cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1878
Views
0
Helpful
8
Replies

COR on CME

ievalleyccie
Level 1
Level 1

I'd like to configure COR to prevent users from using the PSTN (just allow them to call internal users only )

how can i do that ?

1 Accepted Solution

Accepted Solutions

nanosynth
Level 1
Level 1

Very easily. I needed to do the same thing. I just created a dial peer with cor that went nowhere when dialed, so that only internal extension calls could be made. This way extensions 1003 and 1004 get a fast busy when trying to dial anything but a valid internal extension.

dial-peer cor custom

name port400

dial-peer cor list use400
member port400

dial-peer voice 400 pots
corlist outgoing use400
description Dial Peer To Nowhere
!
dial-peer voice 21 voip
corlist incoming use400
answer-address 1003
!
dial-peer voice 22 voip
corlist incoming use400
answer-address 1004

ephone-dn 9
number 1003
description 7960 Phone 3rd Button Extension
name 7960 PHONE Line-3

corlist incoming use400

ephone-dn 4
number 1004
description 7960 Phone 4th Button Extension
name 7960 PHONE Line-4

corlist incoming use400

View solution in original post

8 Replies 8

The link explain after-hours block but i'd like to do it by COR

Actually it explains COR as well, if you can be patient enough to keep reading:

http://www.cisco.com/en/US/docs/voice_ip_comm/cucme/admin/configuration/guide/cmeblock.html#wp1014179

I read the COR but I can't find how can COR block the PSTN calls and allow the user to calls internal only

Maybe you have missed a key piece of information:

With COR, unless you block a specific destionation, internal or whatelse, it will be allowed.

Please rememer to rate useful posts clicking on the stars below/

What does that mean? pls clarify because I am not an expert in voice

Take a look on thos other link, see this analogy:

COR is often described as  a lock and key mechanism. Locks are assigned to dial peers with an outgoing COR       list. Keys are assigned to dial peers with an incoming COR       list.

http://www.cisco.com/en/US/tech/tk652/tk90/technologies_configuration_example09186a008019d649.shtml

If your phone dont have the key to open (make a call) to cell phones the call will be blocked, if you have the key the call will suceed.

This is a very good documentation!

Rate this if helps you!

Regards

Leonardo Santana

Regards
Leonardo Santana

*** Rate All Helpful Responses***

nanosynth
Level 1
Level 1

Very easily. I needed to do the same thing. I just created a dial peer with cor that went nowhere when dialed, so that only internal extension calls could be made. This way extensions 1003 and 1004 get a fast busy when trying to dial anything but a valid internal extension.

dial-peer cor custom

name port400

dial-peer cor list use400
member port400

dial-peer voice 400 pots
corlist outgoing use400
description Dial Peer To Nowhere
!
dial-peer voice 21 voip
corlist incoming use400
answer-address 1003
!
dial-peer voice 22 voip
corlist incoming use400
answer-address 1004

ephone-dn 9
number 1003
description 7960 Phone 3rd Button Extension
name 7960 PHONE Line-3

corlist incoming use400

ephone-dn 4
number 1004
description 7960 Phone 4th Button Extension
name 7960 PHONE Line-4

corlist incoming use400