cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
503
Views
0
Helpful
7
Replies

How to restrict the special phone number function

crotonzheng
Level 1
Level 1

Hi, All

Our company's communication router is CISCO 3800, I want to implement the following function on one certain phone number:

1. This phone number can dial and receive any internal extension No.

2. This phone number can receive any external phone No.

3. This phone number can't dial any external phone No.

 

How to implement it ? Thank You!

7 Replies 7

Vivek Batra
VIP Alumni
VIP Alumni
dial-peer cor custom
 name abc
 name xyz
 
dial-peer cor list abc
 member abc
 member xyz
 
dial-peer cor list xyz
 member xyz
 
dial-peer voice 7 pots
 destination-pattern ^9[2-9]......$
 port 0/2/0:15
 forward-digits 7
 corlist outgoing abc
 
dial-peer voice 1 pots
 incoming called-number .
 port 0/2/0:15
 corlist incoming abc
 
ephone-dn 1
 number 2001
 corlist incoming xyz
 
 

I‘m not very familar with that system, not understand all your means, but I could give the example,

Our client phone number is 6312, phone type CISCO 6921,now I should restrict the function on his phone, just receive and dial internal number, only receive external phone ,but not dial any external phone, how to do it ? Thank You!

Can you share your running config. We can then suggest you the desired modifications.

OK, attachment is latest running-config, I just need this function for certain phone number,Thank You!

Add (/modify) following commands in the configuration and share the results; this should restrict all outgoing (/external) calls from DN 6312.
 
dial-peer cor custom
 name executive
 name security

dial-peer cor list allowed
 member executive
 member security
!
dial-peer cor list restrict
 member security
!
ephone-dn 12 dual-line
 number 6312
 label Security
 description 6312
 name Security
 corlist incoming restrict
!
In addition, add following command in all POTS dial-peers;
 corlist outgoing allowed
!

Why add name executive, what your means there have 2 groups, "cor list allowed" and "cor list restrict" , for ephone-dn 12, it should add "cor list restrict" group ? is it right ? for other ephone configuration, it should add "cor list allowed" group ?

Don't take the names seriously. These are just tags.

If the COR applied on an incoming dial-peer (for incoming calls) is a super set or equal to the COR applied to theoutgoing dial-peer (for outgoing calls), the call goes through. Incoming and outgoing are terms used with respect to the "voice ports". COR is often described as a lock and key mechanism. Locks are assigned to dial peers with an outgoing COR list. Keys are assigned to dial peers with an incoming COR list. 

Simply when you want to restrict dial-peer access to certain DN, you need to apply corlist first to DN (towards incoming dial-peer) and then to outbound POTS dial-peers. 

Now DN can access the outbound dial-peer only if corlist on DN is the superset of corlist under outbound dial-peer. Make sense?

Also note that if corlist is not applied to DN or dial-peers, they don't involve in corlist restrictions and selectable by anyone.

Coming back to your case, when we apply corlist incoming restrict to DN (inbound dial-peer) and 'corlist outgoing allowed' to all outbound dial-peers, that respective DN won't be able to make any external call since corlist incoming is not the superset of outbound cor list (incoming corlist restrict only includes security tag whereas outgoing corlist on outbound dial-peers include both security and executive tag).

Now you don't need to apply corlist to any other DN which you don't want to restrict for making PSTN calls. As I mentioned before, when corlist is not applied either to inbound or outbound dial-peer, that call doesn't qualify for corlist restriction.

At the end, apply 'corlist incoming restrict' to only those DN which you want to restrict from making PSTN calls. Don't apply corlist to DN which you don't want to restrict. Apply 'corlist outgoing allowed' to all outbound POTS dial-peers and 'corlist incoming allowed' to inbound POTS dial-peer.

I will suggest you to go through following document to get over the corlist concept;

http://www.cisco.com/c/en/us/support/docs/voice/call-routing-dial-plans/42720-configuring-cor.html