Jabber for windows client

Does jabber for windows work on terminal servers? I have client installed on terminal server, and all it does is spin like it is connecting to authenticate.
Sent from Cisco Technical Support iPad App

Virtual environments
http://www.cisco.com/en/US/partner/docs/voice_ip_comm/jabber/Windows/9_0_1/b_jabber_win_icg_chapter_01000.html#reference_B1477134C1A14086B4C9B7BD3A2EAE7D
HTH
java
if this helps, please rate
www.cisco.com/go/pdihelpdesk

Similar Messages

  • Cisco Jabber for Windows Client SDK

    Is there an SDK for Cisco Jabber for Windows client? I could only find the Web SDK. Are there no other SDKs that would let me control features of the Jabber Windows Client?

    And in order to avoid TAPI limitation, they say they have started using Jabber which controls all phone functionalities through an Application User connected to the Call Manager.
    Assuming they are referring to the normal Jabber for Windows/Mac/iOS/Android applications then this is wrong. Jabber - the client, not the IM&P servers which are part of the CUCM cluster (if you're familiar with Lync consider CUCM+IM&P servers a Front End Pool) - do not use an Application User at all. When a user starts Jabber, assuming SAML SSO is off, they supply an email address. This is used to find the servers via DNS SRV records, or the Mobile and Remote Access Expressway (roughly analogous to a Lync Edge pool) to tunnel through the firewall. After the email address they are prompted for their End User username and password. This is then used to access several APIs on the server, namely the User Data Service to discover what the user has. This would include what the user has configured/available to them. After this is done the Jabber client does one of three things with respect to phone functionality:
    If the user has no phone devices provisioned for them - physical or software - it becomes an IM&P client only.
    If the user has a software phone phone provisioned, it registers as that using SIP. In this way Jabber is the actual phone. This is called a CSF device for Jabber Windows/OS X.
    If the user has a desk phone assigned to their End User account AND administrative policy is to default to desk phone control, it registers to CTI Manager on the CUCM server to control the user's physical phone.
    A user can toggle between option two and three, if appropriately provisioned, but cannot have both simultaneously. In other words, Jabber is either controlling a physical phone over CTI or is a phone itself using SIP. The difference is where the audio/video media is sent from/to.
    All of this happens using that human's End User credentials.
    Now, if you wanted to have a server control the user's phone - either a physical one or Jabber - you would use the TSP as an interface to CTI Manager on the CUCM server and receive real-time events (e.g. the user went off-hook, the phone is ringing with this caller ID, etc.) and issue commands to that phone (e.g. make a call to X). This is done using an Application User account because the server would need to do this for multiple users simultaneously. If you also use the Super Provider concept, the CUCM administrator doesn't have to take the extra step of associating every phone to your Application User manually. Instead, you can simply issue CTI subscriptions to see any/all device activity you want.
    This is all assuming you wanted to do the integration server-side to avoid having to update the Cisco TSP application on every user PC (which also limits your WPF application to machines capable of running the TSP) every time the CUCM administrator patches the servers. If you don't care about that, then you can do this all client-side on the user's PC, and have them supply their End User credentials.
    Of course, you could also reconsider the Jabber SDK and just embed the make/receive call functionality directly into your application instead.

  • Jabber for Windows client Voice Mail issue

    hi, cisco guys
        i have a collaboration test for my customer in resent days.
        the follow picture is the topo of my test system
       1.  cucm1 use ICT non-GK trunk to connected with cucm2 and the ip phones with dn 56xx registered on cm1
        the iphones and jabber clients with dn 54xx registered on cm2
       2. cm2 intergrated with Unity Connection server and  Cups server
           the version of cm1 and cm2 and unity connection is 8.6.2-21900
          the version of cups is 8.6.4
      3.  the issue occurrenced when the ip phone user 5412 call to 5411 but no answered, user 5412 sent a
          voice mail to user 5411,only MVI of the ip phone 9951 with dn 5411 turned on but jabber client wihtout any prompt message
          but when the user 5665 which  registered on cm1 called user 5411 and sent a voice mail , status in normal,
          mvi turned on , the jabber client also can  recived the prompt message and the the vocie mail could be played on the jabber client
          what's the issue  probably be caused by & how can i solve it
          need your help!!!!

    I don't know if you have a specific subnets permitted in the CUPS ACL
    This is dangerous and incorrect guidence. The Incoming ACL allows the addresses defined to bypass authentication. In other words, I could impersonate your CEO if I wanted to. There are only two common use cases where doing this is appropriate: 1) the CUxAC server IP; or 2) older versions of CCX where CAD didn't support DIGEST authentication.
    As for the original question: your English is difficult to understand. Is the following problem statement accurate?
    When 5412 on CM2 leaves a voicemail for 5411 on CM2, the MWI is lit for 5411 but Jabber does not reflect the waiting message?
    If this is accurate, is the message also shown in the Web Inbox? https:///inbox
    The serverIP should be the CUC server defined in the voicemail profile on CUPS for the user who owns 5411.
    Please remember to rate helpful responses and identify helpful or correct answers.

  • Jabber for windows 9.2.6 client

    hi
    i have just upgraded some of my cisco jabber for windows clients to the latest release 9.2.6 (upgraded from 9.2.3)
    i noticed that the first time the client startsup i get certificate warnings for our CUCM-PUB, SUB, CUC device and CUPS server. (all version 8.6)
    all use the standard cisco SSL certificate (have not deployed 3rd party SSL certificates)
    is there a way to get all these certificates trusted by the client machines, it has never prompted me before and works fine with 9.2.3
    on the mac clients i have added them to the keychain when i first deployed the clients (manual job) but i like to see if i can automate this for my 30 windows clients (the users will not click on this themselves and will use it as an excuse not to load jabber (they don't like the call window pop ups but that is something for jabber 9.6 client
    any idea how to get these certificates trusted by the windows computers (we have an 2008 r2 active directory so could do something with an group policy and or use our own internal windows certificate authority)
    many thankss

    when i run show web-security i get this
    admin: show web-security
      Version: V3
      Serial Number: 441991719279266168307794
      SignatureAlgorithm: SHA1withRSA (1.2.840.113549.1.1.5)
      Issuer Name: CN=mydomain-CA, DC=mydomain, DC=com
      Validity From: Mon Oct 28 15:32:30 GMT 2013
               To:   Wed Oct 28 15:32:30 GMT 2015
      Subject Name: CN=uk-cucm-pub.mydomain.com, OU=IT, O=mydomain, L=London, ST=London, C=GB
      Key: RSA (1.2.840.113549.1.1.1)
        Key value: 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
      Extensions: 7 present
         Extension: ExtKeyUsageSyntax (OID.2.5.29.37)
         Critical: false
         Usage oids: 1.3.6.1.5.5.7.3.1,
         Extension: KeyUsage (OID.2.5.29.15)
         Critical: false
         Usages: digitalSignature, keyEncipherment,
         Extension: SubjectKeyIdentifier (OID.2.5.29.14)
         Critical: false
         keyID: 8e9c68b7e4acc73c6734b1df3d9ca0a7ccb7183d
         Extension: AuthorityKeyIdentifier (OID.2.5.29.35)
         Critical: false
         keyID: 88c4622540d7efbbdac1af207249c77c287f9c6c
         Extension: CRLDistributionPoints (OID.2.5.29.31)
         Critical: false
         distributionPoint
            fullName: 1 names
              1) ldap:///CN=mydomain-CA,CN=UK-CA,CN=CDP,CN=Public%20Key%20Services,CN=Services,CN=Configuration,DC=mydomain,DC=com?certificateRevocationList?base?objectClass=cRLDistributionPoint (uri)
         Extension: AuthorityInfoAccessSyntax (OID.1.3.6.1.5.5.7.1.1)
         Critical: false
         accessMethod: 1.3.6.1.5.5.7.48.2
         accessLocation: ldap:///CN=mydomain-CA,CN=AIA,CN=Public%20Key%20Services,CN=Services,CN=Configuration,DC=mydomain,DC=com?cACertificate?base?objectClass=certificationAuthority (uri)
         Extension:  (OID.1.3.6.1.4.1.311.20.2)
         Critical: false
         Value: 04141e12005700650062005300650072007600650072  ]
      Signature:
    lots of text
    ]-----BEGIN CERTIFICATE-----
    certificate characters
    -----END CERTIFICATE-----
    no sign of subject alternate names in those details so am not sure how i would change this
    on your cucm system are your host details listed as ip address or host name, mine are listed as ip address and perhaps the certificate mismatch is caused by these settings?
    Host Name/IP Address Description
    10.33.2.20 PUBLISHER
    10.33.2.21 SUBSCRIBER 1
    if the cucm servers were listed as uk-cucm-pub or uk-cucm-pub.mydomain.com and uk-cucm-sub.mydomain.com perhaps it would accept the certificates
    web-security
      Version: V3
      Serial Number: 441991719279266168307794
      SignatureAlgorithm: SHA1withRSA (1.2.840.113549.1.1.5)
      Issuer Name: CN=Accel-CA, DC=accel, DC=com
      Validity From: Mon Oct 28 15:32:30 GMT 2013
               To:   Wed Oct 28 15:32:30 GMT 2015
      Subject Name: CN=uk-cucm-pub.accel.com, OU=IT, O=Accel, L=London, ST=London, C=GB
      Key: RSA (1.2.840.113549.1.1.1)
        Key value: 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
      Extensions: 7 present
         Extension: ExtKeyUsageSyntax (OID.2.5.29.37)
         Critical: false
         Usage oids: 1.3.6.1.5.5.7.3.1,
         Extension: KeyUsage (OID.2.5.29.15)
         Critical: false
         Usages: digitalSignature, keyEncipherment,
         Extension: SubjectKeyIdentifier (OID.2.5.29.14)
         Critical: false
         keyID: 8e9c68b7e4acc73c6734b1df3d9ca0a7ccb7183d
         Extension: AuthorityKeyIdentifier (OID.2.5.29.35)
         Critical: false
         keyID: 88c4622540d7efbbdac1af207249c77c287f9c6c
         Extension: CRLDistributionPoints (OID.2.5.29.31)
         Critical: false
         distributionPoint
            fullName: 1 names
              1) ldap:///CN=Accel-CA,CN=UK-CA,CN=CDP,CN=Public%20Key%20Services,CN=Services,CN=Configuration,DC=accel,DC=com?certificateRevocationList?base?objectClass=cRLDistributionPoint (uri)     [
         Extension: AuthorityInfoAccessSyntax (OID.1.3.6.1.5.5.7.1.1)
         Critical: false
         accessMethod: 1.3.6.1.5.5.7.48.2
         accessLocation: ldap:///CN=Accel-CA,CN=AIA,CN=Public%20Key%20Services,CN=Services,CN=Configuration,DC=accel,DC=com?cACertificate?base?objectClass=certificationAuthority (uri)
         Extension:  (OID.1.3.6.1.4.1.311.20.2)
         Critical: false
         Value: 04141e12005700650062005300650072007600650072  ]  Signature:
      0000: 90 e8 32 00 2e f3 58 ec 18 20 6d 54 0a 49 9c ce [..2...X.. mT.I..]
      0010: 94 90 02 6e 2f 15 1e f2 c3 6c 45 96 14 8e ff 25 [...n/....lE....%]
      0020: 39 db 50 08 03 3b 48 a3 c7 69 7a 03 76 d1 e3 3d [9.P..;H..iz.v..=]
      0030: 73 94 08 7c d3 13 f2 7c 58 ff ba 26 47 ed 6a 50 [s..|...|X..&G.jP]
      0040: 9d 80 f8 64 cc dd 34 9f 95 32 3f 7f 32 04 f4 8b [...d..4..2?.2...]
      0050: 86 e3 9d 23 03 06 06 ad f2 1b e0 0a a6 ed c0 3d [...#...........=]
      0060: d4 dd 57 0f 61 d3 2b 14 d1 d0 3e c4 3a e3 df ac [..W.a.+...>.:...]
      0070: c7 b8 dd 37 ba e2 e6 aa 35 a1 9b 7d 27 b8 d0 5a [...7....5..}'..Z]
      0080: d9 cc d9 89 90 e0 72 de b1 32 4d d2 fc c8 2e c0 [......r..2M.....]
      0090: a1 f9 57 8e b7 9d 1d 00 d8 a8 4d 26 ed c6 92 f6 [..W.......M&....]
      00a0: 99 7a 1c ee 58 8d 76 20 7b af a1 54 0b 57 c3 d3 [.z..X.v {..T.W..]
      00b0: 92 1f 64 d0 04 22 ae 17 c2 2a 1d d1 83 e0 c3 85 [..d.."...*......]
      00c0: 67 4e 94 67 65 e8 e2 39 87 ef 78 f7 41 7e bd 34 [gN.ge..9..x.A~.4]
      00d0: 79 8d be ae 45 5c 56 73 1d 6c 02 bf 3a 93 b4 a9 [y...E\Vs.l..:...]
      00e0: f8 80 76 f1 ad 42 6e 42 cd 54 00 1e ca c5 b8 98 [..v..BnB.T......]
      00f0: 05 a4 dd 3c 89 47 7b 4a 61 af 4b 32 2c 0c 96 a6 [...<.G{Ja.K2,...]]-----BEGIN CERTIFICATE-----
    MIIFOjCCBCKgAwIBAgIKXZhrSwAAAAAAUjANBgkqhkiG9w0BAQUFADA/MRMwEQYK
    CZImiZPyLGQBGRYDY29tMRUwEwYKCZImiZPyLGQBGRYFYWNjZWwxETAPBgNVBAMT
    CEFjY2VsLUNBMB4XDTEzMTAyODE1MzIzMFoXDTE1MTAyODE1MzIzMFowbDELMAkG
    A1UEBhMCR0IxDzANBgNVBAgTBkxvbmRvbjEPMA0GA1UEBxMGTG9uZG9uMQ4wDAYD
    VQQKEwVBY2NlbDELMAkGA1UECxMCSVQxHjAcBgNVBAMTFXVrLWN1Y20tcHViLmFj
    Y2VsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANKgFWXyUzs2
    AhWOg/7edf7ydRqpV5AuDlVugUu35qrtXVE4ts89h9WfXEvidAq59dwzGKNKtVHa
    qBf2zNViw8Yo917yeO2Bu9gW7ETReNqGhQw73XS3J83gkmFudnR4XEXvyI6Yuk2J
    2pf8kqwpAfQcI+1pJGCh1kwXGm1WE9/i4bqyuC9fGl2f5VsGfoWKDSzUiovlnJ5U
    zM2sEjis0nOBKGJiUrPmkZj8hSIX+TDWzSvGo0gUUr41W65sbM/H1ehqOf97AwTP
    tT4VVczIxCJM9mH5EpRrTg2ykmmR1wT2XNklRhVQSM7LDxHFBG90NDTRV3y7TBdW
    EazfL78zv7MCAwEAAaOCAgkwggIFMBMGA1UdJQQMMAoGCCsGAQUFBwMBMAsGA1Ud
    DwQEAwIFoDAdBgNVHQ4EFgQUjpxot+SsxzxnNLHfPZygp8y3GD0wHwYDVR0jBBgw
    FoAUiMRiJUDX77vawa8gcknHfCh/nGwwgcIGA1UdHwSBujCBtzCBtKCBsaCBroaB
    q2xkYXA6Ly8vQ049QWNjZWwtQ0EsQ049VUstQ0EsQ049Q0RQLENOPVB1YmxpYyUy
    MEtleSUyMFNlcnZpY2VzLENOPVNlcnZpY2VzLENOPUNvbmZpZ3VyYXRpb24sREM9
    YWNjZWwsREM9Y29tP2NlcnRpZmljYXRlUmV2b2NhdGlvbkxpc3Q/YmFzZT9vYmpl
    Y3RDbGFzcz1jUkxEaXN0cmlidXRpb25Qb2ludDCBuAYIKwYBBQUHAQEEgaswgagw
    gaUGCCsGAQUFBzAChoGYbGRhcDovLy9DTj1BY2NlbC1DQSxDTj1BSUEsQ049UHVi
    bGljJTIwS2V5JTIwU2VydmljZXMsQ049U2VydmljZXMsQ049Q29uZmlndXJhdGlv
    bixEQz1hY2NlbCxEQz1jb20/Y0FDZXJ0aWZpY2F0ZT9iYXNlP29iamVjdENsYXNz
    PWNlcnRpZmljYXRpb25BdXRob3JpdHkwIQYJKwYBBAGCNxQCBBQeEgBXAGUAYgBT
    AGUAcgB2AGUAcjANBgkqhkiG9w0BAQUFAAOCAQEAkOgyAC7zWOwYIG1UCkmczpSQ
    Am4vFR7yw2xFlhSO/yU521AIAztIo8dpegN20eM9c5QIfNMT8nxY/7omR+1qUJ2A
    +GTM3TSflTI/fzIE9IuG450jAwYGrfIb4Aqm7cA91N1XD2HTKxTR0D7EOuPfrMe4
    3Te64uaqNaGbfSe40FrZzNmJkOBy3rEyTdL8yC7AoflXjredHQDYqE0m7caS9pl6
    HO5YjXYge6+hVAtXw9OSH2TQBCKuF8IqHdGD4MOFZ06UZ2Xo4jmH73j3QX69NHmN
    vq5FXFZzHWwCvzqTtKn4gHbxrUJuQs1UAB7KxbiYBaTdPIlHe0phr0syLAyWpg==
    -----END CERTIFICATE-----

  • Jabber for Windows 9.2.2 Client - No Meetings on Options

    We have an on prem deployment of CUPS 8.6.4 with Jabber for Windows clients. Everything is working as desired with the exception that we don't have the "Meetings" available under File > Options.
    Here's what my jabber-config.xml file reads. Everything I see in the documentation, this should enable the Meetings Option, but it's not available.
    <BEGIN CONFIG FILE>
    <?xml version="1.0" encoding="utf-8"?>
    <config version="1.0">
    <Presence>
       <PresenceServerAddress>x.x.x.x</PresenceServerAddress>
       <PresenceServerDomain>xxxx.org</PresenceServerDomain>
    </Presence>
    <Directory>
       <PrimaryServerName>xxxx.xxxx.xxx</PrimaryServerName>
    </Directory>
    <Policies>
       <Meetings_Enabled>true</Meetings_Enabled>
    </Policies>
    <Options>
       <Start_Client_On_Start_OS>true</Start_Client_On_Start_OS>
       <ShowContactPictures>false</ShowContactPictures>
    </Options>
    </config>
    <END CONFIG FILE>
    Anyone have suggestions?

    Hi Mark,
    There was a known issue with missing meeting tab in pre-released version of 9.2.2:
    CSCuh19703
    Can you check exact version of your Jabber? (9.2.2.2526 should have this fixed )
    Also please tell me from which config file is this snapshoot?

  • Jabber for Windows LDAP Profiles

    I have been unable to find a lot of information on LDAP profiles, but I came across a blog that said that LDAP profiles are only used for Android, iphone and ipad. It stated that the only way to control the search base on Jabber for Windows is by using the jabber-config.xml file. So far this appears to be true based on my limited testing.
    I have been able to integrate with OpenLDAP using the jabber-config.xml file to set the server and search base. The only problem i can see with this particular design is I would have to give all users the same LDAP profile and search settings. In our environment this will not satisify our requirements.
    Does anyone know of a way where i can integrate with OpenLDAP, use the Jabber for windows client and control the LDAP search setttings on a per user basis?
    Thanks          

    Yes but you won't like it.
    Group Configuration File NamesYou specify the name of the group configuration files in the Cisco Support Field on the CSF device configuration in Cisco Unified Communications Manager.If you remove the name of the group configuration file in the CSF device configuration on Cisco Unified Communications Manager, Cisco Jabber for Windows detects the change, prompts the users to sign out, and loads the global configuration file. You can remove the name of the group configuration file in the CSF device configuration by deleting the entire configurationFile=group_configuration_file_name.xml string or by deleting the group configuration filename from the string.If users have desk phone devices only, use the following command line argument to specify unique names configuration files for different groups:    TFTP_FILE_NAMESee the Install Cisco Jabber for Windows chapter for more information about the command line arguments.
    Please remember to rate helpful responses and identify helpful or correct answers.

  • Jabber for Windows 9.0.1 phone control of Cius?

    Can the Jabber for Windows client control a Cius like it can a 79XX phone?                  

    Jabber for Windows 9.0(1) will not be posted automatically for all customers.
    An internal communication will be issued to all internal CSM's and PSM's in the next couple of days explaining the exact procedure for requesting access to the client and how to raise the ops request to make it available for the customer org in question ... so reach out to the your Partner manager to understand that procedure and to enable access for your customers.
    Regards,
    John

  • Cisco Jabber for Windows User Photos

    CUPS 8.6.3
    Jabber Client for Windows Version 9.0.1 Build 8802
    I noticed that the Cisco Jabber for Windows Client does not automatically update with the photos that updated in Active Directory.
    I had updated a user's photo in AD and noticed that it would not change. I browsed to "C:\Users\<user name>\App Data\Local\Cisco\Unified Communications\Jabber\CSF\Photos" and had to manually delete the user photos in this folder. I exited out of the Jabber Client and restarted the program. When I did this, the Jabber Client crashed, I saved the crash report, and re-opend the Jabber client. This time the client opened properly, and the updated photos were now appearing!
    Seems like Cisco would not have set the photos to Cache to the local computer....
    Any thoughts?

    Yes, Here is a sample .xml script.
    <?xml version="1.0" encoding="utf-8"?>
      http://www.cisco.com/CiscoJabberSetup.msi
              Cisco
              http://www.cisco.com/web/fw/i/logo-open-graph.gif
              http://www.cisco.com
              Cisco Jabber for Windows
              http://server_name.cisco.com/jabber.png
              http://www.cisco.com/en/US/customer/products/ps12511/tsd_products_support_series_home.html
              Cisco Jabber
              http://server_name.cisco.com/jabber.png
              http://www.cisco.com/web/products/voice/jabber.html
      EDI
      1
      YOURDOMAINCONTROLLER
      389
      0
      ldapaccount
      ldapaccountpassword
      dc=XXXXXXX,dc=XXXXXXX,dc=com
      ipPhone
      True
      sAMAccountName
      http://www.yourinternalwebserver.com/User%20Photos/Profile%20Pictures/sAMAccountName.jpg
      true
      true
      .exe;.msi;.rar;.zip;.mp3
      false
      presence
    The bold is how we pulled photos from a directory on a web server
    If you don't have IIS running on a server you can replace
    http://www.yourinternalwebserver.com/User%20Photos/Profile%20Pictures/sAMAccountName.jpg
    with
    \\Your server\c$\PhotoFolder\sAMAccountName.jpg

  • Configuration of IM Address Field in Jabber for Windows 10.5

    Hey Guys,
    Quick Overview of my setup:
    Jabber for Windows 10.5
    CUCM 10.5
    IM and Presence 10.5
    Microsoft Active Directory on Windows Server 2012R2
    LDAP Integration via EDI with Directory URI Attribute set to "mail"
    Voice Services Domain is different from the Active Directory Domain
    I'm having problems getting the Jabber for Windows client to display the correct IM Address when looking up a user. The Cisco documentation for configuring this is a little mystifying, but I finally tracked down the the jabber-config.xml line "<UserAccountName>mail</UserAccountName>" under <Directory> but setting this causes some strange behaviour where the IM address becomes [email protected]@voiceservicesdomain.com.
    If you leave the field empty then the client resolves [email protected] Now I have set the Directory URI in CUCM to be the "mail" attribute, and I have synced this with the users but this is ignored by the Jabber Client. The IM and Presence server is set to use Directory URI as well.
    The only way I have managed to get the correct IM Address to display is to set another Active Directory Attribute field to "firstname.lastname", for example you set the "ipPhone" attribute in Active Directory.
    According to the Documentation this should work, but does anyone know why the client insists on using either [email protected] or when set to email it insists on suffixing "@voiceservicesdomain" to the IM Address?
    Interested to see who else is hitting this issue.
    Cheers,
    James

    Hi James,
    we have exact the same problem. Did you find a solution for the problem?
    Regards
    Frank

  • Jabber for Windows- VM issue

    I had configured Jabber for windows in  windows 7, the problem is after logging into jabber client iam not able to get the "phone accounts" under options.
    Iam able to call , and recieve calls but no voice mail. In the Jabber cleint diagnostic it shows username and password is wrong for voice mail.
    If i have 'phone acounts' option in jabber client i could set username and password for voice mail. Iam able to telnet the unity server.
    Any clue?
    We have IM&Presence 9.0, CUCM 9.0
    Jabber - 9.2
    Tnx
    Bobby

    HI,
    As Aron states - you can configure your client to use same login and password ID as other UC services. This will then mask the fields you see in your jabber client. This is great when you don't want your users to have to populate the fields. The less they have to do the better.
    Check your Unity Connection system - is it AXL ot AD or neither ?
    If you can, your better to use only one username / password across your UC environment. For now just check your setting for the VM service is not set .

  • Using CUPC7/CUPC8.6 and Jabber for windows...unable to access voicemail.

    Using CUPC7/CUPC8.6 and Jabber for windows...unable to access voicemail.
    Setup includes CUCM9.0, Unity Connection 9.0, Presence 9.0....
    steps taken to configure(and results acheived)
    1-users created locally on CUCM and Enabled for IM and Presence.
    2-able to login to clients (CUPS7/8.6 and Jabber) but getting error Voicemail Error. The server has rejected the provided credentials. [1903]
    in order to verify there is nothing wrong with the credentials...i checked on unity and i am sure it's the PIN(12345) i need to use .
    Can Anyone help me out here...Thanks in advance.

    It's not looking for your PIN - that is only used over DTMF-based interactions - it's looking for your CUC password. If the mailbox is synced from LDAP and you have LDAP Auth enabled on CUC, then this would be your AD password. If it's synced over AXL, not synced at all, or LDAP synced but without Auth, then there will be an alphanumeric password field on the mailbox under Edit > Change Passwords.
    Please remember to rate helpful responses and identify helpful or correct answers.

  • Jabber for Windows Voicemail Playback Issue

    Hi,
    I have Jabber for Windows installed and voicemail is working ok but when I playback a voicemail from the Jabber client the MWI light does not go out on the phone. If you do the opposite ie listen to a new voicemail through the phone the new message indicator goes out on jabber.
    Also if you listen to the voicemail through Jabber client the voicemail plays through the PC speakers. Is there anyway in getting Jabber to direct the call to the phone so the user can pick the handset to listen like you can when listening to voicemail through the Unity Connection Web Inbox.
    Thanks for you time
    Regards
    Neil

    Hi Neil,
    Playing the voicemails in Jabber should turn off the MWI light. You need to open a TAC case and sent on a problem report to debug this further.
    For the second question, the only way I think you can do this is by setting Jabber to deskphone mode and then using the "Call Voicemail" button.
    - Colin

  • Failed to sign on the WEBEX server on jabber for windows 9.2.6

    hi,
      just wanna intergrate Jabber for windows with Webex meeting feature, but failed
      i hvae intergrate CUCM 8.6.2 CUPS 8.6.4 & CUC 8.6.2 now ,
    and the jabber client (version 9.2.6)has the feature  with IM, aduio & video call , voice mail .
    but the client seems failed to got the certificate form the webex server.
    less configrue guide or deployment guide about how to intergraed cwms 1.5 with cups 8.6 and cucm 8.6 can i found
    anyone can help me ?
    really thanks!!!!
    消息编辑者为:Qiyu Bao

    need help
    Qiyu Bao 编写:need help!!!!need help!!!!

  • Jabber for Windows 9.2 deskphone control issue

    Hi experts,
    I'm having a problem with the newly installed Jabber for Windows 9.2.0. When I click on the bottom right "control phone" and select my Cisco 7941 it fails. I tried restarting the Cisco CTIManager service with no luck.
    Deployment:
    IM&Presence: cloud (Webex service)
    CUCM version: 8.6(2a)
    LDAP integration: full (with authentication)
    Deskphone control was working prior the upgrade of Jabber for Windows. Everything else remained the same version.
    Using Jabber softphone as a client still works fine.
    CUCM ENd User is correctly configured.
    Wireshark trace of my Jabber for Windows 9.2 client communicating with CUCM when attempting to control my deskphone shows the following:
    Username: filippo.zangheri
    Password: checked three times (it is correct because Jabber softphone works fine).
    Any hint?
    Thanks.
    Filippo

    Davide,
    I know i am kind of late to the party on this one but i have fixed my issue and wanted to give you the information to see if this will work for you. If this is even still an issue?
    I too had the same issue and just like you i confirmed everything was correct however I discovered something when I was looking into my End User profile on the CUCM. I had originally swapped my 7971 phone with a new 8945 phone and I had both phones associated with my line for a while before I removed the old 7971.
    My End User profile still had both phones associated with my number even though the 7971 phone had been removed from my line. This was not allowing the CTI to connect to my 8945 phone or allow my jabber client to "Control Phone" properly because it couldn't figure out which phone to control. I went into the CUCM and physically deleted the 7971 phone from the system which released the associated phone in my End User profile. Once I did that, I "Control Phone" in my Jabber client and voila it worked like a charm!
    To make sure I didn't have any Jabber client issues after doing this i signed out of my Jabber client and deleted the local system profile for the Jabber client and then signed back into Jabber and let it recreate the profile. Once that was done i have not had any issues with my Jabber client controlling my phone and all functions work perfectly.
    Hope this helps...

  • Jabber for Windows and Ldap Contacts without CUPC license

    Dear Sr:
    It is possible to add a user on ldap as a jabber contact WITHOUT assigning a CUPC license to the user?
    The idea is that some users on the ldap don't have jabber but we should be able to add them as a contact AND we dont want to use jabber licenses for those users or have Presence server to load balance those users.
    We can add Microsoft contact as jabber contact with no issues...
    Thanks 

    LDAP Authentication of End Users in CUCM is strongly recommended for CUPC/Jabber. When you login to CUPC/Jabber it authenticates against CUCM. If LDAP doesn't have the same password (i.e. CUCM isn't synced from LDAP) the client won't be able to do LDAP queries if using BDI. This is because it re-uses the same credentials when it attempts to bind to LDAP. If Jabber is configured for EDI, which is only even possible on Jabber for Windows running on domain-joined workstations, then this is not as critical since it would use the Windows ADSI API in the context of the logged-in user. Using EDI exclusively would rule out Jabber for Mac, iOS, Android, and Windows on a non-domain joined workstation though.
    As for usernames: You can continue to use employeeNumber if you wish. You'll need to ensure that the jabber-config.xml file maps the username to this value for everything to work. Note that this will be their XMPP URI: [email protected] so be sure that you're comfortable with employee numbers being public.
    Please remember to rate helpful responses and identify helpful or correct answers.

Maybe you are looking for

  • My Macbook Pro 15" (late 2007) shuts down unexpectedly

    I have started having this problem intermittently over the past month, and it has gotten worse over the past two days. I am using my Macbook Pro normally (watching Youtube videos or online streams primarily), and it will suddenly either go to sleep o

  • Error starting wiki server in Mac Mini server with Mountain Lion 10.8.3

    Hi, i've got a problem with my wiki server. The service doesn't start! It does an error while i try to start the wiki! The service can't read the service impostation! How can i solve it?? Anyone with the same problem?? Thanks!

  • Recharge battery every day or plug into wall?

    Never had a laptop before. I use all of the battery power every day or every other day. Have been using only on battery and recharging every day or every other day. Is it okay to use plugged into the wall?

  • Flash Remoting on WebLogic App Server

    Hi! Ok, I have an application on my location machine that works great; no problems. I created a .WAR file of this application and installed it on a BEA WebLogic server. Everything works BUT the flash remoting. I tried numerous things, including uncom

  • Release Strategy  Rejection with Note

    Hi friends. Is it possibel to reject Release strategy for PO adn PR with Remarks for rejection. If so please explaing me. Thanks and regrds Madhavan