classless

ip route 0.0.0.0 0.0.0.0 192.168.102.1

ip http server

!

control-plane

!

line con 0

Page 146: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

137

line vty 0 4

logging synchronous

login local

end

Page 147: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

138

Appendix C. SCCP Call Flows

Supported SCCP Message Set

The SCCP message set includes three sections:

• Registration and management messages

– StationRegister – StationReset – StationMediaPort – StationSpeedDialState – StationRegisterAck – StationRegister – StationIpPort – StationMediaPortList – StationForwardStatReq – StationSpeedDialStatReq – StationLineStatReq – StationConfigStatReq – StationTimeDateReq – StationButtonTemplateReq – StationVersionReq – StationCapabilitiesRes – StationServerReq – StationAlarm

• Call Control Messages

– StationKeyPadButton – StationEnblocCall – StationStimulus – StationOffHook – StationOffHookwithCallingPartyNumber – StationOnHook – StationHookFlash – StationStartTone – StationStopTone – StationSetRinger – StationSetLamp – StationSetHkFDetect – StationSetSpeakerMode – StationSetMicroMode – StationCallInfo – StationDisplayText – StationClearDisplay – StationEnunciatorCommand

• Media Control Messages

– StationStartMediaTransmission

Page 148: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

139

– StationStopMediaTransmission – StationStartSessionTransmission – StationStopSessionTransmission – StationMulticastMediaReception – StationMulticastMediaReceptionAck – StationStopMulticastMediaReception – StationStartMulticastTransmission – StationStopMulticastTransmission – StationOpenReceiveChannel – StationOpenReceiveChannelAck – StationCloseReceiveChannel

Call Flow Scenarios for Successful Calls

This section describes call flows for the following scenarios:

• Cisco ATA-to-CISCO CALLMANAGER • Cisco ATA-to-CISCO CALLMANAGER-to-Cisco ATA

Cisco ATA-to-Cisco CallManager

Figure C.1 Illustrates the Cisco ATA registering with Cisco CallManager:

Figure C.1 Cisco ATA-to-CISCO CALLMANAGER

Page 149: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

140

Table C.1 Action Descriptions for First Call Flow

Step Action Description

Step 1

StationRegister-Cisco ATA to CISCO CALLMANAGER

Cisco ATA sends a message to announce its existence to the CISCO

CALLMANAGER.

Step 2

StationReset—CISCO CALLMANAGER to Cisco ATA

The CISCO ALLMANAGER commands the Cisco ATA to reset its

processes.

Step 3

StationIpPort—Cisco ATA to CISCO CALLMANAGER

The Cisco ATA provides CISCO CALLMANAGER with the UDP port

for the RTP stream.

Step 4

StationRegisterAck—CISCO CALLMANAGER to Cisco ATA

CISCO CALLMANAGER acknowledges the registration of the

Cisco ATA.

Step 5

StationCapabilitiesReq—CISCO CALLMANAGER to Cisco ATA

CISCO CALLMANAGER requests the current capabilities of the Cisco ATA.

Step 6

StationVersionReq—Cisco ATA to CISCO CALLMANAGER

Cisco ATA requests the version number of the software.

Step 7

StationCapabilitiesRes—Cisco ATA to CISCO

CALLMANAGER

Cisco ATA responds to the Station Capabilities Request message from the

CISCO CALLMANAGER. These capabilities are cached in the CISCO CALLMANAGER and are used to

negotiate terminal capabilities with an H.323-compliant terminal.

Step 8

StationVersionRes—CISCO CALLMANAGER to Cisco ATA

CISCO CALLMANAGER informs the Cisco ATA of the current software

version number.

Step 9

StationButtonTemplateReq—Cisco ATA to CISCO

CALLMANAGER

Cisco ATA requests the button template definition for that specific

Cisco ATA.

Page 150: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

141

Table C.1 Action Descriptions for First Call Flow (Continue)

Step Action Description

Step 10

StationButtonTemplateRes—CISCO CALLMANAGER to

Cisco ATA

CISCO CALLMANAGER updates the button template information contained

in the CISCO CALLMANAGER.

Step 11

StationTimeDateReq—Cisco ATA to CISCO CALLMANAGER

Cisco ATA requests the current date and time for internal usage and for

displaying a text string.

Step 12

StationDefineTimeDate—CISCO CALLMANAGER to Cisco ATA

CISCO CALLMANAGER provides the date and time information to the

Cisco ATA.

Page 151: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

142

Cisco ATA-to-CISCO CALLMANAGER-to-Cisco ATA

Figure C.2 illustrates the call flow between Cisco ATA 1 and Cisco ATA 2 through a CISCO CALLMANAGER. The call flow is as follows:

Figure C.2 Cisco ATA-to-Cisco CallManager-to-Cisco ATA

Table C.2 Action Descriptions for Second Call Flow

Step Station Call Info Description

Step 1 Station OffHook—Cisco ATA 1 to Cisco CallManager

Cisco ATA 1 informs the Cisco CallManager that Cisco ATA 1 is not in an OffHook condition, and simultaneously provides calling party number information to the Cisco CallManager.

Page 152: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

143

Table C.2 Action Descriptions for Second Call Flow (Continue)

Step Station Call Info Description

Step 2 Station Set Lamp (Steady)—Cisco CallManager to Cisco ATA 1

When the Cisco ATA detects that one port is in an off-hook state, the Cisco ATA turns on the lamp, then turns off the lamp once both ports are in the on-hook state.

Step 3 Station Start Tone (Inside Dial Tone)—Cisco CallManager to Cisco ATA 1

Cisco CallManager commands Cisco ATA 1 to play a specified tone. If the Cisco ATA is currently playing a tone, the indicated tone takes precedence. If the definition is continuous, the Cisco ATA plays it until receiving a StationStopTone message. If the tone definition contains a duration value, the Cisco ATA stops playing the tone at the expiration of the duration. See also Bellcore SR-TSV-002275.

Step 4 Station Keypad Button—Cisco ATA 1 to Cisco CallManager

Cisco ATA 1 informs the Cisco CallManager when a keypad digit is pressed

Step 5 Station Stop Tone—Cisco CallManager to Cisco ATA 1

Cisco CallManager commands Cisco ATA1 to stop playing the current tone.

Step 6

Station Keypad Button—Cisco ATA 1 to Cisco CallManager

Cisco ATA 1 informs the Cisco CallManager when a keypad digit is pressed.

Step 7

Station Keypad Button—Cisco ATA 1 to Cisco CallManager

Cisco ATA 1 informs the Cisco CallManager when a keypad digit is pressed.

Step 8 Step 8 Station Keypad Button—Cisco ATA 1 to Cisco CallManager

Cisco ATA 1 informs the Cisco CallManager when a keypad digit is pressed.

Page 153: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

144

Table C.2 Action Descriptions for Second Call Flow (Continue)

Step Station Call Info Description

Step 9 Station Call Info—Cisco CallManager to Cisco ATA 2

Cisco CallManager informs Cisco ATA 2 of called and calling party identification information.

Step 10 Station Set Lamp (Blink)—Cisco CallManager to Cisco ATA 2

When the Cisco ATA detects that one port is in an off-hook state, the Cisco ATA turns on its Function button, then turns off the Function button once both ports are in the on-hook state.

Step 11 Station Set Ringer (Inside Ring)—Cisco CallManager to Cisco ATA 2

Cisco CallManager commands Cisco ATA 2 to set an audible inside ringing mode. Ring modes are derived from Bellcore SR-TSV-002275.

Step 12 Station Call Info—Cisco CallManager to Cisco ATA 1

Cisco CallManager informs Cisco ATA 1 of called and calling party identification information.

Step 13 Station Start Tone (alerting)—Cisco allManager to Cisco ATA 1

Cisco CallManager commands Cisco ATA 1 to play an alert tone. If Cisco ATA 1 is currently playing a tone, the indicated tone takes precedence. If the definition is continuous, the Cisco ATA plays it until receiving a StationStopTone message. If the tone definition contains a duration value, the Cisco ATA stops playing the tone at the expiration of the duration. See also Bellcore SR-TSV-002275.

Step 14 Station OffHook—Cisco ATA 2 to Cisco CallManager

Cisco ATA 2 informs the Cisco CallManager that Cisco ATA 2 is not in an Off Hook condition, and simultaneously provides callingparty number information to the Cisco CallManager.

Page 154: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

145

Table C.2 Action Descriptions for Second Call Flow (Continue)

Step Station Call Info Description

Step 15 Station Set Ringer (Off)—Cisco CallManager to Cisco ATA 2

Cisco CallManager commands Cisco ATA 2 to set a specified audible ringing mode. Ring modes are derived from Bellcore SR-TSV-002275.

Step 16 Station Stop Tone—Cisco CallManager to Cisco ATA 1

Cisco CallManager commands Cisco ATA 1 to stop playing the current tone.

Step 17 Station Set Lamp (Steady)—Cisco CallManager to Cisco ATA 2

When the Cisco ATA detects that one port is in an off-hook state, the Cisco ATA turns on its function button, then turns off the Function button once both ports are in the on-hook state.

Step 18 Station Open Receive Channel—Cisco CallManager to Cisco ATA 1

Cisco CallManager allows Cisco ATA 1 to begin receiving a unicast RTP stream.

Step 19 Station Open Receive Channel—Cisco CallManager to Cisco ATA 2

Cisco CallManager allows Cisco ATA 2 to begin eceiving a unicast RTP stream.

Step 20 Station Call Info—Cisco CallManager to Cisco ATA 1

Cisco CallManager informs Cisco ATA 1 of called and calling party identification information.

Step 21 Station Open Receive Channel Ack—Cisco ATA 1 to Cisco CallManager

Cisco ATA 1 provides the following information to the Cisco CallManager:

• Status of the open action

• Receive-port address and number for transmission to the remote end.

Page 155: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

146

Table C.2 Action Descriptions for Second Call Flow (Continue)

Step Station Call Info Description

Step 22 Station Start Media Transmission—Cisco allManager to Cisco ATA 2

Cisco CallManager commands Cisco ATA 2 to become the source for the multicast address.

Step 23 Station Open Receive hannel Ack—Cisco ATA 2 to Cisco CallManager

Cisco ATA 2 provides the following information to the Cisco CallManager:

• Status of the open action

• Receive-port address and number for transmission to the remote end.

Step 24 Station Start Media Transmission—Cisco CallManager to Cisco ATA 1

Cisco CallManager commands Cisco ATA 1 to become the source for the multicast address.

Step 25 Station On Hook—Cisco ATA 2 to Cisco CallManager

Cisco ATA 2 informs the Cisco CallManager that the Cisco ATA is now in an On Hook condition.

Step 26 Station Close Receive channel—Cisco CallManager to Cisco ATA 1

Cisco CallManager terminates the reception of an RDT stream between Cisco ATA 1 and Cisco ATA 2.

Step 27 Station Set Lamp (Off)—Cisco CallManager to Cisco ATA 2

When the Cisco ATA detects that one port is in an off-hook state, the Cisco ATA turns on its Function button, then turns off the Function button once both ports are in the on-hook state.

Step 28 Station Stop Media transmission—Cisco CallManager to Cisco ATA 1—Cisco CallManager to Cisco ATA 2

Cisco CallManager stops Cisco ATA 1 from being the source of the RTP stream in a multicast conference.

Page 156: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

147

Table C.2 Action Descriptions for Second Call Flow (Continue)

Step Station Call Info Description

Step 29 Station Close Receive Channel—Cisco CallManager to Cisco ATA 2

Cisco CallManager terminates the reception of an RDT stream between Cisco ATA 1 and Cisco ATA 2.

Step 30 Station Set Lamp (Off)—Cisco CallManager to Cisco ATA 1

When the Cisco ATA detects that one port is in an off-hook state, the Cisco ATA turns on its Function button, then turns off the Function button once both ports are in the on-hook state.

Step 31 Station Stop Media Transmission—Cisco CallManager to Cisco ATA 2

Cisco CallManager terminates the reception of an RDT stream between Cisco ATA 1 and Cisco ATA 2.

Step 32 Station On Hook—Cisco ATA 1 to Cisco CallManager

Cisco ATA informs the Cisco CallManager that Cisco ATA 1 is now in an On Hook condition.

Page 157: Study VoIP in case of Cisco CallManager...Safety Insurance Public Company Limited, herein Safety Insurance, is one of leading insurance company which was incorporated on 12th September,

148

References

[1] Cisco CallManager Fundamentals, Second Edition By John Alezander, Chris Pearce, Anne Smith, Delon Whetten. Publish: Cisco Press Pub date: September 22, 2005

[2] Cisco Unified Communications Solution Reference Network Design (SRND), Based on Cisco Unified Communications Manager Release 6.x, September 30, 2008

[3] Cisco Unified Communications System Description, Release 6.0(1)

[4] Cisco Unified Communciations Manager Express System Administrator Guide, February 27, 2009