jabber for windows 9.x

110
Cisco Jabber for Windows 9.0.x Administration Guide First Published: April 16, 2012 Last Modified: August 08, 2012 Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000 800 553-NETS (6387) Fax: 408 527-0883

Upload: tony-ang

Post on 16-Apr-2015

424 views

Category:

Documents


3 download

DESCRIPTION

Jabber for Windows

TRANSCRIPT

Page 1: Jabber for Windows 9.X

Cisco Jabber for Windows 9.0.x Administration GuideFirst Published: April 16, 2012

Last Modified: August 08, 2012

Americas HeadquartersCisco Systems, Inc.170 West Tasman DriveSan Jose, CA 95134-1706USAhttp://www.cisco.comTel: 408 526-4000 800 553-NETS (6387)Fax: 408 527-0883

Page 2: Jabber for Windows 9.X

THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT NOTICE. ALL STATEMENTS,INFORMATION, AND RECOMMENDATIONS IN THIS MANUAL ARE BELIEVED TO BE ACCURATE BUT ARE PRESENTED WITHOUT WARRANTY OF ANY KIND,EXPRESS OR IMPLIED. USERS MUST TAKE FULL RESPONSIBILITY FOR THEIR APPLICATION OF ANY PRODUCTS.

THE SOFTWARE LICENSE AND LIMITEDWARRANTY FOR THE ACCOMPANYING PRODUCT ARE SET FORTH IN THE INFORMATION PACKET THAT SHIPPED WITHTHE PRODUCT AND ARE INCORPORATED HEREIN BY THIS REFERENCE. IF YOU ARE UNABLE TO LOCATE THE SOFTWARE LICENSE OR LIMITED WARRANTY,CONTACT YOUR CISCO REPRESENTATIVE FOR A COPY.

The Cisco implementation of TCP header compression is an adaptation of a program developed by the University of California, Berkeley (UCB) as part of UCB's public domain versionof the UNIX operating system. All rights reserved. Copyright © 1981, Regents of the University of California.

NOTWITHSTANDINGANYOTHERWARRANTYHEREIN, ALL DOCUMENT FILES AND SOFTWAREOF THESE SUPPLIERS ARE PROVIDED “AS IS"WITHALL FAULTS.CISCO AND THE ABOVE-NAMED SUPPLIERS DISCLAIM ALL WARRANTIES, EXPRESSED OR IMPLIED, INCLUDING, WITHOUT LIMITATION, THOSE OFMERCHANTABILITY, FITNESS FORA PARTICULAR PURPOSEANDNONINFRINGEMENTORARISING FROMACOURSEOFDEALING, USAGE, OR TRADE PRACTICE.

IN NO EVENT SHALL CISCO OR ITS SUPPLIERS BE LIABLE FOR ANY INDIRECT, SPECIAL, CONSEQUENTIAL, OR INCIDENTAL DAMAGES, INCLUDING, WITHOUTLIMITATION, LOST PROFITS OR LOSS OR DAMAGE TO DATA ARISING OUT OF THE USE OR INABILITY TO USE THIS MANUAL, EVEN IF CISCO OR ITS SUPPLIERSHAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

Cisco and the Cisco logo are trademarks or registered trademarks of Cisco and/or its affiliates in the U.S. and other countries. To view a list of Cisco trademarks, go to this URL: http://www.cisco.com/go/trademarks. Third-party trademarks mentioned are the property of their respective owners. The use of the word partner does not imply a partnershiprelationship between Cisco and any other company. (1110R)

Any Internet Protocol (IP) addresses used in this document are not intended to be actual addresses. Any examples, command display output, and figures included in the document are shownfor illustrative purposes only. Any use of actual IP addresses in illustrative content is unintentional and coincidental.

© 2012 Cisco Systems, Inc. All rights reserved.

Page 3: Jabber for Windows 9.X

C O N T E N T S

C H A P T E R 1 Introduction to Cisco Jabber for Windows 1

Cisco Jabber 2

Cisco Jabber for Windows Documentation 2

Community Resources 3

C H A P T E R 2 System and Network Requirements 5

Hardware Requirements 5

Software Requirements 6

Supported Codecs 8

Network Requirements 9

Phones, Headsets, and Cameras 11

Audio and Video Performance Reference 12

C H A P T E R 3 Plan for Cisco Jabber for Windows 17

Deployment Models 17

On-Premises Deployments 17

Cloud-Based Deployments 18

Environment Architecture 19

Architecture of On-Premises Deployments 19

8.6.x On-Premises Deployment Architecture 19

9.0.x On-Premises Deployment Architecture 21

Architecture of Cloud-Based Deployments 22

Cloud-Based Architecture 23

Hybrid Cloud-Based Architecture 24

Cisco Jabber for Windows Launch Sequence 25

Authentication 27

Automatic Server Discovery 29

Migration Considerations 31

Cisco Jabber for Windows 9.0.x Administration Guide iii

Page 4: Jabber for Windows 9.X

Protocol Handlers 32

C H A P T E R 4 Set Up Your Environment 35

Environment Configuration Guide 35

C H A P T E R 5 Configure Cisco Jabber for Windows 37

Cisco Jabber for Windows Configuration 37

Prepare Your TFTP Server 39

Prepare Your TFTP Server in On-Premises Deployments 40

Prepare Your TFTP Server in Hybrid Cloud-Based Deployments 40

Create Global Configurations 41

Create Group Configurations 42

Restart Your TFTP Server in On-Premises Deployments 43

On-Premises Deployment Configuration 44

Configuration File Structure 45

Client Parameters 47

Directory Parameters 47

Policies Parameters 49

Credentials Configuration 50

Configure Automatic Updates 51

Configuration File Example 52

Directory Integration In On-Premises Deployments 53

EDI Directory Integration 54

UDS Directory Integration 55

Domain Name System Configuration 56

Attribute Mapping Parameters 57

Directory Connection Parameters 58

Connection Settings 61

Directory Query Parameters 62

Contact Photo Parameters 66

EDI Contact Photo Retrieval 67

UDS Contact Photo Retrieval 68

Domain Federation Parameters 69

Domain Federation 70

Dial Plan Mapping 72

Cisco Jabber for Windows 9.0.x Administration Guideiv

Contents

Page 5: Jabber for Windows 9.X

Publish Dial Rules to Cisco Jabber for Windows 72

Hybrid Cloud-Based Deployment Configuration 73

Configuration File Structure 74

Client Parameters 75

Policies Parameters 75

Credentials Configuration 76

Configuration File Example 76

Configure Problem Reporting 77

Custom Embedded Tabs 78

C H A P T E R 6 Install Cisco Jabber for Windows 83

Install Multiple Instances 83

Use the Command Line 84

Use Custom Installers 85

Create Custom Transform Files 86

Command Line Arguments 87

Install Single Instances 90

Install Cisco Medianet 91

Uninstall Cisco Jabber for Windows 92

C H A P T E R 7 Customize Cisco Jabber for Windows 95

Add Custom Emoticons 95

Emoticon Definitions 96

C H A P T E R 8 Troubleshoot Cisco Jabber for Windows 99

Troubleshoot Deployment Issues 99

ADSI Error Codes 103

Cisco Jabber for Windows 9.0.x Administration Guide v

Contents

Page 6: Jabber for Windows 9.X

Cisco Jabber for Windows 9.0.x Administration Guidevi

Contents

Page 7: Jabber for Windows 9.X

C H A P T E R 1Introduction to Cisco Jabber for Windows

Cisco Jabber for Windows is a unified communications client that provides robust and feature-richcollaboration capabilities that include the following:

• Chat over XMPP including:

◦ Rich text formatting

◦ File transfer

◦ Screen capture

◦ Group chat

◦ Emoticons

• Desk phone control

• Software phone calling

• High definition video

• Video desktop sharing

• Visual voicemail

• Microsoft Office integration

• Directory integration

• Support for custom embedded tabs to render HTML content

Cisco Jabber for Windows has a flexible and modular deployment architecture that enables you to configureand deploy Cisco Jabber for Windows to suit your organizational needs. You can deploy Cisco Jabber forWindows to use on-premises services in which Cisco Unified Presence and Cisco Unified CommunicationsManager provide client configuration, instant messaging and presence, and user and device management.You can also deploy Cisco Jabber for Windows to use cloud-based services through integration with CiscoWebEx Connect.

• Cisco Jabber, page 2

• Cisco Jabber for Windows Documentation, page 2

• Community Resources, page 3

Cisco Jabber for Windows 9.0.x Administration Guide 1

Page 8: Jabber for Windows 9.X

Cisco JabberCisco Jabber is a suite of collaboration software that enables you to be more productive from anywhere onany device. Find out more information and review Cisco Jabber product documentation at the URLs listedhere:

• Cisco Jabber for Mac

http://www.cisco.com/en/US/products/ps11764/index.html

• Cisco Jabber for iPhone

http://www.cisco.com/en/US/products/ps11596/index.html

• Cisco Jabber for Android

http://www.cisco.com/en/US/products/ps11678/index.html

• Cisco Jabber for BlackBerry

http://www.cisco.com/en/US/products/ps11763/index.html

• Cisco Jabber for Nokia

http://www.cisco.com/en/US/products/ps11766/index.html

• Cisco Jabber Video for TelePresence (Movi)

http://www.cisco.com/en/US/products/ps11328/index.html

• Cisco Jabber Software Development Kit

http://www.cisco.com/en/US/products/ps11765/index.html

Cisco Jabber for Windows DocumentationAbout This Document

The Cisco Jabber forWindows administration and installation guide provides information to help you completetasks as follows:

• Plan a successful deployment.

• Set up your deployment environment.

• Configure and deploy Cisco Jabber for Windows.

• Review supported environments and software.

• Review audio, video, and network requirements.

Additional Documentation

Cisco Jabber for Windows provides the following documentation in addition to this guide:

• Accessibility features and end user guides

http://www.cisco.com/en/US/products/ps12511/products_user_guide_list.html

Cisco Jabber for Windows 9.0.x Administration Guide2

Introduction to Cisco Jabber for WindowsCisco Jabber

Page 9: Jabber for Windows 9.X

• Frequently asked questions

http://www.cisco.com/en/US/products/ps12511/products_user_guide_list.html

• Release notes

http://www.cisco.com/en/US/products/ps12511/prod_release_notes_list.html

• Licensing

http://www.cisco.com/en/US/products/ps12511/products_licensing_information_listing.html

Community ResourcesCisco provides different community resources where you can engage with support representatives or joinother community members in product discussions.

Cisco product conversation and sharing site

Join other community members in discussing features, functions, licensing, integration, architecture,challenges, and more. Share useful product resources and best practices.https://communities.cisco.com/community/technology/collaboration/product

Cisco support community

Visit the Cisco support community for IT installation, implementation, and administrative questions.https://supportforums.cisco.com/community/netpro/collaboration-voice-video

Cisco support and downloads

Find a wealth of product support resources, download application software, and find bugs based onproduct and version.http://www.cisco.com/cisco/web/support/index.html

Cisco expert corner

Engage, collaborate, create, and share with Cisco experts. The Cisco expert corner is a collection ofresources that various experts contribute to the community, including videos, blogs, documents, andwebcasts.https://supportforums.cisco.com/community/netpro/expert-corner#view=ask-the-experts

Cisco Jabber for Windows 9.0.x Administration Guide 3

Introduction to Cisco Jabber for WindowsCommunity Resources

Page 10: Jabber for Windows 9.X

Cisco Jabber for Windows 9.0.x Administration Guide4

Introduction to Cisco Jabber for WindowsCommunity Resources

Page 11: Jabber for Windows 9.X

C H A P T E R 2System and Network Requirements

Review requirements and support statements for Cisco Jabber for Windows that include supported software,supported operating systems, hardware requirements, supported virtual environments, supported functionalityin a virtual environment, and supported audio codecs.

• Hardware Requirements, page 5

• Software Requirements, page 6

• Supported Codecs, page 8

• Network Requirements, page 9

• Phones, Headsets, and Cameras, page 11

• Audio and Video Performance Reference, page 12

Hardware RequirementsInstalled RAM

1.87 GB RAM on Microsoft Windows XP 32 bit with Service Pack 32 GB RAM on Microsoft Windows 7

Free Physical Memory

128 MB

Free Disk Space

256 MB

CPU Speed and Type

Mobile AMD Sempron Processor 3600+ 2 GHzIntel Core2 CPU T7400 @ 2. 16 GHz

Cisco Jabber for Windows 9.0.x Administration Guide 5

Page 12: Jabber for Windows 9.X

GPU

Directx 9 on Microsoft Windows XP 32 bit with Service Pack 3Directx 11 on Microsoft Windows 7

I/O Ports

USB 2.0 for USB camera and audio devices.

Software RequirementsSupported Operating Systems

• Microsoft Windows 7 32 bit

• Microsoft Windows 7 64 bit

• Microsoft Windows Vista 32 bit

• Microsoft Windows Vista 64 bit

• Microsoft Windows XP 32 bit with Service Pack 3

Supported Servers for On-Premises Deployments

• Cisco Unified Communications Manager versions 7.1.4 to 9.0

Cisco Jabber for Windows supports Cisco Unified Communications Manager 7.1.3 ifyou install the following COP file to enable CSF devices:ciscocm.installcsfdevicetype.cop.sgn.

Contact your Cisco support representative to obtain ciscocm.installcsfdevicetype.cop.sgnfor Cisco Unified Communications Manager 7.1.3.

Note

• Cisco Unified Presence 8.0.3 or later

• Cisco Unity Connection 8.0 or later

• Cisco Unified Survivable Remote Site Telephony

Cisco Jabber forWindows has been tested with Cisco Unified Survivable Remote Site Telephony version9.0 and version 9.1.

Cisco Jabber for Windows supports the following features with Cisco Unified Survivable Remote SiteTelephony:

• Basic call functionality

• Ability to hold and resume calls

Refer to the Cisco Unified SCCP and SIP SRST System Administrator Guide for information aboutconfiguring Cisco Unified Survivable Remote Site Telephony.

• Cisco WebEx Meeting Center as follows:

Cisco Jabber for Windows 9.0.x Administration Guide6

System and Network RequirementsSoftware Requirements

Page 13: Jabber for Windows 9.X

Version T26L with Service Pack EP 20•

• Version T27L with Service Pack 9

Supported Servers for Cloud-Based Deployments

• Cisco WebEx Messenger 7.5

• Cisco WebEx Administration Tool 7.5

• Cisco WebEx Meeting Center as follows:

• Version T26L with Service Pack EP 20

• Version T27L with Service Pack 9

Supported Directories

• Microsoft Active Directory 2003

• Microsoft Active Directory 2008

• Cisco Unified Communications Manager User Data Service

UDS is supported on Cisco Unified Communications Manager version 8.6.2 or later.

Supported Microsoft Applications

• Microsoft Internet Explorer 7 or later

Cisco Jabber for Windows requires the Internet Explorer rendering engine to displayHTML content.

Important

• Microsoft Office 2007 32 bit

• Microsoft Office 2010 32 bit

• Microsoft Office 2010 64 bit

• Microsoft Exchange 2007

• Microsoft Exchange 2010

• Microsoft SharePoint 2007

• Microsoft SharePoint 2010

Cisco Jabber for Windows supports Microsoft Office 365 with the following software:

• Microsoft Office 2007 32 bit

• Microsoft Office 2010 32 bit

• Microsoft Office 2010 64 bit

• Microsoft SharePoint 2010

Cisco Jabber for Windows 9.0.x Administration Guide 7

System and Network RequirementsSoftware Requirements

Page 14: Jabber for Windows 9.X

Microsoft Office 365 supports different configuration types based on the plan, or subscription, type. CiscoJabber for Windows has been tested with small business plan P1 of Microsoft Office 365, which requiresan on-premises Active Directory server.

Note

Virtual Environments

Cisco Jabber for Windows supports the following:

• Citrix XenDesktop 5.0

• Citrix XenDesktop 5.5

• Citrix XenApp 5.0 Feature Pack 3 Enterprise Edition for Windows Server 2008 Service Pack 2 64 bit,published desktop

• Citrix XenApp 6.0 Enterprise Edition for Windows 2008 R2 64 bit, published desktop

• Citrix XenApp 6.5 Enterprise Edition for Windows 2008 R2 64 bit, published desktop

• VMWare View Connection Manager 4.6.1.640196 with

• VMWare Agent 5.0

• VMWare Client 4.6.1

• VMWare View Connection Manager 5.1.0704644 with

• VMWare Agent 5.1.0704644

• VMWare Client 5.1.0704644

Cisco Jabber for Windows supports the following functionality in virtual environments:

• Instant messaging and presence

• Desk phone control

Related Topics

Cisco Unified SCCP and SIP SRST System Administrator Guide

Supported CodecsSupported Audio Codecs

• g.722.1

◦ g.722.1 32k

◦ g.722.1 24k

Cisco Jabber for Windows 9.0.x Administration Guide8

System and Network RequirementsSupported Codecs

Page 15: Jabber for Windows 9.X

g.722.1 is supported on Cisco Unified Communications Manager 8.6.1 or later.Note

• g.711

◦ g.711 A-law

◦ g.711 u-law

• g.729a

Supported Video Codecs

• H.264/AVC

Network RequirementsICMP Requests

Cisco Jabber for Windows sends Internet Control Message Protocol (ICMP) requests to the TFTP server.These requests enable the client to determine if it can connect to Cisco Unified Communications Manager.For this reason, you must configure your firewall settings to allow ICMP requests from the client. If yourfirewall does not allow ICMP requests, Cisco Jabber for Windows cannot establish a connection to CiscoUnified Communications Manager.

Ports and Protocols

Cisco Jabber for Windows uses the ports and protocols listed in the following table. If you plan to deploy afirewall between Cisco Jabber for Windows and a server, you must configure the firewall to allow these portsand protocols.

DescriptionProtocolPort

Inbound

Receives Real-Time Transport Protocol (RTP)media streamsfor audio and video. You configure these ports in CiscoUnified Communications Manager.

UDP16384 to 32766

Outbound

Connects to the Trivial File Transfer Protocol (TFTP) server.UDP69

Connects to the TFTP server to download Cisco Jabber forWindows configuration files.

HTTP6970

Connects to services such as Cisco WebEx Meeting Centerfor meetings or Cisco Unity Connection for voicemail.

TCP(HTTP)

80

Cisco Jabber for Windows 9.0.x Administration Guide 9

System and Network RequirementsNetwork Requirements

Page 16: Jabber for Windows 9.X

DescriptionProtocolPort

Connects to Cisco Unity or Cisco Unity Connection toretrieve and manage the list of voice messages for the user,and the voice messages themselves.

IMAP(TCP)

143

Connects to an LDAP server for contact searches.TCP389

Connects to a Global Catalog server for contact searches.TCP3268

Connects to services such as such as Cisco WebEx MeetingCenter for meetings or Cisco Unity Connection forvoicemail.

TCP(HTTPS)

443

Connects to a secure LDAP server for contact searches.LDAPS636

Connects to the secure Global Catalog server for contactsearches.

LDAPS3269

Connects to Cisco Unity Connection to retrieve andmanagethe list of voice messages for the user, and the voicemessages themselves.

IMAP(SSL)

993

Connects to the CTI gateway, which is the CTI Managercomponent of Cisco Unified Communications Manager.

TCP2748

Provides Session Initiation Protocol (SIP) call signaling.UDP / TCP5060

Provides secure SIP call signaling.TCP5061

Connects to the CiscoUnified Presence server for availabilitystatus and instant messaging features.

TCP(XMPP)

5222

Connects to Cisco Unity Connection to retrieve andmanagethe list of secure voice messages for the user, and the securevoice messages themselves.

IMAP(TLS)

7993

Connects to the local port to provide Simple Object AccessProtocol (SOAP) web services.

TCP8191

• Connects to the Cisco Unified CommunicationsManager IP Phone (CCMCIP) server to get a list ofcurrently assigned devices.

• Connects to the Cisco Unified Presence server throughSOAP.

TCP8443

Sends RTP media streams for audio and video.UDP16384 to 32766

Provides hostname resolution.DNS53

Connection Requirements for Cloud-Based Deployments

Network Access Requirements

Cisco Jabber for Windows 9.0.x Administration Guide10

System and Network RequirementsNetwork Requirements

Page 17: Jabber for Windows 9.X

Cisco Jabber for Windows requires open, unrestricted access on ports 80 and 443 between the client and thefollowing domains:

• webex.com and all subdomains

• webexconnect.com and all subdomains

Service IP Address Ranges

Cloud-Based services are provided over the following IP address ranges:

• 66.163.32.0 to 66.163.63.255

• 209.197.192.0 to 209.197.223.255

• 173.243.12.0 to 173.243.12.255 (Subnet)

Network access based on IP address restrictionmay not work properly with cloud-based deployments. Servicescould be offered over other IP address ranges at any time without prior notice.

Spam Filtering

To receive notifications about clients in a cloud-based deployment, set network spam filtering to allow emailsfrom mda.webex.com. Notifications typically include important information about new accounts, passwordresets, and similar information.

High Availability

Add the following URLs to network firewall white lists if you plan to deploy with high availability:

• http://msdl.microsoft.com/download/symbols/index2.txt

• http://msdl.microsoft.com/download/symbols/wininet.pdb/9241CE8FD46D4D28B0C1AAA596FD93222/wininet.pdb

Phones, Headsets, and CamerasCTI Supported Devices

Cisco Jabber forWindows supports the same CTI devices as Cisco Unified CommunicationsManager version8.6(1). See the CTI supported device matrix table in the CTI Supported Devices topic at the following URL:

http://www.cisco.com/en/US/docs/voice_ip_comm/cucm/tapi_dev/8_6_1/supporteddevices.html

Headsets

Plantronics W740Plantronics Entera

Plantronics WO200/APlantronics Supraplus

Plantronics WO300Plantronics Tristar

Jabra GN2000Plantronics Audio 450

Jabra BIZ 2400Plantronics Blackwire C420

Jabra BIZ 620Plantronics Blackwire C610

Jabra Go 6470Plantronics Blackwire C620

Cisco Jabber for Windows 9.0.x Administration Guide 11

System and Network RequirementsPhones, Headsets, and Cameras

Page 18: Jabber for Windows 9.X

Jabra PRO 930Plantronics C220UC

Jabra Speak 410 SpeakerPlantronics C420

Jabra-8120Plantronics Calisto P420

Jabra-GN2000Plantronics Calisto P800 series headset

Jabra PRO 9470Plantronics DSP400

Polycom Speaker CX100Plantronics Voyager Pro UC B230 . BT300

Jawbone IconPlantronics Voyager Pro UC WG200/B

Cameras

Tandberg Precision HD devicesMicrosoft LifeCam 6000

Cisco VTIII, resolution up to VGALogitech Pro 9000

Audio and Video Performance Reference

The following data is based on testing in a lab environment. This data is intended to provide an idea ofwhat you can expect in terms of bandwidth usage. The content in this topic is not intended to be exhaustiveor to reflect all media scenarios that might affect bandwidth usage.

Attention

Bit Rates for Audio, Video, and Presentation Video

The following table describes bit rates for audio:NotesActual bitrate (kbits per

second)RTP payload in kilobits(kbits) per second

Codec

High quality compressed54/6224/32g.722.1

Standard uncompressed8064g.711

Low quality compressed388g.729a

Bit Rates for Video

The following table describes bit rates for video with g.711 audio:

Measured bit rate (kbits persecond) with g.711 audio

PixelsResolution

156256 x 144w144p

Cisco Jabber for Windows 9.0.x Administration Guide12

System and Network RequirementsAudio and Video Performance Reference

Page 19: Jabber for Windows 9.X

Measured bit rate (kbits persecond) with g.711 audio

PixelsResolution

320512 x 288w288pThis is the default size of the videorendering window for Cisco Jabberfor Windows.

570768 x 448w448p

8901024 x 576w576p

13001280 x 720720p

Notes about the preceding table:

• This table does not list all possible resolutions.

• The measured bit rate is the actual bandwidth used (RTP payload + IP packet overhead).

Bit Rates for Presentation Video

The following table describes the bit rates for presentation video:Estimated wire bit rate at 8 fps(kbits per second)

Estimated wire bit rate at 2 fps(kbits per second)

Pixels

16441720 x 480

18847704 x 576

320801024 x 768

364911280 x 720

4001001280 x 800

Notes about the preceding table:

• Cisco Jabber for Windows captures at 8 fps and transmits at 2 to 8 fps.

• The values in this table do not include audio.

Maximum Negotiated Bit Rate

You specify the maximum payload bit rate in Cisco Unified Communications Manager in the RegionConfiguration window. This maximum payload bit rate does not include packet overhead, so the actual bitrate used is higher than the maximum payload bit rate you specify.

The following table describes how Cisco Jabber for Windows allocates the maximum payload bit rate:

Cisco Jabber for Windows 9.0.x Administration Guide 13

System and Network RequirementsAudio and Video Performance Reference

Page 20: Jabber for Windows 9.X

Presentation video(Desktop sharing video)

Interactive video (Main video)AudioDesktop sharing session

-Cisco Jabber for Windowsallocates the remaining bit rate asfollows:The maximum video call bit rateminus the audio bit rate.

Cisco Jabber forWindows uses themaximum audio bitrate

No

Cisco Jabber forWindows allocates halfof the remainingbandwidth aftersubtracting the audio bitrate.

Cisco Jabber for Windowsallocates half of the remainingbandwidth after subtracting theaudio bit rate.

Cisco Jabber forWindows uses themaximum audio bitrate

Yes

Performance Expectations for Bandwidth

Cisco Jabber for Windows separates the bit rate for audio and then divides the remaining bandwidth equallybetween interactive video and presentation video. The following table provides information to help youunderstand what performance you should be able to achieve per bandwidth:

Audio + Interactivevideo +Presentation video

Audio +Presentation video(Desktop sharingvideo)

Audio + Interactivevideo (Main video)

AudioUpload speed

Insufficientbandwidth forvideo.

Insufficientbandwidth forvideo.

Insufficientbandwidth forvideo.

At bandwidththreshold for g.711.Sufficientbandwidth forg.729a and g.722.1.

125 kbps underVPN

w144p (256 x 144)at 30 fps + 1280 x720 at 2+ fps

1280 x 800 at 2+ fpsw288p (512 x 288)at 30 fps

Sufficientbandwidth for anyaudio codec.

384 kbps underVPN

w144p (256 x 144)at 30 fps + 1280 x800 at 2+ fps

1280 x 800 at 2+ fpsw288p (512 x 288)at 30 fps

Sufficientbandwidth for anyaudio codec.

384 kbps in anenterprise network

w288p (512 x 288)at 30 fps + 1280 x800 at 8 fps

1280 x 800 at 8 fpsw576p (1024 x 576)at 30 fps

Sufficientbandwidth for anyaudio codec.

1000 kbps

w288p (1024 x 576)at 30 fps + 1280 x800 at 8 fps

1280 x 800 at 8 fpsw720p30 (1280 x720) at 30 fps

Sufficientbandwidth for anyaudio codec.

2000 kbps

Note that VPN increases the size of the payload, which increases the bandwidth consumption.

Cisco Jabber for Windows 9.0.x Administration Guide14

System and Network RequirementsAudio and Video Performance Reference

Page 21: Jabber for Windows 9.X

Video Rate Adaptation

Cisco Jabber forWindows uses video rate adaptation to negotiate optimum video quality. Video rate adaptationdynamically increases or decreases video bit rate throughput to handle real-time variations on available IPpath bandwidth.

Cisco Jabber for Windows users should expect video calls to begin at lower resolution and scale upwards tohigher resolution over a short period of time. Cisco Jabber forWindows saves history so that subsequent videocalls should begin at the optimal resolution.

Cisco Jabber for Windows 9.0.x Administration Guide 15

System and Network RequirementsAudio and Video Performance Reference

Page 22: Jabber for Windows 9.X

Cisco Jabber for Windows 9.0.x Administration Guide16

System and Network RequirementsAudio and Video Performance Reference

Page 23: Jabber for Windows 9.X

C H A P T E R 3Plan for Cisco Jabber for Windows

Learn about the deployment models and system architecture to plan for a successful deployment. Reviewrequirements for user directories for different deployment models and consider different authenticationscenarios. Decide which optional features to include in your deployment.

• Deployment Models, page 17

• Environment Architecture, page 19

• Cisco Jabber for Windows Launch Sequence, page 25

• Authentication, page 27

• Automatic Server Discovery, page 29

• Migration Considerations, page 31

• Protocol Handlers, page 32

Deployment ModelsCisco Jabber for Windows has two deployment models, on-premises or cloud-based.

Cisco Jabber for Windows provides a modular deployment architecture. Both deployment models provideinstant messaging and presence capabilities as the base level of functionality. You can extend your basedeployment with additional services, as required, to set up a full unified communications client.

This section describes each deployment model and explains what options are available for on-premises andcloud-based deployments.

On-Premises DeploymentsThe on-premises deployment model is one in which all services are set up and configured on an enterprisenetwork that you manage and maintain.

Base on-premises deployment

You start your on-premises deployment with the base functionality of instant messaging and presence.

Cisco Jabber for Windows 9.0.x Administration Guide 17

Page 24: Jabber for Windows 9.X

Deployment options

After you set up instant messaging and presence, you can extend your deployment with the following unifiedcommunications features:

Voice

Enable users to send and receive audio calls with software phone and desk phone devices.

Video

Enable users to send and receive video, including video desktop sharing with software phones.

Voicemail

Enable users to retrieve voicemail message directly from Cisco Jabber for Windows and redirectincoming audio calls to voicemail.

Cisco WebEx Meeting Center integration

Enable hosted meeting capabilities that let users collaborate and efficiently share information.

Microsoft Office integration

Enable availability status and click-to-x functionality inMicrosoft Office applications such asMicrosoftOutlook.

Cloud-Based DeploymentsThe cloud-based deployment model is one in which all, or most, services are hosted through Cisco WebEx.You manage and monitor your cloud-based deployment with the Cisco WebEx Administration Tool.

Base cloud-based deployment

You start your cloud-based deployment with the base functionality of instant messaging and presence.

Deployment options

After you set up instant messaging and presence, you can extend your deployment with the following features:

Conferencing

Enable simple, flexible conferencing capabilities through Cisco WebEx Meeting Center.

Microsoft Office integration

Enable availability status and click-to-x functionality inMicrosoft Office applications such asMicrosoftOutlook.

Hybrid cloud-based deployment options

A hybrid cloud-based deployment is one in which you can extend a cloud-based deployment by combiningon-premises servers to provide additional services, such as voice and video.

In a hybrid cloud-based deployment, you set up the following servers:

Cisco Jabber for Windows 9.0.x Administration Guide18

Plan for Cisco Jabber for WindowsCloud-Based Deployments

Page 25: Jabber for Windows 9.X

Cisco Unified Communications Manager

Provides the following services:

Voice

Enable users to send and receive audio calls with software phone and desk phone devices.

Video

Enable users to send and receive video, including video desktop sharing with software phones.

Cisco Unity Connection

Provides the following service:

Voicemail

Enable users to retrieve voicemail message directly from Cisco Jabber for Windows and redirectincoming audio calls to voicemail.

Environment ArchitectureThe environment architecture is the infrastructure of servers and other components that provide communicationsservices and capabilities to Cisco Jabber forWindows. Review the environment architecture for each deploymenttype to understand the required components and how they interact.

Architecture of On-Premises DeploymentsThis section describes the architecture for on-premises deployments.

8.6.x On-Premises Deployment ArchitectureAn 8.6.x on-premises deployment refers to an environment in which you integrate with Cisco UnifiedCommunications Manager version 8.6.x or lower.

Cisco Jabber for Windows 9.0.x Administration Guide 19

Plan for Cisco Jabber for WindowsEnvironment Architecture

Page 26: Jabber for Windows 9.X

The following diagram illustrates the architecture of an 8.6.x on-premises deployment:

Figure 1: On-Premises architecture

The following list describes the components in the on-premises architecture:

Desk phone

Connects to Cisco Unified Communications Manager for signaling and configuration.

Cisco Unity Connection

Provides voicemail capabilities.

Cisco Unified Communications Manager

• Provides audio and video call management capabilities.

• Provides user and device configuration settings.

• Connects to the directory for user synchronization and user authentication.

Cisco Unified Presence

• Provides instant messaging and presence capabilities.

• Enables Cisco Jabber for Windows to retrieve details for available services.

Cisco Jabber for Windows 9.0.x Administration Guide20

Plan for Cisco Jabber for WindowsArchitecture of On-Premises Deployments

Page 27: Jabber for Windows 9.X

Directory

One of the following types of directory:

• Microsoft Active Directory

• LDAP directory

As an alternative to a standalone directory, you can use Cisco Unified Communications Manager UserData Service as your directory source after you synchronize your directory to Cisco UnifiedCommunications Manager.

Cisco WebEx Meeting Center

Provides hosted meeting capabilities.

9.0.x On-Premises Deployment ArchitectureA 9.0.x on-premises deployment refers to an environment in which you integrate with Cisco UnifiedCommunications Manager version 9.0.x or higher.

The following diagram illustrates the architecture of a 9.0.x on-premises deployment:

Figure 2: On-Premises architecture

The following list describes the components in the on-premises architecture:

Cisco Jabber for Windows 9.0.x Administration Guide 21

Plan for Cisco Jabber for WindowsArchitecture of On-Premises Deployments

Page 28: Jabber for Windows 9.X

Desk phone

Connects to Cisco Unified Communications Manager for signaling and configuration.

Cisco Unity Connection

Provides voicemail capabilities.

Cisco Unified Communications Manager

• Provides audio and video call management capabilities.

• Provides user and device configuration settings.

• Connects to the directory for user synchronization and user authentication.

Cisco Unified Communications IM and Presence

• Provides instant messaging and presence capabilities.

• Enables Cisco Jabber for Windows to retrieve details for available services.

Directory

One of the following types of directory:

• Microsoft Active Directory

• LDAP directory

As an alternative to a standalone directory, you can use Cisco Unified Communications Manager UserData Service as your directory source after you synchronize your directory to Cisco UnifiedCommunications Manager.

Cisco WebEx Meeting Center

Provides hosted meeting capabilities.

Architecture of Cloud-Based DeploymentsThis section describes the architecture for cloud-based deployments.

Cisco Jabber for Windows 9.0.x Administration Guide22

Plan for Cisco Jabber for WindowsArchitecture of Cloud-Based Deployments

Page 29: Jabber for Windows 9.X

Cloud-Based ArchitectureThe following diagram illustrates the architecture of a cloud-based deployment:

Figure 3: Cloud-Based architecture

The following list describes the components in the cloud-based architecture:

Cisco WebEx Messenger

Provides hosted services for contacts and instant messaging and presence capabilities.

Cisco WebEx Meeting Center

Provides hosted meetings capabilities.

Cisco Jabber for Windows 9.0.x Administration Guide 23

Plan for Cisco Jabber for WindowsArchitecture of Cloud-Based Deployments

Page 30: Jabber for Windows 9.X

Hybrid Cloud-Based ArchitectureThe following diagram illustrates the architecture of a hybrid cloud-based deployment:

Figure 4: Hybrid cloud-based architecture

The following list describes the components in the hybrid cloud-based architecture:

Cisco WebEx Messenger

Provides hosted services for contacts and instant messaging and presence capabilities.

Cisco WebEx Meeting Center

Provides hosted meetings capabilities.

Desk phone

Connects to Cisco Unified Communications Manager for signaling and configuration.

Cisco Unified Communications Manager

• Provides audio and video call management capabilities.

• Provides user and device configuration settings.

Cisco Jabber for Windows 9.0.x Administration Guide24

Plan for Cisco Jabber for WindowsArchitecture of Cloud-Based Deployments

Page 31: Jabber for Windows 9.X

Cisco Unity Connection

Provides voicemail capabilities.

Cisco Jabber for Windows Launch SequenceThis topic describes the initial launch sequence for Cisco Jabber for Windows.

The following steps describe the initial Cisco Jabber for Windows launch sequence from a high level:

1 Retrieve the presence server type fromjabber-bootstrap.properties in the installation directory.2 Authenticate with the presence server.3 Retrieve profile details and connect to available services.4 Retrieve Cisco Jabber for Windows configuration files.

Retrieve Presence Server Type

The base functionality for Cisco Jabber for Windows is instant messaging and presence. To access instantmessaging and presence functionality, Cisco Jabber forWindowsmust authenticate with your presence server.

Cisco Jabber for Windows retrieves the presence server connection details fromjabber-bootstrap.properties. This properties file contains the connection details that you specifyduring deployment as follows:

Cloud-Based deployments

You specify Cisco WebEx Messenger as your presence server type.

On-Premises deployments

You specify either Cisco Unified Presence or Cisco Unified Communications IM and Presence as yourpresence server type.If your presence server does not support domain name system service records (DNS SRV), you mustalso specify the address and domain of your presence server. However, if your presence server supportsDNS SRV, Cisco Jabber for Windows can automatically connect to it.

If you do not specify presence server connection details during deployment, and no connection server detailsexist in jabber-bootstrap.properties, users must specify connection details in the user interfaceas follows:

1 On the Cisco Jabber for Windows sign-in window, select File > Change connection settings.2 In the Connection Settings dialog box, specify the server type and address.3 Select Save.

Connection settings that users specify in the user interface take priority over connection settings injabber-bootstrap.properties.

Note

The following steps describe how Cisco Jabber for Windows retrieves the presence server type:

1 Cisco Jabber for Windows launches.2 Cisco Jabber forWindows retrieves the presence server type fromjabber-bootstrap.properties.

Cisco Jabber for Windows 9.0.x Administration Guide 25

Plan for Cisco Jabber for WindowsCisco Jabber for Windows Launch Sequence

Page 32: Jabber for Windows 9.X

No presence server type

If the presence server type does not exist in jabber-bootstrap.properties, users mustspecify connection details in the Connection Settings dialog box.

The presence server type is Cisco WebEx Messenger

Cisco Jabber for Windows authenticates with the presence server.

The presence server type is Cisco Unified Presence

• If Cisco Jabber for Windows can automatically discover the presence server with DNS SRV,Cisco Jabber for Windows authenticates with the presence server.

• If Cisco Jabber for Windows cannot automatically discover the presence server with DNSSRV, you must specify the presence server address and domain injabber-bootstrap.properties. Otherwise, users must specify connection details inthe Connection Settings dialog box.

Authenticate with the Presence Server

If Cisco Jabber for Windows cannot successfully authenticate with the presence server, it displays an errormessage and the launch sequence ends.

If Cisco Jabber for Windows successfully authenticates with the presence server, it retrieves profile detailsfrom your presence server and connects to the available services.

Retrieve Profile Details and Connect to Available Services

Cisco Jabber for Windows retrieves profile details from your presence server that include the following:

Cisco WebEx Meeting Center settings

Cisco WebEx Meeting Center settings provide meeting functionality in cloud-based and hybridcloud-based deployments.

Voicemail settings

Voicemail settings include connection details for Cisco Unity Connection in on-premises deploymentsand hybrid cloud-based deployments.

Cisco Unified Communications Manager configuration details

In on-premises deployments and hybrid cloud-based deployments, Cisco Unified CommunicationsManager configuration details include the following:

• TFTP server address

• CTI gateway profile

• CCMCIP profile

Cisco Jabber for Windows connects to available services after it retrieves the profile details as follows:

• If the profile contains meeting configuration details, Cisco Jabber forWindows connects to the meetingsservice.

Cisco Jabber for Windows 9.0.x Administration Guide26

Plan for Cisco Jabber for WindowsCisco Jabber for Windows Launch Sequence

Page 33: Jabber for Windows 9.X

• If the profile contains voicemail configuration details, Cisco Jabber forWindows connects to the voicemailservice.

• If the profile contains Cisco Unified Communications Manager configuration details, the followingactions occur:

◦ Cisco Jabber forWindows retrieves device profiles from Cisco Unified CommunicationsManager.

◦ Cisco Jabber for Windows retrieves the global configuration file from the TFTP server.

◦ Cisco Jabber for Windows registers with Cisco Unified Communications Manager.

Retrieve the Cisco Jabber for Windows Configuration Files

You create XML files that contain configuration settings for Cisco Jabber for Windows. You host theconfiguration files on your TFTP server.

Cisco Jabber for Windows can use two configuration files:

Global configuration files

Apply to all Cisco Jabber for Windows users in a Cisco Unified Communications Manager cluster.

Cisco Jabber for Windows requires the global configuration file and attempts to retrieve it from theTFTP server before login.

Group configuration files

Apply to a subset of Cisco Jabber for Windows users in a Cisco Unified Communications Managercluster.

The group configuration file is optional. If a group configuration file exists, Cisco Jabber for Windowsretrieves the file after it retrieves device configurations from Cisco Unified Communications Manager.

The group configuration file takes priority over the global configuration file.Important

For more information about the configuration files, see the Configure Cisco Jabber for Windows chapter.

Related Topics

Configure Cisco Jabber for Windows, on page 37

AuthenticationAuthentication in Cloud-Based Deployments

In a cloud-based deployment, authentication occurs between Cisco Jabber for Windows and Cisco WebExMessenger.

In a hybrid cloud-based deployment, Cisco Jabber for Windows also authenticates with the following:

• Cisco Unified Communications Manager to retrieve device configurations.

• Cisco Unity Connection to retrieve voicemail.

Cisco Jabber for Windows 9.0.x Administration Guide 27

Plan for Cisco Jabber for WindowsAuthentication

Page 34: Jabber for Windows 9.X

Authentication in On-Premises Deployments

In an on-premises deployment, the following authentication occurs:

Authentication with the directory

• Cisco Jabber for Windows authenticates with the directory source.

• Cisco Unified Communications Manager proxies authentication with the directory when userslog in to Cisco Jabber for Windows.

Authentication with services

Cisco Jabber for Windows authenticates with the following services:

• Cisco Unified Presence or Cisco Unified Communications IM and Presence to access instantmessaging and presence services.

• Cisco Unified Communications Manager to retrieve device configurations.

• Cisco Unity Connection to retrieve voicemail.

Specify Credentials Source

You can specify parameters in your Cisco Jabber for Windows configuration file so that Cisco Jabber forWindows uses sign in credentials to access services.

On-Premises Deployments

If the client authentication credentials are the same as the phone service credentials on Cisco UnifiedCommunications Manager, you can specify the PhoneService_ UseCredentialsFrom parameter in theCisco Jabber for Windows configuration file. This parameter uses the client authentication credentialsto access phone services. As a result, Cisco Jabber for Windows users do not need to enter theircredentials for phone services in the client.

You should ensure that the sign in credentials and phone service credentials are the same for the CiscoJabber for Windows users. If you set this parameter, the Phone services section is not available on thePhone accounts tab in the Options window.

See the Credentials Configuration topic in the On-Premises Deployment Configuration section formore information.

Hybrid Cloud-Based Deployments

If the client authentication credentials are the same as the voicemail service credentials on Cisco UnityConnection, you can specify the VoicemailService_ UseCredentialsFrom parameter in the Cisco Jabberfor Windows configuration file. This parameter uses the client authentication credentials to accessvoicemail services. As a result, Cisco Jabber for Windows users do not need to enter their credentialsfor voicemail services in the client.

You should ensure that the sign in credentials and voicemail service credentials are the same for theCisco Jabber for Windows users. If you set this parameter, the Voicemail section is not available onthe Phone accounts tab in the Options window.

See the Credentials Configuration topic in the Hybrid Cloud-Based Deployment Configuration sectionfor more information.

Cisco Jabber for Windows 9.0.x Administration Guide28

Plan for Cisco Jabber for WindowsAuthentication

Page 35: Jabber for Windows 9.X

Related Topics

Credentials Configuration, on page 50Credentials Configuration, on page 76

Automatic Server DiscoveryCisco Jabber for Windows uses domain name system records (DNS SRV) lookup to automatically connectto either Cisco Unified Presence or Cisco Unified Communications IM and Presence.

Scenarios for Automatic Server Discovery

Automatic server discovery in on-premises deployments occurs in the following scenarios:

• Cisco Jabber for Windows users select the following options in the Connection Settings dialog box:

◦ Cisco Unified Presence in the Server type section.

◦ Use the default server in the Login server section.

• You specify CUP as the value of the TYPE command line argument during deployment.Cisco Jabber forWindows reads the presence server type fromjabber-bootstrap.properties.

If the DNS domain of the presence server is different to the DNS domain of the user,you should specify the DNS domain of the presence server as the value of the DOMAINcommand line argument.

Note

For more information about the command line arguments, see the Install Cisco Jabber for Windowschapter.

Logic for Automatic Server Discovery

This section describes how Cisco Jabber for Windows automatically connects to the presence server inon-premises deployments.

When Cisco Jabber for Windows launches for the first time, it retrieves the presence server type fromjabber-bootstrap.properties.

Cisco Jabber for Windows 9.0.x Administration Guide 29

Plan for Cisco Jabber for WindowsAutomatic Server Discovery

Page 36: Jabber for Windows 9.X

Presence server connection does not exist in jabber-bootstrap.properties

1 Cisco Jabber for Windows takes the first valid domain it finds from the following locations in thefollowing sequence:

• USERDNSDOMAIN environment variable

• HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Domainregistry key

• HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DhcpDomainregistry key

2 Cisco Jabber for Windows attempts to connect to the presence server.

• If Cisco Jabber for Windows does not successfully connect to the presence server, it displaysan error message.

• If Cisco Jabber for Windows successfully connects to the presence server and no redirectoccurs, Cisco Jabber for Windows caches the connection value for that presence server.

• If Cisco Jabber forWindows successfully connects to the presence server and a redirect occursto another server in the cluster, Cisco Jabber for Windows caches the connection value for thepresence server to which it connects. Cisco Jabber for Windows does not cache the value ofthe Cisco Unified Presence server before the redirect.

Presence server connection exists in jabber-bootstrap.properties

• If Cisco Jabber for Windows successfully connects to the presence server, Cisco Jabber forWindows continues to load.Cisco Jabber for Windows caches the presence server address after the initial launch and attemptsto connect to that server on subsequent launches.

• If Cisco Jabber for Windows does not successfully connect to the presence server, it resumes asif no connection value for the presence server exists.

DNS SRV Records

You must add a DNS SRV record for the service name _cuplogin in the DNS server on the presence serverdomain. If this DNS SRV record does not exist, Cisco Jabber forWindows cannot performDNS SRV lookups.

In the following example, the service name is _cuplogin and the presence server domain name is company.com.In this example, the SRV record defined in the DNS server that caters to the company.com domain is_cuplogin._tcp.company.com._cuplogin._tcp.company.comServer: dns_server.company.comAddress: 10.10.1.10_cuplogin._tcp.company.com SRV service location:priority =0weight =0port =8443srv hostname =cupserver.company.cominternet address =10.53.56.57

Cisco Jabber for Windows 9.0.x Administration Guide30

Plan for Cisco Jabber for WindowsAutomatic Server Discovery

Page 37: Jabber for Windows 9.X

Cisco Jabber for WindowsNote

• Uses port 8443 by default, not the port that is mapped in the SRV record.

• Supports weight and priority during DNS SRV lookup.

Related Topics

Install Cisco Jabber for Windows, on page 83

Migration ConsiderationsThis topic describes considerations to help you plan a successful migration to Cisco Jabber for Windows.

Retrieve Configuration Settings

Cisco Jabber for Windows retrieves configuration from the following locations:

Server Configuration Settings

In an on-premises deployment, Cisco Jabber for Windows retrieves server configuration settings fromCisco Unified Presence and Cisco Unified Communications Manager.

In a cloud-based deployment, Cisco Jabber for Windows retrieves server configuration settings fromCisco WebEx.

Server configuration settings include the following:

• Instant messaging and presence services

• Audio and video device settings

• Voicemail settings

Cisco Jabber for Windows 9.0.x Administration Guide 31

Plan for Cisco Jabber for WindowsMigration Considerations

Page 38: Jabber for Windows 9.X

Client Configuration Settings

In both on-premises deployments and cloud-based deployments, Cisco Jabber for Windows retrievesall client configuration settings from an XML file that you host on your TFTP server.

Client configuration settings include the following:

• Directory integration settings

Cisco Jabber for Windows does not use directory settings that you specify in a serverconfiguration; for example, if you configure your directory in Cisco Unified Presence.To configure attribute mappings, custom connection settings, or any other directoryconfiguration, you must specify those settings in a Cisco Jabber for Windowsconfiguration file.

Note

• Automatic update settings

• Problem report settings

• Custom embedded tabs

• Forgotten password settings

• Policy configuration

For more information about client configuration settings, see the Configure Cisco Jabber for Windowschapter.

If you plan to migrate from Cisco Unified Personal Communicator, you should review the parameters inthe Cisco Jabber for Windows configuration file that enable you to map directory attributes. The attributemappings you define for Cisco Unified Personal Communicator might not correspond to the attributemappings for Cisco Jabber for Windows.

Remember

Related Topics

Configure Cisco Jabber for Windows, on page 37

Protocol HandlersCisco Jabber for Windows registers the following protocol handlers with the operating system to enableclick-to-call or click-to-IM functionality from web browsers or other applications:

• XMPP:

Starts an instant message and opens a chat window in Cisco Jabber for Windows.

• IM:

Starts an instant message and opens a chat window in Cisco Jabber for Windows.

• TEL:

Starts a phone call with Cisco Jabber for Windows.

Cisco Jabber for Windows 9.0.x Administration Guide32

Plan for Cisco Jabber for WindowsProtocol Handlers

Page 39: Jabber for Windows 9.X

Tip • You can include protocol handlers in custom embedded tabs in Cisco Jabber for Windows.

• Add lists of contacts for the XMPP: and IM: handlers to create group chats. Use a semi-colon todelimit contacts. For example,XMPP:[email protected];[email protected];[email protected];[email protected]

Cisco Jabber for Windows 9.0.x Administration Guide 33

Plan for Cisco Jabber for WindowsProtocol Handlers

Page 40: Jabber for Windows 9.X

Cisco Jabber for Windows 9.0.x Administration Guide34

Plan for Cisco Jabber for WindowsProtocol Handlers

Page 41: Jabber for Windows 9.X

C H A P T E R 4Set Up Your Environment

Before you deploy Cisco Jabber for Windows, you must set up your environment to make users availableand to provision services.

• Environment Configuration Guide, page 35

Environment Configuration GuideSee the Cisco Jabber for Windows Environment Configuration Guide for task-based information to help youset up and configure the server-side infrastructure for Cisco Jabber for Windows.

The Cisco Jabber for Windows Environment Configuration Guide describes the tasks you must perform toprovision services for on-premises and cloud-based deployments.

Related Topics

Cisco Jabber for Windows 9.0 Environment Configuration Guide

Cisco Jabber for Windows 9.0.x Administration Guide 35

Page 42: Jabber for Windows 9.X

Cisco Jabber for Windows 9.0.x Administration Guide36

Set Up Your EnvironmentEnvironment Configuration Guide

Page 43: Jabber for Windows 9.X

C H A P T E R 5Configure Cisco Jabber for Windows

Learn how to configure Cisco Jabber for Windows and review the available configuration settings.

• Cisco Jabber for Windows Configuration, page 37

• On-Premises Deployment Configuration, page 44

• Directory Integration In On-Premises Deployments, page 53

• Hybrid Cloud-Based Deployment Configuration, page 73

• Configure Problem Reporting, page 77

• Custom Embedded Tabs, page 78

Cisco Jabber for Windows ConfigurationCisco Jabber for Windows retrieves configuration settings from XML files that reside on your TFTP server.

Deployments that Require Configuration Files

Cisco Jabber for Windows can use configuration files in the following deployment types:

• on-premises deployments

• hybrid cloud-based deployments

You cannot use configuration files in cloud-based deployments.

Global Configuration Files

Global configuration files apply to all Cisco Jabber for Windows users. Cisco Jabber for Windows downloadsthe global configuration file from your TFTP server during the login sequence.

Global Configuration File Names

The default name for the global configuration file is jabber-config.xml. However, you can specify aunique name for the global configuration file during deployment using the following command line argument:

TFTP_FILE_NAME

Cisco Jabber for Windows 9.0.x Administration Guide 37

Page 44: Jabber for Windows 9.X

See the Install Cisco Jabber for Windows chapter for more information about the command line arguments.

Group Configuration Files

Group configuration files apply to subsets of Cisco Jabber for Windows users. Group configuration files takepriority over global configuration files.

Cisco Jabber for Windows retrieves group configuration files after users sign in to their phone account in theclient for the first time. Cisco Jabber for Windows then prompts the users to sign out. During the second loginsequence, Cisco Jabber for Windows downloads the group configuration file from your TFTP server.

Cisco Jabber for Windows loads group configuration files as follows:

Users are not signed in

1 Users sign in and then Cisco Jabber for Windows notifies the users about the change to theirconfiguration settings.

2 Users sign out.

3 Users sign in and then Cisco Jabber for Windows loads the group configuration settings.

Users are signed in and use software phones for calls

1 Cisco Jabber for Windows notifies the users about the change to their configuration settings.

2 Users sign out.

3 Users sign in and then Cisco Jabber for Windows loads the group configuration settings.

Users are signed in and use desk phones for calls

1 Users sign out.

2 Users sign in and then Cisco Jabber for Windows notifies the users about the change to theirconfiguration settings.

3 Users sign out.

4 Users sign in and then Cisco Jabber for Windows loads the group configuration settings.

If users select the option to use software phones for calls before they sign out, Cisco Jabber forWindowsnotifies the users to sign out and then sign in again to load the group configuration settings.

Group Configuration File Names

You specify the name of the group configuration files in the CSF device configuration on Cisco UnifiedCommunications Manager. For this reason, you can specify group configuration files for users only if youprovision CSF devices for those users on Cisco Unified Communications Manager.

If you remove the name of the group configuration file in the CSF device configuration on Cisco UnifiedCommunications Manager, Cisco Jabber for Windows detects the change, prompts the users to sign out, andloads the global configuration file. You can remove the name of the group configuration file in the CSF deviceconfiguration by deleting the entireconfigurationFile=group_configuration_file_name.xmlstring or by deleting the group configuration filename from the string.

Cisco Jabber for Windows 9.0.x Administration Guide38

Configure Cisco Jabber for WindowsCisco Jabber for Windows Configuration

Page 45: Jabber for Windows 9.X

Configuration File Caching

Cisco Jabber for Windows always attempts to download configuration files from your TFTP server duringthe login sequence. If Cisco Jabber for Windows cannot download a configuration file, it reads the previouslyloaded configuration from the cache.

Cisco Jabber for Windows caches the content of both group and global configuration files in a file namedjabber-config.xml. For this reason, if you create a group configuration file, the contents of that filereplace the contents of the global configuration file in the cache.

Because the group configuration file replaces the global configuration file in the cache, you can loseconfiguration settings if the group configuration file does not contain the same parameters as the globalconfiguration. For example, you create a global configuration file that contains custom embedded tabdefinitions. You then create a global configuration file that does not contain those embedded tab definitions.When Cisco Jabber for Windows downloads the group configuration file, those custom embedded tabdefinitions no longer exist in the configuration that Cisco Jabber for Windows loads.

Important

Cisco Jabber for Windows caches configuration files in the following locations:

Microsoft Windows 7

%USERPROFILE%\AppData\Roaming\Cisco\UnifiedCommunications\Jabber\CSF\Config

Microsoft Windows XP

%SYSTEMROOT%\Documents and Settings\user_name\ApplicationData\Cisco\Unified Communications\Jabber\CSF\Config

Important Notes about Configuration Files

• Configuration filenames are case sensitive. Use lowercase letters in the filename to prevent errors andto ensure Cisco Jabber for Windows can retrieve the file from the TFTP server.

• You must use utf-8 encoding for the configuration files.

• Cisco Jabber forWindows cannot read configuration files that do not have a valid XML structure. Ensureyou check the structure of your configuration file for closing elements and that elements are nestedcorrectly. Review the examples of configuration files in this chapter for more information.

• Your XML can contain only valid XML character entity references. For example, use & insteadof &. If your XML contains invalid characters, Cisco Jabber forWindows cannot parse the configurationfile.Open your configuration file in Microsoft Internet Explorer to determine if any characters or entities arenot valid. If Internet Explorer displays the entire XML structure, your configuration file does not containinvalid characters or entities. If Internet Explorer displays only part of the XML structure, yourconfiguration file most likely contains invalid characters or entities.

Prepare Your TFTP ServerCisco Jabber for Windows retrieves configuration files from your TFTP server.

Cisco Jabber for Windows 9.0.x Administration Guide 39

Configure Cisco Jabber for WindowsPrepare Your TFTP Server

Page 46: Jabber for Windows 9.X

Prepare Your TFTP Server in On-Premises DeploymentsComplete the following steps to specify your TFTP server.

If your environment has multiple TFTP servers, you must ensure that the configuration file is the sameon all TFTP servers.

Important

Step 1 Open the appropriate interface as follows:

• Cisco Unified Presence: Open the Cisco Unified Presence Administration interface.

• Cisco Unified Communications IM and Presence: Open theCisco Unified CM IM and Presence Administrationinterface.

Step 2 Select the appropriate menu items as follows:

• Cisco Unified Presence: Select Application > Cisco Jabber > Settings.In some versions of Cisco Unified Presence, this path is as follows: Application > Cisco Unified PersonalCommunicator > Settings.

• Cisco Unified Communications IM and Presence: Select Application > Legacy Clients > Settings

Step 3 Specify the IP address of your primary TFTP server in the Primary TFTP Server field.Depending on your presence server, the fields to specify your TFTP servers are in one of the following sections:

• Cisco Jabber Security Settings

• CUPC Global Settings

• Legacy Client Security Settings

Step 4 Specify the IP addresses of your backup TFTP servers in the Backup TFTP Server fields.Step 5 Select Save.

Cisco Jabber for Windows can now retrieve configuration files that are hosted on your TFTP server.

Prepare Your TFTP Server in Hybrid Cloud-Based DeploymentsComplete the following steps to specify your TFTP server.

Cisco Jabber for Windows 9.0.x Administration Guide40

Configure Cisco Jabber for WindowsPrepare Your TFTP Server

Page 47: Jabber for Windows 9.X

If your environment has multiple TFTP servers, you must ensure that the configuration file is the sameon all TFTP servers.

Important

Step 1 Open the Cisco WebEx Administration Tool.Step 2 Select the Configuration tab.Step 3 Select Unified Communications in the Additional Services section.

The Unified Communications window opens.Step 4 Select the Clusters tab.Step 5 Select the appropriate cluster from the list.

The Edit Cluster window opens.Step 6 Select Advanced Server Settings in the Cisco Unified Communications Manager Server Settings section.Step 7 Specify the IP address of your primary TFTP server in the TFTP Server field.Step 8 Specify the IP address of your backup TFTP servers in the Backup Server #1 and Backup Server #2 fields.Step 9 Select Save.

The Edit Cluster window closes.Step 10 Select Save in the Unified Communications window.

Cisco Jabber for Windows can now retrieve configuration files that are hosted on your TFTP server.

Create Global ConfigurationsThis topic provides a high-level overview of the steps to create a global configuration file and explains howto host the file on your TFTP server.

Step 1 Create a file named jabber-config.xml with any text editor.Remember • Use lowercase letters in the

filename.

• Use utf-8 encoding.

Step 2 Define the required configuration parameters in jabber-config.xml.If the structure of your configuration file is not valid, Cisco Jabber for Windows cannot read the settingsyou define. See the sample XML in this chapter for an example of the structure your configuration file musthave.

Important

Step 3 Host jabber-config.xml on your TFTP server.a) Open the Cisco Unified OS Administration interface on Cisco Unified Communications Manager.b) Select Software Upgrades > TFTP File Management.c) Select Upload File.d) Select Browse in the Upload File section.

Cisco Jabber for Windows 9.0.x Administration Guide 41

Configure Cisco Jabber for WindowsCreate Global Configurations

Page 48: Jabber for Windows 9.X

e) Select jabber-config.xml on the file system.f) Do not specify a value in the Directory text box in the Upload File section.

Leave the value of the Directory text box empty to host jabber-config.xml in the default directory of yourTFTP server.If you host jabber-config.xml in a directory other than the default directory, you must specify the path andfilename as the value of the following command line argument during deployment: TFTP_FILE_NAME. See theInstall Cisco Jabber for Windows chapter for more information.

g) Select Upload File.

Create Group ConfigurationsCisco Jabber forWindows retrieves the names of group configuration files from the CSF device configurationon Cisco Unified Communications Manager.

If you do not configure CSF devices for users, you cannot apply group configurations to those users.Restriction

Before You Begin

You must complete the following steps on Cisco Unified Communications Manager version 8.6.x or lower:

1 Download the Cisco Jabber for Windows administration package from Cisco.com.2 Copy ciscocm.addcsfsupportfield.cop from the Cisco Jabber for Windows administration

package to your file system.3 Deploy ciscocm.addcsfsupportfield.cop on Cisco Unified Communications Manager.

See the Cisco Unified Communications Manager documentation for instructions on deploying COP files.

The Cisco Support Field field is available for CSF devices in the Desktop Client Settings section on thePhone Configuration window in Cisco Unified Communications Manager.

Step 1 Create an XML group configuration file with any text editor.The group configuration file can have any appropriate name; for example, jabber-groupa-config.xml.

Remember • Use lowercase letters in thefilename.

• Use utf-8 encoding.

Step 2 Define the required configuration parameters in the group configuration file.If the structure of your configuration file is not valid, Cisco Jabber for Windows cannot read the settingsyou define. See the sample XML in this chapter for an example of the structure your configuration file musthave.

Important

Step 3 Host the group configuration file on your TFTP server.a) Open the Cisco Unified OS Administration interface on Cisco Unified Communications Manager.

Cisco Jabber for Windows 9.0.x Administration Guide42

Configure Cisco Jabber for WindowsCreate Group Configurations

Page 49: Jabber for Windows 9.X

b) Select Software Upgrades > TFTP File Management.c) Select Upload File.d) Select Browse in the Upload File section.e) Select the group configuration file on the file system.f) Do not specify a value in the Directory text box in the Upload File section.

If you specify a value for the Directory text box, make a note of the value. You must specify the path and filenamewhen you specify the group configuration file in the CSF device configuration on Cisco Unified CommunicationsManager.

g) Select Upload File.

Step 4 Specify the name of the group configuration file in the Cisco Support Field field.Use the Bulk Administration Tool to apply the group configuration file to multipleusers.

Timesaver

a) Open the Cisco Unified CM Administration interface.b) Select Device > Phone.c) Find and select the appropriate CSF device to which the group configuration applies.d) Locate the Product Specific Configuration Layout section of the Phone Configuration window.e) Locate the Desktop Client Settings section.f) Enterconfigurationfile=group_configuration_file_name.xml in theCisco Support Field field;

for example, configurationfile=jabber-groupa-config.xmlUse a semicolon to delimit multiple entries in the Cisco Support Field field. However, do not specifymultiple group configuration files. If you specifymultiple group configuration files, Cisco Jabber forWindowsuses the first group configuration available.

Note

If you host the group configuration file on your TFTP server in a location other than the default directory, you mustspecify the path and the filename in the Cisco Support Field field; for example,configurationfile=/customFolder/jabber-groupa-config.xml.

g) Select Save.

Restart Your TFTP Server in On-Premises DeploymentsYou must restart your TFTP server before Cisco Jabber for Windows can access the configuration files.

Before You Begin

Before you restart your TFTP server, do the following:

• Prepare your TFTP server.

Cisco Jabber for Windows 9.0.x Administration Guide 43

Configure Cisco Jabber for WindowsRestart Your TFTP Server in On-Premises Deployments

Page 50: Jabber for Windows 9.X

• Create the required configuration files for Cisco Jabber for Windows.

Step 1 Open the Cisco Unified Serviceability interface on Cisco Unified Communications Manager.Step 2 Select Tools > Control Center - Feature Services.Step 3 Select Cisco Tftp from the CM Services section.Step 4 Select Restart.

A window displays to prompt you to confirm the restart.

Step 5 Select OK.The Cisco Tftp Service Restart Operation was Successful status displays.

Step 6 Select Refresh to ensure the Cisco Tftp service starts successfully.

What to Do Next

To verify that the configuration file is available on your TFTP server, open the configuration file in anybrowser. Typically, you can access the global configuration file at the following URL:http://tftp_server_address:6970/jabber-config.xml

On-Premises Deployment ConfigurationThis section provides information to configure Cisco Jabber for Windows in an on-premises deployment.

Cisco Jabber for Windows 9.0.x Administration Guide44

Configure Cisco Jabber for WindowsOn-Premises Deployment Configuration

Page 51: Jabber for Windows 9.X

In most environments, Cisco Jabber for Windows does not require any configuration. You should createa configuration file for Cisco Jabber for Windows only if:

Important

• You do not install Cisco Jabber forWindows on a workstation that is registered to an Active Directorydomain.

Cisco Jabber forWindows uses Enhanced Directory Integration by default. If you install Cisco Jabberfor Windows on a workstation that is registered to an Active Directory domain, Cisco Jabber forWindows automatically discovers the directory service and connects to a Global Catalog in thedomain.

• You plan to connect to Cisco Unified Communications Manager User Data Service or anothersupported LDAP directory instead of EDI.

• You need to specify custom settings so that Cisco Jabber forWindows can correctly use your directoryservice. Custom directory settings include the following:

• Attribute mappings

• Connection settings

• Contact photo retrieval settings

• Directory search settings

• Intradomain federation settings

• You plan to deploy with custom content such as the following:

• Scripts that allow users to submit problem reports

• Files that enable automatic updates

• Custom embedded tabs for displaying HTML content

• URLs that enable users to reset or retrieve forgotten passwords

• You plan to deploy with custom policy configuration such as the following:

• Disabling screen captures

• Disabling file transfers

• Disabling video calls

• You plan to specify a credentials configuration in your deployment.

Configuration File Structure

XML Structure

The following XML snippet shows the basic structure of a configuration file:<?xml version="1.0" encoding="utf-8"?><config version="1.0">

Cisco Jabber for Windows 9.0.x Administration Guide 45

Configure Cisco Jabber for WindowsConfiguration File Structure

Page 52: Jabber for Windows 9.X

<Client><parameter_name>value</parameter_name></Client><Directory><parameter_name>value</parameter_name></Directory><Policies><parameter_name>value</parameter_name></Policies></config>

The following table describes the elements in the basic structure of a configuration file:DescriptionElement

XML declaration. Your configuration file must conform to thestandard XML format.

<?xml version="1.0" encoding="utf-8"?>

Root element of the configuration XML that contains the availableconfiguration groups.

The root element must also contain the version attribute.

config

Parent element that contains configuration parameters for CiscoJabber for Windows.

See Client Parameters for more information.

Client

Parent element that contains configuration parameters for directoryintegration.

See Directory Parameters for more information.

Directory

Parent element that contains configuration parameters for policies.

See Policies Parameters for more information.

Policies

Example Configuration File

The following is an example of a configuration file for Cisco Jabber forWindows in an on-premises deployment:<?xml version="1.0" encoding="utf-8"?><config version="1.0"><Client><UpdateUrl>http://server_name.cisco.com/update.xml</UpdateUrl></Client><Directory><DirectoryServerType>UDS</DirectoryServerType></Directory><Policies><Screen_Capture_Enabled>false</Screen_Capture_Enabled><File_Transfer_Enabled>false</File_Transfer_Enabled><Disallowed_File_Transfer_Types>.exe;.msi;.rar;.zip;.mp3</Disallowed_File_Transfer_Types>

<Video_Disabled>false</Video_Disabled></Policies></config>

The preceding configuration file example specifies the URL of the update file for Cisco Jabber for Windowsand Enhanced Directory Integration, or another supported LDAP directory, as the type of directory server.

Cisco Jabber for Windows 9.0.x Administration Guide46

Configure Cisco Jabber for WindowsConfiguration File Structure

Page 53: Jabber for Windows 9.X

Client ParametersThe following table describes the parameters you can specify within the Client element:

DescriptionValueParameter

Specifies the custom script for submitting problem reports.

For more information about problem reports, see ConfigureProblem Reporting.

URLPrtLogServerUrl

Specifies the URL to the automatic updates XML definitionfile on your HTTP server. Cisco Jabber for Windows usesthis URL to retrieve the update XML file from your HTTPserver.

For more information about automatic updates, seeConfigureAutomatic Updates.

URLUpdateUrl

Contains plug-in configuration elements.

You can define custom embedded tabs to display HTMLcontent in Cisco Jabber for Windows. For more information,see Custom Embedded Tabs.

Plug-in definitionjabber-plugin-config

Specifies the URL of your web page for users to reset orretrieve forgotten passwords.

URLForgot_Password_URL

Client Configuration Example

The following is an example client configuration in an on-premises deployment:<Client><PrtLogServer>http://server_name.cisco.com/jabber/prt/my_script.php</PrtLogServer><UpdateUrl>http://server_name.cisco.com/jabber/updates/my_update.xml</UpdateUrl></Client>

Directory ParametersThe following table describes the parameters you can specify within the Directory element:

Cisco Jabber for Windows 9.0.x Administration Guide 47

Configure Cisco Jabber for WindowsClient Parameters

Page 54: Jabber for Windows 9.X

DescriptionValueParameter

Specifies the type of directoryservice for your deployment.

UDS

Use Cisco UnifiedCommunications ManagerUser Data Service as thedirectory service.

EDI

One of the following:

• Connect to an ActiveDirectory directoryservice.

• Connect to an LDAPdirectory service usingadditional connectionparameters that youspecify in theconfiguration file.

EDI is the default value.

See Directory Integration InOn-Premises Deployments formore information aboutconfiguring Cisco Jabber forWindows to consume yourdirectory service.

EDI

UDS

DirectoryServerType

Directory Configuration Examples

The following is an example of a directory configuration in which Cisco Jabber for Windows connects toActive Directory or another LDAP directory service:<Directory><DirectoryServerType>EDI</DirectoryServerType></Directory>

The following is an example of a directory configuration in which Cisco Jabber for Windows connects toCisco Unified Communications Manager User Data Service:<Directory><DirectoryServerType>UDS</DirectoryServerType></Directory>

Related Topics

Directory Integration In On-Premises Deployments, on page 53

Cisco Jabber for Windows 9.0.x Administration Guide48

Configure Cisco Jabber for WindowsDirectory Parameters

Page 55: Jabber for Windows 9.X

Policies ParametersThe following table describes the parameters you can specify within the Policies element:

DescriptionValueParameter

Specifies whether users can take screen captures.

true

Users can take screen captures. This is the defaultvalue.

false

Users cannot take screen captures.

true

false

Screen_Capture_Enabled

Specifies whether users can transfer files to each other.

true

Users can transfer files to each other. This is thedefault value.

false

Users cannot transfer files to each other.

true

false

File_Transfer_Enabled

Enables you to restrict users from transferring certain filetypes. You can specify one or more file extensions as thevalue.

• Specify the file extension in the following format:.suffixFor example, .exe

• Use a semicolon to delimit multiple file extensions.For example, .exe;.msi;.rar;.zip

File extensionDisallowed_File_Transfer_Types

Specifies whether users can make video calls.

true

Users cannot make video calls.

false

Users can make video calls. This is the defaultvalue.

true

false

Video_Disabled

Policy Configuration Example

The following is an example policy configuration in an on-premises deployment:<Policies><Screen_Capture_Enabled>false</Screen_Capture_Enabled>

Cisco Jabber for Windows 9.0.x Administration Guide 49

Configure Cisco Jabber for WindowsPolicies Parameters

Page 56: Jabber for Windows 9.X

<File_Transfer_Enabled>false</File_Transfer_Enabled><Disallowed_File_Transfer_Types>.exe;.msi;.rar;.zip;.mp3</Disallowed_File_Transfer_Types><Video_Disabled>true</Video_Disabled></Policies>

Credentials Configuration

Phone Service Credentials Parameter

You can specify a configuration parameter to use the phone service credentials specified on Cisco UnifiedCommunications Manager. If you specify this configuration parameter, Cisco Jabber for Windows uses thesign in credentials to access phone services on Cisco Unified Communications Manager. As a result, CiscoJabber for Windows users do not need to enter their credentials for phone services in the client.

The following table describes the parameter you can specify for phone service credentials:DescriptionValueParameterParent

element

Specifies that Cisco Jabber for Windows uses signin credentials to access phone services on CiscoUnified Communications Manager.

Ensure that the sign in credentials and phone servicecredentials are identical. If you set this parameter,users cannot specify phone service credentials inCisco Jabber for Windows.

You can specify this parameter in anon-premises deployment only. Thisparameter does not take effect in hybridcloud-based deployments.

Note

presencePhoneService_UseCredentialsFrom

CUCM

Credentials Configuration Example

The following is an example of a credentials configuration in an on-premises deployment:<?xml version="1.0" encoding="utf-8"?><config version="1.0"><CUCM><PhoneService_UseCredentialsFrom>presence</PhoneService_UseCredentialsFrom>

</CUCM></config>

Synchronize Voicemail Credentials on Cisco Unified Presence

This section applies to on-premises deployments that integrate with Cisco Unified Presence.

As of this release, it is not possible to specify a parameter for voicemail credentials in an on-premisesdeployment. However, you can specify a voicemail credentials source for Cisco Jabber for Windows userson Cisco Unified Presence.

To specify a voicemail credentials source on Cisco Unified Presence, do the following:

1 Open the Cisco Unified Presence Administration interface.

2 Select Application > Cisco Jabber > Settings.

Cisco Jabber for Windows 9.0.x Administration Guide50

Configure Cisco Jabber for WindowsCredentials Configuration

Page 57: Jabber for Windows 9.X

In some versions of Cisco Unified Presence this path is as follows:Application >Cisco Unified PersonalCommunicator > Settings

3 In the Cisco Jabber Settings section, select CUP from the Credentials source for voicemail servicedrop-down list.

This option specifies that the user's credentials for Cisco Unified Presence match the user's voicemailcredentials.

Do not selectWeb Conferencing from the Credentials source for voicemail service drop-down list.Cisco Jabber for Windows does not currently support synchronization with web conferencing credentials.

Note

Synchronize Voicemail Credentials on Cisco Unified Communications Manager

This section applies to on-premises deployments that integrate with Cisco Unified Communications Managerversion 9.0 or higher.

As of this release, it is not possible to specify a parameter for voicemail credentials in an on-premisesdeployment. However, you can specify a voicemail credentials source for Cisco Jabber for Windows userson Cisco Unified Presence.

To specify a voicemail credentials source on Cisco Unified Communications Manager, do the following:

1 Open the Cisco Unified CM Administration interface.

2 Select User Management > User Settings > Service Profile.

3 Select the appropriate service profile to open the Service Profile Configuration window.

4 In the Voicemail Profile section, select Unified CM - IM and Presence from the Credentials sourcefor voicemail service drop-down list.

This option specifies that the user's instant messaging and presence credentials match the user's voicemailcredentials.

Do not selectWeb Conferencing from the Credentials source for voicemail service drop-down list.Cisco Jabber for Windows does not currently support synchronization with web conferencing credentials.

Note

Configure Automatic UpdatesTo enable automatic updates, you create an XML file that contains the information for the most recent version,including the URL of the installation package on the HTTP server. Cisco Jabber for Windows retrieves theXML file when users sign in, resume their computer from sleep mode, or perform a manual update requestfrom the Help menu.

The XML file for automatic updates uses the following format:<JabberUpdate><LatestBuildNum>value</LatestBuildNum><LatestVersion>value</LatestVersion><Message><![CDATA[your_html]]></Message><DownloadURL>value</DownloadURL></JabberUpdate>

Cisco Jabber for Windows 9.0.x Administration Guide 51

Configure Cisco Jabber for WindowsConfigure Automatic Updates

Page 58: Jabber for Windows 9.X

Before You Begin

To configure automatic updates for Cisco Jabber for Windows, you must have an HTTP server installed andconfigured to host the XML file and installation package.

Step 1 Host the appropriate installation package on your HTTP server.Step 2 Create an update XML file with any text editor.Step 3 Specify the build number of the update as the value of the LatestBuildNum element.Step 4 Specify the version number of the update as the value of the LatestVersion element.Step 5 Specify HTML as the value of the Message element in the format: <![CDATA[your_html]]>Step 6 Specify the URL of the installation package on your HTTP server as the value of the DownloadURL element.Step 7 Save and close your update XML file.Step 8 Host your update XML file on your HTTP server.Step 9 Specify the URL of your update XML file as the value of the UpdateUrl parameter in your configuration file.

The following is an example of XML to configure automatic updates:<JabberUpdate><LatestBuildNum>12345</LatestBuildNum><LatestVersion>9.0.1</LatestVersion><Message><![CDATA[<b>This new version of Cisco Jabber lets you do thefollowing:</b><ul><li>Feature 1</li><li>Feature 2</li></ul>Formore information click <a target="_blank"href="http://cisco.com/go/jabber">here</a>.]]></Message><DownloadURL>http://server_name/CiscoJabberSetup.msi</DownloadURL></JabberUpdate>

Configuration File ExampleThe following is an example of a configuration file for an on-premises deployment of Cisco Jabber forWindows:<?xml version="1.0" encoding="utf-8"?><config version="1.0"><Client><PrtLogServerUrl>http://server_name.domain.com/prt_script.php</PrtLogServerUrl><UpdateUrl>http://server_name.domain.com/update.xml</UpdateUrl><Forgot_Password_URL>http://server_name.domain.com/password.html</Forgot_Password_URL><jabber-plugin-config><browser-plugin><page refresh="false" preload="true"><tooltip>Cisco WebEx</tooltip><icon>http://server_name.cisco.com/icon.png</icon><url>http://www.webex.com</url>

</page><page refresh="true" preload="true"><tooltip>Cisco</tooltip><icon>http://server_name.cisco.com/logo.gif</icon><url>http://www.cisco.com</url>

</page><page refresh="true" preload="false"><tooltip>Cisco Jabber for Windows</tooltip><icon>http://server_name.cisco.com/jabber.png</icon><url>http://www.cisco.com/en/US/prod/voicesw/ps6789/jabber_windows.html</url>

</page><page refresh="false" preload="false"><tooltip>Cisco Jabber</tooltip><icon>http://server_name.cisco.com/jabber.png</icon>

Cisco Jabber for Windows 9.0.x Administration Guide52

Configure Cisco Jabber for WindowsConfiguration File Example

Page 59: Jabber for Windows 9.X

<url>http://www.cisco.com/web/products/voice/jabber.html</url></page>

</browser-plugin></jabber-plugin-config>

</Client><Directory><DirectoryServerType>EDI</DirectoryServerType><BusinessPhone>aNonDefaultTelephoneNumberAttribute</BusinessPhone><PhotoUriSubstitutionEnabled>true</PhotoUriSubstitutionEnabled><PhotoUriSubstitutionToken>cn</PhotoUriSubstitutionToken><PhotoUriWithToken>http://staffphoto.example.com/cn.jpg</PhotoUriWithToken>

</Directory><Policies><Disallowed_File_Transfer_Types>.exe;.msi</Disallowed_File_Transfer_Types>

</Policies></config>

Directory Integration In On-Premises DeploymentsAn on-premises deployment of Cisco Jabber for Windows requires a directory service. Cisco Jabber forWindows supports integration with the following directory services:

• Enhanced Directory Integration (EDI)

• Cisco Unified Communications Manager User Data Service (UDS)

You specify the directory type that Cisco Jabber for Windows uses in your configuration with theDirectoryServerType parameter. You can specify either UDS or EDI as the value of DirectoryServerType.For more information, see Directory Parameters.

In most environments, Cisco Jabber for Windows does not require any configuration. You should createa configuration file for Cisco Jabber for Windows only if:

Important

• You do not install Cisco Jabber forWindows on a workstation that is registered to an Active Directorydomain.

Cisco Jabber forWindows uses Enhanced Directory Integration by default. If you install Cisco Jabberfor Windows on a workstation that is registered to an Active Directory domain, Cisco Jabber forWindows automatically discovers the directory service and connects to a Global Catalog in thedomain.

• You plan to connect to Cisco Unified Communications Manager User Data Service or anothersupported LDAP directory instead of EDI.

• You need to specify custom settings so that Cisco Jabber forWindows can correctly use your directoryservice. Custom directory settings include the following:

• Attribute mappings

• Connection settings

• Contact photo retrieval settings

• Directory search settings

• Intradomain federation settings

Cisco Jabber for Windows 9.0.x Administration Guide 53

Configure Cisco Jabber for WindowsDirectory Integration In On-Premises Deployments

Page 60: Jabber for Windows 9.X

EDI Directory IntegrationEDI uses native Microsoft Windows APIs to retrieve contact data from Microsoft Active Directory.

Configure Cisco Jabber for Windows for EDI

By default, you do not need to create a configuration file to connect to EDI. If you install Cisco Jabber forWindows on a workstation that is registered to an Active Directory domain, Cisco Jabber for Windowsautomatically discovers the directory service and connects to a Global Catalog in the domain. However, youcan specify custom settings in a Cisco Jabber for Windows configuration file as follows:

• Attribute mappings

See Attribute Mapping Parameters.

• Connection settings

See Directory Connection Parameters.

• Query settings

See Directory Query Parameters.

• Contact photo resolution

See Contact Photo Parameters.

• Domain federation

See Domain Federation Parameters.

Retrieving Attributes from the Directory

You must ensure that Cisco Jabber for Windows can retrieve attributes from your directory.

Global Catalog

By default, Cisco Jabber for Windows connects to a Global Catalog server. If you use the defaultsettings, you must ensure that all attributes reside on your Global Catalog server.

You can replicate attributes to a Global Catalog server using an appropriate tool such as the MicrosoftActive Directory Schema snap-in.

Replicating attributes to your Global Catalog server generates traffic betweenActive Directory servers in the domain.

Note

See the appropriate Microsoft documentation for instructions on replicating attributes to a GlobalCatalog server with the Active Directory Schema snap-in.

Cisco Jabber for Windows 9.0.x Administration Guide54

Configure Cisco Jabber for WindowsEDI Directory Integration

Page 61: Jabber for Windows 9.X

Domain Controller

You can configure Cisco Jabber for Windows to connect to a Domain Controller if you:

• Do not want to connect to a Global Catalog server.

• Do not want to replicate attributes to a Global Catalog server.

Cisco Jabber forWindows queries only a single domain if you configure CiscoJabber for Windows to connect to a Domain Controller.

Note

To configure Cisco Jabber for Windows to connect to a Domain Controller, you specify 1 as the valueof the ConnectionType parameter. See Directory Connection Parameters for more information.

Indexing Attributes

Ensure you index any attributes you use for contact resolution on your directory.

If you use the default attribute mappings, ensure the following attributes are indexed:

• sAMAccountName

• telephoneNumber

Additionally, ensure you index the following attributes for secondary number queries:

• otherTelephone

• mobile

• homePhone

By default secondary number queries are enabled in Cisco Jabber for Windows. Youcan disable secondary number queries with the DisableSecondaryNumberLookupsparameter.

Note

• msRTCSIP-PrimaryUserAddress

You should index msRTCSIP-PrimaryUserAddress for intradomain federation only.

UDS Directory IntegrationUDS is an interface on Cisco Unified Communications Manager that provides contact resolution. Yousynchronize contact data into Cisco Unified Communications Manager from Microsoft Active Directory oranother LDAP directory source. Cisco Jabber for Windows then automatically retrieves that contact datadirectly from Cisco Unified Communications Manager using the UDS interface.

Enable Integration with UDS

To enable integration with UDS, you perform the following steps:

Cisco Jabber for Windows 9.0.x Administration Guide 55

Configure Cisco Jabber for WindowsUDS Directory Integration

Page 62: Jabber for Windows 9.X

1 Create your directory source in Cisco Unified Communications Manager.

2 Synchronize the contact data to Cisco Unified Communications Manager.

3 Specify UDS as the value of the DirectoryServerType parameter in your Cisco Jabber for Windowsconfiguration file.

After the synchronization occurs, your contact data resides in Cisco Unified CommunicationsManager. CiscoJabber for Windows then automatically connects to UDS and performs all contact resolution. You do not needto perform any other server configuration tasks to use UDS.

Contact Photo Retrieval

You must configure Cisco Jabber for Windows to retrieve contact photos if you inetegrate with UDS. Formore information, see UDS Contact Photo Retrieval.

Contact Resolution with Multiple Clusters

For contact resolution with multiple Cisco Unified CommunicationsManager clusters, you should synchronizeall users on the corporate directory to each Cisco Unified Communications Manager cluster. You should thenprovision a subset of those users on the appropriate Cisco Unified Communications Manager cluster.

For example, your organization has 40,000 users. 20,000 users reside in North America. 20,000 users residein Europe. Your organization has the following Cisco Unified Communications Manager clusters for eachlocation:

• cucm-cluster-na for North America

• cucm-cluster-eu for Europe

In this example, you should synchronize all 40,000 users to both clusters. You then provision the 20,000 usersin North America on cucu-cluster-na and the 20,000 users in Europe on cucm-cluster-eu.

When users in Europe call users in North America, Cisco Jabber for Windows retrieves the contact detailsfor the user in Europe from cucu-cluster-na.

When users in North America call users in Europe, Cisco Jabber for Windows retrieves the contact detailsfor the user in North America from cucu-cluster-eu.

Domain Name System ConfigurationIn order for Cisco Jabber for Windows to perform a directory search for an entire organization, the clientapplication must connect to a directory service that can access information for all users in the organization.In most deployment scenarios, Cisco Jabber for Windows retrieves the domain name from theUSERDNSDOMAIN environment variable on the user's workstation. The value of USERDNSDOMAINenables Cisco Jabber for Windows to locate either the Global Catalog or LDAP service in the domain.

By default, Cisco Jabber for Windows locates the Global Catalog. You must configure Cisco Jabber forWindows to locate an LDAP service.

Note

In some instances, the value of the USERDNSDOMAIN environment variable does not resolve to the DNSdomain name that corresponds to the domain name of the entire forest. For example, an instance where thisconfiguration occurs is when an organization uses a sub-domain or resource domain. In such a configuration,

Cisco Jabber for Windows 9.0.x Administration Guide56

Configure Cisco Jabber for WindowsDomain Name System Configuration

Page 63: Jabber for Windows 9.X

the USERDNSDOMAIN environment variable resolves to a child domain, not the parent domain. The resultof this type of configuration is that Cisco Jabber for Windows cannot access information for all users in theorganization.

If the USERDNSDOMAIN environment variable resolves to a child domain, you can use one of the followingconfiguration options to enable Cisco Jabber for Windows to connect to a service in the parent domain:

• Configure Cisco Jabber for Windows to use the FQDN of the parent domain.

To perform this configuration, you specify the FQDN of the parent domain as the value of thePrimaryServerName parameter. See the Directory Connection Parameters topic for more information.

• Configure your DNS server to direct Cisco Jabber for Windows to a server that can access all users inthe organization when Cisco Jabber for Windows requests a Global Catalog or LDAP service.

• Ensure that the Global Catalog or LDAP service has access to all users in the organization.

For more information about configuring your DNS server, see the following Microsoft documentation:

• Configuring DNS for the Forest Root Domain

• Assigning the Forest Root Domain Name

• Deploying a GlobalNames Zone

• Support for DNS Namespace planning in Microsoft server products

Related Topics

Configuring DNS for the Forest Root DomainAssigning the Forest Root Domain NameDeploying a GlobalNames ZoneSupport for DNS Namespace planning in Microsoft server products

Attribute Mapping ParametersYou can change the default attribute mappings for Cisco Jabber for Windows. For example, by default, CiscoJabber for Windows maps the BusinessPhone parameter to the telephoneNumber attribute in your directory.The result of this mapping is that Cisco Jabber for Windows retrieves the value of the telephoneNumberattribute from your directory for a particular user. Cisco Jabber for Windows then displays this value as theuser's work phone in that user's profile. If your organization uses an attribute other than telephoneNumber forbusiness phone numbers, you should change the mapping in the configuration file.

The following table describes the parameters for mapping directory attributes:Default ValueParameter

cnCommonName

displayNameDisplayName

givenNameFirstname

snLastname

mailEmailAddress

Cisco Jabber for Windows 9.0.x Administration Guide 57

Configure Cisco Jabber for WindowsAttribute Mapping Parameters

Page 64: Jabber for Windows 9.X

Default ValueParameter

msRTCSIP-PrimaryUserAddressSipUri

thumbnailPhotoPhotoSource

telephoneNumberBusinessPhone

mobileMobilePhone

homePhoneHomePhone

otherTelephoneOtherPhone

titleTitle

companyCompanyName

sAMAccountNameUserAccountName

userPrincipalNameDomainName

coLocation

mailNicknameNickname

postalCodePostalCode

stState

streetAddressStreetAddress

Directory Connection ParametersThe following table describes parameters for configuring your directory connection:

DescriptionValueParameter

Specifies whether Cisco Jabber for Windowsconnects to a Global Catalog server or DomainController.

0

Connect to a Global Catalog server. Thisis the default value.

1

Connect to a Domain Controller server.

0

1

ConnectionType

Cisco Jabber for Windows 9.0.x Administration Guide58

Configure Cisco Jabber for WindowsDirectory Connection Parameters

Page 65: Jabber for Windows 9.X

DescriptionValueParameter

Specifies the fully qualified domain name or IPaddress of the primary server connection fordirectory access.

You must specify this parameter if Cisco Jabberfor Windows cannot automatically discover theprimary server.

Fully qualifieddomain name

IP address

PrimaryServerName

Specifies the fully qualified domain name or IPaddress of the backup server connection fordirectory access.

You must specify this parameter if Cisco Jabberfor Windows cannot automatically discover thebackup server.

Fully qualifieddomain name

IP address

SecondaryServerName

Specifies the primary server port.

You must specify this parameter if Cisco Jabberfor Windows cannot automatically discover theprimary server.

Port numberServerPort1

Specifies the backup server port.

You must specify this parameter if Cisco Jabberfor Windows cannot automatically discover thebackup server.

Port numberServerPort2

Specifies whether Cisco Jabber for Windowsuses Microsoft Windows user names andpasswords.

0

Use credentials you specify as the valuesfor the ConnectionUsername andConnectionPassword parameters.

1

UseMicrosoftWindows credentials. Thisis the default value.

0

1

UseWindowsCredentials

Cisco Jabber for Windows 9.0.x Administration Guide 59

Configure Cisco Jabber for WindowsDirectory Connection Parameters

Page 66: Jabber for Windows 9.X

DescriptionValueParameter

Specifies the username to connect to thedirectory if you do not useWindows credentials.

If you set 0 as the value for theUseWindowsCredentials parameter, you mustspecify a username to connect to the directory.

Cisco Jabber forWindows does notencrypt the credentials that youspecify in a configuration file andwrites the credentials to a log fileas plain text. If you specifycredentials in a configuration file,you should use a shared, read-onlydirectory account that all CiscoJabber for Windows users can use.

Important

UsernameConnectionUsername

Specifies the password that corresponds to theusername to connect to the directory if you donot use Windows credentials.

If you set 0 as the value for theUseWindowsCredentials parameter, you mustspecify a password to connect to the directory.

Cisco Jabber forWindows does notencrypt the credentials that youspecify in a configuration file andwrites the credentials to a log fileas plain text. If you specifycredentials in a configuration file,you should use a shared, read-onlydirectory account that all CiscoJabber for Windows can use.

Important

PasswordConnectionPassword

Specifies whether Cisco Jabber for Windowsuses SSL for secure connections to the directory.

0

Do not use SSL. This is the default value.

1

Use SSL.

0

1

UseSSL

Cisco Jabber for Windows 9.0.x Administration Guide60

Configure Cisco Jabber for WindowsDirectory Connection Parameters

Page 67: Jabber for Windows 9.X

DescriptionValueParameter

Specifies whether Cisco Jabber for Windowsencrypts all data over the network includingauthentication and query data.

0

Use a secure connection. This is thedefault value.

1

Do not use a secure connection.

0

1

UseSecureConnection

Connection SettingsCisco Jabber for Windows allows you to define directory connection settings to support the business needsof your organization. You can define directory service connections, customize authentication, use SSL, connectto a Domain Controller instead of a Global Catalog, and more.

See Directory Connection Parameters for a list of Cisco Jabber for Windows parameters for which you candefine custom connection settings.

Specifying Server Connections

You can specify a primary and secondary server in your configuration file if your directory does not supportautomatic discovery. Specify the primary and secondary server connections as the values of the followingparameters in your configuration file:

• PrimaryServerName

• ServerPort1

• SecondaryServerName

• ServerPort2

Each time Cisco Jabber for Windows starts, it attempts to connect to the primary server. If the primary serveris not available, Cisco Jabber for Windows attempts to connect to the secondary server. If the connection tothe secondary server is successful, Cisco Jabber for Windows keeps the connection to the secondary serveruntil the next restart.

Connecting to Global Catalog or Domain Controller Servers

Cisco Jabber for Windows connects to a Global Catalog server by default. The Global Catalog server holdsprimary directory attributes for all users in your Microsoft Windows domain forest.

If required, you can specify that Cisco Jabber for Windows connects to a Domain Controller server insteadof a Global Catalog server. In your configuration file, specify whether Cisco Jabber for Windows connectsto a Global Catalog server or a Domain Controller server with the ConnectionType parameter.

The default ports for connections to Global Catalog and Domain Controller servers are as follows:

• Global Catalog: 3268

Cisco Jabber for Windows 9.0.x Administration Guide 61

Configure Cisco Jabber for WindowsDirectory Connection Parameters

Page 68: Jabber for Windows 9.X

• Domain Controller: 389

Using Encryption and SSL

By default, Cisco Jabber for Windows encrypts all data over the network, including directory authenticationand query data. The UseSecureConnection parameter enables you to specify whether or not to use a secureconnection and encrypt all data over the network.

If required, you can use SSL for connections to your directory. The UseSSL parameter enables you to useSSL connections. You can use SSL with a Global Catalog server, Domain Controller server, or other LDAPserver. However, the SSL connection certificate must exist in the Microsoft Windows certificate store. In aMicrosoft Windows domain, the SSL connection certificate is typically present in the certificate store on theclient computer.

The default protocols and ports for SSL connections to Global Catalog and Domain Controller servers are asfollows:

Global Catalog

Protocol: TCPPort number: 3269

Domain Controller

Protocol: TCPPort number: 636

Specifying Connection Credentials

By default, Client Services Framework uses Microsoft Windows usernames and passwords to connect to thedirectory service. You can specify a connection username and password if you do not want to use MicrosoftWindows credentials. You should specify a connection username and password to access a directory serviceother than EDI or to use a set of common credentials for all users.

The UseWindowsCredentials parameter specifies whether you use Microsoft Windows credentials to connectto your directory.

The following parameters enable you to specify custom credentials for connecting to your directory:

• ConnectionUsername

• ConnectionPassword

Directory Query ParametersThe following table describes parameters for configuring howCisco Jabber forWindows queries your directory:

Cisco Jabber for Windows 9.0.x Administration Guide62

Configure Cisco Jabber for WindowsDirectory Query Parameters

Page 69: Jabber for Windows 9.X

DescriptionValueParameter

Specifies a base filter for Active Directoryqueries.

Specify a directory subkey name only to retrieveobjects other than user objects when you queryActive Directory.

The default value is(&amp;(objectCategory=person).

Configuration files can contain only valid XMLcharacter entity references. Use &amp; insteadof & if you specify a custom base filter.

In some cases, base filters do not return queryresults if you specify a closing bracket in yourCisco Jabber for Windows configuration file.For example, this issue might occur if youspecify the following base filter:(&amp;(memberOf=CN=UCFilterGroup,OU=DN))

To resolve this issue, remove the closing bracket;for example,(&amp;(memberOf=CN=UCFilterGroup,OU=DN)

Base filterBaseFilter

Defines a search filter to apply to predictivesearch queries.

The default value is anr=

When Cisco Jabber for Windows performs apredictive search, it issues a query usingAmbiguousNameResolution (ANR). This querydisambiguates the search string and returnsresults that match the attributes that are set forANR on your directory server.

If you want Cisco Jabber forWindows to search for attributesthat are not set for ANR, you mustconfigure your directory server toset those attributes for ANR.

Important

See the following Microsoft documentation formore information on ANR:

• Ambiguous Name Resolution for LDAP inWindows 2000

• LDAP Referrals, see the Ambiguous NameResolution section

• Common Default Attributes Set for ActiveDirectory and Global Catalog

Search filterPredictiveSearchFilter

Cisco Jabber for Windows 9.0.x Administration Guide 63

Configure Cisco Jabber for WindowsDirectory Query Parameters

Page 70: Jabber for Windows 9.X

DescriptionValueParameter

Specifies whether users can search for alternativecontact numbers if the work number is notavailable, such as the mobile, home, or othernumber.

0

Users can search for alternative contactnumbers. This is the default value.

1

Users cannot search for alternative contactnumbers.

0

1

DisableSecondaryNumberLookups

Specifies masks to use when users search forphone numbers.

For example, a user receives a call from+14085550100. However, this number in ActiveDirectory is +(1) 408 555 0100. The followingmask ensures that the contact is found:+14081+(#) ### ### ####

The length of mask strings cannot exceed thesize restriction for registry subkey names.

See the Phone Masks section for moreinformation.

Mask stringPhoneNumberMasks

Specifies the timeout period for queries inseconds.

The default value is 5.

Number ofseconds

SearchTimeout

Specifies whether to enable wildcard searches.

0

Do not use wildcards. This is the defaultvalue.

1

Use wildcards.If you set 1 as the value, the speed ofsearches on the LDAP might be affected,especially if users search for directoryattributes that are not indexed.

You can use phone number masks instead ofwildcard searches.

0

1

UseWildcards

Cisco Jabber for Windows 9.0.x Administration Guide64

Configure Cisco Jabber for WindowsDirectory Query Parameters

Page 71: Jabber for Windows 9.X

DescriptionValueParameter

Specifies a location in the directory server fromwhich searches begin. In other words, a searchbase is the root from which Cisco Jabber forWindows executes a search.

By default, Cisco Jabber for Windows searchesfrom the root of the directory tree. You canspecify the value of up to five search bases inyour OU to override the default behavior.

Important • Active Directory does nottypically require you tospecify a search base. If youuse Active Directory, youshould specify search basesonly if you have specificperformance requirements.

• You must specify a searchbase for directory serversother than Active Directory.Directory servers other thanActive Directory requiresearch bases to create abinding to a specific locationin the directory.

You can specify an OU to restrictsearches to certain user groups. Forexample, if you want to search only forusers who have instant messagingenabled, you can include those users inan OU and then specify that as the valueof a search base.

Tip

Searchableorganizationalunit (OU) in thedirectory tree

SearchBase1 SearchBase2SearchBase3 SearchBase4SearchBase5

Phone Masks

You can set masks to use when Cisco Jabber for Windows searches your directory for a phone number withthe PhoneNumberMasks parameter.

Phone masks apply to phone numbers before Cisco Jabber for Windows searches your directory. If youconfigure phone masks correctly, directory searches succeed as exact query matches and prevent any impactto performance of your directory server.

The following table describes the elements you can include in a phone mask:

Cisco Jabber for Windows 9.0.x Administration Guide 65

Configure Cisco Jabber for WindowsDirectory Query Parameters

Page 72: Jabber for Windows 9.X

DescriptionElement

Provides a number pattern to retrieve phone numbers from your directory.

To add a phone mask, you specify a number pattern that applies to the mask.

For example, to specify a mask for searches that begin with +1408, you can use the followingmask: +1408|+(#) ### ### ####

To enable a mask to process phone numbers that have the same number of digits, but differentpatterns, use multiple masks with the same number of digits.

For example, your company has site A and site B. Each site maintains a separate directoryin which the phone numbers have different formats, such as the following:

+(1) 408 555 0100+1-510-5550101

The following mask ensures you can use both numbers correctly: +1408|+(#) ### #######|+1510|+#-###-#######.

Phonenumberpattern

Separates number patterns and masks.

For example, +1408|+(#) ### ### ####|+34|+(##) ### ####.

Pipe symbol(|)

Substitutes one or more characters for a subset of possible matching characters.

Any wildcard character can exist in a phone mask.

For example, an asterisk (*) represents one or more characters and can apply to a mask asfollows: +3498|+##*##*###*####. Using this mask with the wildcard, a phone number searchcan match any of the following formats:

+34(98)555 0199+34 98 555-0199+34-(98)-555.0199

Wildcardcharacter

Applies a number pattern from right to left.

For example, a mask of +3498|R+34 (98) 559 #### applied to +34985550199 results in +34(98) 559 0199.

You can use both forward and reverse masks.

Reversemask

Related Topics

Ambiguous Name Resolution for LDAP in Windows 2000LDAP ReferralsCommon Default Attributes Set for Active Directory and Global Catalog

Contact Photo ParametersThe following table describes parameters for configuring how Cisco Jabber for Windows retrieves contactphotos:

Cisco Jabber for Windows 9.0.x Administration Guide66

Configure Cisco Jabber for WindowsContact Photo Parameters

Page 73: Jabber for Windows 9.X

DescriptionValueParameter

Specifies if photo URI substitution is enabled.

true

Photo URI substitution is enabled.

false

Specifies if photo URI substitution isdisabled. This is the default value.

Photo URI substitution is supported only if youuse EDI for directory integration. For moreinformation about photo URI substitution, seethe URI Substitution section in the EDI ContactPhoto Retrieval topic.

true

false

PhotoUriSubstitutionEnabled

Specifies a directory attribute to insert in thephoto URI; for example, sAMAccountName.

Directoryattribute

PhotoUriSubstitutionToken

Specifies a photo URI with a directory attributeas a variable value; for example,http://staffphoto.example.com/sAMAccountName.jpg.

To configure photo URI substitution, you set thedirectory attribute as the value ofPhotoUriSubstitutionToken.

To resolve contact photos with UDS, you mustspecify the format of the contact photo URL asthe value of the PhotoUriWithToken parameter.See UDS Contact Photo Retrieval for moreinformation.

URIPhotoUriWithToken

Photo Formats and Dimensions

Cisco Jabber for Windows can display photos in most common file formats, including .jpg, .png, and.bmp.

The best dimensions for contact photos in Cisco Jabber for Windows are 128 by 128 pixels. Cisco Jabber forWindows automatically resizes images larger than 128 by 128 pixels.

EDI Contact Photo RetrievalThis topic describes how Cisco Jabber for Windows retrieves contact photos if you use EDI or another LDAPdirectory.

Retrieval Methods

Cisco Jabber for Windows retrieves and displays contact photos with the following methods:

Cisco Jabber for Windows 9.0.x Administration Guide 67

Configure Cisco Jabber for WindowsContact Photo Parameters

Page 74: Jabber for Windows 9.X

URI substitution

Cisco Jabber for Windows dynamically builds a URL to contact photos with a directory attribute anda URL template.

Binary objects

Cisco Jabber for Windows retrieves the binary data for the photo from your database.

PhotoURL attribute

Cisco Jabber for Windows retrieves a URL from a directory attribute.

URI Substitution

To use this method, set the following values in your configuration file:

1 Specify true as the value of the PhotoUriSubstitutionEnabled parameter.2 Specify a directory attribute to use as a dynamic token as the value of the PhotoUriSubstitutionToken

parameter; for example, <PhotoUriSubstitutionToken>sAMAccountName</PhotoUriSubstitutionToken>.3 Specify the URL and the dynamic token as the value of the PhotoUriWithToken parameter; for example,

<PhotoUriWithToken>http://staffphoto.example.com/sAMAccountName.jpg</PhotoUriWithToken>.

With the example values in the preceding steps, the sAMAccountName attribute might resolve to msmith inyour directory. Cisco Jabber for Windows then takes this value and replaces the token to build the followingURL: http://staffphoto.example.com/msmith.jpg.

Binary Objects

To use this method to retrieve contact photos, specify the attribute that contains the binary data as the valueof the PhotoSource parameter in the configuration; for example, <PhotoSource>jpegPhoto</PhotoSource>.

PhotoURL Attribute

To use this method to retrieve contact photos, specify the attribute that contains the photo URL as the valueof the PhotoSource parameter in the configuration; for example, <PhotoSource>photoUri</PhotoSource>.

UDS Contact Photo RetrievalThis topic describes how Cisco Jabber for Windows retrieves contact photos if you use UDS as your directoryservice.

UDS dynamically builds a URL to contact photos with a directory attribute and a URL template.

To resolve contact photos with UDS, you specify the format of the contact photo URL as the value of thePhotoUriWithToken parameter. You also include a%%uid%% token to replace the contact username in theURL. For example, <PhotoUriWithToken>http://server_name.domain/%%uid%%.jpg</PhotoUriWithToken>.

UDS substitutes the%%uid%% token with the value of the userName attribute in UDS. For example, a usernamed Mary Smith exists in your directory. The value of the userName attribute for Mary Smith is msmith.To resolve the contact photo for Mary Smith, Cisco Jabber for Windows takes the value of the userNameattribute and replaces the%%uid%% token to build the following URL:http://staffphoto.example.com/msmith.jpg

Cisco Jabber for Windows 9.0.x Administration Guide68

Configure Cisco Jabber for WindowsContact Photo Parameters

Page 75: Jabber for Windows 9.X

All contact photos must follow the format of the URL you specify as the value of PhotoUriWithToken.Restriction

Domain Federation Parameters

Intradomain Federation Parameters

The following table describes parameters for configuring intradomain federation:DescriptionValueParameter

Specifies whether Cisco Jabber for Windowsretrieves contact information using the value ofthe attribute you specify in the SipUri parameter.

true

Retrieve contact information using thevalue of the attribute you specify in theSipUri parameter.

You should specify true if the contact usernames in your directory do not conformto the following formatusername@domain.

false

Cisco Jabber for Windows does not usethe SipUri parameter. This is the defaultvalue.

true

false

UseSIPURIToResolveContacts

Defines the prefix that applies to the value ofthe attribute you specify in the SipUri parameter.

The prefix is any text that exists before theusername of the contact ID. For example, youspecify msRTCSIP-PrimaryUserAddress as thevalue of SipUri. In your directory the value ofthe msRTCSIP-PrimaryUserAddress attributehas the following format:sip:username@domain.

The default value is blank.

Text stringUriPrefix

For more information about intradomain federation configuration, see theConfigure Cisco Jabber for Windowsfor Intradomain Federation section in the Domain Federation topic.

Cisco Jabber for Windows 9.0.x Administration Guide 69

Configure Cisco Jabber for WindowsDomain Federation Parameters

Page 76: Jabber for Windows 9.X

Domain FederationYou can configure Cisco Jabber for Windows to allow users to communicate with users in other domains orwith users in the same domain who do not use Cisco Jabber for Windows.

Interdomain Federation

Interdomain federation enables Cisco Jabber for Windows users in an enterprise domain to share availabilityand send instant messages with users in another domain.

• Cisco Jabber for Windows users must manually enter contacts from another domain.

• Cisco Jabber for Windows supports federation with the following servers:

◦ Microsoft Office Communications Server

◦ Microsoft Lync

◦ IBM Sametime

◦ XMPP standard-based environments such as Google Talk

◦ AOL Instant Messenger

You configure interdomain federation for Cisco Jabber for Windows on Cisco Unified Presence or CiscoUnified Communications IM and Presence. See the following documentation for more information:

• Cisco Unified Presence: Integration Guide for Configuring Cisco Unified Presence Release 8.6 forInterdomain Federation

• Cisco Unified Communications IM and Presence: Interdomain Federation for IM and Presence Serviceon Cisco Unified Communications Manager

Intradomain Federation

Intradomain federation enables users within the same domain to share availability and send instant messagesbetween Cisco Unified Presence and Microsoft Office Communications Server, or Microsoft LiveCommunications Server, or other presence server.

Intradomain federation allows you tomigrate users to CiscoUnified Presence or CiscoUnified CommunicationsIM and Presence from a different presence server. For this reason, you configure intradomain federation forCisco Jabber for Windows on the presence server. See the following document for more information:

• Cisco Unified Presence: Integration Guide for Configuring Partitioned Intradomain Federation forCisco Unified Presence Release 8.6 and Microsoft LCS/OCS

• Cisco Unified Communications IM and Presence: Partitioned Intradomain Federation for IM andPresence Service on Cisco Unified Communications Manager

See the appropriate Cisco Unified Presence documentation to review the presence servers for which CiscoUnified Presence supports intradomain federation.

Note

Cisco Jabber for Windows 9.0.x Administration Guide70

Configure Cisco Jabber for WindowsDomain Federation Parameters

Page 77: Jabber for Windows 9.X

Configure Cisco Jabber for Windows for Intradomain Federation

In addition to configuring intradomain federation on Cisco Unified Presence, you might need to specify someconfiguration settings in the Cisco Jabber for Windows configuration files.

To resolve contacts during contact search or retrieve contact information from your directory, Cisco JabberforWindows requires the contact ID for each user. Cisco Unified Presence uses a specific format for resolvingcontact information that does not always match the format on other presence servers such as Microsoft OfficeCommunications Server or Microsoft Live Communications Server.

Apply the following settings in your configuration file:

1 Set the value of the UseSIPURIToResolveContacts parameter to true.2 Specify an attribute that contains the contact ID that Cisco Jabber for Windows uses to retrieve contact

information as the value of the SipUri parameter. The default value is msRTCSIP-PrimaryUserAddress.3 Specify any text that prefixes each contact ID as the value of the UriPrefix parameter.

The prefix is any text that exists before the username in the contact ID.

For example, you specify msRTCSIP-PrimaryUserAddress as the value of SipUri. In your directory thevalue of msRTCSIP-PrimaryUserAddress for each user has the following format:sip:username@domain

For more information, see the Intradomain Federation Parameters section in the Domain FederationParameters topic.

Intradomain Federation Example

This section provides an example of intradomain federation contact resolution using the SipUri,UseSIPURIToResolveContacts, and UriPrefix parameters.

In this example, your configuration has the following settings:

• The value of the SipUri parameter is msRTCSIP-PrimaryUserAddress.

• The value of the UseSIPURIToResolveContacts parameter is true.

• The value of the UriPrefix parameter is sip:.

• The directory contains sip:[email protected] as the value of the msRTCSIP-PrimaryUserAddressattribute for a user named Mary Smith.

Cisco Jabber for Windows connects to your directory to resolve contact information

1 Your presence server passes [email protected] to Cisco Jabber for Windows.

2 Cisco Jabber for Windows appends sip: to [email protected] and then queries your directory.

3 sip:[email protected] matches the value of the msRTCSIP-PrimaryUserAddress attribute.

4 Cisco Jabber for Windows retrieves contact information for Mary Smith.

Cisco Jabber for Windows users search for Mary Smith

Cisco Jabber for Windows removes the prefix of sip: from sip:[email protected] and gets thecontact ID of [email protected].

Cisco Jabber for Windows 9.0.x Administration Guide 71

Configure Cisco Jabber for WindowsDomain Federation Parameters

Page 78: Jabber for Windows 9.X

Related Topics

Integration Guide for Configuring Cisco Unified Presence Release 8.6 for Interdomain FederationIntegration Guide for Configuring Partitioned Intradomain Federation for Cisco Unified Presence Release8.6 and Microsoft LCS/OCSPartitioned Intradomain Federation for IM and Presence Service on Cisco Unified CommunicationsManager version 9.0Interdomain Federation for IM and Presence Service on Cisco Unified CommunicationsManager version9.0

Dial Plan MappingYou configure dial plan mapping on Cisco Unified Communications Manager to ensure that dialing rules onCisco Unified Communications Manager match dialing rules on your directory.

Review the Dial Rules Overview topic in the Cisco Unified Communications Manager documentation formore information on configuring dial plan mapping.

Application Dial Rules

Application dial rules automatically add or remove digits in phone numbers that users dial. Application dialingrules manipulate numbers that users dial from Cisco Jabber for Windows.

For example, you can configure a dial rule that automatically adds the digit 9 to the start of a 7 digit phonenumber to provide access to outside lines.

Directory Lookup Dial Rules

Directory lookup dial rules transform caller ID numbers into numbers that Cisco Jabber for Windows canlookup in the directory. Each directory lookup rule you define specifies which numbers to transform basedon the initial digits and the length of the number.

For example, you can create a directory lookup rule that automatically removes the area code and two digitprefix digits from 10 digit telephone numbers. An example of this type of rule is to transform 4089023139into 23139.

Related Topics

Dial Rules Overview, Cisco Unified Communciations Manager version 8.6(1)Dial rules overview, Cisco Unified Communications Manager version 9.0(1)

Publish Dial Rules to Cisco Jabber for WindowsCisco Unified CommunicationsManager does not automatically publish the dial rules that you create to CiscoJabber for Windows. You must deploy a COP file to publish your dial rules. This COP file copies your dialrules from the Cisco Unified Communications Manager database to an XML file on your TFTP server. CiscoJabber for Windows can then download that XML file and access your dial rules.

All versions of Cisco Unified Communications Manager, including 8.6.x and 9.0.x, require the COP filefor publishing dial rules to Cisco Jabber for Windows.

Note

Cisco Jabber for Windows 9.0.x Administration Guide72

Configure Cisco Jabber for WindowsDial Plan Mapping

Page 79: Jabber for Windows 9.X

Before You Begin

1 Create your dial rules in Cisco Unified Communications Manager.

2 Download the Cisco Jabber for Windows administration package from Cisco.com.

3 Copy cmterm-csf-dialrule-wizard-0.1.cop.sgn from the Cisco Jabber for Windowsadministration package to your file system.

Step 1 Open the Cisco Unified OS Administration interface.Step 2 Select Software Upgrades > Install/Upgrade.Step 3 Specify the location of cmterm-csf-dialrule-wizard-0.1.cop.sgn in the Software Installation/Upgrade

window.Step 4 Select Next.Step 5 Select cmterm-csf-dialrule-wizard-0.1.cop.sgn from the Available Software list.Step 6 Select Next and then select Install.Step 7 Restart the TFTP service.Step 8 Repeat the preceding steps for each Cisco Unified Communications Manager instance that runs a TFTP service.

What to Do Next

After you repeat the preceding steps on each Cisco Unified Communications Manager instance, restart CiscoJabber for Windows.

Hybrid Cloud-Based Deployment ConfigurationThis section provides information to configure Cisco Jabber forWindows in a hybrid cloud-based deployment.

You can configure Cisco Jabber for Windows with a configuration file in a hybrid cloud-based deploymentonly. In a cloud-based deployment, you perform all configuration for Cisco Jabber for Windows using theCisco WebEx Administration Tool.

Cisco Jabber for Windows 9.0.x Administration Guide 73

Configure Cisco Jabber for WindowsHybrid Cloud-Based Deployment Configuration

Page 80: Jabber for Windows 9.X

In most environments, Cisco Jabber for Windows does not require any configuration. You should createa configuration file for Cisco Jabber for Windows only if:

Important

• You plan to deploy with custom content such as the following:

• Scripts that allow users to submit problem reports

• Custom embedded tabs for displaying HTML content

• You plan to deploy with custom policy configuration such as the following:

• Disabling video calls

• You plan to specify a credentials configuration in your deployment.

Configuration File Structure

XML Structure

The following XML snippet shows the basic structure of a configuration file:<?xml version="1.0" encoding="utf-8"?><config version="1.0"><Client><parameter_name>value</parameter_name></Client><Policies><parameter_name>value</parameter_name></Policies></config>

The following table describes the elements in the basic structure of a configuration file:DescriptionElement

XML declaration. Your configuration file must conform to thestandard XML format.

<?xml version="1.0" encoding="utf-8"?>

Root element of the configurationXML that contains the availableconfiguration groups.

The root element must also contain the version attribute.

config

Parent element that contains configuration parameters for CiscoJabber for Windows.

See Client Parameters for more information.

Client

Parent element that contains configuration parameters for policies.

See Policies Parameters for more information.

Policies

Cisco Jabber for Windows 9.0.x Administration Guide74

Configure Cisco Jabber for WindowsConfiguration File Structure

Page 81: Jabber for Windows 9.X

Example Configuration File

The following is an example of a configuration file for Cisco Jabber for Windows in a hybrid cloud-baseddeployment:<?xml version="1.0" encoding="utf-8"?><config version="1.0"><Client><PrtLogServerUrl>http://server_name.cisco.com/jabber/prt/my_script.php</PrtLogServerUrl></Client><Policies><Video_Disabled>false</Video_Disabled></Policies></config>

The preceding configuration file example specifies the URL of the script for submitting problem reports andspecifies that users cannot make video calls.

Client ParametersThe following table describes the parameters you can specify within the Client element:

DescriptionValueParameter

Specifies the custom script for submitting problem reports.

For more information about problem reports, seeConfigureProblem Reporting.

URLPrtLogServerUrl

Contains plug-in configuration elements.

You can define custom embedded tabs to display HTMLcontent in Cisco Jabber forWindows. For more information,see Custom Embedded Tabs.

Plug-in definitionjabber-plugin-config

Client Configuration Example

The following is an example client configuration in a hybrid cloud-based deployment:<Client><PrtLogServerUrl>http://server_name.cisco.com/jabber/prt/my_script.php</PrtLogServerUrl></Client>

Policies ParametersThe following table describes the parameters you can specify within the Policies element:

DescriptionValueParameter

Specifies whether users can make video calls.

true

Users cannot make video calls.

false

Users can make video calls. This is the defaultvalue.

true

false

Video_Disabled

Cisco Jabber for Windows 9.0.x Administration Guide 75

Configure Cisco Jabber for WindowsClient Parameters

Page 82: Jabber for Windows 9.X

Policy Configuration Example

The following is an example policy configuration in a hybrid cloud-based deployment:<Policies><Video_Disabled>true</Video_Disabled></Policies>

Credentials Configuration

Voicemail Credentials Parameter

You can specify a configuration parameter to use the voicemail service credentials specified on Cisco UnityConnection. If you specify this configuration parameter, Cisco Jabber forWindows uses the sign in credentialsto access voicemail services on Cisco Unity Connection. As a result, Cisco Jabber for Windows users do notneed to enter their credentials for voicemail services in the client.

The following table describes the parameter you can specify for voicemail service credentials:DescriptionValueParameterParent

element

Specifies that Cisco Jabber for Windows uses sign incredentials to access voicemail services on Cisco UnityConnection.

Ensure that the sign in credentials and voicemail servicecredentials are identical. If you set this parameter, userscannot specify voicemail service credentials in CiscoJabber for Windows.

You can specify this parameter in a hybridcloud-based deployment only. This parameterdoes not take effect in on-premisesdeployments.

Note

phoneVoicemailService_UseCredentialsFrom

Voicemail

Credentials Configuration Example

The following is an example of a credentials configuration in a hybrid cloud-based deployment:<?xml version="1.0" encoding="utf-8"?><config version="1.0"><Voicemail><VoicemailService_UseCredentialsFrom>phone</VoicemailService_UseCredentialsFrom>

</Voicemail></config>

Configuration File ExampleThe following is an example of a configuration file for a hybrid cloud-based deployment of Cisco Jabber forWindows:<?xml version="1.0" encoding="utf-8"?><config version="1.0"><Client><PrtLogServerUrl>http://server_name.domain.com/prt_script.php</PrtLogServerUrl>

Cisco Jabber for Windows 9.0.x Administration Guide76

Configure Cisco Jabber for WindowsCredentials Configuration

Page 83: Jabber for Windows 9.X

<jabber-plugin-config><browser-plugin><page refresh="false" preload="true"><tooltip>Cisco WebEx</tooltip><icon>http://server_name.cisco.com/icon.png</icon><url>http://www.webex.com</url>

</page><page refresh="true" preload="true"><tooltip>Cisco</tooltip><icon>http://server_name.cisco.com/logo.gif</icon><url>http://www.cisco.com</url>

</page><page refresh="true" preload="false"><tooltip>Cisco Jabber for Windows</tooltip><icon>http://server_name.cisco.com/jabber.png</icon><url>http://www.cisco.com/en/US/prod/voicesw/ps6789/jabber_windows.html</url>

</page><page refresh="false" preload="false"><tooltip>Cisco Jabber</tooltip><icon>http://server_name.cisco.com/jabber.png</icon><url>http://www.cisco.com/web/products/voice/jabber.html</url>

</page></browser-plugin>

</jabber-plugin-config></Client>

</config>

Configure Problem ReportingSetting up problem reporting enables users to send a summary of issues that they encounter while using CiscoJabber for Windows. There are two methods for submitting problem reports as follows:

• Users submit the problem report directly through Cisco Jabber for Windows.

• Users save the problem report locally and then upload it at a later time.

Cisco Jabber for Windows uses an HTTP POST method to submit problem reports. Create a custom script toaccept the POST request and specify the URL of the script on your HTTP server as a configuration parameter.Because users can save problem reports locally, you should also create an HTML page with a form to enableusers to upload problem reports.

Before You Begin

Complete the following steps to prepare your environment:

1 Install and configure an HTTP server.2 Create a custom script to accept the HTTP POST request.3 Create an HTML page to host on the HTTP server to enable users to upload problem reports that are saved

locally. Your HTML page should contain a form that accepts the problem report saved as a .ZIP archiveand contains an action to post the problem report using your custom script.

The following is an example form that accepts problem reports:<form name="uploadPrt" action="http://server_name.com/scripts/UploadPrt.php" method="post"enctype="multipart/form-data"><input type="file" name="zipFileName" id="zipFileName" /><br />

Cisco Jabber for Windows 9.0.x Administration Guide 77

Configure Cisco Jabber for WindowsConfigure Problem Reporting

Page 84: Jabber for Windows 9.X

<input type="submit" name="submitBtn" id="submitBtn" value="Upload File" /></form>

Step 1 Host your custom script on your HTTP server.Step 2 Specify the URL of your script as the value of the PrtLogServerUrl parameter in your configuration file.

Custom Embedded TabsCustom embedded tabs display HTML content in Cisco Jabber for Windows using the Microsoft InternetExplorer rendering engine.

Cisco Jabber for Windows supports up to five custom embedded tabs to display any content that MicrosoftInternet Explorer supports. For example, you can create a custom embedded tab to display a web page thatprovides details on corporate policies or an XML file hosted on your HTTP server.

The following XML snippet shows the basic structure for custom embedded tabs in a Cisco Jabber forWindowsconfiguration file:<Client><jabber-plugin-config><browser-plugin><page refresh="" preload=""><tooltip></tooltip><icon></icon><url></url></page></browser-plugin></jabber-plugin-config></Client>

The following table describes the elements and attributes for defining custom embedded tabs:DescriptionValueParameter

Contains all definitions of custom embedded tabs.All custom tab definitionsbrowser-plugin

Contains the definition of a custom embedded tab.One custom tab definitionpage

Controls when the content of the embedded tabrefreshes. Specify one of the following values:

true

The content refreshes each time the userselects the embedded tab.

false

The content refreshes only if users restartCisco Jabber forWindows or sign out and signin again. This is the default value.

This parameter is optional.

refresh is an attribute of the page element.

true

false

refresh

Cisco Jabber for Windows 9.0.x Administration Guide78

Configure Cisco Jabber for WindowsCustom Embedded Tabs

Page 85: Jabber for Windows 9.X

DescriptionValueParameter

Controls when the content of the embedded tab loads.Specify one of the following values:

true

The content loads when Cisco Jabber forWindows starts.

false

The content loads when users select theembedded tab. This is the default value.

This parameter is optional.

preload is an attribute of the page element.

true

false

preload

Defines the text that displays when users hover theircursors over the embedded tab.

This parameter is optional.

String of unicode characterstooltip

Specifies the URL of the icon for the embedded tab.

See the Custom Icons section in this topic forinformation about dimensions and formats for customicons.

Cisco Jabber for Windows supports any icon thatMicrosoft Internet Explorer can render, includingjpeg, png, and gif.

This parameter is optional. If you do not specify anicon, or if the icon you specify does not loadsuccessfully, Cisco Jabber for Windows loads adefault icon.

URLicon

Specifies the URL of the content that displays in theembedded tab.

Cisco Jabber forWindows uses the Internet Explorerrendering engine to display the content of theembedded tab. For this reason, you can specify theURL of any content that Internet Explorer supports.However, Cisco Jabber for Windows supportsInternet Explorer version 9 or earlier. If a laterversion of Internet Explorer is installed on aworkstation, Cisco Jabber forWindows uses InternetExplorer in version 9 mode.

This parameter is required.

URLurl

Cisco Jabber for Windows 9.0.x Administration Guide 79

Configure Cisco Jabber for WindowsCustom Embedded Tabs

Page 86: Jabber for Windows 9.X

Custom Icons

Icons for custom embedded tabs contain ten frames for each state within a single image file.

Each frame is 20 by 20 pixels in dimension. Provide 1 pixel of padding between each frame. 1 pixel of paddingresults in a working icon space of 19 by 19 pixels.

The background color of the image is transparent.

Each frame represents one of the following states in the following sequence:

1 Normal2 Pressed3 Hover4 Disabled5 Focused6 Selected and normal7 Selected and pressed8 Selected and hover9 Selected and disabled10 Selected and focused

The following is an example of an icon for a custom embedded tab:

Protocol Handlers

Cisco Jabber for Windows registers the following protocol handlers with the operating system to enableclick-to-call or click-to-IM functionality from web browsers or other applications:

• XMPP:

Starts an instant message and opens a chat window in Cisco Jabber for Windows.

• IM:

Starts an instant message and opens a chat window in Cisco Jabber for Windows.

• TEL:

Starts a phone call with Cisco Jabber for Windows.

Tip • You can include protocol handlers in custom embedded tabs in Cisco Jabber for Windows.

• Add lists of contacts for the XMPP: and IM: handlers to create group chats. Use a semi-colon todelimit contacts. For example,XMPP:[email protected];[email protected];[email protected];[email protected]

Cisco Jabber for Windows 9.0.x Administration Guide80

Configure Cisco Jabber for WindowsCustom Embedded Tabs

Page 87: Jabber for Windows 9.X

Custom Embedded Tabs Example

The following is an example of two custom embedded tabs:<jabber-plugin-config><browser-plugin><page refresh="false" preload="false"><tooltip>Cisco WebEx</tooltip><icon>http://cisco.com/icon.png</icon><url>http://www.webex.com/</url></page><page refresh="true"><tooltip>Cisco</tooltip><icon>http://cisco.com/icon.png</icon><url>http://www.cisco.com/</url></page></browser-plugin></jabber-plugin-config>

Cisco Jabber for Windows 9.0.x Administration Guide 81

Configure Cisco Jabber for WindowsCustom Embedded Tabs

Page 88: Jabber for Windows 9.X

Cisco Jabber for Windows 9.0.x Administration Guide82

Configure Cisco Jabber for WindowsCustom Embedded Tabs

Page 89: Jabber for Windows 9.X

C H A P T E R 6Install Cisco Jabber for Windows

You can install Cisco Jabber for Windows in the following methods:

Multiple Instances

Organizational deployments are large scale installations for multiple users. You can apply the sameconnection settings to multiple users during installation or allow users to specify connection settingsindividually after installation.

Single Instances

Single instance installations are appropriate for testing and proof-of-concept purposes or for smallscale deployments where each user specifies their own connection settings.

• Install Multiple Instances, page 83

• Install Single Instances, page 90

• Install Cisco Medianet, page 91

• Uninstall Cisco Jabber for Windows, page 92

Install Multiple InstancesTo install multiple instances, or perform an organizational deployment, you use a software configurationmanagement program to prepare and install Cisco Jabber for Windows. However, it is beyond the scope ofthis document to provide instructions on installing Cisco Jabber for Windows with all possible softwareconfiguration management programs. See the appropriate documentation for instructions on performingdeployments with your software configuration management program.

Choose one of the following methods to specify connection properties for an organizational deployment:

• Specify installation properties as command line arguments.

• Specify installation properties in a custom installer.

If you do not specify connection settings during deployment, users must specify connection settings in theuser interface before they log in. See Install Single Instances for more information.

Cisco Jabber for Windows 9.0.x Administration Guide 83

Page 90: Jabber for Windows 9.X

Use the Command LineYou can specify command line arguments to apply properties to Cisco Jabber forWindows during installation.

Before You Begin

Prepare Cisco Jabber for Windows for deployment with your software configuration management program.

Step 1 Open a command line window.Step 2 Specify the following command to install Cisco Jabber for Windows:

msiexec.exe /i CiscoJabberSetup.msi

Step 3 Specify the appropriate command line arguments as parameter=value pairs in the command line window.The following are example commands to install Cisco Jabber for Windows:

On-Premises deployments

msiexec.exe /i CiscoJabberSetup.msi TYPE=CUP ADDRESS=1.2.3.4DOMAIN=domain.com LANGUAGE=1033 /quiet

Where:

TYPE=CUP specifies Cisco Unified Presence as the presence server.ADDRESS=1.2.3.4 specifies 1.2.3.4 as the IP address of the presence server.DOMAIN=domain.com specifies domain.com as the domain name of the presence server.LANGUAGE=1033 specifies English as the language./quiet specifies a silent installation.

Cloud-Based deployments

msiexec.exe /i CiscoJabberSetup.msi TYPE=WEBEX SSO_ORG_DOMAIN=domain.com /quiet

Where:

TYPE=WEBEX specifies Cisco WebEx Messenger as the presence server.SSO_ORG_DOMAIN=domain.com specifies domain.com as the domain name for SSO./quiet specifies a silent installation.

See Command Line Arguments for more information about the command line arguments.

Related Topics

Command Line Arguments, on page 87

Cisco Jabber for Windows 9.0.x Administration Guide84

Install Cisco Jabber for WindowsUse the Command Line

Page 91: Jabber for Windows 9.X

Use Custom InstallersYou use the CiscoJabberProperties.mst transform file to modify CiscoJabberSetup.msi andcreate custom installers.

Applying transform files does not alter the digital signatures of CiscoJabberSetup.msi.Note

Before You Begin

1 Download the Cisco Jabber for Windows administration package from Cisco.com.2 Copy CiscoJabberProperties.mst from the Cisco Jabber for Windows administration package

to your file system.3 Download and installMicrosoftWindows SDK forWindows 7 and .NET Framework 4 from theMicrosoft

website.

You use Microsoft Orca to create custom versions of CiscoJabberSetup.msi. Microsoft Orca isavailable as part of the Microsoft Windows SDK for Windows 7 and .NET Framework 4.

Step 1 Start Microsoft Orca.Step 2 Open CiscoJabberSetup.msi in Microsoft Orca.

a) Select File > Open.b) Browse to the location of CiscoJabberSetup.msi on your file system.c) Select CiscoJabberSetup.msi and then select Open.CiscoJabberSetup.msi opens in Microsoft Orca. The list of tables for the installer opens in the Tables pane.

Step 3 Apply CiscoJabberProperties.mst.a) Select Transform > Apply Transform.b) Browse to the location of CiscoJabberProperties.mst on your file system.c) Select CiscoJabberProperties.mst and then select Open.

Step 4 Select Property from the list of tables in the Tables pane.The list of properties for CiscoJabberSetup.msi opens in the right panel of the application window.

CiscoJabberProperties.mst applies properties that correspond to command line arguments as follows:

Command Line ArgumentProperty

TYPETYPE

ADDRESSADDRESS

FORGOT_PASSWORD_URLPASSWORD

LANGUAGELANGUAGE

DOMAINDOMAIN

Cisco Jabber for Windows 9.0.x Administration Guide 85

Install Cisco Jabber for WindowsUse Custom Installers

Page 92: Jabber for Windows 9.X

See Command Line Arguments for more information about the command line arguments and the values you can specify.

Step 5 Specify values for the properties as appropriate or drop any properties you do not require.Step 6 Enable your custom installer to save embedded streams.

a) Select Tools > Options.b) Select the Database tab.c) Select Copy embedded streams during 'Save As'.d) Select Apply and then OK.

Step 7 Save your custom installer.a) Select File > Save Transformed As.b) Select a location on your file system to save the installer.c) Specify a name for the installer and then select Save.

What to Do Next

Prepare your custom installer for deployment with your software configuration management program.

Related Topics

Command Line Arguments, on page 87Microsoft Windows SDK for Windows 7 and .NET Framework 4

Create Custom Transform FilesCustom transform files contain properties and values that you can apply to installers. For example, you cancreate one transform file that sets the default language of Cisco Jabber forWindows to French during installationand another transform file that sets the default language to Spanish. You can then apply each transform fileto CiscoJabberSetup.msi and create two installers, one for each language.

Step 1 Start Microsoft Orca.Step 2 Open CiscoJabberSetup.msi and then apply CiscoJabberProperties.mst.

See Use Custom Installers for more information.

Step 3 Specify values for the appropriate installer properties.Step 4 Generate and save the transform file.

a) Select Transform > Generate Transform.b) Select a location on your file system to save the transform file.c) Specify a name for the transform file and select Save.

The transform file you created is saved as file_name.mst. You can apply this transform file to modifythe properties of CiscoJabberSetup.msi.

Cisco Jabber for Windows 9.0.x Administration Guide86

Install Cisco Jabber for WindowsUse Custom Installers

Page 93: Jabber for Windows 9.X

Command Line ArgumentsThe following table describes the command line arguments you can use to install Cisco Jabber for Windows:

DescriptionValueArgument

Defines the type of presence server. Specify one of thefollowing values:

CUP

Defines Cisco Unified Presence or Cisco UnifiedCommunications IM and Presence as thepresence server.

WebEx

Defines CiscoWebExMessenger as the presenceserver.

CUP

WebEx

TYPE

Specifies the address of your presence server. Specifyone of the following as the value:

Hostname

For example, hostname

IP address

For example, 123.45.254.1

Fully qualified domain name

For example, hostname.domain.com

You must specify a value for this argument if yourpresence server does not support domain name systemservice records (DNS SRV). For example, CiscoUnifiedPresence 8.5.2 does not support DNS SRV.

Presence serveraddress

ADDRESS

Identifies the domain name in which the presence serverruns. Specify the domain name as the value of thisargument; for example, domain.com.

You must specify this argument if the domain of thepresence server is not the same as the domain of theworkstations on which Cisco Jabber for Windows isinstalled.

See the Verify Your Domain Name section for steps toverify your domain name.

Domain nameDOMAIN

Cisco Jabber for Windows 9.0.x Administration Guide 87

Install Cisco Jabber for WindowsCommand Line Arguments

Page 94: Jabber for Windows 9.X

DescriptionValueArgument

Defines the Locale ID (LCID), in decimal, of thelanguage that Cisco Jabber forWindows uses. The valuemust be an LCID in decimal that corresponds to asupported language.

For example, you can specify one of the following:

• 1033 specifies English.

• 1036 specifies French.

• 1034 specifies Spanish.

• 2052 specifies Chinese - China.

This argument is optional. If you do not specify a value,Cisco Jabber for Windows uses the system localelanguage as the default.

See the Supported Languages section for a full list ofthe languages you can specify.

LCID in decimalLANGUAGE

Specifies the URL to which Cisco Jabber for Windowsusers are directed if they forget, or need to reset, theirpasswords.

You do not need to specify this argument to enableCisco Jabber forWindows functionality. However, youshould provide a valid URL to ensure users can obtainnew passwords.

In a cloud-based deployment, you can specifya forgot passwordURL using the CiscoWebExAdministration Tool. However, Cisco Jabberfor Windows cannot retrieve that forgotpassword URL until users sign in.

Note

URLFORGOT_PASSWORD_URL

Specifies the fully qualified domain name for singlesign-on (SSO).

You must specify this argument if you use SSO.This argument applies to cloud-baseddeployments only.

Note

Fully qualifieddomain name

SSO_ORG_DOMAIN

Specifies a unique name for the global configurationfile on your TFTP server. You should specify a valuefor this argument if your global configuration file doesnot use the default name of jabber-config.xml.

You can specify either an unqualified or fully qualifiedfilename as the value. The name you specify as thevalue for this argument overrides any other globalconfiguration files on your TFTP server.

This argument is optional.

FilenameTFTP_FILE_NAME

Cisco Jabber for Windows 9.0.x Administration Guide88

Install Cisco Jabber for WindowsCommand Line Arguments

Page 95: Jabber for Windows 9.X

Verify Your Domain Name

Cisco Unified Presence

1 Open the Cisco Unified Presence Administration interface.2 Select System > Cluster Topology.3 Select Settings.4 Note the domain name as the value of the Domain Name field.

Cisco Unified Communications IM and Presence

1 Open the Cisco Unified CM IM and Presence Administration interface.2 Select System > Cluster Topology.3 Select Settings.4 Note the domain name as the value of the Domain Name field.

Supported Languages

The following table lists the languages that Cisco Jabber for Windows supports:

Portuguese - BrazilFrenchArabicPortuguese - PortugalHebrewCatalanRussianItalianCzechSwedishJapaneseDanishThaiKoreanGermanTurkishNorwegianGreekChinese - ChinaDutchEnglishChinese - TaiwanPolishSpanish

Finnish

Cisco Jabber for Windows does not support Locale IDs for all sub-languages. For example, if you specifyFrench - Canada, Cisco Jabber for Windows uses French - France.

As of this release, Cisco Jabber for Windows supports the Locale IDs for Chinese - China and Chinese -Taiwan only. Cisco Jabber forWindows does not support any other Locale IDs for Chinese sub-languages.For example, if you specify Chinese - Singapore, Cisco Jabber for Windows uses English.

Note

See the following documentation for more information about Locale IDs:

• Microsoft Windows Locale Code Identifier (LCID) Reference

• Locale IDs Assigned by Microsoft

Related Topics

Use the Command Line, on page 84Use Custom Installers, on page 85

Cisco Jabber for Windows 9.0.x Administration Guide 89

Install Cisco Jabber for WindowsCommand Line Arguments

Page 96: Jabber for Windows 9.X

Microsoft Windows Locale Code Identifier (LCID) ReferenceLocale IDs Assigned by Microsoft

Install Single InstancesYou can install a single instance of Cisco Jabber forWindows and specify connection settings in theConnectionSettings dialog box.

Step 1 Launch CiscoJabberSetup.msi.The installation program opens a window to guide you through the installation process.

Step 2 Follow the steps to complete the installation process.Step 3 Start Cisco Jabber for Windows.Step 4 Select File > Change connection settings.

The Connection Settings dialog box opens.

Step 5 Specify basic connection settings for your phone services.DescriptionProperty

Defines the type of presence server. Select one of thefollowing options:

Cisco WebEx

Specifies Cisco WebEx Messenger as the presenceserver.

Cisco Unified Presence

Specifies Cisco Unified Presence or Cisco UnifiedCommunications IM and Presence as the presenceserver.

Server type

Defines whether Cisco Jabber for Windows automaticallylooks up the presence server. Select one of the followingoptions:

Use the default server

Specifies that Cisco Jabber for Windowsautomatically looks up the presence server.

Use the following server

Enables you to provide connection properties for thepresence server. Select this option if your presenceserver does not support domain name system servicerecords (DNS SRV). For example, Cisco UnifiedPresence 8.5.2 does not support DNS SRV.

Login server

Cisco Jabber for Windows 9.0.x Administration Guide90

Install Cisco Jabber for WindowsInstall Single Instances

Page 97: Jabber for Windows 9.X

DescriptionProperty

Identifies the presence server. Specify one of the followingas the value of this property:

Hostname

For example, hostname

IP address

For example, 123.45.254.1

Fully qualified domain name

For example, hostname.domain.com

Server address

Identifies the domain name in which the presence serverruns. Specify the domain name as the value of this property;for example, domain.com.

You must specify this property if the domain of thepresence server is not the same as the domain of theworkstations on which Cisco Jabber for Windows isinstalled.

Domain

Step 6 Select Save.

Install Cisco MedianetCisco Medianet provides a Microsoft Windows service that works with Cisco Prime Collaboration Managerand Cisco Medianet-enabled routers to ensure that Cisco Jabber for Windows can send audio and video onyour network with minimum latency or packet loss.

Before Cisco Jabber forWindows sends audio or video, it checks for the CiscoMedianet service. If the serviceexists on the computer, Cisco Jabber for Windows provides flow information to the Cisco Medianet service.The service then signals the network so that routers classify the flow and provide priority to the Cisco Jabberfor Windows audio and video traffic. If the service does not exist, Cisco Jabber for Windows does not use itand sends audio and video traffic as normal. However, Cisco Jabber for Windows checks for the CiscoMedianet service for each audio or video call.

Before You Begin

Ensure that your network is enabled for CiscoMedianet. Youmust install Cisco Prime CollaborationManagerand routers enabled for Cisco Medianet.

Cisco Jabber for Windows 9.0.x Administration Guide 91

Install Cisco Jabber for WindowsInstall Cisco Medianet

Page 98: Jabber for Windows 9.X

Cisco Jabber for Windows requires Cisco Medianet version 3.1 or later.Important

Step 1 Download the Cisco Media Services Interface installation program from the Cisco Jabber for Windows download siteon Cisco.com.

Step 2 Install the Cisco Medianet service on each computer on which you install Cisco Jabber for Windows.See the appropriate Cisco Medianet documentation for installing the service.

Related Topics

Cisco Jabber for Windows download siteMedianet Knowledge Base Portal

Uninstall Cisco Jabber for WindowsYou can uninstall Cisco Jabber for Windows using either the command line or the Microsoft Windows controlpanel. This topic describes how to uninstall Cisco Jabber for Windows using the command line.

To uninstall Cisco Jabber for Windows with the command line, you can use the MSI or the product code. Youshould use the MSI if it is available on the file system. However, if the MSI is not available on the file system,you should use the product code.

Step 1 Open a command line window.Step 2 Enter one of the following commands to uninstall Cisco Jabber for Windows:

Cisco Jabber for Windows 9.0.x Administration Guide92

Install Cisco Jabber for WindowsUninstall Cisco Jabber for Windows

Page 99: Jabber for Windows 9.X

CommandOption

msiexec.exe /x path_to_CiscoJabberSetup.msiThe following is an example command to uninstall Cisco Jabber for Windows with the MSI:msiexec.exe /x C:\Windows\Installer\CiscoJabberSetup.msi /quietWhere /quiet specifies a silent uninstall.

Uninstall with theMSI

msiexec.exe /x product_codeThe following is an example command to uninstall Cisco Jabber for Windows with the productcode:msiexec.exe /x 45992224-D2DE-49BB-B085-6524845321C7 /quietWhere /quiet specifies a silent uninstall.

To find the product code for Cisco Jabber for Windows, do the following:

1 Open the Microsoft Windows registry editor.2 Locate the following registry key: HKEY_CLASSES_ROOT\Installer\Products3 Select Edit > Find.4 Enter Cisco Jabber in the Find what text box in the Find window and select Find Next.5 Locate the ProductIcon registry key.

The product code is specified in the value data of the ProductIcon registry key as follows:C:\Windows\Installer\{product_code}\ARPPRODUCTICON.exe.

The product code changes with each version of Cisco Jabber forWindows.

Note

Uninstall with theproduct code

The command removes Cisco Jabber for Windows from the computer.

Cisco Jabber for Windows 9.0.x Administration Guide 93

Install Cisco Jabber for WindowsUninstall Cisco Jabber for Windows

Page 100: Jabber for Windows 9.X

Cisco Jabber for Windows 9.0.x Administration Guide94

Install Cisco Jabber for WindowsUninstall Cisco Jabber for Windows

Page 101: Jabber for Windows 9.X

C H A P T E R 7Customize Cisco Jabber for Windows

Review what features you can customize after installation. Learn how to change these features to meet yourorganizational requirements.

• Add Custom Emoticons, page 95

Add Custom EmoticonsYou can add custom emoticons to Cisco Jabber for Windows by creating emoticon definitions in an XMLfile and saving it to the file system.

The default emoticons definitions file contains the following key combinations that enable users to requestcalls from other users:

Tip

• :callme

• :telephone

These key combinations send the callme emoticon. Users who receive this emoticon can click the icon toinitiate an audio call. You should include these key combinations in any custom emoticons definition file toenable the callme emoticon.

Step 1 Create a file named emoticonDefs.xml with any text editor.Step 2 Specify the emoticon definitions as appropriate in emoticonDefs.xml.

See Emoticon Definitions for more information on the structure and available parameters for emoticonDefs.xml.

Step 3 Save and close emoticonDefs.xml.Step 4 Save emoticonDefs.xml in the appropriate directory on the file system.

Cisco Jabber for Windows loads emoticon definitions from the following directories on the file system:

Program Files\Cisco Systems\Cisco Jabber\Emoticons

This folder contains the default emoticons for Cisco Jabber for Windows and the default emoticonDefs.xml.

Cisco Jabber for Windows 9.0.x Administration Guide 95

Page 102: Jabber for Windows 9.X

Program Files\Cisco Systems\Cisco Jabber\CustomEmoticons

This folder does not exist by default. Administrators can create this folder to contain custom emoticon definitionsto include in organizational deployments.

Emoticons that you define in the CustomEmoticons folder take precedence over emoticon definitions in thedefault Emoticons folder.

%USERPROFILE%\AppData\Roaming\Cisco\UnifiedCommunications\Jabber\CSF\CustomEmoticons

This folder contains custom emoticon definitions for individual instances of Cisco Jabber for Windows.

Emoticons that you define in this directory take precedence over emoticon definitions in the CustomEmoticonsfolder in the installation directory.

Step 5 Restart Cisco Jabber for Windows.

Cisco Jabber for Windows loads the custom emoticon definitions in emoticonDefs.xml.

Custom emoticon definitions are available to users only if they are defined locally inemoticonDefs.xml. If you send custom emoticons to users who do not have the same emoticondefinitions, those users receive the default keys, not the icons; for example:

Remember

1 User A defines a custom emoticon in emoticonDefs.xml.

The custom emoticon definition exists only on User A's local file system.

2 User A sends that custom emoticon to User B.

3 User B receives only the default key for the custom emoticon. User B does not receive the icon.

Emoticon DefinitionsCisco Jabber for Windows loads emoticon definitions from emoticonDefs.xml.

The following XML snippet shows the basic structure for the emoticon definitions file:<emoticons><emoticon defaultKey="" image="" text="" order="" hidden=""><alt></alt></emoticon></emoticons>

The following table describes the elements and attributes for defining custom emoticons:DescriptionElement or attribute

This element contains all emoticon definitions.emoticons

This element contains the definition of an emoticon.emoticon

Cisco Jabber for Windows 9.0.x Administration Guide96

Customize Cisco Jabber for WindowsEmoticon Definitions

Page 103: Jabber for Windows 9.X

DescriptionElement or attribute

This attribute defines the default key combination that renders theemoticon.

Specify any key combination as the value.

This attribute is required.

defaultKey is an attribute of the emoticon element.

defaultKey

This attribute specifies the filename of the emoticon image.

Specify the filename of the emoticon as the value. The emoticon imagemust exist in the same directory as emoticonDefs.xml.

This attribute is required.

Cisco Jabber for Windows supports any icon that Internet Explorer canrender, including .jpeg, .png, and .gif.

image is an attribute of the emoticon element.

image

This attribute defines the descriptive text that displays in the Insertemoticon dialog box.

Specify any string of unicode characters.

This attribute is optional.

text is an attribute of the emoticon element.

text

This attribute defines the order in which emoticons display in the Insertemoticon dialog box.

Specify an ordinal number beginning from 1 as the value.

order is an attribute of the emoticon element.

This attribute is required. However, if the value of hidden is true thisparameter does not take effect.

order

Cisco Jabber for Windows 9.0.x Administration Guide 97

Customize Cisco Jabber for WindowsEmoticon Definitions

Page 104: Jabber for Windows 9.X

DescriptionElement or attribute

This attribute specifies whether the emoticon displays in the Insertemoticon dialog box.

Specify one of the following as the value:

true

Specifies the emoticon does not display in the Insert emoticondialog box. Users must enter the key combination to render theemoticon.

false

Specifies the emoticon displays in the Insert emoticon dialog box.Users can select the emoticon from the Insert emoticon dialogbox or enter the key combination to render the emoticon. This isthe default value.

This attribute is optional.

hidden is an attribute of the emoticon element.

hidden

This element enables you to map key combinations to emoticons.

Specify any key combination as the value.

For example, if the value of defaultKey is :), you can specify :-) as thevalue of alt so that both key combinations render the same emoticon.

This element is optional.

alt

Emoticon Definition Example<emoticons><emoticon defaultKey=":)" image="Emoticons_Smiling.png" text="Smile" order="1"><alt>:-)</alt><alt>^_^</alt></emoticon><emoticon defaultKey=":(" image="Emoticons_Frowning.png" text="Frown" order="2"><alt>:-(</alt></emoticon></emoticons>

Cisco Jabber for Windows 9.0.x Administration Guide98

Customize Cisco Jabber for WindowsEmoticon Definitions

Page 105: Jabber for Windows 9.X

C H A P T E R 8Troubleshoot Cisco Jabber for Windows

Resolve common issues with Cisco Jabber for Windows.

• Troubleshoot Deployment Issues, page 99

• ADSI Error Codes, page 103

Troubleshoot Deployment IssuesConfiguration File Does Not Download

Problem description: Cisco Jabber for Windows does not download the configuration file from the TFTPserver. The configuration file is not available in the installation directory after you start Cisco Jabber forWindows.

Resolution:

1 Restart your TFTP server.2 Check the name of your configuration file.

Remember • The name of the configuration file is case sensitive.

• The global configuration filename must be jabber-config.xml.

3 Ensure your corporate firewall does not prevent Cisco Jabber for Windows from downloading theconfiguration file.

4 Host the configuration file on your TFTP server as follows:

a Open the Cisco Unified OS Administration interface.b Select Software Upgrades > TFTP File Management.c Select Upload File.d Select Browse in the Upload File section.e Select the configuration file on the file system.f Leave the value of the Directory text box empty to host the configuration file in the default directory

of your TFTP server.

Cisco Jabber for Windows 9.0.x Administration Guide 99

Page 106: Jabber for Windows 9.X

g Select Upload File.

Refer to the following topics in the Configure Cisco Jabber for Windows chapter for more information:

• Create Global Configurations

• Create Group Configurations

Cisco Jabber for Windows Does Not Read the Configuration File

Problem description: You host a global or group configuration file on your TFTP server. Cisco Jabber forWindows downloads the configuration file and saves it in the appropriate installation directory. However,Cisco Jabber for Windows does not apply any settings you specify in the configuration file.

Resolution: Ensure the XML in the configuration file is valid. Cisco Jabber for Windows configuration filesmust do the following:

• Use utf-8 encoding.

• Contain only valid XML character entities. For example, use &amp; instead of &.Open your configuration file in Microsoft Internet Explorer to determine if any characters or entities arenot valid. If Internet Explorer displays the entire XML structure, your configuration file does not containinvalid characters or entities. If Internet Explorer displays only part of the XML structure, yourconfiguration file most likely contains invalid characters or entities.

• Contain a valid structure. Ensure parameters are nested under the correct elements. The following XMLsnippet shows the basic structure of a configuration file in an on-premises deployment:<?xml version="1.0" encoding="utf-8"?><config version="1.0"><Client><parameter_name>value</parameter_name></Client><Directory><parameter_name>value</parameter_name></Directory><Policies><parameter_name>value</parameter_name></Policies></config>

Refer to the following topics in the Configure Cisco Jabber for Windows chapter for more information:

• Configuration Files in On-Premises Deployments

• Configuration Fles in Hybrid Cloud-Based Deployments

Cisco Jabber for Windows Uses Old Configuration Settings

Problem description: Cisco Jabber for Windows is not using the current configuration settings. You changesettings in a configuration file and host it on your TFTP server. However, Cisco Jabber for Windows uses thesettings from the previous version of the configuration file.

Resolution:

1 Restart your TFTP server.2 Open the configuration file in your browser to verify the settings. Typically, you can access the configuration

file at the following URL: http://tftp_server_address:6970/jabber-config.xml

Cisco Jabber for Windows 9.0.x Administration Guide100

Troubleshoot Cisco Jabber for WindowsTroubleshoot Deployment Issues

Page 107: Jabber for Windows 9.X

If restarting your TFTP server does not resolve this issue, it is likely that Cisco Jabber for Windows uses thecached configuration file because it cannot download the current version. See the troubleshooting steps toresolve the Configuration file does not download issue.

The Bootstrap File is Empty After Deployment

Problem description:During installation, you specify command line arguments for Cisco Jabber forWindows.After deployment is complete, the connection properties do not exist injabber-bootstrap.properties.

Resolution: Verify that you specified command line arguments correctly. The following is an examplecommand to install Cisco Jabber for Windows:msiexec.exe /i CiscoJabberSetup.msi TYPE=CUP ADDRESS=1.2.3.4 DOMAIN=domain.comLANGUAGE=1033 /quiet

See the Perform Organizational Deployments section in the Install Cisco Jabber for Windows chapter formore information.

Voicemail is Not Available

Problem description: Cisco Jabber for Windows users cannot access voice messages after deployment.

Resolution:

On-Premises deployments

Ensure you specify the voicemail store server address in Cisco Unified Presence.See the Configure Voicemail topic in the Set Up Voicemail section for more information.

Cloud-Based deployments

Ensure you select the Enable Visual Voicemail option with the Cisco WebEx Administration Tool.See the appropriate Cisco WebEx documentation for more information.

Audio and Video Communication is Not Available

Problem description:You provision audio and video devices, but Cisco Jabber for Windows cannot connectto the devices.

Resolution:

On-Premises deployments

Ensure you set up a CTI gateway and create a CCMCIP profile on Cisco Unified CommunicationsManager.See the Set up communication topics in the Set Up Unified Communications Audio and Video sectionfor more information.

Cloud-Based deployments

Ensure you select the following options with the Cisco WebEx Administration Tool:

• Select the Enable Cisco WebEx Connect Click-to-Call option for the appropriate cluster.

• Select the Enable Cisco UC Manager integration with Cisco WebEx Connect option for theappropriate cluster.

See the appropriate Cisco WebEx documentation for more information.

Cisco Jabber for Windows 9.0.x Administration Guide 101

Troubleshoot Cisco Jabber for WindowsTroubleshoot Deployment Issues

Page 108: Jabber for Windows 9.X

Cannot Determine If a Directory Connection is Established

Problem description: In an on-premises deployment, you specify directory settings in a Cisco Jabber forWindows configuration file. However, you are not sure whether Cisco Jabber for Windows is successfullyconnected to the directory.

Resolution: Perform the following steps to determine whether Cisco Jabber for Windows is connected to thedirectory:

1 Start the client.2 Enter at least three characters in the search field.

If Cisco Jabber for Windows displays a list of matching contacts, predictive search is working. Cisco Jabberfor Windows is successfully connected to the directory.

If Cisco Jabber for Windows is not successfully connected to the directory, review the configuration settings.By default, the client uses Enhanced Directory Integration and connects to a Global Catalog server. See theConfigure Directory Services in On-Premises Deployments section in theConfigure Cisco Jabber for Windowschapter for more information.

Group Chat Does Not Start

Problem description: You attempt to start a group chat. The group chat does not start and the followingmessage is written to the log files:WARN [0x000021c0] [PME(0)] [cpve] [<ctxt:GStreamer,thread:8640>] - pipeline0 [gstbin.c(2399),gst_bin_do_latency_func()]-> failed to query latency" and the it is generating 10+ log filesper minute.If you then restart Cisco Jabber for Windows, the following message is written to the log files:ERROR [0x000004fc] [ied\featuresets\adapters\imp\Log.cpp(35)] [JabberWerx][IMPStackCap::Log::log] -[XmppSDK.dll]: CXmppMUCRoom::GetGroupChatServer , no MUC_SERVICE is available, please checkthe configure of server, bPersistent:0

Resolution: To resolve this issue, do the following:

1 Ensure at least one of the group chat participants is online. Cisco Jabber for Windows requires a minimumof one online participant to create a group chat.

2 Activate and start theMulti User Chat Room service on Cisco Unified Presence.

3 Activate and start the Text Conference Manager service on Cisco Unified Presence.

End Users Cannot Retrieve Phone Account Details

Problem description: Cisco Jabber for Windows users cannot retrieve phone account details when they login to an extension mobility profile. As a result, error messages display in the Phone services section of thePhone accounts tab on the Options dialog box.

The affected users have multiple devices configured on Cisco Unified Communications Manager.

The following exceptions are written to the csf-unified.log file in the%USER_PROFILE%\AppData\Local\Cisco\Unified Communications\Jabber\CSF\Logsdirectory:<time_stamp> DEBUG [0x00001d80] [src\config\CCMCIPClient.cpp(230)] [csf.ecc][curlDebugCallback] -<html><body>org.apache.jasper.JasperException: java.lang.reflect.InvocationTargetException<br><!--org.apache.jasper.JasperException: java.lang.reflect.InvocationTargetExceptionatorg.apache.jasper.runtime.JspRuntimeLibrary.handleSetPropertyExpression(JspRuntimeLibrary.java:622)

Cisco Jabber for Windows 9.0.x Administration Guide102

Troubleshoot Cisco Jabber for WindowsTroubleshoot Deployment Issues

Page 109: Jabber for Windows 9.X

atorg.apache.jsp.ControlledDevices_jsp._jspx_meth_c_005fforEach_005f0(ControlledDevices_jsp.java:834)at org.apache.jsp.ControlledDevices_jsp._jspService(ControlledDevices_jsp.java:180)at org.apache.jasper.runtime.HttpJspBase.service(HttpJspBase.java:70)at javax.servlet.http.HttpServlet.service(HttpServlet.java:722)

Resolution: To resolve this issue, do the following:

1 Disassociate the affected users from all extension mobility profiles.

2 Contact your Cisco support representative and request an Engineering Special (ES) to resolve this issueon Cisco Unified Communications Manager.

After you apply the ES on Cisco Unified Communications Manager, you can re-associate the affected userswith the extension mobility profiles.

Contact Resolution No Longer Works

As of version 9.0.4, you must specify UDS as the value for the DirectoryServerType parameter in your CiscoJabber forWindows configuration file for directory integration with Cisco Unified CommunicationsManagerUser Data Service. For more information about the DirectoryServerType parameter, see the DirectoryConfiguration topic in the Configure Cisco Jabber for Windows chapter of the Cisco Jabber for WindowsAdministration Guide. Deployments with Enhanced Directory Integration are not affected by this change.EDI is the default value for the DirectoryServerType parameter in version 9.0.4.

ADSI Error CodesCisco Jabber forWindows usesMicrosoft Active Directory Service Interfaces (ADSI) for directory integration.You should refer to the ADSI error codes to help troubleshoot directory integration issues.

See the following Microsoft documentation for information about ADSI error codes:

• ADSI Error Codes at http://msdn.microsoft.com/en-us/library/windows/desktop/aa772195(v=vs.85).aspx

• Generic ADSI Error Codes at http://msdn.microsoft.com/en-us/library/windows/desktop/aa705940(v=vs.85).aspx

• Error Codes for ADSI 2.5 at http://support.microsoft.com/kb/242076

Cisco Jabber for Windows 9.0.x Administration Guide 103

Troubleshoot Cisco Jabber for WindowsADSI Error Codes

Page 110: Jabber for Windows 9.X

Cisco Jabber for Windows 9.0.x Administration Guide104

Troubleshoot Cisco Jabber for WindowsADSI Error Codes