Cisco Jabber for Windows // Softphone mode // question to CFS config

Hi Community,
I have a question to the follwoing problem.
Hope anybody can help me or give me an hint.
Our customer have an CUCM / IM&P in version 10.5 cluster.
He wants to use the fqdn in the CFS device. I try to look into the CFSSEPXXXXXX.cnf.xml and saw in the
<processNodeName>HOSTNAME instead of FQDN</processNodeName> only the hostname.
Its possible to get the fqdn in this field ? Where I have to change the Settings in CUCM / CUP ?
Thanks in advanced for every hint,
Stefan =)

Hi Mohammed,
thanks for your fast reply.
Do I have after changing the fqdn on cucm to restart the tftp service as well ? Or should the client logoff / login again ?
thanks,
Stefan

Similar Messages

  • Cisco Jabber for Windows in Extend and Connect mode and making outbound calls

    Hi guys,
    I've set up Cisco Jabber for Windows to use Extend and Connect to control a remote PBX endpoint. I've configured the required CTI-RD device, remote destinations, associated the users to the line and added the devices to end-user controlled device. The extend and connect part is working flawlessly without any issues. I'm able to receive inbound calls on the remote PBX endpoint and control the call (hold, resume, transfer etc.) using the Jabber call window that pops up.
    However, I'm unable to make any outbound calls via the Jabber client when in extend and Connect mode. Reading the Extend and Connect guide, I need to configure Dial Via Office (DVO) Reverse. So when the user initiates a Dial-Via-Office reverse call, CUCM calls and connect to the Extend and Connect device (CTI-RD). CUCM then calls and connects to the number the user dialled and finally connects the two call legs.
    After attempting to configure DVO-R for Jabber for Windows in Extend and Connect mode following the CUCM feature services guide, i'm unable to get any outbound calls working. From RTMT, i am receiving the following Termination Cause Code: (27) Destination out of order. What i also notice is that there is no calling number for that trace either. I would've thought that the calling party would've been the Enterprise Feature Access (EFA) number.
    Has anyone got this working or can provide some guidance?
    Thanks.

    Hi guys,
    I've set up Cisco Jabber for Windows to use Extend and Connect to control a remote PBX endpoint. I've configured the required CTI-RD device, remote destinations, associated the users to the line and added the devices to end-user controlled device. The extend and connect part is working flawlessly without any issues. I'm able to receive inbound calls on the remote PBX endpoint and control the call (hold, resume, transfer etc.) using the Jabber call window that pops up.
    However, I'm unable to make any outbound calls via the Jabber client when in extend and Connect mode. Reading the Extend and Connect guide, I need to configure Dial Via Office (DVO) Reverse. So when the user initiates a Dial-Via-Office reverse call, CUCM calls and connect to the Extend and Connect device (CTI-RD). CUCM then calls and connects to the number the user dialled and finally connects the two call legs.
    After attempting to configure DVO-R for Jabber for Windows in Extend and Connect mode following the CUCM feature services guide, i'm unable to get any outbound calls working. From RTMT, i am receiving the following Termination Cause Code: (27) Destination out of order. What i also notice is that there is no calling number for that trace either. I would've thought that the calling party would've been the Enterprise Feature Access (EFA) number.
    Has anyone got this working or can provide some guidance?
    Thanks.

  • Call/video not working between Cisco jabber for Windows and VCS control C40s

    Hello,
    I've been struggling with no luck how to make a call using Cisco Jabber for Windows 9.6.0 registered to CM 8.6.2 with intercluster ICT to another CM 8.6.2 where we have a VCS Control 7.0.2 via GK H225, and all C40s are registered as H.323.
    The VCS has interworking between H323 and SIP, however not sure if there is any problem with that. Assuming it is ok, not sure either if I'm facing any interoperability issue because in my remote site I have C40 (H323 registered at VCS and SIP listening mode) and cisco jabber for windows which is SIP based.
    If is not possible, would I be able to change my C40 from H323 to SIP at VCS, or have both H323/SIP registered at VCS? If so, will I need to change as well instead of GK I'll have to establish a SIP Trunk between the CM and VCS?
    Another thing I do not believe either I would be able to have one VCS connected with two clusters, right?
    I'm just trying to find a solution in case my current topology is not compatible, but feel free if you have any better idea to make it work.
    Anyway here is what is happening:
    When I make a call from my cisco jabber windows to C40 using alias number. The call is being redirected just fine to the C40 and it rings, however when someoene or the auto answer picks it up, the call dropped right away.
    However, if I enabled the MTP in my CSF device, the call gets longer before dropping. I was even able to see my jabber " start video" turns green, before was grayed out all the time and the call dropped faster. I hear a fast busy tone. 
    I'm able to provide SDI traces, logs, diagnostic sip/h323 calls from VCS in order to know for sure if this is an incompatible issue or something I can workaround.
    Let me know if someone of you are interested in read these logs or could point me on the right direction.
    Thanks!

    Ok,
    I have looked at both logs. I have to mentinon though that you didnt
    provide the log that shows the h323 setup between cucm and the VCS. This
    is  most likely because the call originated from a different cucm than
    the ones you provided the logs from.
    The call would have orginated from the first cucm in the cucm group of
    this trunk: Name=RL_TRUNK_VIDEO
    The cucm ip will be : 10.252.53.10.
    This is the VCS log that confirms where the h323 request originated
    from:
    pr 10 22:50:29 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:29,187"
    Module="network.h323" Level="DEBUG":  Src-ip="10.252.53.10"  Src-
    port="54000"
     Received RAS PDU:
    Having said that here is my analysis of the logs that you sent..
    Jabber sent an INVITE to CUCM and advertised all the codecs (audio and
    video it can support)..
    Observer that Jabber says it doesnt support G729 anexB
    21:55:16.576 |//SIP/SIPTcp/wait_SdlReadRsp: Incoming SIP TCP message
    from 10.223.20.73 on port 54677 index 90661 with 2220 bytes:
    [862370,NET]
    INVITE sip:[email protected];user=phone SIP/2.0
    Via: SIP/2.0/TCP 10.223.20.73:54677;branch=z9hG4bK000029d3
    From: "4122107" <sip:[email protected]>;tag=00059a3c78000011000070b0
    -00000e65
    To: <sip:[email protected]>
    Call-ID: [email protected]
    Max-Forwards: 70
    Date: Fri, 11 Apr 2014 01:55:16 GMT
    CSeq: 101 INVITE
    User-Agent: Cisco-CSF/9.4.1
    m=audio 19252 RTP/AVP 0 8 18 105 104 101
    c=IN IP4 10.223.20.73
    a=rtpmap:0 PCMU/8000
    a=rtpmap:8 PCMA/8000
    a=rtpmap:18 G729/8000
    a=fmtp:18 annexb=no
    a=rtpmap:105 G7221/16000
    a=fmtp:105 bitrate=24000
    a=rtpmap:104 G7221/16000
    a=fmtp:104 bitrate=32000
    a=rtpmap:101 telephone-event/8000
    a=fmtp:101 0-15
    a=sendrecv
    m=video 28878 RTP/AVP 97
    c=IN IP4 10.223.20.73
    ++++Now lets observer the capabilites exchange during h245 negotiation
    between cucm and VCS++++
    Here CUCM advertises its caps to VCS (afterreceiving caps from VCS)
    Note that G729A, G729AB, G729 is all advertised..
    Apr 10 22:50:31 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:31,017"
    Module="network.h323" Level="DEBUG":  Src-ip="10.252.53.10"  Src-
    port="45660"
     Received H.245 PDU:
     value MultimediaSystemControlMessage
    ::= request : terminalCapabilitySet
     capabilityTableEntryNumber 2,
           capability receiveAudioCapability :
    g729wAnnexB : 6
           capabilityTableEntryNumber 3,
       capability receiveAudioCapability : g729AnnexAwAnnexB : 6
           capabilityTableEntryNumber 4,
           capability
    receiveAudioCapability : g729 : 6
    capabilityTableEntryNumber 5,
           capability receiveAudioCapability :
    g729AnnexA : 6
    ++++++
    After doing MSD (master slave determination, we move to the OLC phas e..
    Here we see that the far end..c40 wants to use G729AB for media++++
    Apr 10 22:50:31 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:31,783"
    Module="network.h323" Level="DEBUG":  Src-ip="10.224.114.11"  Src-
    port="11163"
     Received H.245 PDU:
     value MultimediaSystemControlMessage
    ::= request : openLogicalChannel :
       forwardLogicalChannelNumber 1,
    forwardLogicalChannelParameters
         dataType audioData :
    g729AnnexAwAnnexB : 20,
         multiplexParameters
    h2250LogicalChannelParameters :
    +++Next VCS sends G729AB as the codec to use to CUCM+++
    Apr 10 22:50:31 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:31,784"
    Module="network.h323" Level="DEBUG":  Dst-ip="10.252.53.10"  Dst-
    port="45660"
     Sending H.245 PDU:
     value MultimediaSystemControlMessage
    ::= request : openLogicalChannel :
       forwardLogicalChannelNumber 1,
    forwardLogicalChannelParameters
         dataType audioData :
    g729AnnexAwAnnexB : 20,
         multiplexParameters
    h2250LogicalChannelParameters :
    ++++The next thing we get is an OLC reject from CUCM and this is where
    th call drops++
    Apr 10 22:50:31 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:31,790"
    Module="network.h323" Level="DEBUG":  Src-ip="10.252.53.10"  Src-
    port="45660"
     Received H.245 PDU:
     value MultimediaSystemControlMessage
    ::= response : openLogicalChannelReject :
    forwardLogicalChannelNumber 1,
       cause dataTypeNotSupported : NULL
    Apr 10 22:50:31 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:31,790"
    Module="network.h323" Level="INFO":  Dst-ip="10.224.114.11"  Dst-
    port="11163"
      Detail="Sending H.245 OpenLogicalChannelRejResponse
    +++We then receive a call release from cucm with cause code of 47:
    resource unavailable++++
    Apr 10 22:50:32 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:32,365"
    Module="network.h323" Level="DEBUG":  Src-ip="10.252.53.10"  Src-
    port="50913"
     Received H.225 PDU:
     Q931
       Message Type: Release
    Complete
       Call reference flag: Message sent from originating side
    Call reference value: 0x7b
       Info Element : Cause
         Location: Usr
       Cause Value: Resource unavailable
       Info Element : User User
       Length = 22
    Suggestions:
    Change the region setting between the ICT trunk to VCS and Jabber to use
    G711 and test again.

  • Cisco Jabber for Windows 10.5 search Contact with two lastnames

    Hey Guys,
    I have a little problem with the contact search feature of the cisco jabber for windows (Version 10.5.37889)
    In my environment I have some Users (secretary phones and users too) which have two lastnames.
    Exampleuser1: Firstname: Thomas Lastname: Meier Cisco ....
    If a user is searching for Exampleuser1 by lastname (Cisco) the correct contact won't be listed
    If a user is searching for Exampleuser1 by firstname (Thomas) the correct contact will be listed
    If a user is searching for Exampleuser1 by lastname (Meier) the correct contact will be listed
    is there a workaround or something else for resolving my problem?
    thanks for reading my question :)

    Workaround: "Cisco Meier, Thomas"
    Have you looked at enabling wild card searches in jabber-config.xml?

  • Cisco Jabber for Windows always shows "Away"

    Cisco Jabber for Windows (9.0.1, CUPS 8.6.4, UCM 8.6.2, Exchange 2010) always shows status as "Away" for one user. Others seem to be working correctly showing "one the phone", "in a meeting", etc. Tried reinstalling client with no change. If you manually change to "Available", it changes right back to "Away". Anyone have an idea where to look (registry, logs, etc.)?

    I am seeing the same problem.  I haven't tried a different user to login on the same machine, but I did try closing my client on my primary machine (exited) and then logged in on a different computer with a fresh Jabber for Windows install. 
    I am running Jabber for Windows Version 9.0.2 Build 9453 on windows 7 64bit primarily, and Windows XP as the second test.  Running CUPS 8.6.4 in HA over WAN cluster mode with CUCM 7.1.5 and Unity Connection 8.5.1 ES 16.
    Phone presence information does still flow through when I pick up my phone hand set my status changes from Away to On a Call.
    When I check the presence diagnostic test for my user, it also reports that I am away.

  • Cisco Jabber for Windows Voicemail issue

    At this I'm in processing of implementation Cisco Jabber UC solution for big Company.
    I use CUCM 9.1.2, Cisco IM and Presence 9.1.2, CUC 9.1.2, Cisco Jabber for Windows 9.6.1.
    I have issue in Cisco Jabber with VoiceMail Integration - when I leave voice message for any user,
    than this message is arrived only him Cisco IP Phone, but not in him Cisco Jabber.
    From Cisco Jabber Connectivity status in help menu I see that VoiceMail service is successfully connected
    and I see VoiceMail button in Cisco Jabber.
    How can I resolve this issue?

    Have you configured the UC Service profile on CUCM with both Voicemail server and mailbox servers?

  • Cisco Jabber for Windows - Anti-Virus Software

    Hello,
    Cisco Jabber for Windows could not resolve outlook contacts, when a client has installed McAffee Anti-Virus Software.
    Is there any documentation available, how to setup a Anti-Virus Software, to get Cisco Jabber for Windows running?
    Cisco Jabber for Windows Version 9.2.4 Build 4528
    Outlook 2013
    Thanks
    Alex

    this is all what we mention about antivirus;  http://www.cisco.com/c/en/us/td/docs/voice_ip_comm/jabber/Windows/9_2/JABW_BK_J6915A59_00_jabber-windows-server-setup/JABW_BK_J6915A59_00_jabber-windows-server-setup_chapter_00.html
    Some antivirus or firewall applications, such as Symantec EndPoint Protection, block inbound CDP packets, which disables desk phone video capabilities. You should configure your antivirus or firewall application to allow inbound CDP packets. See the following Symantec technical document for additional details about this issue: Cisco IP Phone version 7970 and Cisco Unified Video Advantage is Blocked by Network Threat Protection.
    with that being said; we probably would like to get the jabber process excluded from the antivirus list so that it allows for inbound MAPI communication as that is what is used for quering for the outlook contact.
    The only process that ever runs from Jabber for windows is "CiscoJabber.exe" which is located in the following path:
    C:\Program Files (x86)\Cisco Systems\Cisco Jabber
    i hope this helps.

  • Cisco Jabber for Windows User Photos

    CUPS 8.6.3
    Jabber Client for Windows Version 9.0.1 Build 8802
    I noticed that the Cisco Jabber for Windows Client does not automatically update with the photos that updated in Active Directory.
    I had updated a user's photo in AD and noticed that it would not change. I browsed to "C:\Users\<user name>\App Data\Local\Cisco\Unified Communications\Jabber\CSF\Photos" and had to manually delete the user photos in this folder. I exited out of the Jabber Client and restarted the program. When I did this, the Jabber Client crashed, I saved the crash report, and re-opend the Jabber client. This time the client opened properly, and the updated photos were now appearing!
    Seems like Cisco would not have set the photos to Cache to the local computer....
    Any thoughts?

    Yes, Here is a sample .xml script.
    <?xml version="1.0" encoding="utf-8"?>
      http://www.cisco.com/CiscoJabberSetup.msi
              Cisco
              http://www.cisco.com/web/fw/i/logo-open-graph.gif
              http://www.cisco.com
              Cisco Jabber for Windows
              http://server_name.cisco.com/jabber.png
              http://www.cisco.com/en/US/customer/products/ps12511/tsd_products_support_series_home.html
              Cisco Jabber
              http://server_name.cisco.com/jabber.png
              http://www.cisco.com/web/products/voice/jabber.html
      EDI
      1
      YOURDOMAINCONTROLLER
      389
      0
      ldapaccount
      ldapaccountpassword
      dc=XXXXXXX,dc=XXXXXXX,dc=com
      ipPhone
      True
      sAMAccountName
      http://www.yourinternalwebserver.com/User%20Photos/Profile%20Pictures/sAMAccountName.jpg
      true
      true
      .exe;.msi;.rar;.zip;.mp3
      false
      presence
    The bold is how we pulled photos from a directory on a web server
    If you don't have IIS running on a server you can replace
    http://www.yourinternalwebserver.com/User%20Photos/Profile%20Pictures/sAMAccountName.jpg
    with
    \\Your server\c$\PhotoFolder\sAMAccountName.jpg

  • Cisco Jabber for Windows Client SDK

    Is there an SDK for Cisco Jabber for Windows client? I could only find the Web SDK. Are there no other SDKs that would let me control features of the Jabber Windows Client?

    And in order to avoid TAPI limitation, they say they have started using Jabber which controls all phone functionalities through an Application User connected to the Call Manager.
    Assuming they are referring to the normal Jabber for Windows/Mac/iOS/Android applications then this is wrong. Jabber - the client, not the IM&P servers which are part of the CUCM cluster (if you're familiar with Lync consider CUCM+IM&P servers a Front End Pool) - do not use an Application User at all. When a user starts Jabber, assuming SAML SSO is off, they supply an email address. This is used to find the servers via DNS SRV records, or the Mobile and Remote Access Expressway (roughly analogous to a Lync Edge pool) to tunnel through the firewall. After the email address they are prompted for their End User username and password. This is then used to access several APIs on the server, namely the User Data Service to discover what the user has. This would include what the user has configured/available to them. After this is done the Jabber client does one of three things with respect to phone functionality:
    If the user has no phone devices provisioned for them - physical or software - it becomes an IM&P client only.
    If the user has a software phone phone provisioned, it registers as that using SIP. In this way Jabber is the actual phone. This is called a CSF device for Jabber Windows/OS X.
    If the user has a desk phone assigned to their End User account AND administrative policy is to default to desk phone control, it registers to CTI Manager on the CUCM server to control the user's physical phone.
    A user can toggle between option two and three, if appropriately provisioned, but cannot have both simultaneously. In other words, Jabber is either controlling a physical phone over CTI or is a phone itself using SIP. The difference is where the audio/video media is sent from/to.
    All of this happens using that human's End User credentials.
    Now, if you wanted to have a server control the user's phone - either a physical one or Jabber - you would use the TSP as an interface to CTI Manager on the CUCM server and receive real-time events (e.g. the user went off-hook, the phone is ringing with this caller ID, etc.) and issue commands to that phone (e.g. make a call to X). This is done using an Application User account because the server would need to do this for multiple users simultaneously. If you also use the Super Provider concept, the CUCM administrator doesn't have to take the extra step of associating every phone to your Application User manually. Instead, you can simply issue CTI subscriptions to see any/all device activity you want.
    This is all assuming you wanted to do the integration server-side to avoid having to update the Cisco TSP application on every user PC (which also limits your WPF application to machines capable of running the TSP) every time the CUCM administrator patches the servers. If you don't care about that, then you can do this all client-side on the user's PC, and have them supply their End User credentials.
    Of course, you could also reconsider the Jabber SDK and just embed the make/receive call functionality directly into your application instead.

  • Contacts search for cisco Jabber for Windows & MAC

    Hello,
    Please assist on given below query !!
    System Deatails of CUCM & IM Presence Server
    CUCM:
    1>  System version: 9.1.1.20000-5
    2>  VMware Installation: 2 vCPU Intel(R) Xeon(R) CPU X5650 @  2.67GHz, disk 1: 80Gbytes, 4096Mbytes RAM
    3> Physical Server UCS210 M2
    4>  Already Integrated with IM & Presence
    IM & Presence:
    1>  System version: 9.1.1.20000-5
    2>  VMware Installation: 1 vCPU Intel(R) Xeon(R) CPU X5650 @  2.67GHz, disk 1: 80Gbytes, 2048Mbytes RAM
    3> Physical Server UCS210 M2
    4>  Already Integrated with CUCM
    Requirement:
    1>  User Search base for Cisco Jabber for Windows & MAC Client
    2>  Will we able to get contacts list(Jabber For windows & MAC) as like "Lotus Sametimes" for all users?
    Every reply would highly Appreciated!!

    Hi Karthik,
    Thanks for your reply!
    I have gone through the link but query is different actually, please assist on below query and provide any document links if possible.
    1>  The contacts does not appear when I perform a search
    2>  Do I required to integrate LDAP for same? If Yes Then Do I need to perform integration with CUCM Or IM & Presence? Or Only CUCM? Or only IM & Presence? (Please post a link to perform same)
    3>  Please also provide If any specific system requirement for LDAP server.
    4>  Is it possible without LDAP integration?
    It is really urgent and every post would highly appreciate..........

  • Jabber for Window, phone mode, how to disable "use my computer for calls"

    We have a Citrix environment and only want to control the Cisco deskphone with Jabber for Windows in the phone mode.
    We use CUCM 8.6.2 and I have installed Jabber for Windows 9.7.0 and all works fine, I can control my deskphone, make and receive calls, phonebook and Outlook integration works fine.
    Is it possible to disable "use my computer for calls" as we do not want users to make calls via Citrix, but only use the deskphone for this.
    Thanks, Perry

    Hi Matthias,
    Soft-phone mode cannot be disabled. Supported Features on Virtual Environment are the following.
    Supported Features
        Instant messaging and presence with other Cisco Jabber clients
        Desk phone control
        Voicemail
        Presence integration with Microsoft Outlook 2007, 2010 and 2013
    We have an existing defect which is in Terminated state because feature is not supported hence cannot be fixed.
    CSCub40605 - J4W - Ability to disable softphone mode in Citrix environment.
    HTH,
    Please rate if you find this post helpful.
    Regards,
    Mohammed Noor

  • Cisco Jabber for Windows Certificate Issues

    Hi,
    I have configured a Cisco Jabber with device security mode "Encrypted". Once I use this mode I am getting a error message in Cisco Jabber as:
    "The certificate enrollment for secure computer calling has not been activated. Contact your system administrator."
    The softphone feature is not working because of this.
    Do you have any fix for this issue?
    Thanks,
    VJ

    Hi Jonathan,
    I have one more issue with Cisco Jabber using authentication string. The authentication string works fine with the Jabber and softphone functionality is working.
    Now the problem is: if the single user has two Jabber clients, one installed on laptop and second on desktop, the authentication string window is presented to the jabber client which logs in first. For example is I login from my laptop the window pops up to enter the authentication string. But now when I open the Jabber on my desktop it doesn't give me option to enter the authentication string and the softphone doesn't work.
    Thanks,
    Vaijanath

  • No Audio on either end Cisco Jabber for Windows over Cisco AnyConnect

    Our telephony staff is replacing our aging/unsupported VoIP system with a Cisco system and as the network tech, I'm trying to get Jabber for Windows to work over our AnyConnect VPN client.  Jabber to Cisco phone and Jabber to Jabber calls work fine within our LAN.  
    However, when I take a laptop to a separate internet connection and connect to the network via the VPN, I can't get any audio to pass across the system, in either direction.  If I call a phone on our LAN using the Jabber client (via AnyConnect), the phone rings and when I answer it, it's just dead air on both ends.  If I reverse the process, calling from the phone to the Jabber client, the same thing, Jabber client rings, but dead air both ways once I answer.  
    Things I can do from the laptop over the VPN connection:
    I'm able to get to the phone's web interface using that same laptop.
    I can ping the phone as well.  In fact, the VPN profile I'm using has full access to the entire VoIP Vlan including all IP traffic (all ~65,000 ports).
    Searching the address book also works fine.  I can search for staff and it's pulling directly from our Active Directory environment.
    Is there any special settings on the firewall that I need to setup to allow the voice traffic (which I assume is RTP traffic)?  I tried to add a service policy for RTP traffic, but that didn't seem to work...unless I built it wrong.
    Jabber for Windows - 10.6.0
    Cisco Anyconnect - 3.1.06079
    Cisco 5515-x ASA - 9.2

    I was able to resolve this on my own.  I thought that SIP traffic needed to be inspected via the global inspection policy in order for it to pass through the firewall. I ran into the same issue with ICMP traffic from an Anyconnect client to LAN devices. I had to enable ICMP in that policy for us to be able to ping LAN devices over the VPN tunnel. So when I saw that SIP was already being inspected by this policy, I moved on looking for other solutions. Then I stumbled deep within a Google search (almost hit the end of the Internet doing so) where someone mentioned that SIP shouldn’t be inspected by that policy. So I unchecked it and bam! Voice is now working over the anyconnect client to phones on the LAN. 

  • Cisco Jabber for Windows unable to make calls in softphone mode

    Hi,
    I am facing an issue when I make a call from jabber in softphone mode to another jabber client my call fails and using wireshark traces I see SIP2.0 503 Service Unavailable.
    I have followed the guide and was able to deploy it once before successfully. This is a lab environment and we don't have any CSS or partitions.
    If someone can please guide me :)
    Regards
    Hassan

    Hi Hassan,
    I found four calls in the trace file with the same calling/called numbers. I analyzed one of them.
    Calling party - 42001
    Called party - 42002
    00267676.002 |17:15:14.335 |AppInfo  |SIPTcp - wait_SdlReadRsp: Incoming SIP TCP message from 122.129.75.131 on port 23600 index 689 with 2610 bytes:
    [7525,NET]
    INVITE sip:[email protected];user=phone SIP/2.0
    Via: SIP/2.0/TCP 192.168.1.60:54441;branch=z9hG4bK00005d94
    From: "42001" <sip:[email protected]>;tag=3c77e6734e8e00180000789e-000014f2
    To: <sip:[email protected]>
    Call-ID: [email protected]
    Max-Forwards: 70
    Date: Tue, 21 Apr 2015 11:29:56 GMT
    CSeq: 101 INVITE
    User-Agent: Cisco-CSF
    Contact: <sip:[email protected]:54441;transport=tcp>;video;bfcp
    Expires: 180
    Accept: application/sdp
    Allow: ACK,BYE,CANCEL,INVITE,NOTIFY,OPTIONS,REFER,REGISTER,UPDATE,SUBSCRIBE,INFO
    Remote-Party-ID: "42001" <sip:[email protected]>;party=calling;id-type=subscriber;privacy=off;screen=yes
    Supported: replaces,join,sdp-anat,norefersub,resource-priority,extended-refer,X-cisco-callinfo,X-cisco-serviceuri,X-cisco-escapecodes,X-cisco-service-control,X-cisco-srtp-fallback,X-cisco-monrec,X-cisco-config,X-cisco-sis-7.0.0,X-cisco-xsi-8.5.1
    Allow-Events: kpml,dialog
    Recv-Info: conference
    Recv-Info: x-cisco-conference
    Content-Length: 1469
    Content-Type: application/sdp
    Content-Disposition: session;handling=optional
    v=0
    o=Cisco-SIPUA 5552 0 IN IP4 192.168.1.60
    s=SIP Call
    b=AS:4000
    t=0 0
    m=audio 21996 RTP/AVP 9 104 105 0 8 18 101
    c=IN IP4 192.168.1.60
    a=rtpmap:9 G722/8000
    a=rtpmap:104 G7221/16000
    a=fmtp:104 bitrate=32000
    a=rtpmap:105 G7221/16000
    a=fmtp:105 bitrate=24000
    a=rtpmap:0 PCMU/8000
    a=rtpmap:8 PCMA/8000
    a=rtpmap:18 G729/8000
    a=fmtp:18 annexb=no
    a=rtpmap:101 telephone-event/8000
    a=fmtp:101 0-15
    a=sendrecv
    m=video 25898 RTP/AVP 126 97
    c=IN IP4 192.168.1.60
    b=TIAS:4000000
    a=rtpmap:126 H264/90000
    a=fmtp:126 profile-level-id=42E01F;packetization-mode=1;level-asymmetry-allowed=1;max-fs=3601;max-rcmd-nalu-size=32000
    a=imageattr:126 recv [x=[32:1:1280],y=[18:1:720],par=1.7778,q=1.00]
    a=content:main
    a=label:11
    a=rtpmap:97 H264/90000
    a=fmtp:97 profile-level-id=42E01F;packetization-mode=0;level-asymmetry-allowed=1;max-fs=3601
    a=imageattr:97 recv [x=[32:1:1280],y=[18:1:720],par=1.7778,q=1.00]
    a=sendrecv
    m=video 32652 RTP/AVP 126 97
    c=IN IP4 192.168.1.60
    b=TIAS:4000000
    a=rtpmap:126 H264/90000
    a=fmtp:126 profile-level-id=42E01F;packetization-mode=1;level-asymmetry-allowed=1;max-fs=4099;max-rcmd-nalu-size=32000
    a=content:slides
    a=label:12
    a=rtpmap:97 H264/90000
    a=fmtp:97 profile-level-id=42E01F;packetization-mode=0;level-asymmetry-allowed=1;max-fs=4099
    a=sendrecv
    m=application 5070 UDP/BFCP *
    c=IN IP4 192.168.1.60
    a=floorctrl:c-s
    a=confid:4
    a=floorid:2 mstrm:12
    a=userid:4
    a=setup:actpass
    a=connection:new
    a=sendrecv
    00267702.007 |17:15:14.342 |AppInfo  |Digit analysis: match(pi="2", fqcn="42001", cn="42001",plv="5", pss="", TodFilteredPss="", dd="42002",dac="0")
    00267702.008 |17:15:14.342 |AppInfo  |Digit analysis: analysis results
    00267702.009 |17:15:14.342 |AppInfo  ||PretransformCallingPartyNumber=42001
    |CallingPartyNumber=42001
    |DialingPartition=
    |DialingPattern=42002
    00267709.001 |17:15:14.343 |AppInfo  |LBMIF: CI: 30582939 ASSOC    30582940
    00267709.002 |17:15:14.343 |AppInfo  |LBMIF: CI: 30582940 ASSOC'   30582939
    00267715.000 |17:15:14.343 |SdlSig   |CcSetupReq                             |restart0                       |LineControl(1,100,174,27)        |Cdcc(1,100,219,42)               |1,100,14,10382.36^122.129.75.131^CSFHASSANRAZI |[R:N-H:0,N:2,L:0,V:0,Z:0,D:0] CI=30582940 CI.branch=0  sBPL.plid=65 sBPL.l=1 sBPL.pl=5 sBPL.msd=0  FDataType=0opId=0ssType=0 SsKey=0invokeId=0resultExp=Fbpda=F pi.piid=30 pi.l=0 pi2.piid=30 pi2.l=0 pi3.piid=30 pi3.l=0 FQCGPN=ti=1nd=42001pi=0si1 preXCgpn=tn=0npi=0ti=1nd=42001pi=0si1 cgPart= cgPat=42001 cgpn=tn=0npi=0ti=1nd=42001pi=1si1 cgpnVM= unXCgpn=tn=0npi=0ti=1nd=42001pi=1si1 cName=locale: 1 Name:  UnicodeName:  pi: 1 DD=tn=0npi=1ti=1nd=42002User=42002Host=192.168.201.101Port=5060PassWord=Madder=Transport=4mDisplayName=RawUrl=sip:[email protected];user=phoneOrigPort=0pi=0si1 origDD=tn=0npi=1ti=1nd=42002User=42002Host=192.168.201.101Port=5060PassWord=Madder=Transport=4mDisplayName=RawUrl=sip:[email protected];user=phoneOrigPort=0pi=0si1 preXCdpn=tn=0npi=0ti=1nd=42002pi=0si0 preXTagsList=SUBSCRIBER preXPosMatchList=42002 cdPart= cdPat=42002 cdpn=tn=0npi=0ti=1nd=42002pi=1si1 cdpnVMbox= localPatternUsage=2 connectedPatternUsage=2 itrPart= itrPat= LRPart= LRPat=42002 LR=tn=0npi=0ti=1nd=42002pi=0si1 LRVM= LRName=locale: 1 Name:  UnicodeName:  pi: 0 FQOCpdn=ti=1nd=42002pi=0si1 fFQLRNum=ti=1nd=42002pi=0si1 oPart= oPat=42002 oCpdn=tn=0npi=0ti=1nd=42002pi=0si1 oCdpnVM= oRFR=0 oName=locale: 1 Name:  UnicodeName:  pi: 0 ts=SUBSCRIBER posMatches=42002 withTags= withValues= rdn.l=0IpAddrMode=0 ipAddrType=0 ipv4=122.129.75.131:23600 region=Default capCount=7 ctiActive=F ctiFarEndDev=1 ctiCCMId=1 cgPtyDev=CSFHASSANRAZI callInst=0 confCallInst=0 OLF=1Supp DTMF=3DTMF Cfg=1DTMF Payload=101isOffNetDev=F bc.l=4 bc.itr=8 bc.itc=8 bc.trm=6 bc.tm=16 maxForwards=69 cgpnMaskedByRedirect=F callingDP=1b1b9eb6-7803-11d3-bdf0-00108302ead1 featCallType=0 callingUserId= UnicodeName:  muteEnabled=0 associatedCallCI=0 featurePriority=1 nonTargetPolicy=0 unconsumedDigits= suppressMOH=F numPlanPkid =6807b55c-7ab5-4f8d-8fba-db383ecfaaa4 networkDomain= bitMask=0 SetupReason=0 routeClass=1 sideACmDeviceType=4 protected=1 ControlProcessType=0 tokens=0 isPresent=F transitCount=0 geolocInfo={geolocPkid=, filterPkid=, geolocVal=, devType=4} locPkid=29c5c1c4-8871-4d1e-8394-0b9181e8c54d locName=Hub_None deductBW=F fateShareId=StandAloneCluster:30582939 videoTrafficClass=Desktop oFromAnalogDvc=F bridgeParticipantID= callingUsr= remoteClusterID= isEMCCDevice=F lHPMemCEPN= cHPMemCEPN= uri=ti=1User=Host=Port=0PassWord=Madder=Transport=4mDisplayName=RawUrl=<sip:[email protected]:54441;transport=tcp>OrigPort=0pi=0si1 param=;video;bfcp M=Unknown ;rc=26624 Hdrs= CanSupportSIPTandN=true TransId=0 AllowBitMask=0x7bf UserAgentOrServer=Cisco-CSF OrigDDName=locale: 1 Name:  UnicodeName:  pi: 0 mCallerId= mCallerName=LatentCaps=null icidVal= icidGenAddr= oioi= tioi= ptParams= receivedPAID= routeHdr= routeCepn= requestURI= PCVFlag=F originallyHadISUP=F isIMSFinalRoute=F IMSMode=0 SideABibEnabled= 0 isCgpnNonPreemptable=F isCdpnNonPreemptable=F origDP=1b1b9eb6-7803-11d3-bdf0-00108302ead1 lastRedirectingDP=1b1b9eb6-7803-11d3-bdf0-00108302ead1 originalLRG= lastRedirectingLRG= nwLoc=0 rstr= FarEndDeviceName=CSFHASSANRAZI hdrMOH=0 CAL={v=ffffffff, m=ffffffff, tDev=F, res=F, devType=0}
    00267715.001 |17:15:14.343 |AppInfo  |LineControl(27) - 0 calls, 0 CiReq, busyTrigger=2, maxCall=6
    00267715.002 |17:15:14.343 |Created  |                                       |                               |LineCdpc(1,100,175,74)           |LineControl(1,100,174,27)        |                                         |NumOfCurrentInstances: 2
    00267758.001 |17:15:19.364 |AppInfo  |//SIP/Stack/Info/0x0/ccsip_process_sipspi_queue_event: ccsip_spi_get_msg_type returned: 2 (SIP_NETWORK_MSG), for event 55 (SIPSPI_EV_SEND_FAILURE_MSG)
    00267758.002 |17:15:19.364 |AppInfo  |//SIP/Stack/Info/0x0xe5136ad8/ccsip_spi_process_event: Send Error for event(0xe5139420)
    00267758.003 |17:15:19.364 |AppInfo  |//SIP/Stack/Error/0x0/act_idle_send_msg_failure: Send Error to 192.168.1.172:54901 for transport TCP
    00267758.004 |17:15:19.364 |AppInfo  |//SIP/Stack/Info/0x0xe5136ad8/ccsip_set_cc_cause_for_spi_err: Categorized cause:38, category:186
    00267758.005 |17:15:19.364 |AppInfo  |//SIP/Stack/Info/0x0xe5136ad8/sipSPIInitiateDisconnect: Initiate call disconnect(38) for outgoing call
    00267758.006 |17:15:19.364 |AppInfo  |//SIP/SIPHandler/ccbId=4212/scbId=0/ccsip_api_call_disconnected: ccb->cc_disc_cause (38); ccb->sip_disc_cause(503)
    00267794.001 |17:15:19.367 |AppInfo  |SIPTcp - wait_SdlSPISignal: Outgoing SIP TCP message to 122.129.75.131 on port 23600 index 689
    [7527,NET]
    SIP/2.0 503 Service Unavailable
    Via: SIP/2.0/TCP 192.168.1.60:54441;branch=z9hG4bK00005d94;received=122.129.75.131
    From: "42001" <sip:[email protected]>;tag=3c77e6734e8e00180000789e-000014f2
    To: <sip:[email protected]>;tag=4211~132b515c-f941-ca80-8023-9423185ada2d-30582939
    Date: Tue, 21 Apr 2015 12:15:14 GMT
    Call-ID: [email protected]
    CSeq: 101 INVITE
    Allow-Events: presence
    Server: Cisco-CUCM10.5
    Reason: Q.850; cause=41
    Content-Length: 0
    Seems like a network issue. TCP connection can't be established with the called jabber client, which as per the trace is 192.168.1.172.
    Check for firewalls blocking the connection.
    You may take a pcap on the called jabber client side or probably from the call manager, and check for TCP issues.
    You mentioned the jabber client's IP as 192.168.1.60 but I see incoming invite from 122.129.75.131. What this IP?
    HTH,
    Atul

  • Cisco Jabber for Windows - SSO

    Is it possible with the Cisco Jabber Client for Windows Release 1.0 to Support Single Sign ON (Smartcard).
    Or at least in which Release is SSO planned.
    Thx
    Sent from Cisco Technical Support iPad App

    Hi all,
    1/ I really miss a step by step instruction on how to configure a proper SSO for the last Jabber 9.0.1 for Windows.
    2/ Furthermore, when the jabber-config.xml is configured with
    presence
    I already need to log manually into the telephony service on the Jabber. How can I see if the config file is loaded properly ?
    3/ Should desktop sharing already work in the actual Jabber  version?
    On the installed clients the icon is greyed out, even all the checkboxes in the cucm devices and  into the SIP Profile to enable sharing are enabled.
    Thank you for your reply
    Jacky
    <?xml version=Ա.0? encoding=յtf-8??>
        EDI
        http://server_name.domain/%%uid%%.jpg
        1
        10.49.50.1
        389
        10.49.50.2
        389
        1
    true
    true
    .exe;.msi;.mp3
    false
    presence
    presence

Maybe you are looking for

  • ITunes could not copy ''file'' because the file could not be written

    Recently, I have been experiencing some problems with iTunes and my iPad 2. Whenever I try to sync movies into my iPad, I get the error message ''iTunes could not copy ''file'' because the file could not be written''. This message always appears when

  • Problem Replacing Default Desktop

    I have a powerpc Mac Mini, it runs at 1.25ghz and recently I had an obsession into making my powerpc look like lion. So I replaced the desktop picture and found on the internet a way to change the leopard login in screen. (http://paulstamatiou.com/ho

  • White line when open notification

    when i open notification from app that is not in home screen, i see the white line in top left screen. i find this bug since i upgrade my iPhone to iOS 7.1

  • Can you add a word or name to the spell checker in pages for iPad?

    I'm looking for a way to add a word, alternate spelling or proper name to the spell checker for the newest version of pages for iPad so they won't keep showing up as "misspelled". Can you help?

  • Adding Cyrillic Font to Ipod

    Hi, Could anyone tell me how I can get my ipod to recognize cyrillic font so that the songs I download show up as cyrillic letters and not strange characters? Thank you. Angie   Windows XP