clearsea administrator guide

117
ClearSea Administrator Guide Version 2.0.13

Upload: nick-doornebosch

Post on 12-Oct-2014

266 views

Category:

Documents


1 download

TRANSCRIPT

Page 1: ClearSea Administrator Guide

C

learS

ea

Administrator Guide

Version 2.0.13

Page 2: ClearSea Administrator Guide

Copyright © 2012 Mirial – All rights reserved. No part of this work may be reproduced, stored in a retrieval system, adapted or transmitted in

any form or by any means, electronic, mechanical, photographic, graphic, optic recording or

otherwise, translated in any language or computer language, without the prior written

permission of Mirial.

Due care has been taken to make this Document as accurate as possible. However, Mirial

makes no representation or warranties with respect to the contents hereof and shall not be

responsible for any loss or damage caused to the user by the direct or indirect use of this

Document. Furthermore, Mirial reserves the right to alter, modify or otherwise change in any

manner the content hereof, without obligation of Mirial to notify any person of such revision or

changes.

All company and product names are trademarks of the respective companies with which they

are associated.

Page 3: ClearSea Administrator Guide

Page 3/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

CHAPTER 1 : INTRODUCTION ........................................................................ 7 1.1 Definitions............................................................................................ 9

CHAPTER 2 : DEPLOYMENT SCENARIOS ....................................................... 11 2.1 Networking Requirements .................................................................... 11 2.2 Call Requirements ............................................................................... 11 2.3 Common Scenarios ............................................................................. 11

2.3.1 Scenario 1: Corporate LAN and Public IP .......................................... 11 2.3.2 Scenario 2: WAN interface only, Public IP ......................................... 14 2.3.3 Scenario 3: LAN interface only ........................................................ 14

CHAPTER 3 GETTING STARTED .................................................................... 15 3.1 Virtual Appliance Setup ........................................................................ 16

3.1.1 Installation ................................................................................... 16 3.2 Physical Appliance Setup ...................................................................... 17

3.2.1 Unpacking .................................................................................... 17 3.2.2 General Safety Precautions ............................................................. 18 3.2.3 Your SystemID .............................................................................. 18 3.2.4 Installation ................................................................................... 18

3.3 Control Panel Access ........................................................................... 21 3.3.1 Network Settings ........................................................................... 21 3.3.2 Local Console ................................................................................ 21 3.3.3 Control Panel ................................................................................ 21

3.4 Networking ........................................................................................ 22 3.5 Activation and Licensing....................................................................... 23

3.5.1 Mirial Master Server ....................................................................... 23 3.5.2 Activation ..................................................................................... 23 3.5.3 Checkpoint ................................................................................... 24

3.6 Configuring the ClearSea Service .......................................................... 25 3.6.1 Configure the ClearSea Domain ....................................................... 25 3.6.2 Configure one or more Users .......................................................... 26

3.7 ClearSea Client ................................................................................... 26 3.7.1 Download the ClearSea Client ......................................................... 27 3.7.2 Install the ClearSea Client .............................................................. 27

CHAPTER 4 USER CALL FLOW ...................................................................... 29 4.1 Test call ............................................................................................. 29 4.2 IVR ................................................................................................... 29 4.3 Direct Point to Point Call ...................................................................... 30

4.3.1 User Account with multiple CSC running ........................................... 31 4.4 Fallback Call ....................................................................................... 31 4.5 MCU .................................................................................................. 32

CHAPTER 5 ADMINISTRATOR CONTROL PANEL ........................................... 33 5.1 Introduction ....................................................................................... 33

5.1.1 Login and Roles ............................................................................. 33 5.1.2 Administrator Control Panel structure .............................................. 35

5.2 Alerts ................................................................................................ 35 5.3 STATUS ............................................................................................. 36

5.3.1 System Status .............................................................................. 36 5.3.2 Active Calls ................................................................................... 37

Page 4: ClearSea Administrator Guide

Page 4/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

5.3.3 Registered ClearSea Clients ............................................................ 38 5.3.4 Conference Rooms ........................................................................ 38

5.4 SYSTEM ............................................................................................. 39 5.4.1 Network Interfaces ........................................................................ 39 5.4.2 Firewall ........................................................................................ 41 5.4.3 Date and Time .............................................................................. 42 5.4.4 Hosts ........................................................................................... 43 5.4.5 Static Routes ................................................................................ 44 5.4.6 Administrative .............................................................................. 44

5.5 SERVICE ............................................................................................ 47 5.5.1 ClearSea Endpoint ......................................................................... 47 5.5.2 Groups ......................................................................................... 51 5.5.3 Accounts ...................................................................................... 54 5.5.4 Conference Rooms ........................................................................ 56 5.5.5 Call Routing .................................................................................. 57

5.6 Logs and CDRs ................................................................................... 58 5.6.1 Manage Logs ................................................................................ 58 5.6.2 Manage CDRs ............................................................................... 58 5.6.3 Settings ....................................................................................... 60

5.7 MAINTENANCE .................................................................................... 61 5.7.1 Software Upgrade ......................................................................... 61 5.7.2 License Activation .......................................................................... 61 5.7.3 License And Options ...................................................................... 62 5.7.4 Backup and Restore ....................................................................... 63 5.7.5 Problem Reporting ......................................................................... 64 5.7.6 Network Trace .............................................................................. 64

CHAPTER 6 EXTERNAL FIREWALL CONFIGURATION .................................... 66 CHAPTER 7 TROUBLESHOOTING .................................................................. 67

7.1 Access the Control Panel ...................................................................... 67 7.2 Support Request ................................................................................. 67

APPENDIX A CLEARSEA API REFERENCE ................................................. 69 A.1 Introduction ....................................................................................... 69

A.1.1 Authentication .............................................................................. 69 A.1.2 Character encoding........................................................................ 70 A.1.3 Examples ..................................................................................... 70

A.2 REST resources ................................................................................... 71 A.2.1 service/accounts ........................................................................... 71 A.2.2 service/accounts/{userID} ............................................................. 74 A.2.3 service/endpoints .......................................................................... 76 A.2.4 service/endpoints/{endpointID} ...................................................... 78 A.2.5 service/contacts ............................................................................ 81 A.2.6 service/contacts/{contactID} .......................................................... 83 A.2.7 service/groups .............................................................................. 85 A.2.8 service/groups/{name} ................................................................. 89 A.2.9 service/groups/{name}/logo .......................................................... 93 A.2.10 service/groups/{name}/desktopBanner ........................................... 96 A.2.11 service/groups/{name}/mobileBanner ............................................. 98 A.2.12 status .........................................................................................100

A.3 JSON data .........................................................................................102

Page 5: ClearSea Administrator Guide

Page 5/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

A.3.1 Result list ....................................................................................102 A.3.2 Account .......................................................................................102 A.3.3 Endpoint .....................................................................................104 A.3.4 Contact .......................................................................................104 A.3.5 Error ...........................................................................................105 A.3.6 Group .........................................................................................105 A.3.7 Status .........................................................................................108

APPENDIX B ADDITIONAL COPYRIGHT NOTICES .................................. 110

Page 6: ClearSea Administrator Guide
Page 7: ClearSea Administrator Guide

Page 7/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Thank you for purchasing Mirial ClearSea.

ClearSea is a comprehensive network appliance from Mirial, available as both Physical Appliance or Virtual Appliance, engineered to meet the enterprises, healthcare and

educational markets needs in the desktop and mobile video conferencing space.

Create your Video Domain

Based on a client/server architecture, built by Mirial in over 10 years of visual

communication excellence, ClearSea provides state-of-the-art HD desktop client for PC and Mac and for mobile iOS or Android devices and the ability to seamlessly

interconnect to any standards-based H.323 or SIP devices.

The power of interoperability

Thanks to ClearSea, desktop and mobile

users inside and outside the company LAN can easily place video calls to each

other or to any standards-based H.323 or SIP room system or equipment in your organization, without the need of

extra equipment. Same goes for installed endpoints which are able to

connect to any desktop user directly or with the help of the ClearSea embedded video IVR.

Cost-effective, turn-key solution

ClearSea delivers visual communication

over heterogeneous networks from Gigabit LAN to consumer ADSL lines,

automatically bridging calls between different networks and VoIP protocols, taking care of packet-loss,

bandwidth changes, Firewall/NAT traversal and many other issues that

previously required a very high technical know-how about network and VoIP technologies and extensive troubleshooting.

ClearSea includes collaboration/presentation, centralized contacts directory and management, PC, Mac, iOS or Android client, multiconference and much more.

The power of flexibility

Thanks to the Virtual Appliance version, ClearSea is able to provide the flexibility of a software-based approach, as well as the plug-and-play benefits usually associated with

stand-alone hardware appliances.

Chapter 1: Introduction

Page 8: ClearSea Administrator Guide

Page 8/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

NOTE: If the version of this guide does not match the installed product version of your ClearSea, please download the current version from your system. Once logged on the Administrator Control Panel, click on the "Administrator Guide (pdf)" link in the lower left corner of the main page.

Page 9: ClearSea Administrator Guide

Page 9/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

1.1 Definitions This Paragraph features a listing of ClearSea-related terms that are used extensively throughout the rest of this document. It is highly recommended to familiarize with all

these terms before reading on.

ClearSea or ClearSea unit or ClearSea instance: general terms referring to the ClearSea product.

ClearSea Server (CSS): server component of the solution.

ClearSea Client (CSC): client component, to be installed on the end-user PC, MAC, iOS

or Android device.

Mirial Master Server (MMS): remote server maintained by Mirial. Any CSS must be connected to a MMS for activation and upgrade purposes.

Appliance or Physical Appliance: hardware version of the CSS.

Virtual Appliance: software-only version of the CSS based on a Virtual Machine.

Virtual Machine (VM): A virtual machine is a software implementation of a machine (i.e. a server) that executes programs like a physical machine.

Activation Code: code for ClearSea instance activation.

Server Administrator: Administrator role with full capabilities.

User Administrator: Administrator role with only a subset of management capabilities.

User or End User: a user that connects to the Video and Voice Over IP network managed by ClearSea.

User Account (UA): server side unique user account related to a ClearSea Client user

and/or zero or more SIP or H.323 endpoints. Each UA includes a UserID and an Extension.

UserID: unique string representation of any UA. The string can be dialed from any CSC or can be simply clicked on the contact list to place a call.

Extension: unique numeric representation of any UA. The Extension can be dialed from

any client by accessing the IVR flow.

Group or Provisioning Group: every User Account belongs to one group. For each

Group, Administrators can define how CSC is configured (eg: enable/disable ClearSea Client features, set video/audio codecs, limit maximum bandwidth, etc).

Contact/Contacts list: each CSC UA can maintain a server side Contact List.

IVR: Interactive Voice Response. Call flow enabling the caller to dial an extension using DTMF tones (numeric keypad).

Control Panel: CSS web pages allowing Administrators to configure and manage ClearSea.

Alert: CSS system info or warning message. Alerts are created by internal or external events and are notified to Administrator when logged on the Control Panel.

LAN: Local Area Network. This usually refers to the company internal network.

Page 10: ClearSea Administrator Guide

Page 10/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

WAN: Wide Area Network. This usually refers to a network external to the company and

covering a broad area. In most deployments this will be the Internet.

NAT: Network Address Translation is the process of remapping the IP addresses of a

given address space to another. A 1-to-1 NAT remaps a single IP address to another, as in the case of a host with a private IP address on the internal network which is also visible on the Internet on a public IP address. The term "NAT" is also commonly used to

indicate NAPT (Network Address and Port Translation), in which both the IP addresses and the ports are remapped, usually with the purpose of sharing a single public address

from multiple private hosts.

Firewall: A system blocking unauthorized access to a network. Most NAT routers usually integrate a Firewall with the purpose of protecting hosts on the private network and for

this reason we use the term "NAT/Firewall traversal" to identify the set of procedures used to establish and maintain a connection between hosts on different networks.

Page 11: ClearSea Administrator Guide

Page 11/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

2.1 Networking Requirements ClearSea Server is designed to work like a “hub” for the enterprise visual communication.

Users allowed to connect to ClearSea Server can easily place and receive calls regardless

of the physical network they are connected to.

This means, for example, that users connected to the ClearSea from the Internet are

enabled to place video calls towards users on the internal company LAN or external to the company LAN (also called WAN users).

As detailed later in Paragraph 3.5, the Clear Sea Server (CSS) must be able to connect to

the Mirial Master Server (MMS) for activation purposes.

2.2 Call Requirements Either the caller or the called party must have a User Account registered on the ClearSea.

For more information on user call flows see Chapter 4.

For more information on how to add User Accounts see Paragraph 5.5.3

2.3 Common Scenarios ClearSea allows users to communicate in a transparent way. The calling party does not need to know anything about the physical location of the called party, or which

networking and VoIP protocols it supports. The complexity of call routing is entirely managed by the ClearSea Server.

The most common deployment scenarios are exemplified in the following sections.

2.3.1 Scenario 1: Corporate LAN and Public IP

ClearSea Server integrates two Ethernet interfaces. A classical deployment scenario is the use of one interface connected to the corporate LAN, and another interface on an external network.

The following diagram shows the LAN interface bound to the corporate network, while the WAN interface has been assigned a public IP address that can be reached from anywhere

over the Internet.

Chapter 2: Deployment Scenarios

Page 12: ClearSea Administrator Guide

Page 12/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

2.3.1.1 Internet accesss without NAT

The following diagram shows a straightforward deployment, in which the ClearSea Server is assigned a public IP address usually protected by a Firewall.

Page 13: ClearSea Administrator Guide

Page 13/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

All CSC users and endpoints over the Internet are able to place/receive calls to/from the

ClearSea Server.

2.3.1.2 Internet access with 1-to-1 NAT

This is identical to the previous setup, but the WAN interface is assigned a private corporate address which is NAT'ted 1-to-1 by the Internet router. As in the previous case,

a Firewall system may also be present to enforce access control.

The diagram shows an example in which the WAN interface is assigned the private IP 192.168.40.18 which is mapped to a an Internet public IP address by the router NAT.

Page 14: ClearSea Administrator Guide

Page 14/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

2.3.2 Scenario 2: WAN interface only, Public IP

Only the WAN interface is connected and all the user are on the Internet. The following diagram shows this case.

2.3.3 Scenario 3: LAN interface only

Only the LAN interface is connected and all the users are inside the corporate LAN.

Page 15: ClearSea Administrator Guide

Page 15/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

The ClearSea Server needs very few configurations in order to have the service up and running.

This Chapter summarizes all required steps for the first time setup and provides an overall overview of the service-related topics.

Should you need more details on any of the options in the web-based Control Panel, please check Chapter 5 which describes it in full detail.

Note that the procedure is slightly different depending on the type of appliance you have

(Physical or Virtual).

Chapter 3 Getting Started

Page 16: ClearSea Administrator Guide

Page 16/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

3.1 Virtual Appliance Setup NOTE: If you are setting up a Physical Appliance, please skip this chapter and refer to

chapter 3.2.

3.1.1 Installation

Your Virtual Appliance is delivered as a VM image file for VMware.

VM host software requirements are:

VMware (Player, Workstation, Server, vSphere Hypervisor).

All software requirements enforced by the specific VMware product in use.

Suggested minimum VM host hardware requirements for a production environment are:

Intel Xeon Nehalem Processor 2GHz+

RAM: 3 GB

10GB free hard disk space

2 Network Adapters

This assumes that the ClearSea VM is not sharing host resources with other guest Virtual

Machines.

It is also important to note that higher minimum requirements may be enforced by the specific VMware product in use, also depending on the host OS. Please check your

VMware product documentation.

NOTE: The examples in this chapter assume you are using VMware Player. The procedure

may be slightly different if you are using other VMware editions.

A.1.1.1 Install the VM image

To install the ClearSea VM image, just extract/copy the content of the ClearSea distribution archive to a folder on a hard disk with at least 10 GB free.

3.1.1.1 Add ClearSea to VMware Player

Run VMware Player and select "File" "Open a Virtual Machine".

A file dialog will open to let you select the VM location.

Navigate to the hard disk folder where you have installed the VM image.

Select the "Mirial ClearSea.vmx" file and click "Open".

Your ClearSea Virtual Appliance is now added to the VMware Player. Note that the Virtual Appliance is not yet running because the default state is "Powered Off".

3.1.1.2 Start the ClearSea Virtual Appliance

In VMware Player, select the "Mirial ClearSea" entry and then click on "Play virtual machine".

Page 17: ClearSea Administrator Guide

Page 17/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Since this is the first time you start the Virtual Appliance, VMware Player will open a

popup asking if you have either moved or copied the VM. Select the default value "I copied it".

VMware Player may then open another popup asking if you want to update your VMware Tools to the latest version. This is not mandatory but recommended. Click on "Download" and wait for the tools to be updated. Confirm all installation dialogs.

You should now see the "Loading Console, please wait..." message in VMware virtual console.

Wait a few minutes until the console finishes loading.

NOTE: Due to an issue, the console may not show up automatically even if the loading is complete. You may have to press the Refresh Button (see picture) when the gear icon stops spinning.

As soon as the console is displayed, proceed with the configuration as indicated in chapter 3.3.

3.2 Physical Appliance Setup NOTE: If you are setting up a Virtual Appliance, please skip this chapter and refer to chapter 3.1.

3.2.1 Unpacking

Your ClearSea Appliance is shipped in a box containing:

Page 18: ClearSea Administrator Guide

Page 18/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

ClearSea server unit

Administrator guide

Rack-mounts

Two Shucko power cables

3.2.2 General Safety Precautions

For your protection, always follow these safety instructions when installing and operating the system to avoid injury to yourself and damage to the appliance:

Do not operate the system near water/moisture or near sources of liquid, or in areas of high humidity.

Do not operate the system near heat sources, such as heaters or radiators.

Do not block the openings on the appliance. These are provided for ventilation and protection from overheating.

Never push objects of any kind through the openings to avoid touching high-voltage components and/or shorting out parts. Doing so can cause fire or electric shock.

Do not remove the cover. Opening the appliance may expose high-voltage components, and will void

the warranty.

Do not attempt to service the system yourself. Refer all servicing to authorized service personnel.

Use an AC power outlet that contains surge suppression or ground fault protection.

Route the power supply cord so that it is not likely to be walked on.

Unplug the appliance from the AC power outlet before cleaning. Use a damp cloth for cleaning. Never use liquid cleaners. Do not try to clean the inside or the connection ports.

Unplug the appliance from the AC power outlet and refer servicing to qualified personnel whenever the

following occurs:

o liquid has been spilled or objects have fallen inside the appliance

o the power supply cord or plug is damaged

o the system has been dropped or damaged

3.2.3 Your SystemID

The unit is labeled on top with a unique SystemID code. Take note of your SystemID for future reference and support requests.

3.2.4 Installation

The system chassis is a 1U standard heavy-duty rack-mount network platform. Rack-

mounts and screws are shipped in the box.

Be sure to leave a space of at least 10 cm (4 inches) at the front and at the back of the

chassis for ventilation purposes.

The operating ambient temperature range should be between 0 and 35 Celsius degrees and between 15% and 90% of non-condensing relative humidity.

3.2.4.1 Power connections

Two 650W AC power supplies are located on the back of the unit. The rated AC voltage is

100-127/200-240 V, 50/60 Hz, 8/4 Amp.

Page 19: ClearSea Administrator Guide

Page 19/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

NOTE: Connect both AC power cords to ensure power-supply redundancy. If only one

cord is attached, the system will be functional but will emit a continuous warning beep due to lost power redundancy.

Each Power Supply has a status LED with the following states:

LED color Description Off No AC input.

Solid Green System is on.

Solid Amber System is off, AC input available.

Blinking Amber Internal temperature is above 63°C. More environment cooling is required.

NOTE: If the amber LED is blinking, then the working temperature is too high. If the temperature reaches above 70°C, then a system shutdown is automatically initiated to

avoid overheating and possible damage to system components.

3.2.4.2 Network connections

Three RJ-45 Ethernet Gigabit interfaces are located on the back of the chassis.

Page 20: ClearSea Administrator Guide

Page 20/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

NOTE: The IPMI diagnostics interface is reserved for system maintenance and

troubleshooting. It does not serve any production purpose and should be left disconnected.

Depending on your service scenario, you will use the either the Internal (LAN), or the External (WAN) interface, or both. See also chapter 2.3 for a description of the most common service scenarios.

Factory settings for LAN and WAN interfaces are:

Interface Factory Settings LAN DHCP (also determines default gateway and DNS settings)

WAN IP=192.168.0.99, Mask=255.255.255.0

NOTE: If you have no access to the local system console (either physical or emulated by the Virtual Machine) then, in order to configure the network interfaces for your service

environment, you need to access the web-based Control Panel for the first time via either the LAN or the WAN interface using default factory settings. Ensure the interface you plan

to use is connected. See chapter 3.3 for more information about accessing the Control Panel.

3.2.4.3 Power on

Once power and network connections are in place, the system can be powered on by pressing the power button on the front of the unit.

The power on procedure may take a few minutes to complete, during this time period the web-based Control Panel will not be accessible.

Page 21: ClearSea Administrator Guide

Page 21/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

3.3 Control Panel Access Once the power on procedure is completed (this may take a few minutes), your ClearSea Server is ready to be accessed by the administrator.

A computer on either the LAN or the WAN network is needed to access the Control Panel. This computer will be referred to as the "management PC".

3.3.1 Network Settings

The ClearSea Server has two Ethernet interfaces: Internal (LAN) and External (WAN).

If you have a Physical Appliance, refer to chapter 3.2.4.2 to identify the ports on the back

of the chassis.

Default settings for LAN and WAN interfaces are:

Interface Default Settings LAN DHCP (also determines default gateway and DNS settings)

WAN IP=192.168.0.99, Mask=255.255.255.0

If you have troubles accessing the system using factory settings, please configure your

network first by accessing the ClearSea Local Console as described in the following chapter, and then configure the interfaces as described in chapter 3.4.

3.3.2 Local Console

The Local Console allows restricted access to basic system settings, such as the ones

related to LAN and WAN network configuration.

If you have a Physical Appliance, connect a USB keyboard and a display to the blue VGA connector on the rear of the chassis.

If you have a Virtual Appliance, use the emulated system console provided by VMware.

NOTE: The Local Console has very restricted functionalities and should only be used to

setup the network for the first time in order to access the full web-based Control Panel, or to recover administrative passwords.

The Local Console will also show your System-ID in the upper-right corner of the user interface.

If the Local Console screen is locked, you may unlock it entering the following credentials:

Administrator Credentials Default Values Username console

Password console

3.3.3 Control Panel

The Control Panel is handled by the unit’s integrated web server and can be accessed

from any web browser running on the management PC.

Open a web browser on the management PC and enter the following URL:

Page 22: ClearSea Administrator Guide

Page 22/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

http://<address>:8800

For plain-text access to the Control Panel, or:

https://<address>:8801

For encrypted access. <address> refers to one of the IP addresses assigned to the unit.

A login page will be displayed and you will be requested to insert username and password.

The default Server Administrator credentials are the following:

Administrator Credentials Default Values Username admin

Password admin

NOTE: The Administrator login credentials are case sensitive. The password can be

changed in the "SYSTEM" "Administrative" section of the Control Panel or Local Console.

3.4 Networking The first step after a deployment is configuring the network interfaces according to the production network environment.

Page 23: ClearSea Administrator Guide

Page 23/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Access the Control Panel or Local Console and enter the "SYSTEM" "Network

Interfaces" section.

The ClearSea Server has two Ethernet interfaces: Internal (LAN) and External (WAN).

Please refer to Paragraph 5.4.1 if you need a detailed explanation of the configuration parameters in this section.

If an external Firewall is being used to protect accesses to the ClearSea server interfaces, it must be configured as described in chapter Chapter 6.

Once networking has been set up, you may proceed with activation as described in the

next chapter.

3.5 Activation and Licensing

3.5.1 Mirial Master Server

Activation of the main license and any other licensing option is performed by contacting

the Mirial Master Server (MMS) over the Internet.

The connection is always initiated by the ClearSea Server toward the MMS; the ClearSea Server connects to master.mirial.com on TCP port 443 using a TLS encrypted socket for

security reasons.

It is important to configure your network in order to allow connections from your ClearSea

Server to master.mirial.com on TCP port 443. If needed you may configure an HTTP Proxy server to be used when connecting to the MMS, as described in paragraph 5.4.6.

Apart from the first activation, the MMS handles all licensing options including support,

firmware upgrade notifications, periodic system health checks, and other important functions that keep your ClearSea Server running in optimal conditions.

NOTE: No sensitive data nor personally identifiable information is sent to the MMS.

3.5.2 Activation

In order to be servicing calls your ClearSea server needs to be activated.

Access the “MAINTENANCE” “License and Options” section of the Control Panel.

NOTE: This section is NOT present in the Local Console. You need to access the Control Panel in order to perform the activation

If you have a Physical Appliance, your system may have already been activated by Mirial

before shipping. In this case you will see a green box with the message "Your ClearSea Server is activated".

If your system needs to be activated, you will see the following message.

Page 24: ClearSea Administrator Guide

Page 24/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Enter your Activation Code in the given field and confirm. An Activation Request will be sent to the MMS.

If the activation is successful:

You will see a green box with the message "Your ClearSea Server is activated". And all active licensing options will show up in this Control Panel section.

A System-ID will be assigned to your ClearSea Server. The System-ID is displayed in the upper right corner of the Control Panel.

All Control Panel sections will be enabled.

The ClearSea VoIP service will be automatically started.

3.5.3 Checkpoint

The ClearSea Server and Mirial Master Server (MMS) exchange information periodically.

This kind of interaction between the two servers is called “Checkpoint”.

Apart from the first activation, the MMS handles all licensing options including support,

firmware upgrade notifications, periodic system health checks, and other important functions that keep your ClearSea Server running in optimal conditions.

Page 25: ClearSea Administrator Guide

Page 25/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

3.5.3.1 Upgrade notifications

When a new ClearSea Server release is available, the administrator is notified with one of the following info alerts:

A new maintenance release x.y.Z of Mirial ClearSea is available. Click here for more information.

A new feature release X.Y.z of Mirial ClearSea is available. Click here for more information.

A click on the provided link will show the release notes for that release, and the download

link for the update package.

Release types:

A maintenance release corrects bugs and improves stability; it is the latest release having x.y identical to the current installed release, and a greater Z value.

A feature release introduces new features; it is the latest release having X.Y

greater than the current installed release.

For more information about product upgrade and downgrade see Paragraph 5.7.1.

3.5.3.2 License Options

The checkpoint also performs license options checks and automatically updates your

licensing options based on your contract status.

You may manually force a Checkpoint to update your license by clicking the "Update License" button in the “MAINTENANCE” “License and Options” section of the Control

Panel.

NOTE: In order to be able to update your license, your ClearSea Server must have been

activated.

3.6 Configuring the ClearSea Service After the system has been activated, the administrator must configure a few basic service

parameters in order to be able to test service functionality.

3.6.1 Configure the ClearSea Domain

The “ClearSea Domain” field is located in the “SERVICE” “ClearSea Endpoint” section of the Control Panel.

This field may take one of the following values:

Page 26: ClearSea Administrator Guide

Page 26/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Either the LAN or WAN interface IP address. This does not require setting up the

DNS and is recommended for simple network scenarios.

A Fully Qualified Domain Name (FQDN) such as "clearsea.mycompany.com". This

must be resolved by the DNS of client endpoints to the IP of the ClearSea interface they are going to connect to (LAN or WAN).

3.6.2 Configure one or more Users

In order to complete a basic setup and being able to place a test call, at least one user

must be added.

Users are added in the “SERVICE” “Accounts” section of the Control Panel.

Click on “Add Account” and fill the fields as shown below.

And click on the "OK" button to confirm.

3.7 ClearSea Client ClearSea Client (CSC) is a software-only video phone supporting the most advanced

standard audio and video coding technologies. ClearSea Client is available for both Windows and Mac OS X operating systems and for iOS or Android devices. This chapter

covers only the desktop client.

A screenshot of a running instance of CSC is shown below.

Page 27: ClearSea Administrator Guide

Page 27/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

3.7.1 Download the ClearSea Client

Users can download the ClearSea desktop client using a web browser from the following URL:

http://<address>

Where <address> is the one of the IP addresses or DNS names assigned to the unit (e.g.

clearsea.mycompany.com).

A download page will allow the user to select between the Windows or Mac OS X installation package.

Note: Mobile clients for iOS and Android devices can be downloaded from the Apple AppStore and the Android Market respectively.

3.7.2 Install the ClearSea Client

Launch the downloaded installation package.

The installation is straightforward and usually takes less than one minute.

Once the CSC is launched, it will open the following service login window.

Page 28: ClearSea Administrator Guide

Page 28/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Login using the "example" user with "example" password you have created in chapter

3.6.2.

Notice the "ClearSea Server" field. This is usually set to the same address (hostname or

IP) you have used in chapter 3.7.1 to download the client. The CSC will remember the last ClearSea Server it has connected to, but it allows the user to change server if required.

All user data such as Contacts List and Calls Log, are stored independently on each

ClearSea Server used. Switching from one server to another will not create any problem to the user.

Also, multiple CSC using the same user account may be simultaneously connected to the same ClearSea Server (e.g. one at the office and one at home). If a call is received, the the first one to answer will establish the connection.

Clicking on the “TEST CALL” button on the right side of the CSC will place a call towards the ClearSea Server. A video will guide your first call, you will be asked to record your call

for a few seconds, after which you will see your video and audio played back in order to check VoIP functionalities.

For a detailed description on how to install, run and configure the ClearSea Client, see the ClearSea Client User Manual.

Page 29: ClearSea Administrator Guide

Page 29/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

4.1 Test call Test call gives the caller a feedback about VoIP functionality and what will be the optimal

call quality perceived by the called party. In order to do this, the audio and video signals received by the user are recorded and then played back.

In order to start a test call, a ClearSea Client can simply click on the “TEST CALL” button

on the right corner of the ClearSea Client, or dial “testcall” in the client dial form.

The special “testcall” user can be also called by any SIP/H.323 endpoint able to signal to

the ClearSea server an alphanumeric alias as the dialed party name.

The test call procedure is time-based and takes about one minute to complete.

NOTE: Test call video contents are low resolution for maximum interoperability reasons.

You should evaluate only the quality of the recorded video playback as a sample of the actual service quality.

4.2 IVR The IVR (Interactive Voice Response) allows callers to dial a numeric extension in order to get in contact with a specific User Account (UA). This is particularly useful when the caller

endpoint is not capable of dialing alphanumeric aliases such as “name@domain”.

Every ClearSea UA is assigned an Extension which is a unique number that can be used to

reach the UA via a guided IVR flow.

In order to activate the IVR, a user simply dials the ClearSea Server IP or host name (eg: "clearsea.company.com") without specifying any UA alias or number.

The IVR allows the caller to dial the desired extension number using DTMF tones (keypad buttons). Once the extension is dialled and confirmed with the "#" key, the ClearSea

Server tries to contact the called User Account.

When trying to connect to the dialled extension, one of the following cases can occur:

1. The called User Account answers the call

2. The called User Account rejects the call (busy signal)

3. The called User Account does not answer the call (timeout)

4. The dialled extension is not available (wrong extension number or User Account not currently available)

If one of cases 2-3-4 occurs and the Fallback option is enabled in the “SERVICE” “Call Routing” section (see also chapter 5.5.5), then the fallback call is placed to the specified User Account.

Chapter 4 User Call Flow

Page 30: ClearSea Administrator Guide

Page 30/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

In case of Fallback failure or if Fallback is disabled, the caller will be prompted again by

the IVR to dial another extension.

4.3 Direct Point to Point Call The ClearSea Server processes calls to/from the following endpoint types:

ClearSea Client: The software client for Windows, Mac OS X and iOS or Android devices.

Endpoint associated to a User Account: SIP or H.323 equipment specified in the Endpoint List of a User Account.

Endpoint NOT associated to a User Account: SIP or H.323 equipment whose IP address has not been configured in the Endpoint List of a User Account.

It is mandatory that for any call, at least one of the parties is the owner of a User

Account.

ClearSea is designed to connect users on different networks, and the following

combinations are fully supported:

Both caller and called on the company LAN

Caller on LAN, called on WAN (or vice-versa)

Both caller and called on WAN

For more information about the most common ClearSea deployment scenarios are

described in Paragraph 2.3.

The following matrix shows all possible combinations of caller and called endpoint types: “Alice” is the caller party and “Bob” is the called party. For each combination, the

suggested dial method is specified in the table.

Page 31: ClearSea Administrator Guide

Page 31/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

TO Bob

FROM Alice

ClearSea client,

inside or outside LAN

Standards-based

equipment with User

Account on ClearSea:

H.323 or SIP standalone

equipment,

inside LAN or outside LAN

with public IP

Standards-based

equipment without User

Account on ClearSea:

H.323 or SIP standalone

equipment,

inside LAN or outside LAN

with public IP

H.323 equipment

registered to a GK or SIP

equipment registered to a

SIP proxy/registrar,

inside LAN

ClearSea client,

inside or outside LANDial or click on Bob UserID Dial or click on Bob UserID

Dial Bob's IP address

(hint: add to contact list)

Dial Bob's IP address OR

Dial E.164 / SIP URI

(hint: add to contact list)

Standards-based equipment

with User Account on

ClearSea:

H.323 or SIP standalone

equipment,

inside LAN or outside LAN

with public IP

Dial ClearSea server url and

enter Bob extension

Dial ClearSea server url and

enter Bob extension

ClearSea not involved

(endpoint supporting

"ip@seaserver" dialling

syntax are able to perform

the call through ClearSea)

ClearSea not involved

Standards-based equipment

without User Account on

ClearSea:

H.323 or SIP standalone

equipment,

inside LAN or outside LAN

with public IP

Dial ClearSea server url and

enter Bob extension

Dial ClearSea server url and

enter Bob extensionNA NA

H.323 equipment registered to

a GK or SIP equipment

registered to a SIP

proxy/registrar,

inside LAN

Dial ClearSea server url and

enter Bob extension

Dial ClearSea server url and

enter Bob extensionNA NA

4.3.1 User Account with multiple CSC running

Any ClearSea Client User Account is allowed to have multiple instances of the ClearSea Client running on different Windows, Mac OS X, iOS or Android systems and

simultaneously connected to the same ClearSea Server. In this case, when a call is received, it will ring on all CSC and can be answered by any of them. Once the call is answered by a CSC, all the other CSC will stop ringing.

4.4 Fallback Call The Fallback option can be enabled in the “SERVICE” “Call Routing” section (see also

chapter 5.5.5).

If this option is enabled and a user call fails for any reason, the caller is diverted to the configured Fallback User Account.

A typical usage for the Fallback call is redirecting the call to an operator.

Page 32: ClearSea Administrator Guide

Page 32/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

4.5 MCU The ClearSea Server also offers MCU (Multi-Conference Unit) functionalities.

MCU implementation is based on Voice Activity Detection (VAD) algorithms. This means

that ClearSea is capable of detecting who is speaking during a conference. The system displays only the remote video of the participant who is currently speaking, while the audio of all participants is always audible by everyone.

Both CSC and endpoints can access a conference, either by calling the ID of a “conference room”, or by accessing the IVR (see section 4.2) and entering the associated extension.

Conference rooms are configured by accessing the Control Panel “SERVICE” “Conference Rooms” (see section 5.5.4).

When joining a conference, the caller, if required by the room configuration, is prompted

to enter a PIN code and confirm it with the “#” key. Then the caller is prompted to record a short audio message for self-introduction. The “#” key is again used to confirm and

terminate the recording. Within a few seconds, the caller joins the conference and starts seeing the conference video and hearing the conference audio. In the meanwhile, the recorded audio message is played back to all other conference participants. Each

participant can quit the conference at any time by dropping the call.

Page 33: ClearSea Administrator Guide

Page 33/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

This Chapter provides a detailed description of all Administrator Control Panel sections.

5.1 Introduction

5.1.1 Login and Roles

ClearSea provides two different Administrator roles for accessing the Control Panel:

Server Administrator and User Administrator.

Server Administrator, has full access to all Control Panel sections.

User Administrator, has access only to Control Panel sections related to user-management:

"Alerts"

"STATUS""Active Calls"

"STATUS""Registered ClearSea Clients"

"SERVICE""Groups"

"SERVICE""Accounts"

The Control Panel is handled by the integrated web server and can be accessed by any

web browser running on the management PC.

Open a web browser on the management PC and enter the following URL:

http://<address>:8800

For plain-text access to the Control Panel, or:

https://<address>:8801

For encrypted access. <address> refers to one of the IP addresses assigned to the unit.

A login page should be displayed and you will be requested to insert username and

password.

Chapter 5 Administrator Control Panel

Page 34: ClearSea Administrator Guide

Page 34/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

The default Server Administrator credentials are the following:

Server Administrator Credentials Default Values Username admin

Password admin

The default User Administrator credentials are the following:

User Administrator Credentials Default Values Username uadmin

Password uadmin

NOTE: Login credentials are case sensitive. The passwords can be changed in the

"SYSTEM" "Administrative" section of the Control Panel or Local Console.

Page 35: ClearSea Administrator Guide

Page 35/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

5.1.2 Administrator Control Panel structure

The Control Panel structure is shown here:

The following paragraphs describe all Control Panel sections in details.

5.2 Alerts ClearSea Server Control Panel embeds an alert system. Alerts are messages created either locally by the CSS or remotely by the Mirial Master Server whenever an event worth noting happens.

All alert messages can be reviewed on the “Alerts” section of the Control Panel menu.

Page 36: ClearSea Administrator Guide

Page 36/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Each alert contains the following information:

Information Field Description ID Incremental alert unique identifier.

Level Possible values: FATAL / ERROR / WARN / INFO

Time Date and Time the event occurred

Text Description of the event that generated the alert.

Alert messages can be dismissed (removed from the list of the alerts) using the “Dismiss selected” button. To remove all alert messages press the “Dismiss All” button.

NOTE: If an alert is not dismissed, then it will be notified to the administrator at each logon. If alerts are notified after logon, be sure to check the date and time the alert has been generated.

5.3 STATUS This section allows checking the status of your ClearSea server.

5.3.1 System Status

This contains the status information of the ClearSea system, and allows to shutdown or

reboot the server.

Page 37: ClearSea Administrator Guide

Page 37/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Information Field Description Service Status Core Service Status. Normal status is "RUNNING". NOTE: the

ClearSea Server needs to be activated for this button to be functional.

Version ClearSea product version (major.minor.patch).

Build Number ClearSea build number.

Ports (current/max) Current used ports and maximum licensed ports.

The “Port” term is related to the “call leg” term. If user A is in a call with user B there are two call legs involved and hence two used ports. Ports used for “Test calls” are not taken into account in this field.

If the maximum number of used ports is reached, new calls will fail.

Provisioned Users (current/max) Number of provisioned (i.e. “created”) user accounts and maximum supported user accounts.

Registered Users Number of users with ClearSea Client currently logged on to the ClearSea Server.

Server Shutdown This will shutdown the Appliance.

Server Reboot This will reboot the Appliance.

5.3.2 Active Calls

This section contains a list of all the active calls on the ClearSea Server.

For each call, the following fields are available.

Information Field Description Caller ID Caller ID from signaling.

Caller IP Caller signaling IP.

Caller Endpoint Caller Vendor ID and Product ID.

Dial String Dialed alias, number, or address.

Called ID Called ID from signaling.

Called IP Called signaling IP.

Called Endpoint Called Vendor ID and Product ID.

Duration Call duration (time since call connection).

Details Click to get additional details about this call.

Drop Click to drop this call.

The table is updated automatically in real-time. To disable/enable auto-updates click the

“three circles” in the lower left corner of the grid.

The “search” text field in the top right corner will filter the table in order to only show

rows containing the searched text in any field. Click on the magnifying glass icon to perform the search.

Page 38: ClearSea Administrator Guide

Page 38/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

5.3.3 Registered ClearSea Clients

This contains the list of ClearSea Clients currently logged in to the ClearSea Server.

For each client, the following fields are displayed.

Information Field Description User ID ClearSea Client User ID

User IP IP address ClearSea User Account is logged from, as seen by the server.

The “LAN” or “WAN” label is also shown in brackets, according to the server interface the user is connected to.

User Endpoint Vendor ID and Product ID.

OS Info Information about the Operating System of the ClearSea Client.

Duration Time since the user logged in.

Unregister Click to manually unregister the user. If the user is on call, the call will be dropped as soon as the registration check is performed on the ClearSea Client.

5.3.4 Conference Rooms

This contains the list of currently active Conference Rooms.

For each room, the following fields are displayed.

Information Field Description Room Name The Conference Room identifier

Participants The number of endpoints that are currently participating to the conference

Duration Time since the first user joined the Conference Room.

Page 39: ClearSea Administrator Guide

Page 39/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

5.4 SYSTEM This section allows configuring local ClearSea system related settings.

5.4.1 Network Interfaces

For each Ethernet interface, this subsection shows the current connection status, MAC

address and other relevant information.

Page 40: ClearSea Administrator Guide

Page 40/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

WARNING: Always check the embedded Firewall settings before changing Network parameters. If the embedded Firewall is enabled, incorrect network settings may prevent the system to be accessible by the Administrator from the "Service" adapter. See also

Paragraph 5.4.2 (Firewall).

Page 41: ClearSea Administrator Guide

Page 41/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Parameter Description Status Ethernet cable connection / disconnection status.

MAC address Hardware MAC address of the Ethernet interface.

Enable DHCP This master switch enables or disables DHCP. If DHCP is enabled, neither the IP address nor the Subnet Mask parameter can be manually configured.

IP Address The IP address assigned to the Network interface .

NAT IP Address WAN interface only. When ClearSea Server is located behind a router or a firewall in a 1-to-1 NAT configuration, this field must contain the public IP address.

Subnet Mask (WAN only) The IP subnet Mask assigned to the Network interface. This settings is only available for the WAN interface.

Enable External SIP/H.323 Conferencing

This master switch enables or disables calls to and from external SIP/H.323 endpoints. By disabling this feature,

only ClearSea Clients can use the interface.

Enable Control Panel access This master switch enables or disables access to the Control Panel. NOTE: At least one interface must have Control Panel access enabled. If access is disabled on both interfaces, the system will automatically re-enable it on the LAN interface.

Enable Media Encryption This master switch enables or disables the media encryption on the specified network interface. By disabling this feature, all the calls performed through the specified network interface will not use media encryption overriding the ClearSea Client and user group media encryption

settings (see §5.5.2.1 for more information).

NOTE: if the media encryption is not licensed this feature is not enabled and this master switch is locked.

The Global Configurations subsection lists network settings that are applied globally.

Parameter Description DNS (primary) The primary DNS server.

DNS (secondary) The secondary DNS server.

Default Gateway The default gateway IP address.

NOTE: Modifying some field values may require the ClearSea service to be restarted. This is shown with a red “*” (star) sign besides the given field. Restarting the ClearSea Service will cause all currently active calls to be dropped and all client registrations to be lost.

5.4.2 Firewall

ClearSea embeds a simple firewall to restrict administrative access to specified hosts or

subnets. The firewall filters access to the administrative control panel and to SNMP, NETBIOS and SMB services.

Page 42: ClearSea Administrator Guide

Page 42/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

WARNING: Be sure to include the IP or subnet from which you are accessing the Control Panel before enabling the Firewall and saving the settings.

If for any reason you can no more access the Control Panel, you can disable the Firewall from the Local Console. See also chapter 3.3.2.

Parameter Description Firewall This master switch enables or disables the embedded firewall.

Allowed IP addresses This is the list of IP addresses or subnets (in CIDR format) which have been granted to have administrative access to the system. You may add or delete addresses using the respective buttons.

5.4.3 Date and Time

This subsection allows configuring the system date and time parameters.

Page 43: ClearSea Administrator Guide

Page 43/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

The following fields are available:

Information Field Description Current date and time This read-only field displays the current date and time in YYYY-MM-

DD HH:mm:ss format

Enable automatic synchronization with NTP

Master NTP server switch. It is strongly recommended that all production systems are synchronized with the same NTP server.

NTP Server The NTP server IP or hostname.

Time Zone System Time Zone.

Automatically adjust clock for daylight saving changes

Depending on the time zone, this setting will automatically adjust the clock for daylight saving changes depending on your Time

Zone.

Change settings manually Check this switch if you want to change the system date and time manually. NOTE: If the NTP server is enabled, this option is disabled.

New date When changing system clock manually, insert date here in YYYY-MM-DD format

New time When changing system clock manually, insert time here in HH:mm:ss format

5.4.4 Hosts

This subsection allows editing hosts file entries to override DNS resolution.

Page 44: ClearSea Administrator Guide

Page 44/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Information Field Description Hosts IP Address IP address to which the given host name or domain name will be resolved.

Hosts Name Host name or domain name to be resolved.

5.4.5 Static Routes

This subsection allows managing IP static routes.

For each configured static route, the following fields are available.

Information Field Description Destination IP/Mask The destination IP or subnet in CIDR format.

For example: "10.0.0.0/16".

Gateway The gateway to the specified destination.

WARNING: Do NOT configure the default-route here. The default-route (i.e. the route for IP/Mask = "0.0.0.0/0") must be configured using the Default Gateway setting (see

Paragraph 5.4.1). Configuring the default-route here may cause network issues.

5.4.6 Administrative

This section allows to modify access criteria to the Administrative Control Panel and some other administrative settings.

Sections “Server Administrator Password” and “User Administrator Password” allow to modify passwords for the Server Administrator and the User Administrator accounts

respectively.

Page 45: ClearSea Administrator Guide

Page 45/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

The passwords must match the following criteria:

Cannot be empty.

Maximum length is 15 characters.

The only allowed characters are alphanumeric (a-z, A-Z, 0-9), underscore (_), dot

(.) and minus sign (-).

Section “HTTPS Control Panel Access (Port 8801)” allows to configure encrypted access to

the Control Panel at port 8801.

By default, an internally generated self-signed certificate is used. Choosing “CUSTOM”

from the “SSL Certificate” menu allows to set a custom certificate/private key pair.

Page 46: ClearSea Administrator Guide

Page 46/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

The default certificate can be restored by choosing “INTERNAL” again and clicking on the “Save” button.

Information Field Description Always Redirect HTTP

to HTTPS

When enabled, every access to the control panel at port 8800 will be

redirected to the encrypted control panel at port 8801.

SSL Certificate This allows to change the certificate used for encryption.

Certificate Visible only when choosing “CUSTOM” from the “SSL Certificate” menu. Paste the content of a signed certificate in X.509 PEM format here.

Private Key Visible only when choosing “CUSTOM” from the “SSL Certificate” menu. Paste the content of an RSA private key in PKCS#8 PEM format here.

Section “SNMP Configuration” can be used to enable or disable SNMP functionality.

Section “Master Server Access” allows configuring a HTTP Proxy to be used when

contacting the Mirial Master Server.

As mentioned in Paragraph 3.5.1, ClearSea Server must be able to contact Mirial Master Server in order to perform the Activation and Checkpoint procedures.

Page 47: ClearSea Administrator Guide

Page 47/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Information Field Description Use HTTP Proxy When enabled, all communication with the Master Server will be performed

using the specified HTTP Proxy server.

Proxy Host Host name or IP address of the HTTP Proxy server.

Proxy Port Port of the HTTP Proxy server.

Use Proxy Authentication Enables or disables HTTP Proxy server authentication.

Username Username used to authenticate on the HTTP Proxy server.

Password Password used to authenticate on the HTTP Proxy server.

5.5 SERVICE This section allows configuring ClearSea service settings.

5.5.1 ClearSea Endpoint

Section “Endpoint Configuration” configures serverside VoIP parameters related to the ClearSea Clients. Section “Public Web Server” can be used to to enable HTTP redirect to

an external Web Server.

Page 48: ClearSea Administrator Guide

Page 48/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Information Field Description ClearSea Domain The ClearSea Domain.

This is required for proper ClearSea-SIP functionality. Set to the FQDN or one of the IP addresses of the ClearSea Server.

Examples: "clearsea.company.com" or "192.168.0.20".

Clients Authentication Mode Select whether ClearSea Clients authentication is handled internally or by an external LDAP server. Possible values are: "INTERNAL", "LDAP bind" or "LDAP search". "INTERNAL" authentication relies on the User Account parameters

User ID and password. "LDAP bind" authentication uses LDAP credentials. ClearSea Server

sends an LDAP bind request to an external LDAP server, if this bind succeeds, the user is authenticated.

"LDAP search" authentication performs a LDAP search on en external LDAP server. A user is authenticated only if the LDAP search returns at least one account and a LDAP bind using the retrieved account

succeeds. This can be used to authorize only to a subset of the LDAP users.

LDAP Version Specifies the protocol version of the external LDAP server.

LDAP Host The external LDAP server host or IP address. (example:

"ldap.mycompany.com")

LDAP Port The external LDAP server port. (LDAP default port is 389, or 636 if SSL is enabled).

LDAP over SSL enabled (LDAPS)

Specifies if communication with the LDAP server is protected with SSL on the configured port (LDAPS).

No validation is performed on the SSL certificate provided by the server.

LDAP bind DN DN to be used when authenticating (LDAP bind) on the external LDAP server. This string may contain one or more of the following wildcards: "<U>" is replaced with the username of the ClearSea Client user that

is authenticating "<P>" is replaced with the plain text password of the user that is

authenticating "<P-MD5>" is replaced with the MD5 hash of the user’s password, in

LDAP userPassword format: "{MD5}" followed by base64 encoding of the hash

"<P-SHA>" is replaced with the SHA-1 hash of the user’s password, in

LDAP userPassword format: "{SHA}" followed by base64 encoding of the hash

This option is available only when Clients Authentication Mode is set to "LDAP bind" or "LDAP search".

LDAP bind password Password to be used when authenticating (LDAP bind) on the external LDAP server in order to perform a LDAP search request.

This option is available only when Clients Authentication Mode is set to "LDAP search".

LDAP search DN DN to be used when performing a LDAP search on the external LDAP server. This string can contain the same wildcards described for option "LDAP

bind DN". This option is available only when Clients Authentication Mode is set to "LDAP search".

LDAP search filter Search filter to be used when performing an LDAP search on the external LDAP server. This string can contain the same wildcards described for option "LDAP

bind DN". This option is available only when Clients Authentication Mode is set to

"LDAP search".

Automatic Import of LDAP Accounts

This option is available only when LDAP integration is enabled. If this option is enabled, new User Accounts are automatically created

for users that don’t have yet an User Account but provide correct

Page 49: ClearSea Administrator Guide

Page 49/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

credentials for the LDAP domain. When this option is enabled, all parameters configured in the “Imported LDAP Accounts” box are applied to User Accounts after each successful login.

LDAP Accounts Default Group

This option is available only when “Automatic Import of LDAP Accounts” is enabled.

This allows to specify the User Group to be configured for the User Accounts that login successfully on the LDAP server and don’t provide a valid LDAP attribute for the “Group” parameter.

LDAP Attribute for “Group” This option is available only when “Automatic Import of LDAP Accounts” is enabled and Clients Authentication Mode is set to “LDAP search”.

This allows to specify a LDAP Attribute to be retrieved through the LDAP

search. This Attribute is used to configure a User Account’s “Group” after each successful login. If this option is left blank or the LDAP attribute does not contain a valid group name user is associated to the group specified in “LDAP Accounts Default Group”. This option can be left blank if not needed.

LDAP Attribute for “Extension”

This option is available only when “Automatic Import of LDAP Accounts” is enabled and Clients Authentication Mode is set to “LDAP search”. This allows to specify a LDAP Attribute to be retrieved through the LDAP search. This Attribute is used to configure a User Account’s “Extension” after each successful login.

This option is ignored if it is left blank, or the LDAP attribute format is invalid, or the returned extension is already associated to another User Account.

This option can be left blank if not needed.

LDAP Attribute for “Display Name”

This option is available only when “Automatic Import of LDAP Accounts” is enabled and Clients Authentication Mode is set to “LDAP search”.

This allows to specify a LDAP Attribute to be retrieved through the LDAP search. This Attribute is used to configure a User Account’s “Display Name” after each successful login. This option can be left blank if not needed.

LDAP Attribute for “Email

address”

This option is available only when “Automatic Import of LDAP Accounts”

is enabled and Clients Authentication Mode is set to “LDAP search”. This allows to specify a LDAP Attribute to be retrieved through the LDAP search. This Attribute is used to configure a User Account’s “Email address” after each successful login. This option can be left blank if not needed.

LDAP Attribute for

“Description”

This option is available only when “Automatic Import of LDAP Accounts”

is enabled and Clients Authentication Mode is set to “LDAP search”.

This allows to specify a LDAP Attribute to be retrieved through the LDAP search. This Attribute is used to configure a User Account’s “Description” after each successful login. This option can be left blank if not needed.

Enable Redirect If enabled, all HTTP requests to the root of the public Web Server (port

80) are redirected to the external Web Server specified in the “Redirect URL” field.

Redirect URL URL of an external Web Server where HTTP requests will be redirected.

If the authentication mode is set to "LDAP bind" or "LDAP search", then the LDAP connection is checked as soon as the settings are applied; if the LDAP connection is not functional, then an Alert is immediately generated: "LDAP connection failed: [reason]".

Configuration of LDAP authentication - Example 1

Page 50: ClearSea Administrator Guide

Page 50/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Example of authentication managed by Microsoft Active Directory, allowing all users to

login on ClearSea using their Active Directory credentials.

Clients Authentication Mode: LDAP bind

LDAP Version: LDAPv2

LDAP Host: mydomain

LDAP Port: 389

LDAP over SSL enabled (LDAPS): disabled

LDAP bind DN: <U>@mydomain

Automatic Import of LDAP Accounts: enabled

LDAP Accounts Default Group: Default

Configuration of LDAP authentication - Example 2

Example of authentication managed by an external LDAP server through “LDAP search”.

In this case the server has SSL enabled (LDAPS) and we want to allow access only to

members of a group named “CN=ClearSea Users,CN=Users,DC=MyDomain”.

On a user’s login, ClearSea will bind on the LDAP server using a configured administrative

account’s credentials. At this point a LDAP search request is performed.

If the search request returns at least one account, ClearSea Server will bind again using the retrieved account and the password entered by the user.

The user login succeeds only if all these steps are completed successfully and this final bind succeeds.

Clients Authentication Mode: LDAP search

LDAP Version: LDAPv3

LDAP Host: 10.0.0.100

LDAP Port: 636

LDAP over SSL enabled (LDAPS): enabled

LDAP bind DN: CN=Administrative Account,CN=Users,DC=MyDomain

LDAP bind password: ******

LDAP search DN: CN=Users,DC=MyDomain

LDAP search filter: (&(sAMAccountName=<U>)(&(objectClass=organizationalPerson)(memberOf= CN=ClearSea Users,CN=Users,DC=MyDomain)))

LDAP search scope: Subtree

Automatic Import of LDAP Accounts: enabled

LDAP Accounts Default Group: Default

LDAP Attribute for “Group”: (blank)

LDAP Attribute for “Extension”: (blank)

LDAP Attribute for “Display Name”: displayName

LDAP Attribute for “Email address”: mail

LDAP Attribute for “Description”: description

Page 51: ClearSea Administrator Guide

Page 51/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

5.5.2 Groups

Each User Account belongs to one and only one Group.

Use this section to create Groups, set group properties and manage group contacts.

Grid Feature Description Add Group Create a new Group.

Edit Group Edit the settings for the selected Group (see 5.5.2.1).

Edit Contact List Edit the Group Contacts List (see 5.5.2.2). Each Group has its own contacts. User Accounts belonging to this group will

inherit these contacts in their CSC address book.

Delete Delete the Group (after confirmation popup). NOTE: The "Default" Group cannot be deleted.

For each User Group the following information are displayed.

Information Field Description Name Group name

Number of users in

group

Number of User Accounts in the group.

5.5.2.1 Group Properties

By clicking on Edit Group, Administrator can customize the settings for the selected

Group.

NOTE: Depending on the licensing options, some codecs, resolutions or setting may not

be available.

In the "General" tab, Administrator can find and edit the following fields.

Information Field Description Name Group name. This is only used for administrative purposes.

Enable Enable or disable the Group. NOTE: the "Default" Group is always present and cannot be disabled.

In the "Banner" tab, Administrator can manage the provisioned banner images for both desktop ("Banner (desktop client)" section) and mobile ("Banner (mobile client)" section)

ClearSea Clients.

Page 52: ClearSea Administrator Guide

Page 52/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Both sections expose the following fields.

Information Field Description Image file Uploads the image that will be displayed on ClearSea Client for this

group. Allowed formats are: ".gif", ".jpg", ".jpeg", ".png", ".bmp" (other formats will be refused). Size constraints: maximum height 90 pixels (larger images will be refused) for the desktop ClearSea Client banner, maximum height 140 pixels (larger images will be refused) for the mobile ClearSea Client.

Once uploaded, an image preview is shown along with "Alignment", "Background color" and "Remove banner image" controls.

PNG images can be w/ or w/o alpha channel; GIF images can be w/ or w/o transparency and can be animated on the desktop ClearSea Client only. PNG images should be preferred while animated GIF images should be avoided.

NOTE: for JPEG files only the RGB color space is supported. CMYK color space is not supported.

Alignment This setting is available to the administrator when a valid banner image has been loaded and can be used to set the alignment of the banner image into the ClearSea Client banner space.

Background color This setting is available to the administrator when a valid banner image has been loaded and can be used to set the background color that will be used to fill the gaps left by the banner image into the ClearSea Client banner space. Valid values are HTML color codes in hexadecimal notation (HEX, http://www.w3schools.com/html/html_colors.asp), e.g. "#FF0000".

Remove banner image This setting is available to the administrator when a valid banner image has been loaded and can be used to remove it.

In the "Contacts" tab, Administrator can configure which User Accounts will be added to the contact list of CSCs in this group. Available options are:

All accounts from server

All active User Account in the server will be added to the contact list of CSCs in this group; please notice that big contact lists means higher loading times on CSC,

especially when dealing with mobile device: use this option with caution.

All accounts from selected groups When selecting this option, a list with all server User Groups will be shown, allowing

the Administrator to select one or more User Group, thus meaning that all active User Account from selected User Groups will be added to the contact list of CSCs in

this group; please notice that big contact lists means higher loading times on CSC, especially when dealing with mobile device: use this option with caution. This is the default setting for newly create User Groups.

None No User Account will be added to the contact list of CSCs in this group.

In the "Search" tab, Administrator can configure which User Accounts will be searchable by CSCs in this group. Available options are:

All accounts from server All active User Account in the server will be searchable by CSCs in this group. This

is the default setting for newly created User Groups.

Page 53: ClearSea Administrator Guide

Page 53/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

All accounts from selected groups

When selecting this option, a list with all server User Groups will be shown, allowing the Administrator to select one or more User Group, thus meaning that all active

User Account from selected User Groups will be searchable by CSCs in this group.

None No User Account will be searchable by CSCs in this group.

In the "Codecs" tab, Administrator can configure media codecs for the selected group.

It is possible to choose to enable or disable each media codec on the client by checking the “Allow” button. Besides, for each enabled codec, it is possible to choose if, by default, it will be selected or deselected on the client by checking the “Default” button.

Information Field Description G.711 A-law Enable/disable and select/deselect by default this audio codec

G.711 u-law Enable/disable and select/deselect by default this audio codec

G.722.1/C Enable/disable and select/deselect by default this audio codec

H.263 Enable/disable and select/deselect by default this video codec

H.264 Enable/disable and select/deselect by default this video codec

H.224 Enable/disable and select/deselect by default this codec

H.239 Enable/disable and select/deselect by default this codec

In the "Video formats" tab, Administrator can configure video formats for the selected group.

It is possible to choose to enable or disable each video resolution on the client by

checking the “Allow” button. Besides, for each resolution, it is possible to choose if, by default, it will be selected or deselected on the client by checking the “Default” button.

Information Field Description SQCIF (128x96) Enable/disable and select/deselect by default this video resolution

QCIF (176x144) Enable/disable and select/deselect by default this video resolution

CIF (352x288) Enable/disable and select/deselect by default this video resolution

4CIF (704x576) Enable/disable and select/deselect by default this video resolution

720p (1280x720) Enable/disable and select/deselect by default this video resolution

1080p (1920x1080) Enable/disable and select/deselect by default this video resolution

In the "Endpoint" tab, Administrator can configure endpoint specific settings. Available

fields following.

Page 54: ClearSea Administrator Guide

Page 54/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Information Field Description Max BitRate DL (Kbps) Maximum download (receive) bitrate for the ClearSea Client.

Default is 512 Kbps

Max BitRate UL (Kbps) Maximum upload (transmit) bitrate for the ClearSea Client. Default is 512 Kbps

RTP Port Range (LOW) Lowest port available for RTP. Default is 4000.

RTP Port Range (HIGH) Highest port available for RTP. Default is 65535.

Media Encryption default Defines the default setting for media encryption in the ClearSea Client. Available values are: DISABLED: media encryption will never be used in incoming and

outgoing calls. ENABLED: media encryption will be used when possible in incoming and outgoing calls. REQUIRED: media encryption will always be used in incoming and outgoing calls.

Allow users to change media

encryption

If checked enabled the user to change the media encryption setting in

the ClearSea Client configurations panel, Network & Protocols tab.

NOTE: The RTP Port Range must contain at least 10 ports. A higher number is strongly

recommended to avoid possible conflicts with other applications running on the ClearSea Client system.

5.5.2.2 Group Contacts List

Each Group has an associated Contacts List. All the users belonging to the given group

will inherit all the Contacts of their Group.

Select a group and click on the "Edit Contacts List" button to manage the group

Each Contact has the following information:

Information Field Description Display Name Contact name

Address IP address, alias, number or URI string

Description Textual description of the Contact (optional)

To add, delete or edit existing Contact information use the buttons above the contacts table.

5.5.3 Accounts

The term User Accounts (UA) identifies system users.

User Accounts having the option “Allow login” enabled can be used as login credentials of ClearSea Clients.

Page 55: ClearSea Administrator Guide

Page 55/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Each UA can be optionally associated to a list of endpoints. Each entry in this list can be a

standard H.323 or SIP room conferencing equipment. This includes not only videophones but also MCUs, Gateways, et cetera.

User Accounts are created by the Administrator. Each UA has Call History and a Contacts; the user can access this information by means of the ClearSea Client.

The following operations can be performed.

Grid button Description Add Account Create a new Account.

Edit Account Edit the selected Account.

Edit Associated Endpoints Edit the endpoints associated to the selected Account.

Edit Contacts Edit the personal Contacts of the selected Account.

Calls History Open the Call History window of the selected Account.

Delete Account Delete the selected Account.

When adding or editing an Account, a new window will open with the following fields:

Account field Description User ID Unique ClearSea Account identifier.

This string may be used by VoIP endpoints to contact the user: CSC Clients may just dial the User ID with or without the ClearSea hostname

or IP (e.g. "alice", "[email protected]", "[email protected]"). H.323 endpoints may specify the User ID as a H.323 alias.

SIP endpoints can specify the User ID as SIP URI user part (e.g.

"[email protected]".

Extension Unique extension number associated with the user. This is typically used to contact the user via the IVR (see chapter 4.2), but can also be used to contact the user directly: CSC Clients may just dial the Extension with or without the ClearSea

hostname or IP (e.g. "1000", "[email protected]", "[email protected]", "mycompany.com##1000", "mycompany.com**1000").

H.323 endpoints may specify the Extension as a H.323 alias, or E.164 number.

SIP endpoints can specify the Extension as SIP URI user part (e.g.

"[email protected]", "mycompany.com##1000", "mycompany.com**1000").

Enable Enable or disable the User Account. Disabled UA cannot log in to the

ClearSea Server and is not considered as a possible destination for a call.

Allow login Specifies if CSCs can login using this account credentials. Accounts that

are enabled and that are not allowed to login are still considered as possible destinations for a call. This can be useful when there is one or more SIP/H.323 endpoint configured in the UA Endpoint List.

Email address The email address associated with the account.

Expiry date The date of validity of the account, if empty the account is always valid.

Description Verbose description for this user.

Password / Change User Password

Password used by a UA to authenticate into the ClearSea Client.

Confirm Password Repeat the input password for confirmation

Group Each UA must belong to a Group.

Display Name Display Name shown in contacts.

Clicking on “Edit Contact List” will open a new window to edit the Contacts List of the selected User Account; this is functionally identical to editing the Group Contacts list with

Page 56: ClearSea Administrator Guide

Page 56/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

the only difference being that the contact is personal to that User Account and is not seen

by other users.

User Accounts are allowed to edit personal contacts within their ClearSea Client.

NOTE: Any UA is listed as a contact in the Contacts List of each CSC User Account if the “Global” option of the “Enable contacts” property of the CSC Group it belongs to is checked.

NOTE: Any UA is listed as a contact in the Contacts List of each CSC User Account of the same group if the “Group” option of the “Enable contacts” property of the Group it

belongs to is checked.

Clicking on “Edit Endpoint List” will open a new window to edit the external SIP/H.323

Endpoint List. Endpoints added on this list are associated to the selected Account.

Endpoint List field Description Protocol The endpoint protocol, can be “SIP”, “H323”, or “AUTO”. If “AUTO” is

selected ClearSea will try using both protocols to contact the endpoint.

Host The IP address of the external SIP/H.323 endpoint.

For each call started or received by a UA, a Call History entry is added. Call History can be accessed by clicking the “Call History” button. Each Call History entry has the following information.

Call History field Description Start Date Date and Time the call started,

End Date Data and Time the call ended.

Duration Call duration in seconds.

Remote Party Remote party.

Type Possible values: Incoming / Outgoing / Missed.

It is not possible to edit or delete any Call History entry from the Control Panel.

NOTE: testcall is a reserved user. It is not possible to create a User Account named

testcall.

5.5.4 Conference Rooms

This section allows to perform the following operations:

Grid button Description Add Conference Room Create a new Conference Room.

Edit Conference Room Edit an existing Conference Room.

Delete Conference Room Delete the Conference Room.

When adding or deleting a Conferene Room, the following information are needed:

Page 57: ClearSea Administrator Guide

Page 57/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Edit Conference Room field Description Room ID Unique Conference Room identifier.

Extension Unique extension number associated with the room.

This is typically used to contact the user via the IVR (see chapter 4.2), but can also be used to contact the user directly: CSC Clients may just dial the Extension with or without the

ClearSea hostname or IP (e.g. "1000", "[email protected]", "[email protected]", "mycompany.com##1000", "mycompany.com**1000").

H.323 endpoints may specify the Extension as a H.323 alias, or E.164 number.

SIP endpoints can specify the Extension as SIP URI user part (e.g. "[email protected]", "mycompany.com##1000", "mycompany.com**1000").

Enable Enable or disable the Conference Room. A disabled Conference Room cannot be joined by any caller.

Requires PIN If checked, a new participant will be required to enter a PIN code.

PIN (only if PIN is required) the PIN code to be entered when accessing the room.

Max participants The maximum number of calls the are allowed to participate to a call at a given time. The value “0” means that this number is unlimited.

5.5.5 Call Routing

This section allows configuring one User Account as a default destination for all failed calls. A failed call is intended as a call that was not connected (i.e. unreachable, busy, …).

The term "Fallback" is used to refer to that destination User Account.

The following fields can be configured.

Fallback Field Description Enable Fallback Enable or disable the Fallback option.

If Fallback is disabled, no action will be performed when a call fails.

Fallback User Account The User ID of the User Account te be used as Fallback.

Page 58: ClearSea Administrator Guide

Page 58/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

5.6 Logs and CDRs In this section the Administrator can view and download system logs and CDR (Call Detail Record) files for troubleshooting, service analysis and billing purposes (if required).

5.6.1 Manage Logs

A list of log files, one for each day, is displayed inside a grid.

Log files are generated on a daily basis using the following file name convention:

[log type].[YYYYMMDD].log

5.6.2 Manage CDRs

A list of CDR files, one for each day, is displayed inside a grid.

CDR files are generated on a daily basis using the following file name convention:

cdr.[System-ID].[YYYYMMDD].log

CDR files are call-leg oriented. Each text line of a CDR file contains one record for each

call-leg involved in a conference (a peer-to-peer call is seen as a conference between two endpoints, each endpoint having its own call-leg).

Since each record is written in the CDR file when the related call is terminated, a call

spanning two or more days will be only present in the CDR file of the day in which it terminated.

A point-to-point conference has two call legs, one for the "Caller-to-Server" and the other for "Server-to-Called".

5.6.2.1 CDR file format

Each call-leg record is a text line in the CDR file.

5.6.2.1.1 Record Fields

Each field in a CDR record is separated by a pipe character ('|'), and any blank fields are designated by a pipe character. Fields are ordered, from left to right, as described by the

following table.

Page 59: ClearSea Administrator Guide

Page 59/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Field Name Description Version The CDR file structure version. This field is provided for future

extensions to the file format.

Syntax is "CSS-x.y" where "CSS" represents the ClearSea Server and x

and y are the major and minor version numbers of the CDR format.

This specification is for the "CSS-1.0" version.

SystemID The SystemID of the ClearSea Server that generated this record.

Conference ID The identifier string that uniquely identifies the conference. This field

can be used to access more information about the conference in the log

files.

Syntax is "[System-ID]_C_YYYYMMDDHHmmssnnnxxx". Where "nnn"

is the number of milliseconds and xxx is used to enforce uniqueness.

Call ID A call identifier string that uniquely identifies the call leg. This field can

be used to access more information about the call leg by examining the

log files.

Syntax is "[System-ID]_YYYYMMDDHHmmssnnnxxx". Where "nnn" is

the number of milliseconds and xxx is used to enforce uniqueness.

Direction Can be either "IB" (INBOUND) or "OB" (OUTBOUND).

Stack The name of the protocol stack in use: "SIP", "H.323" or "SEA".

Call Setup Result This field can be either "CONNECTED" or "NOT_CONNECTED".

"CONNECTED" means that the call setup was successful and the call

reached a fully-connected status before being terminated.

"NOT_CONNECTED" means that the call did not reach a fully connected

status.

Termination Reason The call termination reason. See the table below for the list of allowed

values and descriptions.

Verbose termination

details

A verbose string providing additional details about call termination.

This field is intended for debug purposes only and may change without

notice.

Caller seaID The Sea User ID of the caller, or empty string if the caller is not a UA.

Caller ID The caller identifier, an AliasAddress for H.323 or the URI for SIP/SEA

calls.

Caller IP and port The caller signaling IP address, port and transport (e.g.

"10.0.2.29:5060_UDP").

Caller product and

version

The caller endpoint product and version extracted from the signaling.

Called seaID The Sea User ID of the called, or empty string if the called is not a UA.

Called ID The called party identifier, an AliasAddress for H.323 or the URI for

SIP/SEA calls.

Called IP and port The called signaling IP address, port and transport (e.g.

"10.0.2.71:5060_TCP").

Called product and

version

The caller endpoint product and version extracted from the signaling.

Setup Timestamp The time when the call setup is received (or sent, for outbound calls)

by PSE Media Server.

Format: "YYYYMMDD HH:mm:ss z"

Connected

Timestamp

The time when the call is connected. This field is left blank if the call

never connected.

Format: "YYYYMMDD HH:mm:ss z"

Disconnected

Timestamp

The time when the call is terminated.

Format: "YYYYMMDD HH:mm:ss z"

Page 60: ClearSea Administrator Guide

Page 60/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Connection Duration The duration of the connection in milliseconds.

This field is calculated as per: Connection Duration = (Disconnected Timestamp – Connected

Timestamp)

The value is 0 if the call never connected.

The value does not include call setup time and preconnect/earlymedia

time.

Call Type Can be AUDIO or VIDEO or empty string if the call was dropped before

its type could be determined. A call is VIDEO if at least a video packet

has been sent or received by the server.

5.6.2.1.2 Call Termination Reasons

Termination reason descriptions are always relative to the ClearSea server.

Value Description HANGUP The call is normally terminated by the remote endpoint.

BUSY The called endpoint is busy.

REJECTED The called endpoint actively rejected the call (not with a

busy signal).

UNREACHABLE The called endpoint is offline or the contacted URI does

not exist in the network or could not be reached.

NO_ANSWER Timeout waiting for the called endpoint to answer.

NEGOTIATION_FAILED Caller and Called parties could not agree on the

communication protocols/codecs/bitrates.

MEDIA_TIMEOUT Media channels from the remote endpoint did not output

data (no RTP packet received) for an excessive amount of

time.

SIGNALING_TIMEOUT The remote party is not replying to signaling keepalive

requests and is probably no more available.

LICENSED_PORTS_SATURATION The call is rejected because no free licensed port is

available to handle the call.

INSUFFICIENT_RESOURCES The system is running low on hardware resources.

NOTE: this indicates an abnormal situation and should be

reported, possibly accompanied with a Problem Reporting

trace, to an authorized support contact.

MAX_CALL_DURATION A max call duration limit was present and has been

enforced.

FORK_ABORT The leg has been terminated because the call has been

connected at another destination call leg.

SERVER_DEACTIVATED The call was disconnected because the server has been

deactivated.

SERVER_SHUTDOWN The call was disconnected because the server is shutting

down.

5.6.3 Settings

This section allows the Administrator to change the logging verbosity for the log files.

NOTE: Log verbosity should be set to Normal for ClearSea Server operating in production environments.

Logging verbosity does not affect CDR logging.

Page 61: ClearSea Administrator Guide

Page 61/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

5.7 MAINTENANCE In this section the Administrator can perform system maintenance tasks such as software update, system backup, problem reporting and licensing operations.

5.7.1 Software Upgrade

This subsection allows upgrading the system software.

The system software package file is provided by Mirial as a single file with ".dip" extension, along with a document containing the Release Notes.

WARNING: Carefully read the provided Release Notes document for detailed instructions about the firmware upgrade procedure. Do not open or modify your system software

package file to avoid corrupting it.

NOTE: Any upgrade package contains both ClearSea Server and ClearSea Client components.

Once the system software package is uploaded to the CSS, the update procedure is automatic and does not require any further Administrator actions.

An integrity check is performed over the “.dip” uploaded file by the CSS.

The CSS will be rebooted in order to finalize the firmware update.

5.7.2 License Activation

As mentioned in Paragraph 3.5.1, ClearSea Server must be able to contact Mirial Master

Server in order to perform the Activation and Checkpoint procedures.

This section shows the ClearSea Server current Activation status.

According to the current Activation status, possible read values are:

ACTIVE

o “Your ClearSea Server is active”

NOT ACTIVE

o “Your ClearSea Server must be activated in order to be functional. Enter the Activation Code you received.”

DEACTIVATED

o “Your ClearSea Server has been deactivated. Contact your sales representative.”

Page 62: ClearSea Administrator Guide

Page 62/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

In case of problem with your Activation Code, please contact your reseller or Mirial

Support Team at [email protected]

5.7.3 License And Options

This section shows current License status and details such as the maximum number of ports, all licensed options, and possibly expiry dates.

A table containing the following information is shown:

License Field Description Main Status of the Main License as read in Mirial Master Server

Full HD Status of the Full HD capabilities License as read in Mirial Master Server

Encryption Status of the media encryption capability License as read in Mirial Master Server

Support Contract Status of the Mirial Support contract License as read in Mirial Master

Server

Android Platform Status of the Android Platform License as read in Mirial Master Server

iPhone Platform Status of the iPhone Platform License as read in Mirial Master Server

iPad Platform Status of the iPad Platform License as read in Mirial Master Server

Page 63: ClearSea Administrator Guide

Page 63/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

5.7.4 Backup and Restore

ClearSea Server embeds a settings backup and restore functionality.

The backup procedure collects all relevant data from ClearSea Server, including internal

database information, configuration files and other relevant data into a single “.mbk” archive that can be downloaded and saved after the backup procedure is completed.

NOTE: Local system settings, ClearSea Client installer package, logs and CDRs files are not included in the backup.

A backed-up configuration can be easily restored using the "Restore" button.

WARNING: Restore procedure will replace database set with the one inside the uploaded “.mbk” file. All changes performed after the last backup are lost when performing a

Restore operation.

WARNING: Do NOT shut down the unit while a Restore operation is in progress. The Restore operation is completely automatic, and it requires no physical interaction with the

device.

WARNING: The Restore operation must be performed in the following conditions:

There are no active calls.

There are no registered users

This operation might take several minutes to complete, depending on the size and the complexity of the backed-up configuration; Administrator are notified in the Control Panel once the process is completed.

Maximum User Accounts Maximum number of User Accounts supported by the server.

Maximum Ports For information on how ports are taken into account, see Paragraph 5.3.1, “Ports (current/max)” description.

Multiconference Ports Maximum number of multiconference ports supported by the server as

read in Mirial Master Server.

Page 64: ClearSea Administrator Guide

Page 64/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

5.7.5 Problem Reporting

This subsection allows the Administrator to perform a problem reporting procedure to replicate a problem and send a Problem Reporting Package in the form of a “.zip” archive

to the Support Team.

The procedure is fully detailed in the Control Panel web interface where the Administrator

will be guided step-by-step.

5.7.6 Network Trace

This subsection allows the Administrator to perform a network trace (optionally driven by

specific filters) to collect the network traffic files.

Page 65: ClearSea Administrator Guide

Page 65/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

NOTE: The Network Trace file size cannot be greater than 2048 MB.

NOTE: It is not possible to simultaneously run the Network Trace and the Problem Reporting procedures.

Page 66: ClearSea Administrator Guide

Page 66/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

This chapter lists which ports are required by the ClearSea Server to operate when placed

behind a firewall.

In order for ClearSea to function properly and to be properly maintained, the following

rules should be set on an external firewall:

Chapter 6 External Firewall Configuration

Page 67: ClearSea Administrator Guide

Page 67/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

7.1 Access the Control Panel If the Control Panel is no more accessible at the last known IP address and there is a DHCP server in you environment, the IP address may have been changed by your DHCP server. Ask your Server Administrator which new IP address has been assigned to the

ClearSea unit.

If the IP address is correct but you still cannot connect to the Control Panel URL, check

Ethernet connections. If the Ethernet connections are correct, there may be another device on your network using the same IP address of the ClearSea (IP conflict).

If there are no IP conflicts on the network, then current firewall settings may be

preventing access from your IP address/subnet.

7.2 Support Request If a problem persists, send a support request to your Mirial authorized support contact, including the following information:

Mirial product (product name, System-ID, firmware version).

Detailed problem description.

Problem frequency (always reproducible, periodical, random).

Problem Report archive (see chapter 5.7.5) or, if this is not possible, all log files for the day when the problem was experienced (see chapter 5.6.1).

Chapter 7 Troubleshooting

Page 68: ClearSea Administrator Guide

Page 68/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Page 69: ClearSea Administrator Guide

Page 69/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

A.1 Introduction The ClearSea API provides a set of resources with methods that can be called by external applications. API calls can be performed by sending a request to an API resource, specifying a method

and some arguments. A formatted response is returned to the sender, detailing the operation outcome.

This API supports a Representational State Transfer (REST) model for accessing a set of resources through a fixed set of operations.

API calls can be performed either through HTTP requests on port 8800 or through HTTPS

on port 8801.

The API resource name is always specified in the HTTP URL and the action to be

performed depends on the HTTP request method (GET, POST, PUT, DELETE).

Each API method accepts a set of arguments, each of them is either required or optional

as indicated later in this document.

Arguments must be specified in the request URL or in the query string or as form parameters, as described in each method's documentation.

Standard HTTP response status-codes are used to represent the outcome of an operation. The response body is usually expressed in JSON format (MIME type

"application/json;charset=utf-8") or with other MIME types as described in the method's documentation.

A.1.1 Authentication

The same authentication policies that are enforced on the Control Panel also apply to API

calls.

Each request to an API method must perform HTTP BASIC authentication, using the same

username and password that have been configured on the Control Panel for the Server Administrator (“admin” user).

Moreover, API calls performed over HTTPS are served using the same SSL certificate that

has been configured for HTTPS Control Panel access.

Note: The User Administrator (“uadmin”) account is not allowed to access the ClearSea API.

Appendix A ClearSea API reference

Page 70: ClearSea Administrator Guide

Page 70/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

A.1.2 Character encoding

All HTTP query arguments must be URL-encoded with UTF-8 character encoding. Please

note that this applies also to entity names (account names, group names, etc) even when they are included in the URL.

Input payloads are also expected to have UTF-8 character encoding unless a different charset is specified in the “Content-Type” HTTP header.

JSON output is always produced with UTF-8 character encoding, regardless of the “Accept” HTTP header received.

A.1.3 Examples

This guide contains examples on how to use the command line tool CURL in order to call

each API method.

This tool provides a fast and easy way to try or test the API without having to implement

a client.

Page 71: ClearSea Administrator Guide

Page 71/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

A.2 REST resources REST API resources are available at the following URLs:

http://SERVER_ADDRESS:8800/api/v2

https://SERVER_ADDRESS:8801/api/v2

These API URLs refer to ClearSea API version 2, which was introduced in ClearSea version 2.0.3. Please note that the older API version 1 is no longer supported.

A WADL document describing the REST api can be found at URLs:

http://SERVER_ADDRESS:8800/api/v2/rest/application.wadl

https://SERVER_ADDRESS:8801/api/v2/rest/application.wadl

A.2.1 /service/accounts

This resource allows listing and managing accounts of two different types:

User - ClearSea user accounts that are available in Control Panel section “SERVICE – Accounts”.

Room – Conference rooms, these can be managed from Control Panel section

“SERVICE – Conference Rooms”.

A.2.1.1 GET method

The GET method retrieves a list of the configured accounts. Results can be filtered using

various optional arguments, you can also use more than one search parameter at the same time.

HTTP query arguments:

Name Description Notes searchFilter Return only the accounts that contain the specified substring in any of

their alphanumeric fields.

optional

type Filter by account type. Valid values are: “User”, “Room”. optional

userID Return only the account with the specified userID (exact match). User only, optional

ID Return only the account with the specified numeric ID. optional

extension Return only the account with the specified extension (exact match). optional

enabled Filter by account enabled/disabled. Valid values are “true”, “false”. optional

loginAllowed Filter by account with login enabled/disabled. Valid values are “true”, “false”.

optional

description Filter by account description (exact match). optional

password Filter by password (exact match). optional

email Filter by email (exact match). optional

expiryDate Filter by expiration date. Date format is “yyyy-MM-dd” (year-month- optional

Page 72: ClearSea Administrator Guide

Page 72/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

day).

groupName Filter by a group name (exact match), or by a list of group names separated by “|” (pipe) characters.

User only, optional

displayName Filter by display name (exact match). User only,

optional

pin Filter by conference room PIN. Room only, optional

maxParticipants Filter by maximum number of conference room participants. A value of 0 means no limit.

Room only, optional

logins Filter by number of logins. optional

outboundCalls Filter by number of calls placed. optional

incomingCalls Filter by number of calls received. optional

lastLoginDate Filter by date of the last login. Date format is “yyyy-MM-dd” (year-month-day).

optional

lastCallDate Filter by date of the last call. Date format is “yyyy-MM-dd” (year-month-day).

optional

orderBy Sort results by a specified field. Valid fields are: “type”, “userID”, “extension”, “enabled”, “loginAllowed” “description”, “password”, “email”, “expiryDate”, “groupName”, “displayName”, “pin”, “maxParticipants”, “logins”, “outboundCalls”, “incomingCalls”, “lastLoginDate”, “lastCallDate”.

optional

orderDirection Sort results direction. Valid values are “ASC” for ascending, “DESC” for descending. Default is “ASC”.

optional

limitStart Limits the returned accounts. Specifies the offset in the result list of the first result to retrieve (integer value).

optional

limitSize Limits the returned accounts. Specifies the maximum number of result

to retrieve (integer value). Default is 100.

optional

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

200 OK – The API call succeeded with no errors, a JSON Result list of Account objects is returned (see paragraphs A.3.1, A.3.2).

400 Bad Request – The API call failed because of an error in the input arguments,

a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

500 Internal Server Error – An internal error occurred while processing the API call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/accounts"

A.2.1.2 POST method

The POST method creates a new account.

Page 73: ClearSea Administrator Guide

Page 73/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

The input for this method is a JSON object containing the account properties. This JSON

object must have the required properties and may contain a subset of the optional properties. For optional properties a default value is used if they are not specified.

Input payload MIME types (UTF-8 charset is expected if not specified):

“application/json”

Input JSON object properties:

Name Description Notes type Account type, valid values are: "User", "Room". required

userID An alphanumeric string that will be used to unambiguously identify the account (1 to 32 characters).

required

extension A numeric string that will be used to unambiguously identify the account (1 to 10 digits). This numeric string is automatically genereated if not specified.

optional

enabled Specifies if the account is enabled. Valid values are: "true", "false". Default is "true".

optional

loginAllowed Specifies it the account can be used to login using a ClearSea Client. Valid values are: “true”, “false”. Default is “true”.

optional

description A textual description for the account. Default is empty (null value). User only,

optional

password Alphanumeric password that will be required at login. Default is no password required (null value).

User only, optional

email An optional email address associated to the account. Default is empty (null value).

User only, optional

expiryDate Sets an optional expiration date for the account, with format "yyyy-MM-dd" (year-month-day). If not specified the account never expires (default is null value).

User only, optional

groupName Name of the group the account will be added to. The specified group must be already present. If not specified the "Default" group is chosen.

User only, optional

displayName The name that will be used to display the account. Default is null value. User only, optional

pin A numeric PIN code that users will have to enter in order to access the room (1 to 10 digits). Default is no PIN required (null value).

Room only, optional

maxParticipants The maximum number of participants for the room. Default value is 0,

which means no limits.

Room only,

optional

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

201 Created – The API call succeeded with no errors, the account was created. NOTE: The response HTTP header “Location” contains the URL of the API resource

of the account that has been created. Header “ID” contains a unique identifier for the account and “extension” contains the account’s extension.

400 Bad Request – The API call failed because of an error in the input arguments,

a JSON Error is returned (see paragraph A.3.5).

Page 74: ClearSea Administrator Guide

Page 74/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

401 Unauthorized – Authentication failed.

500 Internal Server Error – An internal error occurred while processing the API call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v -H "Content-Type: application/json;charset=utf-8" -d

"{'type':'User','userID':'foo'}"

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/accounts"

A.2.2 /service/accounts/{userID}

This resource allows retrieving and managing a specific account.

The URL-argument {userID} is required and it’s the unique ID that identifies the account.

Please note that this argument must be URL-encoded with UTF-8 character encoding.

A.2.2.1 GET method

The GET method retrieves the account data.

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

200 OK – The API call succeeded with no errors, a JSON Account objects is returned (see paragraphs A.3.1, A.3.2).

400 Bad Request – The API call failed because of an error in the input arguments,

a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

404 Not Found – The API call failed because the account was not found, a JSON Error is returned (see paragraph A.3.5).

500 Internal Server Error – An internal error occurred while processing the API

call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/accounts/foo"

Page 75: ClearSea Administrator Guide

Page 75/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

A.2.2.2 POST method

The POST method can be used to modify an account.

The input for this method is a JSON object containing only the properties that you want to

modify. Some of the account properties can be left empty. If you you want to clear the value of

one of these properties you must explicitly set its value to null.

Input payload MIME types (UTF-8 charset is expected if not specified):

“application/json”

Input JSON object properties:

Name Description Notes userID Modify the alphanumeric string that identifies the account (1 to 32

characters). optional

extension Modify the numeric string that will be used to unambiguously identify the

account (1 to 10 digits).

optional

enabled Enables or disables the account. Valid values are: "true", "false". optional

loginAllowed Specifies if ClearSea Clients can login with this account credentials. Valid

values are: “true”, “false”.

optional

description A textual description for the account. User only, optional

password Modify the alphanumeric password that is required at login. User only, optional

email Modify the optional email address associated to the account. You can use an empty string to remove this optional field.

User only, optional

expiryDate Set or modify an optional expiration date for the account, with format "yyyy-MM-dd" (year-month-day). You can use an empty string to remove the expiration date (the account will never expire).

User only, optional

groupName Modify the name of the group the account is associated to. The specified group must exist.

User only, optional

displayName Modify the name that will be used to display the account. User only, optional

pin Set or modify the numeric PIN code that users will have to enter in order

to access the room (1 to 10 digits). You can use an empty string to remove the PIN.

Room only,

optional

maxParticipants Modify the maximum number of participants for the room. If set to 0 means no limits.

Room only, optional

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

204 No Content – The API call succeeded with no errors, the account was

modified. NOTE: If parameter “userID” has been modified the response HTTP header “Location” contains the updated URL of the account resource.

Page 76: ClearSea Administrator Guide

Page 76/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

400 Bad Request – The API call failed because of an error in the input arguments,

a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

404 Not Found – The API call failed because the account was not found, a JSON Error is returned (see paragraph A.3.5).

500 Internal Server Error – An internal error occurred while processing the API

call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v -H "Content-Type: application/json;charset=utf-8" -d

"{'enabled':false,'description':'This is a test'}"

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/accounts/foo"

A.2.2.3 DELETE method

The DELETE method removes the account.

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

204 No Content – The API call succeeded with no errors, the account was deleted.

400 Bad Request – The API call failed because of an error in the input arguments, a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

404 Not Found – The API call failed because the account was not found, a JSON Error is returned (see paragraph A.3.5).

500 Internal Server Error – An internal error occurred while processing the API call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v -X DELETE

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/accounts/foo"

A.2.3 /service/endpoints

This resource allows listing and managing endpoints associated to user accounts.

Page 77: ClearSea Administrator Guide

Page 77/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

A.2.3.1 GET method

The GET method retrieves a list of the configured endpoints. Results can be filtered using various optional arguments, you can also use more than one search parameter at the

same time.

HTTP query arguments:

Name Description Notes searchFilter Return only the endpoints that contain the specified substring in any of

their alphanumeric fields. optional

userID Return only the endpoints associated to the specified userID (exact

match).

optional

protocol Return only the endpoints configured to use the specified protocol. optional

host Filter by IP address (exact match). optional

orderBy Sort results by a specified field. Valid fields are: “ID”, “userID”,

“protocol”, “ip”.

optional

orderDirection Sort results direction. Valid values are “ASC” for ascending, “DESC” for descending. Default is “ASC”.

optional

limitStart Limits the returned endpoints. Specifies the offset in the result list of the

first result to retrieve (integer value).

optional

limitSize Limits the returned endpoints. Specifies the maximum number of result to retrieve (integer value). Default is 100.

optional

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

200 OK – The API call succeeded with no errors, a JSON Result list of Endpoint objects is returned (see paragraphs A.3.1, A.3.3).

400 Bad Request – The API call failed because of an error in the input arguments, a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

500 Internal Server Error – An internal error occurred while processing the API call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/endpoints"

A.2.3.2 POST method

The POST method adds a new endpoint to a user account. The input for this method is a

JSON object containing the endpoint properties.

Page 78: ClearSea Administrator Guide

Page 78/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Input payload MIME types (UTF-8 charset is expected if not specified):

“application/json”

Input JSON object properties:

Name Description Notes userID The ID of the user account to associate the endpoint to. required

protocol The endpoint protocol. Valid values are: “H323”, “SIP”, “Auto”. required

host The endpoint IP address (IPv4). required

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

201 Created – The API call succeeded with no errors, the endpoint was created. NOTE: The response HTTP header “Location” contains the URL of the API resource

of the endpoint that has been created. Header “ID” contains the endpoint identifier.

400 Bad Request – The API call failed because of an error in the input arguments,

a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

500 Internal Server Error – An internal error occurred while processing the API

call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v -H "Content-Type: application/json;charset=utf-8" -d

"{'userID':'foo','protocol':'SIP','host':'10.0.0.100'}"

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/endpoints"

A.2.4 /service/endpoints/{endpointID}

This resource allows retrieving and managing a specific endpoint.

The URL argument {endpointID} is required and is the unique numeric ID that identifies the endpoint.

A.2.4.1 GET method

The GET method retrieves the endpoint data.

Page 79: ClearSea Administrator Guide

Page 79/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

200 OK – The API call succeeded with no errors, a JSON Endpoint object is returned (see paragraphs A.3.1, A.3.3).

400 Bad Request – The API call failed because of an error in the input arguments, a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

404 Not Found – The API call failed because the endpoint was not found, a JSON Error is returned (see paragraph A.3.5).

500 Internal Server Error – An internal error occurred while processing the API call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/endpoints/42"

A.2.4.2 POST method

The POST method can be used to modify an endpoint.

The input for this method is a JSON object with only the properties that you want to modify.

Input payload MIME types (UTF-8 charset is expected if not specified):

“application/x-www-form-urlencoded”

“multipart/form-data”

Input JSON object properties:

Name Description Notes userID Modify the user account the endpoint is associated to. optional

protocol Modify the endpoint protocol. Valid values are “SIP”, “H323”, “Auto”. optional

host Modify the endpoint IP address (IPv4). optional

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

Page 80: ClearSea Administrator Guide

Page 80/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

204 No Content – The API call succeeded with no errors, the endpoint was

modified.

400 Bad Request – The API call failed because of an error in the input arguments,

a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

404 Not Found – The API call failed because the contact was not found, a JSON

Error is returned (see paragraph A.3.5).

500 Internal Server Error – An internal error occurred while processing the API

call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v -H "Content-Type: application/json;charset=utf-8" -d

"{'protocol':'H323','host':'10.0.0.101'}"

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/endpoints/42"

A.2.4.3 DELETE method

The DELETE method removes the endpoint.

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

204 No Content – The API call succeeded with no errors, the endpoint was deleted.

400 Bad Request – The API call failed because of an error in the input arguments, a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

404 Not Found – The API call failed because the endpoint was not found, a JSON Error is returned (see paragraph A.3.5).

500 Internal Server Error – An internal error occurred while processing the API call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v -X DELETE

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/endpoints/42"

Page 81: ClearSea Administrator Guide

Page 81/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

A.2.5 /service/contacts

This resource allows listing and managing contacts of two different types:

Personal – Contacts associated to a user account, they can be configured in

Control Panel section “SERVICE – Accounts”.

Group – Contacts associated to a group, these are configured in Control Panel

section “SERVICE – Groups”.

A.2.5.1 GET method

The GET method retrieves a list of the configured contacts. Results can be filtered using various optional arguments, you can also use more than one search parameter at the

same time.

HTTP query arguments:

Name Description Notes searchFilter Return only the contacts that contain the specified substring in any of

their alphanumeric fields. optional

category Filter by contact type. Valid values are: “Personal”, “Group”. optional

userID Return only the “Personal” contacts associated to the specified userID (exact match).

Personal only, optional

groupName Return only the “Group” contacts associated to the specified group name (exact match).

Group only, optional

displayName Filter by display name (exact match). optional

address Filter by address (exact match). optional

description Filter by contact description (exact match). optional

orderBy Sort results by a specified field. Valid fields are: “ID”, “category”, “userID”, “groupName”, “displayName”, “address”, “description”.

optional

orderDirection Sort results direction. Valid values are “ASC” for ascending, “DESC” for descending. Default is “ASC”.

optional

limitStart Limits the returned contacts. Specifies the offset in the result list of the first result to retrieve (integer value).

optional

limitSize Limits the returned contacts. Specifies the maximum number of result to

retrieve (integer value). Default is 100.

optional

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

200 OK – The API call succeeded with no errors, a JSON Result list of Contact

objects is returned (see paragraphs A.3.1, A.3.4).

400 Bad Request – The API call failed because of an error in the input arguments, a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

Page 82: ClearSea Administrator Guide

Page 82/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

500 Internal Server Error – An internal error occurred while processing the API

call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/contacts"

A.2.5.2 POST method

The POST method adds a new contact to a user account or to a group. The input for this method is a JSON object containing the contact properties.

Input payload MIME types (UTF-8 charset is expected if not specified):

“application/json”

Input JSON object properties:

Name Description Notes category Contact category, valid values are: "Personal", "Group". required

userID The ID of the user account to associate the contact to. Personal only, required

groupName Name of the group the account will be added to. The specified group must be already present.

Group only, required

displayName The name that will be used to display the account. required

address The contact address. required

description A textual description for the contact. optional

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

201 Created – The API call succeeded with no errors, the contact was created.

NOTE: The response HTTP header “Location” contains the URL of the API resource of the contact that has been created. Header “ID” contains the contact’s identifier.

400 Bad Request – The API call failed because of an error in the input arguments,

a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

500 Internal Server Error – An internal error occurred while processing the API call, a Error is returned (see paragraph A.3.5).

CURL example:

Page 83: ClearSea Administrator Guide

Page 83/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

curl -v -H "Content-Type: application/json;charset=utf-8" -d

"{'category':'Personal','userID':'foo','displayName':'Foo','address':'sip:10

.0.0.100'}"

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/contacts"

A.2.6 /service/contacts/{contactID}

This resource allows retrieving and managing a specific contact.

The URL argument {contactID} is required and is the unique numeric ID that identifies

the contact.

A.2.6.1 GET method

The GET method retrieves the contact data.

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

200 OK – The API call succeeded with no errors, a JSON Contact objects is

returned (see paragraphs A.3.1, A.3.4).

400 Bad Request – The API call failed because of an error in the input arguments,

a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

404 Not Found – The API call failed because the contact was not found, a JSON

Error is returned (see paragraph A.3.5).

500 Internal Server Error – An internal error occurred while processing the API

call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/contacts/42"

A.2.6.2 POST method

The POST method can be used to modify a contact.

The input for this method is a JSON object with only the properties that you want to modify.

Page 84: ClearSea Administrator Guide

Page 84/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Input payload MIME types (UTF-8 charset is expected if not specified):

“application/x-www-form-urlencoded”

“multipart/form-data”

Input JSON object properties:

Name Description Notes category Modify the contact category. Valid values are “Personal”, “Group”. When

changing contact category to “Personal” you must also specify a valid userID argument. When changing to “Group” you must specify a valid groupName argument.

optional

userID Modify the user account the “Personal” contact is associated to. Personal only, optional

groupName Modify the name of the group the “Group” contact is associated to. The specified group must exist.

Group only, optional

displayName Modify the name that will be used to display the contact. optional

address Modify the address of the contact. optional

description Set or modify the textual description for the account. optional

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

204 No Content – The API call succeeded with no errors, the contact was modified.

400 Bad Request – The API call failed because of an error in the input arguments, a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

404 Not Found – The API call failed because the contact was not found, a JSON

Error is returned (see paragraph A.3.5).

500 Internal Server Error – An internal error occurred while processing the API call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v -H "Content-Type: application/json;charset=utf-8" -d

"{'displayName':'Foobar','description':'Test'}"

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/contacts/42"

A.2.6.3 DELETE method

The DELETE method removes the contact.

Page 85: ClearSea Administrator Guide

Page 85/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

204 No Content – The API call succeeded with no errors, the contact was deleted.

400 Bad Request – The API call failed because of an error in the input arguments,

a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

404 Not Found – The API call failed because the contact was not found, a JSON Error is returned (see paragraph A.3.5).

500 Internal Server Error – An internal error occurred while processing the API

call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v -X DELETE

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/contacts/42"

A.2.7 /service/groups

This resource allows listing and managing groups. Groups can also be managed from

Control Panel section “SERVICE – Groups”.

A.2.7.1 GET method

The GET method retrieves a list of the configured groups. Results can be filtered using various optional arguments; you can also use more than one search parameter at the

same time.

HTTP query arguments:

Name Description Notes searchFilter Return only the groups that contain the specified substring in any of their

alphanumeric fields. optional

name Return only the group with the specified name (exact match). optional

enabled Filter by group enabled/disabled. Valid values are: “true”, “false”. optional

globalContactsEnabled Filter groups by “Global” option of the “Enable contacts” property. Valid values are “true”, “false”.

optional

groupContactsEnabled Filter groups by “Group” option of the “Enable contacts” property. Valid values are “true”, “false”.

optional

codec_g711a Filter by codec “G.711 A-law” allowed. Valid values: “true”, “false”. optional

codec_g711a_default Filter by codec “G.711 A-law” enabled by default. Valid values: “true”, “false”.

optional

codec_g711u Filter by codec “G.711 u-law” allowed. Valid values: “true”, “false”. optional

Page 86: ClearSea Administrator Guide

Page 86/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

codec_g711u_default Filter by codec “G.711 u-law” enabled by default. Valid values: “true”, “false”.

optional

codec_g7221c Filter by codec “G.722.1/C” allowed. Valid values: “true”, “false”. optional

codec_g7221c_default Filter by codec “G.722.1/C” enabled by default. Valid values: “true”,

“false”.

optional

codec_h263 Filter by codec “H.263” allowed. Valid values: “true”, “false”. optional

codec_h263_default Filter by codec “H.263” enabled by default. Valid values: “true”, “false”. optional

codec_h264 Filter by codec “H.264” allowed. Valid values: “true”, “false”. optional

codec_h264_default Filter by codec “H.264” enabled by default. Valid values: “true”, “false”. optional

codec_h224 Filter by codec “H.224” allowed. Valid values: “true”, “false”. optional

codec_h224_default Filter by codec “H.224” enabled by default. Valid values: “true”, “false”. optional

codec_h239 Filter by codec “H.239” allowed. Valid values: “true”, “false”. optional

codec_h239_default Filter by codec “H.239” enabled by default. Valid values: “true”, “false”. optional

resolution_SQCIF Filter by resolution “SQCIF (128 x 96)” allowed. Valid values: “true”,

“false”.

optional

resolution_SQCIF_default Filter by resolution “SQCIF (128 x 96)” enabled by default. Valid values: “true”, “false”.

optional

resolution_QCIF Filter by resolution “QCIF (176 x 144)” allowed. Valid values: “true”, “false”.

optional

resolution_QCIF_default Filter by resolution “QCIF (176 x 144)” enabled by default. Valid values: “true”, “false”.

optional

resolution_CIF Filter by resolution “CIF (352 x 288)” allowed. Valid values: “true”, “false”.

optional

resolution_CIF_default Filter by resolution “CIF (352 x 288)” enabled by default. Valid values: “true”, “false”.

optional

resolution_4CIF Filter by resolution “4CIF (704 x 576)” allowed. Valid values: “true”,

“false”.

optional

resolution_4CIF_default Filter by resolution “4CIF (704 x 576)” enabled by default. Valid values: “true”, “false”.

optional

resolution_720p Filter by resolution “720p (1280 x 720)” allowed. Valid values: “true”, “false”.

optional

resolution_720p_default Filter by resolution “720p (1280 x 720)” enabled by default. Valid values: “true”, “false”.

optional

resolution_1080p Filter by resolution “1080p (1920 x 1080)” allowed. Valid values: “true”, “false”.

optional

resolution_1080p_default Filter by resolution “1080p (1920 x 1080)” enabled by default. Valid

values: “true”, “false”.

optional

maxBitrateDL Filter by option “Max BitRate DL (kbps)” (exact match). optional

maxBitrateUL Filter by option “Max BitRate UL (kbps)” (exact match). optional

rtpPortRangeLow Filter by option “RTP Port Range (LOW)” (exact match). optional

rtpPortRangeHigh Filter by option “RTP Port Range (HIGH)” (exact match). optional

orderBy Sort results by a specified field. Valid fields are: “name”, “enabled”, “globalContactsEnabled”, “groupContactsEnabled”, “codec_g711a”,

“codec_g711u”, “codec_g7221c”, “codec_h263”, “codec_h264”, “codec_h224”, “codec_h239”, “resolution_SQCIF”, “resolution_QCIF”, “resolution_CIF”, “resolution_4CIF”, “resolution_720p”, “resolution_1080p”, “maxBitrateDL”, “maxBitrateUL”, “rtpPortRangeLow”, “rtpPortRangeHigh”.

optional

orderDirection Sort results direction. Valid values are “ASC” for ascending, “DESC” for

descending. Default is “ASC”.

optional

limitStart Limits the returned groups. Specifies the offset in the result list of the first result to retrieve (integer value).

optional

limitSize Limits the returned groups. Specifies the maximum number of result to

retrieve (integer value). Default is 100.

optional

Output payload MIME types:

“application/json;charset=utf-8”

Page 87: ClearSea Administrator Guide

Page 87/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Output HTTP status-codes:

200 OK – The API call succeeded with no errors, a JSON Result list of Group

objects is returned (see paragraphs A.3.1, A.3.6).

400 Bad Request – The API call failed because of an error in the input arguments, a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

500 Internal Server Error – An internal error occurred while processing the API

call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/groups"

A.2.7.2 POST method

The POST method creates a new group.

The input for this method is a JSON object containing the group properties. This JSON object must have the required properties and may contain a subset of the optional

properties. For optional properties a default value is used if they are not specified.

Input payload MIME type (UTF-8 charset is expected if not specified):

“application/json”

HTTP form arguments:

Name Description Notes name An alphanumeric string that will be used to unambiguously

identify the group (1 to 32 characters). required

enabled Specifies if the group is enabled. Valid values are: “true”, “false”, default is “true”.

optional

globalContactsEnabled Sets the “All accounts from server” option of the “Contacts” tab. Valid values are: “true”, “false”.

optional

groupContactsEnabled DEPRECATED – use visibleUserGroups instead optional

visibleUserGroups Sets the selected groups and the "All accounts from selected groups" option of the "Contacts" tab. Valid values are json array while valid json array element values are string representing the name of an existing User Group.

optional

globalSearchEnabled Sets the “All accounts from server” option of the “Search” tab. Valid values are: “true”, “false”.

optional

searchableUserGroups Sets the selected groups and the "All accounts from selected

groups" option of the "Search" tab. Valid values are json array while valid json array element values are string representing the name of an existing User Group.

optional

codec_g711a Sets the “G.711 A-law” allowed option. Valid values are: optional

Page 88: ClearSea Administrator Guide

Page 88/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

“true”, “false”, default is “true”.

codec_g711a_default Sets the “G.711 A-law” enabled by default option. Valid values are: “true”, “false”, default is “true”.

optional

codec_g711u Sets the “G.711 u-law” allowed option. Valid values are:

“true”, “false”, default is “true”.

optional

codec_g711u_default Sets the “G.711 u-law” enabled by default option. Valid values are: “true”, “false”, default is “true”.

optional

codec_g7221c Sets the “G.722.1/C” allowed option. Valid values are: “true”, “false”, default is “true”.

optional

codec_g7221c_default Sets the “G.722.1/C” enabled by default option. Valid values are: “true”, “false”, default is “true”.

optional

codec_h263 Sets the “H.263” allowed option. Valid values are: “true”, “false”, default is “true”.

optional

codec_h263_default Sets the “H.263” enabled by default option. Valid values are: “true”, “false”, default is “true”.

optional

codec_h264 Sets the “H.264” allowed option. Valid values are: “true”, “false”, default is “true”.

optional

codec_h264_default Sets the “H.264” enabled by default option. Valid values are: “true”, “false”, default is “true”.

optional

codec_h224 Sets the “H.224” allowed option. Valid values are: “true”, “false”, default is “true”.

optional

codec_h224_default Sets the “H.224” enabled by default option. Valid values are: “true”, “false”, default is “true”.

optional

codec_h239 Sets the “H.239” allowed option. Valid values are: “true”, “false”, default is “true”.

optional

codec_h239_default Sets the “H.239” enabled by default option. Valid values are:

“true”, “false”, default is “true”.

optional

resolution_SQCIF Sets the“SQCIF (128 x 96)” allowed option. Valid values are: “true”, “false”, default is “true”.

optional

resolution_SQCIF_default Sets the“SQCIF (128 x 96)” enabled by default option. Valid

values are: “true”, “false”, default is “true”.

optional

resolution_QCIF Sets the “QCIF (176 x 144)” allowed option. Valid values are: “true”, “false”, default is “true”.

optional

Resolution_QCIF_default Sets the “QCIF (176 x 144)” enabled by default option. Valid

values are: “true”, “false”, default is “true”.

optional

resolution_CIF Sets the “CIF (352 x 288)” allowed option. Valid values are: “true”, “false”, default is “true”.

optional

resolution_CIF_default Sets the “CIF (352 x 288)” enabled by default option. Valid values are: “true”, “false”, default is “true”.

optional

resolution_4CIF Sets the “4CIF (704 x 576)” allowed option. Valid values are: “true”, “false”, default is “true”.

optional

resolution_4CIF_default Sets the “4CIF (704 x 576)” enabled by default option. Valid values are: “true”, “false”, default is “true”.

optional

resolution_720p Sets the “720p (1280 x 720)” allowed option. Valid values are: “true”, “false”, default is “true”.

optional

resolution_720p_default Sets the “720p (1280 x 720)” enabled by default option. Valid values are: “true”, “false”, default is “true”.

optional

resolution_1080p Sets the “1080p (1920 x 1080)” allowed option. Valid values are: “true”, “false”, default is “false”.

optional

resolution_1080p_default Sets the “1080p (1920 x 1080)” enabled by default option. Valid values are: “true”, “false”, default is “false”.

optional

maxBitrateDL Sets the “Max BitRate DL (kbps)” option. This must be an integer value. The minimum value is 64 and the maximum value depends on the license.

optional

maxBitrateUL Sets the “Max BitRate UL (kbps)” option. This must be an

integer value. The minimum value is 64 and the maximum value depends on the license.

optional

rtpPortRangeLow Sets the “RTP Port Range (LOW)” option. This value must be lower than the “RTP Port Range (HIGH)” setting and the

optional

Page 89: ClearSea Administrator Guide

Page 89/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

difference between these two values must be at least 10.

rtpPortRangeHigh Sets the “RTP Port Range (HIGH)” option. This value must be higher than the “RTP Port Range (LOW)” setting and the difference between these two values must be at least 10.

optional

mediaEncryptionDefault Modify the media encryption default setting, must any of the following string: "DISABLED", "ENABLED" or "REQUIRED".

optional

allowUsersToChangeMediaEncryption Modify the setting that allows group users to change the default media encryption setting.

optional

desktopBannerBackgroundColor Modify the desktop banner background color. Valid values are

HTML color codes in hexadecimal notation (HEX, http://www.w3schools.com/html/html_colors.asp), e.g.

"#FF0000".

optional

desktopBannerAlignment Modify the desktop banner alignment setting. Valid values must be any of the following string: "left", "center" or "right".

optional

desktopBannerLink Modify the desktop banner link. Valid values are proper HTTP URLs, e.g. "http://www.mirial.com".

optional

mobileBannerBackgroundColor Modify the mobile banner background color. Valid values are HTML color codes in hexadecimal notation (HEX, http://www.w3schools.com/html/html_colors.asp), e.g.

"#FF0000".

optional

mobileBannerAlignment Modify the mobile banner alignment setting. Valid values must be any of the following string: "left", "center" or "right".

optional

mobileBannerLink Modify the mobile banner link. Valid values are proper HTTP

URLs, e.g. "http://www.mirial.com".

optional

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

201 Created – The API call succeeded with no errors, the group was created.

NOTE: The response HTTP header “Location” contains the URL of the API resource of the group that has been created.

400 Bad Request – The API call failed because of an error in the input arguments, a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

500 Internal Server Error – An internal error occurred while processing the API call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v -H "Content-Type: application/json;charset=utf-8" -d

"{'name':'foobar'}"

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/groups"

A.2.8 /service/groups/{name}

This resource allows retrieving and managing a specific group.

Page 90: ClearSea Administrator Guide

Page 90/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

The URL argument {name} is required and it’s the name that identifies the group. Please

note that this argument must be URL-encoded with UTF-8 character encoding.

Note: Any space-character in the {name} argument must be URL-encoded to “%20”

strings. In this case spaces can’t be encoded to “+” characters because this argument is part of an URI (as stated in RFC 2396).

A.2.8.1 GET method

The GET method retrieves the group data.

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

200 OK – The API call succeeded with no errors, a JSON Group objects is returned (see paragraphs A.3.1, A.3.6).

400 Bad Request – The API call failed because of an error in the input arguments, a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

404 Not Found – The API call failed because the group was not found, a JSON Error is returned (see paragraph A.3.5).

500 Internal Server Error – An internal error occurred while processing the API call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/groups/bar"

A.2.8.2 POST method

The POST method can be used to modify a group configuration.

The input for this method is a JSON object with only the properties that you want to

modify. All properties that are not present in the input object won’t be modified.

Input payload MIME type (UTF-8 charset is expected if not specified):

“application/json”

Page 91: ClearSea Administrator Guide

Page 91/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Input JSON object properties:

Name Description Notes name Modify the group name (1 to 32 characters). optional

enabled Enables or disables the group. Valid values are: “true”, “false”. optional

globalContactsEnabled Modify the “All accounts from server” option of the “Contacts”

tab. Valid values are: “true”, “false”.

optional

groupContactsEnabled DEPRECATED – use visibleUserGroups instead optional

visibleUserGroups Modify the selected groups and the "All accounts from selected groups" option of the "Contacts" tab. Valid values are json

array while valid json array element values are string

representing the name of an existing User Group.

optional

globalSearchEnabled Modify the “All accounts from server” option of the “Search” tab. Valid values are: “true”, “false”.

optional

searchableUserGroups Modify the selected groups and the "All accounts from selected

groups" option of the "Search" tab. Valid values are json array while valid json array element values are string representing the name of an existing User Group.

optional

codec_g711a Modify the “G.711 A-law” allowed option. Valid values are: “true”, “false”.

optional

codec_g711a_default Modify the “G.711 A-law” enabled by default option. Valid values: “true”, “false”.

optional

codec_g711u Modify the “G.711 u-law” allowed option. Valid values: “true”, “false”.

optional

codec_g711u_default Modify the “G.711 u-law” enabled by default option. Valid

values: “true”, “false”.

optional

codec_g7221c Modify the “G.722.1/C” allowed option. Valid values: “true”, “false”.

optional

codec_g7221c_default Modify the “G.722.1/C” enabled by default option. Valid

values: “true”, “false”.

optional

codec_h263 Modify the “H.263” allowed option. Valid values: “true”, “false”.

optional

codec_h263_default Modify the “H.263” enabled by default option. Valid values:

“true”, “false”.

optional

codec_h264 Modify the “H.264” allowed option. Valid values: “true”, “false”.

optional

codec_h264_default Modify the “H.264” enabled by default option. Valid values: “true”, “false”.

optional

codec_h224 Modify the “H.224” allowed option. Valid values: “true”,

“false”.

optional

codec_h224_default Modify the “H.224” enabled by default option. Valid values: “true”, “false”.

optional

codec_h239 Modify the “H.239” allowed option. Valid values: “true”, “false”.

optional

codec_h239_default Modify the “H.239” enabled by default option. Valid values: “true”, “false”.

optional

resolution_SQCIF Modify the “SQCIF (128 x 96)” allowed option. Valid values: “true”, “false”.

optional

resolution_SQCIF_default Modify the “SQCIF (128 x 96)” enabled by default option. Valid values: “true”, “false”.

optional

resolution_QCIF Modify the “QCIF (176 x 144)” allowed option. Valid values: “true”, “false”.

optional

resolution_QCIF_default Modify the “QCIF (176 x 144)” enabled by default option. Valid values: “true”, “false”.

optional

resolution_CIF Modify the “CIF (352 x 288)” allowed option. Valid values: “true”, “false”.

optional

resolution_CIF_default Modify the “CIF (352 x 288)” enabled by default option. Valid values: “true”, “false”.

optional

Page 92: ClearSea Administrator Guide

Page 92/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

resolution_4CIF Modify the “4CIF (704 x 576)” allowed option. Valid values: “true”, “false”.

optional

resolution_4CIF_default Modify the “4CIF (704 x 576)” enabled by default option. Valid values: “true”, “false”.

optional

resolution_720p Modify the “720p (1280 x 720)” allowed option. Valid values: “true”, “false”.

optional

resolution_720p_default Modify the “720p (1280 x 720)” enabled by default option. Valid values: “true”, “false”.

optional

resolution_1080p Modify the “1080p (1920 x 1080)” allowed option. Valid

values: “true”, “false”.

optional

resolution_1080p_default Modify the “1080p (1920 x 1080)” enabled by default option.

Valid values: “true”, “false”.

optional

maxBitrateDL Modify the “Max BitRate DL (kbps)” option. This must be an

integer value. The minimum value is 64 and the maximum value depends on the license.

optional

maxBitrateUL Modify the “Max BitRate UL (kbps)” option. This must be an integer value. The minimum value is 64 and the maximum value depends on the license.

optional

rtpPortRangeLow Modify the “RTP Port Range (LOW)” option. This value must be lower than the “RTP Port Range (HIGH)” setting and the difference between these two values must be at least 10.

optional

rtpPortRangeHigh Modify the “RTP Port Range (HIGH)” option. This value must be higher than the “RTP Port Range (LOW)” setting and the

difference between these two values must be at least 10.

optional

mediaEncryptionDefault Modify the media encryption default setting, must any of the following string: "DISABLED", "ENABLED" or "REQUIRED".

optional

allowUsersToChangeMediaEncryption Modify the setting that allows group users to change the default media encryption setting.

optional

desktopBannerBackgroundColor Modify the desktop banner background color. Valid values are HTML color codes in hexadecimal notation (HEX, http://www.w3schools.com/html/html_colors.asp), e.g. "#FF0000".

optional

desktopBannerAlignment Modify the desktop banner alignment setting. Valid values must be any of the following string: "left", "center" or "right".

optional

desktopBannerLink Modify the desktop banner link. Valid values are proper HTTP URLs, e.g. "http://www.mirial.com".

optional

mobileBannerBackgroundColor Modify the mobile banner background color. Valid values are

HTML color codes in hexadecimal notation (HEX, http://www.w3schools.com/html/html_colors.asp), e.g. "#FF0000".

optional

mobileBannerAlignment Modify the mobile banner alignment setting. Valid values must

be any of the following string: "left", "center" or "right".

optional

mobileBannerLink Modify the mobile banner link. Valid values are proper HTTP URLs, e.g. "http://www.mirial.com".

optional

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

204 No Content – The API call succeeded with no errors, the group configuration was modified.

NOTE: If parameter “name” has been modified the response HTTP header “Location” contains the updated URL of the group resource.

Page 93: ClearSea Administrator Guide

Page 93/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

400 Bad Request – The API call failed because of an error in the input arguments,

a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

404 Not Found – The API call failed because the group was not found, a JSON Error is returned (see paragraph A.3.5).

500 Internal Server Error – An internal error occurred while processing the API

call, a Error is returned (see paragraph A.3.5).

CURL example :

curl -v -H "Content-Type: application/json;charset=utf-8" -d

"{'codec_g711u':false}"

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/groups/foobar

"

A.2.8.3 DELETE method

The DELETE method removes the group.

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

204 No Content – The API call succeeded with no errors, the group was deleted.

400 Bad Request – The API call failed because of an error in the input arguments,

a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

404 Not Found – The API call failed because the group was not found, a JSON

Error is returned (see paragraph A.3.5).

500 Internal Server Error – An internal error occurred while processing the API

call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v -X DELETE

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/groups/bar"

A.2.9 /service/groups/{name}/logo

DEPRECATED – use /service/groups/{name}/desktopBanner instead (see paragraph A.2.10).

Page 94: ClearSea Administrator Guide

Page 94/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

This resource allows retrieving, updating and deleting the image used as a group’s logo

and provisioned as banner image to desktop ClearSea Clients.

The URL argument {name} is required and it’s the name that identifies the group.

A.2.9.1 GET method

The GET method retrieves the group logo image.

Output payload MIME types:

“image/png”

“image/jpeg”

“image/bmp”

“image/gif”

Output HTTP status-codes:

200 OK – The API call succeeded with no errors, the group logo image is returned (see paragraphs A.3.1, A.3.6).

400 Bad Request – The API call failed because of an error in the input arguments, a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

404 Not Found – The API call failed because the group was not found, a JSON Error is returned (see paragraph A.3.5).

500 Internal Server Error – An internal error occurred while processing the API call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/groups/bar/lo

go"

A.2.9.2 PUT method

The PUT method can be used upload a new logo image for the group or replace the existing one.

Input payload MIME types:

“multipart/form-data”

Page 95: ClearSea Administrator Guide

Page 95/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

HTTP form arguments:

Name Description Notes logo The image file to be used as group logo. The content type header of the

file should be set to ensure a correct management of the image. optional

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

204 No Content – The API call succeeded with no errors, the group logo image was updated.

400 Bad Request – The API call failed because of an error in the input arguments, a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

404 Not Found – The API call failed because the group was not found, a JSON Error is returned (see paragraph A.3.5).

500 Internal Server Error – An internal error occurred while processing the API call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v -X PUT -F "[email protected];type=image/png"

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/groups/bar/lo

go"

A.2.9.3 DELETE method

The DELETE method removes the group logo image.

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

204 No Content – The API call succeeded with no errors, the group logo image

was deleted.

400 Bad Request – The API call failed because of an error in the input arguments, a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

Page 96: ClearSea Administrator Guide

Page 96/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

404 Not Found – The API call failed because the group was not found, a JSON

Error is returned (see paragraph A.3.5).

500 Internal Server Error – An internal error occurred while processing the API

call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v -X DELETE

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/groups/bar/lo

go"

A.2.10 /service/groups/{name}/desktopBanner

This resource allows retrieving, updating and deleting the banner image provisioned to

desktop ClearSea Clients.

The URL argument {name} is required and it’s the name that identifies the group.

A.2.10.1 GET method

The GET method retrieves the desktop banner image.

Output payload MIME types:

“image/png”

“image/jpeg”

“image/bmp”

“image/gif”

Output HTTP status-codes:

200 OK – The API call succeeded with no errors, the desktop banner image is returned (see paragraphs A.3.1, A.3.6).

400 Bad Request – The API call failed because of an error in the input arguments, a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

404 Not Found – The API call failed because the group was not found, a JSON Error is returned (see paragraph A.3.5).

500 Internal Server Error – An internal error occurred while processing the API call, a Error is returned (see paragraph A.3.5).

CURL example:

Page 97: ClearSea Administrator Guide

Page 97/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

curl -v

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/groups/bar/de

sktopBanner"

A.2.10.2 PUT method

The PUT method can be used upload a new desktop banner image for the group or replace the existing one.

Input payload MIME types:

“multipart/form-data”

HTTP form arguments:

Name Description Notes banner The image file to be used as desktop banner. The Content-Type header

of the file should be set to ensure a correct management of the image. optional

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

204 No Content – The API call succeeded with no errors, the desktop banner image was updated.

400 Bad Request – The API call failed because of an error in the input arguments, a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

404 Not Found – The API call failed because the group was not found, a JSON Error is returned (see paragraph A.3.5).

500 Internal Server Error – An internal error occurred while processing the API call, an Error is returned (see paragraph A.3.5).

CURL example:

curl -v -X PUT -F "[email protected];type=image/png"

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/groups/bar/de

sktopBanner"

A.2.10.3 DELETE method

The DELETE method removes the desktop banner image.

Page 98: ClearSea Administrator Guide

Page 98/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

204 No Content – The API call succeeded with no errors, the desktop banner

image was deleted.

400 Bad Request – The API call failed because of an error in the input arguments,

a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

404 Not Found – The API call failed because the group was not found, a JSON

Error is returned (see paragraph A.3.5).

500 Internal Server Error – An internal error occurred while processing the API

call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v -X DELETE

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/groups/bar/de

sktopBanner"

A.2.11 /service/groups/{name}/mobileBanner

This resource allows retrieving, updating and deleting the banner image provisioned to mobile ClearSea Clients.

The URL argument {name} is required and it’s the name that identifies the group.

A.2.11.1 GET method

The GET method retrieves the mobile banner image.

Output payload MIME types:

“image/png”

“image/jpeg”

“image/bmp”

“image/gif”

Output HTTP status-codes:

200 OK – The API call succeeded with no errors, the mobile banner image is

returned (see paragraphs A.3.1, A.3.6).

Page 99: ClearSea Administrator Guide

Page 99/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

400 Bad Request – The API call failed because of an error in the input arguments,

a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

404 Not Found – The API call failed because the group was not found, a JSON Error is returned (see paragraph A.3.5).

500 Internal Server Error – An internal error occurred while processing the API

call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/groups/bar/mo

bileBanner"

A.2.11.2 PUT method

The PUT method can be used upload a new mobile banner image for the group or replace the existing one.

Input payload MIME types:

“multipart/form-data”

HTTP form arguments:

Name Description Notes banner The image file to be used as a mobile banner. The Content-Type header

of the file should be set to ensure a correct management of the image. optional

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

204 No Content – The API call succeeded with no errors, the desktop banner

image was updated.

400 Bad Request – The API call failed because of an error in the input arguments,

a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

404 Not Found – The API call failed because the group was not found, a JSON

Error is returned (see paragraph A.3.5).

Page 100: ClearSea Administrator Guide

Page 100/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

500 Internal Server Error – An internal error occurred while processing the API

call, an Error is returned (see paragraph A.3.5).

CURL example:

curl -v -X PUT -F "[email protected];type=image/png"

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/groups/bar/mo

bileBanner"

A.2.11.3 DELETE method

The DELETE method removes the desktop banner image.

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

204 No Content – The API call succeeded with no errors, the desktop banner image was deleted.

400 Bad Request – The API call failed because of an error in the input arguments, a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

404 Not Found – The API call failed because the group was not found, a JSON Error is returned (see paragraph A.3.5).

500 Internal Server Error – An internal error occurred while processing the API call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v -X DELETE

"http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/service/groups/bar/mo

bileBanner"

A.2.12 /status

This resource allows retrieving the current system status.

A.2.12.1 GET method

The GET method retrieves the system status data.

Page 101: ClearSea Administrator Guide

Page 101/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

Output payload MIME types:

“application/json;charset=utf-8”

Output HTTP status-codes:

200 OK – The API call succeeded with no errors, a JSON Status objects is returned (see paragraphs A.3.1, A.3.7).

400 Bad Request – The API call failed because of an error in the input arguments, a JSON Error is returned (see paragraph A.3.5).

401 Unauthorized – Authentication failed.

500 Internal Server Error – An internal error occurred while processing the API call, a Error is returned (see paragraph A.3.5).

CURL example:

curl -v "http://admin:password@SERVER_ADDRESS:8800/api/v2/rest/status"

Page 102: ClearSea Administrator Guide

Page 102/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

A.3 JSON data This section describes the format used for ClearSea API data output. All these data

structures are in JSON format.

Optional parameters that don’t have a defined value are included in the JSON object with a null value.

A.3.1 Result list

The Result list JSON data type is used whenever an API call must return more than one result. Each result can be any kind of JSON data.

JSON example:

{

"resultsCount" : ...,

"totalResultsCount" : ...,

"results" : [ { ... }, { ... }, ... ]

}

JSON fields description:

Name Description resultsCount The number of results that are actually returned.

totalResultsCount The total number of results. This can be higher than “resultsCount” when arguments

“limitStart” or “limitSize” are specified in the API call.

Results The results of the API call, returned as an array of JSON data objects.

A.3.2 Account

The Account JSON data type is used to represent three types of account:

User - Clear Sea user accounts.

Room – Conference room configurations.

Note: For security reasons account passwords are not included in this data type.

JSON example:

{

"ID" : ...,

"userID" : "...",

Page 103: ClearSea Administrator Guide

Page 103/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

"url" : "...",

"type" : "...",

"extension" : "...",

"enabled" : true,

"loginAllowed" : true,

"description" : "...",

"email" : "...",

"expiryDate" : "...",

"groupName" : "...",

"displayName" : "...",

"pin" : "...",

"maxParticipants" : ...,

"lastLoginDate" : "...",

"lastCallDate" : "...",

"logins" : ...,

"outboundCalls" : ...,

"incomingCalls" : ...

}

JSON fields description:

Name Description ID A unique, read-only numeric identifier for the account.

userID A unique alphanumeric identifier for the account. This is not read-only as it be changed through the Control Panel or the API.

url The URL that identifies the account resource. Can be used to edit or delete the account (see paragraph A.2.2).

type Account type, possible values are: "User", "Room".

extension A unique numeric identifier for the account.

enabled Specifies if the account is enabled or disabled.

loginAllowed Specifies if the account can be used to login with a ClearSea Client.

description (optional) A textual description for the account.

email (optional) An email address associated with the account.

expiryDate (optional) A date specifying when this account will expire. Date format is "yyy-MM-dd"

(year-month-day). If not present the account does not expire.

groupName (User only) Name of the group the account is associated to.

displayName (User only, optional) Name to be shown for this account.

pin (Room only, optional) Numeric string required to access the room.

maxParticipants (Room only) Maximum number of participants for the room. A value of 0 means no limit.

lastLoginDate (User only) Date and time of the last login. Format is "yyyy-MM-dd HH:mm:ss" (year-month-day hour:minutes:seconds).

lastCallDate (User only) Date and time of the last call. Format is "yyyy-MM-dd HH:mm:ss" (year-

month-day hour:minutes:seconds).

logins (User only) Total number of logins performed by the user.

outboundCalls (User only) Total number of calls placed by the user.

Page 104: ClearSea Administrator Guide

Page 104/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

incomingCalls (User only) Total number of calls received by the user.

A.3.3 Endpoint

The Endpoint JSON data type is used to represent a SIP/H323 endpoint associated to a User Account.

JSON example:

{

"ID" : ...,

"url" : "...",

"userID" : "...",

"protocol" : "...",

"host" : "..."

}

JSON fields description:

Name Description ID An integer number used to identify the endpoint resource.

url The URL that identifies the endpoint resource. Can be used to edit or delete the endpoint (see paragraph A.2.4).

userID The userID of the Account the endpoint is associated to.

protocol Endpoint protocol, possible values are: “H323”, “SIP”, “Auto”.

host The endpoint IP address (IPv4).

A.3.4 Contact

The Contact JSON data type is used to represent a contact of one of these categories:

Personal – Contact associated to a user account.

Group – Contact associated to a group.

JSON example:

{

"ID" : ...,

"url" : "...",

"category" : "...",

"userID" : "...",

"groupName" : "...",

"displayName" : "...",

Page 105: ClearSea Administrator Guide

Page 105/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

"address" : "...",

"description" : "..."

}

JSON fields description:

Name Description ID An integer number used to identify the contact.

url The URL that identifies the contact resource. Can be used to edit or delete the contact (see paragraphs A.2.6).

category The contact category. Possible values are “Personal”, “Group”.

userID (Personal only) The userID of the Account the contact is associated to.

groupName (Group only) The name of the Group the contact is associated to.

displayName The name used to display the contact.

address The contact address.

description (optional) A textual description of the contact.

A.3.5 Error

The Error JSON data type is used to return additional information about an API call error.

JSON example:

{

"errorMessage" : "..."

}

JSON fields description:

Name Description errorMessage A textual description of the error.

A.3.6 Group

The Group JSON data type is used to represent a group’s configuration.

JSON example:

{

"name" : "...",

"url" : "...",

"logoUrl" : "...",

"enabled" : true,

Page 106: ClearSea Administrator Guide

Page 106/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

"globalContactsEnabled" : false,

"groupContactsEnabled" : false,

"visibleUserGroups" : [ "..." ],

"globalSearchEnabled" : false,

"searchableUSerGRoups" : [ "..." ],

"codec_g711a" : true,

"codec_g711a_default" : true,

"codec_g711u" : true,

"codec_g711u_default" : true,

"codec_g7221c" : true,

"codec_g7221c_default" : true,

"codec_h263" : true,

"codec_h263_default" : true,

"codec_h264" : true,

"codec_h264_default" : true,

"codec_h224" : true,

"codec_h224_default" : true,

"codec_h239" : true,

"codec_h239_default" : true,

"resolution_SQCIF" : true,

"resolution_SQCIF_default" : true,

"resolution_QCIF" : true,

"resolution_QCIF_default" : true,

"resolution_CIF" : true,

"resolution_CIF_default" : true,

"resolution_4CIF" : true,

"resolution_4CIF_default" : true,

"resolution_720p" : true,

"resolution_720p_default" : true,

"resolution_1080p" : false,

"resolution_1080p_default" : false,

"maxBitrateDL" : ...,

"maxBitrateUL" : ...,

"rtpPortRangeLow" : ...,

"rtpPortRangeHigh" : ...,

"mediaEncryptionDefault" : "ENABLED",

"allowUsersToChangeMediaEncryption" : false,

"desktopBannerUrl" :...,

Page 107: ClearSea Administrator Guide

Page 107/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

"desktopBannerBackgroundColor" : "#FFFFFF",

"desktopBannerAlignment" : "center",

"desktopBannerLink" : "http://www.mirial.com",

"mobileBannerUrl" :...,

"mobileBannerBackgroundColor" : "#000000",

"mobileBannerAlignment" : "right",

"mobileBannerLink" : "http://www.mirial.com/mobile"

}

JSON fields description:

Name Description name An alphanumeric string that identifies the group.

url The URL that identifies the group resource. Can be used to edit or

delete the group (see paragraph A.2.8).

logoUrl DEPRECATED – use desktopBannerUrl instead The URL that identifies the group logo resource. Can be used to edit or delete the group logo (see paragraph A.2.9).

enabled A boolean value that specifies if the group is enabled.

globalContactsEnabled A boolean value that represents the “All accounts from server” option of the “Contacts” tab.

groupContactsEnabled DEPRECATED – use visibleUserGroups instead

visibleUserGroups A string array value that represents the "All accounts from selected groups" option of the "Contacts" tab. Each element of the array is the name of a User Group.

globalSearchEnabled A boolean value that represents the "All accounts from server" option

of the "Search" tab.

searchableUserGroups A string array value that represents the "All accounts from selected groups" option of the "Search" tab. Each element of the array is the name of a User Group.

codec_g711a A boolean value specifying if “G.711 A-law” codec is allowed.

codec_g711a_default A boolean value specifying if “G.711 A-law” codec is enabled by default.

codec_g711u A boolean value specifying if “G.711 u-law” codec is allowed.

codec_g711u_default A boolean value specifying if “G.711 u-law” codec is enabled by

default.

codec_g7221c A boolean value specifying if “G.722.1/C” codec is allowed.

codec_g7221c_default A boolean value specifying if “G.722.1/C” codec is enabled by default.

codec_h263 A boolean value specifying if “H.263” codec is allowed.

codec_h263_default A boolean value specifying if “H.263” codec is enabled by default.

codec_h264 A boolean value specifying if “H.264” codec is allowed.

codec_h264_default A boolean value specifying if “H.264” codec is enabled by default.

codec_h224 A boolean value specifying if “H.224” codec is allowed.

codec_h224_default A boolean value specifying if “H.224” codec is enabled by default.

codec_h239 A boolean value specifying if “H.239” codec is allowed.

codec_h239_default A boolean value specifying if “H.239” codec is enabled by default.

resolution_SQCIF A boolean value specifying if “SQCIF (128 x 96)” resolution is

allowed.

resolution_SQCIF_default A boolean value specifying if “SQCIF (128 x 96)” resolution is enabled by default.

resolution_QCIF A boolean value specifying if “QCIF (176 x 144)” resolution is

Page 108: ClearSea Administrator Guide

Page 108/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

allowed.

resolution_QCIF_default A boolean value specifying if “QCIF (176 x 144)” resolution is enabled by default.

resolution_CIF A boolean value specifying if “CIF (352 x 288)” resolution is allowed.

resolution_CIF_default A boolean value specifying if “CIF (352 x 288)” resolution is enabled by default.

resolution_4CIF A boolean value specifying if “4CIF (704 x 576)” resolution is allowed.

resolution_4CIF_default A boolean value specifying if “4CIF (704 x 576)” resolution is enabled by default.

resolution_720p A boolean value specifying if “720p (1280 x 720)” resolution is

allowed.

resolution_720p_default A boolean value specifying if “720p (1280 x 720)” resolution is enabled by default.

resolution_1080p A boolean value specifying if “1080p (1920 x 1080)” resolution is allowed.

resolution_1080p_default A boolean value specifying if “1080p (1920 x 1080)” resolution is enabled by default.

maxBitrateDL An integer value for the “Max BitRate DL (kbps)” setting.

maxBitrateUL An integer value for the “Max BitRate UL (kbps)” setting.

rtpPortRangeLow An integer value for the “RTP Port Range (LOW)” setting.

rtpPortRangeHigh An integer value for the “RTP Port Range (HIGH)” setting.

mediaEncryptionDefault A string value for the media encryption default setting, must any of the following string: "DISABLED", "ENABLED" or "REQUIRED".

allowUsersToChangeMediaEncryption A boolean value for the setting that allows group users to change the

default media encryption setting.

desktopBannerUrl The URL that identifies the desktop banner image resource. Can be used to view, edit or delete the desktop banner (see paragraph A.2.10).

desktopBannerBackgroundColor A string value for the desktop banner background color. Valid values

are HTML color codes in hexadecimal notation (HEX, http://www.w3schools.com/html/html_colors.asp), e.g. "#FF0000".

desktopBannerAlignment A string value for the desktop banner alignment setting. Valid values must be any of the following string: "left", "center" or "right".

desktopBannerLink A string value for the desktop banner link. Valid values are proper

HTTP URLs, e.g. "http://www.mirial.com".

mobileBannerUrl The URL that identifies the mobile banner image resource. Can be used to view, edit or delete the mobile banner (see paragraph A.2.11).

mobileBannerBackgroundColor A string value for the mobile banner background color. Valid values

are HTML color codes in hexadecimal notation (HEX, http://www.w3schools.com/html/html_colors.asp), e.g. "#FF0000".

mobileBannerAlignment A string value for the mobile banner alignment setting. Valid values must be any of the following string: "left", "center" or "right".

mobileBannerLink A string value for the mobile banner link. Valid values are proper HTTP URLs, e.g. "http://www.mirial.com".

A.3.7 Status

The Status JSON data type is used to represent the current system status.

JSON example:

{

"serviceStatus" : "...",

Page 109: ClearSea Administrator Guide

Page 109/117 ClearSea Administrator Guide - © 2012 Mirial – Strictly Confidential

"version" : "...",

"buildNumber" : "...",

"portsCurrent" : ...,

"portsMax" : ...,

"usersMax" : ...,

"usersProvisioned" : ...,

"usersRegistered" : ...

}

JSON fields description:

Name Description serviceStatus The current status of the ClearSea service. Normal status is “RUNNING”.

Note: the ClearSea Server needs to be activated in order to be functional.

Version The ClearSea product version (major.minor.patch).

buildNumber ClearSea build number.

portsCurrent The number of ports currently in use. The “port” term is related to the “call leg” term. If user A is in a call with user B there are two call legs involved and hence two used ports. Ports used for “Test calls” are not taken into account in this field.

portsMax The maximum number of concurrent ports allowed by the current license. If the maximum number of used ports is reached, new calls will fail.

usersMax The maximum number of user accounts allowed by the current license.

usersProvisioned Number of provisioned (i.e. “created”) user accounts.

usersRegistered Number of users with ClearSea Client currently logged on to the ClearSea Server.

Page 110: ClearSea Administrator Guide

************************************************************************ 7zip Copyright (C) 1999-2011 Igor Pavlov. GNU LGPL information -------------------- This library is free software; you can redistribute it and/or modify it under the terms of the GNU Lesser General Public License as published by the Free Software Foundation; either version 2.1 of the License, or (at your option) any later version. This library is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License for more details. You can receive a copy of the GNU Lesser General Public License from http://www.gnu.org/ unRAR restriction ----------------- The decompression engine for RAR archives was developed using source code of unRAR program. All copyrights to original unRAR code are owned by Alexander Roshal. The license for original unRAR code has the following restriction: The unRAR sources cannot be used to re-create the RAR compression algorithm, which is proprietary. Distribution of modified unRAR sources in separate form or as a part of other software is permitted, provided that it is clearly stated in the documentation and source comments that the code may not be used to develop a RAR (WinRAR) compatible archiver. ************************************************************************ Apache HTTP Server Copyright 1999-2006 The Apache Software Foundation This product includes software developed at The Apache Software Foundation (http://www.apache.org/). Portions of this software were developed at the National Center for Supercomputing Applications (NCSA) at the University of Illinois at Urbana-Champaign. This software contains code derived from the RSA Data Security Inc. MD5 Message-Digest Algorithm, including various modifications by Spyglass Inc., Carnegie Mellon University, and Bell Communications Research, Inc (Bellcore). Regular expression support is provided by the PCRE library package, which is open source software, written by Philip Hazel, and copyright by the University of Cambridge, England. The original software is available from ftp://ftp.csx.cam.ac.uk/pub/software/programming/pcre/ ************************************************************************ BeanShell Sun Public License Notice: The contents of this file are subject to the Sun Public License Version 1.0 (the "License"); you may not use this file except in compliance with the License. A copy of the License is available at http://www.sun.com The Original Code is BeanShell. The Initial Developer of the Original Code is Pat Niemeyer. Portions created by Pat Niemeyer are Copyright (C) 2000. All Rights Reserved. GNU Public License Notice: Alternatively, the contents of this file may be used under the terms of the GNU Lesser General Public License (the "LGPL"), in which case the provisions of LGPL are applicable instead of those above. If you wish to allow use of your version of this file only under the terms of the LGPL and not to allow others to use your version of this file under the SPL, indicate your decision by deleting the provisions above and replace

them with the notice and other provisions required by the LGPL. If you do not delete the provisions above, a recipient may use your version of this file under either the SPL or the LGPL. Patrick Niemeyer ([email protected]) Author of Learning Java, O'Reilly & Associates http://www.pat.net/~pat/ ************************************************************************ Ethereal Parts of this software are licensed as follows Copyright (c) 1988, 1992, 1993 The Regents of the University of California. All rights reserved. Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: 1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer. 2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. 3. Neither the name of the University nor the names of its contributors may be used to endorse or promote products derived from this software without specific prior written permission.

THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)

Appendix B Additional Copyright Notices

Page 111: ClearSea Administrator Guide

HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. Copyright (c) 2003 Markus Friedl. All rights reserved. Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: 1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer. 2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. Copyright (c) 2003 Endace Technology Ltd, Hamilton, New Zealand. All rights reserved. This software and documentation has been developed by Endace Technology Ltd. along with the DAG PCI network capture cards. For further information please visit http://www.endace.com/. Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: 1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer. 2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. 3. The name of Endace Technology Ltd may not be used to endorse or promote products derived from this software without specific prior written permission. THIS SOFTWARE IS PROVIDED BY ENDACE TECHNOLOGY LTD ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO

EVENT SHALL ENDACE TECHNOLOGY LTD BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. Copyright (C) 1995, 1996, 1997, and 1998 WIDE Project. All rights reserved. Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: 1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer. 2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. 3. Neither the name of the project nor the names of its contributors may be used to endorse or promote products derived from this software without specific prior written permission. THIS SOFTWARE IS PROVIDED BY THE PROJECT AND CONTRIBUTORS ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE

ARE DISCLAIMED. IN NO EVENT SHALL THE PROJECT OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. Copyright (c) 1997, 1999 Hellmuth Michaelis. All rights reserved. Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: 1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer. 2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS

OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. ************************************************************************

Page 112: ClearSea Administrator Guide

ezmorph Copyright 2006 - 2008 Andres Almiray Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. ************************************************************************ Google Web Toolkit Copyright (c) Google, Inc. 2007. All rights reserved. === LICENSE INFORMATION REGARDING BUNDLED THIRD-PARTY SOFTWARE The following third party software is distributed with Google Web Toolkit and is provided under other licenses and/or has source available from other locations. Where "gwt-dev.jar" is listed, substitute in the name of the jar corresponding to your platform, e.g. "gwt-dev-linux.jar". * Apache Tomcat License: Apache License v. 2.0 (above) Source code availability: http://tomcat.apache.org modifications are at org/apache/tomcat within gwt-dev.jar * Browser Detect v2.1.6 License: Creative Commons Attribution 1.0 http://creativecommons.org/licenses/by/1.0/ Source code availability: http://google-web-toolkit.googlecode.com/svn/trunk/tools/benchmark-viewer/src/com/google/gwt/junit/viewer/client/BrowserInfo.java (transliterated into Java source) * Eclipse Java Development Tools (JDT) License: Eclipse Public License v. 1.0 http://www.eclipse.org/legal/epl-v10.html Source code availability: http://archive.eclipse.org/eclipse/downloads/drops/R-3.1.1-200509290840/download.php?dropFile=eclipse-JDT-SDK-3.1.1.zip * Eclipse Standard Widget Toolkit (SWT) License: Eclipse Public License v. 1.0 http://www.eclipse.org/legal/epl-v10.html Source code availability: Linux: http://download.eclipse.org/eclipse/downloads/drops/R-3.2.1-200609210945/download.php?dropFile=swt-3.2.1-gtk-linux-x86.zip Windows: http://download.eclipse.org/eclipse/downloads/drops/R-3.2.1-200609210945/download.php?dropFile=swt-3.2.1-win32-win32-x86.zip Mac: http://download.eclipse.org/eclipse/downloads/drops/R-3.2.1-200609210945/download.php?dropFile=swt-3.2.1-carbon-macosx.zip modifications are at org/eclipse/swt within gwt-dev.jar * JFreeChart License: GNU Lesser General Public License v. 2.1 http://www.gnu.org/licenses/lgpl.html Source code availability: http://jfree.org/jfreechart/download.html

* Mozilla Rhino License: Mozilla Public License v. 1.1 http://www.mozilla.org/MPL/MPL-1.1.txt Source code availability: com/google/gwt/dev/js/rhino/ within gwt-dev.jar * Mozilla 1.7.12 (Linux only) License: Mozilla Public License v. 1.1 http://www.mozilla.org/MPL/MPL-1.1.txt Source code availability: http://developer.mozilla.org/en/docs/Download_Mozilla_Source_Code * WebKit 418.9 (Mac only) License: GNU Lesser General Public License v. 2.1 http://www.gnu.org/licenses/lgpl.html Source code availability: http://webkit.org/building/checkout.html ************************************************************************ GRAMMATICA LICENSE ================== The software in this package is distributed under the GNU General Public License with the "Library Exception" described below. A copy of GNU General Public License (GPL) is included in this distribution, in the file LICENSE-GPL.txt. All the files distributed under GPL also include the following special exception: As a special exception, the copyright holders of this library give you permission to link this library with independent modules to produce an executable, regardless of the license terms of these independent modules, and to copy and distribute the

resulting executable under terms of your choice, provided that you also meet, for each linked independent module, the terms and conditions of the license of that module. An independent module is a module which is not derived from or based on this library. If you modify this library, you may extend this exception to your version of the library, but you are not obligated to do so. If you do not wish to do so, delete this exception statement from your version. As such, this software can be used to run free as well as proprietary applications and applets. Modifications made to the classes in this distribution must however be distributed under the GPL, optionally with the same exception as above. _____________________________________________________________________ Copyright (c) 2003 Per Cederberg. Permission is granted to copy this document verbatim in any medium, provided that this copyright notice is left intact. ************************************************************************ gson Copyright 2008-2011 Google Inc. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software

distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. ************************************************************************ JavaService

Page 113: ClearSea Administrator Guide

This software is currently covered by two open source licenses: /* * JavaService - Windows NT Service Daemon for Java applications * * Copyright (C) 2004 Multiplan Consultants Ltd. * * * This library is free software; you can redistribute it and/or * modify it under the terms of the GNU Lesser General Public * License as published by the Free Software Foundation; either * version 2.1 of the License, or (at your option) any later version. * * This library is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU * Lesser General Public License for more details. * * You should have received a copy of the GNU Lesser General Public * License along with this library; if not, write to the Free Software * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA * * * Information about the JavaService software is available at the ObjectWeb * web site. Refer to http://javaservice.objectweb.org for more details. * * * This software is derived from earlier work by Alexandria Software Consulting, * (no longer contactable) which was released under a BSD-style license in 2001. * The text of that original license is reproduced below for reference. * */ /* * * JavaService - License * * By downloading and/or using this software you agree to abide by the following license: * * Copyright (c) 2000, Alexandria Software Consulting * * All rights reserved. Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: * * Redistributions of source code must retain the above copyright notice, this list of * conditions, and the following disclaimer. * Neither name of Alexandria Software Consulting nor the names of the contributors may be * used to endorse or promote products derived from this software without specific prior * written permission. * * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY * EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT

* SHALL THE COPYRIGHT HOLDERS OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED * TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY * WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. */ ************************************************************************ Jersey Copyright (c) 2010 Oracle and/or its affiliates. All rights reserved. The contents of this file are subject to the terms of either the GNU General Public License Version 2 only ("GPL") or the Common Development and Distribution License("CDDL") (collectively, the "License"). You may not use this file except in compliance with the License. You can obtain a copy of the License at https://glassfish.dev.java.net/public/CDDL+GPL_1_1.html or packager/legal/LICENSE.txt. See the License for the specific language governing permissions and limitations under the License. ************************************************************************ Jetty Copyright 1995-2006 Mort Bay Consulting Pty Ltd Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at

http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. ************************************************************************ JFREECHART 20 April 2009 (C)opyright 2000-2009, by Object Refinery Limited and Contributors. This library is free software; you can redistribute it and/or modify it under the terms of the GNU Lesser General Public License as published by the Free Software Foundation; either version 2.1 of the License, or (at your option) any later version. This library is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License for more details. You should have received a copy of the GNU Lesser General Public License along with this library; if not, write to the Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA ************************************************************************

json-lib Copyright 2006-2010 Json-lib Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0

Page 114: ClearSea Administrator Guide

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. ************************************************************************ libSRTP Copyright (c) 2001-2005 Cisco Systems, Inc. All rights reserved. Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. Neither the name of the Cisco Systems, Inc. nor the names of its contributors may be used to endorse or promote products derived from this software without specific prior written permission. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDERS OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. ************************************************************************ log4j Copyright 1999-2005 The Apache Software Foundation Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. ************************************************************************ OpenH323 The bulk of this library is licensed under the MPL (Mozilla Public License) version 1.0. In simple terms this license allows you to use the library for any purpose, commercial or otherwise, provided the library is kept in tact as a separate entity and any changes made to the library are made publicly available under the same (MPL) license. It is important to realise that that refers to changes to the library and not your application that is merely linked to the library. Note that due to a restriction in the GPL, any application you write that uses anything another than GPL, eg our library with MPL, is technically in

breach of the GPL license. However, it should be noted that MPL does not care about the license of the final application, and as only the author of the GPL application is in breach of his own license and is unlikely to sue themselves for that breach, in practice there is no problem with a GPL application using an MPL or any other commercial library. Portions of this library are derived from TOAST, using the copyright: Copyright 1992, 1993, 1994 by Jutta Degener and Carsten Bormann, Technische Universitaet Berlin Any use of this software is permitted provided that this notice is not removed and that neither the authors nor the Technische Universitaet Berlin are deemed to have made any representations as to the suitability of this software for any purpose nor are held responsible for any defects of this software. THERE IS ABSOLUTELY NO WARRANTY FOR THIS SOFTWARE. As a matter of courtesy, the authors request to be informed about uses this software has found, about bugs in this software, and about any improvements that may be of general interest. Portions of this library is derived from vic, http://www-nrg.ee.lbl.gov/vic/ Their copyright notice is below. * Copyright (c) 1993-1995 The Regents of the University of California. * All rights reserved.

* * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions * are met: * 1. Redistributions of source code must retain the above copyright * notice, this list of conditions and the following disclaimer. * 2. Redistributions in binary form must reproduce the above copyright * notice, this list of conditions and the following disclaimer in the * documentation and/or other materials provided with the distribution. * 3. All advertising materials mentioning features or use of this software * must display the following acknowledgement: * This product includes software developed by the Network Research * Group at Lawrence Berkeley National Laboratory. * 4. Neither the name of the University nor of the Laboratory may be used * to endorse or promote products derived from this software without * specific prior written permission. * * THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE * ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF

* SUCH DAMAGE. ************************************************************************ OpenSSL Copyright (C) 1998-2008 The OpenSSL Project. All rights reserved. Copyright (C) 1995-1998 Eric Young ([email protected]). All rights reserved. Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met:

Page 115: ClearSea Administrator Guide

Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. ************************************************************************ OpenVXI The ScanSoft Public License - Software, Version 1.2 Copyright (c) 2000-2003, ScanSoft, Inc. Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: * Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer. * Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. * Neither the name of SpeechWorks International, Inc., ScanSoft, Inc. nor the names of its contributors may be used to endorse or promote products derived from this software without specific prior written permission. For written permission contact Director, Product Management, ScanSoft, Inc., 695 Atlantic Ave., Boston, MA 02111. * Products derived from the software may not be called "ScanSoft" or "SpeechWorks", nor may "ScanSoft" or "SpeechWorks" appear in their name, without prior written permission of ScanSoft. Additional information regarding the use of this software may be noted in the Release Notes included in this package. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES OR CONDITIONS, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OR CONDITIONS OF TITLE, NON-INFRINGEMENT, MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL SCANSOFT OR ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. ************************************************************************ PostgreSQL Database Management System (formerly known as Postgres, then as Postgres95)

Portions Copyright (c) 1996-2010, The PostgreSQL Global Development Group Portions Copyright (c) 1994, The Regents of the University of California Permission to use, copy, modify, and distribute this software and its documentation for any purpose, without fee, and without a written agreement is hereby granted, provided that the above copyright notice and this paragraph and the following two paragraphs appear in all copies. IN NO EVENT SHALL THE UNIVERSITY OF CALIFORNIA BE LIABLE TO ANY PARTY FOR DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES, INCLUDING LOST PROFITS, ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN IF THE UNIVERSITY OF CALIFORNIA HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. THE UNIVERSITY OF CALIFORNIA SPECIFICALLY DISCLAIMS ANY WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS ON AN "AS IS" BASIS, AND THE UNIVERSITY OF CALIFORNIA HAS NO OBLIGATIONS TO PROVIDE MAINTENANCE, SUPPORT, UPDATES, ENHANCEMENTS, OR MODIFICATIONS. ************************************************************************ pwlib The bulk of this library is licensed under the MPL (Mozilla Public License) version 1.0. In simple terms this license allows you to use the library for any purpose, commercial or otherwise, provided the library is kept in tact as a separate entity and any changes made to the library are made publicly available under the same (MPL) license. It is important to realise that that refers to changes to the library and not your application that is merely linked to the library. Note that due to a restriction in the GPL, any application you write that

uses anything another than GPL, eg our library with MPL, is technically in breach of the GPL license. However, it should be noted that MPL does not care about the license of the final application, and as only the author of the GPL application is in breach of his own license and is unlikely to sue themselves for that breach, in practice there is no problem with a GPL application using an MPL or any other commercial library. The random number generator is based on code originally by Bob Jenkins. Portions of this library are from the REGEX library and is under the following license: Copyright 1992, 1993, 1994, 1997 Henry Spencer. All rights reserved. This software is not subject to any license of the American Telephone and Telegraph Company or of the Regents of the University of California. Permission is granted to anyone to use this software for any purpose on any computer system, and to alter it and redistribute it, subject to the following restrictions: 1. The author is not responsible for the consequences of use of this software, no matter how awful, even if they arise from flaws in it. 2. The origin of this software must not be misrepresented, either by explicit claim or by omission. Since few users ever read sources,

credits must appear in the documentation. 3. Altered versions must be plainly marked as such, and must not be misrepresented as being the original software. Since few users ever read sources, credits must appear in the documentation. 4. This notice may not be removed or altered.

Page 116: ClearSea Administrator Guide

The in-band DTMF decoding code was taken from FreeBSD's dtmfdecode.c application written by Poul-Henning Kamp. It has the following license: * ---------------------------------------------------------------------------- * "THE BEER-WARE LICENSE" (Revision 42): * <[email protected]> wrote this file. As long as you retain this notice you * can do whatever you want with this stuff. If we meet some day, and you think * this stuff is worth it, you can buy me a beer in return. Poul-Henning Kamp * ---------------------------------------------------------------------------- ************************************************************************ sl4j Copyright (c) 2004-2008 QOS.ch All rights reserved. Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE." ************************************************************************ wipfw AUTHORS * Ugen J. S. Antsilevich * Poul-Henning Kamp * Alex Nash * Archie Cobbs * Luigi Rizzo API based upon code written by Daniel Boulet for BSDI. IPFW ported to Windows(R) by Ruslan Staritsin and Vladislav Goncharov.

Page 117: ClearSea Administrator Guide

Copyright © 2012 Mirial – All rights reserved. No part of this work may be reproduced, stored in a retrieval system, adapted or transmitted

in any form or by any means, electronic, mechanical, photographic, graphic, optic recording

or otherwise, translated in any language or computer language, without the prior written

permission of Mirial.

Due care has been taken to make this Document as accurate as possible. However, Mirial

makes no representation or warranties with respect to the contents hereof and shall not be

responsible for any loss or damage caused to the user by the direct or indirect use of this

Document. Furthermore, Mirial reserves the right to alter, modify or otherwise change in any

manner the content hereof, without obligation of Mirial to notify any person of such revision

or changes.

All company and product names are trademarks of the respective companies with which they

are associated.