Table of Contents


Interoperable Vendors


                                                                                                                                                                                        


© 2021 Ribbon Communications Operating Company, Inc. © 2021 ECI Telecom Ltd. All rights reserved. The compilation (meaning the collection, arrangement and assembly) of all content on this site is protected by U.S. and international copyright laws and treaty provisions and may not be used, copied, reproduced, modified, published, uploaded, posted, transmitted or distributed in any way, without prior written consent of Ribbon Communications Inc.

The trademarks, logos, service marks, trade names, and trade dress (“look and feel”) on this website, including without limitation the RIBBON and RIBBON logo marks, are protected by applicable US and foreign trademark rights and other proprietary rights and are the property of Ribbon Communications Operating Company, Inc. or its affiliates. Any third-party trademarks, logos, service marks, trade names and trade dress may be the property of their respective owners.  Any uses of the trademarks, logos, service marks, trade names, and trade dress without the prior written consent of Ribbon Communications Operating Company, Inc., its affiliates, or the third parties that own the proprietary rights, are expressly prohibited.

Document Overview

This document outlines the configuration best practices for the Ribbon SBC Core (SBC 5K, 7K, SWe) when deployed with Cisco Webex Calling. 

About Ribbon SBC Core

The SBC Core (SBC 5K, 7K, SWe) addresses the next-generation needs of SIP communications by delivering embedded media transcoding, robust security and advanced call routing in a high-performance, small form-factor device enabling service providers and enterprises to quickly and securely enhance their network by implementing services like SIP Trunking, secure Unified Communications and Voice over IP (VoIP).

The SBC Core provides a reliable, scalable platform for IP interconnect to deliver security, session control, bandwidth management, advanced media services and integrated billing/reporting tools in an SBC appliance. This versatile series of SBCs can be deployed as peering SBCs, access SBCs or enterprise SBCs (eSBCs). The SBC product family is tested for interoperability and performance against a variety of third-party products and call flow configurations in the customer networks.

Note

SBC 5x10, 5400, 7000 and SWe are represented as SBC Core in the subsequent sections.

About Cisco Webex

Webex Calling Cloud service (Webex Calling) supports “Bring Your Own PSTN” and Enterprise dialing using what is termed as a Local Gateway that is located at the edge of the customer’s VoIP network. A local gateway is a SIP Session Border Controller that interworks with Webex Calling cloud service in specific ways. This Local gateway must operate using specified conditions with Webex Calling and this document suggests to OEM vendors the requirements to interoperate with Webex Calling Cloud services. 

Scope/Non-Goals

This document provides configuration best practices for deploying Ribbon's SBC Core for Cisco Webex Calling interop. Note that these are configuration best practices and each customer may have unique needs and networks. Ribbon recommends that customers work with network design and deployment engineers to establish the network design which best meets their requirements.  

It is not the goal of this guide to provide detailed configurations that meet the requirements of every customer. Use this guide as a starting point, build the SBC configurations in consultation with network design and deployment engineers. 

Audience

This is a technical document intended for telecommunications engineers with the purpose of configuring the Ribbon SBC.

To perform this interop, you need to:

  • use the graphical user interface (GUI) or command line interface (CLI) of the Ribbon product,
  • understand the basic concepts of TCP/UDP/TLS and IP/Routing.
  • have SIP/RTP/SRTP to complete the configuration and for troubleshooting.


Note

This configuration guide is offered as a convenience to Ribbon customers. The specifications and information regarding the product in this guide are subject to change without notice. All statements, information, and recommendations in this guide are believed to be accurate but are presented without warranty of any kind, express or implied, and are provided “AS IS”. Users must take full responsibility for the application of the specifications and information in this guide.

Prerequisites

The following aspects are required before proceeding with the interop:

  • Ribbon SBC Core
  • Ribbon SBC Core license
    • A valid license from Ribbon is required to enable functionality on Ribbon SBCs. Each SBC license provides a base set of capabilities to allow enabling and adding of additional features and capacity, as required.
  • Public IP addresses
  • TLS certificates for SBC Core
  • Cisco Control Hub and Domain
    • Cisco Control Hub Premier license for the users.
    • For more details, contact Cisco Webex Support.

Product and Device Details

The configuration uses the following equipment and software:

Product

Appliance/ Application/ Tool

Software Version

Ribbon SBCRibbon SWe Core V10.01.00R000 
Cisco Control HubCisco WebexNA
Third-party EquipmentCisco Unified Communications Manager12.5.1.11900-146
Poly VVX 4115.9.3.2857

Administration and Debugging Tools

Wireshark3.4.9
Note

The Ribbon SBC Core portfolio includes SBC 5x10, SBC 5400, SBC 7000 (appliance-based), and SBC SWe (virtualized platform). The software version is applicable to the Ribbon SBC Core portfolio, and this configuration guide is valid for all of these devices.

Network Topology and E2E Flow Diagrams

Deployment Topology

Interoperability Test Lab Topology



Call Flow Diagram



Document Workflow

The sections in this document follow the sequence below. Complete each section for the configuration to be successful.

Installing Ribbon SBC Core

Ribbon SBC Standalone

To deploy a Ribbon SBC Core standalone instance, refer to SBC Core 10.1.x Documentation.

Ribbon SBC High Availability

To deploy Ribbon SBC Core in HA mode on different platforms, refer to SBC Core Software Installation and Upgrade Guide.

Info

During this interop, SBC Core HA was installed on VMware platform by following the procedure described in Installing SBC Application in High Availability Mode.

Tip
  • After successful installation, ensure the time on both Active and Standby SBCs is in sync.
  • NTP Sync verification:
    • Run the command 'timedatectl' to check if NTP is synchronized.
    • The file /etc/ntp.conf should contain the IP of the NTP server that you configured during installation.

Ribbon SBC Core Configuration

Global Configuration

Codec Entry

Codecs define the audio encoding methods and their associated attributes. You can add custom codec entries which are then available to include when configuring codecs in a Packet Service Profile. When you add a codec entry, the parameters available change, depending on the base codec you select. You can also configure options for a selected Codec Entry that specify how to handle DTMF digits in the media stream. You can also enable the dtmf relay when it is required.

set profiles media codecEntry G711-A codec g711
set profiles media codecEntry G711-A packetSize 20
set profiles media codecEntry G711-A fax failureHandling continue
set profiles media codecEntry G711-A fax toneTreatment none
set profiles media codecEntry G711-A fax honorToneDetection disable
set profiles media codecEntry G711-A modem failureHandling continue
set profiles media codecEntry G711-A modem toneTreatment none
set profiles media codecEntry G711-A modem honorToneDetection disable
set profiles media codecEntry G711-A law ALaw
set profiles media codecEntry G711-A dtmf relay none
set profiles media codecEntry G711-A dtmf removeDigits enable
commit  

set profiles media codecEntry G711-U codec g711
set profiles media codecEntry G711-U packetSize 20
set profiles media codecEntry G711-U fax failureHandling continue
set profiles media codecEntry G711-U fax toneTreatment none
set profiles media codecEntry G711-U fax honorToneDetection disable
set profiles media codecEntry G711-U modem failureHandling continue
set profiles media codecEntry G711-U modem toneTreatment none
set profiles media codecEntry G711-U modem honorToneDetection disable
set profiles media codecEntry G711-U law ULaw
set profiles media codecEntry G711-U dtmf relay none
set profiles media codecEntry G711-U dtmf removeDigits enable
commit  

set profiles media codecEntry OPUS codec opus
set profiles media codecEntry OPUS packetSize 20
set profiles media codecEntry OPUS preferredRtpPayloadType 96
set profiles media codecEntry OPUS fax failureHandling continue
set profiles media codecEntry OPUS fax toneTreatment none
set profiles media codecEntry OPUS modem failureHandling continue
set profiles media codecEntry OPUS modem toneTreatment none
set profiles media codecEntry OPUS dtmf relay none
set profiles media codecEntry OPUS dtmf removeDigits enable
set profiles media codecEntry OPUS maxAverageBitRate 20000
set profiles media codecEntry OPUS useCbr 0
set profiles media codecEntry OPUS useFec 0
set profiles media codecEntry OPUS useDtx 0
commit  

set profiles media codecEntry G722 codec g722
set profiles media codecEntry G722 codingRate 64
set profiles media codecEntry G722 packetSize 20
set profiles media codecEntry G722 preferredRtpPayloadType 128
set profiles media codecEntry G722 fax failureHandling continue
set profiles media codecEntry G722 fax toneTreatment none
set profiles media codecEntry G722 modem failureHandling continue
set profiles media codecEntry G722 modem toneTreatment none
set profiles media codecEntry G722 dtmf relay none
set profiles media codecEntry G722 dtmf removeDigits enable
commit

Sip Domain

Sip Domain defines the domain entry associated with Ribbon SBC and Cisco Webex Interop. If it is for a single Tenant add only the Tenant 1 entry. For a multi tenant solution add the Tenant 2 entry as well.

Tenant 1

set global sipDomain <Tenant1_Domain_Entry>
commit

Tenant 2

set global sipDomain <Tenant2_Domain_Entry>
commit

Transparency Profile

The Transparency Profile is the recommended method of configuring transparency on the SBC Core.

set profiles services transparencyProfile ACCESS_TP sipHeader P-Asserted-Identity ignoreTransparency no
commit

Element Routing Priority Profile 

Element Routing Priority profile entries are similar to routing criteria in that they also select elements that must be factored into a routing lookup. The Element Routing Profile indicates what originating Call Processing Elements types (including "none") must be used to determine matching routing table entries. In contrast to the Routing Criteria entities, routing table lookups are attempted in priority order for all matching Call Processing Element types until a match is found.

set profiles callRouting elementRoutingPriority TG_ERP entry _private 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP entry nationalOperator 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP entry localOperator 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP entry nationalType 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP entry internationalType 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP entry internationalOperator 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP entry longDistanceOperator 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP entry ipVpnService 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP entry test 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP entry transit 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP entry otherCarrierChosen 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP entry carrierCutThrough 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP entry userName 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP entry mobile 1 entityType trunkGroup
commit


SBC Configuration for PSTN and Enterprise Solutions

The configuration is to establish an end-to-end connectivity between PSTN carriers/Enterprise and Cisco Webex Calling. 


IP Interface Group

An IP Interface Group is a named object containing one or more IP interfaces (IP addresses). The IP Interface Group is Address Context-specific (for example, permanently bound to a particular Address Context), and is the primary tool to manage disjointed networks (separate networks that are not designed to communicate directly). An IP Interface Group is the local manifestation of a segregated network domain. The service section of an IP trunk group and a Signaling Port typically reference an IP Interface Group in order to restrict signaling and/or media activity to that IP Interface Group.

set addressContext default ipInterfaceGroup ACCESS_LIF ipInterface IPIF1 portName pkt0
set addressContext default ipInterfaceGroup ACCESS_LIF ipInterface IPIF1 ipAddress x.x.x.x
set addressContext default ipInterfaceGroup ACCESS_LIF ipInterface IPIF1 prefix x
set addressContext default ipInterfaceGroup ACCESS_LIF ipInterface IPIF1 ceName CISCOWEB
set addressContext default ipInterfaceGroup ACCESS_LIF ipInterface IPIF1 mode inService
set addressContext default ipInterfaceGroup ACCESS_LIF ipInterface IPIF1 state enabled
commit
IP Static Route

This object specifies the gateway to which you wish to direct traffic from your Packet, Management, or Link Interface. This object allows you to add, change, and delete gateways (next Hops) to these interfaces. Interface and static routes combine to form the IP routing table for your network.

An IP Static Route provides a route to each potential call destination IP address. The static route is used to add static IP routes for the IP interfaces. A static route indicates the next Hop gateway and IP interface to use for a particular peer network IP prefix.

set addressContext default staticRoute x.x.x.x x x.x.x.x ACCESS_LIF IPIF1 preference 100
commit

PSTN Carrier- SBC Configuration

Packet Service Profile

Each Packet Service Profile is configured for a pair of gateways, and includes entries for up to four audio/video encoding methods. The pair of gateways can be originating for destination gateways in the same gateway group, or can be originating for destination gateways in an inter-gateway group. The transcode mode can be changed when it is required.

set profiles media packetServiceProfile ACCESS_PSP dataCalls preferredRtpDataPayloadType 56
set profiles media packetServiceProfile ACCESS_PSP dataCalls initialPlayoutBufferDelay 50
set profiles media packetServiceProfile ACCESS_PSP dataCalls packetSize 20
set profiles media packetServiceProfile ACCESS_PSP silenceFactor 40
set profiles media packetServiceProfile ACCESS_PSP typeOfService 0
set profiles media packetServiceProfile ACCESS_PSP voiceInitialPlayoutBufferDelay 10
set profiles media packetServiceProfile ACCESS_PSP rtcpOptions rtcp enable
set profiles media packetServiceProfile ACCESS_PSP rtcpOptions terminationForPassthrough disable
set profiles media packetServiceProfile ACCESS_PSP rtcpOptions enableRTCPForHeldCalls disable
set profiles media packetServiceProfile ACCESS_PSP rtcpOptions rtcpMux disable
set profiles media packetServiceProfile ACCESS_PSP rtcpOptions packetLossThreshold 0
set profiles media packetServiceProfile ACCESS_PSP rtcpOptions rrBandwidth 250
set profiles media packetServiceProfile ACCESS_PSP rtcpOptions rsBandwidth 250
set profiles media packetServiceProfile ACCESS_PSP rtcpOptions packetLossAction none
set profiles media packetServiceProfile ACCESS_PSP rtcpOptions rtcpXr disable
set profiles media packetServiceProfile ACCESS_PSP rtcpOptions generateRtcpForT140IfNotReceivedFromOtherLeg disable
set profiles media packetServiceProfile ACCESS_PSP peerAbsenceAction none
set profiles media packetServiceProfile ACCESS_PSP silenceInsertionDescriptor g711SidRtpPayloadType 13
set profiles media packetServiceProfile ACCESS_PSP silenceInsertionDescriptor heartbeat enable
set profiles media packetServiceProfile ACCESS_PSP aal1PayloadSize 47
set profiles media packetServiceProfile ACCESS_PSP codec codecEntry1 G711-U
set profiles media packetServiceProfile ACCESS_PSP codec codecEntry2 G711-A
set profiles media packetServiceProfile ACCESS_PSP codec codecEntry3 OPUS
set profiles media packetServiceProfile ACCESS_PSP codec codecEntry4 G722
set profiles media packetServiceProfile ACCESS_PSP packetToPacketControl transcode conditional
set profiles media packetServiceProfile ACCESS_PSP packetToPacketControl conditionsInAdditionToNoCommonCodec applyFaxToneTreatment disable
set profiles media packetServiceProfile ACCESS_PSP packetToPacketControl conditionsInAdditionToNoCommonCodec differentDtmfRelay disable
set profiles media packetServiceProfile ACCESS_PSP packetToPacketControl conditionsInAdditionToNoCommonCodec differentPacketSize disable
set profiles media packetServiceProfile ACCESS_PSP packetToPacketControl conditionsInAdditionToNoCommonCodec differentSilenceSuppression disable
set profiles media packetServiceProfile ACCESS_PSP packetToPacketControl conditionsInAdditionToNoCommonCodec honorOfferPreference disable
set profiles media packetServiceProfile ACCESS_PSP packetToPacketControl conditionsInAdditionToNoCommonCodec honorAnswerPreference disable
set profiles media packetServiceProfile ACCESS_PSP packetToPacketControl conditionsInAdditionToNoCommonCodec different2833PayloadType disable
set profiles media packetServiceProfile ACCESS_PSP packetToPacketControl codecsAllowedForTranscoding thisLeg ""
set profiles media packetServiceProfile ACCESS_PSP packetToPacketControl codecsAllowedForTranscoding otherLeg ""
set profiles media packetServiceProfile ACCESS_PSP flags disallowDataCalls disable
set profiles media packetServiceProfile ACCESS_PSP flags digitDetectSendEnabled disable
set profiles media packetServiceProfile ACCESS_PSP flags useDirectMedia disable
set profiles media packetServiceProfile ACCESS_PSP flags validatePeerSupportForDtmfEvents disable
set profiles media packetServiceProfile ACCESS_PSP flags interworkDtmfWithoutTranscoding disable
set profiles media packetServiceProfile ACCESS_PSP flags dscpPassthrough disable
set profiles media packetServiceProfile ACCESS_PSP flags ssrcRandomize disable
set profiles media packetServiceProfile ACCESS_PSP flags HDCodecPreferred disable
set profiles media packetServiceProfile ACCESS_PSP flags MatchOfferedCodecGroupIfNbOnly disable
set profiles media packetServiceProfile ACCESS_PSP flags forceRoutePSPOrder disable
set profiles media packetServiceProfile ACCESS_PSP flags generateAndSignalSSRCAndCname disable
set profiles media packetServiceProfile ACCESS_PSP flags mediaLockDownForPassThrough disable
set profiles media packetServiceProfile ACCESS_PSP flags reserveBwForPreferredAudioCommonCodec disable
set profiles media packetServiceProfile ACCESS_PSP flags policeOnHeaviestAudioCodec disable
set profiles media packetServiceProfile ACCESS_PSP flags t140Call disable
set profiles media packetServiceProfile ACCESS_PSP flags allowAudioTranscodeForMultiStreamCall disable
set profiles media packetServiceProfile ACCESS_PSP flags vtpSupport disable
set profiles media packetServiceProfile ACCESS_PSP flags ssrcRandomizeForSrtp disable
set profiles media packetServiceProfile ACCESS_PSP t38 dataRateManagementType type2TransferOfTcf
set profiles media packetServiceProfile ACCESS_PSP t38 ecm ecmPreferred disable
set profiles media packetServiceProfile ACCESS_PSP t38 lowSpeedNumberOfRedundantPackets 1
set profiles media packetServiceProfile ACCESS_PSP t38 maxBitRate 14.4Kbits_s
set profiles media packetServiceProfile ACCESS_PSP t38 numberOfRedundantPackets 1
set profiles media packetServiceProfile ACCESS_PSP t38 protocolVersion 0
set profiles media packetServiceProfile ACCESS_PSP secureRtpRtcp flags allowFallback disable
set profiles media packetServiceProfile ACCESS_PSP secureRtpRtcp flags enableSrtp disable
set profiles media packetServiceProfile ACCESS_PSP secureRtpRtcp flags resetROCOnKeyChange disable
set profiles media packetServiceProfile ACCESS_PSP secureRtpRtcp flags resetEncDecROCOnDecKeyChange disable
set profiles media packetServiceProfile ACCESS_PSP secureRtpRtcp flags updateCryptoKeysOnModify disable
set profiles media packetServiceProfile ACCESS_PSP secureRtpRtcp flags allowPassthru disable
set profiles media packetServiceProfile ACCESS_PSP preferredRtpPayloadTypeForDtmfRelay 128
set profiles media packetServiceProfile ACCESS_PSP videoCalls maxVideoBandwith 4096
set profiles media packetServiceProfile ACCESS_PSP videoCalls videoBandwidthReductionFactor 0
set profiles media packetServiceProfile ACCESS_PSP videoCalls ipv4Tos 0
set profiles media packetServiceProfile ACCESS_PSP videoCalls ipv6TrafficClass 0
set profiles media packetServiceProfile ACCESS_PSP videoCalls ieee8021QVLanCos 0
set profiles media packetServiceProfile ACCESS_PSP videoCalls audioOnlyIfVideoIsPrevented enable
set profiles media packetServiceProfile ACCESS_PSP qosValues msrpDscp 0
set profiles media packetServiceProfile ACCESS_PSP qosValues dtlsSctpDscp 0
set profiles media packetServiceProfile ACCESS_PSP qosValues t140Dscp 0
set profiles media packetServiceProfile ACCESS_PSP qosValues applicationDscp 0
set profiles media packetServiceProfile ACCESS_PSP nonRtpStream maxNonRtpBandwidth 0
set profiles media packetServiceProfile ACCESS_PSP nonRtpStream nonRtpTlsProfileName defaultTlsProfile
set profiles media packetServiceProfile ACCESS_PSP audioTransparency unknownCodecPacketSize 10
set profiles media packetServiceProfile ACCESS_PSP audioTransparency unknownCodecBitRate 124
set profiles media packetServiceProfile ACCESS_PSP mediaPacketCos 0
set profiles media packetServiceProfile ACCESS_PSP honorRemotePrecedence disable
set profiles media packetServiceProfile ACCESS_PSP sendRoutePSPPrecedence disable
set profiles media packetServiceProfile ACCESS_PSP dtls dtlsFlags allowDtlsFallback disable
set profiles media packetServiceProfile ACCESS_PSP dtls dtlsFlags enableDtlsSrtp disable
set profiles media packetServiceProfile ACCESS_PSP dtls dtlsFlags dtlsSctpRelay disable
commit
IP Signaling Profile

IP Signaling Profile specifies parameters associated with H.323, SIP, SIP-I communication that are sent as part of the outgoing signaling message after standard protocol rules have been applied.

set profiles signaling ipSignalingProfile ACCESS_IPSP ipProtocolType sipOnly
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags addPathServiceRoute disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags addPChargingFuncAddr disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags callHoldInterworking disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags clearmodeForDataCalls disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags createPChargingVector disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags createPathHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags createServiceRouteHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags customizedSessionTimerBehavior disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags disableAlsoHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags disableHostTranslation disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags disableMediaLockDown disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags disableReferToUriParameters disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags discardReceivedReasonHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags doNotIncludeSsAttributeInReInvite disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags enableDefaultPUIProcedures disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags enableDialStringHandling disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags endToEndBye disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags endToEndReInvite disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags endToEndUpdate disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags endToEndPrack disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags includeIpPortsInFromAndToHeaders disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags includeReasonHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags includeSsAttributeInInitialInvite disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags includeTransportTypeInContactHeader enable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags insertPeerAddressAsTopRouteHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags mapCauseLocation disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags mapSuspendResumeEventInPSvcInfoHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags mapUuiInPSigInfoHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags mimeCausePrecedeReasonHeaderCause disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags minimizeRelayingOfMediaChangesFromOtherCallLegAll enable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags relayDataPathModeChangeFromOtherCallLeg enable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags noContentDisposition disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags noPortNumber5060 enable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags noUserinfoInContactHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags onlySelectedCodecInSessionRefresh disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags pCalledPartyIDSupport disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags pChgMsgInfo disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags publishIPInHoldSDP disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags rejectRefer disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags replaceHostOnViaHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags sendRTCPBandwidthInfo disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags reQueryPsxOnRegisterRefresh disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags validateAccessNwInfoHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags restrictHistoryInfoHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags routeUsingRecvdFqdn disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags sdpOlineOnlyCompares disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags sendAllAllowedCodecsForLateMediaInviteOrReInvite disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags sendDirectMediaInfoInSdpAttribute disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags sendPtimeInSdp disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags sessionTimerRefreshUpdate disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags setAcceptHeaderToApplicationSdpOnly disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags setOlineDash disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags setSessionVersionZero disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags setSlineDash disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags skipPsxQueryForRefer disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags storePathHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags storeServiceRouteHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags terminalPortabilityInterworking disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags sendRtcpPortInSdp disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags storePChargingFuncAddr disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags storePChargingVector enable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags createPVisitedNetworkId disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags lockDownPreferredCodec disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags sendOnlyPreferredCodec disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags suppressMinSeIfNotReceived disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags usePsxRouteforRegisteredInvite disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags fromHeaderAnonymisation disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags noServiceRouteHdrForEmergencyRegistration disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags insertPAccessNetworkInfo disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags contactTransparencyForIsFocusMediaTag disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags supportSCSCFRestorationProcedures disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags insertUEFlowInfo disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags acceptAlertInfo disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags aiToPemInterworking disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags sendSBCSupportedCodecsForLateMediaReInvite disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags selectCoreStreamForMultiStreamAudioOrImageCall disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags mapDpmToSendrecvForInitialDialog disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags suppressReferRelayFromOtherLeg disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes flags supportCallInfoWithSipCause608Rfc8688 disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes callTransferFlags handleIpAddressesNotPresentInNetworkSelectorTableNst routeViaTransferringIptg
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes callTransferFlags forceReRouteViaPsxQuery disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes callTransferFlags skipReRouteViaPsxQuery disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes optionTagInRequireHeader suppressReplaceTag disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes optionTagInSupportedHeader suppressReplaceTag disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes preconditions State disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes relayFlags dialogEventPackage disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes relayFlags dtmfBody disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes relayFlags info disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes relayFlags message disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes relayFlags notify disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes relayFlags options disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes relayFlags regEventPackage disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes relayFlags refer disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes relayFlags sonusMediaBody disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes relayFlags statusCode3xx disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes relayFlags statusCode4xx6xx disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes relayFlags thirdPartyBodies disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes relayFlags force503to500Relay disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes relayFlags publish disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes relayFlags updateWithoutSdp disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes relayFlags conferenceEventPackage disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes relayFlags referToHeaderRelay rejectReferIfnoMatchForcallId
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes relayFlags reasonPhrase4xx6xx disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags acceptContactHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags alertInformationHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags authcodeHeaders disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags passCompleteContactHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags contactHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags errorInfo disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags fromHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags historyInfo disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags maxForwardsHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags mwiBody disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags pAccessNetworkInfoHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags pCalledPartyID disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags pChargingVectorHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags pEarlyMedia disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags pVisitedNetworkIDHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags pathHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags pidfDiffBody disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags qsigBody disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags reasonHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags referredByHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags requestURI disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags routeHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags serviceRouteHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags sipBody disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags sipfragBody disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags toHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags toneBody disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags unknownBody disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags unknownHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags userToUserHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags viaHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags geolocation disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags geolocationRouting disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags geolocationError disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags acceptHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags callInfoHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags resourcePriorityOptionTag disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags simpleFilterBody disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags pidfBody disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags watcherInfoBody disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags rlmiBody disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags externalBody disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags warningHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags userAgentHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags serverHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags acceptLanguageHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes transparencyFlags resourceListBody disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes headerEncryptionFlags encryptPathHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes headerEncryptionFlags encryptServiceRouteHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes subscriptionPackageSupport supportRegEvent disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes subscriptionPackageSupport usePSXRouteForSBCInitiatedSubscribe disable
set profiles signaling ipSignalingProfile ACCESS_IPSP commonIpAttributes registrarRecovery registerToAlternateOnPrimaryDown disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes numberGlobalizationProfile DEFAULT_IP
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes phoneContextParameterLength 0
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes flags bgcfTargetSchemeTransparency disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes flags convertInactiveToSendrecv disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes flags disable2806Compliance disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes flags disableOptionalRegisterParameters disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes flags addLoopBackRouteHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes flags map181Or182MessageTo183 disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes flags map3xxContactUrlToRouteHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes flags mapContractorNumberInPSigInfoHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes flags transitPAIFromUnregisteredPeer disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes flags suppressUnregister disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes flags ttcIsupMapping disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes flags useCalledPartyInRequestUri disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes flags useColonInSdpMediaTypeParameter disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes flags validateIsubAddress disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes flags qosBasedRouting disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes flags ignoreSdpAfterOfferAnswerCompleted disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes flags includeEnumParameters disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes flags monitorRtpOnEgressUpdate disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes bci bciInterworkEncountered disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes bci bciIsdnAddess disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes domainName useSipDomainNameInFromField disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes domainName useSipDomainNameInRequestUri disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes domainName useZoneLevelDomainNameInContact disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes domainName useIpSignalingPeerDomainInRequestUri disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes domainName useZoneLevelDomainNameInPathHdr disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes domainName useSipDomainInPAIHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes isub allowNsapIsub disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes isub allowUserSpecifiedIsub disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes isub includeCalledPartyIsub disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes isub includeCallingPartyIsub disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes numberPortabilityAttributes npdiOptions includeNpdiYes
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes numberPortabilityAttributes disableRn disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes privacy transparency disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes privacy privacyInformation pPreferredId
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes privacy flags includePrivacy enable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes privacy flags privacyRequiredByProxy disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes privacy flags msLyncPrivacySupport disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes privacy flags includeEmbeddedPAIheaderInRedirectedInvite disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes redirect mode acceptRedirection
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes redirect contactHandling mergeReceivedContacts
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes redirect flags skipCrankbackProfileAndAlwaysCrankback disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes redirect flags forceRequeryForRedirection disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes redirect flags relayUnusedContactParams disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes redirect flags honorEmbeddedHeadersIn3xx disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes redirect flags enhancedLocalRedirection disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes redirect flags skipDTGLookupFor3xxContact disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipHeadersAndParameters callForwarding diversionHistoryInfoInterworking disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipHeadersAndParameters callForwarding dataMapping diversion
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipHeadersAndParameters callForwarding diversionHeaderTransparency disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipHeadersAndParameters callForwarding historyInformation includeHistoryInformation disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipHeadersAndParameters includeChargeInformation includeNone
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipHeadersAndParameters sipToHeaderMapping none
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipHeadersAndParameters destinationTrunkGroupOptions includeNone
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipHeadersAndParameters originatingTrunkGroupOptions includeNone
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipHeadersAndParameters generateCallIdUsing doNotUseIngressCallId
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipHeadersAndParameters flags includeCic disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipHeadersAndParameters flags includeCpcInformation disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipHeadersAndParameters flags includeNpi disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipHeadersAndParameters flags includeOlip disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipHeadersAndParameters flags includePKAdn disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipHeadersAndParameters flags includePstnParameters disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipHeadersAndParameters flags includeQvalue disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipHeadersAndParameters flags skipCSeqCheckInEarlyDialog disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipHeadersAndParameters flags transparencyForDestinationTrunkGroupParameter disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipHeadersAndParameters flags endToEndAck disable
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes transport type1 tcp
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes transport type2 udp
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes transport type3 none
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes transport type4 none
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipCauseMapping internalToSipCauseMappingProfileName ""
set profiles signaling ipSignalingProfile ACCESS_IPSP egressIpAttributes sipCauseMapping sipToInternalCauseMappingProfileName ""
set profiles signaling ipSignalingProfile ACCESS_IPSP ingressIpAttributes flags sip181Supported disable
set profiles signaling ipSignalingProfile ACCESS_IPSP ingressIpAttributes flags sip182Supported disable
set profiles signaling ipSignalingProfile ACCESS_IPSP ingressIpAttributes flags mapCalledPartyCategoryInPSigInfoHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP ingressIpAttributes flags noSdpIn180Supported disable
set profiles signaling ipSignalingProfile ACCESS_IPSP ingressIpAttributes flags registrationExpiresinExpiresHeader disable
set profiles signaling ipSignalingProfile ACCESS_IPSP ingressIpAttributes flags send183OnInitiatingDisconnectTreatment disable
set profiles signaling ipSignalingProfile ACCESS_IPSP ingressIpAttributes flags sendSdpIn200OkIf18xReliable disable
set profiles signaling ipSignalingProfile ACCESS_IPSP ingressIpAttributes flags sendSdpInSubsequent18x disable
set profiles signaling ipSignalingProfile ACCESS_IPSP ingressIpAttributes flags sendTLSConnectionFailureResponse disable
set profiles signaling ipSignalingProfile ACCESS_IPSP ingressIpAttributes flags suppress183For3xxRedirectResponse disable
set profiles signaling ipSignalingProfile ACCESS_IPSP ingressIpAttributes flags suppress183WithoutSdp disable
set profiles signaling ipSignalingProfile ACCESS_IPSP ingressIpAttributes flags set-cut-through-indication-in-OBCI disable
set profiles signaling ipSignalingProfile ACCESS_IPSP ingressIpAttributes flags sendUpdatedSDPin200Ok disable
set profiles signaling ipSignalingProfile ACCESS_IPSP ingressIpAttributes carrierInformation generateTerminatingCa disable
set profiles signaling ipSignalingProfile ACCESS_IPSP ingressIpAttributes carrierInformation generateTerminatingCic disable
set profiles signaling ipSignalingProfile ACCESS_IPSP trfParameters preferredMrbUri ""
set profiles signaling ipSignalingProfile ACCESS_IPSP trfParameters preferredTrfUri ""


Zone

A zone is used to group a set of objects unique to a particular customer environment. 

set addressContext default zone ACCESS id 2
commit
SIP Signaling Port

A SIP Signaling Port is a logical address permanently bound to a specific zone, and is used to send and receive SIP call signaling packets. A SIP Signaling Port is capable of multiple transports such as UDP, TCP and TLS/TCP.

set addressContext default zone CORE id 2 sipSigPort 2 ipInterfaceGroupName ACCESS_LIF ipAddressV4 x.x.x.x portNumber <port_number> transportProtocolsAllowed sip-tls-tcp
set addressContext default zone TEAMS_ZONE id 4 sipSigPort 4 state enabled mode inService
commit
Trunk Group

SIP Trunk Groups are used to apply a wide-ranging set of call management functions to a group of peer devices (endpoints) within the network. SIP Trunk Groups are created within a specific address context and zone.

All SBC signaling and routing (both Trunking and Access) are based upon Trunk Group configurations defined within zones. A zone can contain multiple Trunk Groups.

set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG state enabled mediaIpInterfaceGroupName ACCESS_LIF
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG mode inService
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG policy carrier 0000
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG policy country 1
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG policy sipDomain TESTUSER1.RBBN.IN
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG policy localizationVariant northAmerica
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG policy tgIPVersionPreference both-ipv4-and-ipv6
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG policy preferredIdentity disable
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG policy digitParameterHandling numberingPlan NANP_ACCESS
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG policy callRouting elementRoutingPriority TG_ERP
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG policy media packetServiceProfile ACCESS_PSP
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG policy services classOfService DEFAULT_IP
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG policy signaling ipSignalingProfile ACCESS_IPSP
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG policy signaling signalingProfile DEFAULT_IP_PROFILE
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG policy featureControlProfile DEFAULT_IP
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG policy ingress flags nonZeroVideoBandwidthBasedRoutingForSip enable
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG policy ingress flags nonZeroVideoBandwidthBasedRoutingForH323 disable
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG policy ingress flags hdPreferredRouting disable
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG policy ingress flags hdSupportedRouting disable
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG signaling registration requireRegistration none
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG signaling transportPreference preference1 tcp
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG signaling transportPreference preference2 udp
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG signaling rel100Support disabled
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG signaling relayNonInviteRequest enabled
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG services dnsSupportType a-srv-naptr
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG services transparencyProfile ACCESS_TP
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG media mediaAddrType matchSigAddrType
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG media sdpAttributesSelectiveRelay enabled
set addressContext default zone ACCESS sipTrunkGroup ACCESS_STG ingressIpPrefix x.x.x.x <ingressIPPrefixIP_port> 
commit
IP Peer

IP Peer is an entity of Session Border Controller, which is configured inside the Zone. It acts as a destination endpoint for the call to be routed. An IP Peer constitutes an IPv4/IPv6 address or a Fully Qualified Domain Name (FQDN) with a port number.

set addressContext default zone ACCESS ipPeer ACCESS_PEER ipAddress x.x.x.x ipPort <ip_peer_port> 
set addressContext default zone ACCESS ipPeer ACCESS_PEER policy description ""
set addressContext default zone ACCESS ipPeer ACCESS_PEER policy sip fqdn ""
set addressContext default zone ACCESS ipPeer ACCESS_PEER policy sip fqdnPort 0
commit

Enterprise Network - SBC Configurations

For an Enterprise deployment refer below SBC configurations. For a PSTN carrier, ignore the following configurations.

Trunk Group


set addressContext default zone ACCESS sipTrunkGroup PBX_STG state enabled media mediaIpInterfaceGroupName ACCESS_LIF
set addressContext default zone ACCESS sipTrunkGroup PBX_STG mode inService
set addressContext default zone ACCESS sipTrunkGroup PBX_STG policy carrier 0000
set addressContext default zone ACCESS sipTrunkGroup PBX_STG policy country 1
set addressContext default zone ACCESS sipTrunkGroup PBX_STG policy sipDomain TESTUSER1.RBBN.IN
set addressContext default zone ACCESS sipTrunkGroup PBX_STG policy localizationVariant northAmerica
set addressContext default zone ACCESS sipTrunkGroup PBX_STG policy tgIPVersionPreference both-ipv4-and-ipv6
set addressContext default zone ACCESS sipTrunkGroup PBX_STG policy preferredIdentity disable
set addressContext default zone ACCESS sipTrunkGroup PBX_STG policy digitParameterHandling numberingPlan NANP_ACCESS
set addressContext default zone ACCESS sipTrunkGroup PBX_STG policy callRouting elementRoutingPriority TG_ERP
set addressContext default zone ACCESS sipTrunkGroup PBX_STG policy media packetServiceProfile ACCESS_PSP
set addressContext default zone ACCESS sipTrunkGroup PBX_STG policy services classOfService DEFAULT_IP
set addressContext default zone ACCESS sipTrunkGroup PBX_STG policy signaling ipSignalingProfile ACCESS_IPSP
set addressContext default zone ACCESS sipTrunkGroup PBX_STG policy signaling signalingProfile DEFAULT_IP_PROFILE
set addressContext default zone ACCESS sipTrunkGroup PBX_STG policy featureControlProfile DEFAULT_IP
set addressContext default zone ACCESS sipTrunkGroup PBX_STG policy ingress flags nonZeroVideoBandwidthBasedRoutingForSip enable
set addressContext default zone ACCESS sipTrunkGroup PBX_STG policy ingress flags nonZeroVideoBandwidthBasedRoutingForH323 disable
set addressContext default zone ACCESS sipTrunkGroup PBX_STG policy ingress flags hdPreferredRouting disable
set addressContext default zone ACCESS sipTrunkGroup PBX_STG policy ingress flags hdSupportedRouting disable
set addressContext default zone ACCESS sipTrunkGroup PBX_STG signaling registration requireRegistration none
set addressContext default zone ACCESS sipTrunkGroup PBX_STG signaling transportPreference preference1 tcp
set addressContext default zone ACCESS sipTrunkGroup PBX_STG signaling transportPreference preference2 udp
set addressContext default zone ACCESS sipTrunkGroup PBX_STG signaling rel100Support disabled
set addressContext default zone ACCESS sipTrunkGroup PBX_STG signaling relayNonInviteRequest enabled
set addressContext default zone ACCESS sipTrunkGroup PBX_STG services dnsSupportType a-srv-naptr
set addressContext default zone ACCESS sipTrunkGroup PBX_STG services transparencyProfile ACCESS_TP
set addressContext default zone ACCESS sipTrunkGroup PBX_STG media mediaAddrType matchSigAddrType
set addressContext default zone ACCESS sipTrunkGroup PBX_STG media sdpAttributesSelectiveRelay enabled
set addressContext default zone ACCESS sipTrunkGroup PBX_STG ingressIpPrefix x.x.x.x <ingressIPPrefixIP_port>
commit
IP Peer
set addressContext default zone ACCESS ipPeer PBX_PEER ipAddress x.x.x.x ipPort <ip_peer_port>
set addressContext default zone ACCESS ipPeer PBX_PEER policy description ""
set addressContext default zone ACCESS ipPeer PBX_PEER policy sip fqdn ""
set addressContext default zone ACCESS ipPeer PBX_PEER policy sip fqdnPort 0
commit

SBC Configuration for Cisco Webex Calling Side

Common Configuration for Cisco Webex Calling Tenant 1 and Tenant 2

SIP Message Manipulation - OPTIONS

The SMM Ip_to_fqdn_options is used to modify the SBC IP in the Contact header of the OPTIONS to the SBC Tenant's (Tenant 1 and Tenant 2) FQDN.

set profiles signaling sipAdaptorProfile Ip_to_fqdn_options state enabled
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options advancedSMM enabled
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options profileType messageManipulation
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 applyMatchHeader one
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 criterion 1 type message
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 criterion 1 message
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 criterion 1 message messageTypes request
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 criterion 1 message methodTypes [ options ]
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 criterion 2 type header
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 criterion 2 header
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 criterion 2 header name Contact
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 criterion 2 header condition exist
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 criterion 2 header numberOfInstances number 1
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 criterion 2 header numberOfInstances qualifier equal
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 action 1 type header
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 action 1 operation regsub
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 action 1 headerInfo headerValue
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 action 1 from
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 action 1 from type value
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 action 1 from value <SBC_tenant1_FQDN>:<SBC_tenant1_Port>
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 action 1 to
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 action 1 to type header
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 action 1 to value Contact
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 action 1 regexp
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 action 1 regexp string <SBCIP_towards_Cisco_Webex_Calling>:<SBCTenant1Port_towards_Cisco_Webex_Calling>
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 1 action 1 regexp matchInstance all
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 applyMatchHeader one
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 criterion 1 type message
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 criterion 1 message
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 criterion 1 message messageTypes request
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 criterion 1 message methodTypes [ options ]
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 criterion 2 type header
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 criterion 2 header
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 criterion 2 header name Contact
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 criterion 2 header condition exist
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 criterion 2 header numberOfInstances number 1
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 criterion 2 header numberOfInstances qualifier equal
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 action 1 type header
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 action 1 operation regsub
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 action 1 headerInfo headerValue
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 action 1 from
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 action 1 from type value
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 action 1 from value <SBC_tenant2_FQDN>:<SBC_tenant2_Port>
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 action 1 to
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 action 1 to type header
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 action 1 to value Contact
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 action 1 regexp
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 action 1 regexp string <SBCIP_towards_Cisco_Webex_Calling>:<SBCTenant2Port_towards_Cisco_Webex_Calling>
set profiles signaling sipAdaptorProfile Ip_to_fqdn_options rule 2 action 1 regexp matchInstance all
commit
Adding the Options SMM
set global signaling messageManipulation outputAdapterProfile Ip_to_fqdn_options
commit


IP Interface Group
set addressContext default ipInterfaceGroup CORE_LIF ipInterface IPIF2 portName pkt1
set addressContext default ipInterfaceGroup CORE_LIF ipInterface IPIF2 ipAddress x.x.x.x
set addressContext default ipInterfaceGroup CORE_LIF ipInterface IPIF2 prefix x
set addressContext default ipInterfaceGroup CORE_LIF ipInterface IPIF2 ceName CISCOWEB
set addressContext default ipInterfaceGroup CORE_LIF ipInterface IPIF2 mode inService
set addressContext default ipInterfaceGroup CORE_LIF ipInterface IPIF2 state enabled
commit
Static Route 
set addressContext default staticRoute x.x.x.x x x.x.x.x CORE_LIF IPIF2 preference 100
commit
DNS Group

The Domain Name System (DNS) group object contains a list of DNS servers used to resolve SIP NAPTR, SRV, and A-record lookups. The DNS server group is contained in an Address Context and is referenced by Zones and SIP Trunk Groups in that Address Context.

set addressContext default dnsGroup DNS type ip
set addressContext default dnsGroup DNS transport tcp
set addressContext default dnsGroup DNS interface CORE_LIF
set addressContext default dnsGroup DNS server PRIMARY_DNS state enabled
set addressContext default dnsGroup DNS server PRIMARY_DNS ipAddress 8.8.8.8
set addressContext default dnsGroup DNS server PRIMARY_DNS transportProtocol udp
set addressContext default dnsGroup DNS server PRIMARY_DNS priority 1
commit

Single Tenant Configuration

TLS Certificates
  • For TLS to work, a Trusted Certificate Authority (CA) is required. For this interop, GoDaddy is used as a Trusted CA.
  • Add an entry in the Public DNS to resolve the Ribbon SBC Core FQDN to the Public IP Address.
  • In the trust store of the SBC, ensure you have the following certificates as part of the root certificate trust:
    • Cisco Control HUB Root R1
    • GlobalSign Root CA (if required)

Create the certificate for Ribbon SBC with the CN containing the SBC's FQDN for Tenant 1.

set system security pki certificate SBC_CERT type local-internal
commit

Command to generate CSR on SBC
request system security pki certificate SBC_CERT generateCSR csrSub /C=IN/ST=KA/L=Bangalore/O=Sonus/CN=<common_name_for_tenant1> keySize keySize2K

After generating the CSR for tenant 1 on Ribbon SBC, provide it to the Certificate Authority. CA would generally provide the following certificates:
	SBC Certificate
	CA's Root Certificate
	Intermediate Certificate

Upload the certificates to Ribbon SBC at /opt/sonus/external and convert them into SBC readable format using openssl
i.e. SBC certificate must be in .pem or .p12 format and root certificate in .cer or .der format

Converting .crt to .pem using openssl for SBC Certificate.
openssl x509 -in sbc_cert.crt -out sbc_cert.der -outform DER
openssl x509 -in sbc_cert.der -inform DER -out sbc_cert.pem -outform PEM

After generating sbc_cert.pem file, convert it to .p12 format using below command and provide the location of the certificate key
openssl pkcs12 -export -out sbc1_cert.p12 -in sbc_cert.pem -inkey /opt/sonus/company_san.key.temp

Converting .crt to .cer using openssl for CA's Root and Intermediate Certificates.
openssl x509 -in root_cert.crt -out root_cert.cer -outform DER

After converting all these certificates, upload them to Ribbon SBC at /opt/sonus/external location.
Info

The SAN/CN name for the TLS establishment with Webex is CASE SENSITIVE on the Cisco Webex side.

Add the required certificates on SBC.

set system security pki certificate gtsr1 state enabled
set system security pki certificate gtsr1 fileName gtsr1.der
set system security pki certificate gtsr1 type remote
set system security pki certificate GoDaddy state enabled
set system security pki certificate GoDaddy fileName gd_bundle.der
set system security pki certificate GoDaddy type remote
set system security pki certificate GlobalSign state enabled
set system security pki certificate GlobalSign fileName globalsign.der
set system security pki certificate GlobalSign type remote
set system security pki certificate SBC_CERT state enabled
set system security pki certificate SBC_CERT fileName b43ffd9ad0d7a03.pem
set system security pki certificate SBC_CERT type local-internal
set system security pki certificate global_root state enabled
set system security pki certificate global_root fileName roots.der
set system security pki certificate global_root type remote
commit
TLS Profile

This object creates and configures a profile for implementing the Transport Layer Security (TLS) protocol to use with SIP over TLS. TLS is an IETF protocol for securing communications across an untrusted network. Normally, SIP packets travel in plain text over TCP or UDP connections. Secure SIP is a security measure that uses TLS, the successor to the Secure Sockets Layer (SSL) protocol.

To add a TLS protection-level policy, create a TLS PROFILE and configure each of the parameters. The TLS profile is specified on the SIP Signaling Port and controls the behavior of all TLS connections established on that signaling port.

set profiles security tlsProfile TLS_PROF_webex appAuthTimer 5
set profiles security tlsProfile TLS_PROF_webex handshakeTimer 5
set profiles security tlsProfile TLS_PROF_webex sessionResumpTimer 3600
set profiles security tlsProfile TLS_PROF_webex cipherSuite1 rsa-with-aes-128-cbc-sha
set profiles security tlsProfile TLS_PROF_webex cipherSuite2 tls_ecdhe_rsa_with_aes_128_gcm_sha256
set profiles security tlsProfile TLS_PROF_webex cipherSuite3 tls_rsa_with_aes_256_gcm_sha384
set profiles security tlsProfile TLS_PROF_webex allowedRoles clientandserver
set profiles security tlsProfile TLS_PROF_webex authClient true
set profiles security tlsProfile TLS_PROF_webex clientCertName SBC_CERT
set profiles security tlsProfile TLS_PROF_webex serverCertName SBC_CERT
set profiles security tlsProfile TLS_PROF_webex acceptableCertValidationErrors none
set profiles security tlsProfile TLS_PROF_webex v1_0 enabled
set profiles security tlsProfile TLS_PROF_webex v1_1 enabled
set profiles security tlsProfile TLS_PROF_webex v1_2 enabled
set profiles security tlsProfile TLS_PROF_webex suppressEmptyFragments disabled
set profiles security tlsProfile TLS_PROF_webex peerNameVerify disabled
commit
Path Check Profile

The Path Check Profile specifies the conditions that constitute a connectivity failure, and in the event of such a failure, the conditions that constitute a connectivity recovery. This profile specifies the configuration for OPTIONS PING.

set profiles services pathCheckProfile cisco_hub_pathcheck protocol sipOptions
set profiles services pathCheckProfile cisco_hub_pathcheck sendInterval 120
set profiles services pathCheckProfile cisco_hub_pathcheck replyTimeoutCount 3
set profiles services pathCheckProfile cisco_hub_pathcheck recoveryCount 3
set profiles services pathCheckProfile cisco_hub_pathcheck failureResponseCodes [ 408 503 ]
set profiles services pathCheckProfile cisco_hub_pathcheck transportPreference preference1 tls-tcp
commit


IP Signaling Profile

This object specifies parameters associated with H.323, SIP, SIP-I communication that are sent as part of the outgoing signaling message after standard protocol rules are applied.

set profiles signaling ipSignalingProfile CORE_IPSP ipProtocolType sipOnly
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags addPathServiceRoute disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags addPChargingFuncAddr disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags callHoldInterworking disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags clearmodeForDataCalls disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags createPChargingVector disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags createPathHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags createServiceRouteHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags customizedSessionTimerBehavior disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags disableAlsoHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags disableHostTranslation disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags disableMediaLockDown disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags disableReferToUriParameters disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags discardReceivedReasonHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags doNotIncludeSsAttributeInReInvite disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags enableDefaultPUIProcedures disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags enableDialStringHandling disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags endToEndBye disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags endToEndReInvite disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags endToEndUpdate disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags endToEndPrack disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags includeIpPortsInFromAndToHeaders disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags includeReasonHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags includeSsAttributeInInitialInvite disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags includeTransportTypeInContactHeader enable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags insertPeerAddressAsTopRouteHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags mapCauseLocation disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags mapSuspendResumeEventInPSvcInfoHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags mapUuiInPSigInfoHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags mimeCausePrecedeReasonHeaderCause disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags minimizeRelayingOfMediaChangesFromOtherCallLegAll enable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags relayDataPathModeChangeFromOtherCallLeg enable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags noContentDisposition disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags noPortNumber5060 enable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags noUserinfoInContactHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags onlySelectedCodecInSessionRefresh disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags pCalledPartyIDSupport disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags pChgMsgInfo disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags publishIPInHoldSDP disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags rejectRefer disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags replaceHostOnViaHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags sendRTCPBandwidthInfo disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags reQueryPsxOnRegisterRefresh disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags validateAccessNwInfoHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags restrictHistoryInfoHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags routeUsingRecvdFqdn disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags sdpOlineOnlyCompares disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags sendAllAllowedCodecsForLateMediaInviteOrReInvite disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags sendDirectMediaInfoInSdpAttribute disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags sendPtimeInSdp disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags sessionTimerRefreshUpdate disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags setAcceptHeaderToApplicationSdpOnly disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags setOlineDash disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags setSessionVersionZero disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags setSlineDash disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags skipPsxQueryForRefer disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags storePathHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags storeServiceRouteHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags terminalPortabilityInterworking disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags sendRtcpPortInSdp disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags storePChargingFuncAddr disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags storePChargingVector enable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags createPVisitedNetworkId disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags lockDownPreferredCodec disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags sendOnlyPreferredCodec disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags suppressMinSeIfNotReceived disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags usePsxRouteforRegisteredInvite disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags fromHeaderAnonymisation disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags noServiceRouteHdrForEmergencyRegistration disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags insertPAccessNetworkInfo disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags contactTransparencyForIsFocusMediaTag disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags supportSCSCFRestorationProcedures disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags insertUEFlowInfo disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags acceptAlertInfo disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags aiToPemInterworking disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags sendSBCSupportedCodecsForLateMediaReInvite disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags selectCoreStreamForMultiStreamAudioOrImageCall disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags mapDpmToSendrecvForInitialDialog disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags suppressReferRelayFromOtherLeg disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes flags supportCallInfoWithSipCause608Rfc8688 disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes callTransferFlags handleIpAddressesNotPresentInNetworkSelectorTableNst routeViaTransferringIptg
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes callTransferFlags forceReRouteViaPsxQuery disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes callTransferFlags skipReRouteViaPsxQuery disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes optionTagInRequireHeader suppressReplaceTag disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes optionTagInSupportedHeader suppressReplaceTag disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes preconditions State disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes relayFlags dialogEventPackage disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes relayFlags dtmfBody disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes relayFlags info disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes relayFlags message disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes relayFlags notify disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes relayFlags options disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes relayFlags regEventPackage disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes relayFlags refer disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes relayFlags sonusMediaBody disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes relayFlags statusCode3xx disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes relayFlags statusCode4xx6xx disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes relayFlags thirdPartyBodies disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes relayFlags force503to500Relay disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes relayFlags publish disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes relayFlags updateWithoutSdp disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes relayFlags conferenceEventPackage disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes relayFlags referToHeaderRelay rejectReferIfnoMatchForcallId
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes relayFlags reasonPhrase4xx6xx disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags acceptContactHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags alertInformationHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags authcodeHeaders disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags passCompleteContactHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags contactHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags errorInfo disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags fromHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags historyInfo disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags maxForwardsHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags mwiBody disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags pAccessNetworkInfoHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags pCalledPartyID disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags pChargingVectorHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags pEarlyMedia disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags pVisitedNetworkIDHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags pathHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags pidfDiffBody disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags qsigBody disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags reasonHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags referredByHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags requestURI disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags routeHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags serviceRouteHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags sipBody disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags sipfragBody disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags toHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags toneBody disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags unknownBody disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags unknownHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags userToUserHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags viaHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags geolocation disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags geolocationRouting disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags geolocationError disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags acceptHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags callInfoHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags resourcePriorityOptionTag disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags simpleFilterBody disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags pidfBody disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags watcherInfoBody disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags rlmiBody disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags externalBody disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags warningHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags userAgentHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags serverHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags acceptLanguageHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes transparencyFlags resourceListBody disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes headerEncryptionFlags encryptPathHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes headerEncryptionFlags encryptServiceRouteHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes subscriptionPackageSupport supportRegEvent disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes subscriptionPackageSupport usePSXRouteForSBCInitiatedSubscribe disable
set profiles signaling ipSignalingProfile CORE_IPSP commonIpAttributes registrarRecovery registerToAlternateOnPrimaryDown disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes numberGlobalizationProfile DEFAULT_IP
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes phoneContextParameterLength 0
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes flags bgcfTargetSchemeTransparency disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes flags convertInactiveToSendrecv disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes flags disable2806Compliance disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes flags disableOptionalRegisterParameters disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes flags addLoopBackRouteHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes flags map181Or182MessageTo183 disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes flags map3xxContactUrlToRouteHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes flags mapContractorNumberInPSigInfoHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes flags transitPAIFromUnregisteredPeer disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes flags suppressUnregister disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes flags ttcIsupMapping disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes flags useCalledPartyInRequestUri disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes flags useColonInSdpMediaTypeParameter disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes flags validateIsubAddress disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes flags qosBasedRouting disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes flags ignoreSdpAfterOfferAnswerCompleted disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes flags includeEnumParameters disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes flags monitorRtpOnEgressUpdate disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes bci bciInterworkEncountered disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes bci bciIsdnAddess disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes domainName useSipDomainNameInFromField disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes domainName useSipDomainNameInRequestUri disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes domainName useZoneLevelDomainNameInContact disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes domainName useIpSignalingPeerDomainInRequestUri enable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes domainName useZoneLevelDomainNameInPathHdr disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes domainName useSipDomainInPAIHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes isub allowNsapIsub disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes isub allowUserSpecifiedIsub disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes isub includeCalledPartyIsub disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes isub includeCallingPartyIsub disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes numberPortabilityAttributes npdiOptions includeNpdiYes
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes numberPortabilityAttributes disableRn disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes privacy transparency disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes privacy privacyInformation pAssertedId
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes privacy flags includePrivacy enable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes privacy flags privacyRequiredByProxy disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes privacy flags msLyncPrivacySupport disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes privacy flags includeEmbeddedPAIheaderInRedirectedInvite disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes redirect mode acceptRedirection
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes redirect contactHandling mergeReceivedContacts
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes redirect flags skipCrankbackProfileAndAlwaysCrankback disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes redirect flags forceRequeryForRedirection disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes redirect flags relayUnusedContactParams disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes redirect flags honorEmbeddedHeadersIn3xx disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes redirect flags enhancedLocalRedirection disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes redirect flags skipDTGLookupFor3xxContact disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipHeadersAndParameters callForwarding diversionHistoryInfoInterworking disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipHeadersAndParameters callForwarding dataMapping diversion
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipHeadersAndParameters callForwarding diversionHeaderTransparency disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipHeadersAndParameters callForwarding historyInformation includeHistoryInformation disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipHeadersAndParameters includeChargeInformation includeNone
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipHeadersAndParameters sipToHeaderMapping none
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipHeadersAndParameters destinationTrunkGroupOptions includeNone
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipHeadersAndParameters originatingTrunkGroupOptions includeNone
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipHeadersAndParameters generateCallIdUsing doNotUseIngressCallId
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipHeadersAndParameters flags includeCic disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipHeadersAndParameters flags includeCpcInformation disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipHeadersAndParameters flags includeNpi disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipHeadersAndParameters flags includeOlip disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipHeadersAndParameters flags includePKAdn disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipHeadersAndParameters flags includePstnParameters disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipHeadersAndParameters flags includeQvalue disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipHeadersAndParameters flags skipCSeqCheckInEarlyDialog disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipHeadersAndParameters flags transparencyForDestinationTrunkGroupParameter disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipHeadersAndParameters flags endToEndAck disable
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes transport type1 tlsOverTcp
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes transport type2 none
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes transport type3 none
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes transport type4 none
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipCauseMapping internalToSipCauseMappingProfileName ""
set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes sipCauseMapping sipToInternalCauseMappingProfileName ""
set profiles signaling ipSignalingProfile CORE_IPSP ingressIpAttributes flags sip181Supported disable
set profiles signaling ipSignalingProfile CORE_IPSP ingressIpAttributes flags sip182Supported disable
set profiles signaling ipSignalingProfile CORE_IPSP ingressIpAttributes flags mapCalledPartyCategoryInPSigInfoHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP ingressIpAttributes flags noSdpIn180Supported disable
set profiles signaling ipSignalingProfile CORE_IPSP ingressIpAttributes flags registrationExpiresinExpiresHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP ingressIpAttributes flags send183OnInitiatingDisconnectTreatment disable
set profiles signaling ipSignalingProfile CORE_IPSP ingressIpAttributes flags sendSdpIn200OkIf18xReliable disable
set profiles signaling ipSignalingProfile CORE_IPSP ingressIpAttributes flags sendSdpInSubsequent18x disable
set profiles signaling ipSignalingProfile CORE_IPSP ingressIpAttributes flags sendTLSConnectionFailureResponse disable
set profiles signaling ipSignalingProfile CORE_IPSP ingressIpAttributes flags suppress183For3xxRedirectResponse disable
set profiles signaling ipSignalingProfile CORE_IPSP ingressIpAttributes flags suppress183WithoutSdp disable
set profiles signaling ipSignalingProfile CORE_IPSP ingressIpAttributes flags set-cut-through-indication-in-OBCI disable
set profiles signaling ipSignalingProfile CORE_IPSP ingressIpAttributes flags sendUpdatedSDPin200Ok disable
set profiles signaling ipSignalingProfile CORE_IPSP ingressIpAttributes carrierInformation generateTerminatingCa disable
set profiles signaling ipSignalingProfile CORE_IPSP ingressIpAttributes carrierInformation generateTerminatingCic disable
set profiles signaling ipSignalingProfile CORE_IPSP trfParameters preferredMrbUri ""
set profiles signaling ipSignalingProfile CORE_IPSP trfParameters preferredTrfUri ""
commit
Crypto Profile

Crypto Profile is used to enable the crypto suite. Attach this profile to the packet service profile.

set profiles security cryptoSuiteProfile CRYPT_PROF1 entry 1 cryptoSuite AES-CM-128-HMAC-SHA1-80
set profiles security cryptoSuiteProfile CRYPT_PROF1 entry 1 sessionParameterFlags unencryptedSRTCP disable
set profiles security cryptoSuiteProfile CRYPT_PROF1 entry 1 sessionParameterFlags unencryptedSRTP disable
set profiles security cryptoSuiteProfile CRYPT_PROF1 entry 1 sessionParameterFlags unauthenticatedSRTP disable
commit
Packet Service Profile
set profiles media packetServiceProfile CORE_PSP dataCalls preferredRtpDataPayloadType 56
set profiles media packetServiceProfile CORE_PSP dataCalls initialPlayoutBufferDelay 50
set profiles media packetServiceProfile CORE_PSP dataCalls packetSize 20
set profiles media packetServiceProfile CORE_PSP silenceFactor 40
set profiles media packetServiceProfile CORE_PSP typeOfService 0
set profiles media packetServiceProfile CORE_PSP voiceInitialPlayoutBufferDelay 10
set profiles media packetServiceProfile CORE_PSP rtcpOptions rtcp enable
set profiles media packetServiceProfile CORE_PSP rtcpOptions terminationForPassthrough disable
set profiles media packetServiceProfile CORE_PSP rtcpOptions enableRTCPForHeldCalls disable
set profiles media packetServiceProfile CORE_PSP rtcpOptions rtcpMux disable
set profiles media packetServiceProfile CORE_PSP rtcpOptions packetLossThreshold 0
set profiles media packetServiceProfile CORE_PSP rtcpOptions rrBandwidth 250
set profiles media packetServiceProfile CORE_PSP rtcpOptions rsBandwidth 250
set profiles media packetServiceProfile CORE_PSP rtcpOptions packetLossAction none
set profiles media packetServiceProfile CORE_PSP rtcpOptions rtcpXr disable
set profiles media packetServiceProfile CORE_PSP rtcpOptions generateRtcpForT140IfNotReceivedFromOtherLeg disable
set profiles media packetServiceProfile CORE_PSP peerAbsenceAction none
set profiles media packetServiceProfile CORE_PSP silenceInsertionDescriptor g711SidRtpPayloadType 13
set profiles media packetServiceProfile CORE_PSP silenceInsertionDescriptor heartbeat enable
set profiles media packetServiceProfile CORE_PSP aal1PayloadSize 47
set profiles media packetServiceProfile CORE_PSP codec codecEntry1 G711-U
set profiles media packetServiceProfile CORE_PSP codec codecEntry2 G711-A
set profiles media packetServiceProfile CORE_PSP codec codecEntry3 OPUS
set profiles media packetServiceProfile CORE_PSP codec codecEntry4 G722
set profiles media packetServiceProfile CORE_PSP packetToPacketControl transcode conditional
set profiles media packetServiceProfile CORE_PSP packetToPacketControl conditionsInAdditionToNoCommonCodec applyFaxToneTreatment disable
set profiles media packetServiceProfile CORE_PSP packetToPacketControl conditionsInAdditionToNoCommonCodec differentDtmfRelay disable
set profiles media packetServiceProfile CORE_PSP packetToPacketControl conditionsInAdditionToNoCommonCodec differentPacketSize disable
set profiles media packetServiceProfile CORE_PSP packetToPacketControl conditionsInAdditionToNoCommonCodec differentSilenceSuppression disable
set profiles media packetServiceProfile CORE_PSP packetToPacketControl conditionsInAdditionToNoCommonCodec honorOfferPreference disable
set profiles media packetServiceProfile CORE_PSP packetToPacketControl conditionsInAdditionToNoCommonCodec honorAnswerPreference disable
set profiles media packetServiceProfile CORE_PSP packetToPacketControl conditionsInAdditionToNoCommonCodec different2833PayloadType disable
set profiles media packetServiceProfile CORE_PSP packetToPacketControl codecsAllowedForTranscoding thisLeg g711u
set profiles media packetServiceProfile CORE_PSP packetToPacketControl codecsAllowedForTranscoding otherLeg g711u
set profiles media packetServiceProfile CORE_PSP flags disallowDataCalls disable
set profiles media packetServiceProfile CORE_PSP flags digitDetectSendEnabled disable
set profiles media packetServiceProfile CORE_PSP flags useDirectMedia disable
set profiles media packetServiceProfile CORE_PSP flags validatePeerSupportForDtmfEvents disable
set profiles media packetServiceProfile CORE_PSP flags interworkDtmfWithoutTranscoding disable
set profiles media packetServiceProfile CORE_PSP flags dscpPassthrough disable
set profiles media packetServiceProfile CORE_PSP flags ssrcRandomize disable
set profiles media packetServiceProfile CORE_PSP flags HDCodecPreferred disable
set profiles media packetServiceProfile CORE_PSP flags MatchOfferedCodecGroupIfNbOnly disable
set profiles media packetServiceProfile CORE_PSP flags forceRoutePSPOrder disable
set profiles media packetServiceProfile CORE_PSP flags generateAndSignalSSRCAndCname disable
set profiles media packetServiceProfile CORE_PSP flags mediaLockDownForPassThrough disable
set profiles media packetServiceProfile CORE_PSP flags reserveBwForPreferredAudioCommonCodec disable
set profiles media packetServiceProfile CORE_PSP flags policeOnHeaviestAudioCodec disable
set profiles media packetServiceProfile CORE_PSP flags t140Call disable
set profiles media packetServiceProfile CORE_PSP flags allowAudioTranscodeForMultiStreamCall disable
set profiles media packetServiceProfile CORE_PSP flags vtpSupport disable
set profiles media packetServiceProfile CORE_PSP flags ssrcRandomizeForSrtp disable
set profiles media packetServiceProfile CORE_PSP t38 dataRateManagementType type2TransferOfTcf
set profiles media packetServiceProfile CORE_PSP t38 ecm ecmPreferred disable
set profiles media packetServiceProfile CORE_PSP t38 lowSpeedNumberOfRedundantPackets 1
set profiles media packetServiceProfile CORE_PSP t38 maxBitRate 14.4Kbits_s
set profiles media packetServiceProfile CORE_PSP t38 numberOfRedundantPackets 1
set profiles media packetServiceProfile CORE_PSP t38 protocolVersion 0
set profiles media packetServiceProfile CORE_PSP secureRtpRtcp cryptoSuiteProfile CRYPT_PROF1
set profiles media packetServiceProfile CORE_PSP secureRtpRtcp flags allowFallback disable
set profiles media packetServiceProfile CORE_PSP secureRtpRtcp flags enableSrtp enable
set profiles media packetServiceProfile CORE_PSP secureRtpRtcp flags resetROCOnKeyChange disable
set profiles media packetServiceProfile CORE_PSP secureRtpRtcp flags resetEncDecROCOnDecKeyChange disable
set profiles media packetServiceProfile CORE_PSP secureRtpRtcp flags updateCryptoKeysOnModify disable
set profiles media packetServiceProfile CORE_PSP secureRtpRtcp flags allowPassthru disable
set profiles media packetServiceProfile CORE_PSP preferredRtpPayloadTypeForDtmfRelay 128
set profiles media packetServiceProfile CORE_PSP videoCalls maxVideoBandwith 4096
set profiles media packetServiceProfile CORE_PSP videoCalls videoBandwidthReductionFactor 0
set profiles media packetServiceProfile CORE_PSP videoCalls ipv4Tos 0
set profiles media packetServiceProfile CORE_PSP videoCalls ipv6TrafficClass 0
set profiles media packetServiceProfile CORE_PSP videoCalls ieee8021QVLanCos 0
set profiles media packetServiceProfile CORE_PSP videoCalls audioOnlyIfVideoIsPrevented enable
set profiles media packetServiceProfile CORE_PSP qosValues msrpDscp 0
set profiles media packetServiceProfile CORE_PSP qosValues dtlsSctpDscp 0
set profiles media packetServiceProfile CORE_PSP qosValues t140Dscp 0
set profiles media packetServiceProfile CORE_PSP qosValues applicationDscp 0
set profiles media packetServiceProfile CORE_PSP nonRtpStream maxNonRtpBandwidth 0
set profiles media packetServiceProfile CORE_PSP nonRtpStream nonRtpTlsProfileName defaultTlsProfile
set profiles media packetServiceProfile CORE_PSP audioTransparency unknownCodecPacketSize 10
set profiles media packetServiceProfile CORE_PSP audioTransparency unknownCodecBitRate 124
set profiles media packetServiceProfile CORE_PSP mediaPacketCos 0
set profiles media packetServiceProfile CORE_PSP honorRemotePrecedence disable
set profiles media packetServiceProfile CORE_PSP sendRoutePSPPrecedence disable
set profiles media packetServiceProfile CORE_PSP dtls dtlsFlags allowDtlsFallback disable
set profiles media packetServiceProfile CORE_PSP dtls dtlsFlags enableDtlsSrtp disable
set profiles media packetServiceProfile CORE_PSP dtls dtlsFlags dtlsSctpRelay disable
commit
SIP Message Manipulation's - Cisco Webex Calling

Common Configuration for Cisco Webex Calling Tenant 1 and Tenant 2

The SMM Remove_DTG is used for the following purposes:

  • This SMM is required for all Tenants if the dtg (in the Request URI) carrier has a file format of .com or .in 
  • To remove the DTG parameter from the Request line for all the message types.
  • For multi tenant configurations, add action 2 highlighted below in "Tenant 2 Configuration" to the existing Remove_DTG sipAdaptor Profile

Tenant - 1 Configuration

set profiles signaling sipAdaptorProfile Remove_DTG state enabled
set profiles signaling sipAdaptorProfile Remove_DTG advancedSMM enabled
set profiles signaling sipAdaptorProfile Remove_DTG profileType messageManipulation
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 applyMatchHeader one
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 criterion 1 type message
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 criterion 1 message
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 criterion 1 message messageTypes requestAll
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 criterion 2 type header
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 criterion 2 header
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 criterion 2 header name request-line
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 criterion 2 header condition exist
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 criterion 2 header hdrInstance all
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 1 type header
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 1 operation regsub
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 1 headerInfo headerValue
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 1 from
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 1 from type value
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 1 from value "user=phone SIP/2.0"
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 1 to
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 1 to type header
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 1 to value request-line
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 1 regexp
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 1 regexp string "dtg=<SBC_tenant1_FQDN> SIP/2.0"
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 1 regexp matchInstance one
commit

Tenant 2 Configuration

set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 2 comment ""
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 2 type header
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 2 operation regsub
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 2 headerInfo headerValue
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 2 headerPosition undefined
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 2 paramType undefined
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 2 from
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 2 from type value
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 2 from value "user=phone SIP/2.0"
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 2 to
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 2 to type header
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 2 to value request-line
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 2 regexp
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 2 regexp string "dtg=<SBC_tenant2_FQDN> SIP/2.0"
set profiles signaling sipAdaptorProfile Remove_DTG rule 1 action 2 regexp matchInstance one 
commit

The SMM IP_to_fqdn_PAI is used for the following purposes:

  • To modify the P-Asserted-Identity value of the request messages with SBC IP to SBC Tenant 1 FQDN
  • To modify the contact header of the request messages with SBC IP to SBC Tenant 1 FQDN
  • To modify the contact header of all the messages with SBC IP to SBC Tenant 1 FQDN
  • To add the request line of the messages with user=phone
  • To modify the From header of the request messages with SBC IP to SBC Tenant 1 FQDN
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI state enabled
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI advancedSMM enabled
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI profileType messageManipulation
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 applyMatchHeader one
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 criterion 1 type message
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 criterion 1 message
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 criterion 1 message messageTypes requestAll
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 criterion 2 type header
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 criterion 2 header
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 criterion 2 header name P-Asserted-Identity
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 criterion 2 header condition exist
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 criterion 2 header hdrInstance all
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 action 1 type header
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 action 1 operation regsub
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 action 1 headerInfo headerValue
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 action 1 from
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 action 1 from type value
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 action 1 from value <SBC_tenant1_FQDN>
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 action 1 to
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 action 1 to type header
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 action 1 to value P-Asserted-Identity
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 action 1 regexp
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 action 1 regexp string <SBC_IP>
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 1 action 1 regexp matchInstance all
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 applyMatchHeader one
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 criterion 1 type message
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 criterion 1 message
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 criterion 1 message messageTypes request
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 criterion 1 message methodTypes [ cancel invite ack ]
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 criterion 2 type header
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 criterion 2 header
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 criterion 2 header name Contact
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 criterion 2 header condition exist
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 criterion 2 header numberOfInstances number 1
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 criterion 2 header numberOfInstances qualifier equal
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 action 1 type header
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 action 1 operation regsub
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 action 1 headerInfo fieldValue
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 action 1 from
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 action 1 from type value
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 action 1 from value <SBC_tenant1_FQDN>
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 action 1 to
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 action 1 to type header
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 action 1 to value Contact
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 action 1 regexp
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 action 1 regexp string <SBC_IP>
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 2 action 1 regexp matchInstance one
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 3 applyMatchHeader one
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 3 criterion 1 type message
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 3 criterion 1 message
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 3 criterion 1 message messageTypes all
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 3 criterion 2 type header
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 3 criterion 2 header
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 3 criterion 2 header name Contact
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 3 criterion 2 header condition exist
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 3 criterion 2 header hdrInstance all
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 3 action 1 type header
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 3 action 1 operation regsub
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 3 action 1 from
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 3 action 1 from type value
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 3 action 1 from value <SBC_tenant1_FQDN>
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 3 action 1 to
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 3 action 1 to type header
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 3 action 1 to value Contact
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 3 action 1 regexp
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 3 action 1 regexp string <SBC_IP>
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 3 action 1 regexp matchInstance all
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 applyMatchHeader one
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 criterion 1 type message
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 criterion 1 message
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 criterion 1 message messageTypes request
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 criterion 1 message methodTypes [ undefined invite ]
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 criterion 2 type header
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 criterion 2 header
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 criterion 2 header name request-line
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 criterion 2 header condition exist
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 criterion 2 header numberOfInstances number 1
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 criterion 2 header numberOfInstances qualifier equal
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 action 1 type token
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 action 1 operation regpostsub
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 action 1 from
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 action 1 from type value
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 action 1 from value "<SBC_tenant1_FQDN>;transport=tls;user=phone"
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 action 1 to
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 action 1 to type token
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 action 1 to tokenValue uridisplayname
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 action 1 regexp
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 action 1 regexp string "<SBC_tenant1_FQDN>;transport=tls"
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 4 action 1 regexp matchInstance one
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 applyMatchHeader one
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 criterion 1 type message
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 criterion 1 message
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 criterion 1 message messageTypes requestAll
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 criterion 2 type header
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 criterion 2 header
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 criterion 2 header name From
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 criterion 2 header condition exist
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 criterion 2 header hdrInstance all
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 action 1 type header
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 action 1 operation regsub
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 action 1 headerInfo headerValue
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 action 1 from
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 action 1 from type value
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 action 1 from value <SBC_tenant1_FQDN>
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 action 1 to
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 action 1 to type header
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 action 1 to value From
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 action 1 regexp
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 action 1 regexp string <SBC_IP>
set profiles signaling sipAdaptorProfile IP_to_fqdn_PAI rule 5 action 1 regexp matchInstance one
commit
Sip Cpc Cause Mapping Profile

The Cause map profiles provide customized tables on the SBC to map cause codes between internal, SIP and Q850 cause codes. The custom mappings can be selected on a per-route basis on egress trunks, as well as on a per call basis on ingress trunks, through the IP Signaling Profile.

set profiles signaling sipCauseCodeMapping sipToCpcCauseMapProfile CORE_CPC_Profile causeMap 503 cpcCause 47
set profiles signaling sipCauseCodeMapping sipToCpcCauseMapProfile CORE_CPC_Profile baseProfile defaultSipCpc
set profiles signaling sipCauseCodeMapping sipToCpcCauseMapProfile CORE_CPC_Profile locBye user
set profiles signaling sipCauseCodeMapping sipToCpcCauseMapProfile CORE_CPC_Profile locCancel user
commit
CrankBack Profile

A crankback profile consists of a list of call release codes that the SBC uses to determine whether to reroute (or "crankback") a call if the call does not connect successfully to the initial destination.

set profiles callRouting crankbackProfile CORE_CRNBK attemptRecordGeneration enabled
set profiles callRouting crankbackProfile CORE_CRNBK reason 47
commit
Sip Ars Profile 

To achieve efficient device failover to the backup/secondary Application Server, the SBC uses the Address Reachability Service (ARS) to determine if a server is reachable, providing the ability to "blocklist" a server IP address if it is found to be unreachable, as well as the ability to remove the server from the blocklisted state. ARS profiles can be created to configure blocklisting and recovery algorithm variants.

set profiles services sipArsProfile CORE_ARS blkListAlgorithms timeouts,retryafter
set profiles services sipArsProfile CORE_ARS blkListAlgTimeoutsType sip-invite
set profiles services sipArsProfile CORE_ARS blkListAlgTimeoutsNumTimeouts 1
set profiles services sipArsProfile CORE_ARS blkListAlgTimeoutsDuration 5
set profiles services sipArsProfile CORE_ARS blkListAlgRetryAfterType sip-503
set profiles services sipArsProfile CORE_ARS midDialogArsScreenLevel never
set profiles services sipArsProfile CORE_ARS recoveryAlgorithm probe
set profiles services sipArsProfile CORE_ARS recoveryAlgTimerDuration 2
set profiles services sipArsProfile CORE_ARS recoveryAlgProbeMethod sip-options
set profiles services sipArsProfile CORE_ARS recoveryAlgProbeInterval 10
set profiles services sipArsProfile CORE_ARS recoveryAlgProbeNumResponses 5
set profiles services sipArsProfile CORE_ARS recoveryAlgProbeDuration 60
set profiles services sipArsProfile CORE_ARS failureResponseCodes [ all ]
commit

Zone

set addressContext default zone CORE id 3
set addressContext default zone CORE dnsGroup DNS
commit
SIP Signaling Port
set addressContext default zone CORE sipSigPort 3 ipInterfaceGroupName CORE_LIF
set addressContext default zone CORE sipSigPort 3 ipAddressV4 x.x.x.x
set addressContext default zone CORE sipSigPort 3 portNumber <portNumber>
set addressContext default zone CORE sipSigPort 3 mode inService
set addressContext default zone CORE sipSigPort 3 state enabled
set addressContext default zone CORE sipSigPort 3 dscpValue 26
set addressContext default zone CORE sipSigPort 3 tlsProfileName TLS_PROF_webex
set addressContext default zone CORE sipSigPort 3 transportProtocolsAllowed sip-tls-tcp
set addressContext default zone CORE sipSigPort 3 tcpKeepaliveTime 300
set addressContext default zone CORE sipSigPort 3 tcpKeepaliveInterval 60
set addressContext default zone CORE sipSigPort 3 tcpKeepaliveProbes 2
set addressContext default zone CORE sipSigPort 3 action force
commit
Trunk Group


Note

IngressIpPrefix must be entered with the Cisco Webex Signaling IP address queried from Cisco Webex's SRV.

set addressContext default zone CORE sipTrunkGroup CORE_STG state enabled media mediaIpInterfaceGroupName CORE_LIF
set addressContext default zone CORE sipTrunkGroup CORE_STG mode inService
set addressContext default zone CORE sipTrunkGroup CORE_STG policy carrier 0000
set addressContext default zone CORE sipTrunkGroup CORE_STG policy country 1
set addressContext default zone CORE sipTrunkGroup CORE_STG policy localizationVariant northAmerica
set addressContext default zone CORE sipTrunkGroup CORE_STG policy tgIPVersionPreference both-ipv4-and-ipv6
set addressContext default zone CORE sipTrunkGroup CORE_STG policy preferredIdentity disable
set addressContext default zone CORE sipTrunkGroup CORE_STG policy callRouting elementRoutingPriority TG_ERP
set addressContext default zone CORE sipTrunkGroup CORE_STG policy media packetServiceProfile CORE_PSP
set addressContext default zone CORE sipTrunkGroup CORE_STG policy services classOfService DEFAULT_IP
set addressContext default zone CORE sipTrunkGroup CORE_STG policy signaling ipSignalingProfile CORE_IPSP
set addressContext default zone CORE sipTrunkGroup CORE_STG policy signaling signalingProfile DEFAULT_IP_PROFILE
set addressContext default zone CORE sipTrunkGroup CORE_STG policy featureControlProfile DEFAULT_IP
set addressContext default zone CORE sipTrunkGroup CORE_STG policy ingress flags nonZeroVideoBandwidthBasedRoutingForSip enable
set addressContext default zone CORE sipTrunkGroup CORE_STG policy ingress flags nonZeroVideoBandwidthBasedRoutingForH323 disable
set addressContext default zone CORE sipTrunkGroup CORE_STG policy ingress flags hdPreferredRouting disable
set addressContext default zone CORE sipTrunkGroup CORE_STG policy ingress flags hdSupportedRouting disable
set addressContext default zone CORE sipTrunkGroup CORE_STG signaling messageManipulation inputAdapterProfile Remove_DTG
set addressContext default zone CORE sipTrunkGroup CORE_STG signaling messageManipulation outputAdapterProfile IP_to_fqdn_PAI
set addressContext default zone CORE sipTrunkGroup CORE_STG signaling causeCodeMapping sipCpcCauseMappingProfile CORE_CPC_Profile
set addressContext default zone CORE sipTrunkGroup CORE_STG signaling timers sessionKeepalive 1800
set addressContext default zone CORE sipTrunkGroup CORE_STG signaling timers sessionMinSE 90
set addressContext default zone CORE sipTrunkGroup CORE_STG signaling registration requireRegistration none
set addressContext default zone CORE sipTrunkGroup CORE_STG signaling transportPreference preference1 tls-tcp
set addressContext default zone CORE sipTrunkGroup CORE_STG services dnsSupportType a-srv-naptr
set addressContext default zone CORE sipTrunkGroup CORE_STG services sipArsProfile CORE_ARS
set addressContext default zone CORE sipTrunkGroup CORE_STG media mediaAddrType matchSigAddrType
set addressContext default zone CORE sipTrunkGroup CORE_STG media sdpAttributesSelectiveRelay enabled
set addressContext default zone CORE sipTrunkGroup CORE_STG callRouting crankBackProfile CORE_CRNBK
set addressContext default zone CORE sipTrunkGroup CORE_STG callRouting dnsCrankback enabled
set addressContext default zone CORE sipTrunkGroup CORE_STG ingressIpPrefix x.x.x.x <portNumber>
commit
IP Peer
set addressContext default zone CORE ipPeer CORE_PEER policy description ""
set addressContext default zone CORE ipPeer CORE_PEER policy sip fqdn <Cisco_Webex_SRV>
set addressContext default zone CORE ipPeer CORE_PEER policy sip fqdnPort 0
set addressContext default zone CORE ipPeer CORE_PEER pathCheck profile cisco_hub_pathcheck
set addressContext default zone CORE ipPeer CORE_PEER pathCheck hostName <Cisco_Webex_SRV>
set addressContext default zone CORE ipPeer CORE_PEER pathCheck hostPort 0
set addressContext default zone CORE ipPeer CORE_PEER pathCheck state enabled
set addressContext default zone CORE ipPeer CORE_PEER pathCheck statusUpdateSupport enabled
commit
Validating CN and SAN name
  • To check CN/SAN in the peerName, peerNameVerify, enable the flag in the TLS Profile.
  • CN/SAN should be attached to the Trunk Group.
TLS Profile
Note

You can reuse the same TLS profile by enabling the peerNameVerify flag.

set profiles security tlsProfile TLS_PROF_webex peerNameVerify enabled
commit
Trunk Group


Note

The CN can be attached to the same trunk group.

set addressContext default zone CORE sipTrunkGroup CORE_STG signaling tlsPeerName <CN/SAN name>
commit
Call Routing

Routing management allows you to manage all the configurations associated with routing calls based on the carriers' business requirements.

Routing Label

Routing label is associated with a route. Each route includes a gateway/trunk group pair. Routing labels provide the link between an entry in a Standard Route table and the set of routes associated with that Standard Route table entry.

set global callRouting routingLabel ACCESS_RL overflowNumber ""
set global callRouting routingLabel ACCESS_RL overflowNOA none
set global callRouting routingLabel ACCESS_RL overflowNPI none
set global callRouting routingLabel ACCESS_RL routePrioritizationType sequence
set global callRouting routingLabel ACCESS_RL action routes
set global callRouting routingLabel ACCESS_RL numRoutesPerCall 10
set global callRouting routingLabel ACCESS_RL routingLabelRoute 1 routeType trunkGroup
set global callRouting routingLabel ACCESS_RL routingLabelRoute 1 trunkGroup ACCESS_STG
set global callRouting routingLabel ACCESS_RL routingLabelRoute 1 ipPeer ACCESS_PEER
set global callRouting routingLabel ACCESS_RL routingLabelRoute 1 proportion 0
set global callRouting routingLabel ACCESS_RL routingLabelRoute 1 cost 1000000
set global callRouting routingLabel ACCESS_RL routingLabelRoute 1 inService inService
set global callRouting routingLabel ACCESS_RL routingLabelRoute 1 testing normal
set global callRouting routingLabel CORE_RL overflowNumber ""
set global callRouting routingLabel CORE_RL overflowNOA none
set global callRouting routingLabel CORE_RL overflowNPI none
set global callRouting routingLabel CORE_RL routePrioritizationType sequence
set global callRouting routingLabel CORE_RL action routes
set global callRouting routingLabel CORE_RL numRoutesPerCall 10
set global callRouting routingLabel CORE_RL routingLabelRoute 1 routeType trunkGroup
set global callRouting routingLabel CORE_RL routingLabelRoute 1 trunkGroup CORE_STG
set global callRouting routingLabel CORE_RL routingLabelRoute 1 ipPeer CORE_PEER
set global callRouting routingLabel CORE_RL routingLabelRoute 1 proportion 0
set global callRouting routingLabel CORE_RL routingLabelRoute 1 cost 1000000
set global callRouting routingLabel CORE_RL routingLabelRoute 1 inService inService
set global callRouting routingLabel CORE_RL routingLabelRoute 1 testing normal
set global callRouting routingLabel PBX_RL overflowNumber ""
set global callRouting routingLabel PBX_RL overflowNOA none
set global callRouting routingLabel PBX_RL overflowNPI none
set global callRouting routingLabel PBX_RL routePrioritizationType sequence
set global callRouting routingLabel PBX_RL action routes
set global callRouting routingLabel PBX_RL numRoutesPerCall 10
set global callRouting routingLabel PBX_RL routingLabelRoute 1 routeType trunkGroup
set global callRouting routingLabel PBX_RL routingLabelRoute 1 trunkGroup PBX_STG
set global callRouting routingLabel PBX_RL routingLabelRoute 1 ipPeer PBX_PEER
set global callRouting routingLabel PBX_RL routingLabelRoute 1 proportion 0
set global callRouting routingLabel PBX_RL routingLabelRoute 1 cost 1000000
set global callRouting routingLabel PBX_RL routingLabelRoute 1 inService inService
set global callRouting routingLabel PBX_RL routingLabelRoute 1 testing normal
 commit
Route

Routing allows you send calls to the correct destination. You can use routing options based on your requirements. Configure the standard and specific routes (with usernames) to ensure that no matter how the called party is addressed (a number or username), the SBC routes the message to the Core. Create Route entries for standard Trunk Group routing with Matching Criteria and a Routing Label destination.

set global callRouting route none Sonus_NULL Sonus_NULL standard <Number_pattern_for_PBX> 1 all all ALL none <Tenant_1_Domain> routingLabel PBX_RL
set global callRouting route none Sonus_NULL Sonus_NULL standard <Number_pattern_for_PSTN> 1 all all ALL none <Tenant_1_Domain> routingLabel ACCESS_RL
set global callRouting route trunkGroup ACCESS_STG CISCOWEB standard Sonus_NULL 1 all all ALL none Sonus_NULL routingLabel CORE_RL
set global callRouting route trunkGroup CORE_STG CISCOWEB standard <Number_pattern_for_PBX> 1 all all ALL none <Tenant_1_Domain> routingLabel PBX_RL
set global callRouting route trunkGroup CORE_STG CISCOWEB standard <Number_pattern_for_PSTN> 1 all all ALL none <Tenant_1_Domain> routingLabel ACCESS_RL
set global callRouting route trunkGroup PBX_STG CISCOWEB standard Sonus_NULL 1 all all ALL none Sonus_NULL routingLabel CORE_RL
commit


Multi Tenant Configuration

  • Multi Tenant deployments can be achieved by configuring either the multiple IP/Port configured or the Single IP/ Port on the SBC. Select the model according to the customer's requirement.                                                         

Multi Tenant with Multiple IP/Port on SBC


For multi tenant deployment with Multiple IP/Port, you can use the Single Tenant configuration for one tenant. For Tenant 2, refer to the following configurations.  If it is a single Tenant deployment with Ribbon SBC, ignore the following configurations.


TLS Certificates

CN-based TLS certificate for Multiple Tenants

Create the certificate for Ribbon SBC with the CN containing the SBC's FQDN for Tenant 2.

set system security pki certificate SBC_CERT2 type local-internal
commit

Command to generate CSR on SBC
request system security pki certificate SBC_CERT2 generateCSR csrSub /C=IN/ST=KA/L=Bangalore/O=Sonus/CN=<common_name_tenant2> keySize keySize2K

After generating the CSR for Tenant 2 on Ribbon SBC, provide it to the Certificate Authority and get the required certificates.

After converting the certificates(SBC Certificate, Root Certificate and Intermediate Certificate) to suitable formats, upload them to Ribbon SBC at /opt/sonus/external location.

Add the required certificates on SBC.

set system security pki certificate SBC_CERT2 state enabled
set system security pki certificate SBC_CERT2 fileName <sbc_cert_tenant_2.pem>
set system security pki certificate SBC_CERT2 type local-internal
commit
TLS Profile
set profiles security tlsProfile TLS_PROF_webex2 appAuthTimer 5
set profiles security tlsProfile TLS_PROF_webex2 handshakeTimer 5
set profiles security tlsProfile TLS_PROF_webex2 sessionResumpTimer 3600
set profiles security tlsProfile TLS_PROF_webex2 cipherSuite1 rsa-with-aes-128-cbc-sha
set profiles security tlsProfile TLS_PROF_webex2 cipherSuite2 tls_ecdhe_rsa_with_aes_128_gcm_sha256
set profiles security tlsProfile TLS_PROF_webex2 cipherSuite3 tls_rsa_with_aes_256_gcm_sha384
set profiles security tlsProfile TLS_PROF_webex2 allowedRoles clientandserver
set profiles security tlsProfile TLS_PROF_webex2 authClient true
set profiles security tlsProfile TLS_PROF_webex2 clientCertName SBC_CERT2
set profiles security tlsProfile TLS_PROF_webex2 serverCertName SBC_CERT2
set profiles security tlsProfile TLS_PROF_webex2 acceptableCertValidationErrors none
set profiles security tlsProfile TLS_PROF_webex2 v1_0 enabled
set profiles security tlsProfile TLS_PROF_webex2 v1_1 enabled
set profiles security tlsProfile TLS_PROF_webex2 v1_2 enabled
set profiles security tlsProfile TLS_PROF_webex2 suppressEmptyFragments disabled
set profiles security tlsProfile TLS_PROF_webex2 peerNameVerify disabled
commit
IP Signaling Profile 

This object specifies parameters associated with H.323, SIP, SIP-I communication that are sent as part of the outgoing signaling message after standard protocol rules are applied.

set profiles signaling ipSignalingProfile CORE_IPSP_2T ipProtocolType sipOnly
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags addPathServiceRoute disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags addPChargingFuncAddr disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags callHoldInterworking disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags clearmodeForDataCalls disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags createPChargingVector disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags createPathHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags createServiceRouteHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags customizedSessionTimerBehavior disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags disableAlsoHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags disableHostTranslation disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags disableMediaLockDown disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags disableReferToUriParameters disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags discardReceivedReasonHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags doNotIncludeSsAttributeInReInvite disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags enableDefaultPUIProcedures disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags enableDialStringHandling disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags endToEndBye disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags endToEndReInvite disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags endToEndUpdate disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags endToEndPrack disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags includeIpPortsInFromAndToHeaders disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags includeReasonHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags includeSsAttributeInInitialInvite disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags includeTransportTypeInContactHeader enable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags insertPeerAddressAsTopRouteHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags mapCauseLocation disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags mapSuspendResumeEventInPSvcInfoHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags mapUuiInPSigInfoHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags mimeCausePrecedeReasonHeaderCause disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags minimizeRelayingOfMediaChangesFromOtherCallLegAll enable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags relayDataPathModeChangeFromOtherCallLeg enable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags noContentDisposition disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags noPortNumber5060 enable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags noUserinfoInContactHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags onlySelectedCodecInSessionRefresh disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags pCalledPartyIDSupport disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags pChgMsgInfo disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags publishIPInHoldSDP disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags rejectRefer disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags replaceHostOnViaHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags sendRTCPBandwidthInfo disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags reQueryPsxOnRegisterRefresh disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags validateAccessNwInfoHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags restrictHistoryInfoHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags routeUsingRecvdFqdn disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags sdpOlineOnlyCompares disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags sendAllAllowedCodecsForLateMediaInviteOrReInvite disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags sendDirectMediaInfoInSdpAttribute disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags sendPtimeInSdp disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags sessionTimerRefreshUpdate disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags setAcceptHeaderToApplicationSdpOnly disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags setOlineDash disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags setSessionVersionZero disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags setSlineDash disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags skipPsxQueryForRefer disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags storePathHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags storeServiceRouteHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags terminalPortabilityInterworking disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags sendRtcpPortInSdp disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags storePChargingFuncAddr disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags storePChargingVector enable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags createPVisitedNetworkId disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags lockDownPreferredCodec disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags sendOnlyPreferredCodec disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags suppressMinSeIfNotReceived disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags usePsxRouteforRegisteredInvite disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags fromHeaderAnonymisation disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags noServiceRouteHdrForEmergencyRegistration disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags insertPAccessNetworkInfo disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags contactTransparencyForIsFocusMediaTag disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags supportSCSCFRestorationProcedures disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags insertUEFlowInfo disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags acceptAlertInfo disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags aiToPemInterworking disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags sendSBCSupportedCodecsForLateMediaReInvite disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags selectCoreStreamForMultiStreamAudioOrImageCall disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags mapDpmToSendrecvForInitialDialog disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags suppressReferRelayFromOtherLeg disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes flags supportCallInfoWithSipCause608Rfc8688 disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes callTransferFlags handleIpAddressesNotPresentInNetworkSelectorTableNst routeViaTransferringIptg
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes callTransferFlags forceReRouteViaPsxQuery disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes callTransferFlags skipReRouteViaPsxQuery disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes optionTagInRequireHeader suppressReplaceTag disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes optionTagInSupportedHeader suppressReplaceTag disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes preconditions State disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes relayFlags dialogEventPackage disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes relayFlags dtmfBody disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes relayFlags info disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes relayFlags message disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes relayFlags notify disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes relayFlags options disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes relayFlags regEventPackage disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes relayFlags refer disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes relayFlags sonusMediaBody disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes relayFlags statusCode3xx disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes relayFlags statusCode4xx6xx disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes relayFlags thirdPartyBodies disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes relayFlags force503to500Relay disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes relayFlags publish disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes relayFlags updateWithoutSdp disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes relayFlags conferenceEventPackage disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes relayFlags referToHeaderRelay rejectReferIfnoMatchForcallId
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes relayFlags reasonPhrase4xx6xx disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags acceptContactHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags alertInformationHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags authcodeHeaders disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags passCompleteContactHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags contactHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags errorInfo disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags fromHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags historyInfo disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags maxForwardsHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags mwiBody disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags pAccessNetworkInfoHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags pCalledPartyID disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags pChargingVectorHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags pEarlyMedia disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags pVisitedNetworkIDHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags pathHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags pidfDiffBody disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags qsigBody disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags reasonHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags referredByHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags requestURI disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags routeHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags serviceRouteHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags sipBody disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags sipfragBody disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags toHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags toneBody disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags unknownBody disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags unknownHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags userToUserHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags viaHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags geolocation disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags geolocationRouting disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags geolocationError disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags acceptHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags callInfoHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags resourcePriorityOptionTag disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags simpleFilterBody disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags pidfBody disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags watcherInfoBody disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags rlmiBody disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags externalBody disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags warningHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags userAgentHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags serverHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags acceptLanguageHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes transparencyFlags resourceListBody disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes headerEncryptionFlags encryptPathHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes headerEncryptionFlags encryptServiceRouteHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes subscriptionPackageSupport supportRegEvent disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes subscriptionPackageSupport usePSXRouteForSBCInitiatedSubscribe disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T commonIpAttributes registrarRecovery registerToAlternateOnPrimaryDown disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes numberGlobalizationProfile DEFAULT_IP
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes phoneContextParameterLength 0
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes flags bgcfTargetSchemeTransparency disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes flags convertInactiveToSendrecv disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes flags disable2806Compliance disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes flags disableOptionalRegisterParameters disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes flags addLoopBackRouteHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes flags map181Or182MessageTo183 disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes flags map3xxContactUrlToRouteHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes flags mapContractorNumberInPSigInfoHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes flags transitPAIFromUnregisteredPeer disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes flags suppressUnregister disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes flags ttcIsupMapping disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes flags useCalledPartyInRequestUri disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes flags useColonInSdpMediaTypeParameter disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes flags validateIsubAddress disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes flags qosBasedRouting disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes flags ignoreSdpAfterOfferAnswerCompleted disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes flags includeEnumParameters disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes flags monitorRtpOnEgressUpdate disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes bci bciInterworkEncountered disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes bci bciIsdnAddess disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes domainName useSipDomainNameInFromField disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes domainName useSipDomainNameInRequestUri disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes domainName useZoneLevelDomainNameInContact disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes domainName useIpSignalingPeerDomainInRequestUri enable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes domainName useZoneLevelDomainNameInPathHdr disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes domainName useSipDomainInPAIHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes isub allowNsapIsub disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes isub allowUserSpecifiedIsub disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes isub includeCalledPartyIsub disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes isub includeCallingPartyIsub disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes numberPortabilityAttributes npdiOptions includeNpdiYes
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes numberPortabilityAttributes disableRn disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes privacy transparency disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes privacy privacyInformation pAssertedId
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes privacy flags includePrivacy enable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes privacy flags privacyRequiredByProxy disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes privacy flags msLyncPrivacySupport disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes privacy flags includeEmbeddedPAIheaderInRedirectedInvite disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes redirect mode acceptRedirection
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes redirect contactHandling mergeReceivedContacts
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes redirect flags skipCrankbackProfileAndAlwaysCrankback disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes redirect flags forceRequeryForRedirection disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes redirect flags relayUnusedContactParams disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes redirect flags honorEmbeddedHeadersIn3xx disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes redirect flags enhancedLocalRedirection disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes redirect flags skipDTGLookupFor3xxContact disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipHeadersAndParameters callForwarding diversionHistoryInfoInterworking disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipHeadersAndParameters callForwarding dataMapping diversion
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipHeadersAndParameters callForwarding diversionHeaderTransparency disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipHeadersAndParameters callForwarding historyInformation includeHistoryInformation disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipHeadersAndParameters includeChargeInformation includeNone
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipHeadersAndParameters sipToHeaderMapping none
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipHeadersAndParameters destinationTrunkGroupOptions includeNone
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipHeadersAndParameters originatingTrunkGroupOptions includeNone
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipHeadersAndParameters generateCallIdUsing doNotUseIngressCallId
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipHeadersAndParameters flags includeCic disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipHeadersAndParameters flags includeCpcInformation disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipHeadersAndParameters flags includeNpi disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipHeadersAndParameters flags includeOlip disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipHeadersAndParameters flags includePKAdn disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipHeadersAndParameters flags includePstnParameters disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipHeadersAndParameters flags includeQvalue disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipHeadersAndParameters flags skipCSeqCheckInEarlyDialog disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipHeadersAndParameters flags transparencyForDestinationTrunkGroupParameter disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipHeadersAndParameters flags endToEndAck disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes transport type1 tlsOverTcp
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes transport type2 none
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes transport type3 none
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes transport type4 none
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipCauseMapping internalToSipCauseMappingProfileName ""
set profiles signaling ipSignalingProfile CORE_IPSP_2T egressIpAttributes sipCauseMapping sipToInternalCauseMappingProfileName ""
set profiles signaling ipSignalingProfile CORE_IPSP_2T ingressIpAttributes flags sip181Supported disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T ingressIpAttributes flags sip182Supported disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T ingressIpAttributes flags mapCalledPartyCategoryInPSigInfoHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T ingressIpAttributes flags noSdpIn180Supported disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T ingressIpAttributes flags registrationExpiresinExpiresHeader disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T ingressIpAttributes flags send183OnInitiatingDisconnectTreatment disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T ingressIpAttributes flags sendSdpIn200OkIf18xReliable disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T ingressIpAttributes flags sendSdpInSubsequent18x disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T ingressIpAttributes flags sendTLSConnectionFailureResponse disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T ingressIpAttributes flags suppress183For3xxRedirectResponse disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T ingressIpAttributes flags suppress183WithoutSdp disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T ingressIpAttributes flags set-cut-through-indication-in-OBCI disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T ingressIpAttributes flags sendUpdatedSDPin200Ok disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T ingressIpAttributes carrierInformation generateTerminatingCa disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T ingressIpAttributes carrierInformation generateTerminatingCic disable
set profiles signaling ipSignalingProfile CORE_IPSP_2T trfParameters preferredMrbUri ""
set profiles signaling ipSignalingProfile CORE_IPSP_2T trfParameters preferredTrfUri ""
commit
Crypto Profile
set profiles security cryptoSuiteProfile CRYPT_PROF2 entry 1 cryptoSuite AES-CM-128-HMAC-SHA1-80
set profiles security cryptoSuiteProfile CRYPT_PROF2 entry 1 sessionParameterFlags unencryptedSRTCP disable
set profiles security cryptoSuiteProfile CRYPT_PROF2 entry 1 sessionParameterFlags unencryptedSRTP disable
set profiles security cryptoSuiteProfile CRYPT_PROF2 entry 1 sessionParameterFlags unauthenticatedSRTP disable
 commit
Packet Service Profile
set profiles media packetServiceProfile CORE_PSP2 dataCalls preferredRtpDataPayloadType 56
set profiles media packetServiceProfile CORE_PSP2 dataCalls initialPlayoutBufferDelay 50
set profiles media packetServiceProfile CORE_PSP2 dataCalls packetSize 20
set profiles media packetServiceProfile CORE_PSP2 silenceFactor 40
set profiles media packetServiceProfile CORE_PSP2 typeOfService 0
set profiles media packetServiceProfile CORE_PSP2 voiceInitialPlayoutBufferDelay 10
set profiles media packetServiceProfile CORE_PSP2 rtcpOptions rtcp disable
set profiles media packetServiceProfile CORE_PSP2 peerAbsenceAction none
set profiles media packetServiceProfile CORE_PSP2 silenceInsertionDescriptor g711SidRtpPayloadType 13
set profiles media packetServiceProfile CORE_PSP2 silenceInsertionDescriptor heartbeat enable
set profiles media packetServiceProfile CORE_PSP2 aal1PayloadSize 47
set profiles media packetServiceProfile CORE_PSP2 packetToPacketControl transcode conditional
set profiles media packetServiceProfile CORE_PSP2 packetToPacketControl conditionsInAdditionToNoCommonCodec applyFaxToneTreatment disable
set profiles media packetServiceProfile CORE_PSP2 packetToPacketControl conditionsInAdditionToNoCommonCodec differentDtmfRelay disable
set profiles media packetServiceProfile CORE_PSP2 packetToPacketControl conditionsInAdditionToNoCommonCodec differentPacketSize disable
set profiles media packetServiceProfile CORE_PSP2 packetToPacketControl conditionsInAdditionToNoCommonCodec differentSilenceSuppression disable
set profiles media packetServiceProfile CORE_PSP2 packetToPacketControl conditionsInAdditionToNoCommonCodec honorOfferPreference disable
set profiles media packetServiceProfile CORE_PSP2 packetToPacketControl conditionsInAdditionToNoCommonCodec honorAnswerPreference disable
set profiles media packetServiceProfile CORE_PSP2 packetToPacketControl conditionsInAdditionToNoCommonCodec different2833PayloadType disable
set profiles media packetServiceProfile CORE_PSP2 packetToPacketControl codecsAllowedForTranscoding thisLeg ""
set profiles media packetServiceProfile CORE_PSP2 packetToPacketControl codecsAllowedForTranscoding otherLeg ""
set profiles media packetServiceProfile CORE_PSP2 flags disallowDataCalls disable
set profiles media packetServiceProfile CORE_PSP2 flags digitDetectSendEnabled disable
set profiles media packetServiceProfile CORE_PSP2 flags useDirectMedia disable
set profiles media packetServiceProfile CORE_PSP2 flags validatePeerSupportForDtmfEvents disable
set profiles media packetServiceProfile CORE_PSP2 flags interworkDtmfWithoutTranscoding disable
set profiles media packetServiceProfile CORE_PSP2 flags dscpPassthrough disable
set profiles media packetServiceProfile CORE_PSP2 flags ssrcRandomize disable
set profiles media packetServiceProfile CORE_PSP2 flags HDCodecPreferred disable
set profiles media packetServiceProfile CORE_PSP2 flags MatchOfferedCodecGroupIfNbOnly disable
set profiles media packetServiceProfile CORE_PSP2 flags forceRoutePSPOrder disable
set profiles media packetServiceProfile CORE_PSP2 flags generateAndSignalSSRCAndCname disable
set profiles media packetServiceProfile CORE_PSP2 flags mediaLockDownForPassThrough disable
set profiles media packetServiceProfile CORE_PSP2 flags reserveBwForPreferredAudioCommonCodec disable
set profiles media packetServiceProfile CORE_PSP2 flags policeOnHeaviestAudioCodec disable
set profiles media packetServiceProfile CORE_PSP2 flags t140Call disable
set profiles media packetServiceProfile CORE_PSP2 flags allowAudioTranscodeForMultiStreamCall disable
set profiles media packetServiceProfile CORE_PSP2 flags vtpSupport disable
set profiles media packetServiceProfile CORE_PSP2 flags ssrcRandomizeForSrtp disable
set profiles media packetServiceProfile CORE_PSP2 t38 dataRateManagementType type2TransferOfTcf
set profiles media packetServiceProfile CORE_PSP2 t38 ecm ecmPreferred disable
set profiles media packetServiceProfile CORE_PSP2 t38 lowSpeedNumberOfRedundantPackets 1
set profiles media packetServiceProfile CORE_PSP2 t38 maxBitRate 14.4Kbits_s
set profiles media packetServiceProfile CORE_PSP2 t38 numberOfRedundantPackets 1
set profiles media packetServiceProfile CORE_PSP2 t38 protocolVersion 0
set profiles media packetServiceProfile CORE_PSP2 secureRtpRtcp cryptoSuiteProfile CRYPT_PROF2
set profiles media packetServiceProfile CORE_PSP2 secureRtpRtcp flags allowFallback disable
set profiles media packetServiceProfile CORE_PSP2 secureRtpRtcp flags enableSrtp enable
set profiles media packetServiceProfile CORE_PSP2 secureRtpRtcp flags resetROCOnKeyChange disable
set profiles media packetServiceProfile CORE_PSP2 secureRtpRtcp flags resetEncDecROCOnDecKeyChange disable
set profiles media packetServiceProfile CORE_PSP2 secureRtpRtcp flags updateCryptoKeysOnModify disable
set profiles media packetServiceProfile CORE_PSP2 secureRtpRtcp flags allowPassthru disable
set profiles media packetServiceProfile CORE_PSP2 preferredRtpPayloadTypeForDtmfRelay 128
set profiles media packetServiceProfile CORE_PSP2 videoCalls maxVideoBandwith 0
set profiles media packetServiceProfile CORE_PSP2 videoCalls videoBandwidthReductionFactor 0
set profiles media packetServiceProfile CORE_PSP2 videoCalls ipv4Tos 0
set profiles media packetServiceProfile CORE_PSP2 videoCalls ipv6TrafficClass 0
set profiles media packetServiceProfile CORE_PSP2 videoCalls ieee8021QVLanCos 0
set profiles media packetServiceProfile CORE_PSP2 videoCalls audioOnlyIfVideoIsPrevented enable
set profiles media packetServiceProfile CORE_PSP2 qosValues msrpDscp 0
set profiles media packetServiceProfile CORE_PSP2 qosValues dtlsSctpDscp 0
set profiles media packetServiceProfile CORE_PSP2 qosValues t140Dscp 0
set profiles media packetServiceProfile CORE_PSP2 qosValues applicationDscp 0
set profiles media packetServiceProfile CORE_PSP2 nonRtpStream maxNonRtpBandwidth 0
set profiles media packetServiceProfile CORE_PSP2 nonRtpStream nonRtpTlsProfileName defaultTlsProfile
set profiles media packetServiceProfile CORE_PSP2 audioTransparency unknownCodecPacketSize 10
set profiles media packetServiceProfile CORE_PSP2 audioTransparency unknownCodecBitRate 124
set profiles media packetServiceProfile CORE_PSP2 mediaPacketCos 0
set profiles media packetServiceProfile CORE_PSP2 honorRemotePrecedence disable
set profiles media packetServiceProfile CORE_PSP2 sendRoutePSPPrecedence disable
set profiles media packetServiceProfile CORE_PSP2 dtls dtlsFlags allowDtlsFallback disable
set profiles media packetServiceProfile CORE_PSP2 dtls dtlsFlags enableDtlsSrtp disable
set profiles media packetServiceProfile CORE_PSP2 dtls dtlsFlags dtlsSctpRelay disable
commit
Element Routing Priority Profile
set profiles callRouting elementRoutingPriority TG_ERP_2T entry _private 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP_2T entry nationalOperator 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP_2T entry localOperator 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP_2T entry nationalType 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP_2T entry internationalType 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP_2T entry internationalOperator 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP_2T entry longDistanceOperator 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP_2T entry ipVpnService 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP_2T entry test 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP_2T entry transit 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP_2T entry otherCarrierChosen 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP_2T entry carrierCutThrough 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP_2T entry userName 1 entityType trunkGroup
set profiles callRouting elementRoutingPriority TG_ERP_2T entry mobile 1 entityType trunkGroup
commit
Zone
set addressContext default zone CORE1 id 4
set addressContext default zone CORE1 dnsGroup DNS
commit
SIP Signaling Port
set addressContext default zone CORE1 id 4 sipSigPort 1 ipInterfaceGroupName CORE_LIF ipAddressV4 x.x.x.x portNumber <port_number> transportProtocolsAllowed sip-tls-tcp
set addressContext default zone CORE1 id 4 sipSigPort 1 state enabled mode inService 
commit
Sip Cpc Cause Mapping Profile

The Cause map profiles provide customized tables on the SBC to map cause codes between internal, SIP and Q850 cause codes. The custom mappings can be selected on a per-route basis on egress trunks, as well as on a per call basis on ingress trunks, through the IP Signaling Profile.

set profiles signaling sipCauseCodeMapping sipToCpcCauseMapProfile CORE_CPC_Profile_2T causeMap 503 cpcCause 47
set profiles signaling sipCauseCodeMapping sipToCpcCauseMapProfile CORE_CPC_Profile_2T baseProfile defaultSipCpc
set profiles signaling sipCauseCodeMapping sipToCpcCauseMapProfile CORE_CPC_Profile_2T locBye user
set profiles signaling sipCauseCodeMapping sipToCpcCauseMapProfile CORE_CPC_Profile_2T locCancel user 
commit
CrankBack Profile

A crankback profile consists of a list of call release codes that the SBC uses to determine whether to reroute (or "crankback") a call if the call does not connect successfully to the initial destination.

set profiles callRouting crankbackProfile CORE_CRNBK_2T lateCrankback disabled
set profiles callRouting crankbackProfile CORE_CRNBK_2T attemptRecordGeneration enabled
set profiles callRouting crankbackProfile CORE_CRNBK_2T reason 47 useLocationValue disabled 
commit
Sip Ars Profile 

To achieve efficient device failover to the backup/secondary Application Server, the SBC uses the Address Reachability Service (ARS) to determine if a server is reachable, providing the ability to blocklist a server IP address if it is found to be unreachable, as well as the ability to remove the server from the blocklisted state. ARS profiles can be created to configure blocklisting and recovery algorithm variants.

set profiles services sipArsProfile CORE_ARS_2T blkListAlgorithms timeouts,retryafter
set profiles services sipArsProfile CORE_ARS_2T blkListAlgTimeoutsType sip-invite
set profiles services sipArsProfile CORE_ARS_2T blkListAlgTimeoutsNumTimeouts 1
set profiles services sipArsProfile CORE_ARS_2T blkListAlgTimeoutsDuration 5
set profiles services sipArsProfile CORE_ARS_2T blkListAlgNoRetryAfterNum503 1
set profiles services sipArsProfile CORE_ARS_2T blkListAlgNoRetryAfterDuration 1
set profiles services sipArsProfile CORE_ARS_2T blkListAlgRetryAfterMethods sip-invite
set profiles services sipArsProfile CORE_ARS_2T blkListAlgRetryAfterType sip-503
set profiles services sipArsProfile CORE_ARS_2T recoveryAlgForTimeouts none
set profiles services sipArsProfile CORE_ARS_2T recoveryAlgForNoRetryAfter none
set profiles services sipArsProfile CORE_ARS_2T midDialogArsScreenLevel never
set profiles services sipArsProfile CORE_ARS_2T recoveryAlgorithm probe
set profiles services sipArsProfile CORE_ARS_2T recoveryAlgTimerDuration 2
set profiles services sipArsProfile CORE_ARS_2T recoveryAlgProbeMethod sip-options
set profiles services sipArsProfile CORE_ARS_2T recoveryAlgProbeInterval 10
set profiles services sipArsProfile CORE_ARS_2T recoveryAlgProbeNumResponses 5
set profiles services sipArsProfile CORE_ARS_2T recoveryAlgProbeDuration 60
set profiles services sipArsProfile CORE_ARS_2T failureResponseCodes [ all ]
commit
Trunk Group 
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG state enabled media mediaIpInterfaceGroupName CORE_LIF
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG mode inService
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG policy carrier 0000
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG policy country 91
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG policy localizationVariant northAmerica
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG policy tgIPVersionPreference both-ipv4-and-ipv6
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG policy preferredIdentity disable
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG policy digitParameterHandling numberingPlan NANP_ACCESS
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG policy callRouting elementRoutingPriority TG_ERP_2T
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG policy media packetServiceProfile CORE_PSP2
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG policy services classOfService DEFAULT_IP
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG policy signaling ipSignalingProfile CORE_IPSP
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG policy signaling signalingProfile DEFAULT_IP_PROFILE
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG policy featureControlProfile DEFAULT_IP
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG policy ingress flags nonZeroVideoBandwidthBasedRoutingForSip enable
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG policy ingress flags nonZeroVideoBandwidthBasedRoutingForH323 disable
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG policy ingress flags hdPreferredRouting disable
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG policy ingress flags hdSupportedRouting disable
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG signaling messageManipulation inputAdapterProfile Remove_DTG
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG signaling messageManipulation outputAdapterProfile IP_to_fqdn_PAI
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG signaling causeCodeMapping sipCpcCauseMappingProfile CORE_CPC_Profile
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG signaling timers sessionKeepalive 1800
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG signaling timers sessionMinSE 90
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG signaling registration requireRegistration none
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG signaling transportPreference preference1 tls-tcp
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG services dnsSupportType a-srv-naptr
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG services sipArsProfile CORE_ARS1
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG media mediaAddrType matchSigAddrType
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG media sdpAttributesSelectiveRelay enabled
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG callRouting crankBackProfile CORE_CRNBK
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG callRouting dnsCrankback enabled
set addressContext default zone CORE1 sipTrunkGroup CORE1_STG ingressIpPrefix x.x.x.x <PortNumber>
commit
IP Peer
set addressContext default zone CORE1 ipPeer CORE1_PEER policy description ""
set addressContext default zone CORE1 ipPeer CORE1_PEER policy sip fqdn us01.sipconnect.bcld.webex.com
set addressContext default zone CORE1 ipPeer CORE1_PEER policy sip fqdnPort 0
set addressContext default zone CORE1 ipPeer CORE1_PEER pathCheck profile cisco_hub_pathcheck2
set addressContext default zone CORE1 ipPeer CORE1_PEER pathCheck hostName us01.sipconnect.bcld.webex.com
set addressContext default zone CORE1 ipPeer CORE1_PEER pathCheck hostPort 0
set addressContext default zone CORE1 ipPeer CORE1_PEER pathCheck state enabled
set addressContext default zone CORE1 ipPeer CORE1_PEER pathCheck statusUpdateSupport enabled
commit
Call Routing

Routing management allows you to manage all the configurations associated with routing calls based on the carriers' business requirements.

Routing Label

Routing label is associated with a route. Each route includes a gateway/trunk group pair. Routing labels provide the link between an entry in the Standard Route table and the set of routes associated with that Standard Route table entry.

Note

Since for a Single Tenant deployment, Routing Label for ACCESS trunkgroup, PBX trunkgroup and Tenant 1 CORE trunkgroup has been created so those routing labels can be reused along with a new Routing Label for Tenant 2 CORE1 trunk group, as shown below.

set global callRouting routingLabel CORE_RL1 overflowNumber ""
set global callRouting routingLabel CORE_RL1 overflowNOA none
set global callRouting routingLabel CORE_RL1 overflowNPI none
set global callRouting routingLabel CORE_RL1 routePrioritizationType sequence
set global callRouting routingLabel CORE_RL1 action routes
set global callRouting routingLabel CORE_RL1 numRoutesPerCall 10
set global callRouting routingLabel CORE_RL1 routingLabelRoute 1 routeType trunkGroup
set global callRouting routingLabel CORE_RL1 routingLabelRoute 1 trunkGroup CORE1_STG
set global callRouting routingLabel CORE_RL1 routingLabelRoute 1 ipPeer CORE1_PEER
set global callRouting routingLabel CORE_RL1 routingLabelRoute 1 proportion 0
set global callRouting routingLabel CORE_RL1 routingLabelRoute 1 cost 1000000
set global callRouting routingLabel CORE_RL1 routingLabelRoute 1 inService inService
set global callRouting routingLabel CORE_RL1 routingLabelRoute 1 testing normal
set global callRouting routingLabel PBX_RL overflowNumber ""
Route
set global callRouting route none Sonus_NULL Sonus_NULL standard <Number_pattern_for_PBX> 1 all all ALL none <Tenant_1_Domain> routingLabel PBX_RL
set global callRouting route none Sonus_NULL Sonus_NULL standard <Number_pattern_for_PSTN> 1 all all ALL none <Tenant_1_Domain> routingLabel ACCESS_RL
set global callRouting route none Sonus_NULL Sonus_NULL standard <Number_pattern_for_PBX> 1 all all ALL none <Tenant_2_Domain> routingLabel PBX_RL
set global callRouting route none Sonus_NULL Sonus_NULL standard <Number_pattern_for_PSTN> 1 all all ALL none <Tenant_2_Domain> routingLabel ACCESS_RL
set global callRouting route trunkGroup CORE_STG CISCOWEB standard <Number_pattern_for_PBX> 1 all all ALL none Sonus_NULL routingLabel PBX_RL
set global callRouting route trunkGroup CORE_STG CISCOWEB standard <Number_pattern_for_PSTN> 1 all all ALL none Sonus_NULL routingLabel ACCESS_RL
set global callRouting route trunkGroup CORE1_STG CISCOWEB standard <Number_pattern_for_PBX> 1 all all ALL none Sonus_NULL routingLabel PBX_RL
set global callRouting route trunkGroup CORE1_STG CISCOWEB standard <Number_pattern_for_PSTN> 1 all all ALL none Sonus_NULL routingLabel ACCESS_RL
set global callRouting route trunkGroup ACCESS_STG CISCOWEB standard <Number_pattern_for_Tenant_1_Webex> 1 all all ALL none <Tenant_1_Domain> routingLabel CORE_RL
set global callRouting route trunkGroup PBX_STG CISCOWEB standard <Number_pattern_for_Tenant_1_Webex> 1 all all ALL none <Tenant_1_Domain> routingLabel CORE_RL
set global callRouting route trunkGroup ACCESS_STG CISCOWEB standard <Number_pattern_for_Tenant_2_Webex> 1 all all ALL none <Tenant_2_Domain> routingLabel CORE_RL1
set global callRouting route trunkGroup PBX_STG CISCOWEB standard <Number_pattern_for_Tenant_2_Webex> 1 all all ALL none <Tenant_2_Domain> routingLabel CORE_RL1
commit
Note
  • For this Interop Testing in the Lab above, two Cisco Control Hub SRV addresses were used. For production, contact Cisco Support.
  • Explicitly mention the fqdn port as 0 so that SBC initiates a DNS SRV query.

Multi Tenant with Single IP and Port


For multi tenant deployment with a single IP/Port, the Single Tenant configuration can be reused with some changes in the following profiles.

TLS Certificates

SAN-based TLS certificate for Multiple Tenants

Create the certificate for Ribbon SBC with the SAN containing the SBC's FQDN for Tenant 2.

set system security pki certificate SBC_CERT3 type local-internal
commit

Command to generate CSR on SBC
request system security pki certificate SBC_CERT3 generateCSR csrSub /C=IN/ST=KA/L=Bangalore/O=Sonus/CN=<tenant1_domain> subjectAlternativeDnsName <tenant2_domain> keySize keySize2K

After generating the SAN based CSR for tenant 1 and tenant 2 on Ribbon SBC, provide it to the Certificate Authority and get the required certificates.

After converting the certificates(SBC Certificate, Root Certificate and Intermediate Certificate) to suitable formats, upload them to Ribbon SBC at /opt/sonus/external location.

Add all the required certificates on SBC.

set system security pki certificate SBC_CERT3 state enabled
set system security pki certificate SBC_CERT3 fileName <sbc_cert_tenant_3.pem>
set system security pki certificate SBC_CERT3 type local-internal
commit
TLS Profile
set profiles security tlsProfile TLS_PROF_webex3 appAuthTimer 5
set profiles security tlsProfile TLS_PROF_webex3 handshakeTimer 5
set profiles security tlsProfile TLS_PROF_webex3 sessionResumpTimer 3600
set profiles security tlsProfile TLS_PROF_webex3 cipherSuite1 rsa-with-aes-128-cbc-sha
set profiles security tlsProfile TLS_PROF_webex3 cipherSuite2 tls_ecdhe_rsa_with_aes_128_gcm_sha256
set profiles security tlsProfile TLS_PROF_webex3 cipherSuite3 tls_rsa_with_aes_256_gcm_sha384
set profiles security tlsProfile TLS_PROF_webex3 allowedRoles clientandserver
set profiles security tlsProfile TLS_PROF_webex3 authClient true
set profiles security tlsProfile TLS_PROF_webex3 clientCertName SBC_CERT3
set profiles security tlsProfile TLS_PROF_webex3 serverCertName SBC_CERT3
set profiles security tlsProfile TLS_PROF_webex3 acceptableCertValidationErrors none
set profiles security tlsProfile TLS_PROF_webex3 v1_0 enabled
set profiles security tlsProfile TLS_PROF_webex3 v1_1 enabled
set profiles security tlsProfile TLS_PROF_webex3 v1_2 enabled
set profiles security tlsProfile TLS_PROF_webex3 suppressEmptyFragments disabled
set profiles security tlsProfile TLS_PROF_webex3 peerNameVerify disabled
commit
IP Signaling Profile 

The IP Signaling Profile which is used for Single Tenant can be used here, but only useSipDomainNameInFromField should be enabled.

set profiles signaling ipSignalingProfile CORE_IPSP egressIpAttributes domainName useSipDomainNameInFromField enable
commit
SIP Signaling Port

The SIP Signaling Port which is used for Single Tenant can be used here, but attach the TLS profile which is created using a SAN-based certificate.

set addressContext default zone CORE sipSigPort 3 tlsProfileName TLS_PROF_webex3
commit
Digital Parameter Handling Profile
  • Digital Parameter Handling Profile is used to change the FROM header for egress sip methods with the Tenant FQDN-based on the Tenant Prefix number.
DMPM Criteria
  • DMPM Criteria must match the Tenant Prefix number.
  • Configure the Tenant 1 matchValue with the Tenant 1 prefix number.
  • Similarly for Tenant 2, configure the matchValue with the Tenant 2 prefix number.
  • Configure the numberOfDigits parameter with the number of digits of the prefix number.
DMPM Criteria for Tenant 1
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_1 criteriaType digit
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_1 digitType calledNumber
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_1 parameterPresenceCheck exists
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_1 digitCriteria egressFlag value send
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_1 digitCriteria egressFlag operation ignore
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_1 digitCriteria digitMatch value startDigitPosition 0
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_1 digitCriteria digitMatch value numberOfDigits 9
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_1 digitCriteria digitMatch value matchValue 978614812
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_1 digitCriteria digitMatch operation equals
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_1 digitCriteria natureOfAddress value 950
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_1 digitCriteria natureOfAddress operation ignore
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_1 digitCriteria numberingPlanIndicator value data
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_1 digitCriteria numberingPlanIndicator operation ignore
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_1 digitCriteria numberLength value 0
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_1 digitCriteria numberLength operation ignore
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_1 digitCriteria presentationMatch value none
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_1 digitCriteria presentationMatch operation ignore
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_1 digitCriteria screeningMatch value none
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_1 digitCriteria screeningMatch operation ignore
DMPM Criteria for Tenant 2
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_2 criteriaType digit
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_2 digitType calledNumber
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_2 parameterPresenceCheck exists
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_2 digitCriteria egressFlag value send
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_2 digitCriteria egressFlag operation ignore
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_2 digitCriteria digitMatch value startDigitPosition 0
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_2 digitCriteria digitMatch value numberOfDigits 9
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_2 digitCriteria digitMatch value matchValue 978614813
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_2 digitCriteria digitMatch operation equals
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_2 digitCriteria natureOfAddress value 950
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_2 digitCriteria natureOfAddress operation ignore
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_2 digitCriteria numberingPlanIndicator value data
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_2 digitCriteria numberingPlanIndicator operation ignore
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_2 digitCriteria numberLength value 0
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_2 digitCriteria numberLength operation ignore
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_2 digitCriteria presentationMatch value none
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_2 digitCriteria presentationMatch operation ignore
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_2 digitCriteria screeningMatch value none
set profiles digitParameterHandling dmPmCriteria WEBEX_TENANT_2 digitCriteria screeningMatch operation ignore
DMPM Rule
  • The DMPM criteria should be attached to the Rule.
  • DMPM Rule changes the FROM header domain, based on the matched dmpm criteria.
DMPM Rule for Tenant 1 and Tenant 2
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 criteria WEBEX_TENANT_1
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 ruleType uri
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation uriType callingUri
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation uriParameterManipulation userParameter none
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation uriParameterManipulation scheme none
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation uriParameterManipulation username none
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation uriParameterManipulation presentation none
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation userInfoManipulation startCharacterPosition 0
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation userInfoManipulation numberOfCharacters 0
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation userInfoManipulation userinfoLength noInput
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation userInfoManipulation replacement type constant
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation userInfoManipulation replacement characterString callingNumber
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation userInfoManipulation replacement startCharacterPosition 0
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation userInfoManipulation replacement numberOfCharacters 0
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation userInfoManipulation replacement value ""
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation hostPortManipulation portNumber noChange
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation hostPortManipulation startCharacterPosition 0
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation hostPortManipulation numberOfCharacters 64
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation hostPortManipulation replacement type constant
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation hostPortManipulation replacement characterString none
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation hostPortManipulation replacement startCharacterPosition 0
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation hostPortManipulation replacement numberOfCharacters 0
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 0 uriParameterManipulation hostPortManipulation replacement value A.abc.example.com
commit
DMPM Rule for Tenant 2
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 criteria WEBEX_TENANT_2
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 ruleType uri
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation uriType callingUri
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation uriParameterManipulation userParameter none
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation uriParameterManipulation scheme none
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation uriParameterManipulation username none
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation uriParameterManipulation presentation none
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation userInfoManipulation startCharacterPosition 0
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation userInfoManipulation numberOfCharacters 0
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation userInfoManipulation userinfoLength noInput
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation userInfoManipulation replacement type constant
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation userInfoManipulation replacement characterString callingNumber
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation userInfoManipulation replacement startCharacterPosition 0
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation userInfoManipulation replacement numberOfCharacters 0
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation userInfoManipulation replacement value ""
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation hostPortManipulation portNumber noChange
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation hostPortManipulation startCharacterPosition 0
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation hostPortManipulation numberOfCharacters 64
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation hostPortManipulation replacement type constant
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation hostPortManipulation replacement characterString none
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation hostPortManipulation replacement startCharacterPosition 0
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation hostPortManipulation replacement numberOfCharacters 0
set profiles digitParameterHandling dmPmRule WEBEX_MULTI_TENANT subRule 1 uriParameterManipulation hostPortManipulation replacement value B.abc.example.com
commit
SIP Message Manipulation

SIP Message Manipulation is used for the following purposes:

  • To get the domain name from the FROM header, which is changed using Digital Parameter Profile and stored in a variable.
  • To modify the contact header of the request messages with SBC IP to SBC Tenant 1 or Tenant 2 FQDN.
  • To modify the P-Asserted Identity of the request messages with SBC IP to SBC Tenant 1 or Tenant 2 FQDN.
  • To modify the contact header of all the messages with SBC IP to SBC Tenant 1 or Tenant 2 FQDN.
  • To modify the from header of the request messages with SBC IP to SBC Tenant 1 or Tenant 2 FQDN.


Info

For Multi Tenant cases with a single IP and port, attach this SMM to the outputAdapterProfile of the trunk group.

set profiles signaling sipAdaptorProfile HeaderModifications state enabled
set profiles signaling sipAdaptorProfile HeaderModifications advancedSMM enabled
set profiles signaling sipAdaptorProfile HeaderModifications profileType messageManipulation
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 applyMatchHeader one
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 criterion 1 type message
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 criterion 1 message
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 criterion 1 message messageTypes requestAll
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 criterion 2 type header
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 criterion 2 header
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 criterion 2 header name From
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 criterion 2 header condition exist
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 criterion 2 header hdrInstance all
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 1 type header
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 1 operation store
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 1 headerInfo fieldValue
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 1 from
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 1 from type header
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 1 from value From
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 1 to
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 1 to type variable
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 1 to variableValue var1
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 1 to variableScopeValue local
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 2 type variable
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 2 operation regpredel
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 2 to
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 2 to type variable
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 2 to variableValue var1
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 2 regexp
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 2 regexp string @.*>
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 2 regexp matchInstance all
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 3 type variable
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 3 operation regdel
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 3 to
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 3 to type variable
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 3 to variableValue var1
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 3 regexp
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 3 regexp string "(;user=phone>)|>"
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 3 regexp matchInstance all
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 4 type variable
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 4 operation append
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 4 from
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 4 from type value
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 4 from value :
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 4 to
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 4 to type variable
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 4 to variableValue var1
set profiles signaling sipAdaptorProfile HeaderModifications rule 1 action 4 to variableScopeValue local
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 applyMatchHeader one
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 criterion 1 type message
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 criterion 1 message
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 criterion 1 message messageTypes requestAll
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 criterion 2 type header
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 criterion 2 header
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 criterion 2 header name Contact
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 criterion 2 header condition exist
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 criterion 2 header hdrInstance all
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 action 1 type header
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 action 1 operation regsub
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 action 1 headerInfo fieldValue
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 action 1 from
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 action 1 from type variable
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 action 1 from variableValue var1
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 action 1 to
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 action 1 to type header
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 action 1 to value Contact
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 action 1 regexp
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 action 1 regexp string @.*:
set profiles signaling sipAdaptorProfile HeaderModifications rule 2 action 1 regexp matchInstance all
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 applyMatchHeader one
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 criterion 1 type message
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 criterion 1 message
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 criterion 1 message messageTypes requestAll
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 criterion 2 type header
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 criterion 2 header
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 criterion 2 header name P-Asserted-Identity
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 criterion 2 header condition exist
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 criterion 2 header hdrInstance all
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 action 1 type header
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 action 1 operation regsub
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 action 1 headerInfo fieldValue
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 action 1 from
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 action 1 from type variable
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 action 1 from variableValue var1
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 action 1 to
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 action 1 to type header
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 action 1 to value P-Asserted-Identity
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 action 1 regexp
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 action 1 regexp string @.*:
set profiles signaling sipAdaptorProfile HeaderModifications rule 3 action 1 regexp matchInstance all
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 applyMatchHeader one
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 criterion 1 type message
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 criterion 1 message
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 criterion 1 message messageTypes request
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 criterion 1 message methodTypes [ cancel invite ack ]
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 criterion 2 type header
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 criterion 2 header
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 criterion 2 header name Contact
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 criterion 2 header condition exist
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 criterion 2 header numberOfInstances number 1
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 criterion 2 header numberOfInstances qualifier equal
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 action 1 type header
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 action 1 operation regsub
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 action 1 headerInfo fieldValue
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 action 1 from
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 action 1 from type variable
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 action 1 from variableValue var1
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 action 1 to
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 action 1 to type header
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 action 1 to value Contact
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 action 1 regexp
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 action 1 regexp string <SBC_InterfaceIP_towards_Cisco>
set profiles signaling sipAdaptorProfile HeaderModifications rule 4 action 1 regexp matchInstance one
commit
Trunk Group

The same trunk configuration which is used for Single Tenant can be used, along with adding the Digital Parameter Handling Profile.

Info

Path Check Profile, Packet Service Profile, Sip Cpc Cause Mapping Profile, CrankBack Profile, Cryto Profile and Sip Ars Profile can reuse the same trunk configuration that was created for the Single Tenant.

set addressContext default zone CORE sipTrunkGroup CORE_STG policy digitParameterHandling egressDmPmRule WEBEX_MULTI_TENANT
set addressContext default zone CORE sipTrunkGroup CORE_STG signaling messageManipulation outputAdapterProfile HeaderModifications
 commit
Call Routing

Routing management allows you to manage all the configurations associated with routing calls based on the carriers' business requirements.

Routing Label

Since we are using same trunk group created for a Single Tenant, the Routing Label is the same as that created for the Single Tenant.

Route

Routing allows you send calls to the correct destination. You can use routing options based on your requirements. Configure the standard and specific routes (with usernames) to ensure that no matter how the called party is addressed (a number or username), the SBC routes the message to the Core. Create Route entries for standard Trunk Group routing with Matching Criteria and a Routing Label destination.

set global callRouting route none Sonus_NULL Sonus_NULL standard <Number_pattern_for_PBX> 1 all all ALL none  Sonus_NULL routingLabel PBX_RL
set global callRouting route none Sonus_NULL Sonus_NULL standard <Number_pattern_for_PSTN> 1 all all ALL none  Sonus_NULL routingLabel ACCESS_RL
set global callRouting route trunkGroup ACCESS_STG CISCOWEB standard Sonus_NULL 1 all all ALL none Sonus_NULL routingLabel CORE_RL
set global callRouting route trunkGroup CORE_STG CISCOWEB standard <Number_pattern_for_PBX> 1 all all ALL none  Sonus_NULL routingLabel PBX_RL
set global callRouting route trunkGroup CORE_STG CISCOWEB standard <Number_pattern_for_PSTN> 1 all all ALL none  Sonus_NULL routingLabel ACCESS_RL
set global callRouting route trunkGroup PBX_STG CISCOWEB standard Sonus_NULL 1 all all ALL none Sonus_NULL routingLabel CORE_RL
commit

Ribbon SBC Core High Availability


Info

During this interop, SBC SWe was configured in HA mode with the configuration below for High Availability.

In an HA configuration, the two SBC VMs are connected to each other using the HA ports on the respective VMs. The HA logical ports must be in the same network and routable using the switch and they must be connected to a switch. Failure of the connection is via link detection and also TIPC keep-alives. 

HA Configuration

The Link Detection Group on SBC allows you to group interfaces and associated Link monitors together and track link verification failures within the group. A Link Detection Group (LDG) is configured with a unique name and a failover threshold. The LDG tracks the number of link verification failures that have occurred among the Link monitors configured.

Link Detection Groups for both pkt0 and pkt1 interfaces
set addressContext default linkDetectionGroup PKT0_ACT_LDG ceName CISCOWEB1
set addressContext default linkDetectionGroup PKT0_ACT_LDG type ip
set addressContext default linkDetectionGroup PKT0_ACT_LDG threshold 1
set addressContext default linkDetectionGroup PKT0_ACT_LDG state enabled
set addressContext default linkDetectionGroup PKT0_ACT_LDG linkMonitor PKT0_ACT_LM interfaceGroup ACCESS_LIF
set addressContext default linkDetectionGroup PKT0_ACT_LDG linkMonitor PKT0_ACT_LM interface IPIF1
set addressContext default linkDetectionGroup PKT0_ACT_LDG linkMonitor PKT0_ACT_LM destination <pkt0_default_gateway>
set addressContext default linkDetectionGroup PKT0_ACT_LDG linkMonitor PKT0_ACT_LM state enabled
set addressContext default linkDetectionGroup PKT0_STB_LDG ceName CISCOWEB2
set addressContext default linkDetectionGroup PKT0_STB_LDG type ip
set addressContext default linkDetectionGroup PKT0_STB_LDG threshold 1
set addressContext default linkDetectionGroup PKT0_STB_LDG state enabled
set addressContext default linkDetectionGroup PKT0_STB_LDG linkMonitor PKT0_STB_LM interfaceGroup ACCESS_LIF
set addressContext default linkDetectionGroup PKT0_STB_LDG linkMonitor PKT0_STB_LM interface IPIF1
set addressContext default linkDetectionGroup PKT0_STB_LDG linkMonitor PKT0_STB_LM destination <pkt0_default_gateway>
set addressContext default linkDetectionGroup PKT0_STB_LDG linkMonitor PKT0_STB_LM state enabled
set addressContext default linkDetectionGroup PKT1_ACT_LDG ceName CISCOWEB1
set addressContext default linkDetectionGroup PKT1_ACT_LDG type ip
set addressContext default linkDetectionGroup PKT1_ACT_LDG threshold 1
set addressContext default linkDetectionGroup PKT1_ACT_LDG state enabled
set addressContext default linkDetectionGroup PKT1_ACT_LDG linkMonitor PKT1_ACT_LM interfaceGroup CORE_LIF
set addressContext default linkDetectionGroup PKT1_ACT_LDG linkMonitor PKT1_ACT_LM interface IPIF2
set addressContext default linkDetectionGroup PKT1_ACT_LDG linkMonitor PKT1_ACT_LM destination <pkt1_default_gateway>
set addressContext default linkDetectionGroup PKT1_ACT_LDG linkMonitor PKT1_ACT_LM state enabled
set addressContext default linkDetectionGroup PKT1_STB_LDG ceName CISCOWEB2
set addressContext default linkDetectionGroup PKT1_STB_LDG type ip
set addressContext default linkDetectionGroup PKT1_STB_LDG threshold 1
set addressContext default linkDetectionGroup PKT1_STB_LDG state enabled
set addressContext default linkDetectionGroup PKT1_STB_LDG linkMonitor PKT1_STB_LM interfaceGroup CORE_LIF
set addressContext default linkDetectionGroup PKT1_STB_LDG linkMonitor PKT1_STB_LM interface IPIF2
set addressContext default linkDetectionGroup PKT1_STB_LDG linkMonitor PKT1_STB_LM destination <pkt1_default_gateway>
set addressContext default linkDetectionGroup PKT1_STB_LDG linkMonitor PKT1_STB_LM state enabled
commit

Cisco Webex Calling Configuration 

For configuration on Cisco Webex, visit https://help.webex.com/.

Supplementary Services and Features Coverage

The following checklist lists the set of services/features covered through the configuration defined in this Interop Guide. 

Sr. No.

Supplementary Services/ Features

Coverage

1Basic Call Setup & Termination

2Call Transfer (Attended/ Consultative)

3Call Transfer (Unattended/ Blind)

       4TLS trunk connections

5SRV based load balancing

6Trunk monitoring

7Media / encryption / transcoding / Longevity

8LGW High Availability

9Multi tenancy

10Media Optimization

11call Park/Retrieve

12Video Calls

13Fax

14calling Line ID

15DTMF

16Session Audit

18call Diversion

19Test cases of Resilience

Legend

Supported

Not Supported

Caveats

Note the following items in relation to this Interop - these are either limitations, untested elements or useful information pertaining to the interoperability.

Hold issue with ICE enabled

  • When call hold is initiated from Webex client with ICE enabled, the Re-INVITE for inactive is not sent to PSTN leg.
  • There is one way audio observed after off hold. This issue doesn't appear when we disable ICE on SBC.
  • This issue is fixed in SBC V10.01.04R000 build.

Attended Transfer issue with ICE enabled

  • PSTN calls Webex client1 with ICE enabled and after call transfer from Webex client1 to Webex Client2, observed no audio.
  • This issue doesn't appear when we disable ICE on SBC, hence as a work around solution ICE has been disabled on SBC.
  • This issue is fixed in SBC V10.01.04R000 build.

No Ringback Tone with ICE enabled

  • When Webex calls PSTN, PSTN responded back with the 18x with SDP followed by Remote Ringback media packets, but SBC is not relaying those media packets to the Webex as a STUN request is not received from Cisco Webex.
  • Cisco Webex does not send a STUN request during the Ringback stage.
  • This issue doesn't appear when we disable ICE on SBC. As a workaround solution, ICE has been disabled on SBC until a fix release is deployed.

DNS query issue while Switching from Public to Local DNS

  • DNS query for SIP OPTIONS request does not happen when the DNS server is changed from public to a local lab DNS server.
  • This issue is not observed on a public DNS server.

BYE issue after multiple SBC Failover

  • Webex Client calls PSTN followed by multiple SBC failovers, and initiates BYE from Webex client to PSTN. Sometimes SBC does not relay the BYE request to PSTN leg.
  • This issue is observed only after multiple failovers; however, for single failovers, this issue is not observed.

Blocking Cisco node when INVITE gets 503 failure response

  • When PSTN calls Webex client and Cisco node sends 503 response, the INVITE goes to the next available Cisco node but SBC does not blacklist Cisco node IP.
  • This issue does not have any impact on calls.

Core Dump observed during failover with VNIC down on VMware host server

  • During failover cases, VNIC on VMware host server was disabled to trigger a failover of SBC. A coredump occurred and Standby SBC did not activate. This issue is only observed when disabling the VNIC.
  • For failovers initiated through CLIs or physical interfaces, this issue is not observed and failover works fine.

Some of the above issues have been addressed by Ribbon in the forthcoming releases and the rest would follow soon.

Support

For any support related queries about this guide, please contact your local Ribbon representative, or use the details below:

References

For detailed information about Ribbon products and solutions, visit: https://ribboncommunications.com/products.

Conclusion

This Interoperability Guide describes successful configuration for Ribbon SBC Core interop involving Cisco Webex Calling for customer deployments.

All features and capabilities tested are detailed within this document - any limitations, notes or observations are also recorded in order to provide the reader with an accurate understanding of what has been covered, and what has not.

Configuration guidance is provided to enable the reader to replicate the same base setup - there may be additional configuration changes required to suit the exact deployment environment.





© 2021 Ribbon Communications Operating Company, Inc. © 2021 ECI Telecom Ltd. All rights reserved.