External access to CUCM 10.5 CDRs

Hello

4.1 CCM 10.5 CUCM migration is now in the process. We have the task of verifying the COR on CUCM 10.5 every 10 minutes, get recent calls list and save it to external DB. On CCM 4.1 to get the necessary data from MSSQL weren't a problem. No idea how to do it on CUCM 10.5? It is possbile to get direct access to the DB? Perhaps, there is a mechanism of export of CUCM CDRs?

Hi Bagretsov, Evgeniy

You can have all the flat files CDR, transferred to the SFTP server. From there, you can query to external db.

For more details, see link below

https://supportforums.Cisco.com/document/55821/troubleshooting-CDR

https://supportforums.Cisco.com/document/53056/understanding-CDR-call-de...

HTH,

Kind regards

Mohammed Noor

Tags: Cisco Support

Similar Questions

  • CUPS, Jabber IM for iPhone, Mobile and external access

    Hello world

    How do you provide external secure access for email Instant Jabber for iPhone client and the Cisco Mobile customer on an iPhone?

    There are so-called security SSL for Jabber Instant Messaging, but is unable to find all the information on how. The Cisco Mobile client appears to the needs of the AnyConnect VPN client and encourage users to connect via VPN, first...

    After a bit of bumping into a wall your head wondering why there was no documentation for external access to Cisco Jabber for iPhone, I realized that Cisco Jabber IM for iPhone is an entirely different product and Jabber for iPhone seems to be the new name of Cisco Mobile customers. Yet, the only documentation I can find for the Jabber Instant Messaging is that I can "security by using the Secure Sockets Layer (SSL) encryption" but no information on implimenting it with CUPS.

    On top of that, the Jabber IM for iPhone can not make calls but rather calls Cisco Mobile, which raises the question of providing external access to this too, and the only solution I've ever found is to use the AnyConnect VPN client on the device also. Suddenly, it seems to offer a solution of Cisco Unified Communications on an iPhone, I need three different and is applications is no longer quite as unified.

    Thank you

    Mark

    Conclusions you drew on the product names are correct. They are transitioning to Jabber like a brand name, but it did not in the iOS VoIP client yet. The most recent Cisco Jabber for Android is the first to include Secure Connect (remote access protected or ensure access transparent, aka). The BU seems characteristic knocking out on a single platform and then replicating them on others before moving on to the next batch of features. I don't have a specific timetable to share but expect customers to iOS updated in the coming months with Secure Connect.

    With regard to the separate clients: I can see both sides of this room. The more I use them more, I agree with the decision to keep them separated and cross-launch when necessary. If you think it is consistent with the way the user interacts already with their phone: voice and texting are two separate applications. I suspect that the developers also get some benefits by keeping things more targeted (e.g. less than test whenever they change something). The only downside to this approach is that each app consumes its own tunnel AnyConnect on the SAA.

  • workspace with a nat for external access device

    I have installad workspace with just 1 gateway, it works well form my internal network. Now, I need to access from the internet. I do not have a load balancer, but just a firewall that can NAT my assresses international to a public address.

    I set my firewall to redirect all traffic from https://pubblic_address to the horizon: workspacegatewayIP:443 but when with a browser I point to https://pubblic_address I get:

    https://a3cadgateway.xyz.internal/SaaS/auth/login?dest=https :// a3cadgateway.xyz.internal:443/web

    SERVER NOT FOUND


    What should I do to provide external access to the gateway? Please can someone season me how to configure my firewall?

    The important part is to page 37, what did you set up here? The internal or external URL?

  • Disable external access

    I have several office pools and want to enable external access through my server security for some users, but not others.  Is there a way to do this?  I want to do it at the user level, but the level of the pool would be nice as well.  Now, everyone can access internal and external...

    Yes you can do it with "restricted rights." There is an article about it in the called Administrator's guide "restrict view Desktop Access. 116 page here http://pubs.vmware.com/view-50/topic/com.vmware.ICbase/PDF/view-50-administration.pdf

    You basically 'tag' your server connection (for example 'external' and 'Internal'). By default, the pools are available for all tags, but you can restrict this and say to specific pools that you want to restrict access to the "Internal" only. In this way they are not available for users accessing the view of remote sites.

    Mark

  • Limit external access + MSFT NLB

    We have hourly employees that we want to put on display.  However, due to the work of laws / regulations, we can not offer off site access.  (Home)  We could be continued for hours, they worked at home but were not paid.  So I created a case with VMware and I was told that the only way to do it was to use the marking functionality to limit on some servers of connection pools.  It wasn't what I wanted to hear because it causes a lot of problems elsewhere.  Here there is a beautiful power switch somewhere external access.  But anyway, I created a third server connection and labeled it and my second reply as 'INTERNAL '.  I added my third server in the connection to the Microsoft NLB cluster too so I LB and redundancy.  I then created a separate pool for hourly employees and it marked as INTERNAL also.

    The problem I'm facing now is when I connect to the MSFT NLB cluster IP he sometimes uses 'INTERNAL' of the connection servers (my first one).  When he does this then the pool of offices 'Internal' does not appear.

    How everyone will get around that?  See below diagram showing my setup.tag scenario.jpg

    Thank you
    Michael

    You could always shoot the broker for connections that is paired with security out of the NETWORK load balancing server.   In this way that only two internal connection brokers would be used when the user is on the local network.    Outside then dedicated to users outside the local network.

  • R12 external access

    Hi Hussein.


    In my test env, I have one instance of single node of R12 (12.0.6) running on RHEL 5.3. This instance environment is encapsulated in a VPN. I want to give access to the instance of R12 to some users for the test that are not the VPN (via the internet). I want to build a test environment to learn the DMZ. R12 is configured using a dummy test to the test instance domain by adding entries in the hosts file on the server but also in-house client-side. I have no balancing requirement at this point because it is only for the test.

    I just want to build a very simple configuration with minimum additional HW/SW that can meet my requirement above. Please help me with the following. Step by step instructions or guide will be really appreciated.

    http://R12.West.domain.com - current URL for VPN access
    http://R12.Domaon.com - proposed URL for external access

    Need me a separate server outside VPN.
    How need additional IPs public and private (VPN).
    Do I need to have a Public domain.
    Do I need to have any component of network as a switch/router.
    Any additional software component must be installed.

    I got the following note for 11i from your previous post that I don't have the chance to implement that I updated the instance of R12.

    Note: 287176.1 - Configuration of the DMZ with Oracle E-Business Suite 11i
    https://metalink2.Oracle.com/MetaLink/PLSQL/ml2_documents.showDocument?p_database_id=not & P_ID = 287176.1

    Please suggest/Advisor.

    Thank you
    -Samar-

    Samar,

    This document is not about this option in detail because it is covered with some other document.

    Note: 726953.1 - case history: implementation of a single reverse Proxy in a Configuration of the DMZ - R12
    https://metalink2.Oracle.com/MetaLink/PLSQL/ml2_documents.showDocument?p_database_id=not&P_ID=726953.1

    Kind regards
    Hussein

  • Policy nat for L2L and external access

    Hello

    I'm running into an interesting question with a 506th PIX 6.3 (4)

    I created a VPN with our central location and implemented a policy nat on the 506th NAT their local 192.168.1.0/24 IPs to 10.200.25.0/24. This NATing works very well except for servers that also provide a static external IP address. I made a few captures of packets and traffic is crossing the VPN as expected and what actually at the remote end, but the answers are nat would be on the 'outside' ip of the host instead of the NAT. political I can ping other hosts on the remote network very well from the central location, not just those who have a static external IP address.

    Example:

    10.10.7.1 is my central site and try to ping a server with an IP address of 10.200.25.11 through the VPN. The traffic leaves the site central, is encrypted and delivered the firewall remotely. The firewall remotely translated 10.200.25.11-> 192.168.1.11 (the REAL Server IP) and delivers the package and the server responds, but answers are nat would be its public ip address of 75.X.X.X instead of 10.200.25.11.

    Any thoughs on how I can work around this problem?

    Here are the relevant config:

    permit for line of policy-nat access-list 1 ip 192.168.1.0 255.255.255.0 10.1.1.0 255.255.255.0

    allowed for access policy-nat-list line 2 ip 192.168.1.0 255.255.255.0 10.1.2.0 255.255.255.0

    allowed for line of policy-nat to access list 3 ip 192.168.1.0 255.255.255.0 10.10.7.0 255.255.255.0

    list of access vpn-sheep allowed ip 192.168.1.0 255.255.255.0 192.168.2.0 255.255.255.0

    list of access vpn-sheep allowed ip 192.168.1.0 255.255.255.0 172.16.100.0 255.255.255.0

    list of access vpn-sheep allowed ip 192.168.1.0 255.255.255.0 10.100.11.0 255.255.255.0

    NAT (inside) 0-list of access vpn-sheep

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    Global 1 interface (outside)

    public static 75.x.x.x (indoor, outdoor) 192.168.1.11 netmask 255.255.255.255 0 0

    public static 10.200.25.0 (inside, outside) - list of access policy-nat 0 0

    Try to rearrange your static rules:

    Do the static strategy, the first to be read by the pix

    public static 10.200.25.0 (inside, outside) - list of access policy-nat 0 0

    public static 75.x.x.x (indoor, outdoor) 192.168.1.11 netmask 255.255.255.255 0 0

    See how it goes

  • URI external numbering of CUCM

    Dear all,

    I currently have a configuration of laboratory for communication between Cisco CUCM and the Cisco VCS. Here's what I've been able to achieve in the distance

    Call of CUCM to the endpoints registered to the VCS

    Calls from end points registered in the VCS to the endpoints registered to the CUCM

    What I want to achieve is external URI numbering of the CUCM to external domains through the VCS highway.

    If for example I dial [email protected] / * /, it is resolved to [email protected] / * /-address of the VCS (configured on the trunk between the CUCM and VCS). I know this is a default behavior.

    I need to know how I can change the CUCM such that it provides the exact address, I'm composing, i.e. [email protected] / * / VCs without any change made

    Kind regards

    Osho

    What version of CUCM and VCS are you currently using?

    What is your CUCM and VCS setup/detail as in:

    • CUCM: VCS SIP Trunk (trunk and profile security SIP Trunk SIP)
    • CUCM: Models of road
    • CUCM: Models SIP road
    • CUCM: SIP rule standards applied to the trunk
    • VCS control: you can join a history of research output
  • Connect to virtual machines across multiple servers of connection for internal/external access

    Hello everyone

    My apologies if this is a silly question, but is it possible to have an individual virtual machine or pool accessible through multiple connection servers? Here is my setup and my scenario:

    Connection to server 1 - direct connect active, PCoIP, serving internal users.

    Connection to Server 2 - live disabled connect, RDP, coupled with a security server, serving external users.

    We seek to deploy Wyse PocketCloud on Wireless / 3G iPad so support for users outside the campus of the hospital can access their desktop.  Users will be expected to have office in the same condition as when they were on campus.  Our doctors are attracted to the iPad, then this will be a test for future deployment phase.

    VMS users are controlled by cs 1.  I would like that the possibility for users to directly connect to their virtual machines using PCoIP when they are internal and RDP via security server when they are external.  Is it possible without using a VPN or live with disabilities on cs connect 1?  I tried to add a virtual machine that has already been setup on cs 1 CS 2 but once cs 2 picks up I can connect is no longer the virtual machine through cs 1. Servers will also relay the reconfigure virtual computer every minute, so this is not the right way to do this.  Someone had customers or users who wanted to make something similar to this?  If so, how did you manage?

    Thanks in advance for your comments

    View what version are you running?  In later versions, you can set directly relate to the level of the server.  So now you can simply deploy a replica of your main connection server that runs Live mode while having your other login server in indirect.   This way you can have a view environment and run your desired configuration.

    If you have found this device or any other useful post please consider the use of buttons useful/correct to award points

  • VMware View External access portal

    Hello

    I have configured my opinion of the Manager of connections for access from the web using a view Security server as a proxy. At the end I can connect via the web portal to connect to the server and can see the sources of funds that I added to my group, however!

    When I try to launch a source office sometimes as unavailable. As an exercise that I have linked to the external IP address using the customer view and I successfully launch my office.

    I can't understand why the web browser won't let me launch.

    Any suggestions are welcome.

    Rgds,

    Paul.

    Did you set correctly the URL "external"?

    Best regards

    Linjo

    If you find this information useful, please give points to "correct" or "useful".

  • External access to the public methods of SWF

    How I acceding a load in the public methods of swf files in my main swf.

    var temp: ExternalSWFLoader = new ExternalSWFLoader ("FX_Ticker.swf");

    temp.x = temp.y = 0;

    Ticker = (Sprite) (temp);

    Ticker.y=stage.stageHeight/2 - Ticker.height - 20;

    mcBackground.addChild (Ticker);

    temp = null;

    Ticker.publicMethod () does not work.

    No problem.

    If you cast like a leprechaun, you can't access anything except the properties and methods defined in the sprite class, because the sprite class is static. Whereas, the movieclip class is dynamic and you can create and reference the properties and methods that you create.

    Thus, using the class sprite in as3 looks a bit by using the button in as2 class: there is nothing from the button class can do that the movieclip class can't do, and there are a lot of the movieclip class can do that the button class can not do. and in as3, there is nothing that the sprite class can do that the movieclip class can not do, and there is a lot that the movieclip class can do that the sprite class can not do.

    and the additional burden of the use of the movieclip class when the class sprite or button will work is negligible.

    If your external swf document class extends the sprite class, your swf file is a leprechaun and cannot be upcast as a movieclip.   because you can convert objects to the bottom (in the inheritance chain), you can convert a sprite in a displayobjectcontainer, interactiveobject or eventdispatcher displayobject or or object (and probably others I forgot).   but the lowest of the string you want, you will have less features.

    Bottomline: use the class movieclip as your document class.  There is no downside and plenty of upside.

  • External access to my computer by some for people with problems to which they feel may be due to a problem of Microsoft.

    In February, I received a phone call announcing that he was a Department of Windows software specializes in the examination of the problems I could be hard and try to find solutions.  Asked me, after a long sales pitch, go to my computer and with them, find a few concerns I had with.  This resulted in giving them access to my keyboard and the computer.  They responded by showing some recent files in which there was a record of the unknown parties and their attempts.

    Once a land sale noted that they could solve these problems on this computer and on two other computers in my house for the sum of $350 per year. It sounded attractive and I "bit". Over the next few days, I could see the activity, but in some cases, the problem worsened. The second day an additional $ 250 has been asked and I foolishly allowed.  However, a week later had flown two additional transactions of $350 and $250 on my account.  I immediately went to my Bank to start a process to stop the payment of these fees and to investigate their origin.

    Since then I have received many calls, trying to make me to authorize their making more work.  I refused to play this game.,.

    What I'm trying to determine is if their access to my pc and access to private definitely files blocked?

    Thanks for any help.

    Chuck in Columbus

    Charles

    The damage is already done.  It is never a good idea to allow remote access.  At first I would run a malware scan with malwarebytes.  If you have financial information on computers I would you banks and change your passwords

    The only way to ensure that you are not infected, is to re - install the operating system after a format.  Otherwise, we have no way of knowing what they were doing to computers.

    They already have you credit card numbers.

    In short, there is no way to block them without the re - install and it's kind of closing the barn door after the horse has disappeared.

    Please download the free version of Malwarebytes.
    Update immediately.
    Do a full scan of the system
    Let us know the results at the end.

    http://www.Malwarebytes.org/products

  • External access to records on any of Simulator?

    Anyone know if it is possible from the outside, access folders on the Simulator, for example using the Windows Explorer or WinSCP?

    If so, what username to use?

    According to the version of the Simulator you use, it is possible via ftp (with the old sim) or other workarounds sumarized by Pierre in his blog here (with the new sim card).

  • External access to a single server Via VPN

    Hello

    I borrowed from a router (878) customers using the VPN Client, they can access what they need in their own country.

    A new requirment has developed, there is a hosted server that has IP restrictions so that only a range of internal addresses can be accessed.

    The question is when the VPN client is connected and it picks up an internal address, how do I allow access of an upside to a host. I had thought of split tunneling, but the connection must come from the internal lan and in this case, this does not seem that it will work. There is that a single Internet connection, there is no proxy internally I could use.

    Will this work? If Yes, what is the best way to solve this problem.

    Thank you

    I'll have to look my docs, but I'm sure that I have an example... in any case, here's some info

    Do split tunneling and enter this pool to server traffic to that

    then your outside I based source direct all traffic pool ip to ip loopback public server using the command set routing interface

    and then classify this internal closure in making ip nat inside for something of this interface will be natted / patted your ip of the interface and now your server he will recognize

    hope this helps

    split extended IP access list

    permit

    permit

    -------

    for the route map

    list of IP - vpn access scope

    ip licensing

    ip licensing

    vpn route map

    correspond to acl vpn

    set interface loopback0

    int loopback0

    IP address

    IP nat inside

    include ip pool to server traffic in the nat ACL

    -------------------

    If it's difficult, please paste your config that I'll try to put it into effect

  • external access through ipsec site-to-site tunnel

    Hi all

    I configured n/b site VPN ipsec Cisco ASA5510 router (site1) and router sonicwall (site2).  I can access two LAN subnets.

    But what I need is, routing traffic from site2 to a public ip specific to ipsec tunnel and then to internet through router cisco.

    I updated the IPSec in sonicwall, so that traffic to this ip address will be routed to ipsec and all other traffic will go through the default gateway (sonicwall).

    Then, I watched the packets on ASA5510 router Cisco ASDM and found that the packets intended for that particular ip address reached router cisco.

    But still I can't access that intellectual property of site2. I think there must be some rules to allow that IP. And also I do not know it is possible to

    access to the internet through the ipsec tunnel. ? I searched a lot and could not find useful advice. And I don't want all internet traffic to ipsec.

    Thank you

    Hans

    It is what some similar to the only difference in the example below, it is the clients vpn access must be provided for users, but in your EAC, internet access is for some ip of an asite at the tunnel site

    you will be interested in cross section

    http://www.Cisco.com/en/us/products/ps6120/products_configuration_example09186a00805734ae.shtml

    to give a brief idea

    NAT (outside) 1

    Global 1 interface (outside)

    permit same-security-traffic intra interface

Maybe you are looking for