Jabber for Windows 9.2.2 and SSO

Hi,
We have a cloud based Jabber for Windows deployment with SSO via ADFS.
Since we have upgraded from 9.2.1 to 9.2.2 we're having trouble with the CTI and voicemail credentials:
The voicemail credentials are just gone when I restart jabber, the CTI credentials are invalid.
I have raised a TAC case and the answer was "yes something has changed, you need to save the credentials in the cloud",
but you need to ask the WebEx support team...:-(((
Did I miss something in any presentation at the beta training?
Thanks for any help.
Steffen
Sent from Cisco Technical Support iPad App

You say that 10.5 added this (by 'this', I'm assuming you mean single sign-on) however the documentation I pointed this refers to CUC 9.1. We have 9.2 and we have started with a version 9 of Jabber and updated with each version. If this was only added with 10.5 why was it documented in earlier versions and with the same requirements of adding an OpenAM server?
Other XMPP solutions we have tried (wildfire/Openfire & MS Lync for example) can interact directly with AD and authenticate users without having a go-between server, it's simply Jabber/chat server to AD.
If I install 10.5 over our existing deployment of 9.7.2 (jabber client I'm referring to), what extra benefit do I get directly relating to SSO? With each new version it seems SSO is either improved or added but yet the requirements and setup have not changed, and when you do find the instructions and much digging around it basically points to having to research, install and configure an entirely separate server and then simply point the Cisco server to that. Given the complexity of the Cisco VOIP setup, getting our server infrastructure updated will not be an easy task and taken lightly if the only reason is that SSO would be enabled but will still require a separate server.

Similar Messages

  • Jabber for Windows - Flip between WebEx and CUPS logins

    I am running Jabber for Windows 9.0.5
    I want to flip between my CUPS install in my lab and a WebEx Connect instance we are testing.  I can get it logged into my CUPS instance but when I go to File -- Connection Settings and choose WebEx, it will not login.  I tried specifying the server but I don't know what the URL would be.  The one in the default is
    https://loginp.webexconnect.com/cas/auth.do
    But that seems to not work.
    How do I get Jabber for windows to login to my Connect account?  Maybe it's not supposed to but I thought this was the on-demand version of Jabber that is documented here
    http://www.cisco.com/en/US/prod/collateral/voicesw/ps6789/ps6836/ps12511/data_sheet_c78-704195.html&ei=6J-AUK8yjJOzBtLFgbAK&usg=AFQjCNFQ_n2Ih1yyFi_LQry4M_5E0ba-uA&sig2=v0-ta4tEtjZMzU6hC3Vf0A

    Hello, Josh!
    You can switch the config of J4W by altering the Connection Settings under the File menu before you log in. On my Jabber client, I selected the Cisco WebEx server type and left the login server address by checking the default server option. Make sure you log into WebEx Messenger (formerly WebEx Connect) using your complete email name (in my case, [email protected]) and your WebEx Messenger IM password (not necessarily same as WebEx Meeting Center credentials). I don't know the startup process for J4W, so I don't know how this works with the default server option. I'll follow up, though, as I know I saw a post that addresses this.

  • Cisco Jabber for Windows in Extend and Connect mode and making outbound calls

    Hi guys,
    I've set up Cisco Jabber for Windows to use Extend and Connect to control a remote PBX endpoint. I've configured the required CTI-RD device, remote destinations, associated the users to the line and added the devices to end-user controlled device. The extend and connect part is working flawlessly without any issues. I'm able to receive inbound calls on the remote PBX endpoint and control the call (hold, resume, transfer etc.) using the Jabber call window that pops up.
    However, I'm unable to make any outbound calls via the Jabber client when in extend and Connect mode. Reading the Extend and Connect guide, I need to configure Dial Via Office (DVO) Reverse. So when the user initiates a Dial-Via-Office reverse call, CUCM calls and connect to the Extend and Connect device (CTI-RD). CUCM then calls and connects to the number the user dialled and finally connects the two call legs.
    After attempting to configure DVO-R for Jabber for Windows in Extend and Connect mode following the CUCM feature services guide, i'm unable to get any outbound calls working. From RTMT, i am receiving the following Termination Cause Code: (27) Destination out of order. What i also notice is that there is no calling number for that trace either. I would've thought that the calling party would've been the Enterprise Feature Access (EFA) number.
    Has anyone got this working or can provide some guidance?
    Thanks.

    Hi guys,
    I've set up Cisco Jabber for Windows to use Extend and Connect to control a remote PBX endpoint. I've configured the required CTI-RD device, remote destinations, associated the users to the line and added the devices to end-user controlled device. The extend and connect part is working flawlessly without any issues. I'm able to receive inbound calls on the remote PBX endpoint and control the call (hold, resume, transfer etc.) using the Jabber call window that pops up.
    However, I'm unable to make any outbound calls via the Jabber client when in extend and Connect mode. Reading the Extend and Connect guide, I need to configure Dial Via Office (DVO) Reverse. So when the user initiates a Dial-Via-Office reverse call, CUCM calls and connect to the Extend and Connect device (CTI-RD). CUCM then calls and connects to the number the user dialled and finally connects the two call legs.
    After attempting to configure DVO-R for Jabber for Windows in Extend and Connect mode following the CUCM feature services guide, i'm unable to get any outbound calls working. From RTMT, i am receiving the following Termination Cause Code: (27) Destination out of order. What i also notice is that there is no calling number for that trace either. I would've thought that the calling party would've been the Enterprise Feature Access (EFA) number.
    Has anyone got this working or can provide some guidance?
    Thanks.

  • Jabber for Window, phone mode, how to disable "use my computer for calls"

    We have a Citrix environment and only want to control the Cisco deskphone with Jabber for Windows in the phone mode.
    We use CUCM 8.6.2 and I have installed Jabber for Windows 9.7.0 and all works fine, I can control my deskphone, make and receive calls, phonebook and Outlook integration works fine.
    Is it possible to disable "use my computer for calls" as we do not want users to make calls via Citrix, but only use the deskphone for this.
    Thanks, Perry

    Hi Matthias,
    Soft-phone mode cannot be disabled. Supported Features on Virtual Environment are the following.
    Supported Features
        Instant messaging and presence with other Cisco Jabber clients
        Desk phone control
        Voicemail
        Presence integration with Microsoft Outlook 2007, 2010 and 2013
    We have an existing defect which is in Terminated state because feature is not supported hence cannot be fixed.
    CSCub40605 - J4W - Ability to disable softphone mode in Citrix environment.
    HTH,
    Please rate if you find this post helpful.
    Regards,
    Mohammed Noor

  • Jabber for Windows - without LDAP integrated with CUCM Jabber UDS - NO PEOPLE CAN SEARCH

    Hi all Jabber Experts,
    I have the CUCM, which is the versin 8.6 and the Presence Server, which is the version 8.6, that is not integrated the LDAP, but I want to deploy the Jabber for Windows.
    So I would use the UDS to deploy the Jabber for Windows (modified the XML and uploaded to the CUCM TFTP server).
    Finally, that can login the users, which is manually added from CUCM.
    But I cannot search other users from the Bubby List. Any idea for that?

    First of all, either you use CUCM 8.6 with CUPS 8.6, or you use CUCM 9.1 with IM&P 9.1, what you're mentioning is just impossible as they're not compatible and that's not supported.
    HTH
    java
    if this helps, please rate
    www.cisco.com/go/pdihelpdesk

  • Jabber for Windows 9.1 external contact adding

    I have a Jabber for Windows 9.1 deployment, and I can't add external contacts. The external contacts in this case are on a federated OCS deployment with the same LDAP. If I add them in the user options page and restart they work fine. My LDAP searches only return the local jabber domain directory.
    Anyway, a quick look around shows me that adding external contacts in Jabber 9.0 was not supported, but it was supposed to be added in 9.1. Is this not the case?

    Yeah the problem is that that will add the local jabber IM address rather than the LDAP one since the user exists in both directories.
    e.g. jabber domain = tst.local
    OCS = test.com
    if you add the [email protected] as a contact then it will replace it with [email protected]
    If you add [email protected] in the user options page and restart jabber it works
    edit: anyone know how to unmark a reply as the correct answer, accidentally clicked on that instead of reply

  • Jabber for Windows Can't Login

    Hi,
    I have Jabber for Windows 9.6.1 and IM and Presence Server 9.1.1. The problem is it says it cannot communicate with the server upon logging in. But if I typed a wrong username / password it says "Your username and password is not correct." Has anyone experienced this? I cannot open a TAC case because this is a demo only. Hope someone can help.
    Thank you.

    I have a similar problem.  I have two production clusters that I support.
    The first in running CUCM 8.6(2), without IM & Presence, and the second is running CUCM 9.1(2) with Presence 9.1(1).
    The two clusters are georgrapphically dispersed, but are in the same domain.  I've built a lab environment simulalating the first cluster, which is soon to be upgraded.  As part of the upgrade, IM & Presence server will be added.  EVentally, the two clusters will be able to Jabber each other.  At present, we use WebEx Connect.
    The lab environment has a CM, Unity, and a IM &P server.  The License manager has been set up and a copy of my production licenses have been converted to CUWL, and are installed in the test environment.  The lab envrionment is installed w/o DNS, and all servers are a) referenced by IP address, and b) on the same subnet.
    My CM links to LDAP are complete, and I can see all of my AD users in CM, Unity, and IM&P.
    Additionally, I have configured a local user in CM.  I have both a local user and an AD user configured to a phone in an unused range. These two users are active and enabled.
    I've created CSRs for the IM&P server and CM, and have imported my private CA certs as well as certs for tomcat,cups-xmpp, and ipsec.  As far as I can tell, the required services are up.
    For Jabber, I'm currently playng with 10.5.0 for Windows.When I attempt to login I'm told the username or is incorrect.

  • Jabber for Windows 10.5.1 not working without elevated permissions

    Customer starts Jabber for Windows 10.5.1 and gets a pop-up about CiscoJabber.exe, wbxcOIEx.exe, and wbxcOIEx64 and to contact WebEx support.  It appears these components are talking to Outlook.  Show connection status under Outlook we see a mapi connection error with a code 0x80080005 that goes back to permissions error.
    Users are not local administrators running Windows 7.  Jabber was packaged using LanDesk and deployed to PC and installed with admin rights.
    Workaround was to grant elevated permissions to Jabber folder that had CiscoJabber.exe, wbxcOIEx.exe, and wbxcOIEx64.
    see attached screenshot.
    TAC Case 632162203 sent issue to BU for escalation, meanwhile customer elevated that folder permissions

    @ richard Beck   good answer your answer is right 

  • Jabber for Windows SSO

    I'm using Jabber for Windows with a Webex backend for IM&P with CUCM and Unity Connection on-site.
    It looks like I can use SSO for logging into Webex with Jabber but I wanted to confirm if it will also work for logging into CUCM with the phone services account as well as for logging into Unity Connection for IMAP so that our users don't have to enter the phone services or voicemail account details manually.
    Any thoughts?
    Thanks,
    Brian Meade

    Hi Eric,
    No specific configuration is done on CWMS for Jabber for Windows integration. All this is done on Jabber side. I would advise you to reach out to Jabber Clients community or open a TAC ticket with Jabber for Windows team.
    -Dejan

  • Jabber for Windows SSO with CWMS

    We've configured our WebEx Meetings Server 2.0 for SSO with ADFS 3.0 and it works in various browsers.  The docs for Jabber for Windows say that it can do SSO to WebEx Meetings Server but there are no details in the configuration guide and I haven't been able to get it to work. After I turn on SSO, Jabber won't authenticate with the Meetings Server.  All the guide says is
    If you configure SSO with Cisco WebEx Meetings Server, Cisco Jabber can seamlessly integrate with the SSO environment. In this case, you do not need to specify credentials in order for users to authenticate with Cisco WebEx Meetings Server.
    Any ideas?

    Hi Eric,
    No specific configuration is done on CWMS for Jabber for Windows integration. All this is done on Jabber side. I would advise you to reach out to Jabber Clients community or open a TAC ticket with Jabber for Windows team.
    -Dejan

  • Jabber for Windows 10.5 and global redundancy

    Hi All,
    I implement J4W 10.5 in a full redundant environment, that contains:
    - 3 x CUCM 10.5
    - 2 x Unity Connection 10.5
    - 2 x IM&P 10.5
    - 2 x Expressway-C 8.2.2
    - 2 x Expressway-E 8.2.2
    After testing, I notice that the redundancy/failover does not act the same way depending the product, sometime no.
    As it is not clearly stated in the documentation, what is clearly supported as automatic failover, and what's not, when using Jabber for Windows 10.5?
    In my first test, I saw that Jabber does not support failover with UnityConnection: if the primary peer is down, no more voicemail on Jabber.
    If jabber run in Mobile and Remote Access, and the Expressway where it's conencted goes down, it doesn't switch to the other peer.
    It will be good to have a document that relate all the redundancy and failover support with Jabber, what can we expect during the failover process.
    It will help a lot of people.
    Thanks
    Gabriel

    Yep, that's what I did now.
    But keep in mind this is not really explained, even if crossing all the documentations.
    There is no document explaining what behaviour to expect in Jabber in case of redundancy of all the UC components.
    For the CUCM, it's not clear, and nothing is mentionned in case of MRA.
    IM&P is documented, but nothing for MRA.
    Expressays states about redundancy, but the behaviour to expect is not. Same for XMPP federation, no idea.
    UnityConnection as well, nothing is explained.

  • Using CUPC7/CUPC8.6 and Jabber for windows...unable to access voicemail.

    Using CUPC7/CUPC8.6 and Jabber for windows...unable to access voicemail.
    Setup includes CUCM9.0, Unity Connection 9.0, Presence 9.0....
    steps taken to configure(and results acheived)
    1-users created locally on CUCM and Enabled for IM and Presence.
    2-able to login to clients (CUPS7/8.6 and Jabber) but getting error Voicemail Error. The server has rejected the provided credentials. [1903]
    in order to verify there is nothing wrong with the credentials...i checked on unity and i am sure it's the PIN(12345) i need to use .
    Can Anyone help me out here...Thanks in advance.

    It's not looking for your PIN - that is only used over DTMF-based interactions - it's looking for your CUC password. If the mailbox is synced from LDAP and you have LDAP Auth enabled on CUC, then this would be your AD password. If it's synced over AXL, not synced at all, or LDAP synced but without Auth, then there will be an alphanumeric password field on the mailbox under Edit > Change Passwords.
    Please remember to rate helpful responses and identify helpful or correct answers.

  • Jabber for Windows openLDAP and Deskphone Control

    Hello all
    I have a new install of 9.1 CUCM, with CUCM IM and Presence. I'm trying to get Jabber 4 windows functioning with an openLDAP directory, and also get Deskphone control working. I suspect i missed something with the configuration as this 9.1 interface is a little different than i'm used to.
    First of all, does the concept of a Jabber-Config.xml still apply to a 9.1 install or does the "Service Profile Configuration"  in the CUCM interface write the Jabber-config.xml file for you? If my customer uses openLDAP for their LDAP how should I configure the "Service Profile" or do I still use a jabber-config.xml file?
    I have successfully tied openLDAP into CUCM with Authetication and brought the users into CUCM. I tested Authentication by logging into the End user page for both CUCM and the CUP server so I know authenticaiton is working. I can login to Jabber but when i click on Help "connection Status" it shows me only connected to "PRESENCE" and "OUTLOOK ADDRESS BOOK" my "Directory", and DESKPHONE" will not connect.
    Can I actually get a copy of "my jabber-config.xml" file from the CUCM server to see what it looks like?
    Thanks all

    Ok I have half of the problem resolved. I got Deskphone controll working with CTI.
    Still working on the LDAP issue with openLDAP
    My config file looks like so
    <?xml version="1.0" encoding="utf-8"?>
       EDI
       1
       ldap.acme.ca
       389
       backup.acme.ca
       389
       0
       uid=voipldap,ou=Users,dc=acme,dc=ca
       password
       givenname
       (&(objectClass=inetOrgPerson)
       telephonenumber
       uid
       ou=users,dc=acme,dc=ca
    I got this from page 117 of this guide
    http://www.cisco.com/en/US/docs/voice_ip_comm/jabber/Windows/9_1/JABW_BK_CA48EE46_00_cisco-jabber-for-windows-administration.pdf
    The error I'm getting "invalid credential" but i know they are good because i'm using the same account and path for the CUCM LDAP sync.
    Any help would be appreciated.

  • Jabber for Windows and Ldap Contacts without CUPC license

    Dear Sr:
    It is possible to add a user on ldap as a jabber contact WITHOUT assigning a CUPC license to the user?
    The idea is that some users on the ldap don't have jabber but we should be able to add them as a contact AND we dont want to use jabber licenses for those users or have Presence server to load balance those users.
    We can add Microsoft contact as jabber contact with no issues...
    Thanks 

    LDAP Authentication of End Users in CUCM is strongly recommended for CUPC/Jabber. When you login to CUPC/Jabber it authenticates against CUCM. If LDAP doesn't have the same password (i.e. CUCM isn't synced from LDAP) the client won't be able to do LDAP queries if using BDI. This is because it re-uses the same credentials when it attempts to bind to LDAP. If Jabber is configured for EDI, which is only even possible on Jabber for Windows running on domain-joined workstations, then this is not as critical since it would use the Windows ADSI API in the context of the logged-in user. Using EDI exclusively would rule out Jabber for Mac, iOS, Android, and Windows on a non-domain joined workstation though.
    As for usernames: You can continue to use employeeNumber if you wish. You'll need to ensure that the jabber-config.xml file maps the username to this value for everything to work. Note that this will be their XMPP URI: [email protected] so be sure that you're comfortable with employee numbers being public.
    Please remember to rate helpful responses and identify helpful or correct answers.

  • Call/video not working between Cisco jabber for Windows and VCS control C40s

    Hello,
    I've been struggling with no luck how to make a call using Cisco Jabber for Windows 9.6.0 registered to CM 8.6.2 with intercluster ICT to another CM 8.6.2 where we have a VCS Control 7.0.2 via GK H225, and all C40s are registered as H.323.
    The VCS has interworking between H323 and SIP, however not sure if there is any problem with that. Assuming it is ok, not sure either if I'm facing any interoperability issue because in my remote site I have C40 (H323 registered at VCS and SIP listening mode) and cisco jabber for windows which is SIP based.
    If is not possible, would I be able to change my C40 from H323 to SIP at VCS, or have both H323/SIP registered at VCS? If so, will I need to change as well instead of GK I'll have to establish a SIP Trunk between the CM and VCS?
    Another thing I do not believe either I would be able to have one VCS connected with two clusters, right?
    I'm just trying to find a solution in case my current topology is not compatible, but feel free if you have any better idea to make it work.
    Anyway here is what is happening:
    When I make a call from my cisco jabber windows to C40 using alias number. The call is being redirected just fine to the C40 and it rings, however when someoene or the auto answer picks it up, the call dropped right away.
    However, if I enabled the MTP in my CSF device, the call gets longer before dropping. I was even able to see my jabber " start video" turns green, before was grayed out all the time and the call dropped faster. I hear a fast busy tone. 
    I'm able to provide SDI traces, logs, diagnostic sip/h323 calls from VCS in order to know for sure if this is an incompatible issue or something I can workaround.
    Let me know if someone of you are interested in read these logs or could point me on the right direction.
    Thanks!

    Ok,
    I have looked at both logs. I have to mentinon though that you didnt
    provide the log that shows the h323 setup between cucm and the VCS. This
    is  most likely because the call originated from a different cucm than
    the ones you provided the logs from.
    The call would have orginated from the first cucm in the cucm group of
    this trunk: Name=RL_TRUNK_VIDEO
    The cucm ip will be : 10.252.53.10.
    This is the VCS log that confirms where the h323 request originated
    from:
    pr 10 22:50:29 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:29,187"
    Module="network.h323" Level="DEBUG":  Src-ip="10.252.53.10"  Src-
    port="54000"
     Received RAS PDU:
    Having said that here is my analysis of the logs that you sent..
    Jabber sent an INVITE to CUCM and advertised all the codecs (audio and
    video it can support)..
    Observer that Jabber says it doesnt support G729 anexB
    21:55:16.576 |//SIP/SIPTcp/wait_SdlReadRsp: Incoming SIP TCP message
    from 10.223.20.73 on port 54677 index 90661 with 2220 bytes:
    [862370,NET]
    INVITE sip:[email protected];user=phone SIP/2.0
    Via: SIP/2.0/TCP 10.223.20.73:54677;branch=z9hG4bK000029d3
    From: "4122107" <sip:[email protected]>;tag=00059a3c78000011000070b0
    -00000e65
    To: <sip:[email protected]>
    Call-ID: [email protected]
    Max-Forwards: 70
    Date: Fri, 11 Apr 2014 01:55:16 GMT
    CSeq: 101 INVITE
    User-Agent: Cisco-CSF/9.4.1
    m=audio 19252 RTP/AVP 0 8 18 105 104 101
    c=IN IP4 10.223.20.73
    a=rtpmap:0 PCMU/8000
    a=rtpmap:8 PCMA/8000
    a=rtpmap:18 G729/8000
    a=fmtp:18 annexb=no
    a=rtpmap:105 G7221/16000
    a=fmtp:105 bitrate=24000
    a=rtpmap:104 G7221/16000
    a=fmtp:104 bitrate=32000
    a=rtpmap:101 telephone-event/8000
    a=fmtp:101 0-15
    a=sendrecv
    m=video 28878 RTP/AVP 97
    c=IN IP4 10.223.20.73
    ++++Now lets observer the capabilites exchange during h245 negotiation
    between cucm and VCS++++
    Here CUCM advertises its caps to VCS (afterreceiving caps from VCS)
    Note that G729A, G729AB, G729 is all advertised..
    Apr 10 22:50:31 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:31,017"
    Module="network.h323" Level="DEBUG":  Src-ip="10.252.53.10"  Src-
    port="45660"
     Received H.245 PDU:
     value MultimediaSystemControlMessage
    ::= request : terminalCapabilitySet
     capabilityTableEntryNumber 2,
           capability receiveAudioCapability :
    g729wAnnexB : 6
           capabilityTableEntryNumber 3,
       capability receiveAudioCapability : g729AnnexAwAnnexB : 6
           capabilityTableEntryNumber 4,
           capability
    receiveAudioCapability : g729 : 6
    capabilityTableEntryNumber 5,
           capability receiveAudioCapability :
    g729AnnexA : 6
    ++++++
    After doing MSD (master slave determination, we move to the OLC phas e..
    Here we see that the far end..c40 wants to use G729AB for media++++
    Apr 10 22:50:31 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:31,783"
    Module="network.h323" Level="DEBUG":  Src-ip="10.224.114.11"  Src-
    port="11163"
     Received H.245 PDU:
     value MultimediaSystemControlMessage
    ::= request : openLogicalChannel :
       forwardLogicalChannelNumber 1,
    forwardLogicalChannelParameters
         dataType audioData :
    g729AnnexAwAnnexB : 20,
         multiplexParameters
    h2250LogicalChannelParameters :
    +++Next VCS sends G729AB as the codec to use to CUCM+++
    Apr 10 22:50:31 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:31,784"
    Module="network.h323" Level="DEBUG":  Dst-ip="10.252.53.10"  Dst-
    port="45660"
     Sending H.245 PDU:
     value MultimediaSystemControlMessage
    ::= request : openLogicalChannel :
       forwardLogicalChannelNumber 1,
    forwardLogicalChannelParameters
         dataType audioData :
    g729AnnexAwAnnexB : 20,
         multiplexParameters
    h2250LogicalChannelParameters :
    ++++The next thing we get is an OLC reject from CUCM and this is where
    th call drops++
    Apr 10 22:50:31 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:31,790"
    Module="network.h323" Level="DEBUG":  Src-ip="10.252.53.10"  Src-
    port="45660"
     Received H.245 PDU:
     value MultimediaSystemControlMessage
    ::= response : openLogicalChannelReject :
    forwardLogicalChannelNumber 1,
       cause dataTypeNotSupported : NULL
    Apr 10 22:50:31 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:31,790"
    Module="network.h323" Level="INFO":  Dst-ip="10.224.114.11"  Dst-
    port="11163"
      Detail="Sending H.245 OpenLogicalChannelRejResponse
    +++We then receive a call release from cucm with cause code of 47:
    resource unavailable++++
    Apr 10 22:50:32 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:32,365"
    Module="network.h323" Level="DEBUG":  Src-ip="10.252.53.10"  Src-
    port="50913"
     Received H.225 PDU:
     Q931
       Message Type: Release
    Complete
       Call reference flag: Message sent from originating side
    Call reference value: 0x7b
       Info Element : Cause
         Location: Usr
       Cause Value: Resource unavailable
       Info Element : User User
       Length = 22
    Suggestions:
    Change the region setting between the ICT trunk to VCS and Jabber to use
    G711 and test again.

Maybe you are looking for