cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1625
Views
0
Helpful
2
Replies

COR - block internal calls on CME

vip80y_cisco
Level 1
Level 1

Hi expert...

is there anyway to block internal calls on CME?

for example, RouterA extensions 1000,1001 and RouterB extensions 2000,2001.. I want to restrict so 1000 wont be able to call 2000, however 1000 can call 2001

I tried to configure like below, however, I still can call 2000 from 1000

RouterA

dial-peer cor custom
name 2000

dial-peer call list call2000
member 2000

dial-peer voice 2000 voip
corlist outgoing call2000
destination-pattern 2000
session target ipv4:10.0.0.2
codec g711ulaw

dial-peer voice 2001 voip
destination-pattern 2000
session target ipv4:10.0.0.2
codec g711ulaw

ephone-dn 1
number 1000

ephone-dn 2
number 1001
corlist incoming call2000

Thanks in advance

1 Accepted Solution

Accepted Solutions

Abu Hadee
Level 3
Level 3

Hi Torrence,

COR list to work, you need to have both incoming and outgoing corlist on dialpeers.

Now, since ephone-dn 1 (for ext 1000) doesn't have any cor list, it can dial all the other dial-peers

Correct configuration will be like this

dial-peer cor custom

  name block-pt

  name permit-pt

dial-peer cor list block2000

  member block-pt

dial-peer cor list permit2000

member permit-pt

dial-peer voice 2000 voip
corlist outgoing permit2000
destination-pattern  2000
session target ipv4:10.0.0.2
codec g711ulaw

dial-peer  voice 2001 voip
destination-pattern 2000
session target  ipv4:10.0.0.2
codec g711ulaw

ephone-dn 1
number 1000

corlist incoming block2000

ephone-dn 2
number  1001

with this configuration, when 1000 dials 2000, router will check incoming cor list block2000 with outgoing cor list permit2000. Since incoming is not subnet of outgoing call fails.

When 1000 dials 2001. Out going dial-peer does not have any cor list. So, not restriction.

for 1001, no incoming cor list, so outgoing cor list doesn't apply

Hope this helps

thanks

-abu

View solution in original post

2 Replies 2

Abu Hadee
Level 3
Level 3

Hi Torrence,

COR list to work, you need to have both incoming and outgoing corlist on dialpeers.

Now, since ephone-dn 1 (for ext 1000) doesn't have any cor list, it can dial all the other dial-peers

Correct configuration will be like this

dial-peer cor custom

  name block-pt

  name permit-pt

dial-peer cor list block2000

  member block-pt

dial-peer cor list permit2000

member permit-pt

dial-peer voice 2000 voip
corlist outgoing permit2000
destination-pattern  2000
session target ipv4:10.0.0.2
codec g711ulaw

dial-peer  voice 2001 voip
destination-pattern 2000
session target  ipv4:10.0.0.2
codec g711ulaw

ephone-dn 1
number 1000

corlist incoming block2000

ephone-dn 2
number  1001

with this configuration, when 1000 dials 2000, router will check incoming cor list block2000 with outgoing cor list permit2000. Since incoming is not subnet of outgoing call fails.

When 1000 dials 2001. Out going dial-peer does not have any cor list. So, not restriction.

for 1001, no incoming cor list, so outgoing cor list doesn't apply

Hope this helps

thanks

-abu

it's worked !!

Thanks a lot

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: