installation guide for cisco uc integration for microsoft lync release 85

134
Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000 800 553-NETS (6387) Fax: 408 527-0883 Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5 April 15, 2011

Upload: cortizona

Post on 27-Oct-2014

159 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5 April 15, 2011

Americas HeadquartersCisco Systems, Inc.170 West Tasman DriveSan Jose, CA 95134-1706 USAhttp://www.cisco.comTel: 408 526-4000

800 553-NETS (6387)Fax: 408 527-0883

Page 2: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT NOTICE. ALL STATEMENTS, INFORMATION, AND RECOMMENDATIONS IN THIS MANUAL ARE BELIEVED TO BE ACCURATE BUT ARE PRESENTED WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED. USERS MUST TAKE FULL RESPONSIBILITY FOR THEIR APPLICATION OF ANY PRODUCTS.

THE SOFTWARE LICENSE AND LIMITED WARRANTY FOR THE ACCOMPANYING PRODUCT ARE SET FORTH IN THE INFORMATION PACKET THAT SHIPPED WITH THE PRODUCT AND ARE INCORPORATED HEREIN BY THIS REFERENCE. IF YOU ARE UNABLE TO LOCATE THE SOFTWARE LICENSE OR LIMITED WARRANTY, CONTACT YOUR CISCO REPRESENTATIVE FOR A COPY.

The Cisco implementation of TCP header compression is an adaptation of a program developed by the University of California, Berkeley (UCB) as part of UCB’s public domain version of the UNIX operating system. All rights reserved. Copyright © 1981, Regents of the University of California.

NOTWITHSTANDING ANY OTHER WARRANTY HEREIN, ALL DOCUMENT FILES AND SOFTWARE OF THESE SUPPLIERS ARE PROVIDED “AS IS” WITH ALL FAULTS. CISCO AND THE ABOVE-NAMED SUPPLIERS DISCLAIM ALL WARRANTIES, EXPRESSED OR IMPLIED, INCLUDING, WITHOUT LIMITATION, THOSE OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT OR ARISING FROM A COURSE OF DEALING, USAGE, OR TRADE PRACTICE.

IN NO EVENT SHALL CISCO OR ITS SUPPLIERS BE LIABLE FOR ANY INDIRECT, SPECIAL, CONSEQUENTIAL, OR INCIDENTAL DAMAGES, INCLUDING, WITHOUT LIMITATION, LOST PROFITS OR LOSS OR DAMAGE TO DATA ARISING OUT OF THE USE OR INABILITY TO USE THIS MANUAL, EVEN IF CISCO OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

Cisco and the Cisco Logo are trademarks of Cisco Systems, Inc. and/or its affiliates in the U.S. and other countries. A listing of Cisco's trademarks can be found at www.cisco.com/go/trademarks. Third party trademarks mentioned are the property of their respective owners. The use of the word partner does not imply a partnership relationship between Cisco and any other company. (1005R)

Any Internet Protocol (IP) addresses and phone numbers used in this document are not intended to be actual addresses and phone numbers. Any examples, command display output, network topology diagrams, and other figures included in the document are shown for illustrative purposes only. Any use of actual IP addresses or phone numbers in illustrative content is unintentional and coincidental.

Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5 © 2010—2011 Cisco Systems, Inc. All rights reserved.

Page 3: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

C O N T E N T S

C H A P T E R 1 Overview of Cisco UC Integration for Microsoft Lync 1-1

Cisco UC Integration for Microsoft Lync 1-1

Installation Prerequisites 1-3

Overview of Installation and Deployment Process 1-3

C H A P T E R 2 Configuring Servers for Cisco UC Integration for Microsoft Lync 2-1

About Configuring Active Directory Server and the Communications Server 2-1

Active Directory Provides Phone Numbers for Cisco UC Integration for Microsoft Lync 2-1

Phone Numbers Must Match on Servers 2-2

E.164 Formatting 2-2

Phone Numbers for Active Directory Users Should Use +E.164 Formatting 2-2

How to Configure Active Directory Server and the Communications Server 2-3

Enabling Users on the Communications Server 2-3

Enabling Users for Microsoft Lync Server 2-3

Enabling Users for OCS 2-4

Configuration of Telephony Options for Users on OCS 2-4

Performing a Manual Update of the Address Book from the Communications Server 2-5

Verifying Communications Server Address Book Synchronization 2-5

Dial Plan Options for Cisco UC Integration for Microsoft Lync 2-6

Dialing Rules Required for Cisco UC Integration for Microsoft Lync 2-6

Application Dialing Rules 2-7

Directory Lookup Dialing Rules 2-8

How to Configure Cisco Unified Communications Manager Server 2-9

Prerequisites for Configuring Cisco Unified Communications Manager 2-9

Cisco Unified Client Services Framework Device Type 2-10

Enabling LDAP Synchronization 2-10

Enabling LDAP Authentication 2-11

Creating Client Services Framework Devices and Directory Numbers for Users 2-12

Adding Users to User Groups and Associating Controlled Devices 2-13

How to Configure Cisco Unified IP Phones for Video 2-14

Connecting a Cisco Unified IP Phone to the Network and Your Computer 2-14

Enabling Video for a Cisco Unified IP Phone 2-15

Securing IP Phones 2-15

Configuring Cisco Unified Communications Manager for Ad-Hoc Video Conferencing 2-15

iiiInstallation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 4: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Contents

(Optional) Specifying a Minimum Number of Video-Capable Participants for Ad-Hoc Conferences 2-16

How to Make Cisco Unified Communications Manager Dialing Rules Accessible 2-16

Verifying That Dialing Rules Are Configured on Cisco Unified Communications Manager 2-17

Generating Copies of the Dialing Rules 2-18

Verifying That Copies of the Dialing Rules Were Generated 2-18

Restarting the TFTP Service 2-18

Ensuring That Cisco UC Integration for Microsoft Lync Clients Are Restarted 2-19

Configuring Failover to Cisco Unified Survivable Remote Site Telephony 2-19

How to Configure Cisco Unified MeetingPlace 2-20

Required Configuration of Cisco Unified MeetingPlace 2-20

Scheduling of Meetings 2-21

Meeting Types and Authentication 2-21

Reservationless Meetings 2-21

Authentication 2-21

Reserving Audio and Video Resources 2-21

Configuring a Cisco Unified MeetingPlace Application Server for Ad-Hoc Video Conferencing 2-22

Configuring a Cisco Unified MeetingPlace Application Server for Scheduled Video Conferencing 2-22

Adding Custom Cisco Unified MeetingPlace Template Files to a Cisco Unified MeetingPlace 7.x Web Server 2-23

How to Configure Cisco Unity Server for Voicemail Access 2-23

Installing the Voicemail Web Service 2-24

Setting the DCOM Permissions 2-24

Testing That the Voicemail Web Service Is Accessible 2-24

How to Configure Cisco Unity Connection Server for Voicemail Access 2-25

Requirement to Configure SMTP Proxy Addresses for Subscribers 2-25

Configuring User Access 2-25

Enabling Secure Access to Voice Messages 2-26

C H A P T E R 3 Configuring Active Directory for Cisco UC Integration for Microsoft Lync 3-1

Feature Comparison of Enhanced and Basic Directory Integration 3-2

Specifying How Cisco Unified Client Services Framework Integrates with Active Directory 3-3

About Enhanced Directory Integration 3-3

Automatic Discovery of the Directory Service 3-4

Configuration of Directory Servers that Cannot Be Discovered Automatically 3-4

Connections to Global Catalog Servers or Domain Controllers 3-4

Usage of SSL 3-5

Usage of SSL for Users that Are Not Part of Your Domain 3-5

ivInstallation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 5: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Contents

Usage of Windows Credentials 3-5

Usage of Non-Windows Credentials 3-5

Topics to Consider Before You Use Enhanced Directory Integration 3-6

About Configuring Enhanced Directory Integration with Active Directory 3-6

Default Configuration of Active Directory with Enhanced Directory Integration 3-6

Configuration of the Connection for Enhanced Directory Integration 3-7

Active Directory Attributes That Must Be Indexed 3-9

Directory Attributes Are Standard Active Directory Attribute Names 3-10

Configuration of Additional Directory Attributes 3-11

Sample Configuration Questions 3-12

About Basic Directory Integration 3-13

Configuration of Security Certificate Registry Settings 3-13

Configuration of LDAP Registry Settings 3-14

About Phone Number Masks 3-17

Elements of Phone Number Masks 3-18

Subkey Names for Specifying Masks 3-20

About Retrieving Photos for Contacts 3-21

Retrieval of Binary Photos from Active Directory 3-21

Retrieval of Static URLs from Active Directory 3-21

Retrieval of Dynamic URLs from Active Directory 3-21

C H A P T E R 4 Configuring Client Computers for Cisco UC Integration for Microsoft Lync 4-1

About Client Computer Configuration 4-1

Location of Client Services Framework Configuration Data 4-2

Configuring Registry Settings for the Client Services Framework Client Integration 4-2

Specifying TFTP, CTIManager, and CCMCIP Server Registry Settings 4-3

Load Balancing CTI Traffic 4-4

Specifying Cisco Unified MeetingPlace Server Registry Settings 4-5

Specifying Voicemail and Visual Voicemail Registry Settings 4-5

Specifying Video Registry Settings 4-7

Specifying Account Credential Synchronization Registry Settings 4-8

Specifying Automatic Device Selection Registry Settings 4-8

Specifying Single Sign On Registry Settings 4-8

Specifying Registry Settings to Display Caller Information in Internet Explorer 4-10

Using an Active Directory Group Policy Administrative Template to Configure Client Services Framework Clients 4-12

Click to Call Configuration on Client Computers 4-12

Location of Click to Call Installation Configuration Data 4-13

Specifying Installation Registry Settings for Click to Call 4-13

vInstallation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 6: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Contents

Microsoft Office Smart Tag Call Menu Deactivation 4-14

Enabling LDAP Over SSL 4-14

Getting the Certificate Used for LDAPS 4-15

Installing Security Certificates on Client Computers 4-15

Configuring Client Services Framework 4-15

Configuring Microsoft Lync 2010 or Microsoft Office Communicator 2007 to Use HTTPS to Access Custom Availability Statuses 4-17

Microsoft Lync 2010 and Microsoft Office Communicator 2007 R2 4-17

Microsoft Office Communicator 2007 R1 4-17

Location of Custom Availability Statuses File 4-17

Configuration of Telephony Options for Microsoft Applications 4-18

Microsoft Lync Server Telephony Option 4-18

Microsoft Office Communicator Policies 4-18

Microsoft Office Phone Policy 4-19

About the Client Services Framework Cache and LDAP Searches 4-19

Incoming Calls 4-20

Outgoing Calls to Contacts Who Are Enabled for the Communications Server 4-21

Outgoing Calls to Contacts Who Are Not Enabled for the Communications Server 4-21

Outgoing Calls to Microsoft Outlook Contacts 4-22

How to Configure Cisco UC Integration for Microsoft Lync Clients for Secure Access to Cisco Unified MeetingPlace 4-22

Configuring Secure Access to Cisco Unified MeetingPlace 4-22

Downloading the IIS Certificate from Cisco Unified MeetingPlace 4-22

How to Configure Cisco UC Integration for Microsoft Lync Clients to Enable Secure Voicemail Access 4-23

Configuring Secure Voicemail Access to a Cisco Unity Server 4-23

Downloading the IIS Certificate from Cisco Unity 4-24

Configuring Secure Voicemail Access to a Cisco Unity Connection Server 4-24

Downloading the Tomcat Certificate from Cisco Unity Connection 4-25

C H A P T E R 5 Deploying Cisco UC Integration for Microsoft Lync to Client Computers 5-1

Installation Notes 5-1

Removing Cisco Unified Video Advantage 5-1

Time Required to Install 5-2

Installing Cisco Systems Network Protocol 5-2

Installing Cisco UC Integration for Microsoft Lync Using MSI 5-2

Installing the Microsoft Visual C++ 2005 Redistributable Package 5-2

Using Translation Patterns Instead of Application Dialing Rules 5-2

About Deploying Cisco UC Integration for Microsoft Lync 5-3

viInstallation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 7: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Contents

Prerequisite Software for Client Computers 5-3

Executable File 5-4

Windows Installer (MSI) File 5-4

Deployment Options 5-4

Automated Mass Deployment 5-5

Standalone Installation 5-5

Deploying the Cisco UC Integration for Microsoft Lync MSI with Group Policy 5-5

Deploying the Cisco UC Integration for Microsoft Lync MSI or Executable File from a Command 5-6

Using the msiexec Command 5-6

Using the CiscoUCIntegrationTMforMicrosoftLyncK9.exe Command 5-7

Features Available with Cisco UC Integration for Microsoft Lync 5-7

Upgrading Cisco UC Integration for Microsoft Lync 5-8

Information to Provide to Users After Installation 5-9

C H A P T E R 6 Configuring Single Sign On for Cisco UC Integration for Microsoft Lync 6-1

Introducing Single Sign On for Cisco UC Integration for Microsoft Lync 6-1

Configuration Checklist for Single Sign On 6-2

Verifying that Single Sign On Is Configured Correctly 6-2

Configuring Client Computers for Single Sign On 6-3

C H A P T E R 7 Support for Microsoft Business Productivity Online Standard Suite 7-1

Requirements for Using Cisco UC Integration for Microsoft Lync with BPOS 7-1

Architecture of Cisco UC Integration for Microsoft Lync in a BPOS Environment 7-2

User Phone Numbers Must Use +E.164 Formatting 7-2

User Authentication 7-3

Using Cisco UC Integration for Microsoft Lync with Microsoft Exchange in a BPOS Environment 7-3

C H A P T E R 8 Troubleshooting Cisco UC Integration for Microsoft Lync 8-1

Setting Logging Levels Before You Create a Problem Report 8-1

Click to Call Logging Files 8-2

Moving a Device to Another Cluster 8-2

How to Resolve General Problems with the Integration 8-3

Cisco UC Integration for Microsoft Lync Fails to Start 8-4

Cisco UC Integration for Microsoft Lync Is Slow To Start 8-5

Users Cannot See the Cisco UC Integration for Microsoft Lync Menu Items 8-5

Cisco Unified IP Phone 7931G Users Cannot Control Desk Phone from Cisco UC Integration for Microsoft Lync 8-5

viiInstallation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 8: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Contents

Audio Devices Are Selected Incorrectly 8-6

Cisco UC Pane Takes a Long Time to Connect 8-6

Cisco UC Pane Stops Responding If Windows Security Fails 8-6

Incorrect Caller Name Displayed for Shared Lines 8-7

Users with More Than One Directory Number Not Added to Conference Call 8-7

CAST Connection from Cisco Unified IP Phone Times Out 8-7

Users Lose Control of the Active Call on the Desk Phone 8-8

Users Cannot See the Participant List for the Conference Call 8-8

Participant List for the Conference Call is Incorrect 8-8

Numbers Published by Users in Microsoft Lync Not Recognized 8-8

Cisco UC Integration for Microsoft Lync Menu Items Available but Not Functional 8-9

Call Ends Unexpectedly 8-9

Users Can Only Control One Line on Phones Configured for Multiple Lines 8-9

Cannot See All Calls in Progress on Cisco Unified IP Phone 9900, 8900, and 6900 Model Series 8-9

Conversation History Events Marked as Unread 8-10

How to Resolve Synchronization Problems 8-10

Users See “Cannot Synchronize...” Error Message 8-10

Users See “Cannot Synchronize... Communicator 2007” Error Message 8-10

How to Resolve Availability Status Problems 8-10

“Inactive” and “Away” Availability Statuses and Custom Availability Statuses 8-11

“On the Phone” Availability Status Not Available in Some Locales 8-11

Availability Status Incorrect for Previously-Called Contacts 8-12

Availability Status Incorrect After a Call Ends 8-12

Availability Status Is Reset from “Do Not Disturb” to “Available” 8-13

Availability Status Does Not Return to Initial Status After Call Ends 8-13

How to Resolve Click to Call Problems 8-13

Users Cannot See “Call” or “Call with Edit” in Microsoft Word 2003, Word 2007, or Word 2010 8-13

Users Cannot See “Call” or “Call with Edit” in Microsoft Excel, Outlook, PowerPoint, or Word 8-14

Users Cannot See “Additional Actions” Menu in Microsoft Outlook Contacts 8-15

Microsoft Persona Menu Is Not Displayed In Microsoft Applications 8-15

How to Resolve Instant Message Window Problems 8-15

Instant Message Window Closes When You Try to Call a Contact Who Has No Number in LDAP 8-15

Instant Message Window Displayed When Users Select the Place a Call Menu Item 8-16

Meeting URL Displayed in the Instant Message Window Does Not Work 8-16

How to Resolve Voicemail Problems 8-16

Deleted Voice Messages Might Appear as Not Deleted 8-16

How to Resolve Video Problems 8-16

viiiInstallation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 9: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Contents

Users Cannot Use Video Features on Their Computers When They Use Their Desk Phone 8-17

Users Cannot See Video in Ad-Hoc Conference Calls 8-17

How to Resolve Camera Problems 8-17

Camera Troubleshooting Tips 8-18

Some Cameras Zoom In Suddenly During a Call 8-18

How to Resolve LDAP Problems 8-18

How Do I Determine Which LDAP Server the Microsoft Lync Server Is Using? 8-18

“Host/Network reports server unavailable” 8-19

“The server has rejected the provided credentials“ 8-19

How to Resolve SSO Problems 8-19

User Not Signed In Automatically 8-20

User Not Configured Correctly 8-20

A P P E N D I X A Normalization Rules for the Communications Server A-1

A P P E N D I X B Enabling Display of Photos in Notification Windows, the Conversations Window, and Contact Cards B-1

Adding the Active Directory Schema Snap-In B-1

Creating the photoUri Attribute B-2

Setting a Default Value for the photoUri Attribute Using ADSI Edit B-2

Enabling the ADSI Edit Application B-3

Configuring IIS to Display Photos B-4

Verifying the User Object B-4

ixInstallation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 10: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Contents

xInstallation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 11: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Installation Guide for

C H A P T E R 1

Overview of Cisco UC Integration for Microsoft Lync

Revised: April 15, 2011

• Cisco UC Integration for Microsoft Lync, page 1-1

• Installation Prerequisites, page 1-3

• Overview of Installation and Deployment Process, page 1-3

Cisco UC Integration for Microsoft Lync The Cisco UC Integration for Microsoft Lync works with the following applications:

• Microsoft Lync

• Microsoft Office Communicator

The integration works in the same way with each of these applications. The Cisco UC Integration for Microsoft Lync adds a Cisco UC pane at the bottom of the Microsoft Lync or Microsoft Office Communicator window. Users can perform the following tasks from the Cisco UC pane:

• Place and receive phone calls, including high-definition video calls.

• Start meetings to talk to, and to share documents with, one or more people.

• Start and participate in conference calls.

• Transfer your calls to other contacts, or depending on your configuration, to a mobile device or other remote device.

• Forward your calls to your voicemail service, another contact, or another number.

• Park your call, then retrieve the call from another device.

• Call your voicemail service.

• Access voice messages visually.

• Display your conversation history.

• (Optional) Save your conversation history in Microsoft Outlook.

• Set options for the Cisco UC pane.

• Switch from using your computer for phone calls to using your desk phone, and switch back.

You can also use Cisco UC Integration for Microsoft Lync to do the following:

1-1Cisco UC Integration for Microsoft Lync Release 8.5

Page 12: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 1 Overview of Cisco UC Integration for Microsoft LyncCisco UC Integration for Microsoft Lync

• (Optional) Use the click-to-call feature to place audio and video calls from within Mozilla Firefox and the following Microsoft applications: Excel, Internet Explorer, Outlook, PowerPoint, SharePoint, and Word.

• (Optional) Use the click-to-call feature to place calls to numbers in your clipboard.

Cisco UC Integration for Microsoft Lync integrates closely with Microsoft Lync. Cisco UC Integration for Microsoft Lync updates the availability status of users automatically. Users can send instant messages through Microsoft Lync to contacts with whom they are currently having a conversation through the Cisco UC pane.

Cisco UC Integration for Microsoft Lync interacts with servers and applications as shown in Figure 1-1:

Figure 1-1 Cisco UC Integration for Microsoft Lync Interactions with Network Servers

Cisco UC Integration for Microsoft Lync provides window management, client security, third-party integration, and Cisco Unified Client Services Framework integration. Client Services Framework provides the engine to provide Cisco telephony and next-generation media services for the desktop.

When you install Cisco UC Integration for Microsoft Lync, the installation application installs all of the required components.

2074

41

IP

Microsoft Lync Server (Front End)(including address

book service)

HTTPS

LDAP(recommended)

LDAP(S)MS-SIP

RTP/SRTP(Softphone callsto other clients)

Cisco UnifiedCommunicationsManager Clients

JTAPI/CTI-QBE

CTIManager

TFTPServer

CAProxy

SIPService

CiscoUnity

CiscoUnityConnection

CiscoUnifiedMeetingPlace

WebEx(Type 1 Integration)

TFTPSIP

RTP/SRTP

Microsoft Lync MicrosoftOutlook

Cisco UC Integration for Microsoft Lync

Client Services Framework

LDAP(S)RTP/SRTPSIP/TLSTFTPCTI-QBEHTTP(S)IMAP(S)CDP & CASTCAPF

CCMCIPServer

CallControl

Configuration Services

HTTP

HTTP

RT

P/S

RT

PIM

AP

/IMA

PS

HT

TP

/HT

TP

S

CD

P&

CA

ST

CA

PF

Media V-Mail Conf LDAPHistoryCallCtrl

ActiveDirectory

IP

VoiceMessaging

Data(On/Off Premises)

Voice/Video

ConferencingServices

1-2Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 13: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 1 Overview of Cisco UC Integration for Microsoft LyncInstallation Prerequisites

Installation PrerequisitesBefore you install Cisco UC Integration for Microsoft Lync, check that your system meets all the necessary prerequisites. Ensure that you have the correct versions of all of the required software, as listed in the release notes at the following URL:

http://www.cisco.com/en/US/products/ps11390/prod_release_notes_list.html

Overview of Installation and Deployment Process

Installation Activity For More Information, See…

1 Configure your servers.

You must verify that your Active Directory server and your Microsoft Lync Server or Office Communications Server (OCS) are configured correctly for the deployment of Cisco UC Integration for Microsoft Lync.

You must also configure your Cisco Unified Communications Manager server for Cisco UC Integration for Microsoft Lync.

Configuring Servers for Cisco UC Integration for Microsoft Lync, page 2-1

2 Configure how you want to access the Active Directory server.

You must select whether to use Enhanced Directory Integration (EDI) to access the Active Directory server, or use Basic Directory Integration. If you use EDI, you might not need to do any further configuration.

Configuring Active Directory for Cisco UC Integration for Microsoft Lync, page 3-1

1-3Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 14: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 1 Overview of Cisco UC Integration for Microsoft LyncOverview of Installation and Deployment Process

3 Configure your client computers.

You must perform some configuration on the computers of your users, to specify settings for the following:

• Client Services Framework

• Microsoft Lync or Microsoft Office Communicator

• Microsoft Office

• Security and single sign on

You must then deploy the policy changes to the computers in your Cisco Unified Communications system. To do this, you can use Active Directory Group Policy.

Configuring Client Computers for Cisco UC Integration for Microsoft Lync, page 4-1

4 Deploy Cisco UC Integration for Microsoft Lync to your client computers.

You must then deploy the policy changes to the computers in your Cisco Unified Communications system. To do this, you can use system management software, for example, Altiris Deployment Solution, Microsoft System Center Configuration Manager (SCCM), and so on.

Deploying Cisco UC Integration for Microsoft Lync to Client Computers, page 5-1

Installation Activity For More Information, See…

1-4Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 15: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Installation Guide for

C H A P T E R 2

Configuring Servers for Cisco UC Integration for Microsoft Lync

Revised: April 15, 2011

• About Configuring Active Directory Server and the Communications Server, page 2-1

• How to Configure Active Directory Server and the Communications Server, page 2-3

• Dial Plan Options for Cisco UC Integration for Microsoft Lync, page 2-6

• Dialing Rules Required for Cisco UC Integration for Microsoft Lync, page 2-6

• How to Configure Cisco Unified Communications Manager Server, page 2-9

• How to Configure Cisco Unified MeetingPlace, page 2-20

• How to Configure Cisco Unity Server for Voicemail Access, page 2-23

• How to Configure Cisco Unity Connection Server for Voicemail Access, page 2-25

About Configuring Active Directory Server and the Communications Server

• Active Directory Provides Phone Numbers for Cisco UC Integration for Microsoft Lync, page 2-1

• Phone Numbers Must Match on Servers, page 2-2

• E.164 Formatting, page 2-2

• Phone Numbers for Active Directory Users Should Use +E.164 Formatting, page 2-2

Active Directory Provides Phone Numbers for Cisco UC Integration for Microsoft Lync

The phone numbers and other user information for Cisco UC Integration for Microsoft Lync are provided by Active Directory. The communications server, that is, Microsoft Lync Server or Office Communications Server (OCS), scans Active Directory once a day, and extracts user and phone information. The communications server creates an address book, which is downloaded by Microsoft Lync or Microsoft Office Communicator. By default, the communications server expects the phone numbers to be in E.164 format, and rejects any numbers that are not in this format.

2-1Cisco UC Integration for Microsoft Lync Release 8.5

Page 16: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncAbout Configuring Active Directory Server and the Communications Server

When you place a call to a contact in Microsoft Lync or Microsoft Office Communicator, the phone number is passed to Cisco UC Integration for Microsoft Lync. Cisco UC Integration for Microsoft Lync uses the number to call the contact through Cisco Unified Communications Manager.

Cisco UC Integration for Microsoft Lync also uses LDAP directly to search for contact information. When you display a Cisco UC Integration for Microsoft Lync contact card, the full name and organization information comes from an LDAP search of Active Directory. When you receive a call, the LDAP connection to Active Directory is used to search for caller information to match the incoming number.

Phone Numbers Must Match on ServersWhen you configure your servers for Cisco UC Integration for Microsoft Lync, you must ensure that the user IDs, devices, and directory numbers match in the following servers:

• Active Directory server

• Microsoft Lync Server or OCS

• Cisco Unified Communications Manager server

You must also configure your users so that each user has a phone number that can be correctly dialed within the context of your Cisco Unified Communications Manager configuration.

E.164 FormattingThe E.164 standard defines an international numbering plan for public phone systems. In the E.164 standard, each number contains a country code, an area code, and a subscriber number. Each phone user has a globally unique number. In Cisco UC Integration for Microsoft Lync, phone numbers in E.164 format must begin with a plus character (“+”), therefore we say that the numbers are in +E.164 format.

Phone Numbers for Active Directory Users Should Use +E.164 FormattingWe recommend that you define phone numbers in +E.164 format for each user in your Active Directory. This ensures the following:

• When Microsoft Lync or Microsoft Office Communicator download the address book from the communications server, each user in the address book is assigned a number in the correct format.

• Each user has a phone number that can be correctly dialed within the context of your Cisco Unified Communications Manager configuration.

The Microsoft Lync or Microsoft Office Communicator Automation API reads contacts and their associated phone numbers from the downloaded address book, and passes this data to the Cisco UC Integration for Microsoft Lync.

Tip We recommend that you define phone numbers in +E.164 format for each user in your Active Directory. If you do not do this, you must configure a set of phone number normalization rules on the communications server, so that a phone number that can be correctly dialed is available in the communications server address book. Configuring phone number normalization rules can be an error-prone task, especially for international and enterprise dial plans. If you choose not to define phone numbers in +E.164 format, see Appendix A, “Normalization Rules for the Communications Server”.

2-2Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 17: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Active Directory Server and the Communications Server

What to Do Next

How to Configure Active Directory Server and the Communications Server, page 2-3

How to Configure Active Directory Server and the Communications Server

To configure the Active Directory server and the communications server for Cisco UC Integration for Microsoft Lync, you must perform the following tasks:

• Enabling Users on the Communications Server, page 2-3

• Performing a Manual Update of the Address Book from the Communications Server, page 2-5

• Verifying Communications Server Address Book Synchronization, page 2-5

Enabling Users on the Communications Server • Enabling Users for Microsoft Lync Server, page 2-3

• Enabling Users for OCS, page 2-4

Enabling Users for Microsoft Lync Server

Procedure

Step 1 Open Microsoft Lync Server Control Panel.

Step 2 Select Users from the left pane, then select Enable Users.

Step 3 Select Add.

Use the search box to find and select the users that you want to enable as Microsoft Lync users, then select OK.

Step 4 Select a pool from the Assign users to a pool drop-down list.

Step 5 Select the appropriate method from the Generate user’s SIP URI field, then complete the appropriate fields.

Step 6 We recommend that you select Audio/video disabled from the Telephony drop-down list. This provides the best user experience for Cisco UC Integration for Microsoft Lync users.

Step 7 Select Enable.

Related Topics

Phone Numbers for Active Directory Users Should Use +E.164 Formatting, page 2-2

What to Do Next

Performing a Manual Update of the Address Book from the Communications Server, page 2-5

2-3Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 18: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Active Directory Server and the Communications Server

Enabling Users for OCS

Procedure

Step 1 Start the Active Directory Users and Computers administrative tool.

Step 2 Expand the domain that contains your users.

Step 3 Open the organizational unit (OU) that contains your users.

Step 4 Check the following details for all users that you want to enable for OCS:

• All users have valid email addresses.

• All users are assigned to a group.

• All the phone numbers for each user are in +E.164 format, and can be correctly dialed within the context of your Cisco Unified Communications Manager configuration.

Step 5 Right-click the users, then select Enable users for Communications Server.

Use the wizard to specify the pool to which the users are to be assigned, and the format of the user ID for the users.

Active Directory uses the User logon name field and the domain name to form a SIP email address in the Office Communications Server Address column. This address is used to sign users in to Microsoft Office Communicator, and enables users to send instant messages.

Related Topics

• Configuration of Telephony Options for Users on OCS, page 2-4

• Phone Numbers for Active Directory Users Should Use +E.164 Formatting, page 2-2

What to Do Next

Performing a Manual Update of the Address Book from the Communications Server, page 2-5

Configuration of Telephony Options for Users on OCS

We recommend that you do not select the following telephony options for your users:

• Enable Remote call control

• Enable Enterprise Voice

If you select either of these options, voice traffic is allowed from both Cisco UC Integration for Microsoft Lync and Microsoft Lync. This can result in the following problems:

• A confusing user experience, as users can place and receive calls from a mixture of user interface elements in both applications.

• Inconsistent voice traffic. That is, calls from Cisco UC Integration for Microsoft Lync might give a different audio experience to Microsoft Lync.

• A mixed configuration is more difficult to manage, as administrators must track traffic from two sources. You might want to monitor voice usage in your network and if you use both applications, you must configure your monitoring tools to track traffic from both applications.

2-4Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 19: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Active Directory Server and the Communications Server

Related Topics

Enabling Users on the Communications Server, page 2-3

Performing a Manual Update of the Address Book from the Communications Server

The communications server, that is, Microsoft Lync Server or OCS, scans Active Directory once a day to update the user and phone information in the address book. Changes might have occurred on Active Directory since the last update of the address book, so to ensure that the address book has the latest information from the Active Directory server, you must update the address book manually.

For information about how to perform this task for Microsoft Lync Server, see the information about the Update-CsAddressBook and the Update-CsUserDatabase commands at the following URL:

http://blogs.technet.com/b/csps/archive/2010/07/16/refallcmdlets.aspx

For information about how to perform this task for OCS, see the following URL:

http://technet.microsoft.com/en-us/library/bb936631.aspx

What to Do Next

Verifying Communications Server Address Book Synchronization, page 2-5

Verifying Communications Server Address Book SynchronizationYou must verify the following:

• That the users are enabled for Microsoft Lync Server or OCS.

• The communications server address book is synchronized with the Active Directory server.

• The communications server address book is configured and operational.

To resolve problems associated with synchronization of the address book, see Troubleshooting Cisco UC Integration for Microsoft Lync, page 8-1. Alternatively, see the relevant Microsoft documentation.

Procedure

Step 1 Use one of the user accounts to sign in to Microsoft Lync or Microsoft Office Communicator.

This step signs the user in to Microsoft Lync Server or OCS.

Step 2 Verify that the following message is not displayed in the notifications area in Microsoft Lync or Microsoft Office Communicator after the user signs in:

Cannot Synchronize Address Book

2-5Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 20: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncDial Plan Options for Cisco UC Integration for Microsoft Lync

Dial Plan Options for Cisco UC Integration for Microsoft LyncThe following table summarizes the dial plan options available when you deploy Cisco UC Integration for Microsoft Lync:

This chapter deals with options 1 and 2. Appendix A, “Normalization Rules for the Communications Server” deals with option 3.

Note If you choose option 3, you must configure a set of phone number normalization rules on the communications server. Configuring normalization rules on Microsoft Lync Server or OCS can be an error-prone task, especially for international and enterprise dial plans. For more information about this topic, see Appendix A, “Normalization Rules for the Communications Server”.

Dialing Rules Required for Cisco UC Integration for Microsoft Lync

If your Cisco Unified Communications Manager uses a private numbering plan, you must configure the following types of dialing rules in Cisco Unified Communications Manager:

• Application Dialing Rules, page 2-7

• Directory Lookup Dialing Rules, page 2-8

OptionPhone Numbers in Active Directory

Phone Numbers in Cisco Unified Communications Manager Comments

1 +E.164 number format +E.164 number format Requires Cisco Unified Communications Manager Release 7.0 or later.

2 +E.164 number format Private numbering plan Requires you to do the following:

• Configure application dialing rules and directory lookup dialing rules on Cisco Unified Communications Manager.

3 Private numbering plan Private numbering plan Requires you to do the following:

• Configure normalization rules on the communications server, that is, Microsoft Lync Server or OCS.

• Configure application dialing rules and directory lookup dialing rules on Cisco Unified Communications Manager.

2-6Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 21: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncDialing Rules Required for Cisco UC Integration for Microsoft Lync

For detailed conceptual and task-based information on dialing rules, see the Cisco Unified Communications Manager Administration online help or the Cisco Unified Communications Manager Administration Guide and the Cisco Unified Communications Manager System Guide:

http://www.cisco.com/en/US/products/sw/voicesw/ps556/prod_maintenance_guides_list.html

Note If your Cisco Unified Communications Manager uses dialing rules, you must ensure that Cisco UC Integration for Microsoft Lync and Cisco Unified Client Services Framework can access these dialing rules.

Related Topics

How to Make Cisco Unified Communications Manager Dialing Rules Accessible, page 2-16

Application Dialing RulesApplication dialing rules modify the dial string on outbound calls to conform to the route plan on the Cisco Unified Communications Manager. For Cisco UC Integration for Microsoft Lync, application dialing rules map numbers in the communications server address book to a number format that can be correctly dialed within the context of your Cisco Unified Communications Manager configuration. That is, you must define application dialing rules to map +E.164 numbers to the private numbering plan.

Example Application Dialing Rule for Contacts with North American Numbers

The following table illustrates the application dialing rule that you need to use to resolve +E.164-format numbers to a Cisco Unified Communications Manager private numbering plan that uses six-digit numbers beginning with 8.

Example of Application Dialing Rule for Contacts with Spanish Numbers

The following table illustrates the application dialing rule that you need to use to resolve +E.164-format numbers to a Cisco Unified Communications Manager private numbering plan that uses nine-digit numbers beginning with 9.

1 2 3 4 5 6 7 8 9 10 11 12

Number for contact in the communications server address book in +E.164 format

+ 1 4 0 8 5 5 5 0 1 0 0

Number begins with +1408555

Number of digits is 12

Operations performed by application dialing rule

+ 1 4 0 8 5 5 5 0 1 0 0

Number of digits to remove is 7

Prefix with 8

Dialed number 850100

1 2 3 4 5 6 7 8 9 10 11 12

Number for contact in the communications server address book in +E.164 format

+ 3 4 9 8 5 5 5 0 1 9 9

Number begins with +34

Number of digits is 12

2-7Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 22: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncDialing Rules Required for Cisco UC Integration for Microsoft Lync

Directory Lookup Dialing RulesDirectory lookup dialing rules transform caller identification numbers from incoming calls into numbers that can be looked up in the directory. For example, if the Cisco Unified Communications Manager reports a call from 85550100, that number must be transformed into the +E.164 format of +14085550100, as stored in LDAP to identify the caller as a contact. If numbers in the LDAP are not in +E.164 format, but the enterprise routable number is stored in LDAP, then the directory lookup dialing rules need to map incoming numbers to the enterprise routable numbers.

For Cisco UC Integration for Microsoft Lync, directory lookup dialing rules map private numbering plan numbers to the number format used in Active Directory. That is, you must define directory lookup dialing rules to transform private numbering plan numbers to +E.164-format numbers.

Example of Directory Lookup Dialing Rule for Contacts with North American Numbers

The following table illustrates the directory lookup dialing rule that you need to use to resolve a number from a Cisco Unified Communications Manager private numbering plan that uses six-digit numbers beginning with 81, to a +E.164-format number.

Operations performed by application dialing rule

+ 3 4 9 8 5 5 5 0 1 9 9

Number of digits to remove is 3

No prefix required

Dialed number 985550199

1 2 3 4 5 6 7 8 9 10 11 12

1 2 3 4 5 6 7 8 9 10 11 12

Private numbering plan number from Cisco Unified Communications Manager

8 1 0 1 9 9

Number begins with 81

Number of digits is 6

Operations performed by directory lookup dialing rule

+ 1 4 0 8 5 5 5 0 1 9 9

Prefix with +1408555

Digits to remove is 2

Resulting +E.164-format number +14085550199

2-8Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 23: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco Unified Communications Manager Server

Example of Directory Lookup Dialing Rule for Contacts with Spanish Numbers

The following table illustrates the directory lookup dialing rule that you need to use to resolve a number from a Cisco Unified Communications Manager private numbering plan that uses nine-digit numbers beginning with 98, to a +E.164-format number.

How to Configure Cisco Unified Communications Manager Server

Before you configure the Cisco Unified Communications Manager server, read the following topics:

• Prerequisites for Configuring Cisco Unified Communications Manager, page 2-9

• Cisco Unified Client Services Framework Device Type, page 2-10

To configure the Cisco Unified Communications Manager server for Cisco UC Integration for Microsoft Lync, you must perform the following tasks:

• Enabling LDAP Synchronization, page 2-10

• Enabling LDAP Authentication, page 2-11

• Creating Client Services Framework Devices and Directory Numbers for Users, page 2-12

• Adding Users to User Groups and Associating Controlled Devices, page 2-13

• How to Configure Cisco Unified IP Phones for Video, page 2-14

• Configuring Cisco Unified Communications Manager for Ad-Hoc Video Conferencing, page 2-15

• How to Make Cisco Unified Communications Manager Dialing Rules Accessible, page 2-16

• Configuring Failover to Cisco Unified Survivable Remote Site Telephony, page 2-19

Prerequisites for Configuring Cisco Unified Communications ManagerYou must have a properly working Cisco Unified Communications configuration with the following servers:

• Cisco Unified Communications Manager server

For information about Cisco Unified Communications Manager servers, see the documentation at the following URL:

1 2 3 4 5 6 7 8 9 10 11 12

Private numbering plan number from Cisco Unified Communications Manager

9 8 5 5 5 0 1 0 0

Number begins with 98

Number of digits is 9

Operations performed by directory lookup dialing rule

+ 3 4 9 8 5 5 5 0 1 0 0

Prefix with +34

Digits to remove is 0

Resulting +E.164-format number +34985550100

2-9Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 24: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco Unified Communications Manager Server

http://www.cisco.com/en/US/products/sw/voicesw/ps556/tsd_products_support_general_information.html

• Cisco Trivial File Transfer Protocol (TFTP) server

For information about Cisco TFTP servers, see the Cisco Unified Communications Manager System Guide.

• Cisco CTIManager server

For information about Cisco CTIManager servers, see the Cisco Unified Communications Manager System Guide.

• Cisco Unified Communications Manager IP Phone (CCMCIP) server

Cisco Unified Client Services Framework Device TypeThe Cisco UC Integration for Microsoft Lync requires a new Cisco Unified Communications Manager device type called Cisco Unified Client Services Framework. Depending on which release of Cisco Unified Communications Manager is installed in your Cisco Unified Communications system, you might need to patch Cisco Unified Communications Manager with a Cisco Options Package (COP) file.

You must run the COP file if your Cisco Unified Communications Manager does not have the Cisco Unified Client Services Framework device type. You run the COP file on the Cisco Unified Communications Manager publisher server. After you apply the COP file, you must restart the Cisco Unified Communications Manager publisher server, and all other servers.

For information about which releases of Cisco Unified Communications Manager require you to run the COP file to install the Cisco Unified Client Services Framework device type, see the release notes at the following URL:

http://www.cisco.com/en/US/products/ps11390/prod_release_notes_list.html

The COP file is included in the Administration Toolkit for Cisco UC Integration for Microsoft Lync. To access the Administration Toolkit, navigate to the Download Software page for Cisco UC Integration for Microsoft Lync from the following URL:

http://www.cisco.com/en/US/products/ps11390/tsd_products_support_series_home.html

What to Do Next

Enabling LDAP Synchronization, page 2-10

Enabling LDAP SynchronizationThis procedure allows Cisco Unified Communications Manager to integrate with Active Directory and build the Cisco Unified Communications Manager user database from the same data source where Windows users, and Microsoft Lync or Microsoft Office Communicator users are defined.

If you synchronize the Cisco Unified Communications Manager with Active Directory, the Cisco UC Integration for Microsoft Lync user IDs will be the same as the Windows, and Microsoft Lync or Microsoft Office Communicator user IDs. If you synchronize the Cisco Unified Communications Manager with Active Directory, you must also enable LDAP authentication. For more information about how to enable LDAP authentication, see Enabling LDAP Authentication, page 2-11.

2-10Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 25: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco Unified Communications Manager Server

Note If you choose not to synchronize the Cisco Unified Communications Manager with Active Directory, you must set the value of the ContactService_UseCredentialsFrom registry key to specify the source of the credentials for Active Directory. For more information, see Specifying Account Credential Synchronization Registry Settings, page 4-8.

Procedure

Step 1 Select System > LDAP > LDAP System in Cisco Unified Communications Manager Administration.

Step 2 Select Enable Synchronizing from LDAP Server.

Step 3 Select Microsoft Active Directory from the LDAP Server Type drop-down list.

Step 4 Select the LDAP attribute that you want to use as the User ID in Cisco Unified Communications Manager from the LDAP Attribute for User ID drop-down list.

Step 5 Select Save.

Step 6 Select System > LDAP > LDAP Directory.

Step 7 Select Add New.

Step 8 Enter data in the LDAP Directory window as required.

Step 9 Select Save.

Step 10 Select Perform Full Sync Now.

For information about how to synchronize with LDAP, see the LDAP Directory Integration information in the Cisco Unified Communications System Solution Reference Network Design (SRND) guides at the following URL:

http://www.cisco.com/en/US/products/sw/voicesw/ps556/products_implementation_design_guides_list.html

What to Do Next

Enabling LDAP Authentication, page 2-11

Related Topics

• Normalization Rules for the Communications Server, page A-1

• Specifying Account Credential Synchronization Registry Settings, page 4-8

Enabling LDAP AuthenticationIf you enable LDAP authentication in Cisco Unified Communications Manager, the Active Directory provides authentication services to Cisco Unified Communications Manager by proxy. For example, Cisco Unified Communications Manager can forward authentication requests from the Cisco UC Integration for Microsoft Lync to Active Directory, and Active Directory responds to the request.

Procedure

Step 1 Select System > LDAP > LDAP Authentication in Cisco Unified Communications Manager Administration.

2-11Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 26: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco Unified Communications Manager Server

Step 2 Select Use LDAP Authentication for End Users.

Step 3 Select Save.

What to Do Next

Creating Client Services Framework Devices and Directory Numbers for Users, page 2-12

Creating Client Services Framework Devices and Directory Numbers for Users

Procedure

Step 1 Select Device > Phone in Cisco Unified Communications Manager Administration.

Step 2 Select Add New.

Step 3 Select Cisco Unified Client Services Framework from the Phone Type drop-down list, then select Next.

Step 4 Enter information for the phone in the Phone Configuration window, as follows:

Step 5 Enter any other required information, then select Save.

Step 6 Select the Add a new DN link in the Association Information section on the Phone Configuration window.

Step 7 Enter information for the directory number on the Directory Number Configuration window.

Field Description

Device Name Enter a name to identify the Cisco Unified Client Services Framework device. The name can contain 1 to 15 characters, including alphanumeric characters, periods, hyphens, and underscores. The device name does not need to relate to the user ID of the user.

Device Pool Select the device pool to which you want the phone assigned. The device pool defines sets of common characteristics for devices, such as region, date/time group, softkey template, and Multilevel Precedence and Preemption (MLPP) information.

Phone Button Template Select the appropriate phone button template. The phone button template determines the configuration of buttons on a phone and identifies which feature (line, speed dial, and so on) is used for each button.

Device Security Profile Select the security profile you require for the phone.

If you select Cisco Unified Client Services Framework- Standard SIP Secure Profile, do the following:

a. Enter certification and authentication information in the Certification Authority Proxy Function (CAPF) Information section.

b. Select Generate String.

c. Email the contents of the Authentication String field to the user.

SIP Profile Select the default SIP profile or a specific profile that was previously created. SIP profiles provide specific SIP information for the phone such as registration and keepalive timers, media ports, and do not disturb control.

2-12Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 27: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco Unified Communications Manager Server

Step 8 Select Save.

Step 9 Select Reset on the Phone Configuration window to reset the phone.

Step 10 Select Associate End Users on the Directory Number Configuration window.

Step 11 Search for the user in the Find and List Users window, select the user, then select Add Selected.

Step 12 Select Save.

Step 13 Select User Management > End User in Cisco Unified Communications Manager Administration.

Step 14 Search for the user in the Find and List Users window, then select the user.

Step 15 Verify that the device is listed for the user in the Controlled Devices drop-down list in the Device Associations group.

What to Do Next

Adding Users to User Groups and Associating Controlled Devices, page 2-13

Related Topics

Cisco Unified Client Services Framework Device Type, page 2-10

Adding Users to User Groups and Associating Controlled Devices

Before You Begin

To configure Cisco UC Integration for Microsoft Lync to control the desk phone and soft phone of the user, you must do each of the following:

• Select the Allow Control of Device from CTI option when you create the desk phone device for the user in Cisco Unified Communications Manager.

• Ensure that the user is added to the appropriate user groups, as described in the following procedure.

• Select the Cisco Unified Client Services Framework device and any desk-phone devices as controlled devices for the user, as described in the following procedure.

Procedure

Step 1 Select User Management > End User in Cisco Unified Communications Manager Administration.

Step 2 Select the user that you want to add.

Step 3 Select Add to User Group in the Permissions Information group in the End User Configuration window.

Step 4 Search for “Standard CTI” in the Find and List User Groups window.

Step 5 Select the Standard CTI Enabled user group.

Step 6 If the phone of the user is a Cisco Unified IP Phone 9900 or 8900 series model, also select the Standard CTI Allow Control of Phones supporting Connected Xfer and conf group.

Step 7 If the phone of the user is a Cisco Unified IP Phone 6900 series model, also select the Standard CTI Allow Control of Phones supporting Rollover Mode group.

Step 8 Select Add Selected.

Step 9 Select Device Association in the Device Information group.

Step 10 Search for the devices that you want to associate with the user in the User Device Association window.

2-13Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 28: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco Unified Communications Manager Server

Step 11 Select the devices you require, then select Save Selected/Changes.

For example, you might select a device whose type is Cisco Unified Client Services Framework, and a desk-phone device.

Step 12 Select Back to User from the Related Links drop-down list, then select Go.

Step 13 Select Save in the End User Configuration window.

How to Configure Cisco Unified IP Phones for VideoThe Client Services Framework device type is always video-enabled, so you do not need to configure devices of this type. However, you must explicitly configure Cisco Unified IP Phones to enable video.

If you want Cisco UC Integration for Microsoft Lync to be able to send and receive video, you must also associate the following devices with the user:

• The Cisco Unified Client Services Framework device

• Any desk-phone devices

Note Only the following types of Cisco Unified IP Phones support video with Client Services Framework:

• Skinny Client Control Protocol (SCCP) Cisco Unified IP Phones

• Cisco Unified IP Phones from the 9900 or 8900 model series

To configure a Cisco Unified IP Phone for video, you must perform the following tasks:

• Connecting a Cisco Unified IP Phone to the Network and Your Computer, page 2-14

• Enabling Video for a Cisco Unified IP Phone, page 2-15

• Adding Users to User Groups and Associating Controlled Devices, page 2-13

• Securing IP Phones, page 2-15

For more information about how to configure Cisco UC Integration for Microsoft Lync for video, see the release notes for the product at the following URL:

http://www.cisco.com/en/US/products/ps11390/prod_release_notes_list.html

For more detailed information about IP video telephony in Cisco Unified Communications Manager, please refer to the Cisco Unified Communications System Release 8.x SRND at the following URL:

http://www.cisco.com/en/US/products/sw/voicesw/ps556/products_implementation_design_guides_list.html

Connecting a Cisco Unified IP Phone to the Network and Your Computer

Procedure

Step 1 Connect the SW port on the Cisco Unified IP Phone to the network.

Step 2 Connect the PC port on the Cisco Unified IP Phone to the controlling PC with an Ethernet cable.

2-14Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 29: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco Unified Communications Manager Server

What to Do Next

Enabling Video for a Cisco Unified IP Phone, page 2-15

Enabling Video for a Cisco Unified IP Phone

Procedure

Step 1 Select Device > Phone in Cisco Unified Communications Manager Administration.

Step 2 Find the device that you want to configure.

Step 3 Click on the Device Name.

Step 4 Scroll to the Product Specific Configuration Layout section.

Step 5 Select Enabled from the PC Port drop-down list.

Step 6 Select Enabled from the Video Capabilities drop-down list.

Step 7 Select Save.

When video is enabled on the phone, a video icon is displayed in the lower-right corner of the LCD screen.

What to Do Next

Adding Users to User Groups and Associating Controlled Devices, page 2-13

Related Topics

Securing IP Phones, page 2-15

Securing IP Phones

For information about how to secure your IP phone device, see the Cisco Unified Communications Manager Security Guide at the following URL:

http://www.cisco.com/en/US/products/sw/voicesw/ps556/prod_maintenance_guides_list.html

Configuring Cisco Unified Communications Manager for Ad-Hoc Video Conferencing

To enable ad-hoc video conferencing on your Cisco Unified Communications system, you must do the following:

• Configure a conference bridge. The conference bridges supported are:

– Cisco Unified MeetingPlace

– Cisco Unified Video Conferencing (CUVC)

– Cisco IP Video Conferencing (IPVC) 35xx series MCU

For detailed task-based information about how to configure a conference bridge, see the Configuration Guide for Cisco Unified MeetingPlace:

2-15Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 30: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco Unified Communications Manager Server

http://www.cisco.com/en/US/products/sw/ps5664/ps5669/products_installation_and_configuration_guides_list.html

• Configure a media resource group and a media resource group list. For information about how to configure a media resource group and a media resource group list, see the Cisco Unified Communications Manager Administration online help or the Cisco Unified Communications Manager Administration Guide:

http://www.cisco.com/en/US/products/sw/voicesw/ps556/prod_maintenance_guides_list.html

• Configure the devices of your users to use the media resource group list that contains the conference bridge. For information about how to configure the devices of your users, see the Cisco Unified Communications Manager Administration online help or the Cisco Unified Communications Manager Administration Guide:

http://www.cisco.com/en/US/products/sw/voicesw/ps556/prod_maintenance_guides_list.html

(Optional) Specifying a Minimum Number of Video-Capable Participants for Ad-Hoc Conferences

If you enable ad-hoc video conferencing on your Cisco Unified Communications system, you can also specify a minimum number of video-capable participants for ad-hoc conferences. When an ad-hoc conference starts, the conference uses an audio bridge or a video bridge, depending on the value in this setting.

For example, if you set this setting to 2, a minimum of two participants in the conference must have video-enabled devices. If at least two participants do not have video-enabled devices, then the conference becomes an audio-only conference. The participants cannot change the conference to video after this happens.

Procedure

Step 1 Select System > Service Parameters in Cisco Unified Communications Manager Administration.

Step 2 Select your Cisco Unified Communications Manager server from the Server drop-down list.

Step 3 Select the appropriate Cisco Unified Communications Manager service from the Service drop-down list.

Step 4 Enter the minimum number of video-capable participants in the Minimum Video Capable Participants To Allocate Video Conference field in the Clusterwide Parameters (Feature - Conference) section.

Step 5 Select Save.

How to Make Cisco Unified Communications Manager Dialing Rules Accessible

If your Cisco Unified Communications Manager uses dialing rules, you must ensure that Cisco UC Integration for Microsoft Lync and Client Services Framework can access these dialing rules.

You must run a COP file to generate copies of the dialing rules in XML format, which Cisco UC Integration for Microsoft Lync and Client Services Framework can access. You can get the COP file, from the Administration Toolkit. To access the Administration Toolkit, navigate to the Download Software page for Cisco UC Integration for Microsoft Lync from the following URL:

http://www.cisco.com/en/US/products/ps11390/tsd_products_support_series_home.html

2-16Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 31: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco Unified Communications Manager Server

Note • Every time you update the dialing rules in your Cisco Unified Communications Manager, you must run the COP file again, to ensure that Cisco UC Integration for Microsoft Lync and Client Services Framework can access the updated dialing rules.

• You must run the COP file on each Cisco Unified Communications Manager that runs a TFTP server.

To make the Cisco Unified Communications Manager dialing rules accessible by Cisco UC Integration for Microsoft Lync and Client Services Framework, you must perform the following tasks:

• Verifying That Dialing Rules Are Configured on Cisco Unified Communications Manager, page 2-17

• Generating Copies of the Dialing Rules, page 2-18

• Verifying That Copies of the Dialing Rules Were Generated, page 2-18

• Restarting the TFTP Service, page 2-18

• Ensuring That Cisco UC Integration for Microsoft Lync Clients Are Restarted, page 2-19

Verifying That Dialing Rules Are Configured on Cisco Unified Communications Manager

Procedure

Step 1 Select Call Routing > Dial Rules > Application Dial Rules in Cisco Unified Communications Manager Administration.

Step 2 Search for the dialing rules in the Find and List Application Dial Rules window.

Step 3 Verify that application dialing rules are found.

Step 4 Select Call Routing > Dial Rules > Directory Lookup Dial Rules in Cisco Unified Operating System Administration.

Step 5 Search for the dialing rules in the Directory Lookup Dial Rule Find and List window.

Step 6 Verify that directory lookup rules are found.

If there are no application dialing rules or directory lookup dialing rules on your Cisco Unified Communications Manager, you do not need to make dialing rules accessible by Cisco UC Integration for Microsoft Lync.

Tip To ensure that the dialing rules are working properly, try making a call from Cisco UC Integration for Microsoft Lync.

What to Do Next

Generating Copies of the Dialing Rules, page 2-18

2-17Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 32: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco Unified Communications Manager Server

Generating Copies of the Dialing Rules

You must run a COP file to generate copies of the dialing rules in XML format. You can get the COP file from the Administration Toolkit. To access the Administration Toolkit, navigate to the Download Software page for Cisco UC Integration for Microsoft Lync from the following URL:

http://www.cisco.com/en/US/products/ps11390/tsd_products_support_series_home.html

Procedure

Step 1 Select Software Upgrades > Install/Upgrade in Cisco Unified Operating System Administration.

Step 2 Specify the location of the COP file in the Software Installation/Upgrade window.

Step 3 Select Next.

Step 4 Select the appropriate file from the Available Software list box.

Step 5 Select Next.

Step 6 Select Install.

What to Do Next

Verifying That Copies of the Dialing Rules Were Generated, page 2-18

Verifying That Copies of the Dialing Rules Were Generated

Procedure

Step 1 Select Software Upgrades > TFTP File Management in Cisco Unified Operating System Administration.

Step 2 Search for a directory that begins with CUPC in the TFTP File Management window.

Step 3 Verify that the following files are found:

• AppDialRules.xml

• DirLookupDialRules.xml

What to Do Next

Restarting the TFTP Service, page 2-18

Restarting the TFTP Service

After you verify the generation of the copies of the dialing rules, restart the TFTP service. You must restart the TFTP service on every server on which you ran the COP file.

For information about how to restart TFTP services, see Cisco Unified Serviceability Administration Guide at the following URL:

http://www.cisco.com/en/US/products/sw/voicesw/ps556/prod_maintenance_guides_list.html

2-18Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 33: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco Unified Communications Manager Server

What to Do Next

Ensuring That Cisco UC Integration for Microsoft Lync Clients Are Restarted, page 2-19

Ensuring That Cisco UC Integration for Microsoft Lync Clients Are Restarted

Procedure

Step 1 Microsoft Lync: Select the menu arrow in in the Microsoft Lync window.

Microsoft Office Communicator: Select in the title bar.

Step 2 Select Tools > Stop Cisco UC.

Note It can take approximately 2 minutes for the cucsf.exe process to stop. Use the Task Manager to check if the process has stopped before proceeding to Step 3.

Step 3 Microsoft Lync: Select the menu arrow in in the Microsoft Lync window.

Microsoft Office Communicator: Select in the title bar.

Step 4 Select Tools > Start Cisco UC.

The Cisco UC Integration for Microsoft Lync client and the cucsf.exe process are automatically restarted.

Configuring Failover to Cisco Unified Survivable Remote Site TelephonyCisco UC Integration for Microsoft Lync supports failover to Cisco Unified Survivable Remote Site Telephony (SRST) to keep calls connected if Cisco Unified Communications Manager becomes unavailable.

Procedure

Step 1 Select System > SRST in Cisco Unified Communications Manager Administration.

Step 2 Select Add New and specify the SRST reference information.

Step 3 Select System > Device Pool.

Step 4 Select the device pool for the target office.

Step 5 In the Roaming Sensitivity Settings section, select the SRST reference that you created in Step 2 from the SRST Reference drop-down list.

Step 6 Select Save.

2-19Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 34: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco Unified MeetingPlace

Note To configure an SRST router that connects directly to the target Branch office LAN and is the default gateway for the branch office LAN, you can omit Steps 1-2, and in the target office Device Pool Configuration > Roaming Sensitivity Settings section, select Use Default Gateway from the SRST Reference drop-down list.

How to Configure Cisco Unified MeetingPlaceBefore You Begin

A meeting enables you to talk to, and to share documents with, one or more other people.

A meeting can include a shared visual space, displayed in a browser, where you can share documents, applications, or your desktop with participants. A meeting can also include video of you and other participants.

Before you configure the Cisco Unified MeetingPlace server, read the following topic:

• Required Configuration of Cisco Unified MeetingPlace, page 2-20

• Scheduling of Meetings, page 2-21

• Meeting Types and Authentication, page 2-21

To configure Cisco Unified MeetingPlace, you must perform the following tasks:

• Configuring a Cisco Unified MeetingPlace Application Server for Ad-Hoc Video Conferencing, page 2-22

• Configuring a Cisco Unified MeetingPlace Application Server for Scheduled Video Conferencing, page 2-22

• Adding Custom Cisco Unified MeetingPlace Template Files to a Cisco Unified MeetingPlace 7.x Web Server, page 2-23

Required Configuration of Cisco Unified MeetingPlaceIf you are using a Cisco Unified MeetingPlace Release 8.0 server, you must have the server configured in one of the following modes:

• Software Mixing Mode (SMS Mode). This mode supports ad-hoc and scheduled video conferences in all video resolutions, that is, QCIF, CIF, VGA, and 720p HD.

• Hardware Mixing Mode (HMS Mode) using an external hardware mixer. This mode supports scheduled and reservationless meetings only.

For more information about how to configure video conferences on Cisco Unified MeetingPlace Release 8.0, see the documentation at the following URL:

http://www.cisco.com/en/US/products/sw/ps5664/ps5669/tsd_products_support_series_home.html

2-20Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 35: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco Unified MeetingPlace

Scheduling of MeetingsCisco UC Integration for Microsoft Lync can use a Cisco Unified MeetingPlace server to provide meetings to users. Cisco UC Integration for Microsoft Lync can use a Cisco Unified MeetingPlace server to initiate, and in some cases host meetings. The services that Cisco Unified MeetingPlace provides depend on which release of Cisco Unified MeetingPlace your systems uses.

• Release 7.x: The Cisco Unified MeetingPlace server hosts the meetings locally.

• Release 8.x: The Cisco WebEx service uses the Internet to host the meeting. The Cisco Unified MeetingPlace server must be integrated with the Cisco WebEx service. You can integrate Cisco Unified MeetingPlace with the Cisco WebEx service in the following ways:

– Cisco Unified MeetingPlace scheduling (formerly known as Type 1 integration)

– Cisco WebEx scheduling (formerly known as Type 2 integration)

Only Cisco Unified MeetingPlace scheduling is supported with Cisco UC Integration for Microsoft Lync. For more information about integration options, see the Cisco Unified MeetingPlace documentation at the following URL:

http://www.cisco.com/en/US/products/sw/ps5664/ps5669/tsd_products_support_series_home.html

Meeting Types and Authentication

Reservationless Meetings

If reservationless meetings are enabled for users, users can start a meeting from Cisco UC Integration for Microsoft Lync. For these meetings, Cisco Unified MeetingPlace is the front-end server. Cisco UC Integration for Microsoft Lync schedules the meeting through Cisco Unified MeetingPlace.

Users can have only one reservationless meeting at a time. If the reservationless meeting of the user is in use at the time the user starts the meeting from Cisco UC Integration for Microsoft Lync, their existing reservationless meeting is used.

To avoid this behavior, users must either end their reservationless meeting before they start a meeting, or ask their administrator to disable reservationless meetings in their Cisco Unified MeetingPlace user profile.

Meeting passwords are ignored for reservationless meetings.

Authentication

Cisco UC Integration for Microsoft Lync includes support for all types of Cisco Unified MeetingPlace authentication, except for Trust External Authentication and Windows Integrated Authentication.

Reserving Audio and Video Resources

When a user starts a meeting, Cisco Unified MeetingPlace reserves audio resources, but does not reserve any video resources.

2-21Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 36: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco Unified MeetingPlace

Configuring a Cisco Unified MeetingPlace Application Server for Ad-Hoc Video Conferencing

Procedure

Step 1 Select System Configuration > Call Configuration in Cisco Unified MeetingPlace Administration Center.

Step 2 Select Ad-Hoc Cisco Unified Communications Manager Configuration.

Step 3 Enter the IP address and port for your Cisco Unified Communications Manager in the Primary TFTP server fields.

Step 4 Select Save.

Step 5 Select System Configuration > Media Resource Configuration.

Step 6 Select Yes in the Enable ad-hoc video drop-down list.

Step 7 Select one of the H.264 options from the Ad-hoc video mode drop-down list.

For mobile video, select H.264 AVC (Level 1.1). For video on computers, select H.264 AVC (Level 1.3), H.264 AVC (Level 3.0), or H.264 AVC (Level 3.1).

Note The setting that you select here is used for all video endpoints joining all ad-hoc conferences. If a video endpoint does not support the specified profile, this endpoint joins the conference in audio-only.

Step 8 Select Save.

Related Topics

Configuring Failover to Cisco Unified Survivable Remote Site Telephony, page 2-19

Configuring a Cisco Unified MeetingPlace Application Server for Scheduled Video Conferencing

Procedure

Step 1 Select User Configuration > User Groups in Cisco Unified MeetingPlace Administration Center.

Step 2 Select Edit next to the name of the User Group that you want to configure for scheduled video conferencing.

Step 3 In the Video Preferences section, select one of the following options from the Available video types drop-down list:

• Mobile

• Compatibility

• High Quality

• HD

This setting determines the type of video for scheduled video conferencing.

2-22Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 37: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco Unity Server for Voicemail Access

Step 4 Select Save.

Adding Custom Cisco Unified MeetingPlace Template Files to a Cisco Unified MeetingPlace 7.x Web Server

If your Cisco Unified Communications system uses Cisco Unified MeetingPlace Release 7.x, you must install the following files on the Cisco Unified MeetingPlace Web server:

• CSFGetProfileSuccess.tpl

• CSFScheduleSuccess.tpl

You can get the above files from the Administration Toolkit. To access the Administration Toolkit, navigate to the Download Software page for Cisco UC Integration for Microsoft Lync from the following URL:

http://www.cisco.com/en/US/products/ps11390/tsd_products_support_series_home.html

You can copy these files to the correct location on the Cisco Unified MeetingPlace Web server. You do not need to restart the server. The default location for these files is as follows:

C:\Program Files\Cisco Systems\MPWeb\Template

How to Configure Cisco Unity Server for Voicemail AccessCisco Unity provides Cisco UC Integration for Microsoft Lync users with the ability to view, play, sort, and delete voicemail messages from the Cisco UC Integration for Microsoft Lync interface.

Before You Begin

• Install and configure a supported release of Cisco Unity.

• Integrate Cisco Unified Communications Manager and Cisco Unity. Both servers must be installed and running to configure voicemail ports.

• If you plan to use SSL to provide secure transmission with the mailstore server, you must set up Cisco Unity to use SSL during the installation or upgrade (or at any time after the installation or upgrade is complete). You must designate a server to act as your certificate authority, submit a certificate request, issue the certificate, and install it on the Cisco Unity server.

• Install the Cisco Unity VoiceMail Web Service (VMWS).

• Set the Distributed Component Object Model (DCOM) permissions.

For more information, see the following topics:

• Installing the Voicemail Web Service, page 2-24

• Setting the DCOM Permissions, page 2-24

• Testing That the Voicemail Web Service Is Accessible, page 2-24

2-23Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 38: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco Unity Server for Voicemail Access

Installing the Voicemail Web Service

Procedure

Step 1 To install the Cisco Unity Voicemail Web Service (VMWS), go to the following URL:

http://www.cisco.com/en/US/products/sw/voicesw/ps2237/tsd_products_support_series_home.html

Step 2 Select the Download Software link, navigate to your Cisco Unity version, select Unity System Software, and select the installation file for VMWS.

Step 3 Run the installation file and follow the instructions in the installation wizard to install VMWS.

What To Do Next

Setting the DCOM Permissions, page 2-24

Setting the DCOM PermissionsUse the Cisco Unity Permissions Wizard to grant DCOM permissions to the accounts that you require.

We recommend that you download and run the latest version of the Permissions wizard that is applicable to your version of Cisco Unity. The Permissions wizard is available at:

http://www.ciscounitytools.com/Applications/Unity/PermissionsWizard/Unity50/PW50.html

For information on granting permissions with the Permissions wizard, see the Permissions wizard Help file PWHelp_<language>.htm that is included with the version of the Permissions wizard that you are using.

Testing That the Voicemail Web Service Is Accessible

Procedure

Step 1 Start a browser.

Step 2 Use the HTTP or HTTPS protocol to access the URL of the voicemail web service on the Cisco Unity server.

You can access the URL structured as follows:

• http://<domain-name-of-Cisco Unity-server>/vmws/vmws.dll?Handler=GenAuthenticationWSDL

For example, access a URL similar to the following:

• http://unityserver/vmws/vmws.dll?Handler=GenAuthenticationWSDL

If the source of an XML file is displayed, the voicemail web service has been correctly installed.

2-24Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 39: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco Unity Connection Server for Voicemail Access

How to Configure Cisco Unity Connection Server for Voicemail Access

Cisco Unity Connection provides Cisco UC Integration for Microsoft Lync users with the ability to view, play, sort, and delete voicemail messages from the Cisco UC Integration for Microsoft Lync interface.

Before You Begin

• Install and configure a supported release of Cisco Unity Connection.

• Integrate Cisco Unified Communications Manager and Cisco Unity Connection. Both servers must be installed and running to configure voicemail ports.

Requirement to Configure SMTP Proxy Addresses for SubscribersCisco UC Integration for Microsoft Lync uses the URI that is sent by the voicemail system to match voice messages with contacts. This enables voice messages to display availability status information for the contacts in the voicemail window.

The URI of the user in the voicemail system might be different to the URI for the user in the communications server, that is, Microsoft Lync Server or OCS. In this case, Cisco UC Integration for Microsoft Lync cannot match an incoming voice message to an Microsoft Lync Server or OCS user.

You can set the SMTP proxy addresses for subscribers in Cisco Unity Connection to allow the voice message system to send the OCS URI to Cisco UC Integration for Microsoft Lync. This enables Cisco UC Integration for Microsoft Lync to find the URI and resolve the voice message to a contact.

Related Topics

Configuring User Access, page 2-25

Configuring User Access

Procedure

Step 1 Set up a new or existing class of service in Cisco Unity Connection Administration to enable Internet Mail Access Protocol (IMAP) client access to voice messages, as follows:

a. Expand Class of Service in the left pane.

b. Select Class of Service.

c. Select the display name of the applicable class of service in the Search Results table, in the Search Class of Service window.

d. For all other ports and protocols, perform the following steps:

– Check Allow Users to Access VoiceMail Using an IMAP Client under Licensed Features.

– Select Allow Users to Access Message Bodies.

– Check Allow Users to Use Unified Client to Access Voice Mail under Features.

e. Select Save.

2-25Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 40: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco Unity Connection Server for Voicemail Access

Step 2 In Cisco Unity Connection Serviceability, select Tools > Service Management > Optional Services.

a. Validate that the Activate Status of the Connection IMAP Server is Activated.

b. Validate that the Service Status of the Connection IMAP Server is Started.

Step 3 Configure the user:

• If the users are existing Cisco Unity Connection users, add them to the Cisco Unified Communications Manager database. Proceed to Step 4.

• If the user is a new Cisco UC Integration for Microsoft Lync user, add the user to Cisco Unified Communications Manager database and Cisco Unity Connection.

Step 4 Create a Connection user account on the Cisco Unity Connection server with a voice mailbox for each Cisco UC Integration for Microsoft Lync user.

Note To avoid problems with conflicting user IDs, consider importing users from the Cisco Unified Communications Manager database where possible.

Step 5 If one does not already exist, specify a web application password in Cisco Unity Connection for the applicable user accounts.

Step 6 You must populate the Cisco Unity Connection SMTP proxy addresses for subscribers if either of the following is true:

• The voice message system and the communications server address book are not in the same domain.

• The user IDs of the Cisco Unity Connection subscribers are different to the Cisco Unified Communications Manager user IDs or Windows, and Microsoft Lync or Microsoft Office Communicator user IDs.

Related Topics

Requirement to Configure SMTP Proxy Addresses for Subscribers, page 2-25

Enabling Secure Access to Voice Messages

Procedure

Step 1 Enable secure messaging in Cisco Unity Connection Administration as follows:

a. Expand Class of Service in the left pane.

b. Select an existing Class of Service from the right pane.

c. Select an option from Require Secure Messaging in the Message Options section to enable secure messages.

Step 2 (Optional) Specify how to handle unidentified caller message security for your users as follows:

a. Expand Users in the left pane.

b. Select Users.

c. Select the alias of a user.

d. Select Edit > Message Settings.

2-26Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 41: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco Unity Connection Server for Voicemail Access

e. Check Mark Secure in Unidentified Callers Message Security.

2-27Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 42: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 2 Configuring Servers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco Unity Connection Server for Voicemail Access

2-28Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 43: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Installation Guide for

C H A P T E R 3

Configuring Active Directory for Cisco UC Integration for Microsoft Lync

Revised: April 15, 2011

The phone numbers and other user information for Cisco UC Integration for Microsoft Lync are provided by Active Directory. Cisco Unified Client Services Framework provides Active Directory services for Cisco UC Integration for Microsoft Lync.

Cisco Unified Client Services Framework can use either of the following mechanisms to retrieve contact information from an Active Directory server:

• Enhanced Directory Integration (EDI): EDI uses native Windows APIs. If you select to use EDI, you might not need to do any further configuration, depending on how your clients can access the directory.

• Basic Directory Integration (BDI): The integration is not native to Windows environments, and requires configuration.

We recommend that you use EDI because EDI provides significant advantages over BDI, as described in Feature Comparison of Enhanced and Basic Directory Integration, page 3-2.

If you use BDI, or use EDI and do additional configuration, you must deploy the configuration settings to the computers in your Cisco Unified Communications system. To do this, you can use Active Directory Group Policy.

Related Topics

• Feature Comparison of Enhanced and Basic Directory Integration, page 3-2

• Specifying How Cisco Unified Client Services Framework Integrates with Active Directory, page 3-3

• About Enhanced Directory Integration, page 3-3

• About Configuring Enhanced Directory Integration with Active Directory, page 3-6

• About Basic Directory Integration, page 3-13

• About Phone Number Masks, page 3-17

• About Retrieving Photos for Contacts, page 3-21

3-1Cisco UC Integration for Microsoft Lync Release 8.5

Page 44: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncFeature Comparison of Enhanced and Basic Directory Integration

Feature Comparison of Enhanced and Basic Directory Integration

Table 3-1 lists the features that are available with enhanced and basic directory integration. Use this table to help you decide which mechanism is most suitable for your Cisco Unified Communications system.

Table 3-1 Feature Comparison of Enhanced and Basic Directory Integration

Feature Enhanced Basic

Configured as the default mechanism for Active Directory integration

No Yes

Requires minimal configuration Yes No

Automatic discovery of directory service Yes No, requires configuration

Supports connection to the Active Directory domain controller (DC)

Yes Yes, requires configuration

Supports connection to the Active Directory global catalog (GC) Yes, supported by default

Yes, requires configuration

Supports connection to Active Directory Lightweight Directory Services (AD LDS) and Active Directory Application Mode (ADAM) servers

Yes Partial, proxy authentication not supported

You can define the service and port for the directory service Yes, optional Yes, required

You can configure a back-up directory server Yes No

You can define search bases Yes, up to 5 Yes, up to 5

SSL is supported Yes Yes

You can use the Windows certificate store for SSL Yes No, you must use the Java store

Support for encryption of Active Directory credentials Yes No, unless you use SSL

Support for integrated authentication with Windows credentials Yes No

Administrator can define alternative credentials Yes No

User can define alternative credentials Yes Yes

Custom attribute map Yes Yes, but the map must be defined

Phone attribute search scope control Yes No

Can customize LDAP queries Yes Yes

Support for phone number masks Yes Yes

Can retrieve contact photo URL Yes Yes

Can retrieve binary photo object Yes No

3-2Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 45: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncSpecifying How Cisco Unified Client Services Framework Integrates with Active Directory

Specifying How Cisco Unified Client Services Framework Integrates with Active Directory

Table 3-2 lists the registry subkey that you can modify to specify whether to use Enhanced or Basic Directory Integration. The subkey is in the following registry key:

[HKEY_CURRENT_USER\Software\Cisco Systems, Inc.\Client Services Framework\AdminData]

About Enhanced Directory IntegrationIf you use Enhanced Directory Integration (EDI), you can benefit in the following ways:

• You might not need to do any further configuration, depending on how your clients can access the directory.

Your clients will connect securely to a Global Catalog (GC) server in the domain that the user is logged into. The GC server must be discoverable by DNS with Windows authentication. The credentials used are the credentials of the Windows user who is currently logged in.

• The directory server is discovered automatically by DNS.

• Users can sign in to a Windows domain, then access Active Directory without entering an Active Directory username and password.

• Connections to Active Directory Lightweight Directory Services (AD LDS) and Active Directory Application Mode (ADAM) servers that implement local and proxy authentication are supported.

• SSL is supported. The Windows certificate store is used, so you do not need to configure a separate certificate store.

• DNS provides failover support in Windows domains.

• DNS provides load balancing support in Windows domains.

• Anonymous binds and simple binds are supported.

Related Topics

• Automatic Discovery of the Directory Service, page 3-4

• Configuration of Directory Servers that Cannot Be Discovered Automatically, page 3-4

• Connections to Global Catalog Servers or Domain Controllers, page 3-4

• Usage of SSL, page 3-5

• Usage of Windows Credentials, page 3-5

Table 3-2 Registry Subkey for Configuration of Enhanced or Basic Directory Integration

Subkey Name Description

EnableNativeDirectoryProvider

Specify whether to use Enhanced or Basic Directory Integration to get contact information from Active Directory. Enter one of the following values:

• 0: Use Basic Directory Integration. This is the default value.

• 1: Use Enhanced Directory Integration.

Data type: REG_SZ

3-3Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 46: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncAbout Enhanced Directory Integration

• Usage of Non-Windows Credentials, page 3-5

• Topics to Consider Before You Use Enhanced Directory Integration, page 3-6

Automatic Discovery of the Directory ServiceIf you configure Enhanced Directory Integration to use automatic discovery, the Cisco Unified Client Services Framework uses a similar method to discover the directory service that Windows uses to discover a domain controller (DC) or Global Catalog (GC). That is, the Cisco Unified Client Services Framework uses a DNS Service record (SRV) request.

The Cisco Unified Client Services Framework searches for a GC server in the domain that the client computer is a member of. To identify the domain the client computer queries, check the value of the USERDNSDOMAIN environment variable of the computer.

Related Topics

Configuration of Directory Servers that Cannot Be Discovered Automatically, page 3-4

Configuration of Directory Servers that Cannot Be Discovered AutomaticallyIf you configure a primary and a secondary server, Cisco UC Integration for Microsoft Lync attempts to connect to the primary server. If the primary server is not available, Cisco UC Integration for Microsoft Lync attempts to connect to the secondary server. If the connection to the secondary server is successful, the primary server is blacklisted for a period of time.

Related Topics

Automatic Discovery of the Directory Service, page 3-4

Connections to Global Catalog Servers or Domain ControllersWe recommend that the LDAP and LDAPS connections in your Cisco Unified Communications system are configured to a Global Catalog (GC) server rather than to a domain controller (DC). The GC server holds primary directory attributes for all users in your Windows domain forest. The default search attributes that the Cisco Unified Client Services Framework uses are normally all available from a GC server.

If LDAP and LDAPS connections are configured to a DC, directory searches from Cisco Unified Client Services Framework are restricted to data within that domain. Searches might not be able to resolve contact from peer subdomains within the organization.

The administrator of the directory server might choose to connect to a DC if some search attributes are not present in the GC server. A DC only holds contact information for use in the domain that the DC manages.

If your Cisco Unified Communications system uses custom attributes for phone numbers, then these attributes might not be available from the GC. If some attributes are not available from the GC, the directory server administrator might configure the Cisco UC Integration for Microsoft Lync to connect to a DC or to request the directory manager to enable the missing attribute on the GC server.

If your system uses directory-based photos of contacts, confirm with your directory administrator that photo attributes are available from the GC. The directory administrator might enable these attributes in a GC server.

3-4Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 47: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncAbout Enhanced Directory Integration

If you configure Enhanced Directory Integration to use LDAP, any GC or DC server selection that you make is overwritten.

The default ports used for GC and DC server connections are as follows:

• GC: 3268

• DC: 389

Usage of SSLEnhanced Directory Integration (EDI) encrypts all authentication data by default.

If your system requires encryption for both user credentials and query data, then you can enable SSL. You can use SSL for both global catalog (GC) and domain controller (DC) connections. When you use EDI, the certificate for the SSL connection must be present in the Windows certificate store. In a Windows domain, the certificate is typically already present in the certificate store on the client computer.

The default protocols and ports that are used for GC and DC server connections when you use SSL are as follows:

• GC: TCP, 3269

• DC: TCP, 636

Usage of SSL for Users that Are Not Part of Your Domain

To use Enhanced Directory Integration (EDI) with users that are not part of your domain, you must use SSL, and each user outside your domain must have a certificate.

Certificates must be in the list of trusted root certificate authority (CA) certificates on the computers of your users. If the certificates come from a third party registrar, then the certificates might chain to a trusted root CA. If your certificates chain to a root CA that is not in the default set of trusted root certificates on the computer of a Cisco UC Integration for Microsoft Lync user, then the computer cannot negotiate with the server.

Usage of Windows CredentialsWhen client computers connect to an Active Directory server, encrypted authentication is used. If you connect to a non-Windows server, you might need to disable Windows encryption. When Windows encryption is disabled, a basic bind is used to connect to the directory. When you use a basic bind, the user credentials are transmitted in clear text.

We recommend that you use SSL in this scenario.

Related Topics

Usage of SSL, page 3-5

Usage of Non-Windows CredentialsYou might choose to use a common set of credentials for Cisco UC Integration for Microsoft Lync to authenticate for directory queries. In this scenario, you can push the credentials to all client computers.

3-5Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 48: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncAbout Configuring Enhanced Directory Integration with Active Directory

You might use this feature if your Cisco Unified Communications system accesses a third-party directory service.

If the client computer does not provide credentials, then Enhanced Directory Integration (EDI) attempts to make an anonymous bind to the directory service.

Topics to Consider Before You Use Enhanced Directory IntegrationBefore you use Enhanced Directory Integration (EDI), you must consider the following topics:

• The type of the directory that you need to connect to:

– Global Catalog (GC)

– Active Directory or LDAP

– Active Directory Lightweight Directory Services (AD LDS), or Active Directory Application Mode (ADAM)

• Whether Windows authentication can be used.

• Whether the root of the directory is searched, or whether users are located in several search bases.

Related Topics

Sample Configuration Questions, page 3-12

About Configuring Enhanced Directory Integration with Active Directory

For information on how to configure Enhanced Directory Integration, read the following topics:

• Default Configuration of Active Directory with Enhanced Directory Integration, page 3-6

• Configuration of the Connection for Enhanced Directory Integration, page 3-7

• Directory Attributes Are Standard Active Directory Attribute Names, page 3-10

• Configuration of Additional Directory Attributes, page 3-11

• Active Directory Attributes That Must Be Indexed, page 3-11

• Sample Configuration Questions, page 3-12

Default Configuration of Active Directory with Enhanced Directory IntegrationTable 3-3 gives details of how Active Directory is configured with Enhanced Directory Integration (EDI) by default. If these configuration details do not meet your requirements, you might need to modify some of the settings appropriately.

3-6Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 49: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncAbout Configuring Enhanced Directory Integration with Active Directory

Related Topics

• Configuration of the Connection for Enhanced Directory Integration, page 3-7

• Directory Attributes Are Standard Active Directory Attribute Names, page 3-10

Configuration of the Connection for Enhanced Directory IntegrationIf the default configuration of Enhanced Directory Integration (EDI) does not meet your requirements, you might need to modify some of the settings appropriately. Table 3-4 lists the Active Directory configuration registry subkeys that you can modify. The subkeys are in the following registry key:

[HKEY_CURRENT_USER\Software\Cisco Systems, Inc.\Client Services Framework\Active Directory]

The data type of the registry settings is REG_SZ, except where noted otherwise.

Table 3-3 Default Configuration of Active Directory with EDI

Configuration Area Description

Locating Global Catalog server

Uses DNS to locate the Global Catalog (GC) server or the domain controller (DC) for the domain of the Windows machine. The GC or DC is located by the DNS service (SRV) _gc record.

Port 3268

Default search base Domain root, that is RootDSE.

Credentials Connects with the credentials of the Windows user who is currently logged on.

Security Uses a secure connection.

Preferences for searches subtree, chaseReferrals, timeout 5s, pageSize 100, PagedTimeLimit 5s

Directory attribute names Default Active Directory attribute names.

Table 3-4 Registry Subkeys for Active Directory Connection Configuration

Subkey Names Description

ConnectionType Specify how you want Client Services Framework to discover the Active Directory. Enter one of the following values:

• 0: Use the Global Catalog (GC) or domain controller (DC) to discover the Active Directory server automatically. This is the default value.

• 1: Use LDAP.

Data type: REG_DWORD

UseSecureConnection Specify whether Client Services Framework encrypts usernames and passwords on the connection. Enter one of the following values:

• 0: Use encryption. This is the default value.

• 1: Do not use encryption.

Data type: REG_DWORD

3-7Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 50: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncAbout Configuring Enhanced Directory Integration with Active Directory

UseSSL Specify whether Client Services Framework uses SSL to connect securely to the directory. Enter one of the following values:

• 0: Do not use SSL. This is the default value.

• 1: Use SSL.

Data type: REG_DWORD

UseWindowsCredentials Specify whether Client Services Framework uses credentials, that is, usernames and passwords, from Windows or from another source. Enter one of the following values:

• 0: Use credentials from a source other than Windows.

• 1: Use Windows credentials. This is the default value.

Data type: REG_DWORD

ConnectionUsername If you select to use credentials from a source other than Windows, specify the username to use when Client Services Framework connects to the Active Directory.

The default is that this subkey name is not used.

ConnectionPassword If you select to use credentials from a source other than Windows, specify the password to use when Client Services Framework connects to the Active Directory.

The default is that this subkey name is not used.

BaseFilter Only use this subkey name if the object type that you want to retrieve with queries that you execute against Active Directory is not a user object. The default value is as follows:

(objectCategory=person)

SearchTimeout Specify the timeout period for queries, in seconds. The default value is 5.

PrimaryServerName Specify the FQDN or IP address of the primary server to connect to for directory access, if the server cannot be discovered by DNS.

The default is that this subkey name is not used.

SecondaryServerName Specify the FQDN or IP address of the backup server to connect to for directory access, if the server that cannot be discovered by DNS.

The default is that this subkey name is not used.

Port1 Specify the port of the primary server that cannot be discovered by DNS.

Port2 Specify the port of the secondary server that cannot be discovered by DNS.

SearchBase1, SearchBase2, SearchBase3, SearchBase4, SearchBase5

For performance reasons, you might need to specify a location in the Active Directory from which searches begin. If you need to do this, set this subkey name to be the value of the first searchable organizational unit (OU) in the tree. The default value is the root of the tree.

Specify any further search bases also.

Table 3-4 Registry Subkeys for Active Directory Connection Configuration (continued)

Subkey Names Description

3-8Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 51: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncAbout Configuring Enhanced Directory Integration with Active Directory

Related Topics

About Phone Number Masks, page 3-17

Directory Attributes Are Standard Active Directory Attribute NamesThe default values for the directory attributes are the standard Active Directory attribute names. In other words, you do not need to set values for the directory attributes unless the directory to which you want to connect has attributes that are different to the Active Directory attribute names.

You specify the values for the directory attributes in the following registry key:

[HKEY_CURRENT_USER\Software\Cisco Systems, Inc.\Client Services Framework\Active Directory]

DisableSecondaryNumberLookups

Specify whether users can search for the mobile, other, or home numbers of contacts, if the work number is not available.

Enter one of the following values:

• 0: Users can search for the mobile, other, or home numbers of contacts.

• 1: Users cannot search for the mobile, other, or home numbers of contacts.

The default is that this subkey name is not used.

PhoneNumberMasks Set masks to use when users search for a phone number.

For example, if a user receives a call from +14085550100, but the number is stored in Active Directory as +(1) 408 555 0100, you can ensure that the contact is found if you set the following mask:

+1408|+(#) ### ### ####

There is no restriction on the length of a mask string, except that the length cannot exceed the size that is allowed in registry subkey names.

Typically, you do not need to use phone number masks if the phone numbers in your directory are in +E.164 format.

UseWildcards Set this value to 1 if you want to enable wildcard searches for phone numbers in the LDAP.

If you set this key to 1, the speed of searches of the LDAP might be affected, particularly when the directory attributes that are searched are not indexed.

You can use phone number masks instead of wildcard searches.

Typically, you do not need to use wildcard searches if the phone numbers in your directory are in +E.164 format.

Table 3-4 Registry Subkeys for Active Directory Connection Configuration (continued)

Subkey Names Description

3-9Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 52: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncAbout Configuring Enhanced Directory Integration with Active Directory

Table 3-5 lists the directory attributes, the corresponding subkey names, and their default values.

Related Topics

Active Directory Attributes That Must Be Indexed, page 3-11

Configuration of Additional Directory AttributesYou can configure additional directory attributes if you configure Enhanced Directory Integration. You specify the values for the directory attributes in the following registry key:

[HKEY_CURRENT_USER\Software\Cisco Systems, Inc.\Client Services Framework\Active Directory]

Table 3-6 lists the additional directory attributes, the corresponding subkey names, and their default values.

Table 3-5 Default Values of Subkey Names for Directory Attributes

Attribute Description Subkey Name Default Value

Common Name CommonName cn

Display Name DisplayName displayName

First Name Firstname givenName

Last Name Lastname sn

Email Address EmailAddress mail

SIP URI SipUri msRTCSIP-PrimaryUserAddress

Photo URI PhotoUri photoUri

Work Number BusinessPhone telephoneNumber1

Mobile Number MobilePhone mobile

Home Number HomePhone homePhone

Other Number OtherPhone otherTelephone

Preferred Number PreferredNumber telephoneNumber

Title Title title

Company Name CompanyName company

Account Name UserAccount sAMAccountName

User Principal Name Domain userPrincipalName

Location Location co

Nick Name Nickname mailNickname

Postcode PostalCode postalCode

State State st

Street Address StreetAddress streetAddress

1. This is the primary and default directory attribute for contact resolution. Other directory phone number attributes might be used to find contacts, depending on the value of the DisableSecondaryNumberLookups key.

3-10Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 53: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncAbout Configuring Enhanced Directory Integration with Active Directory

Active Directory Attributes That Must Be IndexedThe following Active Directory attributes must be indexed:

• sAMAccountName

• displayName

• mail

• msRTCSIP-PrimaryUserAddress

Any attributes that are used for contact resolution must also be indexed. For example, you might need to index the following attributes:

• telephoneNumber

• Any other directory phone number attributes that are be used to find contacts, depending on the value of the DisableSecondaryNumberLookups key

• ipPhone, if this attribute is used in your environment

Table 3-6 Default Values of Subkey Names for Additional Directory Attributes

Attribute Description Subkey Name Default Value

Enable substitution of photo URI

PhotoUriSubstitutionEnabled

Data type: REG_DWORD

The default is that this subkey name is not used.

Example value: True

Photo URI with a variable value PhotoUriWithToken The default is that this subkey name is not used.

Example value: http://staffphoto.example.com/sAMAccountName.jpg

Value that gets inserted to a photo URI that has a variable value

PhotoUriSubstitutionToken The default is that this subkey name is not used.

Example value: sAMAccountName

Use wildcards UseWildcards

Data type: REG_DWORD

0

Phone number masks PhoneNumberMasks The default is that this subkey name is not used.

Example value:

+1408|+(#) ### ### ####

3-11Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 54: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncAbout Configuring Enhanced Directory Integration with Active Directory

Sample Configuration QuestionsTable 3-7 lists common questions that arise when you configure Cisco Unified Client Services Framework to use Enhanced Directory Integration (EDI). The table also lists actions that you must take depending on the answers to those questions.

Table 3-7 Sample Questions About Configuration of Client Services Framework to Use EDI

Configuration Question Configuration Actions

Is the directory discoverable by DNS?

• If yes, is the directory a Global Catalog (GC) or LDAP server?

– If the directory is a GC, no action is required.

– If the directory is an LDAP directory, set the ConnectionType subkey name to 1.

• If no, do the following:

– Set the ConnectionType subkey name to 1.

– Specify the appropriate values for PrimaryServerName and Port1.

– (Optional) Specify the appropriate values for BackupServerName and Port2.

For example, if your directory is an ADAM directory, you might set these values.

Do you use SSL when connecting to the directory?

• If yes, set the UseSSL subkey name to 1.

• If no, no action is required.

Can users connect to the directory with integrated Windows authentication?

• If yes, no action is required.

• If no, set the values for the following subkey names:

– ConnectionUsername

– ConnectionPassword

Note Passwords are stored in the registry unencrypted. This feature is designed to be used for well-known application accounts. An application account might be Cisco UC Integration for Microsoft Lync, where every user of Cisco UC Integration for Microsoft Lync knows the username and password.

Do you want to create a secure connection?

• If the answer is yes, no action is required.

• If the answer is no, set the ConnectionSecurity subkey name to 1.

If you do not specify a username and password, Client Services Framework attempts an anonymous bind to the Active Directory server.

Do you want to use a simple bind?

• If yes, set the ConnectionSecurity subkey name to 1. Specify a username and password. The username must be in distinguished name (DN) format.

• If no, no action is required.

3-12Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 55: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncAbout Basic Directory Integration

About Basic Directory IntegrationCisco Unified Client Services Framework can use a Basic Directory Integration (BDI) to retrieve contacts from the Active Directory server.

We recommend that you use Enhanced Directory Integration (EDI) because EDI provides significant advantages over BDI, as described in Feature Comparison of Enhanced and Basic Directory Integration, page 3-2.

The configuration you must perform if you use BDI to retrieve contacts from the Active Directory server is described in the following sections:

• Configuration of Security Certificate Registry Settings, page 3-13

• Configuration of LDAP Registry Settings, page 3-14

Related Topics

Using an Active Directory Group Policy Administrative Template to Configure Client Services Framework Clients, page 4-12

Configuration of Security Certificate Registry SettingsTable 3-8 lists the registry subkey that you must use to specify the location of security certificates.

Table 3-8 Security Registry Subkey

Subkey Names Description

SECURITY_CertificateDirectory

Specify the location of the directory where the security certificates are stored. For example, you might store LDAP or CCMCIP certificates in this location. For single sign on (SSO) deployments, the SSO server certificate or the certification authority (CA) certificate that issued the SSO certificate must be in this directory, so that Client Services Framework can connect to the OpenAM server.

Use this setting to specify a location for the certificates where the certificates will not be overwritten if you reinstall Cisco UC Integration for Microsoft Lync.

If you do not specify a value for this setting, the certificates are stored in the following locations:

• Windows XP: <drive>:\Documents and Settings\<username>\Local Settings\Application Data\Cisco\Unified Communications\Client Services Framework\certificates

• Windows Vista and Windows 7: <drive>:\Users\<username>\AppData\Local\Cisco\Unified Communications\Client Services Framework\certificates

3-13Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 56: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncAbout Basic Directory Integration

Configuration of LDAP Registry SettingsTable 3-9 lists the registry subkeys that you must use to specify the LDAP configuration. You must specify values for these registry subkeys. If you use Enhanced Directory Integration (EDI) instead of Basic Directory Integration (BDI), you might not need to specify values for any registry settings.

Table 3-9 LDAP Registry Subkeys

Subkey Names Description

LDAP_AttributeName_primaryPhoneNumberForSearches

Specify the phone number that you use to resolve most LDAP queries. This value must match one of the values specified for the following LDAP keys:

• LDAP_AttributeName_businessPhone

• LDAP_AttributeName_homePhone

• LDAP_AttributeName_mobilePhone

• LDAP_AttributeName_otherPhone

The values that are valid for the LDAP attribute keys listed above are:

• telephoneNumber

• homePhone

• mobilePhone

• otherTelephone

• a custom LDAP attribute value, for example, myCustomPhoneNumber

The value of the LDAP_AttributeName_primaryPhoneNumberForSearches key must match one of the values in the list above, for example, telephoneNumber. Otherwise, the value of the LDAP_AttributeName_businessPhone key is used.

LDAP_enableWildcardMatchesForPhoneNumberSearches

Set this value to True if you want to enable wildcard searches for phone numbers in the LDAP.

If you set this key to True, the speed of searches of the LDAP might be affected.

You can use phone number masks instead of wildcard searches.

Typically, you do not need to use wildcard searches if the phone numbers in your directory are in +E.164 format.

LDAP_MaxCacheSize Specify the maximum number of LDAP directory records to retain in the cache of the user.

3-14Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 57: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncAbout Basic Directory Integration

LDAP_Server_1 Enter the protocol name, followed by the fully-qualified domain name (FQDN) of your LDAP server. For example:

ldap://ldap.example.com

If you want to use a port number other than the default 389, add a colon to the value, followed by the port number. For example:

ldap://ldap.example.com:19389

If you want to use LDAP over SSL, this IP address must begin with ldaps://. For example:

ldaps://ldap.example.com

If you want to use a port number other than the default 636, add a colon to the value, followed by the port number. For example:

ldaps://ldap.example.com:19636

For more information about how to enable LDAP over SSL, see Enabling LDAP Over SSL, page 4-14.

LDAP_SearchBaseDN_1, LDAP_SearchBaseDN_2, LDAP_SearchBaseDN_3, LDAP_SearchBaseDN_4, LDAP_SearchBaseDN_5

Specify the primary distinguished name for the location in the LDAP directory from which searches begin. For example, specify a distinguished name similar to the following:

OU=Sales,DC=example,DC=com

Specify any further search bases also.

LDAP_SearchFields Specify the Active Directory field or fields to search when users search for contacts. Specify one or more of the following values, separated by spaces:

• LDAP_AttributeName_UserAccountName

• LDAP_AttributeName_lastName

• LDAP_AttributeName_firstName

• LDAP_AttributeName_displayName

The default behavior is that all of these fields are searched. You might want to search fewer of these fields. For example, you might want to search only those fields that are indexed.

LDAP_ResultSetMaxSize Specify the maximum number of records to return when the user searches the LDAP directory. That is, when the user searches for contacts in Microsoft Lync or Microsoft Office Communicator.

LDAP_UserLogonDomain Enter the name of the domain that contains the LDAP account of the user.

LDAP_EnableAnonymousBind

Set this value to True if the LDAP server is enabled for anonymous access. If this is the case, users do not have to supply credentials to access the LDAP server.

Table 3-9 LDAP Registry Subkeys (continued)

Subkey Names Description

3-15Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 58: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncAbout Basic Directory Integration

LDAP_PhoneNumberMask Set masks to use when users search for a phone number.

For example, if a user receives a call from +14085550100, but the number is stored in Active Directory as +(1) 408 555 0100, you can ensure that the contact is found if you set the following mask:

+1408|+(#) ### ### ####

There is no restriction on the length of a mask string, except that the length cannot exceed the size that is allowed in registry subkey names.

Typically, you do not need to use phone number masks if the phone numbers in your directory are in +E.164 format.

LDAP_SearchFields Specify the attributes that you want to search in the directory. For example, you might want to search only the display name and SIP URI attributes.

LDAP_UriSchemeName In some contexts, Cisco UC Integration for Microsoft Lync must search Active Directory for contact details based on the URI of the contact. For example, this type of search occurs when users drag and drop a contact from a contact list to the Cisco UC pane.

In these contexts, the Active Directory attribute that is the value that is specified in the LDAP_AttributeName_uri subkey name. Typically, this Active Directory field value is prefixed by a scheme name, for example, one of the following:

• im:

• sip:

If a scheme name is used, you must specify the scheme name in the LDAP_UriSchemeName subkey name to ensure an exact match for searches.

If no value is specified in the LDAP_UriSchemeName subkey name, a wild card search is used. The wild card search might adversely affect Active Directory performance, especially if the field is not indexed.

For example, if the Active Directory field msRTCSIP-PrimaryUserAddress is populated with URIs of the format sip:[email protected], the following is a recommended configuration:

• LDAP_AttributeName_uri subkey name: msRTCSIP-PrimaryUserAddress

• LDAP_UriSchemeName subkey name: sip:

Table 3-9 LDAP Registry Subkeys (continued)

Subkey Names Description

3-16Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 59: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncAbout Phone Number Masks

Table 3-10 lists the registry subkeys that you must use for LDAP attribute subkeys to enable Client Services Framework searches to map to the appropriate fields of the Active Directory.

Related Topics

• About Enhanced Directory Integration, page 3-3

• About Phone Number Masks, page 3-17

About Phone Number MasksYou can set masks to use when the Cisco UC Integration for Microsoft Lync searches Active Directory for a phone number.

When you place a call, the Cisco UC Integration for Microsoft Lync might search the Active Directory to get the contact information that corresponds to a phone number. When you receive a call, the Cisco UC Integration for Microsoft Lync might search the Active Directory to resolve a phone number to a contact name. If the phone numbers in your Active Directory are not in +E.164 format, then these searches might not resolve to users in your Active Directory. You can apply masks to searches to counteract this problem.

Table 3-10 Registry Subkeys to Use to Map Client Services Framework Searches to Active

Directory

For This Subkey Name... Enter This Active Directory Field...

LDAP_AttributeName_objectclassKey objectclass

LDAP_AttributeName_objectclassValue person

LDAP_AttributeName_userLogonName userPrincipalName

LDAP_AttributeName_displayName displayName

LDAP_AttributeName_commonName cn

LDAP_AttributeName_firstName givenName

LDAP_AttributeName_lastName sn

LDAP_AttributeName_email mail

LDAP_AttributeName_uri msRTCSIP-PrimaryUserAddress

LDAP_AttributeName_photoUri photoUri

LDAP_AttributeName_businessPhone telephoneNumber

LDAP_AttributeName_homePhone homePhone

LDAP_AttributeName_mobilePhone mobilePhone

LDAP_AttributeName_otherPhone otherTelephone

LDAP_AttributeName_title title

LDAP_AttributeName_companyName company

LDAP_AttributeName_userAccountName sAMAccountName

Note Do not use any other Active Directory field for this key name.

3-17Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 60: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncAbout Phone Number Masks

For example, if a user receives a call from +14085550100, but the number is stored in Active Directory as +(1) 408 555 0100, you can ensure that the contact is found if you set the following mask:

+1408|+(#) ### ### ####

The mask is applied to the number before Active Directory is searched for the number. If you configure masks correctly, directory searches succeed as exact match lookups. Therefore, these searches have a minimal impact on the performance of the directory server.

Typically, you do not need to use phone number masks if the phone numbers in your directory are in +E.164 format. You can use phone number masks with either Enhanced Directory Integration (EDI) or Basic Directory Integration (BDI).

Related Topics

• Elements of Phone Number Masks, page 3-18

• Subkey Names for Specifying Masks, page 3-20

Elements of Phone Number MasksThe following table describes the elements that you can include in masks:

3-18Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 61: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncAbout Phone Number Masks

Element Description

Phone number pattern You must specify a number pattern to which you want to apply the mask. For example, to specify a mask for searches that begin with +1408, you can use the following mask:

+1408|+(#) ### ### ####

When you can specify a number pattern to which to apply masks, you can use multiple masks with the same number of digits. This enables the mask to deal with scenarios where phone numbers at different company sites might have the same number of digits, but with different patterns.

For example, your company might have site A and site B, and each site maintains their own directory information. You could end up with two formats for number, such as the following:

+(1) 408 555 0100

+1-510-5550101

In this scenario, to resolve +E.164 numbers of 12 digits correctly, you can set up the phone masks as follows:

+1408|+(#) ### ### ####|+1510|+#-###-#######

Pipe symbol (“|”) Separate pairs of number patterns and masks with a pipe symbol, as shown in the following example:

+1408|+(#) ### ### ####|+34|+(##) ### ####

When you add multiple masks for your searches, each mask must have a different number pattern.

When the Cisco UC Integration for Microsoft Lync searches Active Directory for a phone number, only one mask is applied to the phone number before the search. If a phone number matches more than one number pattern, then the number pattern that matches the most digits in the phone number is chosen, and the associated mask is applied.

3-19Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 62: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncAbout Phone Number Masks

Related Topics

Subkey Names for Specifying Masks, page 3-20

Subkey Names for Specifying MasksTo specify a masks for searches of phone numbers, enter the mask in the appropriate registry subkey name, as shown in the following table:

Related Topics

• Configuration of the Connection for Enhanced Directory Integration, page 3-7

• Configuration of LDAP Registry Settings, page 3-14

Wildcard character You can also use wildcard characters in masks. Use an asterisk (*) to represent one or more characters. For example, you can set a mask as follows:

+3498|+##*##*###*####

If Cisco UC Integration for Microsoft Lync searches Active Directory for the +E.164-format number +34985550199, the search can find any of the following formats in the directory:

+34(98)555 0199

+34 98 555-0199

+34-(98)-555.0199

Reverse mask You can also use a reverse mask. A reverse mask is applied from right to left. The mask and phone number pattern are traversed from right to left, and each character in the mask is checked to decide whether to copy a digit from the phone number.

Use reverse masks if you want to do both of the following when Cisco UC Integration for Microsoft Lync searches Active Directory:

• Modify some of the leading digits of phone numbers.

• Format the numbers to match your directory format.

For example, you can set a reverse mask as follows:

+3498|R+34 (98) 559 ####

If this mask is applied to +34985550199, the result is +34 (98) 559 0199.

You can use a mixture of forward and reverse masks.

Element Description

Type of Directory Integration Set Mask in This Subkey Name

Enhanced Directory Integration (EDI)

PhoneNumberMasks in [HKEY_CURRENT_USER\Software\Cisco Systems, Inc.\Client Services Framework\Active Directory]

Basic Directory Integration (BDI)

LDAP_PhoneNumberMask in [HKEY_CURRENT_USER\Software\Cisco Systems, Inc.\Client Services Framework\AdminData]

3-20Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 63: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncAbout Retrieving Photos for Contacts

• Elements of Phone Number Masks, page 3-18

About Retrieving Photos for ContactsCisco Unified Client Services Framework can retrieve photo information for contacts as follows:

• (Enhanced Directory Integration only) Retrieve a binary photo from Active Directory

• (Basic and Enhanced Directory Integration) Retrieve a static URL from Active Directory

• (Enhanced Directory Integration only) Retrieve a dynamically-created URL from Active Directory

Retrieval of Binary Photos from Active DirectoryA photo is stored as a binary object in Active Directory. Cisco Unified Client Services Framework retrieves the attribute content of the directory attribute that is defined by the PhotoUri setting.

Enhanced Directory Integration (EDI) parses the content of the attribute returned. If the attribute contains binary data, the content displayed as a JPEG photo. If the attribute contains a URL, the photo is retrieved from the URI.

If a directory user object has a photo stored in the thumbnailphoto attribute setting, set PhotoURI to thumbnailphoto if you want the Cisco Unified Client Services Framework to retrieve the photo from this field. You can also store a photo in the jpegPhoto attribute in Active Directory.

Microsoft Lync and Microsoft Outlook also use the thumbnailphoto binary attribute to retrieve photos.

Retrieval of Static URLs from Active DirectoryYou can retrieve a static URL that points to a photo from Active Directory in both Enhanced and Basic Directory Integration.

Enhanced Directory Integration (EDI) parses the content of the attribute returned. If the attribute contains binary data, the content displayed as a JPEG photo. If the attribute contains a URL, the photo is retrieved from the URI. For example, the attribute might contain a URL structured as follows:

http://staffphoto.example.com/mweinstein.jpg

The string that is stored in the Active Directory is a static URI string that points to a location of a photo.

Note The basic directory attribute map uses a different setting for attribute name. The EDI PhotoURI must be populated if the photo attribute is not stored in an Active Directory field called PhotoURI.

Retrieval of Dynamic URLs from Active DirectoryYou can configure EDI to construct a photo URL dynamically based on another directory attribute. The photo URL is constructed from a base URL and a substitution token.

For example, if your organization maintains a web server of staff photos, and the filenames of the photos match the user account names, then you can create the following configuration:

3-21Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 64: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 3 Configuring Active Directory for Cisco UC Integration for Microsoft LyncAbout Retrieving Photos for Contacts

The value of the string PHOTONAME is replaced with the directory attribute specified by the AccountName setting. If you use the preceding configuration, a user with a sAMAccountName of mweinstein results in the following URL:

http://staffphoto.example.com/mweinstein.jpg

Setting Value

UserAccount sAMAccountName

PhotoURI http://staffphoto.example.com/PHOTONAME.jpg

PhotoUriSubstitutionEnabled true

PhotoUriSubstitutionToken PHOTONAME

3-22Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 65: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Installation Guide for

C H A P T E R 4

Configuring Client Computers for Cisco UC Integration for Microsoft Lync

Revised: April 15, 2011

• About Client Computer Configuration, page 4-1

• Location of Client Services Framework Configuration Data, page 4-2

• Configuring Registry Settings for the Client Services Framework Client Integration, page 4-2

• Using an Active Directory Group Policy Administrative Template to Configure Client Services Framework Clients, page 4-12

• Click to Call Configuration on Client Computers, page 4-12

• Enabling LDAP Over SSL, page 4-14

• Configuring Microsoft Lync 2010 or Microsoft Office Communicator 2007 to Use HTTPS to Access Custom Availability Statuses, page 4-17

• Configuration of Telephony Options for Microsoft Applications, page 4-18

• About the Client Services Framework Cache and LDAP Searches, page 4-19

• How to Configure Cisco UC Integration for Microsoft Lync Clients for Secure Access to Cisco Unified MeetingPlace, page 4-22

• How to Configure Cisco UC Integration for Microsoft Lync Clients to Enable Secure Voicemail Access, page 4-23

About Client Computer ConfigurationBefore you install Cisco UC Integration for Microsoft Lync, you must perform some configuration on the computers of your users:

• Configure the Cisco Unified Client Services Framework so that it can function as the phone device for that user, and specify where Client Services Framework can connect to.

• Specify the Microsoft Lync or Microsoft Office Communicator settings.

• Specify the Microsoft Office settings.

• Specify other security-related settings that you want the client computers to use.

• Specify single sign on (SSO) settings if you want to implement the SSO feature.

4-1Cisco UC Integration for Microsoft Lync Release 8.5

Page 66: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncLocation of Client Services Framework Configuration Data

• Specify settings to enable Cisco UC Integration for Microsoft Lync to display caller information in Internet Explorer when a user answers a call.

• Specify settings to control which click-to-call features are available in your deployment.

• Deploy the policy changes to the computers in your Cisco Unified Communications system. To do this, you can use software management system, for example, Active Directory Group Policy, Altiris Deployment Solution, Microsoft System Center Configuration Manager (SCCM), and so on.

Location of Client Services Framework Configuration DataYou specify the configuration for Client Services Framework in the following registry key:

HKEY_CURRENT_USER\Software\Cisco Systems, Inc.\Client Services Framework\AdminData

If you use Active Directory Group Policy to configure Cisco UC Integration for Microsoft Lync, then Client Services Framework configuration data is specified in the following registry key:

HKEY_CURRENT_USER\Software\Policies\Cisco Systems, Inc.\Client Services Framework\AdminData

Note • If Client Services Framework configuration data is present in both of these registry keys, the policies configuration data takes precedence.

• Client Services Framework reads only HKEY_CURRENT_USER keys. Client Services Framework does not read HKEY_LOCAL_MACHINE keys.

• The data type of the registry settings is REG_SZ, except where noted otherwise.

Configuring Registry Settings for the Client Services Framework Client Integration

• Specifying TFTP, CTIManager, and CCMCIP Server Registry Settings, page 4-3

• Specifying Cisco Unified MeetingPlace Server Registry Settings, page 4-5

• Specifying Voicemail and Visual Voicemail Registry Settings, page 4-5

• Specifying Video Registry Settings, page 4-7

• Specifying Account Credential Synchronization Registry Settings, page 4-8

• Specifying Automatic Device Selection Registry Settings, page 4-8

• Specifying Single Sign On Registry Settings, page 4-8

• Specifying Registry Settings to Display Caller Information in Internet Explorer, page 4-10

4-2Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 67: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncConfiguring Registry Settings for the Client Services Framework Client Integration

Specifying TFTP, CTIManager, and CCMCIP Server Registry SettingsTable 4-1 lists the registry subkeys that you must use to specify the TFTP, CCMCIP, and CTIManager server configurations.

Related Topics

• Installing Security Certificates on Client Computers, page 4-15

• Load Balancing CTI Traffic, page 4-4

Table 4-1 TFTP, CCMCIP, and CTIManager Server Registry Subkeys

Subkey Names Description

TftpServer1, TftpServer2, TftpServer3

Enter the IP address or fully-qualified domain name of the primary TFTP server in your Cisco Unified Communications system, and any other TFTP servers. If you are using certificates, the certificate common name must match the network identifier used to access to host , that is, the IP address or the hostname.

CtiServer1, CtiServer2

Enter the IP address or fully-qualified domain name of the primary CTIManager server in your Cisco Unified Communications system, and the secondary CTIManager server, if present.If you are using certificates, the certificate common name must match the network identifier used to access to host , that is, the IP address or the hostname.

UseCUCMGroupForCti Set this value to True if you want to use the relevant Cisco Unified Communications Manager group information on the Cisco Unified Communications Manager server to determine which CTI Servers to use instead of the CtiServer1 and CtiServer2 registry subkey names.

CcmcipServer1, CcmcipServer2

Enter the IP address or fully-qualified domain name of the primary CCMCIP server in your Cisco Unified Communications system, and the secondary CCMCIP server, if present. If you are using certificates, the certificate common name must match the network identifier used to access to host , that is, the IP address or the hostname.

CcmcipServerValidation Enter the type of security certificate validation for Client Services Framework to use with HTTPS to sign in to Cisco Unified Communications Manager to retrieve the device list. Enter one of the following values:

• 0: Client Services Framework accepts all certificates.

• 1: Client Services Framework accepts certificates that are defined in the keystore and self-signed certificates.

• 2: Client Services Framework only accepts certificates that are defined in the keystore.

Note Client Services Framework uses this certificate to verify the Cisco Unified Communications Manager server. When the certificate is accepted, Client Services Framework must use the credentials of the user to sign in to Cisco Unified Communications Manager.

4-3Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 68: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncConfiguring Registry Settings for the Client Services Framework Client Integration

Load Balancing CTI Traffic

You can configure Cisco Unified Client Services Framework to use Cisco Unified Communications Manager group information to determine which CTIManager servers to use. Client Services Framework can use the Cisco Unified Communications Manager group information instead of the values in the registry subkey names CtiServer1 and CtiServer2. To enable this feature, set the value of the UseCUCMGroupForCti registry subkey name to True.

In Cisco Unified Communications Manager, each device is a member of one device pool. Each device pool is a member of a Cisco Unified Communications Manager group. The Cisco Unified Communications Manager group contains one or more Cisco Unified Communications Manager servers. To view the list of servers in a group, select System > Cisco Unified CM Group in Cisco Unified CM Administration.

If the UseCUCMGroupForCti registry subkey name is set to True, Client Services Framework uses the servers that are specified in the Cisco Unified Communications Manager group. The servers are specified in the Selected Cisco Unified Communications Managers list. Client Services Framework uses the first server as the primary CTIManager server, and uses the second server as the secondary CTIManager server.

You can configure devices in different device pools and associate the device pools with different Cisco Unified Communications Manager groups. In this way, you can balance the load of CTI traffic from client applications such as Cisco UC Integration for Microsoft Lync.

Client Services Framework downloads the appropriate device configuration file from the TFTP server, and extracts the Cisco Unified Communications Manager group information from the file. If a user has a desk-phone device, and has set their client application to use the desk phone for phone calls, Client Services Framework attempts to download the device configuration file from the desk phone. If Client Services Framework downloads the file, Client Services Framework uses the Cisco Unified Communications Manager group information from the file.

If Client Services Framework cannot download the file, Client Services Framework uses the device configuration file from the phone on the computer of the user, if the appropriate device is associated with the user. Client Services Framework might not be able to download the device configuration file if the user does not have an associated desk phone device. For example, the user might use an Extension Mobility profile.

4-4Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 69: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncConfiguring Registry Settings for the Client Services Framework Client Integration

Specifying Cisco Unified MeetingPlace Server Registry SettingsTable 4-2 lists the registry subkeys that you must use to specify the Cisco Unified MeetingPlace server configuration.

Related Topics

Installing Security Certificates on Client Computers, page 4-15

Specifying Voicemail and Visual Voicemail Registry SettingsTable 4-3 lists the registry subkeys that you must use to specify the voicemail and visual voicemail configuration.

Table 4-2 Cisco Unified MeetingPlace Server Registry Subkeys

Subkey Names Description

WebConfServer Enter the fully-qualified domain name (FQDN) of the Cisco Unified MeetingPlace server in your Cisco Unified Communications system. Do not include the IP address.

WebConfProtocol The protocol to use between Client Services Framework and the Cisco Unified MeetingPlace server. The options are HTTP or HTTPS.

WebConfPort Enter the port number for the Cisco Unified MeetingPlace server. The port number for HTTP protocol is usually 80 and the port number for HTTPS protocol is usually 443.

WebConfServerValidation Specify the type of security certificate validation that Client Services Framework uses with HTTPS to validate requests from the Cisco Unified MeetingPlace web conferencing server. Enter one of the following values:

• 0: Client Services Framework accepts all certificates.

• 1: Client Services Framework accepts certificates that are defined in the keystore and self-signed certificates. This is the default value.

• 2: Client Services Framework only accepts certificates that are defined in the keystore.

Table 4-3 Voicemail and Visual Voicemail Registry Subkeys

Subkey Names Description

VoicemailPilotNumber Enter the number of the voice message service in your Cisco Unified Communications system. This value only relates to when users use the desk phone to access their voice messages. If users are using the phone on their computer to access voicemail, the pilot number comes from the voicemail pilot number associated with the voicemail profile configured on the Client Services Framework device.

VVM_SystemServer_01 Enter the IP address or fully-qualified hostname of the Cisco Unity or Cisco Unity Connection voicemail server.

4-5Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 70: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncConfiguring Registry Settings for the Client Services Framework Client Integration

VVM_SystemServer_VmwsPort_01

Enter the port number for the Cisco Unity Voicemail Web Service (VMWS) on the Cisco Unity or Cisco Unity Connection voicemail server. This value is optional with Cisco Unity and Cisco Unity Connection for synchronizing voicemail-related preferences, but the value is required with Cisco Unity for secure message playback.

VVM_SystemServer_VmwsProtocol_01

Enter the protocol to use for the VMWS. The options are HTTP or HTTPS. This value is optional with Cisco Unity and Cisco Unity Connection for synchronizing voicemail-related preferences, but the value is required with Cisco Unity for secure message playback.

VVM_Mailstore_Server_01 Enter the IP address or hostname of the IMAP mailstore server that is peered with the Cisco Unity or Cisco Unity Connection server. For Cisco Unity voicemail servers, this is typically the IP address of the peer Microsoft Exchange server. For Cisco Unity Connection voicemail servers, this is typically the IP address of the Cisco Unity Connection server itself.

VVM_Mailstore_ImapPort_01 Enter the port number to use for IMAP for visual voicemail. The IMAP port number is usually 143. Enter 7993 for this value name if you want to implement secure messages on a Cisco Unity Connection server.

VVM_Mailstore_ImapProtocol_01

Enter the protocol to use for IMAP for visual voicemail. Enter TCP for this value name. If you want to implement secure messages on a Cisco Unity Connection server, enter TLS.

If you want to implement secure signing between a Cisco Unity server and a Microsoft Exchange server, enter TLS.

If you use secure transport protocols like TLS and HTTPS, the certificate presented by the server must be a trusted certificate, signed by a trusted authority. If you use a local authority or a self-signed certificate, you must add these to the Client Services Framework keystore and mark them as trusted.

VVM_Mailstore_EncryptedConnection

Set this value to True to enable an encrypted IMAP connection to the voicemail server.

VVM_Mailstore_InboxFolderName

Enter “INBOX” as the name of your voicemail message inbox on the voicemail server.

VVM_Mailstore_PollingInterval

Enter the number of seconds that pass between calls to the visual voicemail server to check for new, updated, deleted or purged voice messages. For example, enter 60 seconds.

VVM_Mailstore_TrashFolderName

Enter the name of the folder to which deleted voice messages are moved on the Cisco Unity voicemail server. For example, “Deleted Items”. This value is not required for Cisco Unity Connection voicemail servers.

VVM_Mailstore_IdleEnabled Set this value to True to enable an idle timeout.

VVM_Mailstore_IdleExpireTimeInMin

Specify the number of minutes that must elapse to trigger an idle timeout. The value can be between 5 and 29. The default is 29.

1. The last character of this value name can be 0 or 1 depending on whether the voicemail server is a primary (0) or secondary (1) server.

Table 4-3 Voicemail and Visual Voicemail Registry Subkeys (continued)

Subkey Names Description

4-6Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 71: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncConfiguring Registry Settings for the Client Services Framework Client Integration

Specifying Video Registry SettingsTable 4-4 lists the registry subkeys that you must use to specify video values.

Table 4-4 Video Registry Subkeys

Subkey Names Description

SetVideoEnablePref This value determines whether the user option to “Show my video automatically” is displayed in the Cisco UC Options dialog box in Cisco UC Integration for Microsoft Lync. To hide this option from users, set this value to False. To show this option to users, set this value to True.

SetVideoStaticThrottlingPref This value determines whether the user option to “Optimize video quality for your computer” is displayed in the Cisco UC Options dialog box in Cisco UC Integration for Microsoft Lync. If selected, this option enables static video throttling. To hide this option from users, set this value to False. To show this option to users, set this value to True.

VideoEnabled This value determines whether the user can place and receive video calls. To enable users to place and receive video calls, set this value to True. If you do not want users to be able to place and receive video calls, set this value to False for the users.

If you do not set a value for this subkey name, the user can place and receive video calls.

4-7Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 72: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncConfiguring Registry Settings for the Client Services Framework Client Integration

Specifying Account Credential Synchronization Registry SettingsClient Services Framework includes settings that enable you to synchronize the credentials of Cisco Unified Communications services. When a user specifies credentials for a service in the Cisco UC Options dialog box, other services can reuse the credentials.

For example, your Cisco Unified Communications system might have separate accounts for your phone system, corporate directory, voicemail system, and meeting system. If the voicemail system and the meeting system use the same credentials, you can set the value of the subkey name WebConfService_UseCredentialsFrom to VOICEMAIL. If you do not set this value for the meeting service, your users have to enter a username and password for both services in the Cisco UC Options dialog box.

Table 4-5 lists the registry subkeys that you can use to synchronize account credentials.

Specifying Automatic Device Selection Registry SettingsTable 4-6 lists the registry subkey that you must use to disable automatic device selection.

Specifying Single Sign On Registry SettingsBefore users can use SSO, you must set values for the registry subkeys listed in Table 4-7

Table 4-5 Account Credential Synchronization Registry Subkeys

Subkey Names Description

ContactService_UseCredentialsFrom VoicemailService_UseCredentialsFrom WebConfService_UseCredentialsFrom

You can set each of these subkey names to one of the following values:

• CONTACT

• PHONE

• VOICEMAIL

• WEBCONF

Table 4-6 Automatic Device Selection Registry Subkey

Subkey Names Description

AutomaticDeviceSelectionMode Controls whether automatic device selection is enabled on Cisco UC Integration for Microsoft Lync.

If automatic device selection is enabled, Cisco UC Integration for Microsoft Lync automatically selects as the default device any audio device or video device that the user adds on their computer.

Set the value of this subkey to 0 to disable the automatic device selection.

4-8Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 73: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncConfiguring Registry Settings for the Client Services Framework Client Integration

Table 4-7 Single Sign On Registry Subkeys

Subkey Names Description

DeviceProviderServer1, DeviceProviderServer2

Enter the IP address or hostname of the primary and secondary Cisco Unified Communications Manager servers from which the device list is retrieved from the Cisco Unified Communications Manager User Data Service (UDS).

DeviceProviderServerValidation

Specify the type of security certificate validation that Client Services Framework uses to connect to the UDS service on Cisco Unified Communications Manager to retrieve the device list. Enter one of the following values:

• 0: Client Services Framework accepts all certificates.

• 1: Client Services Framework accepts certificates that are defined in the Client Services Framework Certificate Directory and self-signed certificates. This is the default.

• 2: Client Services Framework only accepts certificates that are defined in the Client Services Framework Certificate Directory.

DeviceProviderType Specify the device provider to use on Cisco Unified Communications Manager. The values you can enter are:

• CCMCIP

• UDS

You must set this value to UDS to deploy SSO because the Cisco Unified Communications Manager UDS service is the only device provider service that is enabled for SSO.

SECURITY_CertificateDirectory

See Configuration of Security Certificate Registry Settings, page 3-13.

SSO_Enabled_CUCM Set this value to True to enable Cisco UC Integration for Microsoft Lync to use SSO on the computer.

You must deploy this setting to the computers in your Cisco Unified Communications system. To do this, you can use software management system, for example, Active Directory Group Policy, Altiris Deployment Solution, Microsoft System Center Configuration Manager (SCCM), and so on.

This value is specified in the same location as all the other Client Services Framework configuration data.

4-9Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 74: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncConfiguring Registry Settings for the Client Services Framework Client Integration

Specifying Registry Settings to Display Caller Information in Internet ExplorerYou can configure Cisco UC Integration for Microsoft Lync to display caller information in Internet Explorer when a user answers a call. The caller information must be accessible by Internet Explorer. For example, a company might make this information available on a web site that the Cisco UC Integration for Microsoft Lync user can access.

In a registry setting, you can specify a Uniform Resource Identifier (URI) to display in the browser. The URI can contain a substitution token that is used to identify the caller.

Table 4-8 lists the registry subkeys that you must use to configure Cisco UC Integration for Microsoft Lync to display caller information in Internet Explorer.

Table 4-8 Registry Subkeys to Display Caller Information in Internet Explorer

Subkey Names Description

BrowserContactURI Enter the URI to display in Internet Explorer. Use %ID% as a substitution token. For example, you can enter the following URI:

http://www.example.com/contacts/%ID%.html

Depending on your configuration, the following URI might be constructed if the user answers a call from a contact whose ID is mweinstein:

http://www.example.com/contacts/mweinstein.html

Leave this subkey name blank if you do not want to display caller information when a user answers a call. If this subkey name is left blank, the values in the BrowserBehavior and BrowserIDType subkey names are ignored.

4-10Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 75: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncConfiguring Registry Settings for the Client Services Framework Client Integration

BrowserBehavior Specify whether you want Internet Explorer to open the URI in a new window or new tab. The values you can enter are:

• NewTab: Opens the URI in a new tab. If the user has a version of Internet Explorer that does not support tabs, a new Internet Explorer window opens. This is the default behavior.

• Navigate: Opens the URI in a new Internet Explorer window. If the window is still open and the user answers another call, the URI is displayed in the same window.

• NewWindow: Opens the URI in a new Internet Explorer window.

BrowserIDType Specify the caller data that you want to replace the value of the %ID% string with. You can specify caller information from Cisco Unified Communications Manager or from Active Directory.

You can specify the following information from Cisco Unified Communications Manager:

• CallNumber. This is the default behavior.

• CallDisplayName

You can specify the following information from Active Directory:

• ContactBusinessNumber

• ContactMobileNumber

• ContactHomeNumber

• ContactOtherNumber

• ContactDisplayName

• ContactURI: This is the URI of the caller from Active Directory, for example, [email protected].

• ContactEmail: The email address of the caller from Active Directory, for example, [email protected].

• ContactUsername: This is the user ID of the caller from Active Directory, for example, mweinstein.

Note If the information that you select in this registry subkey is not available, the action specified in the BrowserBehavior registry does not occur.

Table 4-8 Registry Subkeys to Display Caller Information in Internet Explorer

Subkey Names Description

4-11Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 76: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncUsing an Active Directory Group Policy Administrative Template to Configure Client Services Framework Clients

Using an Active Directory Group Policy Administrative Template to Configure Client Services Framework Clients

Group Policy administrative templates are provided with Cisco UC Integration for Microsoft Lync. You can use one of these templates to define the Client Services Framework registry settings on a system, or for groups of users.

Procedure

Step 1 Execute the following command to start the Group Policy application:

gpedit.msc

Step 2 Expand the User Configuration node.

Step 3 Right-click Administrative Templates, then select Add/Remove Templates.

Step 4 Add an administrative template to the list of current policy templates in the Add/Remove Templates dialog box, then select Close.

Step 5 Open the Cisco UC Integration for Microsoft Lync folder in the right pane.

Note In Windows Vista and Windows 7, this folder is in the Administrative Templates > Classic Administrative Templates folder. In Windows XP, this folder is in the Administrative Templates folder.

Step 6 Open the folder for the settings whose value you want to specify.

Step 7 Double-click the setting whose value you want to specify.

Step 8 Enter the value you require, then select OK.

After the administrative template file is imported and populated, you can apply the resulting policy to an organizational unit using the Group Policy Management Editor.

Related Topics

Configuration of Telephony Options for Microsoft Applications, page 4-18

Click to Call Configuration on Client Computers • Location of Click to Call Installation Configuration Data, page 4-13

• Specifying Installation Registry Settings for Click to Call, page 4-13

• Microsoft Office Smart Tag Call Menu Deactivation, page 4-14

4-12Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 77: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncClick to Call Configuration on Client Computers

Location of Click to Call Installation Configuration DataBy default, when Cisco UC Integration for Microsoft Lync is installed, all of the click-to-call features are installed on the client computers. The click-to-call features are not installed on the client computers if the computers do not have the applications that click to call supports installed. For example, if a client computer does not have Mozilla Firefox installed, the click-to-call feature for Mozilla Firefox is not installed.

You can use the DONTINSTALLC2C registry subkey to specify whether click-to-call is installed on your client computers. You specify this registry settings in the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Cisco Systems, Inc.\Unified Communications\CUCIMOC\

You can also use registry settings to specify which click-to-call features are installed on your client computers. You specify these registry settings in the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Cisco Systems, Inc.\Unified Communications\Click to Call\

These registry settings take effect only if the settings are deployed on the client computers before Cisco UC Integration for Microsoft Lync is installed. These registry settings also take effect if the user installs with the executable file.

Note The data type of the registry settings is REG_SZ.

Specifying Installation Registry Settings for Click to CallThe registry subkeys that you can use to specify which click-to-call features are installed on your client computers are listed in Table 4-9. To prevent installation of all click-to-call features, or to prevent installation of click-to-call features for a particular application, set the value of the appropriate subkey name to 1.

Table 4-9 Click to Call Installation Registry Subkeys

Subkey Names Description

DONTINSTALLC2C Specify whether or not to install all click-to-call features.

DontInstallOutlookPlugin Specify whether or not to install click-to-call features for Microsoft Outlook.

DontInstallSmartTagPlugin Specify whether or not to install click-to-call features for Microsoft Office Smart Tags.

DontInstallWordPlugin Specify whether or not to install click-to-call features for Microsoft Word.

DontInstallPowerPointPlugin

Specify whether or not to install click-to-call features for Microsoft PowerPoint.

DontInstallExcelPlugin Specify whether or not to install click-to-call features for Microsoft Excel.

4-13Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 78: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncEnabling LDAP Over SSL

Microsoft Office Smart Tag Call Menu DeactivationYou can disable the Smart Tag call menu options in Microsoft Office using the registry keys. You can use Active Directory Group Policy to configure the registry keys, or you can edit the registry settings directly on the local machine of a user. The registry keys for both options are provided below.

Note In the registry keys, the values 11.0, 12.0, and 14.0 refer to the different versions of Microsoft Office; 11.0 refers to Microsoft Office 2003, 12.0 refers to Microsoft Office 2007, and 14.0 refers to Microsoft Office 2010.

These are the registry keys that you can use with Active Directory Group Policy:

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Office\14.0\Common\PersonaMenu]"Phone"=dword:00000000

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Office\12.0\Common\PersonaMenu]"Phone"=dword:00000000

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Office\11.0\Common\PersonaMenu]"Phone"=dword:00000000

These are the registry keys that you set directly on the computer of a user:

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\14.0\Common\PersonaMenu]"Phone"=dword:00000000

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\12.0\Common\PersonaMenu]"Phone"=dword:00000000

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\11.0\Common\PersonaMenu]"Phone"=dword:00000000

To enable the Smart Tag call menu options in Microsoft Office again, you set the values of the registry keys described above to 1.

Enabling LDAP Over SSLIf you do not configure LDAP over SSL (LDAPS), the LDAP passwords of users are transmitted in clear text.

If you use Enhanced Directory Integration (EDI), you do not need to configure LDAPS. Instead, you can set the UseSSL registry subkey to 1.

• Getting the Certificate Used for LDAPS, page 4-15

DontInstallIEPlugin Specify whether or not to install click-to-call features for Microsoft Internet Explorer.

DontInstallFirefoxPlugin Specify whether or not to install click-to-call features for Mozilla Firefox.

Table 4-9 Click to Call Installation Registry Subkeys

Subkey Names Description

4-14Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 79: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncEnabling LDAP Over SSL

• Installing Security Certificates on Client Computers, page 4-15

• Configuring Client Services Framework, page 4-15

Related Topics

Configuration of the Connection for Enhanced Directory Integration, page 3-7

Getting the Certificate Used for LDAPS

Before You Begin

Ensure that the LDAP server is configured to support LDAP over SSL (LDAPS).

Procedure

You must get one of the following:

• The LDAPS server certificate.

• The certificate authority (CA) certificate from the certificate authority that issued the LDAPS server certificate.

For example, if you are using Microsoft Certificate Services, to get the CA certificate from the Certificate Authority Server, execute the following command on the server :

certutil -ca.cert cucimoc.crt

This command generates a file called cucimoc.crt. You must install this certificate on each client computer.

What to Do Next

Installing Security Certificates on Client Computers, page 4-15

Installing Security Certificates on Client Computers

Procedure

Step 1 Put the certificate file into the folder where you store your security certificates.

Step 2 Use the SECURITY_CertificateDirectory registry subkey name to specify the folder where the certificates are stored.

Related Topics

Configuration of Security Certificate Registry Settings, page 3-13

Configuring Client Services Framework

Procedure

Step 1 Set the value for the LDAP_Server_1 value name to set the URL of the LDAP server. For example, set the value of LDAP_Server_1 to the following:

ldaps://ldap.example.com

4-15Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 80: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncEnabling LDAP Over SSL

The only change from using standard LDAP is that you specify the protocol as ldaps instead of ldap.

Use the FQDN of the LDAP server as specified in the certificate. You cannot use the IP address of the LDAP server, or the server name alone. Ensure that the FQDN is reachable. If the FQDN cannot be reached using DNS, add an appropriate entry to your hosts file.

If your LDAP server does not use the default port for LDAPS, specify the port with the URL. For example, enter a value such as the following:

ldaps://ldap.example.com:19636

Step 2 Restart Cisco UC Integration for Microsoft Lync.

Step 3 To verify that you are connected to LDAPS, do one of the following, then select Tools > Server Status:

• Microsoft Lync: Select the menu arrow in in the Microsoft Lync window.

• Microsoft Office Communicator: Select in the title bar.

Read the server protocol information in the Server Status tab. The protocol is displayed as ldap. Read the server port field to verify that you are connected to LDAPS.

Related Topics

Configuring Registry Settings for the Client Services Framework Client Integration, page 4-2

4-16Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 81: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncConfiguring Microsoft Lync 2010 or Microsoft Office Communicator 2007 to Use HTTPS to Access Custom Availability

Configuring Microsoft Lync 2010 or Microsoft Office Communicator 2007 to Use HTTPS to Access Custom Availability Statuses

Cisco UC Integration for Microsoft Lync includes custom availability statuses such as “On the Phone”. These statuses are stored in the custom availability status file cisco-presence-states-config.xml.

Microsoft Lync 2010 and Microsoft Office Communicator 2007 R2

By default, in Microsoft Lync 2010 and Microsoft Office Communicator 2007 R2, the URL specified in the Custom presence states URL group policy setting must begin with https://.

As a result, Microsoft Lync 2010 and Microsoft Office Communicator 2007 R2 cannot use the Cisco UC Integration for Microsoft Lync custom availability statuses. In this case, Cisco UC Integration for Microsoft Lync uses the generic Microsoft Lync 2010 and Microsoft Office Communicator “Busy” availability status instead of the Cisco UC Integration for Microsoft Lync “Busy: On the phone” custom availability status.

To enable the custom availability statuses, do the following:

1. Put a copy of the cisco-presence-states-config.xml file on a secure web server, that is, a server that you can access with the https:// protocol. You can use the same IIS server that runs on your Microsoft Lync Server or OCS.

2. Update the Custom presence states URL group policy setting or registry setting on the computers of your users with the https:// URL of the cisco-presence-states-config.xml file.

For information about how to apply these policy settings, see the following URLs:

http://www.microsoft.com/DOWNLOADS/details.aspx?familyid=5D6F4B90-6980-430B-9F97-FFADBC07B7A9&displaylang=en

http://www.microsoft.com/downloads/details.aspx?FamilyID=dd3cae08-3153-4c6a-a314-daa79d616248&displaylang=en

Microsoft Office Communicator 2007 R1

The location of the cisco-presence-states-config.xml file is set in the Custom presence states URL Microsoft Office Communicator group policy setting. In Microsoft Office Communicator 2007 R1 this URL can use any of the following protocols:

• file://

• http://

• https://

Cisco UC Integration for Microsoft Lync installs the cisco-presence-states-config.xml file in the local file system of the computer of the user. Cisco UC Integration for Microsoft Lync also updates the Custom presence states URL group policy setting to refer to this file with the file:// protocol.

Location of Custom Availability Statuses File

On computers that have Cisco UC Integration for Microsoft Lync installed, the cisco-presence-states-config.xml file is in the following location:

4-17Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 82: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncConfiguration of Telephony Options for Microsoft Applications

<drive>:\Program Files\Cisco Systems\Cisco UC Integration TM for Microsoft Lync\Config\presence

Configuration of Telephony Options for Microsoft ApplicationsWe recommend that you configure Microsoft applications in particular ways to avoid situations where voice traffic is allowed from both Cisco UC Integration for Microsoft Lync and Microsoft Lync. This could result in the following problems:

• A confusing user experience, as users can place and receive calls from a mixture of user interface elements in both applications.

• Inconsistent voice traffic. That is, calls from Cisco UC Integration for Microsoft Lync might give a different audio experience to Microsoft Lync.

• A mixed configuration is more difficult to manage, as administrators must track traffic from two sources. You might want to monitor voice usage in your network and if you use both applications, you must configure your monitoring tools to track traffic from both applications.

The following sections describe how to avoid these problems with your Microsoft applications:

• Microsoft Lync Server Telephony Option, page 4-18

• Microsoft Office Communicator Policies, page 4-18

• Microsoft Office Phone Policy, page 4-19

Microsoft Lync Server Telephony Option

We recommend that you set audio and video telephony to disabled for your Microsoft Lync users.

Related Topics

Enabling Users for Microsoft Lync Server, page 2-3

Microsoft Office Communicator Policies

We recommend that you configure Microsoft Office Communicator policies to allow only IM and availability status traffic on all Cisco UC Integration for Microsoft Lync user groups.

We recommend that you configure the Microsoft Office Communicator policies as shown in the following table:

For information about how to apply these policy settings to Microsoft Office Communicator, see the following URL:

http://www.microsoft.com/downloads/details.aspx?FamilyID=dd3cae08-3153-4c6a-a314-daa79d616248&displaylang=en

You can also find the policy administrative template file Communicator.adm on that web site.

Alternatively, you can apply the following keys to set the policies manually:

Policy Set Value To...

TelephonyMode 5 = IM and Presence Only

DisableAVConferencing 1

4-18Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 83: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncAbout the Client Services Framework Cache and LDAP Searches

[HKEY_CURRENT_USER\Software\Policies\Microsoft\Communicator]"TelephonyMode"=dword:00000005

[HKEY_CURRENT_USER\Software\Policies\Microsoft\Communicator]"DisableAVConferencing"=dword:00000001

Related Topics

Configuring Registry Settings for the Client Services Framework Client Integration, page 4-2

Microsoft Office Phone Policy

We recommend that you configure a Microsoft Office policy to disable the Call menu that appears when you select a contact in a Microsoft Office application. This Call menu only appears if you have the correct smart tag switched on in the relevant Microsoft Office application.

Cisco UC Integration for Microsoft Lync provides an Additional Actions menu that enables you to call contacts that you select in your Microsoft Office applications. If you do not disable the Call menu, this can result in a confusing user experience, as users might think that they can perform similar actions from a mixture of user interface elements.

To disable the Call menu in Microsoft Office, set the value of the Phone policy to zero (0).

Alternatively, you can apply the key to set the policy manually.

[HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\PersonaMenu]"Phone"=dword:00000000

Note In the registry keys, the values 11.0 and 12.0 refer to the different versions of Microsoft Office; 11.0 refers to Microsoft Office 2003 and 12.0 refers to Microsoft Office 2007.

About the Client Services Framework Cache and LDAP Searches

Cisco Unified Client Services Framework allows users to cache the following user credentials between sign-outs and sign-ins:

• Cisco Unified Communications Manager

• Voicemail

• LDAP

• Cisco Unified MeetingPlace

Client Services Framework also maintains a cache of LDAP contacts. This cache is only updated from LDAP when Client Services Framework is restarted.

When you place a call, receive a call, or miss a call, the contacts for the calls are added to your Client Services Framework cache. Any contact that is in your conversation history is automatically placed in your cache. All of the data for the contacts in your contact list in Microsoft Lync or Microsoft Office Communicator is also cached.

4-19Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 84: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncAbout the Client Services Framework Cache and LDAP Searches

If a contact for a call already exists in the cache, Client Services Framework does not search LDAP. If a contact does not exist in the cache, Client Services Framework searches LDAP. LDAP searches are only performed when you place a call to, or receive a call from a contact who is not in your conversation history or your Microsoft Lync or Microsoft Office Communicator contact list.

All contacts in the Client Services Framework cache have already had the directory lookup dialing rules applied to all of their numbers. When Cisco UC Integration for Microsoft Lync displays numbers for contacts that are in the Client Services Framework cache, the numbers have already had the directory lookup dialing rules applied to them.

The Client Services Framework cache is a memory-only cache. The contents of the cache are not copied to a local file system. When the cucsf.exe process is restarted, the contents of the Client Services Framework cache are refreshed.

• Incoming Calls, page 4-20

• Outgoing Calls to Contacts Who Are Enabled for the Communications Server, page 4-21

• Outgoing Calls to Contacts Who Are Not Enabled for the Communications Server, page 4-21

• Outgoing Calls to Microsoft Outlook Contacts, page 4-22

Incoming CallsWhen a user receives a call, the following events occur:

1. When Cisco Unified Communications Manager detects the incoming call, it sends the following data to Client Services Framework:

– The directory number from which the call originates.

– The Alerting Name of the directory number that is specified in the Directory Number Configuration screen, if the field is not blank.

2. Client Services Framework sends the directory number and alerting name to Cisco UC Integration for Microsoft Lync.

3. Cisco UC Integration for Microsoft Lync displays the directory number and the LDAP name (if resolved, otherwise the alerting name) in a notification window and, if the call is answered, in the conversation window.

4. If the directory number is not in the Client Services Framework cache, Client Services Framework applies any directory lookup dialing rules to the directory number. This occurs while Client Services Framework transmits the data to Cisco UC Integration for Microsoft Lync.

5. If the directory number is not in the Client Services Framework cache, Client Services Framework searches LDAP for the number that is returned after the directory number is processed by the directory lookup dialing rules and any relevant phone number mask is applied.

6. LDAP sends the LDAP data for any matches back to Client Services Framework, including data such as other phone numbers, and a URI of a photo of the caller.

7. Client Services Framework updates the data for the contact and sends the updated data to Cisco UC Integration for Microsoft Lync.

8. Cisco UC Integration for Microsoft Lync updates the conversations window. For example, at this point a photo of the caller might be displayed as the photoURI field from LDAP is passed to Cisco UC Integration for Microsoft Lync by Client Services Framework.

4-20Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 85: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncAbout the Client Services Framework Cache and LDAP Searches

Outgoing Calls to Contacts Who Are Enabled for the Communications ServerWhen a user places a call to a contact who is enabled for Microsoft Lync Server or OCS, the following events occur:

1. Cisco UC Integration for Microsoft Lync sends the number for the contact to be called to Client Services Framework, and asks Client Services Framework to place a call to that number.

2. If the contact is not in the Client Services Framework cache, Client Services Framework searches LDAP for details of the party to be called.

3. LDAP sends data back to Client Services Framework.

4. Client Services Framework sends data about the contact back to Cisco UC Integration for Microsoft Lync. If the contact has several numbers, Cisco UC Integration for Microsoft Lync displays a window from which the user selects the number to call. If the contact has only one number, Cisco UC Integration for Microsoft Lync places the call.

5. Client Services Framework applies any directory lookup dialing rules to the number to be called.

6. Client Services Framework searches LDAP for the number that is returned after the directory lookup dialing rules are applied and any relevant phone number mask is applied.

7. Client Services Framework applies the application dialing rules and sends the number to Cisco Unified Communications Manager.

8. Cisco Unified Communications Manager places the call.

Outgoing Calls to Contacts Who Are Not Enabled for the Communications Server

When a user places a call to a contact who is not enabled for Microsoft Lync Server or OCS, the following events occur:

1. Cisco UC Integration for Microsoft Lync sends the display name for the contact to Client Services Framework.

2. If the contact is not in the Client Services Framework cache, Client Services Framework searches LDAP for the contact associated with the display name. The operator for this search is contains rather than equals.

3. If the LDAP search returns more than one contact, Cisco UC Integration for Microsoft Lync displays a window from which the user selects the number to call. If the contact has only one number, Cisco UC Integration for Microsoft Lync places the call.

4. Client Services Framework applies any directory lookup dialing rules to the number to be called.

5. Client Services Framework searches LDAP for the number that is returned after the directory lookup dialing rules are applied and any relevant phone number mask is applied.

6. Client Services Framework applies the application dialing rules and sends the number to Cisco Unified Communications Manager.

7. Cisco Unified Communications Manager places the call.

4-21Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 86: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco UC Integration for Microsoft Lync Clients for Secure Access to Cisco Unified MeetingPlace

Outgoing Calls to Microsoft Outlook ContactsWhen a user places a call to a Microsoft Outlook contact, the following events occur:

1. The user drags a contact from the Microsoft Lync or Microsoft Office Communicator contact list to the Cisco UC pane.

2. Cisco UC Integration for Microsoft Lync searches the Microsoft Outlook contacts for a user that matches the display name. If a contact is found, then the contact is added to the Client Services Framework cache.

3. Client Services Framework applies any directory lookup dialing rules to the phone numbers of the contact.

4. Client Services Framework searches LDAP for the number that is returned after the directory lookup dialing rules are applied and any relevant phone number mask is applied.

5. Client Services Framework applies the application dialing rules and sends the number to Cisco Unified Communications Manager.

6. Cisco Unified Communications Manager places the call.

How to Configure Cisco UC Integration for Microsoft Lync Clients for Secure Access to Cisco Unified MeetingPlace

• Configuring Secure Access to Cisco Unified MeetingPlace, page 4-22

• Downloading the IIS Certificate from Cisco Unified MeetingPlace, page 4-22

Configuring Secure Access to Cisco Unified MeetingPlaceFor information about how to set up the Cisco Unified MeetingPlace web server for secure access, see the Administration Documentation for Cisco Unified MeetingPlace at:

http://www.cisco.com/en/US/products/sw/ps5664/ps5669/products_installation_and_configuration_guides_list.html

What To Do Next

Downloading the IIS Certificate from Cisco Unified MeetingPlace, page 4-22

Downloading the IIS Certificate from Cisco Unified MeetingPlace

Procedure

Step 1 Open the Internet Services Manager on the Cisco Unified MeetingPlace Web Server.

Select Start > Programs > Administrative Tools > Internet Information Services Manager.

Step 2 Navigate to Default Web Site.

Select the + sign beside Local Server > Web Sites to open the appropriate directory trees.

Step 3 Right-click Default Web Site.

4-22Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 87: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco UC Integration for Microsoft Lync Clients to Enable Secure Voicemail Access

Step 4 Select Properties.

Step 5 Select the Directory Security tab.

Step 6 Select Server Certificate. The Web Server Certificate wizard displays.

Step 7 Select Next.

Step 8 Select Export the current certificate to a pfx file, then select Next.

Step 9 Select Browse and select to save the certificate file to your desktop.

Step 10 Select Next.

Step 11 Enter a password to encrypt the certificate.

Step 12 Enter the password again to confirm it, then select Next. The Export Certificate Summary Screen displays and the exported certificate file is now on your desktop.

Step 13 Select Next.

Step 14 Select Finish to close the Web Server Certificate wizard.

What To Do Next

Installing Security Certificates on Client Computers, page 4-15

How to Configure Cisco UC Integration for Microsoft Lync Clients to Enable Secure Voicemail Access

• Configuring Secure Voicemail Access to a Cisco Unity Server, page 4-23

• Configuring Secure Voicemail Access to a Cisco Unity Connection Server, page 4-24

Configuring Secure Voicemail Access to a Cisco Unity Server

Procedure

Step 1 Set the following registry values:

Step 2 Download a certificate for secure access to Cisco Unity. For more information, see Downloading the IIS Certificate from Cisco Unity, page 4-24.

Step 3 Install the certificate on the client computer, see Enabling LDAP Over SSL, page 4-14.

Value Name Set Value To...

VVM_SystemServer_01

1. The last character in the value names described in this table can be 0 or 1 depending on whether the server is a primary or secondary server.

The IP address of the Cisco Unity server

VVM_SystemServer_VmwsProtocol_0 HTTPS

VVM_SystemServer_VmwsPort_0 443

4-23Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 88: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco UC Integration for Microsoft Lync Clients to Enable Secure Voicemail Access

Downloading the IIS Certificate from Cisco Unity

Procedure

Step 1 Start a browser on the Cisco Unity server.

Step 2 Use the HTTPS protocol to access the URL of the Cisco Unity server.

You can access the URL structured as follows:

https://<localhost>

For example, access:

https://unityserver/

Step 3 Select View Certificate on the security dialog box.

Step 4 Select the Details tab.

Step 5 Select Copy to File.

Step 6 Select DER encoded binary X.509 (.CER), then select Next.

Step 7 Enter a filename for the certificate, then select Next.

Step 8 Verify the details of your certificate on the Completing the Certificate Export Wizard screen, then select Finish.

What To Do Next

Enabling LDAP Over SSL, page 4-14

Configuring Secure Voicemail Access to a Cisco Unity Connection Server

Procedure

Step 1 Set the following registry values:

Step 2 Download a certificate for secure access to Cisco Unity Connection. For more information, see Downloading the Tomcat Certificate from Cisco Unity Connection, page 4-25.

Step 3 Install the certificate on the client computer, see Enabling LDAP Over SSL, page 4-14.

Value Name Set Value To...

VVM_Mailstore_Server_01

1. The last character in the first three value names described in this table can be 0 or 1 depending on whether the server is a primary or secondary server.

The IP address of the Cisco Unity Connection server

VVM_Mailstore_ImapProtocol_0 TLS

VVM_Mailstore_ImapPort_0 7993

VVM_Mailstore_EncryptedConnection True

4-24Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 89: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco UC Integration for Microsoft Lync Clients to Enable Secure Voicemail Access

Related Topics

Specifying Voicemail and Visual Voicemail Registry Settings, page 4-5

Downloading the Tomcat Certificate from Cisco Unity Connection

Procedure

Step 1 Select Security > Certificate Management in Cisco Unified Operating System Administration.

Step 2 Find the Tomcat certificate.

Step 3 Select the tomcat.der link.

Step 4 Select Download, then save the tomcat.der file to your computer.

What To Do Next

Enabling LDAP Over SSL, page 4-14

4-25Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 90: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 4 Configuring Client Computers for Cisco UC Integration for Microsoft LyncHow to Configure Cisco UC Integration for Microsoft Lync Clients to Enable Secure Voicemail Access

4-26Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 91: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Installation Guide for

C H A P T E R 5

Deploying Cisco UC Integration for Microsoft Lync to Client Computers

Revised: April 15, 2011

• Installation Notes, page 5-1

• About Deploying Cisco UC Integration for Microsoft Lync, page 5-3

• Deploying the Cisco UC Integration for Microsoft Lync MSI with Group Policy, page 5-5

• Deploying the Cisco UC Integration for Microsoft Lync MSI or Executable File from a Command, page 5-6

• Upgrading Cisco UC Integration for Microsoft Lync, page 5-8

• Information to Provide to Users After Installation, page 5-9

Installation Notes • Removing Cisco Unified Video Advantage, page 5-1

• Time Required to Install, page 5-2

• Installing Cisco Systems Network Protocol, page 5-2

• Installing Cisco UC Integration for Microsoft Lync Using MSI, page 5-2

• Using Translation Patterns Instead of Application Dialing Rules, page 5-2

Removing Cisco Unified Video AdvantageIf Cisco Unified Video Advantage is installed on a client computer, you must uninstall it before you can install Cisco UC Integration for Microsoft Lync. If you do not uninstall Cisco Unified Video Advantage, you are prompted to do so during the Cisco UC Integration for Microsoft Lync installation.

Tip If you are performing a mass deployment of Cisco UC Integration for Microsoft Lync, you can use a software deployment tool to silently uninstall Cisco Unified Video Advantage from client computers prior to the installation.

5-1Cisco UC Integration for Microsoft Lync Release 8.5

Page 92: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 5 Deploying Cisco UC Integration for Microsoft Lync to Client ComputersInstallation Notes

Time Required to InstallIf the computer on which you are installing Cisco UC Integration for Microsoft Lync does not already have Microsoft .NET installed, the Cisco UC Integration for Microsoft Lync installer installs Microsoft .NET. This will result in a longer installation time.

Installing Cisco Systems Network ProtocolWhen you install Cisco UC Integration for Microsoft Lync on Windows Vista or Windows 7, you might be prompted to install Cisco Systems Network Protocol device software. Install this software.

If you do not install this software, you cannot place video calls if you set your Cisco UC Integration for Microsoft Lync to use your desk phone for phone calls.

Installing Cisco UC Integration for Microsoft Lync Using MSIThe video components of Cisco Unified Client Services Framework require Microsoft Visual C++ 2005 version 8.0.59193 or later. Microsoft Visual C++ 2005 must be installed before you install Cisco UC Integration for Microsoft Lync, if you are using MSI to install.

Microsoft provides a Microsoft Visual C++ 2005 redistributable package, vcredist_x86.exe. You can download this package from the following links:

• http://go.microsoft.com/fwlink/?LinkId=169360

• http://www.microsoft.com/downloads/details.aspx?familyid=766a6af7-ec73-40ff-b072-9112bab119c2&displaylang=en

To see the command line options, execute the following command:

vcredist_x86.exe /?

The Microsoft Visual C++ 2008 redistributable package is not compatible with Cisco Unified Client Services Framework: the Microsoft Visual C++ 2005 package is required.

Installing the Microsoft Visual C++ 2005 Redistributable Package

You can use an MSI file to install the Microsoft Visual C++ 2005 redistributable package. Extract the files vcredist.msi and vcredis1.cab from vcredist_x86.exe to a temporary folder. Use the following command line option:

vcredist_x86.exe /C /T:<full-path-to-folder>

Example

vcredist_x86.exe /C /T:C:\VCRedist

Use the extracted files to install Microsoft Visual C++ 2005.

Using Translation Patterns Instead of Application Dialing RulesCisco UC Integration for Microsoft Lync is easiest to install with Cisco Unified Communications Manager Release 7.0 or later, although you can install it with Cisco Unified Communications Manager Release 6.1(3) or later.

5-2Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 93: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 5 Deploying Cisco UC Integration for Microsoft Lync to Client ComputersAbout Deploying Cisco UC Integration for Microsoft Lync

Cisco Unified Communications Manager Release 7.0 and later support +E.164 phone numbers. Cisco recommends that you use +E.164 phone numbers with Cisco UC Integration for Microsoft Lync, so that outgoing calls are easier to set up.

If you are using Cisco Unified Communications Manager Release 7.0 or later, Cisco recommends that you use translation patterns to set up outbound calls, rather than application dialing rules.

If you use application dialing rules, you must apply a Cisco Options Package (COP) file. You must restart Cisco Unified Communications Manager services when you update the rules. If you use translation patterns, the rules are dynamically applied, and you do not need to restart services.

For detailed information on translation patterns, see the Cisco Unified Communications Manager Administration online help, or the Cisco Unified Communications Manager Administration Guide:

http://www.cisco.com/en/US/products/sw/voicesw/ps556/prod_maintenance_guides_list.html

About Deploying Cisco UC Integration for Microsoft Lync

Note Before you deploy Cisco UC Integration for Microsoft Lync to the computers of your users, ensure that there are no other applications that depend on Cisco Unified Client Services Framework installed on the computers.

The Cisco UC Integration for Microsoft Lync installation application installs the following components:

• User interface for Cisco UC Integration for Microsoft Lync.

• The client-related components of the Client Services Framework.

• (Optional) Click to Call functionality.

The Cisco UC Integration for Microsoft Lync application is provided in two separate installation formats as follows:

• Cisco UC Integration for Microsoft Lync executable file.

• Cisco UC Integration for Microsoft Lync Windows Installer (MSI) file.

This section describes the installation formats and the deployment options.

• Prerequisite Software for Client Computers, page 5-3

• Executable File, page 5-4

• Windows Installer (MSI) File, page 5-4

• Deployment Options, page 5-4

Prerequisite Software for Client ComputersCisco UC Integration for Microsoft Lync requires the following software:

• Microsoft .NET Framework 3.5 Service Pack 1 (installer stub)

• Microsoft Visual C++ 2005 Redistributable Package (x86)

The executable file includes the prerequisite software. The MSI file does not include any of the prerequisite software. The prerequisite software is available from the Microsoft website.

5-3Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 94: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 5 Deploying Cisco UC Integration for Microsoft Lync to Client ComputersAbout Deploying Cisco UC Integration for Microsoft Lync

Related Topics

• Executable File, page 5-4

• Windows Installer (MSI) File, page 5-4

Executable FileUsers can run the executable file on their own computers. The executable file includes the prerequisite software for Cisco UC Integration for Microsoft Lync.

The executable file checks if the prerequisite software is installed on the computer and if not, it automatically installs the prerequisites. To save time during the installation process, we recommend that you install the prerequisite software before you install Cisco UC Integration for Microsoft Lync. All of the prerequisite software is available from the Microsoft website.

Note If the minimum required version of .NET Framework is not installed on the computer, Cisco UC Integration for Microsoft Lync runs the installer stub provided for that application. The installer stub downloads the .NET Framework software from the Microsoft website. This action requires Internet access and takes a considerable amount of time. We recommend that you install Microsoft .NET Framework 3.5 Service Pack 1 before the Cisco UC Integration for Microsoft Lync installation to save time and avoid any internet access issues. For more information about the minimum required version of .NET Framework, see the Release Notes for Cisco UC Integration for Microsoft Lync:

http://www.cisco.com/en/US/products/ps11390/prod_release_notes_list.html

Related Topics

Prerequisite Software for Client Computers, page 5-3

Windows Installer (MSI) FileYou can use a software management system to push the Windows Installer (MSI) file to the computers of your users. The MSI file does not contain any of the prerequisite software that is required for Cisco UC Integration for Microsoft Lync.

Note If you choose to install the MSI file, you must install the prerequisite software prior to installing Cisco UC Integration for Microsoft Lync.

Related Topics

Prerequisite Software for Client Computers, page 5-3

Deployment OptionsYou can deploy the Cisco UC Integration for Microsoft Lync installation application in one of the following ways:

• Automated Mass Deployment, page 5-5

• Standalone Installation, page 5-5

5-4Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 95: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 5 Deploying Cisco UC Integration for Microsoft Lync to Client ComputersDeploying the Cisco UC Integration for Microsoft Lync MSI with Group Policy

Automated Mass Deployment

The mass deployment options for installing Cisco UC Integration for Microsoft Lync are as follows:

• Use Active Directory Group Policy. You can use group policy to deploy administrator configuration settings.

• Use a software management system, for example, Altiris Deployment Solution, Microsoft System Center Configuration Manager (SCCM), and so on.

• Use a self-extracting executable with a batch script. You can use the batch script to deploy administrator configuration settings.

Related Topics

• Deploying the Cisco UC Integration for Microsoft Lync MSI with Group Policy, page 5-5

• Deploying the Cisco UC Integration for Microsoft Lync MSI or Executable File from a Command, page 5-6

Standalone Installation

You can provide the Cisco UC Integration for Microsoft Lync executable file or MSI to your users or individual client computers. Users can install the application on their own computers. You can deploy the administrator configuration settings.

Note We strongly recommend that you use the executable file for standalone installations.

Deploying the Cisco UC Integration for Microsoft Lync MSI with Group Policy

Before You Begin

Ensure that all the computers or users on which you want to install Cisco UC Integration for Microsoft Lync are in the same domain.

Procedure

Step 1 On the domain server, execute the following command to start the Group Policy Management Console:

gpmc.msc

Step 2 Expand the forest that contains the domain to which you want to deploy, then expand the domain.

Step 3 Right-click Group Policy Objects, then select New.

Step 4 Create a new group policy object.

Step 5 Select the new group policy object in the GPMC console tree.

Step 6 (Optional) To verify that you can deploy to one user with the new group policy object, deploy a desktop wallpaper image to one user or computer as follows:

a. Specify a user or computer to which you want to deploy the desktop wallpaper image in the Scope tab.

5-5Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 96: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 5 Deploying Cisco UC Integration for Microsoft Lync to Client ComputersDeploying the Cisco UC Integration for Microsoft Lync MSI or Executable File from a Command

b. Right-click the group policy object in the GPMC console tree, then select Edit.

c. Select User Configuration > Policies > Administrative Templates > Desktop > Desktop in Group Policy Management Editor.

d. Double-click the Desktop Wallpaper setting.

e. Set the setting to Enabled, and specify other details for the desktop wallpaper.

f. To refresh the group policy for the user or computer, execute the following command on the computer that is affected by the group policy change:

gpupdate /force

g. Verify that the desktop wallpaper image is updated on the computer affected by the group policy change.

Step 7 Specify the users or computers to which you want to deploy in the Scope tab of the new group policy object.

Step 8 Right-click the group policy object in the GPMC console tree, then select Edit.

Step 9 Select User Configuration or Computer Configuration, then Policies > Software Settings in Group Policy Management Editor.

Step 10 Right-click Software installation, then select New > Package.

Step 11 Select the MSI file that you want to install.

Step 12 Select Assigned in the Deploy Software dialog box, then select OK.

The MSI file appears in the details pane.

The MSI file is pushed to each computer the next time that the computer updates policy settings.

The next time that the computer is restarted, the changes that you deployed in the Computer Configuration section of the group policy object are applied before the log-in screen is displayed on the computer.

Any changes that you deployed in the User Configuration section are applied after the user logs in to the domain. An information window displays descriptions of the changes as they are being made.

Deploying the Cisco UC Integration for Microsoft Lync MSI or Executable File from a Command

You can use commands to install Cisco UC Integration for Microsoft Lync. You can use either the msiexec command, or the CiscoUCIntegrationTMforMicrosoftLyncK9.exe command. You can also specify features to install with Cisco UC Integration for Microsoft Lync.

• Using the msiexec Command, page 5-6

• Using the CiscoUCIntegrationTMforMicrosoftLyncK9.exe Command, page 5-7

• Features Available with Cisco UC Integration for Microsoft Lync, page 5-7

Using the msiexec CommandThe syntax required for the msiexec command is as follows:

5-6Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 97: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 5 Deploying Cisco UC Integration for Microsoft Lync to Client ComputersDeploying the Cisco UC Integration for Microsoft Lync MSI or Executable File from a Command

msiexec /i MSI-filename /q [ADDLOCAL="feature1[,...[feature9]]"]

Note • If you do not specify the ADDLOCAL argument, all features are selected.

• Do not enter spaces in the list of features.

• The feature names are case sensitive.

• The syntax above specifies a silent installation.

For example, to install Cisco UC Integration for Microsoft Lync with the click-to-call feature for Microsoft Excel and Microsoft Word, use the following command:

msiexec /i CiscoUCIntegrationTMforMicrosoftLyncK9.msi /q ADDLOCAL="CUCIMOC,ClicktoCall,Word,Excel"

Related Topics

Features Available with Cisco UC Integration for Microsoft Lync, page 5-7

Using the CiscoUCIntegrationTMforMicrosoftLyncK9.exe CommandThe syntax required for the CiscoUCIntegrationTMforMicrosoftLyncK9.exe command is as follows:

CiscoUCIntegrationTMforMicrosoftLyncK9.exe /s [/v"/q ADDLOCAL=\"feature1[,...[feature9]]\""]

For example, to install Cisco UC Integration for Microsoft Lync with the click-to-call feature for Microsoft Excel and Microsoft Word, use the following command:

CiscoUCIntegrationTMforMicrosoftLyncK9.exe /s /v"/q ADDLOCAL=\"CUCIMOC,ClicktoCall,Word,Excel\""

Note • If you do not specify the ADDLOCAL argument, all features are selected.

• Do not enter spaces in the list of features.

• The feature names are case sensitive.

• The syntax above specifies a silent installation.

Related Topics

Features Available with Cisco UC Integration for Microsoft Lync, page 5-7

Features Available with Cisco UC Integration for Microsoft LyncTable 5-1 lists the features that you can select when you install Cisco UC Integration for Microsoft Lync from a command.

5-7Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 98: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 5 Deploying Cisco UC Integration for Microsoft Lync to Client ComputersUpgrading Cisco UC Integration for Microsoft Lync

Related Topics

• Using the msiexec Command, page 5-6

• Using the CiscoUCIntegrationTMforMicrosoftLyncK9.exe Command, page 5-7

Upgrading Cisco UC Integration for Microsoft LyncTo upgrade Cisco UC Integration for Microsoft Lync, you do not need to uninstall Cisco UC Integration for Microsoft Lync. When you install a newer version, the installation application uninstalls the previous version of Cisco UC Integration for Microsoft Lync, then installs the new version.

When you install a newer version of Cisco UC Integration for Microsoft Lync, the registry key settings on the client computer are not changed.

Table 5-1 Features Available to Install with Cisco UC Integration for Microsoft Lync

Feature Name Description

CUCIMOC Cisco UC Integration for Microsoft Lync.

ClicktoCall The Application Programming Interface (API) that the click-to-call features use is also installed if you select this feature.

Excel Click-to-call features for Microsoft Excel. 1

1. If you select this feature, the ClicktoCall feature is also selected automatically.

InternetExplorer Click-to-call features for Microsoft Internet Explorer. 1

Outlook Click-to-call features for Microsoft Outlook. 1

PowerPoint Click-to-call features for Microsoft PowerPoint. 1

Word Click-to-call features for Microsoft Word. 1

Firefox Click-to-call features for Mozilla Firefox. 1

SmartTags Smart Tag call menu options in Microsoft Office. 1

5-8Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 99: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 5 Deploying Cisco UC Integration for Microsoft Lync to Client ComputersInformation to Provide to Users After Installation

Information to Provide to Users After InstallationWhen your installation of Cisco UC Integration for Microsoft Lync is complete, you can provide the information in the following table to your users:

Provide... Explanation

Sign-in information. Depending on whether or not the phone service, voicemail service, contact service, and meeting service credentials are synchronized, users might need to select in the Cisco UC pane and enter their credentials for each service. For more information, see Specifying Account Credential Synchronization Registry Settings, page 4-8.

Instructions for using the application. Provide users with information about how to access the online help, as follows:

1. Microsoft Lync: Select the menu arrow in in the Microsoft Lync window.

Microsoft Office Communicator: Select in the title bar.

2. Select Tools > FAQ on Cisco UC.

You can also provide users with the Frequently Asked Questions: Cisco UC Integration for Microsoft Lync, which contains the same information as the online help.

Information about how to tune computers for maximum video performance.

Setting the CPU Speed to Maximum Performance

The power settings of your computer, particularly a laptop, can affect the video capabilities of your system. The power settings allow users to reduce CPU speed and performance to save battery life. This can also reduce the video capabilities of a computer. For optimum video performance, you should set the power scheme to the maximum performance to ensure that the CPU speed is also operating at maximum performance.

1. Open the power options in your Control Panel.

2. Select the highest possible power plan or scheme.

Setting Your Graphics Hardware to Full Acceleration

1. Open the display tool in your Control Panel.

2. Set the hardware acceleration slider to full.

Note To support this setting, you may need to update the driver for your video adapter. For information about how to obtain an updated driver for your video adapter, contact the manufacturer of your video adapter or the manufacturer of your computer.

Internal company support for the application.

Provide your users with the names of people to contact for assistance if they encounter problems with the application.

Tip regarding the removal of a protective strip from the camera lens.

Some personal computers with built-in cameras are shipped with a protective plastic strip over the lens. To avoid issues with poor video quality, users must remove the plastic strip from the lens.

5-9Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 100: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 5 Deploying Cisco UC Integration for Microsoft Lync to Client ComputersInformation to Provide to Users After Installation

5-10Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 101: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Installation Guide for

C H A P T E R 6

Configuring Single Sign On for Cisco UC Integration for Microsoft Lync

Revised: April 15, 2011

• Introducing Single Sign On for Cisco UC Integration for Microsoft Lync, page 6-1

• Configuration Checklist for Single Sign On, page 6-2

• Verifying that Single Sign On Is Configured Correctly, page 6-2

• Configuring Client Computers for Single Sign On, page 6-3

Introducing Single Sign On for Cisco UC Integration for Microsoft Lync

The single sign on (SSO) feature allows users to sign in to a Windows domain, then use Cisco UC Integration for Microsoft Lync without signing in again.

Before you can use SSO with Cisco UC Integration for Microsoft Lync, you must configure SSO for Cisco Unified Communications Manager. For detailed information on how to configure SSO on Cisco Unified Communications Manager, see the Cisco Unified Communications Manager Features and Services Guide:

http://www.cisco.com/en/US/products/sw/voicesw/ps556/prod_maintenance_guides_list.html

6-1Cisco UC Integration for Microsoft Lync Release 8.5

Page 102: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 6 Configuring Single Sign On for Cisco UC Integration for Microsoft LyncConfiguration Checklist for Single Sign On

Configuration Checklist for Single Sign OnTable 6-1 provides a checklist for configuring SSO for Cisco UC Integration for Microsoft Lync in your Cisco Unified Communications system.

Verifying that Single Sign On Is Configured CorrectlyTo verify that the single sign on feature is configured correctly for your Cisco Unified Communications Manager, access your Cisco Unified Communications Manager User Options page. If you are signed in without entering credentials, then the single sign on feature is configured correctly.

Table 6-1 Single Sign On Configuration Checklist

Configuration Steps Related Topics and Documentation

Step 1 Ensure that your environment meets the requirements for configuring SSO.

Cisco Unified Communications Manager Features and Services Guide:

http://www.cisco.com/en/US/products/sw/voicesw/ps556/prod_maintenance_guides_list.html

Step 2 Provision the OpenAM server in Active Directory, then generate keytab files.

Note If your Windows version does not include the ktpass tool for generating keytab files, then you must obtain it separately.

Microsoft Active Directory documentation

Step 3 Import the OpenAM server certificate into the Cisco Unified Communications Manager tomcat-trust store.

Cisco Unified Communications Manager Features and Services Guide:

http://www.cisco.com/en/US/products/sw/voicesw/ps556/prod_maintenance_guides_list.html

Step 4 Configure Windows SSO with Active Directory and OpenAM. This allows the Cisco Unified Communications Manager Computer Telephony Integration (CTI) and User Data Service (UDS) components to authenticate with Active Directory.

Cisco Unified Communications Manager Features and Services Guide:

http://www.cisco.com/en/US/products/sw/voicesw/ps556/prod_maintenance_guides_list.html

White Paper:

http://www.cisco.com/en/US/products/sw/voicesw/ps556/prod_white_papers_list.html

Step 5 Enable SSO in Cisco Unified Communications Manager. Cisco Unified Communications Manager Features and Services Guide:

http://www.cisco.com/en/US/products/sw/voicesw/ps556/prod_maintenance_guides_list.html

Step 6 Verify that SSO is configured correctly on Cisco Unified Communications Manager.

Verifying that Single Sign On Is Configured Correctly, page 6-2

Step 7 Configure your client computers for SSO. Configuring Client Computers for Single Sign On, page 6-3

6-2Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 103: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 6 Configuring Single Sign On for Cisco UC Integration for Microsoft LyncConfiguring Client Computers for Single Sign On

Configuring Client Computers for Single Sign OnBefore you install Cisco UC Integration for Microsoft Lync, you must perform some configuration on the computers of your users. To enable users to use SSO, you must set values for particular registry subkeys.

Related Topics

Specifying Single Sign On Registry Settings, page 4-8

6-3Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 104: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 6 Configuring Single Sign On for Cisco UC Integration for Microsoft LyncConfiguring Client Computers for Single Sign On

6-4Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 105: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Installation Guide for

C H A P T E R 7

Support for Microsoft Business Productivity Online Standard Suite

Revised: April 15, 2011

Cisco UC Integration for Microsoft Lync supports environments where a Microsoft Office Communications Server (OCS) is hosted within the Microsoft Business Productivity Online Standard Suite (BPOS). Cisco UC Integration for Microsoft Lync does not currently support Microsoft Lync Server within BPOS.

The following sections provide an overview of the configuration consideration when you deploy the Cisco UC Integration for Microsoft Lync in an environment that is hosted by BPOS:

• Requirements for Using Cisco UC Integration for Microsoft Lync with BPOS, page 7-1

• Architecture of Cisco UC Integration for Microsoft Lync in a BPOS Environment, page 7-2

• User Phone Numbers Must Use +E.164 Formatting, page 7-2

• User Authentication, page 7-3

• Using Cisco UC Integration for Microsoft Lync with Microsoft Exchange in a BPOS Environment, page 7-3

Requirements for Using Cisco UC Integration for Microsoft Lync with BPOS

You can use Cisco UC Integration for Microsoft Lync with Microsoft Office Communicator and BPOS if the following conditions are met:

• The Active Directory server required by the Cisco UC Integration for Microsoft Lync, and used as an LDAP server is located within the enterprise network.

• The BPOS user accounts are synchronized from the Active Directory user accounts in the enterprise. You can use the following tools to do this:

– Active Directory Synchronization Tool.

– Microsoft Online Services Administration Center. You add the user accounts manually with this tool.

• All phone numbers in the BPOS environment are defined in +E.164 format.

• Cisco UC Integration for Microsoft Lync supports the version of Microsoft Office Communicator that is being used. For more information about the supported versions of Microsoft Office Communicator, see the Release Notes for Cisco UC Integration for Microsoft Lync at the following location:

http://www.cisco.com/en/US/products/ps11390/prod_release_notes_list.html

7-1Cisco UC Integration for Microsoft Lync Release 8.5

Page 106: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 7 Support for Microsoft Business Productivity Online Standard Suite

Architecture of Cisco UC Integration for Microsoft Lync in a BPOS Environment

The following illustration shows how the Cisco UC Integration for Microsoft Lync operates in a BPOS environment:

The Cisco UC Integration for Microsoft Lync has no direct interaction with the hosted OCS servers. All interaction happens through the Microsoft Office Communicator application programming interfaces (APIs).

The Cisco UC Integration for Microsoft Lync uses LDAP to interact with an enterprise-based Active Directory server. The Cisco UC Integration for Microsoft Lync also interacts with Cisco Unified Communications Manager for voice and video media services.

User Phone Numbers Must Use +E.164 Formatting

When you call a contact, the Cisco UC Integration for Microsoft Lync mostly gets contact phone numbers from the OCS address book. That is, the Cisco UC Integration for Microsoft Lync gets phone numbers from the address book downloaded from OCS. In a BPOS environment, the address book is downloaded from the BPOS service.

To populate the address book with the phone numbers of the Microsoft Office Communicator users, the address book service in the BPOS data center must enter the phone numbers into address book files correctly.

The OCS address book service only enters +E.164-formatted phone numbers into the address book. Phone numbers that are not in this format are excluded from the address book. All phone numbers provided to the BPOS service must be in +E.164 format.

Note Do not use spaces in +E.164 phone numbers.

Related Topics

About Configuring Active Directory Server and the Communications Server, page 2-1

7-2Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 107: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 7 Support for Microsoft Business Productivity Online Standard Suite

User Authentication

The Microsoft Online Services Sign In tool performs authentication with Microsoft Office Communicator. This tool manages the Microsoft Office Communicator sign-in process.

The Cisco UC Integration for Microsoft Lync sign-in process is authenticated using Cisco Unified Communications Manager and/or Active Directory, depending on how the authentication is set up. The BPOS environment does not change the default authentication process for the Cisco UC Integration for Microsoft Lync.

Note If your organization uses a dedicated BPOS environment your users might not be required to use the Microsoft Online Services Sign in tool with Microsoft Office Communicator.

Using Cisco UC Integration for Microsoft Lync with Microsoft Exchange in a BPOS Environment

The BPOS service can also provide a Microsoft Exchange service. The Cisco UC Integration for Microsoft Lync includes an option that users can select to save conversation history in Microsoft Outlook. This option has been tested with an Outlook client integrated into a BPOS-hosted Exchange server.

The Cisco UC Integration for Microsoft Lync can also operate in an environment where OCS is hosted within BPOS, and Exchange is hosted within the enterprise data center.

7-3Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 108: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 7 Support for Microsoft Business Productivity Online Standard Suite

7-4Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 109: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Installation Guide for

C H A P T E R 8

Troubleshooting Cisco UC Integration for Microsoft Lync

Revised: April 15, 2011

• Setting Logging Levels Before You Create a Problem Report, page 8-1

• Moving a Device to Another Cluster, page 8-2

• How to Resolve General Problems with the Integration, page 8-3

• How to Resolve Synchronization Problems, page 8-10

• How to Resolve Availability Status Problems, page 8-10

• How to Resolve Click to Call Problems, page 8-13

• How to Resolve Instant Message Window Problems, page 8-15

• How to Resolve Voicemail Problems, page 8-16

• How to Resolve Video Problems, page 8-16

• How to Resolve Camera Problems, page 8-17

• How to Resolve LDAP Problems, page 8-18

• How to Resolve SSO Problems, page 8-19

Setting Logging Levels Before You Create a Problem ReportBy default, when you start Cisco UC Integration for Microsoft Lync and Client Services Framework, the logging level is set to Default.

If you want to report a problem with Cisco UC Integration for Microsoft Lync, you must set the logging level in Cisco UC Integration for Microsoft Lync to Verbose before you create the problem report. To set the logging level, select in the Cisco UC pane, select General, then select Verbose as the logging level.

To obtain logs for Cisco UC Integration for Microsoft Lync from a user, ask the user to create a problem report and send the report to you. For information about how to create a problem report, see the FAQ help or the user documentation for Cisco UC Integration for Microsoft Lync at the following URL:

http://www.cisco.com/en/US/products/ps11390/products_user_guide_list.html

8-1Cisco UC Integration for Microsoft Lync Release 8.5

Page 110: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 8 Troubleshooting Cisco UC Integration for Microsoft LyncMoving a Device to Another Cluster

Alternatively, you can view the log files in the following locations:

Click to Call Logging FilesThe log files for the click-to-call feature are created with a log4j utility. You configure the logging for the click-to-call feature in configuration files at the following location:

<drive>:\Program Files\Cisco Systems\Cisco UC Integration TM for Microsoft Lync\Click to Call\log-config

There is a separate configuration file for each application. For example, the configuration file for Microsoft Word is WINWORD.exe.config.

The log files for the click-to-call feature are in the following location:

%APPDATA%\Cisco\Unified Communications\Click To Call\Log\

There is a separate log file for each application. For example, the click to call log file for Microsoft Word is WINWORD.exe.log.

Moving a Device to Another ClusterIf you configure security in your Cisco Unified Communications system, you use Certificate Trust List (CTL) files. The CTL file contains certificates for all of the servers in your Cisco Unified Communications system with which Client Services Framework might need to communicate securely.

When a device connects to a server in your Cisco Unified Communications system, the server is verified against this list. Client Services Framework does not allow secure connections to servers that are not explicitly listed in the CTL.

If a device is moved from one cluster to another, you must update the CTL file for the device list of servers in the new cluster.

Procedure

Step 1 Delete the contents of the appropriate folder as described in the following table:

Operating System Log File Location

Windows XP <drive>:\Documents and Settings\<username>\Local Settings\Application Data\Cisco\Unified Communications\Cucimoc\Logs

Windows Vista Windows 7

<drive>:\Users\<username>\AppData\Local\Cisco\Unified Communications\Cucimoc\Logs

Operating System Folder

Windows XP <drive>:\Documents and Settings\<username>\Application Data\Cisco\Unified Communications\Client Services Framework\Security\sec

Windows Vista Windows 7

<drive>:\Users\<username>\AppData\Roaming\Cisco\Unified Communications\Client Services Framework\Security\sec

8-2Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 111: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 8 Troubleshooting Cisco UC Integration for Microsoft LyncHow to Resolve General Problems with the Integration

Step 2 Delete the contents of the appropriate folder as described in the following table:

Step 3 Update the device settings for the user to point to the new cluster. For example, update the references to the Cisco Unified Communications Manager IP Phone (CCMCIP) server, Trivial File Transfer Protocol (TFTP) server, and Computer Telephony Integration (CTI) servers.

How to Resolve General Problems with the Integration • Cisco UC Integration for Microsoft Lync Fails to Start, page 8-4

• Cisco UC Integration for Microsoft Lync Is Slow To Start, page 8-5

• Users Cannot See the Cisco UC Integration for Microsoft Lync Menu Items, page 8-5

• Cisco Unified IP Phone 7931G Users Cannot Control Desk Phone from Cisco UC Integration for Microsoft Lync, page 8-5

• Audio Devices Are Selected Incorrectly, page 8-6

• Cisco UC Pane Takes a Long Time to Connect, page 8-6

• Cisco UC Pane Stops Responding If Windows Security Fails, page 8-6

• Incorrect Caller Name Displayed for Shared Lines, page 8-7

• CAST Connection from Cisco Unified IP Phone Times Out, page 8-7

• Users with More Than One Directory Number Not Added to Conference Call, page 8-7

• Users Lose Control of the Active Call on the Desk Phone, page 8-8

• Users Cannot See the Participant List for the Conference Call, page 8-8

• Participant List for the Conference Call is Incorrect, page 8-8

• Numbers Published by Users in Microsoft Lync Not Recognized, page 8-8

• Cisco UC Integration for Microsoft Lync Menu Items Available but Not Functional, page 8-9

• Call Ends Unexpectedly, page 8-9

• Users Can Only Control One Line on Phones Configured for Multiple Lines, page 8-9

• Cannot See All Calls in Progress on Cisco Unified IP Phone 9900, 8900, and 6900 Model Series, page 8-9

• Conversation History Events Marked as Unread, page 8-10

Operating System Folder

Windows XP <drive>:\Documents and Settings\<username>\Application Data\Cisco\Unified Communications\Client Services Framework\Config

Windows Vista Windows 7

<drive>:\Users\<username>\AppData\Roaming\Cisco\Unified Communications\Client Services Framework\Config

8-3Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 112: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 8 Troubleshooting Cisco UC Integration for Microsoft LyncHow to Resolve General Problems with the Integration

Cisco UC Integration for Microsoft Lync Fails to Start

Problem The Cisco UC Integration for Microsoft Lync fails to start, displaying a general exception error.

There can be a number of possible causes for this problem, as described in the following table:

The location of the client log files is:

• Windows XP - <drive>:\Documents and Settings\<username>\Local Settings\Application Data\Cisco\Unified Communications\Cucimoc\Logs

• Windows Vista and Windows 7 - <drive>:\Users\<username>\AppData\Local\Cisco\Unified Communications\Cucimoc\Logs

Solution To resolve this issue, do the following:

Step 1 Open the Control Panel.

Step 2 Select Regional and Language Options.

Step 3 Select the Regional Options tab.

Step 4 In the Standards and formats section, select a different language from the drop-down list. For example, select English (Australia).

Step 5 Select Apply.

Step 6 In the Standards and formats section, select English (United States) from the drop-down list.

Step 7 Select Apply again, then select OK.

You may need to reboot your computer for the change to take effect.

Possible Cause Description

1 This can occur if the sPositiveSign registry key is corrupt. To check if this is the problem, search the client log files for the presence of one or more of the following error messages:

• Getting positive key - the user does not have the permissions required to read from the registry keyRequested registry access is not allowed.

• Cannot convert string '0.5,0' in attribute 'StartPoint' to object of type 'System.Windows.Point'.

• System.FormatException: Input string was not in a correct format.

2 This can occur if you customize the Regional Options for the English (United States) language to change the Decimal symbol or the List separator default settings. To check if this is the problem, search the client log files for the presence of multiple instances of the following error message:

• Cannot convert string '0,0' in attribute 'StartPoint' to object of type 'System.Windows.Point'

8-4Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 113: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 8 Troubleshooting Cisco UC Integration for Microsoft LyncHow to Resolve General Problems with the Integration

Cisco UC Integration for Microsoft Lync Is Slow To Start

Problem When users start the Cisco UC Integration for Microsoft Lync, more than a minute might pass before the Cisco UC user interface is displayed. This occurs when the user cannot create an SSL connection to Verisign, the Digital Signature Certificate Authority for Cisco. This problem typically occurs if the user is in an organization that uses web proxies, content filtering, or strict web access controls.

By default, .NET Framework applications validate the certificate of the publisher before the user interface is displayed. The application creates an SSL connection to Verisign. If the application cannot connect to Verisign, the standard HTTP timeout of 60 seconds occurs. After this timeout, the application starts and validation of the certificate is deferred.

Solution Open the Internet Options item in your Control Panel. Select the Advanced tab, and uncheck Check for publisher's certificate revocation in the Security section.

Users Cannot See the Cisco UC Integration for Microsoft Lync Menu Items

Problem The following menu items are missing from the Tools menu in Microsoft Lync or Microsoft Office Communicator:

• FAQ on Cisco UC

• Select Phone for Cisco UC

• Create Problem Report

• Server Status and Notifications

• About Cisco UC

• Sign Out of Cisco UC

• Start Cisco UC

• Stop Cisco UC

This problem occurs if the computer has no network connection.

Solution Close Microsoft Lync, connect to a network, then restart Microsoft Lync.

Cisco Unified IP Phone 7931G Users Cannot Control Desk Phone from Cisco UC Integration for Microsoft Lync

Problem Users who have a Cisco Unified IP Phone 7931G cannot use their desk phone from Cisco UC Integration for Microsoft Lync.

Solution Set the value of the Outbound Call Rollover field to No Rollover in Cisco Unified Communications Manager, as follows:

Step 1 Select Device > Phone in Cisco Unified Communications Manager Administration.

Step 2 Search for the Cisco Unified IP Phone 7931G phone of the user in the Find and List Phones window.

Step 3 Select the Cisco Unified IP Phone 7931G phone.

Step 4 Select No Rollover from the Outbound Call Rollover list box in the Protocol Specific Information section.

8-5Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 114: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 8 Troubleshooting Cisco UC Integration for Microsoft LyncHow to Resolve General Problems with the Integration

Step 5 Select Save.

Audio Devices Are Selected Incorrectly

Problem Users might experience audio device selection issues when they use Cisco UC Integration for Microsoft Lync with Microsoft Lync. For example, audio might be played on the computer speakers, but the headset microphone is the active microphone, rather than the microphone on the computer.

Solution Cisco UC Integration for Microsoft Lync has two audio output devices. One is for telephony features, and the other is for notifications sounds. Ensure that you select the correct audio output devices in Cisco UC Integration for Microsoft Lync. For information about how to select your audio devices, see the FAQ help or the user documentation for Cisco UC Integration for Microsoft Lync at the following URL:

http://www.cisco.com/en/US/products/ps11390/products_user_guide_list.html

Cisco UC Pane Takes a Long Time to Connect

Problem When a user starts Microsoft Lync or Microsoft Office Communicator, the “Connecting...” message is displayed, but the application does not connect to the Cisco UC pane within five minutes.

Solution Host Intrusion Protection Software (HIPS) software might unexpectedly terminate the cucimoc.exe process. Start the Task Manager, then check if the cucimoc.exe process is running. If the process is not running, check if there is HIPS software running on your computer. Disabling HIPS software might help to resolve this problem. For information about HIPS software updates that might resolve this issue, please contact your HIPS vendor.

The exact cause of the process termination is not clear. Please report such incidents to Cisco support to help to determine the root cause of the problem and to help identify a solution.

Cisco UC Pane Stops Responding If Windows Security Fails

Problem Cisco UC Integration for Microsoft Lync uses Windows security to secure communication between the Cisco UC pane in Microsoft Lync and Cisco UC Integration for Microsoft Lync itself. If Windows security fails, the Cisco UC pane displays the following error: ???

“Could not start the Cisco UC pane. A windows authentication error occurred, please contact your administrator”

Solution This failure is typically due to the inability of the client computer to connect to a domain controller. This can be caused by the following issues:

• Name resolution failure: The DNS server of the client computer is not available, or is not configured correctly, and the client computer cannot find a domain controller.

• Network connectivity failure: The client computer cannot connect to a domain controller because of a network failure or a firewall. For example, the client computer is not connected to the corporate network and the user has not established a VPN connection. In this scenario, depending on your environment, Microsoft Lync might be able to connect but Cisco UC Integration for Microsoft Lync cannot connect.

8-6Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 115: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 8 Troubleshooting Cisco UC Integration for Microsoft LyncHow to Resolve General Problems with the Integration

If the cause of failure is resolved, you must reload the Cisco UC pane to trigger it to attempt to connect to Cisco UC Integration for Microsoft Lync again.

To reload the Cisco UC pane, sign out of Microsoft Lync, then sign in again. Alternatively, restart Microsoft Lync.

Incorrect Caller Name Displayed for Shared Lines

Problem When users are configured in Cisco Unified Communications Manager to share a line, the incorrect caller name might be displayed in notification windows or in the conversations window.

Solution This is expected behavior. In Cisco Unified Communications Manager, caller names are sent to the phones when the phones are initially configured. However, Cisco UC Integration for Microsoft Lync must search for the caller name in Active Directory.

If lines are shared, when Cisco UC Integration for Microsoft Lync performs a search based on the phone number, the caller name in the first set of results returned that is the closest match to the Cisco Unified Communications Manager caller name is displayed. When shared lines are not configured, there is usually only one match in Active Directory for the phone number and the caller name associated with this number is displayed.

Users with More Than One Directory Number Not Added to Conference Call

Problem When a user tries to add a participant to a conference call, the participant is not added to the conference call but remains in a normal phone call with the user who tried to add them to the conference.

Solution This issue typically occurs when participants in a conference call have shared lines configured. The issue occurs in the following circumstances:

• A participant in the conference call has more than one directory number configured in Cisco Unified Communications Manager.

• One of the directory numbers of that participant is missing from Active Directory.

• There is another participant who also has more than one directory number. This participant has the same directory number configured in the Active Directory that the first participant is missing from Active Directory.

Either of these participants might not be added to the conference call, but remain in a one-to-one call with the host of the conference call.

If a user has more than one directory number configured, then the corresponding Active Directory registry value must be set also. To resolve this issue, ensure that all users who have more than one directory number have all of their numbers configured in Active Directory. The field in the Active Directory to which you need to add the numbers is defined in the following registry key value name:

HKEY_CURRENT_USER\Software\Cisco Systems, Inc.\Client Services Framework\AdminData\LDAP_AttributeName_otherPhone

CAST Connection from Cisco Unified IP Phone Times Out

Problem When attempting to start a CAST connection from a Cisco Unified IP Phone, the connection times out.

Solution To resolve this issue, check to ensure that:

8-7Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 116: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 8 Troubleshooting Cisco UC Integration for Microsoft LyncHow to Resolve General Problems with the Integration

• The Cisco Unified IP Phone is configured as an SCCP phone in Cisco Unified Communications Manager. Alternatively, if the Cisco Unified IP Phone is from the 9900 model series or the 8900 model series, check that it is configured as a SIP phone in Cisco Unified Communications Manager.

• The Cisco Unified IP Phone is enabled for video capabilities in Cisco Unified Communications Manager.

• The video icon is displayed in the lower right corner of the LCD screen on the Cisco Unified IP Phone.

• The client computer that is running Cisco UC Integration for Microsoft Lync is tethered to the Cisco Unified IP Phone.

• Cisco Unified Video Advantage is not running. Cisco Unified Video Advantage should not be running, see Removing Cisco Unified Video Advantage, page 5-1 for more information.

For more information about how to perform the checks outlined above, see Configuring Failover to Cisco Unified Survivable Remote Site Telephony, page 2-19.

Users Lose Control of the Active Call on the Desk Phone

Problem A user can no longer control the active call on the desk phone.

Solution If a user docks, undocks, hibernates, resumes, or suspends the computer while a call is in progress on the desk phone, the call remains active, but the user cannot control the call from the computer. This is expected behavior.

Users Cannot See the Participant List for the Conference Call

Problem If users have a conference call that involves users in different clusters, some users might not be able to see the participant list for the conference call. Instead, the conference call resembles a call between two users.

Solution This is expected behavior.

Participant List for the Conference Call is Incorrect

Problem If you use Cisco Unified Communications Manager 6.1(3), in conference calls the names of the participants are incorrect in the participant list.

Solution This is expected behavior.

Numbers Published by Users in Microsoft Lync Not Recognized

Problem If users use Microsoft Lync to publish numbers to other Microsoft Lync users, Cisco UC Integration for Microsoft Lync does not recognize numbers published in this way.

Solution This is expected behavior.

8-8Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 117: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 8 Troubleshooting Cisco UC Integration for Microsoft LyncHow to Resolve General Problems with the Integration

Cisco UC Integration for Microsoft Lync Menu Items Available but Not Functional

Problem If the Cisco UC pane is stopped, the Cisco UC Integration for Microsoft Lync menu items on the Tools menu in Microsoft Lync or Microsoft Office Communicator are available but are not functional.

Solution This is expected behavior.

Call Ends Unexpectedly

Problem If a user receives a call from Cisco Unified MeetingPlace, then puts the call on hold, and resumes the call several times in quick succession, the call might end.

Solution This is expected behavior in all releases of Cisco Unified MeetingPlace earlier than 8.0.

Users Can Only Control One Line on Phones Configured for Multiple Lines

Problem Cisco UC Integration for Microsoft Lync can only control one call session button on a phone that is configured for multiple lines.

Solution Cisco UC Integration for Microsoft Lync can control the first line in the list of lines returned by the Cisco Unified Communications Manager CTI service. You cannot change which line is controlled when the lines are partitioned. You can change which line is controlled by Cisco UC Integration for Microsoft Lync if the lines are not partitioned, that is, they have different directory numbers.

Cannot See All Calls in Progress on Cisco Unified IP Phone 9900, 8900, and 6900 Model Series

Problem Cisco UC Integration for Microsoft Lync monitors only one call session button on the desk phone that is associated with it. The Cisco Unified IP Phone 9900, 8900, and 6900 model series allow simultaneous calls on multiple call session buttons. Any call operations that happen on buttons other than the one that Cisco UC Integration for Microsoft Lync monitors are not reflected in the Cisco UC Integration for Microsoft Lync user interface.

If you place or answer a call on a call session button that is not the one that Cisco UC Integration for Microsoft Lync monitors, the call does appear in the Cisco UC pane.

Solution You cannot use Cisco UC Integration for Microsoft Lync to control calls on the buttons that Cisco UC Integration for Microsoft Lync does not monitor.

The impact of JAL and DTAL operations on a call that Cisco UC Integration for Microsoft Lync controls depends on whether the operation moves a call to a monitored call session button.

If a JAL operation moves a call to a monitored call session button, the call transitions to a conference call. If a JAL operation moves a call to an unmonitored button, the call disappears from the Cisco UC Integration for Microsoft Lync user interface. Cisco UC Integration for Microsoft Lync cannot control the call.

Similarly, a DTAL operation moves a call to a monitored call session button, Cisco UC Integration for Microsoft Lync can control the call, but if the call moves to an unmonitored button, Cisco UC Integration for Microsoft Lync cannot control the call.

8-9Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 118: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 8 Troubleshooting Cisco UC Integration for Microsoft LyncHow to Resolve Synchronization Problems

Conversation History Events Marked as Unread

Problem When a user upgrades from Cisco UC Integration for Microsoft Lync Release 7.x to Release 8.0, all events in their conversation history are marked as unread.

Solution This is expected behavior. To fix this, select all of the events in your conversation history and mark them as read.

How to Resolve Synchronization Problems • Users See “Cannot Synchronize...” Error Message, page 8-10

• Users See “Cannot Synchronize... Communicator 2007” Error Message, page 8-10

Users See “Cannot Synchronize...” Error Message

Problem Microsoft Lync or Microsoft Office Communicator users see the following error message:

“Cannot synchronize with the corporate address book because the file could not be found.”

Solution Install a security certificate for the default website in Internet Information Services (IIS). For more information about this issue, see the following URLs:

• http://support.microsoft.com/kb/939530

• http://support.microsoft.com/kb/299875

Users See “Cannot Synchronize... Communicator 2007” Error Message

Problem Microsoft Office Communicator users see the following error message:

“You cannot synchronize the corporate address book when you use Communicator 2007 to log on to Communications Server 2007.

Cannot synchronize with the corporate address book. This may be because the proxy server setting in your web browser does not allow access to the address book. If the problem persists, contact your system administrator.”

Solution Set the correct permissions in IIS. For more information about this issue, see the following URL:

http://support.microsoft.com/kb/953113

Solution Ensure that the password for the RTCComponentService user account has not expired. If the password has expired, reset the password, and check Password Never Expires.

Solution Ensure that the security certificates are configured properly. For more information on this topic, see the following URL:

http://www.windowsecurity.com/articles/Client-Certificate-Authentication-IIS6.html

How to Resolve Availability Status Problems • “Inactive” and “Away” Availability Statuses and Custom Availability Statuses, page 8-11

8-10Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 119: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 8 Troubleshooting Cisco UC Integration for Microsoft LyncHow to Resolve Availability Status Problems

• “On the Phone” Availability Status Not Available in Some Locales, page 8-11

• Availability Status Incorrect for Previously-Called Contacts, page 8-12

• Availability Status Incorrect After a Call Ends, page 8-12

• Availability Status Is Reset from “Do Not Disturb” to “Available”, page 8-13

• Availability Status Does Not Return to Initial Status After Call Ends, page 8-13

“Inactive” and “Away” Availability Statuses and Custom Availability Statuses

Problem Users might observe some unusual availability statuses.

Solution This is expected behavior. Microsoft Lync or Microsoft Office Communicator provides the availability information in Cisco UC Integration for Microsoft Lync. In particular circumstances, Cisco UC Integration for Microsoft Lync provides custom phone availability status information which can result in unusual availability statuses.

The following table lists the circumstances that result in these unusual availability statuses:

“On the Phone” Availability Status Not Available in Some Locales

Problem Users cannot see the custom availability status “On the Phone” when they select the presence button in Microsoft Lync. Other users see the availability status of this user as “Busy”. This problem occurs on computers that use the following Microsoft locales:

This problem occurs on computers on which Microsoft Lync or Microsoft Office Communicator was installed using a standalone installer for each language. In this case, the locale ID is not stored in the system registry, so Microsoft Lync or Microsoft Office Communicator uses the locale ID of the computer.

Initial Availability Status Event Availability Status Is Updated To...

Inactive Call starts Inactive On the Phone

Away Call starts Availability status is not updated.

Inactive On the Phone All calls end Inactive, followed by the availability status before the call started. For example, the status might be Inactive Available.

Away, and Cisco UC Integration for Microsoft Lync automatically set the status to On the Phone

All calls end Inactive, followed by the availability status before the call started. For example, the status might be Inactive Available.

Language Locale ID

Chinese (Taiwan) 1028

Spanish - Spain (Traditional Sort) 1034

8-11Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 120: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 8 Troubleshooting Cisco UC Integration for Microsoft LyncHow to Resolve Availability Status Problems

Users who share the same Microsoft Lync Server or OCS server cannot use a mixture of the locale IDs above and the following locale IDs:

Solution You can change the locale IDs of the custom availability status file as follows:

Step 1 Search the uc-client log files on the computer for the following string:

CurrentCulture LCID

The locale ID that the computer is using is in brackets ([]) after the string.

Step 2 Locate the cisco-presence-states-config.xml file in the installation folder, then open the file.

Step 3 If the current locale ID identified in Step 1 is 1028, change the value of the LCID attribute of the <activity> element in cisco-presence-states-config.xml from 2052 to 1028.

If the current locale ID is 1034, change the value of the LCID attribute from 3082 to 1034.

Step 4 Ask the user to sign out of Microsoft Lync or Microsoft Office Communicator, then sign in again.

Related Topics

How to Resolve General Problems with the Integration, page 8-3

Availability Status Incorrect for Previously-Called Contacts

Problem If you have previously called a contact, their availability status appears as “Unknown” in the conversation history window and Select Contacts dialog box.

Solution This problem occurs because the contact has been cached. If your system does not use +E.164 number formatting, enable wildcard searches.

For more information about how to enable wildcard searches, see Configuring Registry Settings for the Client Services Framework Client Integration, page 4-2.

Availability Status Incorrect After a Call Ends

Problem After a a user ends a call, the availability status displayed for the user is inaccurate. For example, the availability status might be “Busy” after the user ends the call.

Solution If users select in Microsoft Lync or Microsoft Office Communicator to update the availability status from the Outlook calendar information, the availability status can be inaccurate. Users need to reset the availability status after they end a call.

Language Locale ID

Chinese (Default Chinese-Simplified) 2052

Spanish - Modern Sort (Default Spanish) 3082

8-12Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 121: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 8 Troubleshooting Cisco UC Integration for Microsoft LyncHow to Resolve Click to Call Problems

Availability Status Is Reset from “Do Not Disturb” to “Available”

Problem If Cisco Unified Presence is deployed in your Cisco Unified Communications system, your phone application might reset the availability status of your phone from Do Not Disturb to Available.

Solution This can occur on the following events:

• You are using your computer for phone calls, and use the Cisco UC pane to switch to use your desk phone for phone calls.

• You are using your desk phone for phone calls, and use the Cisco UC pane to switch to use your computer for phone calls.

• You exit Cisco UC Integration for Microsoft Lync, that is, you sign out of the Cisco UC pane.

For example, if you set your availability status to Do Not Disturb, sign out of Microsoft Lync or Microsoft Office Communicator, then sign in again, the availability status of your phone is reset automatically to Available.

Availability Status Does Not Return to Initial Status After Call Ends

Problem The availability status does not always return to the initial availability status after a call ends.

Solution Microsoft Lync or Microsoft Office Communicator provides the availability information in Cisco UC Integration for Microsoft Lync. Cisco UC Integration for Microsoft Lync updates the availability status of users after calls start and end as shown in the following table:

How to Resolve Click to Call Problems • Users Cannot See “Call” or “Call with Edit” in Microsoft Word 2003, Word 2007, or Word 2010,

page 8-13

• Users Cannot See “Call” or “Call with Edit” in Microsoft Excel, Outlook, PowerPoint, or Word, page 8-14

• Users Cannot See “Additional Actions” Menu in Microsoft Outlook Contacts, page 8-15

• Microsoft Persona Menu Is Not Displayed In Microsoft Applications, page 8-15

Users Cannot See “Call” or “Call with Edit” in Microsoft Word 2003, Word 2007, or Word 2010

Problem The “Call” and “Call with Edit” menu items for the click-to-call feature do not appear, or several instances appear in Word 2003, Word 2007, or Word 2010. The menu items appear correctly in Excel 2003, Excel 2007, or Excel 2010.

Solution Replace your normal template file as follows:

Initial Status Status After Call Starts Status When All Calls End

Busy On the Phone Available

In a Meeting On the Phone In a Meeting, if the meeting is still in progress. Otherwise, the status is Available.

8-13Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 122: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 8 Troubleshooting Cisco UC Integration for Microsoft LyncHow to Resolve Click to Call Problems

Step 1 Close Word.

Step 2 Delete the Word normal template file as indicated in the following table:

Step 3 Open Word.

The normal template file is recreated automatically.

Related Topics

How to Resolve General Problems with the Integration, page 8-3

Users Cannot See “Call” or “Call with Edit” in Microsoft Excel, Outlook, PowerPoint, or Word

Problem The “Call” and “Call with Edit” menu items for the click-to-call feature do not appear in Microsoft Excel, Outlook, PowerPoint, or Word. This problem can occur in either 2003, 2007, or 2010 versions of these applications.

Solution Set the value of LoadBehavior to 3 in the appropriate registry key as shown in the following table, then restart the application.

Version Filename File Location

Word 2003 Normal.dot Windows XP - <drive>:\Documents and Settings\<username>\Application Data\Microsoft\Templates

Windows Vista and Windows 7- <drive>:\Users\<username>\AppData\Roaming\Microsoft\Templates

Word 2007 Normal.dotm

Word 2010 Normal.dotm

ApplicationWindows Architecture Registry Key

Excel 2010, 2007, or 2003

32-bit HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Excel\Addins\Cisco.ClickToCall.Excel

64-bit HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Excel\Addins\Cisco.ClickToCall.Excel

Outlook 2010, 2007, or 2003

32-bit HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Outlook\Addins\Cisco.ClickToCall.Outlook

64-bit HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Outlook\Addins\Cisco.ClickToCall.Outlook

PowerPoint 2010, 2007, or 2003

32-bit HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\PowerPoint\Addins\Cisco.ClickToCall.PowerPoint

64-bit HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\PowerPoint\Addins\Cisco.ClickToCall.PowerPoint

Word 2010, 2007, or 2003

32-bit HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Word\Addins\Cisco.ClickToCall.Word

64-bit HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Word\Addins\Cisco.ClickToCall.Word

8-14Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 123: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 8 Troubleshooting Cisco UC Integration for Microsoft LyncHow to Resolve Instant Message Window Problems

Users Cannot See “Additional Actions” Menu in Microsoft Outlook Contacts

Problem When users right-click on a contact in the Microsoft Outlook Contacts folder, the Additional Actions menu is not displayed.

Solution Restart Outlook as follows:

Procedure

Step 1 Close Outlook.

Step 2 Start the Task Manager.

Step 3 End the Outlook process.

The name of the Outlook process is OUTLOOK.EXE or OUTLOOK*32.EXE.

Step 4 Restart Outlook.

Microsoft Persona Menu Is Not Displayed In Microsoft Applications

Problem The Persona menu is not displayed in Microsoft Outlook and SharePoint applications and therefore the Additional Actions menu is not displayed.

Solution To resolve this issue for Microsoft Office 2003 and 2007 installations, set the value of the following registry key on the user profile to 1:

Microsoft Office 2003 Installations: Software\Policies\Microsoft\Office\11.0\Outlook\IM\Enabled

Microsoft Office 2007 Installations: Software\Policies\Microsoft\Office\12.0\Outlook\IM\Enabled

You can use Active Directory Group Policy to configure the registry key on the computers of your users.

If you are using Microsoft Office 2010, when you click on the online status indicator next to a contact in Outlook or SharePoint, a contact card is displayed instead of the Persona menu. The Additional Actions menu is only available from the Persona menu. This is expected behavior.

How to Resolve Instant Message Window Problems • Instant Message Window Closes When You Try to Call a Contact Who Has No Number in LDAP,

page 8-15

• Instant Message Window Displayed When Users Select the Place a Call Menu Item, page 8-16

• Meeting URL Displayed in the Instant Message Window Does Not Work, page 8-16

Instant Message Window Closes When You Try to Call a Contact Who Has No Number in LDAP

Problem The instant message window closes automatically when you do the following:

1. Open an instant message window with a contact who has no number in LDAP.

8-15Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 124: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 8 Troubleshooting Cisco UC Integration for Microsoft LyncHow to Resolve Voicemail Problems

2. Do not type any text in the window.

3. Right-click the contact, then select Place a Call or Place a Video Call.

Solution This is expected behavior.

Instant Message Window Displayed When Users Select the Place a Call Menu Item

Problem When users right-click on a contact in the Microsoft Lync or Microsoft Office Communicator contact list, instant message window, or search box, then select Place a Call or Place a Video Call, an instant message window is displayed briefly.

Solution This is expected behavior.

Meeting URL Displayed in the Instant Message Window Does Not Work

Problem When users are invited to a meeting, they receive an instant message in Microsoft Lync or Microsoft Office Communicator with a URL to join the meeting. If the meeting URL contains an underscore character (_) at the start of the URL, the URL does not work.

Solution This is expected behavior if the Microsoft Lync Server or OCS is configured to enable the security setting where all URLs are preceded by an underscore (_) character.

How to Resolve Voicemail Problems • Deleted Voice Messages Might Appear as Not Deleted, page 8-16

Deleted Voice Messages Might Appear as Not Deleted

Problem If the voicemail system uses Cisco Unity with Microsoft Exchange 2007, when users delete voice messages using Cisco UC Integration for Microsoft Lync, the deleted messages are not moved to the Deleted Items folder in the Exchange mailbox. In this situation, when a user views the Exchange mailbox using a client such as Outlook or Thunderbird, the deleted messages are shown in the Inbox, sometimes with a strikethrough to indicate that the messages are deleted. When a user accesses the voicemail Inbox using the Cisco Unity Telephone User Interface (TUI), the deleted messages appear as saved messages.

Solution This is expected behavior. Microsoft Exchange 2007 does not support the IMAP UIDPLUS extensions that Cisco Unified Client Services Framework relies on.

How to Resolve Video Problems • Users Cannot Use Video Features on Their Computers When They Use Their Desk Phone, page 8-17

• Users Cannot See Video in Ad-Hoc Conference Calls, page 8-17

For more information about video problems, see the release notes for the product at the following URL:

8-16Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 125: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 8 Troubleshooting Cisco UC Integration for Microsoft LyncHow to Resolve Camera Problems

http://www.cisco.com/en/US/products/ps11390/prod_release_notes_list.html

Users Cannot Use Video Features on Their Computers When They Use Their Desk Phone

Problem When users have selected to use their desk phone for phone calls, they might not be able to use video on their calls, even when the phone is configured for video. A warning icon appears in the status bar on the Cisco UC pane. If a user selects Server Status and Notifications from the Tools menu in Microsoft Lync or Microsoft Office Communicator, the following error is displayed in the Server Status tab as the value of the Status field in the Desk Phone (CAST) entry:

“CSF can't detect phone - no phone attached.”

Solution To resolve this problem, check the following, in the order shown below:

1. The camera or built-in camera is functioning correctly. Check that the camera is attached correctly to the computer.

2. The computer is tethered to the desk phone.

3. The desk phone is running SCCP firmware. SIP firmware does not support video when Cisco UC Integration for Microsoft Lync is set to use the desk phone for phone calls. However, Cisco Unified IP Phones from the 9900 model series or the 8900 model series, do support video when Cisco UC Integration for Microsoft Lync is set to use the desk phone for phone calls.

4. In Cisco Unified Communications Manager Administration, ensure that the Video Capabilities option is set to Enabled for the desk phone.

5. Symantec Endpoint Protection might be blocking the addresses used by Cisco Discovery Protocol (CDP). To resolve this problem, create a rule in Symantec Network Threat Protection (NTP) to allow the following MAC addresses:

01-00-0c-cc-cc-cc

01-00-0c-cc-cc-cd

For more information about how to create this rule, see the following URL:

http://service1.symantec.com/SUPPORT/ent-security.nsf/docid/2008062616331948

Users Cannot See Video in Ad-Hoc Conference Calls

Problem Users cannot see video in an ad-hoc conference call.

Solution This could be as a result of the Minimum Video Capable Participants To Allocate Video Conference setting in Cisco Unified Communications Manager.

Related Topics

(Optional) Specifying a Minimum Number of Video-Capable Participants for Ad-Hoc Conferences, page 2-16

How to Resolve Camera Problems • Camera Troubleshooting Tips, page 8-18

8-17Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 126: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 8 Troubleshooting Cisco UC Integration for Microsoft LyncHow to Resolve LDAP Problems

• Some Cameras Zoom In Suddenly During a Call, page 8-18

For more information about video problems, see the release notes for the product at the following URL:

http://www.cisco.com/en/US/products/ps11390/prod_release_notes_list.html

Camera Troubleshooting TipsThe following are some general tips to avoid camera issues:

• Ensure that you installed the correct driver for the camera that you use.

• To configure the camera that you want to use with Cisco UC Integration for Microsoft Lync, do one of the following:

– Microsoft Lync: Select in the Cisco UC pane. Select Video, then use the controls in the Video Devices group to set up your camera.

– Microsoft Office Communicator: Select in the title bar, then select Tools > Set Up Audio and Video. The tool allows you to preview the video output from the camera. You can use the Webcam Settings to change the video properties, such as, brightness and contrast.

Some Cameras Zoom In Suddenly During a Call

Problem During a call, the camera sometimes zooms in suddenly. This problem may occur on cameras that support the autofocus feature, as the camera tries to regain focus of the image.

Solution Place the call on hold and resume the call to see if the image is restored correctly.

How to Resolve LDAP Problems • How Do I Determine Which LDAP Server the Microsoft Lync Server Is Using?, page 8-18

• “Host/Network reports server unavailable”, page 8-19

• “The server has rejected the provided credentials“, page 8-19

How Do I Determine Which LDAP Server the Microsoft Lync Server Is Using?

Problem I do not know which Lightweight Directory Access Protocol (LDAP) server the Microsoft Lync Server is using.

Solution To resolve this issue, perform the following steps:

Step 1 Log in to the Microsoft Lync Server or OCS 2007 R2 server.

Step 2 Select Start > Administrative Tools > Active Directory Sites and Services.

Step 3 Browse to Sites.

Step 4 Select the site name.

Step 5 Select Servers. The name of the LDAP Server is listed as a node.

8-18Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 127: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 8 Troubleshooting Cisco UC Integration for Microsoft LyncHow to Resolve SSO Problems

“Host/Network reports server unavailable”

Problem If a user selects Server Status and Notifications from the Tools menu in Microsoft Lync or Microsoft Office Communicator, the Status field of the LDAP section in the Server Status tab displays the following error:

“Host/network reports server unavailable”

Solution Check the values of the following Client Services Framework registry subkey names:

• LDAP_UserLogonDomain

• LDAP_SearchBaseDN_1, LDAP_SearchBaseDN_2, LDAP_SearchBaseDN_3, LDAP_SearchBaseDN_4, and LDAP_SearchBaseDN_5

Related Topics

Configuration of LDAP Registry Settings, page 3-14

“The server has rejected the provided credentials“

Problem If a user selects Server Status and Notifications from the Tools menu in Microsoft Lync or Microsoft Office Communicator, the Status field of the LDAP section in the Server Status tab displays the following error:

“The server has rejected the provided credentials”

Solution Check the following:

• The value of the Client Services Framework registry subkey name LDAP_UserLogonDomain.

• The values of the Client Services Framework registry subkey names LDAP_SearchBaseDN_1, LDAP_SearchBaseDN_2, LDAP_SearchBaseDN_3, LDAP_SearchBaseDN_4, and LDAP_SearchBaseDN_5.

• The values of the LDAP_AttributeName_* registry subkey names. These values should be set to the corresponding values on the LDAP server.

• The credentials entered for the Corporate directory in the Accounts section of the Cisco UC Options dialog box in Cisco UC Integration for Microsoft Lync.

Related Topics

Configuration of LDAP Registry Settings, page 3-14

How to Resolve SSO Problems • User Not Signed In Automatically, page 8-20

• User Not Configured Correctly, page 8-20

8-19Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 128: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Chapter 8 Troubleshooting Cisco UC Integration for Microsoft LyncHow to Resolve SSO Problems

User Not Signed In Automatically

Problem The user is not signed in automatically to Cisco UC Integration for Microsoft Lync when they sign in to Windows.

Solution Ensure that the client computer is a member of a Windows domain. Cisco UC Integration for Microsoft Lync and Cisco Unified Client Services Framework on the client computer must request Kerberos service tickets from the client computer for the OpenAM and LDAP servers. The client computer must request the tickets from the Active Directory server. In Kerberos terms, the Active Directory server is the key distribution center (KDC). To get the service tickets, the client computer must be a member of a Windows domain.

Solution Check if the Mozilla Firefox or Internet Explorer browsers are correctly configured for SSO on the client computer. For information about how to verify that a browser is correctly configured, see Verifying that Single Sign On Is Configured Correctly, page 6-2. For information about how to configure Mozilla Firefox or Internet Explorer for SSO, see Cisco Unified Communications Manager Features and Services Guide:

http://www.cisco.com/en/US/products/sw/voicesw/ps556/prod_maintenance_guides_list.html

Solution To eliminate any DNS-related issues when you troubleshoot SSO with Cisco UC Integration for Microsoft Lync, use fully-qualified domain names (FQDNs) in the DeviceProviderServer1 and DeviceProviderServer2 registry subkey names, instead of IP addresses or hostnames. SSO requires FQDNs. If you use IP addresses for these registry setting, Cisco UC Integration for Microsoft Lync and Cisco Unified Client Services Framework attempt to do a reverse DNS lookup on the IP addresses to get the FQDN.

Solution Check that Cisco Unified Client Services Framework trusts one of the following certificates:

• The server certificate for the OpenAM server

• The certificate of the certificate authority that issued the OpenAM server certificate

For more information about how to install security certificates on your client computers, see Installing Security Certificates on Client Computers, page 4-15.

User Not Configured Correctly

Problem If you think a user might not be configured correctly on the Cisco Unified Communications Manager server, you can configure Cisco UC Integration for Microsoft Lync to sign in normally. You can do this even if the Cisco Unified Communications Manager server is configured for SSO. This can be useful when you troubleshoot the configuration of the user the Cisco Unified Communications Manager server.

Solution To configure Cisco UC Integration for Microsoft Lync to sign in normally, perform the following steps:

1. Set the value of the SSO_Enabled_CUCM registry subkey name to False.

2. Set the value of the DeviceProviderType registry subkey name to CCMCIP.

When you restart Cisco UC Integration for Microsoft Lync, fields are displayed in which the user can enter a username and password.

8-20Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 129: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Installation Guide for Cisco U

A

P P E N D I X A Normalization Rules for the Communications Server

Revised: April 15, 2011If you do not define phone numbers in +E.164 format for each user in your Active Directory, you must perform other actions to ensure that the numbers in your Active Directory are processed into the communications server address book in a form that Cisco Unified Communications Manager dialing rules can process to dial a number. The communications server is either Microsoft Lync Server or Office Communications Server (OCS).

If all the numbers in your Active Directory are in +E.164 format, you do not need to configure normalization rules for the communications server. This is the easiest way to deploy Cisco UC Integration for Microsoft Lync.

If the numbers in your Active Directory are not in +E.164 format, then you must configure normalization rules to ensure that Microsoft Lync downloads +E.164-formatted numbers from the communications server.

This is necessary because the communications server requires +E.164-formatted numbers, unless you configure normalization rules. For information about this topic, see the following URL:

http://technet.microsoft.com/en-us/library/bb964002.aspx

Note Configuring Microsoft Lync Server or OCS normalization rules can be an error-prone task, especially for international and enterprise dial plans.

Related Topics

• Dial Plan Options for Cisco UC Integration for Microsoft Lync, page 2-6

• Dialing Rules Required for Cisco UC Integration for Microsoft Lync, page 2-6

A-1C Integration for Microsoft Lync Release 8.5

Page 130: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Appendix A Normalization Rules for the Communications Server

A-2Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 131: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Installation Guide for Cisco U

A

P P E N D I X B Enabling Display of Photos in Notification Windows, the Conversations Window, and Contact Cards

Revised: April 15, 2011 • Adding the Active Directory Schema Snap-In, page B-1

• Creating the photoUri Attribute, page B-2

• Setting a Default Value for the photoUri Attribute Using ADSI Edit, page B-2

• Configuring IIS to Display Photos, page B-4

• Verifying the User Object, page B-4

Adding the Active Directory Schema Snap-InProcedure

Step 1 Execute the following command:

regsvr32 schmmgmt.dll

Step 2 Execute the following command to start Microsoft Management Console:

mmc

Step 3 In Microsoft Management Console, select File > Add/Remove Snap-in.

Step 4 Select Active Directory Schema, then select Add.

Step 5 Select Close on the Add Standalone Snap-in dialog box, then select OK on the Add/Remove Snap-in dialog box.

What to Do Next

Creating the photoUri Attribute, page B-2

B-1C Integration for Microsoft Lync Release 8.5

Page 132: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Appendix B Enabling Display of Photos in Notification Windows, the Conversations Window, and Contact CardsCreating the photoUri Attribute

Creating the photoUri AttributeProcedure

Step 1 Start the Active Directory Schema administrative tool.

Step 2 Right-click the Attribute container, then select New > Attribute from the pop-up menu.

Step 3 To create the photoUri attribute, complete the fields on the properties dialog box as follows:

Step 4 Select OK.

Step 5 Open the Classes container in the Active Directory Schema administrative tool, right-click user, then select Properties from the pop-up menu.

Step 6 Select Attributes, then select Add.

Step 7 Select photoUri from the list on the Select Schema Object dialog box, then select OK.

What to Do Next

Setting a Default Value for the photoUri Attribute Using ADSI Edit, page B-2

Setting a Default Value for the photoUri Attribute Using ADSI Edit

Before You Begin

If you cannot run the ADSI Edit application, you must enable the ADSI Edit application before you perform this procedure.

Procedure

Step 1 Execute the following command to start the Active Directory Service Interface (ADSI) editor:

adsiedit.msc

Step 2 Open the organizational unit (OU) you require, right-click the user you require, then select Properties.

Field Description

Description Enter “photoUri”.

Common Name Enter “photoUri”.

X500 OID Enter the object ID.

Syntax Enter “Case Insensitive String”.

Allow this attribute to be shown in advanced view

Select this option.

Attribute is active Select this option.

Attribute is copied when duplicating a user

Select this option.

B-2Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 133: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Appendix B Enabling Display of Photos in Notification Windows, the Conversations Window, and Contact CardsSetting a Default Value for the photoUri Attribute Using ADSI Edit

Step 3 Select the photoUri attribute, then select Edit.

Step 4 Enter the URL for the photo for the user in the Value field. For example, enter a URL similar to the following:

http://www.example.com/photos/mweinstein.jpg

Note If you plan to use a script to populate the default value, enter a space character in the Value field. You cannot run a script if there is no default value.

Step 5 Select OK.

Step 6 After you configure IIS to display photos, you can verify that you can view the photo by accessing the URL you entered.

Related Topics

• Enabling the ADSI Edit Application, page B-3

• Configuring IIS to Display Photos, page B-4

Enabling the ADSI Edit ApplicationIf you cannot run the ADSI Edit application, you must perform the following procedure.

Procedure

Step 1 Execute the following command:

regsvr32 adsiedit.dll

Step 2 Execute the following command to start the ADSI editor:

adsiedit.msc

Step 3 If the application still does not start, obtain the adsiedit.dll file, then run the command in Step 1 from the folder where the adsiedit.dll file is located.

Related Topics

Setting a Default Value for the photoUri Attribute Using ADSI Edit, page B-2

What to Do Next

Configuring IIS to Display Photos, page B-4

B-3Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5

Page 134: Installation Guide for Cisco UC Integration for Microsoft Lync Release 85

Appendix B Enabling Display of Photos in Notification Windows, the Conversations Window, and Contact CardsConfiguring IIS to Display Photos

Configuring IIS to Display PhotosProcedure

Step 1 Start Internet Information Services Manager.

Step 2 Select the computer name in the left pane, then select Web Sites.

Step 3 Right-click Default Web Site, then select New > Virtual Directory.

Step 4 Follow the instructions in the wizard to create the virtual directory, and enter the local folder where the photos are located. You can now access the photos from the URL structured as follows:

http://<domain-name>/<virtual-directory>/<photo-filename>

For example, you can access a photo with a URL similar to the following:

http://www.example.com/photos/mweinstein.jpg

What to Do Next

Verifying the User Object, page B-4

Verifying the User ObjectProcedure

Step 1 Execute the following command:

ldp

Step 2 Select Connection > Connect, then select OK.

Step 3 Select Connection > Bind, enter your username and password, then select OK.

Step 4 Select View > Tree, select the BaseDN, then select OK.

Step 5 Open the BaseDN node, then double-click on the user you require.

Step 6 Verify that the photo information is present for the user.

B-4Installation Guide for Cisco UC Integration for Microsoft Lync Release 8.5