Jabber for Windows SSO

I'm using Jabber for Windows with a Webex backend for IM&P with CUCM and Unity Connection on-site.
It looks like I can use SSO for logging into Webex with Jabber but I wanted to confirm if it will also work for logging into CUCM with the phone services account as well as for logging into Unity Connection for IMAP so that our users don't have to enter the phone services or voicemail account details manually.
Any thoughts?
Thanks,
Brian Meade

Hi Eric,
No specific configuration is done on CWMS for Jabber for Windows integration. All this is done on Jabber side. I would advise you to reach out to Jabber Clients community or open a TAC ticket with Jabber for Windows team.
-Dejan

Similar Messages

  • Jabber for Windows SSO with CWMS

    We've configured our WebEx Meetings Server 2.0 for SSO with ADFS 3.0 and it works in various browsers.  The docs for Jabber for Windows say that it can do SSO to WebEx Meetings Server but there are no details in the configuration guide and I haven't been able to get it to work. After I turn on SSO, Jabber won't authenticate with the Meetings Server.  All the guide says is
    If you configure SSO with Cisco WebEx Meetings Server, Cisco Jabber can seamlessly integrate with the SSO environment. In this case, you do not need to specify credentials in order for users to authenticate with Cisco WebEx Meetings Server.
    Any ideas?

    Hi Eric,
    No specific configuration is done on CWMS for Jabber for Windows integration. All this is done on Jabber side. I would advise you to reach out to Jabber Clients community or open a TAC ticket with Jabber for Windows team.
    -Dejan

  • Cisco Jabber for Windows - SSO

    Is it possible with the Cisco Jabber Client for Windows Release 1.0 to Support Single Sign ON (Smartcard).
    Or at least in which Release is SSO planned.
    Thx
    Sent from Cisco Technical Support iPad App

    Hi all,
    1/ I really miss a step by step instruction on how to configure a proper SSO for the last Jabber 9.0.1 for Windows.
    2/ Furthermore, when the jabber-config.xml is configured with
    presence
    I already need to log manually into the telephony service on the Jabber. How can I see if the config file is loaded properly ?
    3/ Should desktop sharing already work in the actual Jabber  version?
    On the installed clients the icon is greyed out, even all the checkboxes in the cucm devices and  into the SIP Profile to enable sharing are enabled.
    Thank you for your reply
    Jacky
    <?xml version=Ա.0? encoding=յtf-8??>
        EDI
        http://server_name.domain/%%uid%%.jpg
        1
        10.49.50.1
        389
        10.49.50.2
        389
        1
    true
    true
    .exe;.msi;.mp3
    false
    presence
    presence

  • Jabber for Windows 9.2.2 and SSO

    Hi,
    We have a cloud based Jabber for Windows deployment with SSO via ADFS.
    Since we have upgraded from 9.2.1 to 9.2.2 we're having trouble with the CTI and voicemail credentials:
    The voicemail credentials are just gone when I restart jabber, the CTI credentials are invalid.
    I have raised a TAC case and the answer was "yes something has changed, you need to save the credentials in the cloud",
    but you need to ask the WebEx support team...:-(((
    Did I miss something in any presentation at the beta training?
    Thanks for any help.
    Steffen
    Sent from Cisco Technical Support iPad App

    You say that 10.5 added this (by 'this', I'm assuming you mean single sign-on) however the documentation I pointed this refers to CUC 9.1. We have 9.2 and we have started with a version 9 of Jabber and updated with each version. If this was only added with 10.5 why was it documented in earlier versions and with the same requirements of adding an OpenAM server?
    Other XMPP solutions we have tried (wildfire/Openfire & MS Lync for example) can interact directly with AD and authenticate users without having a go-between server, it's simply Jabber/chat server to AD.
    If I install 10.5 over our existing deployment of 9.7.2 (jabber client I'm referring to), what extra benefit do I get directly relating to SSO? With each new version it seems SSO is either improved or added but yet the requirements and setup have not changed, and when you do find the instructions and much digging around it basically points to having to research, install and configure an entirely separate server and then simply point the Cisco server to that. Given the complexity of the Cisco VOIP setup, getting our server infrastructure updated will not be an easy task and taken lightly if the only reason is that SSO would be enabled but will still require a separate server.

  • Jabber for Windows On Premise Webex Integration

    Hi,
    I just upgraded to 9.0.4 and am having an issue integrating Webex into Jabber.  Our Webex meeting center site is SSO enabled.  In jabber, when I attempt to setup my meetings account I get the below message:
    I've tried clicking the edit button and specifying various forms of my domain credentials with no luck.  I also see the below blurb in the jabber for windows environment configuration guide:
    Does that message mean that Jabber does not support a SSO enabled Webex meeting center site?
    Thanks,
    Dave

    That's correct, sorry.
    Please remember to rate helpful responses and identify helpful or correct answers.

  • Cisco Jabber for Windows Client SDK

    Is there an SDK for Cisco Jabber for Windows client? I could only find the Web SDK. Are there no other SDKs that would let me control features of the Jabber Windows Client?

    And in order to avoid TAPI limitation, they say they have started using Jabber which controls all phone functionalities through an Application User connected to the Call Manager.
    Assuming they are referring to the normal Jabber for Windows/Mac/iOS/Android applications then this is wrong. Jabber - the client, not the IM&P servers which are part of the CUCM cluster (if you're familiar with Lync consider CUCM+IM&P servers a Front End Pool) - do not use an Application User at all. When a user starts Jabber, assuming SAML SSO is off, they supply an email address. This is used to find the servers via DNS SRV records, or the Mobile and Remote Access Expressway (roughly analogous to a Lync Edge pool) to tunnel through the firewall. After the email address they are prompted for their End User username and password. This is then used to access several APIs on the server, namely the User Data Service to discover what the user has. This would include what the user has configured/available to them. After this is done the Jabber client does one of three things with respect to phone functionality:
    If the user has no phone devices provisioned for them - physical or software - it becomes an IM&P client only.
    If the user has a software phone phone provisioned, it registers as that using SIP. In this way Jabber is the actual phone. This is called a CSF device for Jabber Windows/OS X.
    If the user has a desk phone assigned to their End User account AND administrative policy is to default to desk phone control, it registers to CTI Manager on the CUCM server to control the user's physical phone.
    A user can toggle between option two and three, if appropriately provisioned, but cannot have both simultaneously. In other words, Jabber is either controlling a physical phone over CTI or is a phone itself using SIP. The difference is where the audio/video media is sent from/to.
    All of this happens using that human's End User credentials.
    Now, if you wanted to have a server control the user's phone - either a physical one or Jabber - you would use the TSP as an interface to CTI Manager on the CUCM server and receive real-time events (e.g. the user went off-hook, the phone is ringing with this caller ID, etc.) and issue commands to that phone (e.g. make a call to X). This is done using an Application User account because the server would need to do this for multiple users simultaneously. If you also use the Super Provider concept, the CUCM administrator doesn't have to take the extra step of associating every phone to your Application User manually. Instead, you can simply issue CTI subscriptions to see any/all device activity you want.
    This is all assuming you wanted to do the integration server-side to avoid having to update the Cisco TSP application on every user PC (which also limits your WPF application to machines capable of running the TSP) every time the CUCM administrator patches the servers. If you don't care about that, then you can do this all client-side on the user's PC, and have them supply their End User credentials.
    Of course, you could also reconsider the Jabber SDK and just embed the make/receive call functionality directly into your application instead.

  • Jabber for Windows- VM issue

    I had configured Jabber for windows in  windows 7, the problem is after logging into jabber client iam not able to get the "phone accounts" under options.
    Iam able to call , and recieve calls but no voice mail. In the Jabber cleint diagnostic it shows username and password is wrong for voice mail.
    If i have 'phone acounts' option in jabber client i could set username and password for voice mail. Iam able to telnet the unity server.
    Any clue?
    We have IM&Presence 9.0, CUCM 9.0
    Jabber - 9.2
    Tnx
    Bobby

    HI,
    As Aron states - you can configure your client to use same login and password ID as other UC services. This will then mask the fields you see in your jabber client. This is great when you don't want your users to have to populate the fields. The less they have to do the better.
    Check your Unity Connection system - is it AXL ot AD or neither ?
    If you can, your better to use only one username / password across your UC environment. For now just check your setting for the VM service is not set .

  • Jabber for Windows 10.5 and global redundancy

    Hi All,
    I implement J4W 10.5 in a full redundant environment, that contains:
    - 3 x CUCM 10.5
    - 2 x Unity Connection 10.5
    - 2 x IM&P 10.5
    - 2 x Expressway-C 8.2.2
    - 2 x Expressway-E 8.2.2
    After testing, I notice that the redundancy/failover does not act the same way depending the product, sometime no.
    As it is not clearly stated in the documentation, what is clearly supported as automatic failover, and what's not, when using Jabber for Windows 10.5?
    In my first test, I saw that Jabber does not support failover with UnityConnection: if the primary peer is down, no more voicemail on Jabber.
    If jabber run in Mobile and Remote Access, and the Expressway where it's conencted goes down, it doesn't switch to the other peer.
    It will be good to have a document that relate all the redundancy and failover support with Jabber, what can we expect during the failover process.
    It will help a lot of people.
    Thanks
    Gabriel

    Yep, that's what I did now.
    But keep in mind this is not really explained, even if crossing all the documentations.
    There is no document explaining what behaviour to expect in Jabber in case of redundancy of all the UC components.
    For the CUCM, it's not clear, and nothing is mentionned in case of MRA.
    IM&P is documented, but nothing for MRA.
    Expressays states about redundancy, but the behaviour to expect is not. Same for XMPP federation, no idea.
    UnityConnection as well, nothing is explained.

  • Using CUPC7/CUPC8.6 and Jabber for windows...unable to access voicemail.

    Using CUPC7/CUPC8.6 and Jabber for windows...unable to access voicemail.
    Setup includes CUCM9.0, Unity Connection 9.0, Presence 9.0....
    steps taken to configure(and results acheived)
    1-users created locally on CUCM and Enabled for IM and Presence.
    2-able to login to clients (CUPS7/8.6 and Jabber) but getting error Voicemail Error. The server has rejected the provided credentials. [1903]
    in order to verify there is nothing wrong with the credentials...i checked on unity and i am sure it's the PIN(12345) i need to use .
    Can Anyone help me out here...Thanks in advance.

    It's not looking for your PIN - that is only used over DTMF-based interactions - it's looking for your CUC password. If the mailbox is synced from LDAP and you have LDAP Auth enabled on CUC, then this would be your AD password. If it's synced over AXL, not synced at all, or LDAP synced but without Auth, then there will be an alphanumeric password field on the mailbox under Edit > Change Passwords.
    Please remember to rate helpful responses and identify helpful or correct answers.

  • Jabber for Windows Voicemail Playback Issue

    Hi,
    I have Jabber for Windows installed and voicemail is working ok but when I playback a voicemail from the Jabber client the MWI light does not go out on the phone. If you do the opposite ie listen to a new voicemail through the phone the new message indicator goes out on jabber.
    Also if you listen to the voicemail through Jabber client the voicemail plays through the PC speakers. Is there anyway in getting Jabber to direct the call to the phone so the user can pick the handset to listen like you can when listening to voicemail through the Unity Connection Web Inbox.
    Thanks for you time
    Regards
    Neil

    Hi Neil,
    Playing the voicemails in Jabber should turn off the MWI light. You need to open a TAC case and sent on a problem report to debug this further.
    For the second question, the only way I think you can do this is by setting Jabber to deskphone mode and then using the "Call Voicemail" button.
    - Colin

  • Cisco Jabber for Windows Voicemail issue

    At this I'm in processing of implementation Cisco Jabber UC solution for big Company.
    I use CUCM 9.1.2, Cisco IM and Presence 9.1.2, CUC 9.1.2, Cisco Jabber for Windows 9.6.1.
    I have issue in Cisco Jabber with VoiceMail Integration - when I leave voice message for any user,
    than this message is arrived only him Cisco IP Phone, but not in him Cisco Jabber.
    From Cisco Jabber Connectivity status in help menu I see that VoiceMail service is successfully connected
    and I see VoiceMail button in Cisco Jabber.
    How can I resolve this issue?

    Have you configured the UC Service profile on CUCM with both Voicemail server and mailbox servers?

  • Failed to sign on the WEBEX server on jabber for windows 9.2.6

    hi,
      just wanna intergrate Jabber for windows with Webex meeting feature, but failed
      i hvae intergrate CUCM 8.6.2 CUPS 8.6.4 & CUC 8.6.2 now ,
    and the jabber client (version 9.2.6)has the feature  with IM, aduio & video call , voice mail .
    but the client seems failed to got the certificate form the webex server.
    less configrue guide or deployment guide about how to intergraed cwms 1.5 with cups 8.6 and cucm 8.6 can i found
    anyone can help me ?
    really thanks!!!!
    消息编辑者为:Qiyu Bao

    need help
    Qiyu Bao 编写:need help!!!!need help!!!!

  • Jabber for windows 9.2.6 client

    hi
    i have just upgraded some of my cisco jabber for windows clients to the latest release 9.2.6 (upgraded from 9.2.3)
    i noticed that the first time the client startsup i get certificate warnings for our CUCM-PUB, SUB, CUC device and CUPS server. (all version 8.6)
    all use the standard cisco SSL certificate (have not deployed 3rd party SSL certificates)
    is there a way to get all these certificates trusted by the client machines, it has never prompted me before and works fine with 9.2.3
    on the mac clients i have added them to the keychain when i first deployed the clients (manual job) but i like to see if i can automate this for my 30 windows clients (the users will not click on this themselves and will use it as an excuse not to load jabber (they don't like the call window pop ups but that is something for jabber 9.6 client
    any idea how to get these certificates trusted by the windows computers (we have an 2008 r2 active directory so could do something with an group policy and or use our own internal windows certificate authority)
    many thankss

    when i run show web-security i get this
    admin: show web-security
      Version: V3
      Serial Number: 441991719279266168307794
      SignatureAlgorithm: SHA1withRSA (1.2.840.113549.1.1.5)
      Issuer Name: CN=mydomain-CA, DC=mydomain, DC=com
      Validity From: Mon Oct 28 15:32:30 GMT 2013
               To:   Wed Oct 28 15:32:30 GMT 2015
      Subject Name: CN=uk-cucm-pub.mydomain.com, OU=IT, O=mydomain, L=London, ST=London, C=GB
      Key: RSA (1.2.840.113549.1.1.1)
        Key value: 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
      Extensions: 7 present
         Extension: ExtKeyUsageSyntax (OID.2.5.29.37)
         Critical: false
         Usage oids: 1.3.6.1.5.5.7.3.1,
         Extension: KeyUsage (OID.2.5.29.15)
         Critical: false
         Usages: digitalSignature, keyEncipherment,
         Extension: SubjectKeyIdentifier (OID.2.5.29.14)
         Critical: false
         keyID: 8e9c68b7e4acc73c6734b1df3d9ca0a7ccb7183d
         Extension: AuthorityKeyIdentifier (OID.2.5.29.35)
         Critical: false
         keyID: 88c4622540d7efbbdac1af207249c77c287f9c6c
         Extension: CRLDistributionPoints (OID.2.5.29.31)
         Critical: false
         distributionPoint
            fullName: 1 names
              1) ldap:///CN=mydomain-CA,CN=UK-CA,CN=CDP,CN=Public%20Key%20Services,CN=Services,CN=Configuration,DC=mydomain,DC=com?certificateRevocationList?base?objectClass=cRLDistributionPoint (uri)
         Extension: AuthorityInfoAccessSyntax (OID.1.3.6.1.5.5.7.1.1)
         Critical: false
         accessMethod: 1.3.6.1.5.5.7.48.2
         accessLocation: ldap:///CN=mydomain-CA,CN=AIA,CN=Public%20Key%20Services,CN=Services,CN=Configuration,DC=mydomain,DC=com?cACertificate?base?objectClass=certificationAuthority (uri)
         Extension:  (OID.1.3.6.1.4.1.311.20.2)
         Critical: false
         Value: 04141e12005700650062005300650072007600650072  ]
      Signature:
    lots of text
    ]-----BEGIN CERTIFICATE-----
    certificate characters
    -----END CERTIFICATE-----
    no sign of subject alternate names in those details so am not sure how i would change this
    on your cucm system are your host details listed as ip address or host name, mine are listed as ip address and perhaps the certificate mismatch is caused by these settings?
    Host Name/IP Address Description
    10.33.2.20 PUBLISHER
    10.33.2.21 SUBSCRIBER 1
    if the cucm servers were listed as uk-cucm-pub or uk-cucm-pub.mydomain.com and uk-cucm-sub.mydomain.com perhaps it would accept the certificates
    web-security
      Version: V3
      Serial Number: 441991719279266168307794
      SignatureAlgorithm: SHA1withRSA (1.2.840.113549.1.1.5)
      Issuer Name: CN=Accel-CA, DC=accel, DC=com
      Validity From: Mon Oct 28 15:32:30 GMT 2013
               To:   Wed Oct 28 15:32:30 GMT 2015
      Subject Name: CN=uk-cucm-pub.accel.com, OU=IT, O=Accel, L=London, ST=London, C=GB
      Key: RSA (1.2.840.113549.1.1.1)
        Key value: 3082010a0282010100d2a01565f2533b3602158e83fede75fef2751aa957902e0e556e814bb7e6aaed5d5138b6cf3d87d59f5c4be2740ab9f5dc3318a34ab551daa817f6ccd562c3c628f75ef278ed81bbd816ec44d178da86850c3bdd74b727cde092616e7674785c45efc88e98ba4d89da97fc92ac2901f41c23ed692460a1d64c171a6d5613dfe2e1bab2b82f5f1a5d9fe55b067e858a0d2cd48a8be59c9e54cccdac1238acd2738128626252b3e69198fc852217f930d6cd2bc6a3481452be355bae6c6ccfc7d5e86a39ff7b0304cfb53e1555ccc8c4224cf661f912946b4e0db2926991d704f65cd92546155048cecb0f11c5046f743434d1577cbb4c175611acdf2fbf33bfb30203010001
      Extensions: 7 present
         Extension: ExtKeyUsageSyntax (OID.2.5.29.37)
         Critical: false
         Usage oids: 1.3.6.1.5.5.7.3.1,
         Extension: KeyUsage (OID.2.5.29.15)
         Critical: false
         Usages: digitalSignature, keyEncipherment,
         Extension: SubjectKeyIdentifier (OID.2.5.29.14)
         Critical: false
         keyID: 8e9c68b7e4acc73c6734b1df3d9ca0a7ccb7183d
         Extension: AuthorityKeyIdentifier (OID.2.5.29.35)
         Critical: false
         keyID: 88c4622540d7efbbdac1af207249c77c287f9c6c
         Extension: CRLDistributionPoints (OID.2.5.29.31)
         Critical: false
         distributionPoint
            fullName: 1 names
              1) ldap:///CN=Accel-CA,CN=UK-CA,CN=CDP,CN=Public%20Key%20Services,CN=Services,CN=Configuration,DC=accel,DC=com?certificateRevocationList?base?objectClass=cRLDistributionPoint (uri)     [
         Extension: AuthorityInfoAccessSyntax (OID.1.3.6.1.5.5.7.1.1)
         Critical: false
         accessMethod: 1.3.6.1.5.5.7.48.2
         accessLocation: ldap:///CN=Accel-CA,CN=AIA,CN=Public%20Key%20Services,CN=Services,CN=Configuration,DC=accel,DC=com?cACertificate?base?objectClass=certificationAuthority (uri)
         Extension:  (OID.1.3.6.1.4.1.311.20.2)
         Critical: false
         Value: 04141e12005700650062005300650072007600650072  ]  Signature:
      0000: 90 e8 32 00 2e f3 58 ec 18 20 6d 54 0a 49 9c ce [..2...X.. mT.I..]
      0010: 94 90 02 6e 2f 15 1e f2 c3 6c 45 96 14 8e ff 25 [...n/....lE....%]
      0020: 39 db 50 08 03 3b 48 a3 c7 69 7a 03 76 d1 e3 3d [9.P..;H..iz.v..=]
      0030: 73 94 08 7c d3 13 f2 7c 58 ff ba 26 47 ed 6a 50 [s..|...|X..&G.jP]
      0040: 9d 80 f8 64 cc dd 34 9f 95 32 3f 7f 32 04 f4 8b [...d..4..2?.2...]
      0050: 86 e3 9d 23 03 06 06 ad f2 1b e0 0a a6 ed c0 3d [...#...........=]
      0060: d4 dd 57 0f 61 d3 2b 14 d1 d0 3e c4 3a e3 df ac [..W.a.+...>.:...]
      0070: c7 b8 dd 37 ba e2 e6 aa 35 a1 9b 7d 27 b8 d0 5a [...7....5..}'..Z]
      0080: d9 cc d9 89 90 e0 72 de b1 32 4d d2 fc c8 2e c0 [......r..2M.....]
      0090: a1 f9 57 8e b7 9d 1d 00 d8 a8 4d 26 ed c6 92 f6 [..W.......M&....]
      00a0: 99 7a 1c ee 58 8d 76 20 7b af a1 54 0b 57 c3 d3 [.z..X.v {..T.W..]
      00b0: 92 1f 64 d0 04 22 ae 17 c2 2a 1d d1 83 e0 c3 85 [..d.."...*......]
      00c0: 67 4e 94 67 65 e8 e2 39 87 ef 78 f7 41 7e bd 34 [gN.ge..9..x.A~.4]
      00d0: 79 8d be ae 45 5c 56 73 1d 6c 02 bf 3a 93 b4 a9 [y...E\Vs.l..:...]
      00e0: f8 80 76 f1 ad 42 6e 42 cd 54 00 1e ca c5 b8 98 [..v..BnB.T......]
      00f0: 05 a4 dd 3c 89 47 7b 4a 61 af 4b 32 2c 0c 96 a6 [...<.G{Ja.K2,...]]-----BEGIN CERTIFICATE-----
    MIIFOjCCBCKgAwIBAgIKXZhrSwAAAAAAUjANBgkqhkiG9w0BAQUFADA/MRMwEQYK
    CZImiZPyLGQBGRYDY29tMRUwEwYKCZImiZPyLGQBGRYFYWNjZWwxETAPBgNVBAMT
    CEFjY2VsLUNBMB4XDTEzMTAyODE1MzIzMFoXDTE1MTAyODE1MzIzMFowbDELMAkG
    A1UEBhMCR0IxDzANBgNVBAgTBkxvbmRvbjEPMA0GA1UEBxMGTG9uZG9uMQ4wDAYD
    VQQKEwVBY2NlbDELMAkGA1UECxMCSVQxHjAcBgNVBAMTFXVrLWN1Y20tcHViLmFj
    Y2VsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANKgFWXyUzs2
    AhWOg/7edf7ydRqpV5AuDlVugUu35qrtXVE4ts89h9WfXEvidAq59dwzGKNKtVHa
    qBf2zNViw8Yo917yeO2Bu9gW7ETReNqGhQw73XS3J83gkmFudnR4XEXvyI6Yuk2J
    2pf8kqwpAfQcI+1pJGCh1kwXGm1WE9/i4bqyuC9fGl2f5VsGfoWKDSzUiovlnJ5U
    zM2sEjis0nOBKGJiUrPmkZj8hSIX+TDWzSvGo0gUUr41W65sbM/H1ehqOf97AwTP
    tT4VVczIxCJM9mH5EpRrTg2ykmmR1wT2XNklRhVQSM7LDxHFBG90NDTRV3y7TBdW
    EazfL78zv7MCAwEAAaOCAgkwggIFMBMGA1UdJQQMMAoGCCsGAQUFBwMBMAsGA1Ud
    DwQEAwIFoDAdBgNVHQ4EFgQUjpxot+SsxzxnNLHfPZygp8y3GD0wHwYDVR0jBBgw
    FoAUiMRiJUDX77vawa8gcknHfCh/nGwwgcIGA1UdHwSBujCBtzCBtKCBsaCBroaB
    q2xkYXA6Ly8vQ049QWNjZWwtQ0EsQ049VUstQ0EsQ049Q0RQLENOPVB1YmxpYyUy
    MEtleSUyMFNlcnZpY2VzLENOPVNlcnZpY2VzLENOPUNvbmZpZ3VyYXRpb24sREM9
    YWNjZWwsREM9Y29tP2NlcnRpZmljYXRlUmV2b2NhdGlvbkxpc3Q/YmFzZT9vYmpl
    Y3RDbGFzcz1jUkxEaXN0cmlidXRpb25Qb2ludDCBuAYIKwYBBQUHAQEEgaswgagw
    gaUGCCsGAQUFBzAChoGYbGRhcDovLy9DTj1BY2NlbC1DQSxDTj1BSUEsQ049UHVi
    bGljJTIwS2V5JTIwU2VydmljZXMsQ049U2VydmljZXMsQ049Q29uZmlndXJhdGlv
    bixEQz1hY2NlbCxEQz1jb20/Y0FDZXJ0aWZpY2F0ZT9iYXNlP29iamVjdENsYXNz
    PWNlcnRpZmljYXRpb25BdXRob3JpdHkwIQYJKwYBBAGCNxQCBBQeEgBXAGUAYgBT
    AGUAcgB2AGUAcjANBgkqhkiG9w0BAQUFAAOCAQEAkOgyAC7zWOwYIG1UCkmczpSQ
    Am4vFR7yw2xFlhSO/yU521AIAztIo8dpegN20eM9c5QIfNMT8nxY/7omR+1qUJ2A
    +GTM3TSflTI/fzIE9IuG450jAwYGrfIb4Aqm7cA91N1XD2HTKxTR0D7EOuPfrMe4
    3Te64uaqNaGbfSe40FrZzNmJkOBy3rEyTdL8yC7AoflXjredHQDYqE0m7caS9pl6
    HO5YjXYge6+hVAtXw9OSH2TQBCKuF8IqHdGD4MOFZ06UZ2Xo4jmH73j3QX69NHmN
    vq5FXFZzHWwCvzqTtKn4gHbxrUJuQs1UAB7KxbiYBaTdPIlHe0phr0syLAyWpg==
    -----END CERTIFICATE-----

  • Jabber for Windows openLDAP and Deskphone Control

    Hello all
    I have a new install of 9.1 CUCM, with CUCM IM and Presence. I'm trying to get Jabber 4 windows functioning with an openLDAP directory, and also get Deskphone control working. I suspect i missed something with the configuration as this 9.1 interface is a little different than i'm used to.
    First of all, does the concept of a Jabber-Config.xml still apply to a 9.1 install or does the "Service Profile Configuration"  in the CUCM interface write the Jabber-config.xml file for you? If my customer uses openLDAP for their LDAP how should I configure the "Service Profile" or do I still use a jabber-config.xml file?
    I have successfully tied openLDAP into CUCM with Authetication and brought the users into CUCM. I tested Authentication by logging into the End user page for both CUCM and the CUP server so I know authenticaiton is working. I can login to Jabber but when i click on Help "connection Status" it shows me only connected to "PRESENCE" and "OUTLOOK ADDRESS BOOK" my "Directory", and DESKPHONE" will not connect.
    Can I actually get a copy of "my jabber-config.xml" file from the CUCM server to see what it looks like?
    Thanks all

    Ok I have half of the problem resolved. I got Deskphone controll working with CTI.
    Still working on the LDAP issue with openLDAP
    My config file looks like so
    <?xml version="1.0" encoding="utf-8"?>
       EDI
       1
       ldap.acme.ca
       389
       backup.acme.ca
       389
       0
       uid=voipldap,ou=Users,dc=acme,dc=ca
       password
       givenname
       (&(objectClass=inetOrgPerson)
       telephonenumber
       uid
       ou=users,dc=acme,dc=ca
    I got this from page 117 of this guide
    http://www.cisco.com/en/US/docs/voice_ip_comm/jabber/Windows/9_1/JABW_BK_CA48EE46_00_cisco-jabber-for-windows-administration.pdf
    The error I'm getting "invalid credential" but i know they are good because i'm using the same account and path for the CUCM LDAP sync.
    Any help would be appreciated.

  • Jabber for Windows - wildcard search against LDAP directory

    Hi all,
    I have set up an on premise environment with CUCM, CUPS and a 3rd party LDAP Directory. For CUPC everything is working fine. For Jabber for Windows it took me some time to find the correct jabber-config.xml settings to make it working.
    At the moment I am able to search the LDAP Directory, but I have to write the complete Name, i.e. "Miller, John", in the search field. If I try it with "Miller" only, I get no results for my search.
    I played arround with the  <UseWildcards>0</UseWildcards>  tag without any changes in the behaviour.
    Is there anybody who can help?
    Best regards
    Manfred

    Hi Manfred,
    Jabber for Windows has been tested with following directory services:
    Supported Directories
    Microsoft Active Directory  2003
    Microsoft Active Directory  2008
    Cisco Unified Communications Manager User Data Service UDS  is supported on Cisco Unified Communications Manager version 8.6.2 or later.
    OpenLDAP
    The behavior you are seeing could be related to interop issues. I suggest to open a TAC case for further assistance.
    Thanks,
    Maqsood

Maybe you are looking for