Outbound Call Failure - SIP Trunk

All phones are unable to dial a single target number on the PSTN.  The symptom is that it rings once and goes fast busy.
The call flow is:
Phone >>> CUCM >>> CUBE >>> Verizon SIP Trunk >>> PSTN >>> Target Number
As seen in the CUBE debug ccsip messages, the CUBE receives a "SIP/2.0 480 Temporarily unavailable" message.  debug ccsip messages, dial-peer and voice class information follows:
Received:
INVITE sip:[email protected]:5060 SIP/2.0
Via: SIP/2.0/TCP 192.168.106.11:5060;branch=z9hG4bK6c4bb65f140c8
From: "" <sip:[email protected]>;tag=4037968~a812c08a-f7f0-43a7-a92c-e5ac2a38867c-65745615
To: <sip:[email protected]>
Date: Wed, 18 Dec 2013 21:48:27 GMT
Call-ID: [email protected]
Supported: timer,resource-priority,replaces
Min-SE:  1800
User-Agent: Cisco-CUCM8.6
Allow: INVITE, OPTIONS, INFO, BYE, CANCEL, ACK, PRACK, UPDATE, REFER, SUBSCRIBE, NOTIFY
CSeq: 101 INVITE
Expires: 180
Allow-Events: presence, kpml
Supported: X-cisco-srtp-fallback,X-cisco-original-called
Call-Info: <sip:192.168.106.11:5060>;method="NOTIFY;Event=telephone-event;Duration=500"
Cisco-Guid: 0520523008-0000065536-0000067523-0191539392
Session-Expires:  1800
P-Asserted-Identity: "" <sip:[email protected]>
Remote-Party-ID: "" <sip:[email protected]>;party=calling;screen=yes;privacy=off
Contact: <sip:[email protected]:5060;transport=tcp>
Max-Forwards: 70
Content-Type: application/sdp
Content-Length: 390
v=0
o=CiscoSystemsCCM-SIP 4037968 1 IN IP4 192.168.106.11
s=SIP Call
c=IN IP4 10.139.64.171
b=TIAS:64000
b=AS:64
t=0 0
m=audio 30688 RTP/AVP 0 8 116 18 101
a=rtpmap:0 PCMU/8000
a=ptime:20
a=rtpmap:8 PCMA/8000
a=ptime:20
a=rtpmap:116 iLBC/8000
a=ptime:20
a=maxptime:60
a=fmtp:116 mode=20
a=rtpmap:18 G729/8000
a=ptime:20
a=rtpmap:101 telephone-event/8000
a=fmtp:101 0-15
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Sent:
INVITE sip:[email protected]:5073 SIP/2.0
Via: SIP/2.0/UDP 10.139.64.52:5060;branch=z9hG4bK636B313D7
Remote-Party-ID: "" <sip:[email protected]>;party=calling;screen=yes;privacy=off
From: "" <sip:[email protected]>;tag=78FC5414-198D
To: <sip:[email protected]>
Date: Wed, 18 Dec 2013 21:40:10 GMT
Call-ID: [email protected]
Supported: 100rel,timer,resource-priority,replaces,sdp-anat
Min-SE:  1800
Cisco-Guid: 0520523008-0000065536-0000067523-0191539392
User-Agent: Cisco-SIPGateway/IOS-12.x
Allow: INVITE, OPTIONS, BYE, CANCEL, ACK, PRACK, UPDATE, REFER, SUBSCRIBE, NOTIFY, INFO, REGISTER
CSeq: 101 INVITE
Timestamp: 1387402810
Contact: <sip:[email protected]:5060>
Expires: 180
Allow-Events: telephone-event
Max-Forwards: 69
Session-Expires:  1800
Content-Type: application/sdp
Content-Disposition: session;handling=required
Content-Length: 348
v=0
o=CiscoSystemsSIP-GW-UserAgent 4778 3356 IN IP4 10.139.64.52
s=SIP Call
c=IN IP4 10.139.64.52
t=0 0
m=audio 23372 RTP/AVP 0 8 116 18 101
c=IN IP4 10.139.64.52
a=rtpmap:0 PCMU/8000
a=rtpmap:8 PCMA/8000
a=rtpmap:116 iLBC/8000
a=fmtp:116
a=rtpmap:18 G729/8000
a=fmtp:18 annexb=yes
a=rtpmap:101 telephone-event/8000
a=fmtp:101 0-15
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
079120: Dec 18 2013 16:40:10.008: //314738/1F068D000001/SIP/Msg/ccsipDisplayMsg:
Sent:
SIP/2.0 100 Trying
Via: SIP/2.0/TCP 192.168.106.11:5060;branch=z9hG4bK6c4bb65f140c8
From: "" <sip:[email protected]>;tag=4037968~a812c08a-f7f0-43a7-a92c-e5ac2a38867c-65745615
To: <sip:[email protected]>
Date: Wed, 18 Dec 2013 21:40:09 GMT
Call-ID: [email protected]
CSeq: 101 INVITE
Allow-Events: telephone-event
Server: Cisco-SIPGateway/IOS-12.x
Content-Length: 0
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
079121: Dec 18 2013 16:40:10.080: //314739/1F068D000001/SIP/Msg/ccsipDisplayMsg:
Received:
SIP/2.0 100 Trying
Via: SIP/2.0/UDP 10.139.64.52:5060;branch=z9hG4bK636B313D7
From: "" <sip:[email protected]>;tag=78FC5414-198D
To: <sip:[email protected]>
Call-ID: [email protected]
CSeq: 101 INVITE
Timestamp: 1387402810
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
079122: Dec 18 2013 16:40:11.176: //314739/1F068D000001/SIP/Msg/ccsipDisplayMsg:
Received:
SIP/2.0 180 Ringing
Via: SIP/2.0/UDP 10.139.64.52:5060;branch=z9hG4bK636B313D7
From: "" <sip:[email protected]>;tag=78FC5414-198D
To: <sip:[email protected]>;tag=182903799-1387403308449
Call-ID: [email protected]
CSeq: 101 INVITE
Timestamp: 1387402810
Supported:
Contact: <sip:[email protected]:5073;transport=udp>
Allow: ACK,BYE,CANCEL,INFO,INVITE,OPTIONS,PRACK,REFER,NOTIFY,UPDATE
Content-Length: 0
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Sent:
SIP/2.0 180 Ringing
Via: SIP/2.0/TCP 192.168.106.11:5060;branch=z9hG4bK6c4bb65f140c8
From: "" <sip:[email protected]>;tag=4037968~a812c08a-f7f0-43a7-a92c-e5ac2a38867c-65745615
To: <sip:[email protected]>;tag=78FC58A8-1B6B
Date: Wed, 18 Dec 2013 21:40:09 GMT
Call-ID: [email protected]
CSeq: 101 INVITE
Allow: INVITE, OPTIONS, BYE, CANCEL, ACK, PRACK, UPDATE, REFER, SUBSCRIBE, NOTIFY, INFO, REGISTER
Allow-Events: telephone-event
Remote-Party-ID: <sip:[email protected]>;party=called;screen=no;privacy=off
Contact: <sip:[email protected]:5060;transport=tcp>
Server: Cisco-SIPGateway/IOS-12.x
Content-Length: 0
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
079128: Dec 18 2013 16:40:12.384: //314739/1F068D000001/SIP/Msg/ccsipDisplayMsg:
Received:
SIP/2.0 480 Temporarily unavailable
Via: SIP/2.0/UDP 10.139.64.52:5060;branch=z9hG4bK636B313D7
From: "" <sip:[email protected]>;tag=78FC5414-198D
To: <sip:[email protected]>;tag=182903799-1387403308449
Call-ID: [email protected]
CSeq: 101 INVITE
Timestamp: 1387402810
Content-Length: 0
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Sent:
SIP/2.0 480 Temporarily Not Available
Via: SIP/2.0/TCP 192.168.106.11:5060;branch=z9hG4bK6c4bb65f140c8
From: "" <sip:[email protected]>;tag=4037968~a812c08a-f7f0-43a7-a92c-e5ac2a38867c-65745615
To: <sip:[email protected]>;tag=78FC58A8-1B6B
Date: Wed, 18 Dec 2013 21:40:09 GMT
Call-ID: [email protected]
CSeq: 101 INVITE
Allow-Events: telephone-event
Server: Cisco-SIPGateway/IOS-12.x
Reason: Q.850;cause=18
Content-Length: 0
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
079146: Dec 18 2013 16:40:12.388: //-1/xxxxxxxxxxxx/SIP/Msg/ccsipDisplayMsg:
Sent:
ACK sip:[email protected]:5073 SIP/2.0
Via: SIP/2.0/UDP 10.139.64.52:5060;branch=z9hG4bK636B313D7
From: "" <sip:[email protected]>;tag=78FC5414-198D
To: <sip:[email protected]>;tag=182903799-1387403308449
Date: Wed, 18 Dec 2013 21:40:10 GMT
Call-ID: [email protected]
Max-Forwards: 70
CSeq: 101 ACK
Allow-Events: telephone-event
Content-Length: 0
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
079147: Dec 18 2013 16:40:12.404: //-1/xxxxxxxxxxxx/SIP/Msg/ccsipDisplayMsg:
Received:
ACK sip:[email protected]:5060 SIP/2.0
Via: SIP/2.0/TCP 192.168.106.11:5060;branch=z9hG4bK6c4bb65f140c8
From: "" <sip:[email protected]>;tag=4037968~a812c08a-f7f0-43a7-a92c-e5ac2a38867c-65745615
To: <sip:[email protected]>;tag=78FC58A8-1B6B
Date: Wed, 18 Dec 2013 21:48:27 GMT
Call-ID: [email protected]
Max-Forwards: 70
CSeq: 101 ACK
Allow-Events: presence, kpml
Content-Length: 0
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
dial-peer voice 9100 voip
description inboubd dial-peer for outgoing calls from CUCM (11D)
preference 1
session protocol sipv2
incoming called-number ^1..........$
voice-class codec 10
dtmf-relay rtp-nte digit-drop
ip qos dscp cs5 media
ip qos dscp cs3 signaling
no vad 
outbound DP
dial-peer voice 8100 voip
description outbound dial-peer for outgoing calls to Verizon (11D)
destination-pattern ^1..........$
session protocol sipv2
session target sip-server
voice-class codec 10
voice-class sip dtmf-relay force rtp-nte
voice-class sip early-offer forced
dtmf-relay rtp-nte digit-drop
ip qos dscp cs5 media
ip qos dscp cs3 signaling
no vad
no supplementary-service sip moved-temporarily
no supplementary-service sip refer
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
voice class codec 1
codec preference 1 g729r8
codec preference 2 g711ulaw
voice class codec 10
codec preference 1 transparent
voice class codec 2
codec preference 1 g711ulaw
codec preference 2 g722-64

I created the new voice class and mapped it to the outgoing dial-peer 8100. The call was then successful. 
See new voice class:
#sh run | be voice class codec 11
voice class codec 11
codec preference 1 g711ulaw
codec preference 2 g711alaw
codec preference 3 g729r8
See revised dial-peer 8100:
dial-peer voice 8100 voip
description outbound dial-peer for outgoing calls to Verizon (11D)
destination-pattern ^1..........$
session protocol sipv2
session target sip-server
voice-class codec 11
voice-class sip dtmf-relay force rtp-nte
voice-class sip early-offer forced
dtmf-relay rtp-nte digit-drop
ip qos dscp cs5 media
ip qos dscp cs3 signaling
no vad
no supplementary-service sip moved-temporarily
no supplementary-service sip refer
My only remaining question is why did the CUBE invite NOT include the m line for g729r8? 
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
See the ccapi inout snippet showing the hit with dial-peer 8100:
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
080927: Dec 19 2013 15:27:57.810: //316459/32C4F8800001/CCAPI/ccCallSetupRequest:
   Destination=, Calling IE Present=TRUE, Mode=0,
   Outgoing Dial-peer=8100, Params=0x2B912E08, Progress Indication=NULL(0)
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
See the debug ccsip messages output showing original CUCM invite received by CUBE with 5 a line references:
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
080907: Dec 19 2013 15:27:57.806: //-1/xxxxxxxxxxxx/SIP/Msg/ccsipDisplayMsg:
Received:
INVITE sip:[email protected]:5060 SIP/2.0
Via: SIP/2.0/TCP 192.168.106.11:5060;branch=z9hG4bK6d715c9c6ad1
From: "XXXXXXXXXX" ;tag=4077346~a812c08a-f7f0-43a7-a92c-e5ac2a38867c-65761788
To:
Date: Thu, 19 Dec 2013 20:36:14 GMT
Call-ID: [email protected]
Supported: timer,resource-priority,replaces
Min-SE:  1800
User-Agent: Cisco-CUCM8.6
Allow: INVITE, OPTIONS, INFO, BYE, CANCEL, ACK, PRACK, UPDATE, REFER, SUBSCRIBE, NOTIFY
CSeq: 101 INVITE
Expires: 180
Allow-Events: presence, kpml
Supported: X-cisco-srtp-fallback,X-cisco-original-called
Call-Info: ;method="NOTIFY;Event=telephone-event;Duration=500"
Cisco-Guid: 0851769472-0000065536-0000068412-0191539392
Session-Expires:  1800
P-Asserted-Identity: "XXXXXXXXXX"
Remote-Party-ID: "XXXXXXX" ;party=calling;screen=yes;privacy=off
Contact:
Max-Forwards: 70
Content-Type: application/sdp
Content-Length: 464
v=0
o=CiscoSystemsCCM-SIP 4077346 1 IN IP4 192.168.106.11
s=SIP Call
c=IN IP4 10.139.64.52
b=TIAS:64000
b=AS:64
t=0 0
m=audio 26738 RTP/AVP 0 8 116 116 18 101
a=rtpmap:0 PCMU/8000
a=ptime:20
a=rtpmap:8 PCMA/8000
a=ptime:20
a=rtpmap:116 iLBC/8000
a=ptime:20
a=maxptime:60
a=fmtp:116 mode=20
a=rtpmap:116 iLBC/8000
a=ptime:30
a=maxptime:60
a=fmtp:116 mode=30
a=rtpmap:18 G729/8000
a=ptime:20
a=rtpmap:101 telephone-event/8000
a=fmtp:101 0-15
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
See ccsip messages output showing CUBE sending invite to Verizon:
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Sent:
INVITE sip:[email protected]:5073 SIP/2.0
Via: SIP/2.0/UDP 10.139.64.52:5060;branch=z9hG4bK63F9C611
Remote-Party-ID: "David Callahan" ;party=calling;screen=yes;privacy=off
From: "David Callahan" ;tag=7DE0957C-1CAB
To:
Date: Thu, 19 Dec 2013 20:27:57 GMT
Call-ID: [email protected]
Supported: 100rel,timer,resource-priority,replaces,sdp-anat
Min-SE:  1800
Cisco-Guid: 0851769472-0000065536-0000068412-0191539392
User-Agent: Cisco-SIPGateway/IOS-12.x
Allow: INVITE, OPTIONS, BYE, CANCEL, ACK, PRACK, UPDATE, REFER, SUBSCRIBE, NOTIFY, INFO, REGISTER
CSeq: 101 INVITE
Timestamp: 1387484877
Contact:
Expires: 180
Allow-Events: telephone-event
Max-Forwards: 69
Session-Expires:  1800
Content-Type: application/sdp
Content-Disposition: session;handling=required
Content-Length: 259
v=0
o=CiscoSystemsSIP-GW-UserAgent 6966 4178 IN IP4 10.139.64.52
s=SIP Call
c=IN IP4 10.139.64.52
t=0 0
m=audio 32502 RTP/AVP 0 8 101
c=IN IP4 10.139.64.52
a=rtpmap:0 PCMU/8000
a=rtpmap:8 PCMA/8000
a=rtpmap:101 telephone-event/8000
a=fmtp:101 0-15

Similar Messages

  • Unable to perform call transfer or call park for an outbound call via SIP Trunk (SKYPE)

    We have configured the SIP Trunk & SIP profile and successfull make outbound call through SIP Trunk (SKYPE). However, we are not able to perform call transfer or call park when the call is connected.
    The scenario is:
    A call to an phone number via SIP trunk, when call established, A perform call-transfer to B. After the call-transfer, the call Drop and Phone B show error code "Temp Fail"        
    When i select "enable MTP" in SIP trunk, we are able to call transfer and call park. But it limit the number of call session to 1.

    You are probably running into some sort of Codec issue.  IE, your phone is G.711 and the trunk is G.729. You will need to transcode the call at somepoint.     

  • Calls from Sip Trunk to UC540 and then to CUE returned ** Service Unavailable**

    Hi to all
    i have something strange here and i need your assistance
    Call Flow:
    Sip trunk-->UC540--> CUE
    When calls coming to UC540 from outside and then going to cue then we send back service unavailable.I made a translation and i sent directly the incoming calls to CUE
    The same behavior is also if i send the calls to dummy number and then from there set forward all to voice mail.
    Incoming voicemail is working fine
    Incoming calls to phones also ok
    Uc540: 8.6
    CUE: 8.6.5
    A number: 99999999
    B number: 22777777
    Voice Mail Number:111
    Attached is the trace
    i see that we hit the correct dial peers .
    I have enable only trancoder since MTP is not register ( don't know why , but i don't think also that is necessary..
    voice service voip
     ip address trusted list
      ipv4 172.16.80.0 255.255.255.0
      ipv4 172.16.81.0 255.255.255.0
     allow-connections sip to sip
     supplementary-service h450.12
     no supplementary-service sip moved-temporarily
     no supplementary-service sip refer
     supplementary-service media-renegotiate
     sip
      no update-callerid
    dial-peer voice 1000 voip
     description **SIP TRUNK**
     translation-profile incoming SIP-INCOMING
     translation-profile outgoing SIP-OUTGOING
     destination-pattern 9T
     modem passthrough nse codec g711alaw
     session protocol sipv2
     session target sip-server
     incoming called-number .T
     voice-class codec 2  
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     fax-relay ecm disable
     no fax-relay sg3-to-g3
     fax rate 9600
     fax protocol pass-through g711alaw
     no vad
    dial-peer voice 2001 voip
     description ** cue voicemail pilot number **
     destination-pattern 111
     b2bua
     session protocol sipv2
     session target ipv4:10.1.10.1
     incoming called-number 111
     no voice-class sip outbound-proxy   
     dtmf-relay sip-notify
     codec g711ulaw
     no vad
    Regards
    chrysostomos

    Hi
    Interface                  IP-Address      OK? Method Status                Protocol
    FastEthernet0/0            unassigned      YES NVRAM  up                    up
    FastEthernet0/0.10         192.168.0.10    YES DHCP   up                    up   ----> For internet
    FastEthernet0/0.20         10.151.5.130    YES NVRAM  up                    up  ------> For sip trunk
    In0/0                      10.1.10.2       YES unset  up                    up    --------> default gw for cue
    Vlan1                      unassigned      YES unset  up                    up
    Vlan100                    unassigned      YES unset  up                    up
    Vlan200                    unassigned      YES unset  up                    down
    Vlan300                    unassigned      YES unset  up                    down
    NVI0                       10.1.10.2       YES unset  up                    up
    BVI1                       192.168.20.1    YES NVRAM  up                    up
    BVI100                     10.1.1.1        YES NVRAM  up                    up   ---------> ip for cme
    Loopback0                  10.1.10.2       YES NVRAM  up                    up   ------> default gw for cue
    dial-peer voice 2001 voip
     description ** cue voicemail pilot number **
     destination-pattern 111
     b2bua
     session protocol sipv2
     session target ipv4:10.1.10.1
     incoming called-number 111
     no voice-class sip outbound-proxy
     voice-class sip bind control source-interface BVI100
     voice-class sip bind media source-interface BVI100
     dtmf-relay sip-notify
     codec g711ulaw
     no vad
    interface FastEthernet0/0.10
     description **FOR INTERNET**
     encapsulation dot1Q 10
     ip address dhcp
     ip access-group 105 in
     ip nat outside
     ip inspect SDM_LOW out
     ip virtual-reassembly in
    interface FastEthernet0/0.20
     description **FOR SIP TRUNK WITH ISP**
     encapsulation dot1Q 20
     ip address 10.151.5.130 255.255.255.240
    ip route 10.1.10.1 255.255.255.255 Integrated-Service-Engine0/0
    ping 10.1.10.1 source bvi100
    Type escape sequence to abort.
    Sending 5, 100-byte ICMP Echos to 10.1.10.1, timeout is 2 seconds:
    Packet sent with a source address of 10.1.1.1
    Success rate is 100 percent (5/5), round-trip min/avg/max = 1/1/1 ms
    I have bind the interface of cme ( 10.1.1.1) but the call fails again
    Attached is the trace
    Anything to advice?

  • Error messages in 2651XM GW, cause outbound call failure, reboot fix it

    Cisco 2651XM as Gateway, it keep posting these error message and after a period of time, it cause outbound call failure.
    Reboot fix it but there're still error messages...
    How to fix it? It's IOS bug or hardware issue? How to identify?
    Cisco IOS Software, C2600 Software (C2600-IPVOICE-M), Version 12.3(8)T10, RELEASE SOFTWARE (fc2)
    Technical Support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2005 by Cisco Systems, Inc.
    Compiled Wed 03-Aug-05 20:45 by hqluong
    ROM: System Bootstrap, Version 12.2(7r) [cmong 7r], RELEASE SOFTWARE (fc1)
    cpchn1-g1 uptime is 6 hours, 56 minutes
    System returned to ROM by reload at 03:52:44 NZST Tue Apr 17 2007
    System restarted at 03:56:27 NZST Tue Apr 17 2007
    System image file is "flash:c2600-ipvoice-mz.123-8.T10.bin"
    Cisco 2651XM (MPC860P) processor (revision 0x100) with 118784K/12288K bytes of memory.
    Processor board ID JAE072000AJ (1555074759)
    M860 processor: part number 5, mask 2
    2 FastEthernet interfaces
    62 Serial interfaces
    2 Channelized E1/PRI ports
    32K bytes of NVRAM.
    32768K bytes of processor board System flash (Read/Write)
    See attach detail error messages

    Cisco 2651XM as Gateway, it keep posting these error message and after a period of time, it cause outbound call failure.
    Reboot fix it but there're still error messages...
    How to fix it? It's IOS bug or hardware issue? How to identify?
    Cisco IOS Software, C2600 Software (C2600-IPVOICE-M), Version 12.3(8)T10, RELEASE SOFTWARE (fc2)
    Technical Support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2005 by Cisco Systems, Inc.
    Compiled Wed 03-Aug-05 20:45 by hqluong
    ROM: System Bootstrap, Version 12.2(7r) [cmong 7r], RELEASE SOFTWARE (fc1)
    cpchn1-g1 uptime is 6 hours, 56 minutes
    System returned to ROM by reload at 03:52:44 NZST Tue Apr 17 2007
    System restarted at 03:56:27 NZST Tue Apr 17 2007
    System image file is "flash:c2600-ipvoice-mz.123-8.T10.bin"
    Cisco 2651XM (MPC860P) processor (revision 0x100) with 118784K/12288K bytes of memory.
    Processor board ID JAE072000AJ (1555074759)
    M860 processor: part number 5, mask 2
    2 FastEthernet interfaces
    62 Serial interfaces
    2 Channelized E1/PRI ports
    32K bytes of NVRAM.
    32768K bytes of processor board System flash (Read/Write)
    See attach detail error messages

  • Outbound call failure in TelePresence Server

    Setup has CUCM - Conductor - TelePresence Server (virtual).  Plan is to use the same setup for scheduled conferences by including TMS.  I have done all configuration as per the latest Conductor with TMS deployment guide. 
    While testing calls, I could see that the conference is getting created in the TelePresence server and the TelePresence server is trying to make a outbound call to the endpoint SIP address (extn@CUCMIP).  But the calls are not getting completed. 
    If I configure TLS in the SIP settings of TS for outbound calls, then I am getting the below in the TS logs.
    698
    13:33:51.845 
    APP
    Info
    conference "Scheduled_Conference_zzzz": deleted via API (no participants)
    697
    13:29:41.040 
    APP
    Info
    call 14: tearing down call to "[email protected]" - destroy at far end request; networkError
    696
    13:29:41.040 
    CMGR
    Info
    call 14: disconnecting, "[email protected]" - network error
    695
    13:29:41.039 
    SIP
    Error
    call 14: Ending call due to network error during INVITE transaction
    694
    13:29:40.539 
    APP
    Info
    call 13: tearing down call to "[email protected]" - destroy at far end request; networkError
    693
    13:29:40.539 
    CMGR
    Info
    call 13: disconnecting, "[email protected]" - network error
    692
    13:29:40.539 
    SIP
    Error
    call 13: Ending call due to network error during INVITE transaction
    691
    13:29:08.544 
    APP
    Info
    call 14: new outgoing SIP call to "[email protected]" from conference "Scheduled_Conference_zzzz"
    690
    13:29:08.437 
    APP
    Info
    call 13: new outgoing SIP call to "[email protected]" from conference "Scheduled_Conference_zzzz"
    689
    13:29:07.765 
    APP
    Info
    conference "Scheduled_Conference_zzzz" created
    If I use TCP in the SIP settings, I am getting the below in the TS logs.
    688
    13:03:51.822 
    APP
    Info
    conference "Scheduled_Conference_zzzz": deleted via API (no participants)
    687
    13:01:28.141 
    NTP
    Info
    time is Tue Apr 28 13:01:28 2015
    686
    13:00:32.121 
    APP
    Info
    call 12: tearing down call to "[email protected]" - destroy at far end request; unavailable
    685
    13:00:32.121 
    CMGR
    Info
    call 12: disconnecting, "[email protected]" - service unavailable
    684
    13:00:32.109 
    APP
    Info
    call 12: new outgoing SIP call to "[email protected]" from conference "Scheduled_Conference_zzzz"
    683
    13:00:32.009 
    APP
    Info
    call 11: tearing down call to "[email protected]" - destroy at far end request; unavailable
    682
    13:00:32.009 
    CMGR
    Info
    call 11: disconnecting, "[email protected]" - service unavailable
    681
    13:00:31.996 
    APP
    Info
    call 11: new outgoing SIP call to "[email protected]" from conference "Scheduled_Conference_zzzz"
    680
    13:00:01.955 
    APP
    Info
    call 10: tearing down call to "[email protected]" - destroy at far end request; unavailable
    679
    13:00:01.954 
    CMGR
    Info
    call 10: disconnecting, "[email protected]" - service unavailable
    678
    13:00:01.936 
    APP
    Info
    call 10: new outgoing SIP call to "[email protected]" from conference "Scheduled_Conference_zzzz"
    Some of the questions which are not answered in the guide are :
    Is a new SIP trunk required from CUCM to Conductor.  If yes, what is the destination IP for this trunk.  Is this the primary conductor IP address.  For adhoc & rendezvous conferences, there are seperate SIP trunks created and destination IP is the additional IP  address configured.
    Any other configuration required in any of the other applications.
    Thanks.

    Setup has CUCM - Conductor - TelePresence Server (virtual).  Plan is to use the same setup for scheduled conferences by including TMS.  I have done all configuration as per the latest Conductor with TMS deployment guide. 
    While testing calls, I could see that the conference is getting created in the TelePresence server and the TelePresence server is trying to make a outbound call to the endpoint SIP address (extn@CUCMIP).  But the calls are not getting completed. 
    If I configure TLS in the SIP settings of TS for outbound calls, then I am getting the below in the TS logs.
    698
    13:33:51.845 
    APP
    Info
    conference "Scheduled_Conference_zzzz": deleted via API (no participants)
    697
    13:29:41.040 
    APP
    Info
    call 14: tearing down call to "[email protected]" - destroy at far end request; networkError
    696
    13:29:41.040 
    CMGR
    Info
    call 14: disconnecting, "[email protected]" - network error
    695
    13:29:41.039 
    SIP
    Error
    call 14: Ending call due to network error during INVITE transaction
    694
    13:29:40.539 
    APP
    Info
    call 13: tearing down call to "[email protected]" - destroy at far end request; networkError
    693
    13:29:40.539 
    CMGR
    Info
    call 13: disconnecting, "[email protected]" - network error
    692
    13:29:40.539 
    SIP
    Error
    call 13: Ending call due to network error during INVITE transaction
    691
    13:29:08.544 
    APP
    Info
    call 14: new outgoing SIP call to "[email protected]" from conference "Scheduled_Conference_zzzz"
    690
    13:29:08.437 
    APP
    Info
    call 13: new outgoing SIP call to "[email protected]" from conference "Scheduled_Conference_zzzz"
    689
    13:29:07.765 
    APP
    Info
    conference "Scheduled_Conference_zzzz" created
    If I use TCP in the SIP settings, I am getting the below in the TS logs.
    688
    13:03:51.822 
    APP
    Info
    conference "Scheduled_Conference_zzzz": deleted via API (no participants)
    687
    13:01:28.141 
    NTP
    Info
    time is Tue Apr 28 13:01:28 2015
    686
    13:00:32.121 
    APP
    Info
    call 12: tearing down call to "[email protected]" - destroy at far end request; unavailable
    685
    13:00:32.121 
    CMGR
    Info
    call 12: disconnecting, "[email protected]" - service unavailable
    684
    13:00:32.109 
    APP
    Info
    call 12: new outgoing SIP call to "[email protected]" from conference "Scheduled_Conference_zzzz"
    683
    13:00:32.009 
    APP
    Info
    call 11: tearing down call to "[email protected]" - destroy at far end request; unavailable
    682
    13:00:32.009 
    CMGR
    Info
    call 11: disconnecting, "[email protected]" - service unavailable
    681
    13:00:31.996 
    APP
    Info
    call 11: new outgoing SIP call to "[email protected]" from conference "Scheduled_Conference_zzzz"
    680
    13:00:01.955 
    APP
    Info
    call 10: tearing down call to "[email protected]" - destroy at far end request; unavailable
    679
    13:00:01.954 
    CMGR
    Info
    call 10: disconnecting, "[email protected]" - service unavailable
    678
    13:00:01.936 
    APP
    Info
    call 10: new outgoing SIP call to "[email protected]" from conference "Scheduled_Conference_zzzz"
    Some of the questions which are not answered in the guide are :
    Is a new SIP trunk required from CUCM to Conductor.  If yes, what is the destination IP for this trunk.  Is this the primary conductor IP address.  For adhoc & rendezvous conferences, there are seperate SIP trunks created and destination IP is the additional IP  address configured.
    Any other configuration required in any of the other applications.
    Thanks.

  • PMF to allow outgoing calls through SIP Trunk Without Registering

    Hello,
    I have an intermitant issue with one of our UC320W's running 2.3.2(6) firmware.  The customers VOIP SIP trunk becomes unregistered for periods of time, stopping incoming and outgoing calls.  Once unregistered it takes quite a while to rergister.  Our service provider has informed us that the re-register period is the cause and we should try and shorten it, so first question is there a way to do this, also what is the re-register retry window in the first place?
    I have an analogue line that can receive calls only so I have made this the fallover number with the VOIP provider, that gives a little releife for incoming calls, but not outgoing.  I beleive in other phone systems a SIP trunk does not need to be registered to make an outgoing call, and it is usually an option to say only make outgoing calls if the SIP trunk is registered.  I cannot find that option anywhere to deselect it, is there a PMF I could apply to allow outgoing calls without registering?
    Thank you,
    Tony

    Hi Tony,
    Please install the SIP_Trunk_Register_Timer.pmf at status->Devices->Alter PMFs in configure utility. Please remember to apply the configuration afterwards. This PMF can let user to select the re-register period. You can find the PMF at https://supportforums.cisco.com/docs/DOC-16301
    Regards,
    Wendy Yang

  • ILBC calls via SIP Trunk with CUBE and CUCM7

    hi there,
    our SIP Provider offers the IBLC codec which promises to provide better quality compard to G.729.
    I'm using this scenario:
    IP-Phone(G711) --- CUCM7 --- (SIP-Trunk1) --- CUBE --- (SIP-Trunk2) --- Provider
    Everything workes unless I'm configuring IBLC at the provider and on trunk2.
    I have the CUBE router acting as a trancoding device and also specified IBLC as codec to be handled.
    SIP trunk 2 was placed in a region with IBLC as codec.
    On the trunk configuration in CUCM the media ressource group with XCODE capability is configured
    Transcoding workes between two IP Phones in different regions with different codecs within the intranet.
    Unfortunately the CUBE router doesn't seem to use the transcoder to change internal G711u calls into IBLC codec
    so calls are blocked by the CUBE device:
    deb ccsip calls
    for incoming call:
    .Mar 13 17:43:17.231: //145/BDB403DD8134/SIP/Call/sipSPICallInfo:
    The Call Setup Information is:
    Call Control Block (CCB) : 0x4AE7AC98
    State of The Call        : STATE_DEAD
    TCP Sockets Used         : NO
    Calling Number           : 0237892992
    Called Number            : 036677725231
    Source IP Address (Sig  ): 10.100.100.50
    Destn SIP Req Addr:Port  : <IP SIP Provicer>
    Destn SIP Resp Addr:Port : <IP SIP Provicer>:5060
    Destination Name         : <IP SIP Provicer>
    .Mar 13 17:43:17.231: //145/BDB403DD8134/SIP/Call/sipSPIMediaCallInfo:
    Number of Media Streams: 1
    Media Stream             : 1
    Negotiated Codec         : ilbc
    Negotiated Codec Bytes   : 0
    Nego. Codec payload      : 255 (tx), 255 (rx)
    Negotiated Dtmf-relay    : 6
    Dtmf-relay Payload       : 101 (tx), 101 (rx)
    Source IP Address (Media): <IP CUBE>
    Source IP Port    (Media): 0
    Destn  IP Address (Media): <IP SIP Provicer>
    Destn  IP Port    (Media): 22022
    Orig Destn IP Address:Port (Media): [ - ]:0
    .Mar 13 17:43:17.231: //145/BDB403DD8134/SIP/Call/sipSPICallInfo:
    Disconnect Cause (CC)    : 65
    Disconnect Cause (SIP)   : 488
    (Output lookes similar to outgoing calls)
    I set up ccm on cube and assigned dsp ressources without success:
    Here are the relevant configuration parts:
    voice class codec 1
    codec preference 1 iblc
    voice service voip
    address-hiding
    allow-connections sip to sip
    allow-connections h323 to sip
    allow-connections sip to h323
    fax protocol t38 ls-redundancy 0 hs-redundancy 0 fallback cisco
    h323
    sip
      header-passing error-passthru
      no update-callerid
      midcall-signaling passthru
      privacy-policy passthru
    voice-card 0
    dspfarm
    dsp services dspfarm
    dial-peer voice 40991 voip
    description *** Incoming from SIP-Provider
    destination-pattern 03667772523.%
    session protocol sipv2
    session target ipv4:<IP_of_CUCM>
    voice-class codec 1
    voice-class sip asserted-id pai
    voice-class sip privacy-policy passthru
    dtmf-relay rtp-nte
    fax-relay sg3-to-g3
    fax rate 14400
    fax protocol t38 ls-redundancy 0 hs-redundancy 0 fallback cisco
    ip qos dscp cs5 media
    ip qos dscp cs5 signaling
    sccp local GigabitEthernet0/0
    sccp ccm 10.100.100.50 identifier 11 version 4.1
    sccp
    sccp ccm group 11
    description *** lokaler CCM fuer Codec-Konvertierung von SIP/DUS.NET
    associate ccm 11 priority 1
    associate profile 21 register DE_WGT_MTP02
    dspfarm profile 21 transcode
    codec g711ulaw
    codec g711alaw
    codec g729ar8
    codec g729abr8
    codec g729r8
    codec ilbc
    maximum sessions 10
    associate application SCCP
    telephony-service
    sdspfarm units 1
    sdspfarm transcode sessions 10
    sdspfarm tag 1 DE_WGT_MTP02
    max-ephones 30
    max-dn 30
    ip source-address 10.100.100.50 port 2000
    max-conferences 8 gain -6
    transfer-system full-consult
    create cnf-files version-stamp 7960 Mar 14 2010 02:10:34
    sh sccp
    SCCP Admin State: UP
    Gateway Local Interface: GigabitEthernet0/0
            IPv4 Address: 10.100.100.50
            Port Number: 2000
    IP Precedence: 5
    User Masked Codec list: None
    Call Manager: 10.100.100.50, Port Number: 2000
                    Priority: N/A, Version: 4.1, Identifier: 11
                    Trustpoint: N/A
    Call Manager: 10.1.1.55, Port Number: 2000
                    Priority: N/A, Version: 7.0, Identifier: 10
                    Trustpoint: N/A
    Transcoding Oper State: ACTIVE - Cause Code: NONE
    Active Call Manager: 10.100.100.50, Port Number: 2000
    TCP Link Status: CONNECTED, Profile Identifier: 21
    Reported Max Streams: 20, Reported Max OOS Streams: 0
    Supported Codec: g711ulaw, Maximum Packetization Period: 30
    Supported Codec: g711alaw, Maximum Packetization Period: 30
    Supported Codec: g729ar8, Maximum Packetization Period: 60
    Supported Codec: g729abr8, Maximum Packetization Period: 60
    Supported Codec: g729r8, Maximum Packetization Period: 60
    Supported Codec: ilbc, Maximum Packetization Period: 120
    Supported Codec: rfc2833 dtmf, Maximum Packetization Period: 30
    Supported Codec: rfc2833 pass-thru, Maximum Packetization Period: 30
    Supported Codec: inband-dtmf to rfc2833 conversion, Maximum Packetization Period: 30
    sh dspfarm dsp all
    SLOT DSP VERSION  STATUS CHNL USE   TYPE    RSC_ID BRIDGE_ID PKTS_TXED PKTS_RXED
    0    1   26.3.4   UP     N/A  FREE  xcode  1      -         -         -
    0    1   26.3.4   UP     N/A  FREE  xcode  1      -         -         -
    0    2   26.3.4   UP     N/A  FREE  xcode  2      -         -         -
    0    2   26.3.4   UP     N/A  FREE  xcode  2      -         -         -
    0    2   26.3.4   UP     N/A  FREE  xcode  2      -         -         -
    0    2   26.3.4   UP     N/A  FREE  xcode  2      -         -         -
    0    2   26.3.4   UP     N/A  FREE  xcode  2      -         -         -
    0    2   26.3.4   UP     N/A  FREE  xcode  2      -         -         -
    1    1   26.3.4   UP     N/A  FREE  xcode  1      -         -         -
    1    1   26.3.4   UP     N/A  FREE  xcode  1      -         -         -
    1    1   26.3.4   UP     N/A  FREE  xcode  2      -         -         -
    1    1   26.3.4   UP     N/A  FREE  xcode  2      -         -         -
    1    1   26.3.4   UP     N/A  FREE  xcode  2      -         -         -
    1    1   26.3.4   UP     N/A  FREE  xcode  2      -         -         -
    Thanks in advance,
    David

    Hi there,
    Just wondering whether you ever got this resolved? I seem to have a very similiar problem.
    Regards
    Karen

  • 2901 CME: Problem with incoming call via SIP Trunk

    Dear All,
    I have seen some others posted similar question regarding this but mine still doesn't work by using the reference solution.
    Mine is quite standard setup too -> CME setup on my 2901 router, analog phone attach to my FXS port my outgoing calls are working  fine via SIP but my incoming calls are not.  Caller only listen to engage tone and analog phone is not ringing at all. Attached with my config and trace log of ccsip messages. Kindly assist. Thank you so much.

    Hi Carlo,
    Here it is
    CME_2901#show sip-ua timers
    SIP UA Timer Values (millisecs unless noted)
    trying 500, expires 180000, connect 500, disconnect 500
    prack 500, rel1xx 500, notify 500, update 500
    refer 500, register 500, info 500, options 500, hold 2880 minutes
    , registrar-dns-cache 3600 seconds
    tcp/udp aging 5 minutes
    CME_2901#show sip-ua retry
    SIP UA Retry Values
    invite retry count = 6   response retry count = 6
    bye retry count    = 10  cancel retry count   = 10
    prack retry count  = 10  update retry count    = 6
    reliable 1xx count = 6   notify retry count   = 10
    refer retry count  = 10  register retry count = 6
    info retry count   = 6   subscribe retry count = 6
    options retry count = 6
    CME_2901#show sip-ua min-se
    SIP UA MIN-SE Value (seconds)
    Min-SE: 1800

  • Cucm , Cube via Sip and Sip Trunk to ISP , Outgoing calls not working

    Hi
    We have issue with the outgoing calls to sip trunk
    Below is the config and the debugs
    It will be great if you give your thoughts since we have stuck here
    My thoughts are:
    i see that for unknown reason the called number is going with 4 digits instead of 8 digits
    i dont see any sip message comming from ISP
    Maybe the call not going there ? to isp trunk? From the trace the call hit the correct dialpeer 888 but i see 4 digits as a called number , but i dodnt understant the reason to translated in 4 digits the called number.Not apply a translation rule for that
    confused!!!
    Calling Numbner:22324086
    Called Number: 23823690
    CUCM:192.168.1.241 and 242
    CUBE:192.168.1.10
    voice service voip
    ip address trusted list
      ipv4 0.0.0.0 0.0.0.0
    dtmf-interworking rtp-nte
    allow-connections h323 to h323
    allow-connections h323 to sip
    allow-connections sip to h323
    allow-connections sip to sip
    supplementary-service h450.12
    no supplementary-service h225-notify cid-update
    no supplementary-service sip moved-temporarily
    no supplementary-service sip refer
    fax protocol none
    no fax-relay sg3-to-g3
    h323
    sip
      registrar server
      localhost dns:bbtb.cyta.com.cy
      outbound-proxy dns:sbg.bbtb.cyta.com.cy
      no update-callerid
      early-offer forced
    voice class codec 2
    codec preference 1 g711alaw
    codec preference 2 g711ulaw
    codec preference 3 g729br8
    codec preference 4 g729r8
    voice translation-rule 1
    rule 1 /.*\(....\)/ /\1/
    voice translation-rule 3
    rule 1 /^9/ //
    voice translation-rule 4
    rule 1 /\+/ /900/
    rule 2 /^\(9\)\(.......$\)/ /99\2/
    rule 3 /^\(2\)\(.......$\)/ /92\2/
    rule 4 /^0/ /90/
    rule 5 /^1/ /9001/
    rule 6 /^3/ /9003/
    rule 7 /^4/ /9004/
    rule 8 /^5/ /9005/
    rule 9 /^6/ /9006/
    rule 10 /^7/ /9007/
    rule 11 /^8/ /9008/
    rule 12 /^9/ /9009/
    rule 13 /^2/ /9002/
    voice translation-rule 5
    rule 1 // /2232/
    rule 2 /^9/ //
    voice translation-profile SIP_Incoming
    translate calling 4
    translate called 1
    voice translation-profile SIP_Outgoing
    translate calling 5
    translate called 3
    interface FastEthernet0/0
    ip address 192.168.1.10 255.255.255.0
    duplex auto
    speed auto
    interface FastEthernet0/1
    description **SIP TRUNK WITH CYTA**
    ip address 10.249.13.130 255.255.255.252
    duplex auto
    speed auto
    interface FastEthernet0/0
    ip address 192.168.1.10 255.255.255.0
    duplex auto
    speed auto
    interface FastEthernet0/1
    description **SIP TRUNK WITH CYTA**
    ip address 10.249.13.130 255.255.255.252
    duplex auto
    speed auto
    dial-peer voice 889 voip
    description **SIP Trunk to CUCM**
    destination-pattern 4086
    session protocol sipv2
    session target ipv4:192.168.1.242:5060
    voice-class codec 2 
    voice-class sip dtmf-relay force rtp-nte
    no voice-class sip outbound-proxy  
    voice-class sip bind control source-interface FastEthernet0/0
    voice-class sip bind media source-interface FastEthernet0/0
    dtmf-relay sip-notify
    no vad
    dial-peer voice 890 voip
    description **SIP Trunk to CUCM2**
    destination-pattern 4086
    session protocol sipv2
    session target ipv4:192.168.1.241:5060
    voice-class codec 2 
    voice-class sip dtmf-relay force rtp-nte
    no voice-class sip outbound-proxy  
    voice-class sip bind control source-interface FastEthernet0/0
    voice-class sip bind media source-interface FastEthernet0/0
    dtmf-relay sip-notify
    no vad
    dial-peer voice 888 voip
    description **SIP Trunk to CYTA OUTGOING**
    translation-profile incoming SIP_Incoming
    translation-profile outgoing SIP_Outgoing
    destination-pattern 9T
    session protocol sipv2
    session target sip-server
    incoming called-number .
    voice-class codec 2 
    voice-class sip dtmf-relay force rtp-nte
    dtmf-relay rtp-nte
    no vad
    voice service voip
    ip address trusted list
      ipv4 0.0.0.0 0.0.0.0
    dtmf-interworking rtp-nte
    allow-connections h323 to h323
    allow-connections h323 to sip
    allow-connections sip to h323
    allow-connections sip to sip
    supplementary-service h450.12
    no supplementary-service h225-notify cid-update
    no supplementary-service sip moved-temporarily
    no supplementary-service sip refer
    fax protocol none
    no fax-relay sg3-to-g3
    h323
    sip
      registrar server
      localhost dns:bbtb.cyta.com.cy
      outbound-proxy dns:sbg.bbtb.cyta.com.cy
      no update-callerid
      early-offer forced
    voice class codec 2
    codec preference 1 g711alaw
    codec preference 2 g711ulaw
    codec preference 3 g729br8
    codec preference 4 g729r8
    voice translation-rule 1
    rule 1 /.*\(....\)/ /\1/
    voice translation-rule 3
    rule 1 /^9/ //
    voice translation-rule 4
    rule 1 /\+/ /900/
    rule 2 /^\(9\)\(.......$\)/ /99\2/
    rule 3 /^\(2\)\(.......$\)/ /92\2/
    rule 4 /^0/ /90/
    rule 5 /^1/ /9001/
    rule 6 /^3/ /9003/
    rule 7 /^4/ /9004/
    rule 8 /^5/ /9005/
    rule 9 /^6/ /9006/
    rule 10 /^7/ /9007/
    rule 11 /^8/ /9008/
    rule 12 /^9/ /9009/
    rule 13 /^2/ /9002/
    voice translation-rule 5
    rule 1 // /2232/
    rule 2 /^9/ //
    voice translation-profile SIP_Incoming
    translate calling 4
    translate called 1
    voice translation-profile SIP_Outgoing
    translate calling 5
    translate called 3
    dial-peer voice 889 voip
    description **SIP Trunk to CUCM**
    destination-pattern 4086
    session protocol sipv2
    session target ipv4:192.168.1.242:5060
    voice-class codec 2 
    voice-class sip dtmf-relay force rtp-nte
    no voice-class sip outbound-proxy  
    voice-class sip bind control source-interface FastEthernet0/0
    voice-class sip bind media source-interface FastEthernet0/0
    dtmf-relay sip-notify
    no vad
    dial-peer voice 890 voip
    description **SIP Trunk to CUCM2**
    destination-pattern 4086
    session protocol sipv2
    session target ipv4:192.168.1.241:5060
    voice-class codec 2 
    voice-class sip dtmf-relay force rtp-nte
    no voice-class sip outbound-proxy  
    voice-class sip bind control source-interface FastEthernet0/0
    voice-class sip bind media source-interface FastEthernet0/0
    dtmf-relay sip-notify
    no vad
    dial-peer voice 888 voip
    description **SIP Trunk to CYTA OUTGOING**
    translation-profile incoming SIP_Incoming
    translation-profile outgoing SIP_Outgoing
    destination-pattern 9T
    session protocol sipv2
    session target sip-server
    incoming called-number .
    voice-class codec 2 
    voice-class sip dtmf-relay force rtp-nte
    dtmf-relay rtp-nte
    no vad

    Hi Aok
    I change the default value for IPVMS from g711ulaw to g711alaw but the results remained the same
    Also i have  restarted the IPVMS
    SIP-GW#
    SIP-GW#
    *Mar  5 14:19:57.854: //-1/xxxxxxxxxxxx/SIP/Msg/ccsipDisplayMsg:
    Received:
    INVITE sip:[email protected]:5060;transport=tcp SIP/2.0
    Via: SIP/2.0/TCP 192.168.1.241:5060;branch=z9hG4bK79816bbd4196
    From: ;tag=38874~3aaec7ea-69ca-40db-8e65-34e9ff7aa74d-80213498
    To: ;tag=125E62C-1354
    Date: Tue, 05 Mar 2013 13:52:31 GMT
    Call-ID: [email protected]
    Supported: timer,resource-priority,replaces
    Min-SE:  1800
    User-Agent: Cisco-CUCM9.0
    Allow: INVITE, OPTIONS, INFO, BYE, CANCEL, ACK, PRACK, UPDATE, REFER, SUBSCRIBE, NOTIFY
    CSeq: 102 INVITE
    Max-Forwards: 70
    Expires: 180
    Allow-Events: presence
    Supported: X-cisco-srtp-fallback
    Supported: Geolocation
    Session-Expires:  1800;refresher=uac
    P-Asserted-Identity:
    Remote-Party-ID: ;party=calling;screen=yes;privacy=off
    Contact:
    Content-Type: application/sdp
    Content-Length: 244
    v=0
    o=CiscoSystemsCCM-SIP 38874 2 IN IP4 192.168.1.241
    s=SIP Call
    c=IN IP4 0.0.0.0
    b=TIAS:64000
    b=AS:64
    t=0 0
    m=audio 24784 RTP/AVP 8 101
    a=rtpmap:8 PCMA/8000
    a=ptime:20
    a=inactive
    a=rtpmap:101 telephone-event/8000
    a=fmtp:101 0-15
    *Mar  5 14:19:57.878: //717/DC740C800000/SIP/Msg/ccsipDisplayMsg:
    Sent:
    INVITE sip:[email protected]:5060;transport=udp SIP/2.0
    Via: SIP/2.0/UDP 10.249.13.130:5060;branch=z9hG4bK355253C
    From: [email protected]>;tag=125E594-5C7
    To: [email protected]>;tag=h7g4Esbg_945723725-1362491526714
    Date: Tue, 05 Mar 2013 14:19:57 GMT
    Call-ID: [email protected]
    Route:
    Supported: 100rel,timer,resource-priority,replaces,sdp-anat
    Min-SE:  1800
    Cisco-Guid: 3698592896-0000065536-0000000107-4043417792
    User-Agent: Cisco-SIPGateway/IOS-12.x
    Allow: INVITE, OPTIONS, BYE, CANCEL, ACK, PRACK, UPDATE, REFER, SUBSCRIBE, NOTIFY, INFO, REGISTER
    CSeq: 102 INVITE
    Max-Forwards: 70
    Timestamp: 1362493197
    Contact:
    Expires: 60
    Allow-Events: telephone-event
    Content-Type: application/sdp
    Content-Length: 262
    v=0
    o=CiscoSystemsSIP-GW-UserAgent 6506 3807 IN IP4 10.249.13.130
    s=SIP Call
    c=IN IP4 10.249.13.130
    t=0 0
    m=audio 19234 RTP/AVP 8 101
    c=IN IP4 10.249.13.130
    a=inactive
    a=rtpmap:8 PCMA/8000
    a=rtpmap:101 telephone-event/8000
    a=fmtp:101 0-15
    a=ptime:20
    *Mar  5 14:19:57.878: //716/DC740C800000/SIP/Msg/ccsipDisplayMsg:
    Sent:
    SIP/2.0 100 Trying
    Via: SIP/2.0/TCP 192.168.1.241:5060;branch=z9hG4bK79816bbd4196
    From: ;tag=38874~3aaec7ea-69ca-40db-8e65-34e9ff7aa74d-80213498
    To: ;tag=125E62C-1354
    Date: Tue, 05 Mar 2013 14:19:57 GMT
    Call-ID: [email protected]
    CSeq: 102 INVITE
    Allow-Events: telephone-event
    Server: Cisco-SIPGateway/IOS-12.x
    Content-Length: 0
    *Mar  5 14:19:57.926: //717/DC740C800000/SIP/Msg/ccsipDisplayMsg:
    Received:
    SIP/2.0 200 OK
    Via: SIP/2.0/UDP 10.249.13.130:5060;branch=z9hG4bK355253C
    To: [email protected]>;tag=h7g4Esbg_945723725-1362491526714
    From: [email protected]>;tag=125E594-5C7
    Call-ID: [email protected]
    CSeq: 102 INVITE
    Contact:
    Require: timer
    Session-Expires: 1800;refresher=uac
    Content-Type: application/sdp
    Content-Length: 213
    Allow: ACK, BYE, CANCEL, INVITE, OPTIONS, PRACK, REFER, NOTIFY, UPDATE, INFO
    Accept: application/media_control+xml
    Accept: application/sdp
    Accept: application/x-broadworks-call-center+xml
    v=0
    o=BroadWorks 96335268 2 IN IP4 10.224.42.164
    s=-
    c=IN IP4 10.224.42.72
    t=0 0
    m=audio 54932 RTP/AVP 8 101
    a=rtpmap:8 PCMA/8000
    a=rtpmap:101 telephone-event/8000
    a=fmtp:101 0-15
    a=ptime:20
    a=inactive
    *Mar  5 14:19:57.942: //716/DC740C800000/SIP/Msg/ccsipDisplayMsg:
    Sent:
    SIP/2.0 200 OK
    Via: SIP/2.0/TCP 192.168.1.241:5060;branch=z9hG4bK79816bbd4196
    From: ;tag=38874~3aaec7ea-69ca-40db-8e65-34e9ff7aa74d-80213498
    To: ;tag=125E62C-1354
    Date: Tue, 05 Mar 2013 14:19:57 GMT
    Call-ID: [email protected]
    CSeq: 102 INVITE
    Allow: INVITE, OPTIONS, BYE, CANCEL, ACK, PRACK, UPDATE, REFER, SUBSCRIBE, NOTIFY, INFO, REGISTER
    Allow-Events: telephone-event
    Contact:
    Supported: replaces
    Supported: sdp-anat
    Server: Cisco-SIPGateway/IOS-12.x
    Session-Expires:  1800;refresher=uac
    Require: timer
    Supported: timer
    Content-Type: application/sdp
    Content-Length: 259
    v=0
    o=CiscoSystemsSIP-GW-UserAgent 9410 5774 IN IP4 192.168.1.10
    s=SIP Call
    c=IN IP4 192.168.1.10
    t=0 0
    m=audio 19314 RTP/AVP 8 101
    c=IN IP4 192.168.1.10
    a=inactive
    a=rtpmap:8 PCMA/8000
    a=rtpmap:101 telephone-event/8000
    a=fmtp:101 0-15
    a=ptime:20
    *Mar  5 14:19:57.946: //717/DC740C800000/SIP/Msg/ccsipDisplayMsg:
    Sent:
    ACK sip:[email protected]:5060;transport=udp SIP/2.0
    Via: SIP/2.0/UDP 10.249.13.130:5060;branch=z9hG4bK3562A4
    From: [email protected]>;tag=125E594-5C7
    To: [email protected]>;tag=h7g4Esbg_945723725-1362491526714
    Date: Tue, 05 Mar 2013 14:19:57 GMT
    Call-ID: [email protected]
    Route:
    Max-Forwards: 70
    CSeq: 102 ACK
    Allow-Events: telephone-event
    Content-Length: 0
    *Mar  5 14:19:57.946: //-1/xxxxxxxxxxxx/SIP/Msg/ccsipDisplayMsg:
    Received:
    ACK sip:[email protected]:5060;transport=tcp SIP/2.0
    Via: SIP/2.0/TCP 192.168.1.241:5060;branch=z9hG4bK798246ab3597
    From: ;tag=38874~3aaec7ea-69ca-40db-8e65-34e9ff7aa74d-80213498
    To: ;tag=125E62C-1354
    Date: Tue, 05 Mar 2013 13:52:31 GMT
    Call-ID: [email protected]
    Max-Forwards: 70
    CSeq: 102 ACK
    Allow-Events: presence
    Content-Length: 0
    *Mar  5 14:19:58.146: //-1/xxxxxxxxxxxx/SIP/Msg/ccsipDisplayMsg:
    Received:
    INVITE sip:[email protected]:5060;transport=tcp SIP/2.0
    Via: SIP/2.0/TCP 192.168.1.241:5060;branch=z9hG4bK7983739137ab
    From: ;tag=38874~3aaec7ea-69ca-40db-8e65-34e9ff7aa74d-80213498
    To: ;tag=125E62C-1354
    Date: Tue, 05 Mar 2013 13:52:31 GMT
    Call-ID: [email protected]
    Supported: timer,resource-priority,replaces
    Min-SE:  1800
    User-Agent: Cisco-CUCM9.0
    Allow: INVITE, OPTIONS, INFO, BYE, CANCEL, ACK, PRACK, UPDATE, REFER, SUBSCRIBE, NOTIFY
    CSeq: 103 INVITE
    Max-Forwards: 70
    Expires: 180
    Allow-Events: presence
    Supported: X-cisco-srtp-fallback
    Supported: Geolocation
    Session-Expires:  1800;refresher=uac
    P-Asserted-Identity:
    Remote-Party-ID: ;party=calling;screen=yes;privacy=off
    Contact:
    Content-Length: 0
    *Mar  5 14:19:58.158: //717/DC740C800000/SIP/Msg/ccsipDisplayMsg:
    Sent:
    INVITE sip:[email protected]:5060;transport=udp SIP/2.0
    Via: SIP/2.0/UDP 10.249.13.130:5060;branch=z9hG4bK3571933
    From: [email protected]>;tag=125E594-5C7
    To: [email protected]>;tag=h7g4Esbg_945723725-1362491526714
    Date: Tue, 05 Mar 2013 14:19:58 GMT
    Call-ID: [email protected]
    Route:
    Supported: timer,resource-priority,replaces,sdp-anat
    Min-SE:  1800
    Cisco-Guid: 3698592896-0000065536-0000000107-4043417792
    User-Agent: Cisco-SIPGateway/IOS-12.x
    Allow: INVITE, OPTIONS, BYE, CANCEL, ACK, PRACK, UPDATE, REFER, SUBSCRIBE, NOTIFY, INFO, REGISTER
    CSeq: 103 INVITE
    Max-Forwards: 70
    Timestamp: 1362493198
    Contact:
    Expires: 60
    Allow-Events: telephone-event
    Content-Length: 0
    *Mar  5 14:19:58.158: //716/DC740C800000/SIP/Msg/ccsipDisplayMsg:
    Sent:
    SIP/2.0 100 Trying
    Via: SIP/2.0/TCP 192.168.1.241:5060;branch=z9hG4bK7983739137ab
    From: ;tag=38874~3aaec7ea-69ca-40db-8e65-34e9ff7aa74d-80213498
    To: ;tag=125E62C-1354
    Date: Tue, 05 Mar 2013 14:19:58 GMT
    Call-ID: [email protected]
    CSeq: 103 INVITE
    Allow-Events: telephone-event
    Server: Cisco-SIPGateway/IOS-12.x
    Content-Length: 0
    *Mar  5 14:19:58.218: //717/DC740C800000/SIP/Msg/ccsipDisplayMsg:
    Received:
    SIP/2.0 200 OK
    Via: SIP/2.0/UDP 10.249.13.130:5060;branch=z9hG4bK3571933
    To: [email protected]>;tag=h7g4Esbg_945723725-1362491526714
    From: [email protected]>;tag=125E594-5C7
    Call-ID: [email protected]
    CSeq: 103 INVITE
    Contact:
    Require: timer
    Session-Expires: 1800;refresher=uac
    Content-Type: application/sdp
    Content-Length: 216
    Allow: ACK, BYE, CANCEL, INVITE, OPTIONS, PRACK, REFER, NOTIFY, UPDATE, INFO
    Accept: application/media_control+xml
    Accept: application/sdp
    Accept: application/x-broadworks-call-center+xml
    v=0
    o=BroadWorks 96335268 3 IN IP4 10.224.42.164
    s=-
    c=IN IP4 10.224.42.72
    t=0 0
    m=audio 54932 RTP/AVP 8 18 96 99
    a=rtpmap:96 AMR/8000
    a=rtpmap:99 telephone-event/8000
    a=fmtp:99 0-15
    a=ptime:20
    a=sendrecv
    *Mar  5 14:19:58.234: //716/DC740C800000/SIP/Msg/ccsipDisplayMsg:
    Sent:
    SIP/2.0 200 OK
    Via: SIP/2.0/TCP 192.168.1.241:5060;branch=z9hG4bK7983739137ab
    From: ;tag=38874~3aaec7ea-69ca-40db-8e65-34e9ff7aa74d-80213498
    To: ;tag=125E62C-1354
    Date: Tue, 05 Mar 2013 14:19:58 GMT
    Call-ID: [email protected]
    CSeq: 103 INVITE
    Allow: INVITE, OPTIONS, BYE, CANCEL, ACK, PRACK, UPDATE, REFER, SUBSCRIBE, NOTIFY, INFO, REGISTER
    Allow-Events: telephone-event
    Contact:
    Supported: replaces
    Supported: sdp-anat
    Server: Cisco-SIPGateway/IOS-12.x
    Session-Expires:  1800;refresher=uac
    Require: timer
    Supported: timer
    Content-Type: application/sdp
    Content-Length: 283
    v=0
    o=CiscoSystemsSIP-GW-UserAgent 9410 5775 IN IP4 192.168.1.10
    s=SIP Call
    c=IN IP4 192.168.1.10
    t=0 0
    m=audio 19314 RTP/AVP 8 18 101
    c=IN IP4 192.168.1.10
    a=rtpmap:8 PCMA/8000
    a=rtpmap:18 G729/8000
    a=fmtp:18 annexb=yes
    a=rtpmap:101 telephone-event/8000
    a=fmtp:101 0-15
    *Mar  5 14:19:58.242: //-1/xxxxxxxxxxxx/SIP/Msg/ccsipDisplayMsg:
    Received:
    ACK sip:[email protected]:5060;transport=tcp SIP/2.0
    Via: SIP/2.0/TCP 192.168.1.241:5060;branch=z9hG4bK7985648033f2
    From: ;tag=38874~3aaec7ea-69ca-40db-8e65-34e9ff7aa74d-80213498
    To: ;tag=125E62C-1354
    Date: Tue, 05 Mar 2013 13:52:31 GMT
    Call-ID: [email protected]
    Max-Forwards: 70
    CSeq: 103 ACK
    Allow-Events: presence
    Content-Type: application/sdp
    Content-Length: 192
    v=0
    o=CiscoSystemsCCM-SIP 38874 3 IN IP4 192.168.1.241
    s=SIP Call
    c=IN IP4 192.168.1.241
    t=0 0
    m=audio 4000 RTP/AVP 8
    a=X-cisco-media:umoh
    a=rtpmap:8 PCMA/8000
    a=ptime:20
    a=sendonly
    *Mar  5 14:19:58.262: //717/DC740C800000/SIP/Msg/ccsipDisplayMsg:
    Sent:
    ACK sip:[email protected]:5060;transport=udp SIP/2.0
    Via: SIP/2.0/UDP 10.249.13.130:5060;branch=z9hG4bK358582
    From: [email protected]>;tag=125E594-5C7
    To: [email protected]>;tag=h7g4Esbg_945723725-1362491526714
    Date: Tue, 05 Mar 2013 14:19:58 GMT
    Call-ID: [email protected]
    Route:
    Max-Forwards: 70
    CSeq: 103 ACK
    Allow-Events: telephone-event
    Content-Type: application/sdp
    Content-Length: 259
    v=0
    o=CiscoSystemsSIP-GW-UserAgent 6506 3808 IN IP4 10.249.13.130
    s=SIP Call
    c=IN IP4 10.249.13.130
    t=0 0
    m=audio 19234 RTP/AVP 8 99
    c=IN IP4 10.249.13.130
    a=sendonly
    a=rtpmap:8 PCMA/8000
    a=rtpmap:99 telephone-event/8000
    a=fmtp:99 0-15
    a=ptime:20
    SIP-GW#
    SIP-GW#sh voip rtp connections
    VoIP RTP active connections :
    No. CallId     dstCallId  LocalRTP RmtRTP     LocalIP                                RemoteIP
    1     716        717        19314    4000     192.168.1.10                           192.168.1.241
    2     717        716        19234    54932    10.249.13.130                          10.224.42.72
    Found 2 active RTP connections

  • Delay Outbound through SIP Trunk

    Hi there,
    When calling Outbound through a SIP trunk takes about 20 seconds. Inbound calls are going fine. I tried the following scenario's:
    IP Phone > CUCM > SIP Trunk > CUBE > SIP Provider
    IP Phone > CUCM > H323 Gateway > CUBE > SIP Provider
    I'm attachting CCSIP logs and if you look at the timestamps, you can see there is a delay of around 10 seconds.
    Any suggestions will be highly appreciated.
    thanks.

    Hi Brian,
    A few weeks back I did same kind of configuration with another customer (with the same SIP Provider) and I don't have this probleem there. I did the same on CUCM and also on the CUBE (same version of IOS and almost same configuration).
    !dial-peer voice 1010 voip
    destination-pattern T
    progress_ind alert enable 8
    session protocol sipv2
    session target dns:pbx.signet.nl
    incoming called-number T
    dtmf-relay rtp-nte cisco-rtp
    codec g711ulaw
    no vad
    dial-peer voice 1000 voip
    destination-pattern 717470101
    session target ipv4:192.168.1.250
    incoming called-number 717470101
    dtmf-relay h245-alphanumeric
    codec g711ulaw
    no vad
    dial-peer voice 1020 voip
    destination-pattern 8886401..
    progress_ind alert enable 8
    session target ipv4:192.168.1.250
    incoming called-number 8886401..
    dtmf-relay h245-alphanumeric
    codec g711ulaw
    no vad

  • SIP Trunk not accepting inbound calls

    I have a CME setup using Engin as a SIP provider
    I am able to dial out with no issue, however my inbound calls do not work, they divert to the Engin voicemail
    My SIP registration is OK and the number is configured as the primary DN on one of my phones
    Router#sh sip-ua register status
    Line                             peer       expires(sec) registered P-Associ-URI
    ================================ ========== ============ ========== ============
    038682XXXX                       -1         1124         yes       
    101                              20001      45           no        
    102                              20003      18           no        
    103                              20005      45           no        
    104                              20006      45           no        
    I do see the call come in if I debug the dial peer, but it only seems to match an outgoing dp
    I am seeing a couple of disconnect cause codes that I cant seem to find any relavent information on in the CCSIP debugs
    Router#
    Sep  8 18:15:15.009: //156/83D9548A803F/SIP/Event/Session-Timer/sipSTSLMain: Event: E_STSL_SESSION_REFRESH_REQ
    Sep  8 18:15:15.009: //156/83D9548A803F/SIP/Event/Session-Timer/sipSTSLMain: dir:2, method:102, resp_code:0, container:4F947560
    Sep  8 18:15:15.009: //156/83D9548A803F/SIP/Event/Session-Timer/sipSTSLPrintTDContainer: Peer-Event: E_STSL_PASS_ST_PARAMS, SE Value:1800, SE Refresher:uas, Min-SE Value:1800, flags:2001
    Sep  8 18:15:15.017: //156/83D9548A803F/SIP/Event/Session-Timer/sipSTSLMain: Event: E_STSL_SESSION_REFRESH_RESP
    Sep  8 18:15:15.017: //156/83D9548A803F/SIP/Event/Session-Timer/sipSTSLMain: dir:1, method:102, resp_code:100, container:4F947DF8
    Sep  8 18:15:15.025: //-1/xxxxxxxxxxxx/SIP/Event/sipSPIEventInfo: Queued event from SIP SPI : SIPSPI_EV_CC_CALL_DISCONNECT
    Sep  8 18:15:15.025: //156/83D9548A803F/SIP/Event/Session-Timer/sipSTSLMain: Event: E_STSL_SESSION_REFRESH_RESP
    Sep  8 18:15:15.025: //156/83D9548A803F/SIP/Event/Session-Timer/sipSTSLMain: dir:1, method:102, resp_code:403, container:4F947B38
    Sep  8 18:15:15.061: //156/83D9548A803F/SIP/Call/sipSPICallInfo:
    The Call Setup Information is:
    Call Control Block (CCB) : 0x4C39C570
    State of The Call        : STATE_DEAD
    TCP Sockets Used         : NO
    Calling Number           : 0417XXXXXX
    Called Number            : 038682XXXX
    Source IP Address (Sig  ): 211.30.48.136
    Destn SIP Req Addr:Port  : 203.161.164.69:5060
    Destn SIP Resp Addr:Port : 203.161.164.69:5060
    Destination Name         : 203.161.164.69
    Sep  8 18:15:15.061: //156/83D9548A803F/SIP/Call/sipSPIMediaCallInfo:
    Number of Media Streams: 1
    Media Stream             : 1
    Negotiated Codec         : g711ulaw
    Negotiated Codec Bytes   : 160
    Nego. Codec payload      : 0 (tx), 0 (rx)
    Negotiated Dtmf-relay    : 0
    Dtmf-relay Payload       : 0 (tx), 0 (rx)
    Source IP Address (Media): 211.30.48.136
    Source IP Port    (Media): 17768
    Destn  IP Address (Media): 203.161.164.69
    Destn  IP Port    (Media): 18314
    Orig Destn IP Address:Port (Media): [ - ]:0
    Sep  8 18:15:15.061: //156/83D9548A803F/SIP/Call/sipSPICallInfo:
    Disconnect Cause (CC)    : 21
    Disconnect Cause (SIP)   : 403
    Any Ideas
    Doug

    Hi Tapan,
    Firstly the topology is as follows
    ISP/VOIP provider - Internet - Cable modem - 2800 CME router - IP Phone
    The VM is provided by the ISP
    debug ccsip messages
    Sep  9 10:21:41.488: //-1/xxxxxxxxxxxx/SIP/Msg/ccsipDisplayMsg:
    Received:
    INVITE sip:[email protected]:5060 SIP/2.0
    Via: SIP/2.0/UDP 203.161.164.69:5060;branch=z9hG4bKv0hlbo2030i1c85sm7b0.1
    From: "0417XXXXXX"[email protected];user=phone>;tag=SD1uttd01-353510938-1315527701453-
    To: "Doug Goding"[email protected]>
    Call-ID: SD1uttd01-c27fdbf3f1de4ad1f0f2e1342b210494-au418e3
    CSeq: 633854439 INVITE
    Contact:
    Supported: 100rel,timer
    Allow: ACK,BYE,CANCEL,INFO,INVITE,OPTIONS,PRACK,REFER,NOTIFY,UPDATE
    Accept: multipart/mixed,application/media_control+xml,application/sdp
    Min-SE: 60
    Session-Expires: 1800;refresher=uas
    Max-Forwards: 9
    Content-Type: application/sdp
    Content-Disposition: session;handling=required
    Content-Length: 317
    v=0
    o=BroadWorks 18275729 1 IN IP4 203.161.164.69
    s=-
    c=IN IP4 203.161.164.69
    t=0 0
    m=audio 18128 RTP/AVP 18 8 0 101
    c=IN IP4 203.161.164.69
    a=rtpmap:18 G729/8000
    a=fmtp:18 annexb=yes
    a=rtpmap:8 PCMA/8000
    a=rtpmap:0 PCMU/8000
    a=rtpmap:101 telephone-event/8000
    a=fmtp:101 0-16
    a=bsoft: 1 image udptl t38
    Sep  9 10:21:41.508: //4375/867C64EB8067/SIP/Msg/ccsipDisplayMsg:
    Sent:
    SIP/2.0 100 Trying
    Via: SIP/2.0/UDP 203.161.164.69:5060;branch=z9hG4bKv0hlbo2030i1c85sm7b0.1
    From: "0417XXXXXX"[email protected];user=phone>;tag=SD1uttd01-353510938-1315527701453-
    To: "Doug Goding"[email protected]>
    Date: Fri, 09 Sep 2011 00:21:41 GMT
    Call-ID: SD1uttd01-c27fdbf3f1de4ad1f0f2e1342b210494-au418e3
    CSeq: 633854439 INVITE
    Allow-Events: telephone-event
    Server: Cisco-SIPGateway/IOS-12.x
    Content-Length: 0
    Sep  9 10:21:41.516: //4375/867C64EB8067/SIP/Msg/ccsipDisplayMsg:
    Sent:
    SIP/2.0 403 Forbidden
    Via: SIP/2.0/UDP 203.161.164.69:5060;branch=z9hG4bKv0hlbo2030i1c85sm7b0.1
    From: "0417XXXXXX"[email protected];user=phone>;tag=SD1uttd01-353510938-1315527701453-
    To: "Doug Goding"[email protected]>;tag=39373A4-586
    Date: Fri, 09 Sep 2011 00:21:41 GMT
    Call-ID: SD1uttd01-c27fdbf3f1de4ad1f0f2e1342b210494-au418e3
    CSeq: 633854439 INVITE
    Allow-Events: telephone-event
    Server: Cisco-SIPGateway/IOS-12.x
    Reason: Q.850;cause=21
    Content-Length: 0
    Sep  9 10:21:41.544: //-1/xxxxxxxxxxxx/SIP/Msg/ccsipDisplayMsg:
    Received:
    ACK sip:[email protected]:5060 SIP/2.0
    Via: SIP/2.0/UDP 203.161.164.69:5060;branch=z9hG4bKv0hlbo2030i1c85sm7b0.1
    CSeq: 633854439 ACK
    From: "0417XXXXXX"[email protected];user=phone>;tag=SD1uttd01-353510938-1315527701453-
    To: "Doug Goding"[email protected]>;tag=39373A4-586
    Call-ID: SD1uttd01-c27fdbf3f1de4ad1f0f2e1342b210494-au418e3
    Max-Forwards: 9
    Content-Length: 0
    Voice Config
    Router#
    voice service voip
    allow-connections h323 to sip
    allow-connections sip to h323
    allow-connections sip to sip
    sip
      registrar server expires max 3600 min 3600
      localhost dns:mel.byo.engin.com.au
      no call service stop
    voice class codec 1
    codec preference 1 g711ulaw
    voice translation-rule 10
    rule 1 /^0/ //
    voice translation-rule 11
    rule 1 /^.*/ /0386821234/
    voice translation-profile PSTN_Outgoing
    translate calling 11
    voice-card 0
    dsp services dspfarm
    mgcp profile default
    sccp local Vlan100
    sccp ccm 10.1.100.1 identifier 1 version 7.0
    sccp
    sccp ccm group 1
    bind interface Vlan100
    associate ccm 1 priority 1
    associate profile 1 register confdsp
    dspfarm profile 1 conference 
    codec g711ulaw
    codec g711alaw
    codec g729ar8
    codec g729abr8
    codec g729r8
    codec g729br8
    maximum sessions 4
    associate application SCCP
    dial-peer voice 99 voip
    translation-profile outgoing PSTN_Outgoing
    destination-pattern .T
    session protocol sipv2
    session target sip-server
    dtmf-relay rtp-nte
    codec g711ulaw
    no vad
    dial-peer voice 100 voip
    session protocol sipv2
    session target dns:mel.byo.engin.com.au
    incoming called-number 0386821234
    dtmf-relay sip-notify
    codec g711ulaw
    no vad
    dial-peer voice 110 voip
    description ** Incoming call from SIP trunk (Generic SIP Trunk Provider) **
    session protocol sipv2
    session target dns:mel.byo.engin.com.au
    incoming called-number .%
    dtmf-relay rtp-nte
    no vad
    dial-peer voice 90 voip
    description Melbourne 03 Numbers
    translation-profile outgoing PSTN_Outgoing
    destination-pattern [89].......
    session protocol sipv2
    session target sip-server
    dtmf-relay rtp-nte
    codec g711ulaw
    no vad
    dial-peer voice 91 voip
    description National Numbers
    translation-profile outgoing PSTN_Outgoing
    destination-pattern 0[278]........
    session protocol sipv2
    session target sip-server
    dtmf-relay rtp-nte
    codec g711ulaw
    no vad
    dial-peer voice 92 voip
    description Vic/Tas 03 numbers
    translation-profile outgoing PSTN_Outgoing
    destination-pattern [56].......
    session protocol sipv2
    session target sip-server
    dtmf-relay rtp-nte
    codec g711ulaw
    no vad
    dial-peer voice 93 voip
    description Mobile numbers
    translation-profile outgoing PSTN_Outgoing
    destination-pattern 04........
    session protocol sipv2
    session target sip-server
    dtmf-relay rtp-nte
    codec g711ulaw
    no vad
    dial-peer voice 94 voip
    description 13XXXX numbers
    translation-profile outgoing PSTN_Outgoing
    destination-pattern 13[1-9]...
    session protocol sipv2
    session target sip-server
    dtmf-relay rtp-nte
    codec g711ulaw
    no vad
    dial-peer voice 96 voip
    description 1300/1800 numbers
    translation-profile outgoing PSTN_Outgoing
    destination-pattern 1[38]00......
    session protocol sipv2
    session target sip-server
    dtmf-relay rtp-nte
    codec g711ulaw
    no vad
    dial-peer voice 98 voip
    description Emergency 000
    translation-profile outgoing PSTN_Outgoing
    destination-pattern 000
    session protocol sipv2
    session target sip-server
    dtmf-relay rtp-nte
    codec g711ulaw
    no vad
    sip-ua
    credentials username 0386821234 password 7 XXXX realm voice.mibroadband.com.au
    authentication username 0386821234 password 7 XXXX
    nat symmetric role active
    nat symmetric check-media-src
    no remote-party-id
    retry invite 2
    retry register 10
    timers connect 100
    mwi-server dns:mel.byo.engin.com.au expires 3600 port 5060 transport udp unsolicited
    registrar dns:mel.byo.engin.com.au expires 3600
    sip-server dns:mel.byo.engin.com.au
    connection-reuse
    telephony-service
    sdspfarm conference mute-on #1 mute-off #2
    sdspfarm units 2
    sdspfarm tag 1 confdsp
    conference hardware
    max-ephones 42
    max-dn 144
    ip source-address 10.1.100.1 port 2000
    calling-number initiator
    service phone videoCapability 1
    service phone displayOnDuration 00:01
    service phone displayOnTime 08:30
    service phone displayOffTime 17:30
    service phone displayIdleTimeout 00:01
    service phone displayOnWhenIncomingCall 1
    system message Cisco CME
    load 7941 SCCP41.8-4-2S
    load 7942 SCCP42.8-4-2S
    load 7945 SCCP45.8-4-2S
    load 7961 SCCP41.8-4-2S
    load 7962 SCCP42.8-4-2S
    load 7965 SCCP45.8-4-2S
    load ata ATA030204SCCP090202A
    time-zone 48
    date-format dd-mm-yy
    voicemail 90125200
    mwi relay
    max-conferences 8 gain -6
    call-forward pattern .T
    call-forward system redirecting-expanded
    moh music-on-hold.au
    web admin system name cisco secret 5 $1$d8/H$glhLiCCWXmFSUp6BtwGho0
    dn-webedit
    time-webedit
    transfer-system full-consult
    transfer-pattern 0.T
    create cnf-files version-stamp 7960 Jul 06 2011 10:32:45
    ephone-dn  1  dual-line
    number 038682XXXX
    label 101
    name 7965
    mwi sip
    ephone-dn  2  dual-line
    number 102
    label 102
    name 7941
    ephone-dn  3  dual-line
    number 103
    label 103
    name 7920
    ephone  1
    device-security-mode none
    video
    mac-address 0023.5EB8.6E4E
    type 7965
    button  1:2 2:1
    ephone  3
    device-security-mode none
    mac-address 0019.0633.A933
    max-calls-per-button 2
    type 7920
    button  1:3
    ephone  10
    device-security-mode none
    mac-address 0019.E7B7.BAB3
    max-calls-per-button 2
    type ata
    button  1:1

  • SIP Trunk - No voice with Single Number Reach

    Hi Community.
    I setup SIP Trunk with the CCA. Everything is working Call In and Call Out. Call Forward and so on.
    But with Single Number reach is something wrong. The mobile phone is ringing and I can get the call, but I hear not any voice.
    Can someone please help me out? Below the config.
    version 15.1
    parser config cache interface
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    service internal
    service compress-config
    service sequence-numbers
    dot11 ssid cisco-data
     vlan 1
     authentication open
    dot11 ssid cisco-voice
     vlan 100
     authentication open
    ip source-route
    ip cef
    ip dhcp relay information trust-all
    ip dhcp excluded-address 10.1.1.1 10.1.1.9
    ip dhcp excluded-address 10.1.1.241 10.1.1.255
    ip dhcp pool phone
     network 10.1.1.0 255.255.255.0
     default-router 10.1.1.1
     option 150 ip 10.1.1.1
    ip domain name site1.365873.trk.ipvoip.ch
    ip name-server 8.8.8.8
    ip inspect WAAS flush-timeout 10
    ip inspect name SDM_LOW dns
    ip inspect name SDM_LOW ftp
    ip inspect name SDM_LOW h323
    ip inspect name SDM_LOW https
    ip inspect name SDM_LOW icmp
    ip inspect name SDM_LOW imap
    ip inspect name SDM_LOW pop3
    ip inspect name SDM_LOW netshow
    ip inspect name SDM_LOW rcmd
    ip inspect name SDM_LOW realaudio
    ip inspect name SDM_LOW rtsp
    ip inspect name SDM_LOW esmtp
    ip inspect name SDM_LOW sqlnet
    ip inspect name SDM_LOW streamworks
    ip inspect name SDM_LOW tftp
    ip inspect name SDM_LOW tcp router-traffic
    ip inspect name SDM_LOW udp router-traffic
    ip inspect name SDM_LOW vdolive
    no ipv6 cef
    multilink bundle-name authenticated
    stcapp ccm-group 1
    stcapp
    isdn switch-type basic-net3
    voice call send-alert
    voice rtp send-recv
    voice service voip
     ip address trusted list
      ipv4 0.0.0.0 0.0.0.0
     allow-connections h323 to h323
     allow-connections h323 to sip
     allow-connections sip to h323
     allow-connections sip to sip
     supplementary-service h450.12
     no supplementary-service sip refer
     fax protocol t38 version 0 ls-redundancy 0 hs-redundancy 0 fallback pass-through g711ulaw
     sip
      registrar server expires max 3600 min 3600
      localhost dns:site1.365873.trk.ipvoip.ch
      no update-callerid
    voice class codec 1
     codec preference 1 g711alaw
    voice register global
     mode cme
     source-address 10.1.1.1 port 5060
     load 9971 sip9971.9-2-2
     load 9951 sip9951.9-2-2
     load 8961 sip8961.9-2-2
     timezone 23
    voice source-group CCA_SIP_SOURCE_GROUP_CUE_CME
     access-list 2
     translation-profile incoming SIP_Incoming
    voice source-group CCA_SIP_SOURCE_GROUP_EXTERNAL
     access-list 3
    voice translation-rule 9
     rule 1 /0041449475090/ /90/
     rule 2 /0041449475091/ /91/
     rule 3 /0041449475092/ /92/
     rule 4 /0041449475093/ /93/
     rule 5 /0041449475094/ /94/
     rule 6 /0041449475095/ /95/
     rule 7 /0041449475096/ /96/
     rule 8 /0041449475097/ /97/
     rule 9 /0041449475098/ /98/
     rule 10 /0041449475099/ /99/
    voice translation-rule 410
     rule 1 /^0\(.*\)/ /\1/
     rule 15 /^..$/ /0041449475090/
    voice translation-rule 411
     rule 1 /^0\(.*\)/ /ABCD0\1/
    voice translation-rule 412
     rule 1 /^ABCD\(.*\)/ /\1/
    voice translation-rule 422
     rule 15 /^ABCD\(.*\)/ /\1/
    voice translation-rule 1000
     rule 1 /.*/ //
    voice translation-rule 1111
     rule 1 /^9\([1-9]\)$/ /004144947509\1/
     rule 15 /^..$/ /0041449475090/
    voice translation-rule 1112
     rule 1 /^0/ //
    voice translation-rule 2000
     rule 1 /0041449475098/ /98/
    voice translation-rule 2001
     rule 1 /0041449475097/ /97/
    voice translation-rule 2002
     rule 1 /^6/ //
    voice translation-rule 2222
    voice translation-profile AA_Profile
     translate called 2001
    voice translation-profile CALLER_ID_TRANSLATION_PROFILE
     translate calling 1111
    voice translation-profile CallBlocking
     translate called 2222
    voice translation-profile OUTGOING_TRANSLATION_PROFILE
     translate called 1112
    voice translation-profile PSTN_CallForwarding
     translate redirect-target 410
     translate redirect-called 410
    voice translation-profile PSTN_Outgoing
     translate calling 1111
     translate called 1112
     translate redirect-target 410
     translate redirect-called 410
    voice translation-profile SIP_Called_9
     translate calling 3265
     translate called 9
    voice translation-profile SIP_Incoming
     translate called 411
    voice translation-profile SIP_Passthrough
     translate called 412
    voice translation-profile SIP_Passthrough_CallBlocking
     translate called 422
    voice translation-profile VM_Profile
     translate called 2000
    voice translation-profile XFER_TO_VM_PROFILE
     translate redirect-called 2002
    voice translation-profile nondialable
     translate called 1000
    voice-card 0
     dspfarm
     dsp services dspfarm
    fax interface-type fax-mail
    license udi pid UC540W-BRI-K9 sn FGL163220SL
    archive
     log config
      logging enable
      logging size 600
      hidekeys
    username admin privilege 15 secret xxx
    username xxx password 0 ""
    username xxx password 0 ""
    ip tftp source-interface Loopback0
    bridge irb
    interface Loopback0
     description $FW_INSIDE$
     ip address 10.1.10.2 255.255.255.252
     ip access-group 101 in
     ip nat inside
     ip virtual-reassembly in
    interface FastEthernet0/0
     description $FW_OUTSIDE$
     no ip address
     ip inspect SDM_LOW out
     ip virtual-reassembly in
     ip verify unicast reverse-path
     load-interval 30
     shutdown
     duplex auto
     speed auto
    interface Integrated-Service-Engine0/0
     description cue is initialized with default IMAP group
     ip unnumbered Loopback0
     ip nat inside
     ip virtual-reassembly in
     service-module ip address 10.1.10.1 255.255.255.252
     service-module ip default-gateway 10.1.10.2
    interface FastEthernet0/1/0
     no ip address
     macro description cisco-desktop
     spanning-tree portfast
    interface FastEthernet0/1/1
     switchport voice vlan 100
     no ip address
     macro description cisco-phone
     spanning-tree portfast
    interface FastEthernet0/1/2
     switchport voice vlan 100
     no ip address
     macro description cisco-phone
     spanning-tree portfast
    interface FastEthernet0/1/3
     switchport voice vlan 100
     no ip address
     macro description cisco-phone
     spanning-tree portfast
    interface FastEthernet0/1/4
     switchport voice vlan 100
     no ip address
     macro description cisco-phone
     spanning-tree portfast
    interface FastEthernet0/1/5
     switchport voice vlan 100
     no ip address
     macro description cisco-phone
     spanning-tree portfast
    interface FastEthernet0/1/6
     switchport voice vlan 100
     no ip address
     macro description cisco-phone
     spanning-tree portfast
    interface FastEthernet0/1/7
     switchport voice vlan 100
     no ip address
     macro description cisco-phone
     spanning-tree portfast
    interface FastEthernet0/1/8
     no ip address
     macro description cisco-desktop
     spanning-tree portfast
    interface BRI0/1/0
     no ip address
     isdn switch-type basic-net3
     isdn point-to-point-setup
     isdn incoming-voice voice
     isdn sending-complete
     isdn static-tei 0
    interface BRI0/1/1
     no ip address
     shutdown
     isdn switch-type basic-net3
     isdn point-to-point-setup
     isdn incoming-voice voice
     isdn sending-complete
     isdn static-tei 0
    interface Dot11Radio0/5/0
     no ip address
     ssid cisco-data
     ssid cisco-voice
     speed basic-1.0 basic-2.0 basic-5.5 6.0 9.0 basic-11.0 12.0 18.0 24.0 36.0 48.0 54.0
     station-role root
     antenna receive right
     antenna transmit right
    interface Dot11Radio0/5/0.1
     encapsulation dot1Q 1 native
     bridge-group 1
     bridge-group 1 subscriber-loop-control
     bridge-group 1 spanning-disabled
     bridge-group 1 block-unknown-source
     no bridge-group 1 source-learning
     no bridge-group 1 unicast-flooding
    interface Dot11Radio0/5/0.100
     encapsulation dot1Q 100
     bridge-group 100
     bridge-group 100 subscriber-loop-control
     bridge-group 100 spanning-disabled
     bridge-group 100 block-unknown-source
     no bridge-group 100 source-learning
     no bridge-group 100 unicast-flooding
    interface Vlan1
     no ip address
     bridge-group 1
     bridge-group 1 spanning-disabled
    interface Vlan100
     no ip address
     bridge-group 100
     bridge-group 100 spanning-disabled
    interface BVI1
     description $FW_INSIDE$
     ip address 192.168.10.2 255.255.255.0
     ip access-group 102 in
     ip nat inside
     ip virtual-reassembly in
    interface BVI100
     description $FW_INSIDE$
     ip address 10.1.1.1 255.255.255.0
     ip access-group 103 in
     ip nat inside
     ip virtual-reassembly in
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip http path flash:/gui
    ip dns server
    ip nat inside source list 1 interface FastEthernet0/0 overload
    ip route 0.0.0.0 0.0.0.0 192.168.10.1
    ip route 10.1.10.1 255.255.255.255 Integrated-Service-Engine0/0
    access-list 1 remark SDM_ACL Category=2
    access-list 1 permit 10.1.1.0 0.0.0.255
    access-list 1 permit 192.168.10.0 0.0.0.255
    access-list 1 permit 10.1.10.0 0.0.0.3
    access-list 2 remark CCA_SIP_SOURCE_GROUP_ACL_INTERNAL
    access-list 2 remark SDM_ACL Category=1
    access-list 2 permit 192.168.10.2
    access-list 2 permit 10.1.10.0 0.0.0.3
    access-list 2 permit 192.168.10.0 0.0.0.255
    access-list 2 permit 10.1.1.0 0.0.0.255
    access-list 3 remark CCA_SIP_SOURCE_GROUP_ACL_EXTERNAL
    access-list 3 remark SDM_ACL Category=1
    access-list 3 permit 212.147.47.216
    access-list 3 deny   any
    access-list 100 remark auto generated by SDM firewall configuration
    access-list 100 remark SDM_ACL Category=1
    access-list 100 deny   ip 192.168.10.0 0.0.0.255 any
    access-list 100 deny   ip host 255.255.255.255 any
    access-list 100 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 100 permit ip any any
    access-list 101 remark auto generated by SDM firewall configuration##NO_ACES_8##
    access-list 101 remark SDM_ACL Category=1
    access-list 101 permit tcp 10.1.1.0 0.0.0.255 eq 2000 any
    access-list 101 permit udp 10.1.1.0 0.0.0.255 eq 2000 any
    access-list 101 deny   ip 10.1.1.0 0.0.0.255 any
    access-list 101 deny   ip 192.168.10.0 0.0.0.255 any
    access-list 101 deny   ip 192.168.1.0 0.0.0.255 any
    access-list 101 deny   ip host 255.255.255.255 any
    access-list 101 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 101 permit ip any any
    access-list 102 remark auto generated by SDM firewall configuration##NO_ACES_6##
    access-list 102 remark SDM_ACL Category=1
    access-list 102 deny   ip 10.1.10.0 0.0.0.3 any
    access-list 102 deny   ip 10.1.1.0 0.0.0.255 any
    access-list 102 deny   ip 192.168.1.0 0.0.0.255 any
    access-list 102 deny   ip host 255.255.255.255 any
    access-list 102 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 102 permit ip any any
    access-list 103 remark auto generated by SDM firewall configuration##NO_ACES_8##
    access-list 103 remark SDM_ACL Category=1
    access-list 103 permit tcp 10.1.10.0 0.0.0.3 any eq 2000
    access-list 103 permit udp 10.1.10.0 0.0.0.3 any eq 2000
    access-list 103 deny   ip 10.1.10.0 0.0.0.3 any
    access-list 103 deny   ip 192.168.10.0 0.0.0.255 any
    access-list 103 deny   ip 192.168.1.0 0.0.0.255 any
    access-list 103 deny   ip host 255.255.255.255 any
    access-list 103 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 103 permit ip any any
    access-list 104 remark auto generated by SDM firewall configuration##NO_ACES_14##
    access-list 104 remark SDM_ACL Category=1
    access-list 104 deny   ip 10.1.10.0 0.0.0.3 any
    access-list 104 deny   ip 10.1.1.0 0.0.0.255 any
    access-list 104 permit ip any any
    access-list 104 permit udp host 8.8.8.8 eq domain any
    access-list 104 permit icmp any any echo-reply
    access-list 104 permit icmp any any time-exceeded
    access-list 104 permit icmp any any unreachable
    access-list 104 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 104 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 104 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 104 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 104 deny   ip host 255.255.255.255 any
    access-list 104 deny   ip host 0.0.0.0 any
    access-list 104 deny   ip any any
    control-plane
    bridge 1 route ip
    bridge 100 route ip
    voice-port 0/0/0
     cptone CH
     station-id name FAX
     station-id number 99
     caller-id enable
    voice-port 0/0/1
     cptone CH
     shutdown
     caller-id enable
    voice-port 0/0/2
     cptone CH
     shutdown
     caller-id enable
    voice-port 0/0/3
     cptone CH
     shutdown
     caller-id enable
    voice-port 0/1/0
     compand-type a-law
     cptone CH
     bearer-cap Speech
    voice-port 0/1/1
     compand-type a-law
     cptone CH
     bearer-cap Speech
    voice-port 0/4/0
     auto-cut-through
     signal immediate
     input gain auto-control -15
     description Music On Hold Port
    sccp local Loopback0
    sccp ccm 10.1.1.1 identifier 1 version 4.0
    sccp
    sccp ccm group 1
     associate ccm 1 priority 1
     associate profile 2 register mtpa4934c6ee4e0
    dspfarm profile 2 transcode
     description CCA transcoding for SIP Trunk VTX
     codec g711ulaw
     codec g711alaw
     codec g729ar8
     codec g729abr8
     maximum sessions 10
     associate application SCCP
    dial-peer cor custom
     name internal
     name local
     name local-plus
     name international
     name national
     name national-plus
     name emergency
     name toll-free
    dial-peer cor list call-internal
     member internal
    dial-peer cor list call-local
     member local
    dial-peer cor list call-local-plus
     member local-plus
    dial-peer cor list call-national
     member national
    dial-peer cor list call-national-plus
     member national-plus
    dial-peer cor list call-international
     member international
    dial-peer cor list call-emergency
     member emergency
    dial-peer cor list call-toll-free
     member toll-free
    dial-peer cor list user-internal
     member internal
     member emergency
    dial-peer cor list user-local
     member internal
     member local
     member emergency
     member toll-free
    dial-peer cor list user-local-plus
     member internal
     member local
     member local-plus
     member emergency
     member toll-free
    dial-peer cor list user-national
     member internal
     member local
     member local-plus
     member national
     member emergency
     member toll-free
    dial-peer cor list user-national-plus
     member internal
     member local
     member local-plus
     member national
     member national-plus
     member emergency
     member toll-free
    dial-peer cor list user-international
     member internal
     member local
     member local-plus
     member international
     member national
     member national-plus
     member emergency
     member toll-free
    dial-peer voice 1 pots
     destination-pattern 99
     port 0/0/0
     no sip-register
    dial-peer voice 2 pots
     port 0/0/1
     no sip-register
    dial-peer voice 3 pots
     port 0/0/2
     no sip-register
    dial-peer voice 4 pots
     port 0/0/3
     no sip-register
    dial-peer voice 5 pots
     description ** MOH Port **
     destination-pattern ABC
     port 0/4/0
     no sip-register
    dial-peer voice 6 pots
     description tcatch all dial peer for BRI/PRIv
     translation-profile incoming nondialable
     incoming called-number .%
     direct-inward-dial
    dial-peer voice 50 pots
     description ** incoming dial peer **
     incoming called-number ^AAAA$
     direct-inward-dial
     port 0/1/0
    dial-peer voice 51 pots
     description ** incoming dial peer **
     incoming called-number ^AAAA$
     direct-inward-dial
     port 0/1/1
    dial-peer voice 2000 voip
     description ** cue voicemail pilot number **
     translation-profile outgoing XFER_TO_VM_PROFILE
     destination-pattern 98
     b2bua
     session protocol sipv2
     session target ipv4:10.1.10.1
     voice-class sip outbound-proxy ipv4:10.1.10.1
     dtmf-relay rtp-nte
     codec g711ulaw
     no vad
    dial-peer voice 2001 voip
     description ** cue auto attendant number **
     translation-profile outgoing PSTN_CallForwarding
     destination-pattern 97
     b2bua
     session protocol sipv2
     session target ipv4:10.1.10.1
     voice-class sip outbound-proxy ipv4:10.1.10.1
     dtmf-relay rtp-nte
     codec g711ulaw
     no vad
    dial-peer voice 2012 voip
     description ** cue prompt manager number **
     translation-profile outgoing PSTN_CallForwarding
     destination-pattern 96
     b2bua
     session protocol sipv2
     session target ipv4:10.1.10.1
     voice-class sip outbound-proxy ipv4:10.1.10.1
     dtmf-relay rtp-nte
     codec g711ulaw
     no vad
    dial-peer voice 1000 voip
     permission term
     description ** Incoming call from SIP trunk (VTX) **
     session protocol sipv2
     session target sip-server
     incoming called-number .%
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     fax rate 14400
     fax protocol t38 version 0 ls-redundancy 0 hs-redundancy 0 fallback pass-through g711ulaw
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1001 voip
     corlist outgoing call-local
     description ** star code to SIP trunk (VTX) **
     destination-pattern *..
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     fax rate 14400
     fax protocol t38 version 0 ls-redundancy 0 hs-redundancy 0 fallback pass-through g711ulaw
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1003 voip
     description ** Passthrough Inbound Calls for PSTN from CUE **
     translation-profile incoming SIP_Passthrough
     b2bua
     session protocol sipv2
     session target ipv4:10.1.10.1
     incoming called-number ABCDT
     dtmf-relay rtp-nte
     codec g711ulaw
     no vad
    dial-peer voice 1005 voip
     description ** Passthrough Inbound Calls for MWI from CUE **
     b2bua
     session protocol sipv2
     session target ipv4:10.1.10.1
     incoming called-number A80T
     dtmf-relay rtp-nte
     codec g711ulaw
     no vad
    dial-peer voice 1009 voip
     description ** Passthrough Inbound Calls for Internal Extensions from CUE **
     b2bua
     session protocol sipv2
     session target ipv4:10.1.10.1
     incoming called-number ^..$
     dtmf-relay rtp-nte
     codec g711ulaw
     no vad
    dial-peer voice 1033 voip
     corlist outgoing call-local
     description **CCA*Switzerland*Short Code Services**
     translation-profile outgoing PSTN_Outgoing
     preference 1
     destination-pattern 0187
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1042 voip
     corlist outgoing call-emergency
     description **CCA*Switzerland*Ambulance / Poisioning**
     translation-profile outgoing CALLER_ID_TRANSLATION_PROFILE
     preference 1
     destination-pattern 0014[45]
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1041 voip
     corlist outgoing call-emergency
     description **CCA*Switzerland*REGA Air Rescue**
     translation-profile outgoing CALLER_ID_TRANSLATION_PROFILE
     preference 1
     destination-pattern 00333333333
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1025 voip
     corlist outgoing call-national
     description **CCA*Switzerland*National Destination Numbers**
     translation-profile outgoing PSTN_Outgoing
     preference 1
     destination-pattern 00[789]1.......
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1020 voip
     corlist outgoing call-national
     description **CCA*Switzerland*Regional Announcement VM**
     translation-profile outgoing PSTN_Outgoing
     preference 1
     destination-pattern 01600
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1040 voip
     corlist outgoing call-emergency
     description **CCA*Switzerland*REGA Air Rescue**
     translation-profile outgoing CALLER_ID_TRANSLATION_PROFILE
     preference 1
     destination-pattern 000333333333
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1043 voip
     corlist outgoing call-emergency
     description **CCA*Switzerland*Ambulance / Poisioning**
     translation-profile outgoing CALLER_ID_TRANSLATION_PROFILE
     preference 1
     destination-pattern 014[45]
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1035 voip
     corlist outgoing call-national
     description **CCA*Switzerland*Mobile Numbers**
     translation-profile outgoing PSTN_Outgoing
     preference 1
     destination-pattern 007[46789].......
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1024 voip
     corlist outgoing call-national-plus
     description **CCA*Switzerland*Personal Numbering**
     translation-profile outgoing PSTN_Outgoing
     preference 1
     destination-pattern 00878......
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1029 voip
     corlist outgoing call-national
     description **CCA*Switzerland*Voicemail Access**
     translation-profile outgoing PSTN_Outgoing
     preference 1
     destination-pattern 00860.........
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1036 voip
     corlist outgoing call-national
     description **CCA*Switzerland*VPN Access**
     translation-profile outgoing PSTN_Outgoing
     preference 1
     destination-pattern 00869.............
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1027 voip
     corlist outgoing call-national-plus
     description **CCA*Switzerland*Premium Rate (Business)**
     translation-profile outgoing PSTN_Outgoing
     preference 1
     destination-pattern 00900......
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1026 voip
     corlist outgoing call-national
     description **CCA*Switzerland*Test Numbers**
     translation-profile outgoing PSTN_Outgoing
     preference 1
     destination-pattern 00868T
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1034 voip
     corlist outgoing call-national-plus
     description **CCA*Switzerland*Shared Cost numbers**
     translation-profile outgoing PSTN_Outgoing
     preference 1
     destination-pattern 0084[0248]......
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1038 voip
     corlist outgoing call-emergency
     description **CCA*Switzerland*Emergency**
     translation-profile outgoing CALLER_ID_TRANSLATION_PROFILE
     preference 1
     destination-pattern 0011[278]
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1037 voip
     corlist outgoing call-toll-free
     description **CCA*Switzerland*Toll Free Numbers**
     translation-profile outgoing PSTN_Outgoing
     preference 1
     destination-pattern 00800......
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1039 voip
     corlist outgoing call-emergency
     description **CCA*Switzerland*Emergency**
     translation-profile outgoing CALLER_ID_TRANSLATION_PROFILE
     preference 1
     destination-pattern 011[278]
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1032 voip
     corlist outgoing call-national
     description **CCA*Switzerland*National Destination Numbers**
     translation-profile outgoing PSTN_Outgoing
     preference 1
     destination-pattern 00[23456]........
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1023 voip
     corlist outgoing call-international
     description **CCA*Switzerland*International Calls**
     translation-profile outgoing PSTN_Outgoing
     preference 1
     destination-pattern 000T
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1031 voip
     description **CCA*Switzerland*Premium Rate (Social)**
     translation-profile outgoing PSTN_Outgoing
     preference 1
     destination-pattern 0090[16]......
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1030 voip
     corlist outgoing call-national
     description **CCA*Switzerland*Short Code**
     translation-profile outgoing PSTN_Outgoing
     preference 1
     destination-pattern 014[0357]
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1045 voip
     corlist outgoing call-emergency
     description **CCA*Switzerland*REGA/Glaciers Air Rescue**
     translation-profile outgoing CALLER_ID_TRANSLATION_PROFILE
     preference 1
     destination-pattern 0141[45]
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1028 voip
     corlist outgoing call-national-plus
     description **CCA*Switzerland*Directory Enquiries**
     translation-profile outgoing PSTN_Outgoing
     preference 1
     destination-pattern 018[15].
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1021 voip
     corlist outgoing call-national
     description **CCA*Switzerland*Short Code**
     translation-profile outgoing PSTN_Outgoing
     preference 1
     destination-pattern 011[45].
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1022 voip
     corlist outgoing call-national
     description **CCA*Switzerland*Short Code Services**
     translation-profile outgoing PSTN_Outgoing
     preference 1
     destination-pattern 01[67].
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 1044 voip
     corlist outgoing call-emergency
     description **CCA*Switzerland*REGA/Glaciers Air Rescue**
     translation-profile outgoing CALLER_ID_TRANSLATION_PROFILE
     preference 1
     destination-pattern 00141[45]
     session protocol sipv2
     session target sip-server
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    dial-peer voice 2002 voip
     description ** cue voicemail PSTN number **
     translation-profile outgoing VM_Profile
     destination-pattern xxx$
     b2bua
     session protocol sipv2
     session target ipv4:10.1.10.1
     voice-class sip outbound-proxy ipv4:10.1.10.1
     dtmf-relay rtp-nte
     codec g711ulaw
     no vad
    dial-peer voice 2003 voip
     description ** cue auto attendant PSTN number **
     translation-profile outgoing AA_Profile
     destination-pattern xxx$
     b2bua
     session protocol sipv2
     session target ipv4:10.1.10.1
     voice-class sip outbound-proxy ipv4:10.1.10.1
     dtmf-relay rtp-nte
     codec g711ulaw
     no vad
    dial-peer voice 1110 pots
     preference 9
     destination-pattern xxx
     port 0/0/0
     no sip-register
    dial-peer voice 3006 voip
     description SIP
     translation-profile incoming SIP_Called_9
     session protocol sipv2
     session target sip-server
     incoming called-number xxx.
     voice-class codec 1
     voice-class sip dtmf-relay force rtp-nte
     dtmf-relay rtp-nte
     ip qos dscp cs5 media
     ip qos dscp cs4 signaling
     no vad
    no dial-peer outbound status-check pots
    sip-ua
     keepalive target dns:site1.365873.trk.ipvoip.ch
     authentication username xxx password 7 xxx
     no remote-party-id
     retry invite 2
     retry register 10
     timers connect 100
     timers keepalive active 100
     registrar dns:site1.365873.trk.ipvoip.ch expires 3600
     sip-server dns:site1.365873.trk.ipvoip.ch
     host-registrar
    telephony-service
     sdspfarm units 5
     sdspfarm transcode sessions 10
     sdspfarm tag 2 mtpa4934c6ee4e0
     video
     fxo hook-flash
     max-ephones 40
     max-dn 300
     ip source-address 10.1.1.1 port 2000
     auto assign 1 to 1 type bri
     calling-number initiator
     service phone videoCapability 1
     service phone ehookenable 1
     service phone ehookEnable 1
     service dnis overlay
     service dnis dir-lookup
     service dss
     timeouts interdigit 5
     system message SwissT.Net
     url services http://10.1.10.1/voiceview/common/login.do
     url authentication http://10.1.10.1/voiceview/authentication/authenticate.do
     cnf-file location flash:
     cnf-file perphone
     user-locale U4 load CME-locale-de_DE-German-8.1.2.2.tar
     network-locale U4
     load 521G-524G cp524g-8-1-17
     load 525G spa525g-7-5-4
     load 501G spa50x-30x-7-5-2b
     load 502G spa50x-30x-7-5-2b
     load 504G spa50x-30x-7-5-2b
     load 508G spa50x-30x-7-5-2b
     load 509G spa50x-30x-7-5-2b
     load 525G2 spa525g-7-5-4
     load 301 spa50x-30x-7-5-2b
     load 303 spa50x-30x-7-5-2b
     time-zone 23
     time-format 24
     date-format dd-mm-yy
     keepalive 30 auxiliary 4
     voicemail 98
     max-conferences 8 gain -6
     call-forward pattern .T
     call-forward system redirecting-expanded
     hunt-group logout HLog
     moh flash:/media/music-on-hold.au
     multicast moh 239.10.16.16 port 2000
     web admin system name cisco secret 5 xxx
     dn-webedit
     time-webedit
     transfer-system full-consult dss
     transfer-pattern .T
     transfer-pattern 0.T
     transfer-pattern 6.. blind
     secondary-dialtone 0
     night-service day Sun 17:00 09:00
     night-service day Mon 17:00 09:00
     night-service day Tue 17:00 09:00
     night-service day Wed 17:00 09:00
     night-service day Thu 17:00 09:00
     night-service day Fri 17:00 09:00
     night-service day Sat 17:00 09:00
     fac standard
     create cnf-files version-stamp Jan 01 2002 00:00:00
    ephone-template  1
     url services 1 http://10.1.10.1/voiceview/common/login.do VoiceviewExpress
     service phone webAccess 0
     softkeys remote-in-use  Newcall
     softkeys idle  Redial Pickup Mobility Newcall Cfwdall Gpickup Dnd Login
     softkeys seized  Cfwdall Endcall Redial Pickup Gpickup Callback
     softkeys connected  Hold Endcall Trnsfer Mobility TrnsfVM Confrn Acct Park
     button-layout 7931 2
    ephone-template  15
     url services 1 http://10.1.10.1/voiceview/common/login.do VoiceviewExpress
     softkeys remote-in-use  Newcall
     softkeys idle  Redial Newcall Mobility Cfwdall Pickup Gpickup Dnd Login
     softkeys seized  Cfwdall Endcall Redial Pickup Gpickup Callback
     softkeys connected  Hold Endcall Mobility Trnsfer TrnsfVM Confrn Acct Park
     button-layout 7931 2
    ephone-template  16
     url services 1 http://10.1.10.1/voiceview/common/login.do VoiceviewExpress
     softkeys remote-in-use  Newcall
     softkeys idle  Redial Newcall Mobility Cfwdall Pickup Gpickup Dnd Login
     softkeys seized  Cfwdall Endcall Redial Pickup Gpickup Callback
     softkeys connected  Hold Endcall Mobility Trnsfer TrnsfVM Confrn Acct Park
    ephone-template  17
     url services 1 http://10.1.10.1/voiceview/common/login.do VoiceviewExpress
     softkeys remote-in-use  CBarge Newcall
     softkeys idle  Redial Newcall Mobility Cfwdall Pickup Gpickup Dnd Login
     softkeys seized  Cfwdall Endcall Redial Pickup Gpickup Callback
     softkeys connected  Hold Endcall Mobility Trnsfer TrnsfVM Confrn Acct Park
    ephone-template  18
     url services 1 http://10.1.10.1/voiceview/common/login.do VoiceviewExpress
     softkeys remote-in-use  CBarge Newcall
     softkeys idle  Redial Newcall Mobility Cfwdall Pickup Gpickup Dnd Login
     softkeys seized  Cfwdall Endcall Redial Pickup Gpickup Callback
     softkeys connected  Hold Endcall Mobility Trnsfer TrnsfVM Confrn Acct Park
     button-layout 7931 2
    ephone-dn  9
     number BCD no-reg primary
     description MoH
     moh out-call ABC
    ephone-dn  292
     number xxx
     description SIP Main Number registration
     preference 10
    ephone-dn  293  dual-line
     number 90 secondary xxx no-reg both
     label Zentrale
     description 90
     name Zentrale
     call-forward busy 98
     call-forward noan 98 timeout 20
    ephone-dn  294  dual-line
     number 94 secondary xxx no-reg both
     label LL
     description Lehrling Lehrnende
     name Lehrling Lehrnende
     mobility
     snr xxx delay 1 timeout 30 cfwd-noan 98
     snr ring-stop
     call-forward busy 98
     call-forward noan 98 timeout 20
    ephone-dn  295  dual-line
     number 93 secondary xxx no-reg both
     label CM
     description
     name
     snr xxx delay 1 timeout 30 cfwd-noan 98
     snr ring-stop
     call-forward busy 98
     call-forward noan 98 timeout 10
    ephone-dn  296  dual-line
     number 92 secondary xxx no-reg both
     label EE
     description
     name
     mobility
     call-forward busy 98
     call-forward noan 98 timeout 20
    ephone-dn  297  dual-line
     number 91 secondary xxx no-reg both
     label RS
     description
     name
     mobility
     snr xxx delay 1 timeout 30 cfwd-noan 98
     snr ring-stop
     call-forward busy 98
     call-forward noan 98 timeout 10
    ephone-dn  298
     number 6.. no-reg primary
     description ***CCA XFER TO VM EXTENSION***
     call-forward all 98
    ephone-dn  299
     number A801.. no-reg primary
     mwi off
    ephone-dn  300
     number A800.. no-reg primary
     mwi on
    ephone  1
     device-security-mode none
     mac-address A44C.11A0.B648
     ephone-template 1
     max-calls-per-button 2
     username "xxx" password xxx
     type 525G2
     button  1:296 2:293 3m297 4m295
     button  5m294
    ephone  2
     device-security-mode none
     mac-address A44C.11A0.B566
     ephone-template 1
     max-calls-per-button 2
     username "xxx" password xxx
     type 525G2
     button  1:297 2:293 3m296 4m295
     button  5m294
    ephone  3
     device-security-mode none
     mac-address A44C.11A0.B5C4
     ephone-template 1
     max-calls-per-button 2
     username "xxx" password xxx
     type 525G2
     button  1:295 2:293 3m297 4m296
     button  5m294
    ephone  4
     device-security-mode none
     mac-address A44C.11A0.B67A
     ephone-template 1
     max-calls-per-button 2
     username "xxx" password xxx
     type 525G2
     button  1:294 2:293 3m297 4m296
     button  5m295
    alias exec cca_voice_mode PBX
    alias exec cca_vm_notification schedule from_time=00 to_time=24
    alias exec clid-ALL_BRI ;1:0-4;1:0-9;1:0-9;1:1-9
    alias exec clid-SIP ;1:1-9;1:1-9;1:1-9
    banner login ^CCisco Configuration Assistant. Version: 3.2 (3). Fri Jul 04 13:18:33 CEST 2014^C
    line con 0
     no modem enable
    line aux 0
    line 2
     no activation-character
     no exec
     transport preferred none
     transport input all
    line vty 0 4
     transport preferred none
     transport input all
    line vty 5 100
     transport preferred none
     transport input all
    ntp master
    ntp server 91.240.0.5 prefer
    en

    Hi Patrick
    I am working on this one as well. I have a UC560 with SIP Trunk provider Les.NET.
    It was working fine until a few weeks ago when something changed on the provider end and broke it. My hunch it is something to do with the SIP REFER.
    http://www.cisco.com/c/en/us/support/docs/voice-unified-communications/unified-communications-manager-express/91535-cme-sip-trunking-config.html
    Here is an excerpt from the above page:
    Call Transfer
    When a call comes in on an SIP trunk to an SCCP Phone or CUE AutoAttendant (AA) and is transferred, the CME by default will send a SIP REFER message to the SP proxy. Most SP Proxy Servers do not support the REFER method. This needs to be configured in order to force the CME to hairpin the call:
    Router(config)#voice service voip
    Router(conf-voi-serv)#no supplementary-service sip refer
    Figure 3 shows the behavior of the CME system with the REFER method disabled.

  • Not receiving the 486 message from CUCM to Genesys via SIP trunk.

    I have setup where Genesys is used along with CUCM 9.1
    Below is the snapshot how it will look for call flow.
    PRI----V.G----CUCM---SIP trunk (created in CUCM)-----Geneys server.
    Query here is for outbound call from SIP softphone to PSTN, where if the PSTN user cancel the call.
    the SIP phone is still assuming the call is continuing and after 40 sec its getting disconnected.
    after looking in to the sip traces... it looks like that SIP trunk from cucm is not sending the user busy message 486....
    (checked in V.G and its giving user busy)...but in the CUCM its not getting sent to the genesys...
    After some time in genesys server itself send the 480 Temporarily Not Available message...
    I assume I  should get the 486 message from CUCM to genesys when the PSTN party disconnect the call without answering.
    Please assist.

    From logs what i can see is after one min call legs stops transmitting and receiving packets.
    You certainly need to check this Genesys support for this behavior , as far as I know  there is no problem either with the CUCM or with VG.
    1477 : 1515 22820290ms.1 +0 pid:0 Originate  connecting
    dur 00:01:15 tx:3765/602400 rx:3387/541760
    IP 10.129.0.45:32596 SRTP: off rtt:0ms pl:67720/140ms lost:0/1/0 delay:55/55/65ms g711ulaw TextRelay: off
    1477 : 1514 22820290ms.2 +0 pid:0 Originate  active
    dur 00:01:16 tx:3387/568856 rx:3838/614080
    Tele 0/3/0:15 (1514) [0/3/0.31] tx:76760/76760/0ms g711ulaw noise:-68 acom:3  i/0:-64/-62 dBm
    1477 : 1515 22820290ms.1 +0 pid:0 Originate  connecting
    dur 00:01:26 tx:4330/692800 rx:3387/541760
    IP 10.129.0.45:32596 SRTP: off rtt:0ms pl:67720/140ms lost:0/1/0 delay:55/55/65ms g711ulaw TextRelay: off
    1477 : 1514 22820290ms.2 +0 pid:0 Originate  active
    dur 00:01:30 tx:3387/568856 rx:4515/722400
    Tele 0/3/0:15 (1514) [0/3/0.31] tx:90290/90290/0ms g711ulaw noise:-68 acom:3  i/0:-67/-61 dBm
    Rate all the helpful post.
    Thanks
    Manish

  • NexVortex SIP trunk and UC500 default timeout settings?

    Hey guys,
    I'm doing a little SIP trunk testing to determine a good provider for my customer base, and had some general questions as I can't seem to get outgoing or incoming phone calls to work at all.
    To keep things simple, I'm using an 8user UC540W with 3 IP phones - a 525G, a 524G, and a 7937 conference phone.  I have a static IP on the UC540, have run through the telephony wizard and everything seems to be working on the LAN/PBX side of things.  The big difference, and the major variable that we are working with (I believe), is that we're working with Satellite internet connectivity rather than terrestrial Internet connectivity.  This is an Enterprise satellite connection, and we have run voice over the connection without problems, but this is our first attempts at SIP trunking from a UC500.  Due to the latency involved inherent in satellite (ping times around 550-700ms), I believe that either UC540 or NexVortex server/switch is timing out.  Is there any way to determine what the default setting is for a SIP acknowledgement on the UC540 and change this if it is too small?
    Here is what I have found, if it is helpful:
    Outgoing calls:
    1. The SIP provider, NexVortex, says that they are seeing an invite from the UC540, but not on port 5060.  On the two calls that we tested, it first saw an invite on 63452, and then on 51677.  Is there any reason why this would not be sent out on 5060?
    Incomign calls:
    1. On incoming calls, Nexvortex is routing the calls to the proper IP, but is then receiving an "error 500 reason Q850" from the UC540.  What does this error mean?
    I am also attaching my config in the event that it helps.  When I look at the SIP trunk status in CCA, it does not show that registration is working, so I assume that's a good place to start.
    Lastly, the guys over at NexVortex don't seem to run across the UC500 very often.  If anybody has setup their UC500 to work with NexVortex and wouldn't mind posting a screenshot from CCA (feel free to remove usernames and passwords), I'd appreciate it.  I'm not certain that I have all of the information in the right places.
    Thanks,
    Seth

    Hi Steven,
    Thanks for the continued help.
    I was able to make the changes in the config.  Here are snapshots from the current config:
    dial-peer voice 1000 voip
    description ** Incoming call from SIP trunk (Generic SIP Trunk Provider) **
    voice-class codec 1
    voice-class sip dtmf-relay force rtp-nte
    session protocol sipv2
    session target sip-server
    incoming called-number .%
    dtmf-relay rtp-nte
    ip qos dscp cs5 media
    ip qos dscp cs4 signaling
    no vad
    dial-peer voice 3000 voip
    description IncomingSIP
    translation-profile incoming IncomingSIP_Called_4
    voice-class codec 1
    voice-class sip dtmf-relay force rtp-nte
    session protocol sipv2
    session target sip-server
    incoming called-number 14068906254$
    dtmf-relay rtp-nte
    ip qos dscp cs5 media
    ip qos dscp cs4 signaling
    no vad
    dial-peer voice 3001 voip
    description IncomingSIP2
    translation-profile incoming IncomingSIP2_Called_5
    voice-class codec 1
    voice-class sip dtmf-relay force rtp-nte
    session protocol sipv2
    session target sip-server
    incoming called-number 1406890624[2-3]$
    dtmf-relay rtp-nte
    ip qos dscp cs5 media
    ip qos dscp cs4 signaling
    no vad
    dial-peer voice 3002 voip
    incoming called-number 14068906254$
    no dial-peer outbound status-check pots
    sip-ua
    authentication username nomadgcs password 7 *removed*
    no remote-party-id
    retry invite 2
    retry register 10
    timers connect 100
    registrar ipv4:66.23.129.253:5060 expires 3600
    sip-server ipv4:66.23.129.253:5060
    connection-reuse
    host-registrar
    We are calling from within the 406 area code, so when we dial the number with the leading 406, we get a message saying "You don't need the area code" from the telephone company.  When we dial this from a cell, we get the following:
    1. 4068906254 - "All circuits are busy, please try your call again..."
    2. 8906254 - rings once, then no sound, then disconnects after about 10 seconds.
    I don't know if this would factor in at all, but our NexVortex account is setup to deliver 14068906254 to the UC500, but would NexVortex deliver the entire string of characters if it is only receiving 4068906254 or 8906254?
    Thanks,
    Seth

  • SIP Trunk to 2811

    Hi,
    We have Cisco 2811 with CCME and also act as H.323 gateway for branch VOIP traffic. Cisco IP phones are registered in the router and there's a PRI E1 connection to PSTN cloud from the router. One Service provider offers SIP trunk.
    Q1. Is it possible to configure SIP trunk in 2811 and enable calls between H.323, SIP & PSTN?
    Q2. If possible, what are the pre-requisities ?
              * IOS
              * Additional Resources
    Q3. Highly appriciate if someone can provide  sample configuration with simple dial peers to enable voice routing between SIP, H.323 & PSTN cloud?
    Thank you
    Lakmal

    Thanks for the prompt support.
    Existing setup: refer attached diagram & router configs
    As explained earlier Location-1 is connected with PSTN PRI e1 and 2 mbps data link.
    Call flow:
    Location 01:
    E1 Number series: 038-42911XX
    Local Extensions: 33XX
    PSTN Access Code: 9 followed by 7 digits for local and 10 digits for national calls
    Location 01 can directly dial location02 by using 4-digit extension (62[345]x)
    Location 02:
    Local Extensions: 62[345]X
    PSTN Access C ode: 9 followed by 7 digits for local and 10 digits for national calls. These calls will connect to PSTN cloud through Location 01.
    Location 02 can directly dial location-1 by using 4-digit extension (33xx)
    In the proposed setup, the SIP trunk colored in red is introduced.  Could you please help me to configure the SIP trunk in the 2811 router and route calls through it? For example assume we need to route PSTN calls through SIP trunk using access code 8 which is currently doing by access code 9. Also need to terminate incoming calls from SIP trunk to 3300 extension. Please check whether the current IOS is capable?
    If you require any further details, please let me know.
    Thank you

Maybe you are looking for