Using CUPC7/CUPC8.6 and Jabber for windows...unable to access voicemail.

Using CUPC7/CUPC8.6 and Jabber for windows...unable to access voicemail.
Setup includes CUCM9.0, Unity Connection 9.0, Presence 9.0....
steps taken to configure(and results acheived)
1-users created locally on CUCM and Enabled for IM and Presence.
2-able to login to clients (CUPS7/8.6 and Jabber) but getting error Voicemail Error. The server has rejected the provided credentials. [1903]
in order to verify there is nothing wrong with the credentials...i checked on unity and i am sure it's the PIN(12345) i need to use .
Can Anyone help me out here...Thanks in advance.

It's not looking for your PIN - that is only used over DTMF-based interactions - it's looking for your CUC password. If the mailbox is synced from LDAP and you have LDAP Auth enabled on CUC, then this would be your AD password. If it's synced over AXL, not synced at all, or LDAP synced but without Auth, then there will be an alphanumeric password field on the mailbox under Edit > Change Passwords.
Please remember to rate helpful responses and identify helpful or correct answers.

Similar Messages

  • Cisco Jabber for Windows unable to make calls in softphone mode

    Hi,
    I am facing an issue when I make a call from jabber in softphone mode to another jabber client my call fails and using wireshark traces I see SIP2.0 503 Service Unavailable.
    I have followed the guide and was able to deploy it once before successfully. This is a lab environment and we don't have any CSS or partitions.
    If someone can please guide me :)
    Regards
    Hassan

    Hi Hassan,
    I found four calls in the trace file with the same calling/called numbers. I analyzed one of them.
    Calling party - 42001
    Called party - 42002
    00267676.002 |17:15:14.335 |AppInfo  |SIPTcp - wait_SdlReadRsp: Incoming SIP TCP message from 122.129.75.131 on port 23600 index 689 with 2610 bytes:
    [7525,NET]
    INVITE sip:[email protected];user=phone SIP/2.0
    Via: SIP/2.0/TCP 192.168.1.60:54441;branch=z9hG4bK00005d94
    From: "42001" <sip:[email protected]>;tag=3c77e6734e8e00180000789e-000014f2
    To: <sip:[email protected]>
    Call-ID: [email protected]
    Max-Forwards: 70
    Date: Tue, 21 Apr 2015 11:29:56 GMT
    CSeq: 101 INVITE
    User-Agent: Cisco-CSF
    Contact: <sip:[email protected]:54441;transport=tcp>;video;bfcp
    Expires: 180
    Accept: application/sdp
    Allow: ACK,BYE,CANCEL,INVITE,NOTIFY,OPTIONS,REFER,REGISTER,UPDATE,SUBSCRIBE,INFO
    Remote-Party-ID: "42001" <sip:[email protected]>;party=calling;id-type=subscriber;privacy=off;screen=yes
    Supported: replaces,join,sdp-anat,norefersub,resource-priority,extended-refer,X-cisco-callinfo,X-cisco-serviceuri,X-cisco-escapecodes,X-cisco-service-control,X-cisco-srtp-fallback,X-cisco-monrec,X-cisco-config,X-cisco-sis-7.0.0,X-cisco-xsi-8.5.1
    Allow-Events: kpml,dialog
    Recv-Info: conference
    Recv-Info: x-cisco-conference
    Content-Length: 1469
    Content-Type: application/sdp
    Content-Disposition: session;handling=optional
    v=0
    o=Cisco-SIPUA 5552 0 IN IP4 192.168.1.60
    s=SIP Call
    b=AS:4000
    t=0 0
    m=audio 21996 RTP/AVP 9 104 105 0 8 18 101
    c=IN IP4 192.168.1.60
    a=rtpmap:9 G722/8000
    a=rtpmap:104 G7221/16000
    a=fmtp:104 bitrate=32000
    a=rtpmap:105 G7221/16000
    a=fmtp:105 bitrate=24000
    a=rtpmap:0 PCMU/8000
    a=rtpmap:8 PCMA/8000
    a=rtpmap:18 G729/8000
    a=fmtp:18 annexb=no
    a=rtpmap:101 telephone-event/8000
    a=fmtp:101 0-15
    a=sendrecv
    m=video 25898 RTP/AVP 126 97
    c=IN IP4 192.168.1.60
    b=TIAS:4000000
    a=rtpmap:126 H264/90000
    a=fmtp:126 profile-level-id=42E01F;packetization-mode=1;level-asymmetry-allowed=1;max-fs=3601;max-rcmd-nalu-size=32000
    a=imageattr:126 recv [x=[32:1:1280],y=[18:1:720],par=1.7778,q=1.00]
    a=content:main
    a=label:11
    a=rtpmap:97 H264/90000
    a=fmtp:97 profile-level-id=42E01F;packetization-mode=0;level-asymmetry-allowed=1;max-fs=3601
    a=imageattr:97 recv [x=[32:1:1280],y=[18:1:720],par=1.7778,q=1.00]
    a=sendrecv
    m=video 32652 RTP/AVP 126 97
    c=IN IP4 192.168.1.60
    b=TIAS:4000000
    a=rtpmap:126 H264/90000
    a=fmtp:126 profile-level-id=42E01F;packetization-mode=1;level-asymmetry-allowed=1;max-fs=4099;max-rcmd-nalu-size=32000
    a=content:slides
    a=label:12
    a=rtpmap:97 H264/90000
    a=fmtp:97 profile-level-id=42E01F;packetization-mode=0;level-asymmetry-allowed=1;max-fs=4099
    a=sendrecv
    m=application 5070 UDP/BFCP *
    c=IN IP4 192.168.1.60
    a=floorctrl:c-s
    a=confid:4
    a=floorid:2 mstrm:12
    a=userid:4
    a=setup:actpass
    a=connection:new
    a=sendrecv
    00267702.007 |17:15:14.342 |AppInfo  |Digit analysis: match(pi="2", fqcn="42001", cn="42001",plv="5", pss="", TodFilteredPss="", dd="42002",dac="0")
    00267702.008 |17:15:14.342 |AppInfo  |Digit analysis: analysis results
    00267702.009 |17:15:14.342 |AppInfo  ||PretransformCallingPartyNumber=42001
    |CallingPartyNumber=42001
    |DialingPartition=
    |DialingPattern=42002
    00267709.001 |17:15:14.343 |AppInfo  |LBMIF: CI: 30582939 ASSOC    30582940
    00267709.002 |17:15:14.343 |AppInfo  |LBMIF: CI: 30582940 ASSOC'   30582939
    00267715.000 |17:15:14.343 |SdlSig   |CcSetupReq                             |restart0                       |LineControl(1,100,174,27)        |Cdcc(1,100,219,42)               |1,100,14,10382.36^122.129.75.131^CSFHASSANRAZI |[R:N-H:0,N:2,L:0,V:0,Z:0,D:0] CI=30582940 CI.branch=0  sBPL.plid=65 sBPL.l=1 sBPL.pl=5 sBPL.msd=0  FDataType=0opId=0ssType=0 SsKey=0invokeId=0resultExp=Fbpda=F pi.piid=30 pi.l=0 pi2.piid=30 pi2.l=0 pi3.piid=30 pi3.l=0 FQCGPN=ti=1nd=42001pi=0si1 preXCgpn=tn=0npi=0ti=1nd=42001pi=0si1 cgPart= cgPat=42001 cgpn=tn=0npi=0ti=1nd=42001pi=1si1 cgpnVM= unXCgpn=tn=0npi=0ti=1nd=42001pi=1si1 cName=locale: 1 Name:  UnicodeName:  pi: 1 DD=tn=0npi=1ti=1nd=42002User=42002Host=192.168.201.101Port=5060PassWord=Madder=Transport=4mDisplayName=RawUrl=sip:[email protected];user=phoneOrigPort=0pi=0si1 origDD=tn=0npi=1ti=1nd=42002User=42002Host=192.168.201.101Port=5060PassWord=Madder=Transport=4mDisplayName=RawUrl=sip:[email protected];user=phoneOrigPort=0pi=0si1 preXCdpn=tn=0npi=0ti=1nd=42002pi=0si0 preXTagsList=SUBSCRIBER preXPosMatchList=42002 cdPart= cdPat=42002 cdpn=tn=0npi=0ti=1nd=42002pi=1si1 cdpnVMbox= localPatternUsage=2 connectedPatternUsage=2 itrPart= itrPat= LRPart= LRPat=42002 LR=tn=0npi=0ti=1nd=42002pi=0si1 LRVM= LRName=locale: 1 Name:  UnicodeName:  pi: 0 FQOCpdn=ti=1nd=42002pi=0si1 fFQLRNum=ti=1nd=42002pi=0si1 oPart= oPat=42002 oCpdn=tn=0npi=0ti=1nd=42002pi=0si1 oCdpnVM= oRFR=0 oName=locale: 1 Name:  UnicodeName:  pi: 0 ts=SUBSCRIBER posMatches=42002 withTags= withValues= rdn.l=0IpAddrMode=0 ipAddrType=0 ipv4=122.129.75.131:23600 region=Default capCount=7 ctiActive=F ctiFarEndDev=1 ctiCCMId=1 cgPtyDev=CSFHASSANRAZI callInst=0 confCallInst=0 OLF=1Supp DTMF=3DTMF Cfg=1DTMF Payload=101isOffNetDev=F bc.l=4 bc.itr=8 bc.itc=8 bc.trm=6 bc.tm=16 maxForwards=69 cgpnMaskedByRedirect=F callingDP=1b1b9eb6-7803-11d3-bdf0-00108302ead1 featCallType=0 callingUserId= UnicodeName:  muteEnabled=0 associatedCallCI=0 featurePriority=1 nonTargetPolicy=0 unconsumedDigits= suppressMOH=F numPlanPkid =6807b55c-7ab5-4f8d-8fba-db383ecfaaa4 networkDomain= bitMask=0 SetupReason=0 routeClass=1 sideACmDeviceType=4 protected=1 ControlProcessType=0 tokens=0 isPresent=F transitCount=0 geolocInfo={geolocPkid=, filterPkid=, geolocVal=, devType=4} locPkid=29c5c1c4-8871-4d1e-8394-0b9181e8c54d locName=Hub_None deductBW=F fateShareId=StandAloneCluster:30582939 videoTrafficClass=Desktop oFromAnalogDvc=F bridgeParticipantID= callingUsr= remoteClusterID= isEMCCDevice=F lHPMemCEPN= cHPMemCEPN= uri=ti=1User=Host=Port=0PassWord=Madder=Transport=4mDisplayName=RawUrl=<sip:[email protected]:54441;transport=tcp>OrigPort=0pi=0si1 param=;video;bfcp M=Unknown ;rc=26624 Hdrs= CanSupportSIPTandN=true TransId=0 AllowBitMask=0x7bf UserAgentOrServer=Cisco-CSF OrigDDName=locale: 1 Name:  UnicodeName:  pi: 0 mCallerId= mCallerName=LatentCaps=null icidVal= icidGenAddr= oioi= tioi= ptParams= receivedPAID= routeHdr= routeCepn= requestURI= PCVFlag=F originallyHadISUP=F isIMSFinalRoute=F IMSMode=0 SideABibEnabled= 0 isCgpnNonPreemptable=F isCdpnNonPreemptable=F origDP=1b1b9eb6-7803-11d3-bdf0-00108302ead1 lastRedirectingDP=1b1b9eb6-7803-11d3-bdf0-00108302ead1 originalLRG= lastRedirectingLRG= nwLoc=0 rstr= FarEndDeviceName=CSFHASSANRAZI hdrMOH=0 CAL={v=ffffffff, m=ffffffff, tDev=F, res=F, devType=0}
    00267715.001 |17:15:14.343 |AppInfo  |LineControl(27) - 0 calls, 0 CiReq, busyTrigger=2, maxCall=6
    00267715.002 |17:15:14.343 |Created  |                                       |                               |LineCdpc(1,100,175,74)           |LineControl(1,100,174,27)        |                                         |NumOfCurrentInstances: 2
    00267758.001 |17:15:19.364 |AppInfo  |//SIP/Stack/Info/0x0/ccsip_process_sipspi_queue_event: ccsip_spi_get_msg_type returned: 2 (SIP_NETWORK_MSG), for event 55 (SIPSPI_EV_SEND_FAILURE_MSG)
    00267758.002 |17:15:19.364 |AppInfo  |//SIP/Stack/Info/0x0xe5136ad8/ccsip_spi_process_event: Send Error for event(0xe5139420)
    00267758.003 |17:15:19.364 |AppInfo  |//SIP/Stack/Error/0x0/act_idle_send_msg_failure: Send Error to 192.168.1.172:54901 for transport TCP
    00267758.004 |17:15:19.364 |AppInfo  |//SIP/Stack/Info/0x0xe5136ad8/ccsip_set_cc_cause_for_spi_err: Categorized cause:38, category:186
    00267758.005 |17:15:19.364 |AppInfo  |//SIP/Stack/Info/0x0xe5136ad8/sipSPIInitiateDisconnect: Initiate call disconnect(38) for outgoing call
    00267758.006 |17:15:19.364 |AppInfo  |//SIP/SIPHandler/ccbId=4212/scbId=0/ccsip_api_call_disconnected: ccb->cc_disc_cause (38); ccb->sip_disc_cause(503)
    00267794.001 |17:15:19.367 |AppInfo  |SIPTcp - wait_SdlSPISignal: Outgoing SIP TCP message to 122.129.75.131 on port 23600 index 689
    [7527,NET]
    SIP/2.0 503 Service Unavailable
    Via: SIP/2.0/TCP 192.168.1.60:54441;branch=z9hG4bK00005d94;received=122.129.75.131
    From: "42001" <sip:[email protected]>;tag=3c77e6734e8e00180000789e-000014f2
    To: <sip:[email protected]>;tag=4211~132b515c-f941-ca80-8023-9423185ada2d-30582939
    Date: Tue, 21 Apr 2015 12:15:14 GMT
    Call-ID: [email protected]
    CSeq: 101 INVITE
    Allow-Events: presence
    Server: Cisco-CUCM10.5
    Reason: Q.850; cause=41
    Content-Length: 0
    Seems like a network issue. TCP connection can't be established with the called jabber client, which as per the trace is 192.168.1.172.
    Check for firewalls blocking the connection.
    You may take a pcap on the called jabber client side or probably from the call manager, and check for TCP issues.
    You mentioned the jabber client's IP as 192.168.1.60 but I see incoming invite from 122.129.75.131. What this IP?
    HTH,
    Atul

  • Jabber for Windows 9.1 and WebEx Voicemail Tab

    Guys
    we are using both Jabber for Windows (9.1) and WebEx connect clients. both connect to WebEx cloud services. when we use WebEx connect we have all features including voicemail but when we use Jabber for Windows there isnt any voicemail option at all present.
    both are doing phone integration and everything else is working fine.
    Now when we do the same for our andriod tablets we have the option for voicemail.
    i  understand that there are several feature differences but based on the searches ive been doing, voicemail should be present and i havent actually seen anyone having this problem. Note, this is using WebEx not CUPS.
    i know im probably missing something completely here.
    thanks again

    Do these users all have a conferencing profile assigned to them in CUCM (9.0) or CUPS (8.x)?
    Regards,
    Erik
    Sent from Cisco Technical Support iPad App

  • Jabber for Windows cannot control 8841 desk phone

    Hello Team,
    We have a problem with desktop phone control in case of 8841 phone.
    When the user try to switch to the 8841 phone in Jabber then we got the following error message in the log: 
    2014-11-07 09:39:53,855 ERROR [0x00000298] [ice\TelephonyAdapterPhoneDevice.cpp(178)] [TelephonyAdapter] [TelephonyAdapter::selectDeviceImpl] - switchMode to device [SEP84802D7698D6] failed with error [eDeviceRegCouldNotOpenDevice]
    We get the red X on the phone icon, and the desktop phone control is not working.
    If the same user try to control 7940 phone, then it's working fine.
    The environment: UCM 9.1.2.12901-3, CUPS 9.1.1.51900-5, Jabber for Windows 10-5.2
    Edited:
    Same issue with UCM 10.5.1, CUPS 10.5.1, and Jabber for Windows 10.5.2.
    Regards,
    Zsolt

    Hi Zolt,
    The RT phones need below end user permissions also in order to control deakphones:
    Standard CTI Allow Control of Phones supporting Connected Xfer and conf
    Standard CTI Allow Control of Phones supporting Rollover Mode
    If they are not added, please add these permission.
    Regards

  • Cisco Jabber for Windows in Extend and Connect mode and making outbound calls

    Hi guys,
    I've set up Cisco Jabber for Windows to use Extend and Connect to control a remote PBX endpoint. I've configured the required CTI-RD device, remote destinations, associated the users to the line and added the devices to end-user controlled device. The extend and connect part is working flawlessly without any issues. I'm able to receive inbound calls on the remote PBX endpoint and control the call (hold, resume, transfer etc.) using the Jabber call window that pops up.
    However, I'm unable to make any outbound calls via the Jabber client when in extend and Connect mode. Reading the Extend and Connect guide, I need to configure Dial Via Office (DVO) Reverse. So when the user initiates a Dial-Via-Office reverse call, CUCM calls and connect to the Extend and Connect device (CTI-RD). CUCM then calls and connects to the number the user dialled and finally connects the two call legs.
    After attempting to configure DVO-R for Jabber for Windows in Extend and Connect mode following the CUCM feature services guide, i'm unable to get any outbound calls working. From RTMT, i am receiving the following Termination Cause Code: (27) Destination out of order. What i also notice is that there is no calling number for that trace either. I would've thought that the calling party would've been the Enterprise Feature Access (EFA) number.
    Has anyone got this working or can provide some guidance?
    Thanks.

    Hi guys,
    I've set up Cisco Jabber for Windows to use Extend and Connect to control a remote PBX endpoint. I've configured the required CTI-RD device, remote destinations, associated the users to the line and added the devices to end-user controlled device. The extend and connect part is working flawlessly without any issues. I'm able to receive inbound calls on the remote PBX endpoint and control the call (hold, resume, transfer etc.) using the Jabber call window that pops up.
    However, I'm unable to make any outbound calls via the Jabber client when in extend and Connect mode. Reading the Extend and Connect guide, I need to configure Dial Via Office (DVO) Reverse. So when the user initiates a Dial-Via-Office reverse call, CUCM calls and connect to the Extend and Connect device (CTI-RD). CUCM then calls and connects to the number the user dialled and finally connects the two call legs.
    After attempting to configure DVO-R for Jabber for Windows in Extend and Connect mode following the CUCM feature services guide, i'm unable to get any outbound calls working. From RTMT, i am receiving the following Termination Cause Code: (27) Destination out of order. What i also notice is that there is no calling number for that trace either. I would've thought that the calling party would've been the Enterprise Feature Access (EFA) number.
    Has anyone got this working or can provide some guidance?
    Thanks.

  • Jabber for Windows 10.5 and global redundancy

    Hi All,
    I implement J4W 10.5 in a full redundant environment, that contains:
    - 3 x CUCM 10.5
    - 2 x Unity Connection 10.5
    - 2 x IM&P 10.5
    - 2 x Expressway-C 8.2.2
    - 2 x Expressway-E 8.2.2
    After testing, I notice that the redundancy/failover does not act the same way depending the product, sometime no.
    As it is not clearly stated in the documentation, what is clearly supported as automatic failover, and what's not, when using Jabber for Windows 10.5?
    In my first test, I saw that Jabber does not support failover with UnityConnection: if the primary peer is down, no more voicemail on Jabber.
    If jabber run in Mobile and Remote Access, and the Expressway where it's conencted goes down, it doesn't switch to the other peer.
    It will be good to have a document that relate all the redundancy and failover support with Jabber, what can we expect during the failover process.
    It will help a lot of people.
    Thanks
    Gabriel

    Yep, that's what I did now.
    But keep in mind this is not really explained, even if crossing all the documentations.
    There is no document explaining what behaviour to expect in Jabber in case of redundancy of all the UC components.
    For the CUCM, it's not clear, and nothing is mentionned in case of MRA.
    IM&P is documented, but nothing for MRA.
    Expressays states about redundancy, but the behaviour to expect is not. Same for XMPP federation, no idea.
    UnityConnection as well, nothing is explained.

  • Jabber for Windows openLDAP and Deskphone Control

    Hello all
    I have a new install of 9.1 CUCM, with CUCM IM and Presence. I'm trying to get Jabber 4 windows functioning with an openLDAP directory, and also get Deskphone control working. I suspect i missed something with the configuration as this 9.1 interface is a little different than i'm used to.
    First of all, does the concept of a Jabber-Config.xml still apply to a 9.1 install or does the "Service Profile Configuration"  in the CUCM interface write the Jabber-config.xml file for you? If my customer uses openLDAP for their LDAP how should I configure the "Service Profile" or do I still use a jabber-config.xml file?
    I have successfully tied openLDAP into CUCM with Authetication and brought the users into CUCM. I tested Authentication by logging into the End user page for both CUCM and the CUP server so I know authenticaiton is working. I can login to Jabber but when i click on Help "connection Status" it shows me only connected to "PRESENCE" and "OUTLOOK ADDRESS BOOK" my "Directory", and DESKPHONE" will not connect.
    Can I actually get a copy of "my jabber-config.xml" file from the CUCM server to see what it looks like?
    Thanks all

    Ok I have half of the problem resolved. I got Deskphone controll working with CTI.
    Still working on the LDAP issue with openLDAP
    My config file looks like so
    <?xml version="1.0" encoding="utf-8"?>
       EDI
       1
       ldap.acme.ca
       389
       backup.acme.ca
       389
       0
       uid=voipldap,ou=Users,dc=acme,dc=ca
       password
       givenname
       (&(objectClass=inetOrgPerson)
       telephonenumber
       uid
       ou=users,dc=acme,dc=ca
    I got this from page 117 of this guide
    http://www.cisco.com/en/US/docs/voice_ip_comm/jabber/Windows/9_1/JABW_BK_CA48EE46_00_cisco-jabber-for-windows-administration.pdf
    The error I'm getting "invalid credential" but i know they are good because i'm using the same account and path for the CUCM LDAP sync.
    Any help would be appreciated.

  • Jabber for Windows and Ldap Contacts without CUPC license

    Dear Sr:
    It is possible to add a user on ldap as a jabber contact WITHOUT assigning a CUPC license to the user?
    The idea is that some users on the ldap don't have jabber but we should be able to add them as a contact AND we dont want to use jabber licenses for those users or have Presence server to load balance those users.
    We can add Microsoft contact as jabber contact with no issues...
    Thanks 

    LDAP Authentication of End Users in CUCM is strongly recommended for CUPC/Jabber. When you login to CUPC/Jabber it authenticates against CUCM. If LDAP doesn't have the same password (i.e. CUCM isn't synced from LDAP) the client won't be able to do LDAP queries if using BDI. This is because it re-uses the same credentials when it attempts to bind to LDAP. If Jabber is configured for EDI, which is only even possible on Jabber for Windows running on domain-joined workstations, then this is not as critical since it would use the Windows ADSI API in the context of the logged-in user. Using EDI exclusively would rule out Jabber for Mac, iOS, Android, and Windows on a non-domain joined workstation though.
    As for usernames: You can continue to use employeeNumber if you wish. You'll need to ensure that the jabber-config.xml file maps the username to this value for everything to work. Note that this will be their XMPP URI: [email protected] so be sure that you're comfortable with employee numbers being public.
    Please remember to rate helpful responses and identify helpful or correct answers.

  • Call/video not working between Cisco jabber for Windows and VCS control C40s

    Hello,
    I've been struggling with no luck how to make a call using Cisco Jabber for Windows 9.6.0 registered to CM 8.6.2 with intercluster ICT to another CM 8.6.2 where we have a VCS Control 7.0.2 via GK H225, and all C40s are registered as H.323.
    The VCS has interworking between H323 and SIP, however not sure if there is any problem with that. Assuming it is ok, not sure either if I'm facing any interoperability issue because in my remote site I have C40 (H323 registered at VCS and SIP listening mode) and cisco jabber for windows which is SIP based.
    If is not possible, would I be able to change my C40 from H323 to SIP at VCS, or have both H323/SIP registered at VCS? If so, will I need to change as well instead of GK I'll have to establish a SIP Trunk between the CM and VCS?
    Another thing I do not believe either I would be able to have one VCS connected with two clusters, right?
    I'm just trying to find a solution in case my current topology is not compatible, but feel free if you have any better idea to make it work.
    Anyway here is what is happening:
    When I make a call from my cisco jabber windows to C40 using alias number. The call is being redirected just fine to the C40 and it rings, however when someoene or the auto answer picks it up, the call dropped right away.
    However, if I enabled the MTP in my CSF device, the call gets longer before dropping. I was even able to see my jabber " start video" turns green, before was grayed out all the time and the call dropped faster. I hear a fast busy tone. 
    I'm able to provide SDI traces, logs, diagnostic sip/h323 calls from VCS in order to know for sure if this is an incompatible issue or something I can workaround.
    Let me know if someone of you are interested in read these logs or could point me on the right direction.
    Thanks!

    Ok,
    I have looked at both logs. I have to mentinon though that you didnt
    provide the log that shows the h323 setup between cucm and the VCS. This
    is  most likely because the call originated from a different cucm than
    the ones you provided the logs from.
    The call would have orginated from the first cucm in the cucm group of
    this trunk: Name=RL_TRUNK_VIDEO
    The cucm ip will be : 10.252.53.10.
    This is the VCS log that confirms where the h323 request originated
    from:
    pr 10 22:50:29 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:29,187"
    Module="network.h323" Level="DEBUG":  Src-ip="10.252.53.10"  Src-
    port="54000"
     Received RAS PDU:
    Having said that here is my analysis of the logs that you sent..
    Jabber sent an INVITE to CUCM and advertised all the codecs (audio and
    video it can support)..
    Observer that Jabber says it doesnt support G729 anexB
    21:55:16.576 |//SIP/SIPTcp/wait_SdlReadRsp: Incoming SIP TCP message
    from 10.223.20.73 on port 54677 index 90661 with 2220 bytes:
    [862370,NET]
    INVITE sip:[email protected];user=phone SIP/2.0
    Via: SIP/2.0/TCP 10.223.20.73:54677;branch=z9hG4bK000029d3
    From: "4122107" <sip:[email protected]>;tag=00059a3c78000011000070b0
    -00000e65
    To: <sip:[email protected]>
    Call-ID: [email protected]
    Max-Forwards: 70
    Date: Fri, 11 Apr 2014 01:55:16 GMT
    CSeq: 101 INVITE
    User-Agent: Cisco-CSF/9.4.1
    m=audio 19252 RTP/AVP 0 8 18 105 104 101
    c=IN IP4 10.223.20.73
    a=rtpmap:0 PCMU/8000
    a=rtpmap:8 PCMA/8000
    a=rtpmap:18 G729/8000
    a=fmtp:18 annexb=no
    a=rtpmap:105 G7221/16000
    a=fmtp:105 bitrate=24000
    a=rtpmap:104 G7221/16000
    a=fmtp:104 bitrate=32000
    a=rtpmap:101 telephone-event/8000
    a=fmtp:101 0-15
    a=sendrecv
    m=video 28878 RTP/AVP 97
    c=IN IP4 10.223.20.73
    ++++Now lets observer the capabilites exchange during h245 negotiation
    between cucm and VCS++++
    Here CUCM advertises its caps to VCS (afterreceiving caps from VCS)
    Note that G729A, G729AB, G729 is all advertised..
    Apr 10 22:50:31 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:31,017"
    Module="network.h323" Level="DEBUG":  Src-ip="10.252.53.10"  Src-
    port="45660"
     Received H.245 PDU:
     value MultimediaSystemControlMessage
    ::= request : terminalCapabilitySet
     capabilityTableEntryNumber 2,
           capability receiveAudioCapability :
    g729wAnnexB : 6
           capabilityTableEntryNumber 3,
       capability receiveAudioCapability : g729AnnexAwAnnexB : 6
           capabilityTableEntryNumber 4,
           capability
    receiveAudioCapability : g729 : 6
    capabilityTableEntryNumber 5,
           capability receiveAudioCapability :
    g729AnnexA : 6
    ++++++
    After doing MSD (master slave determination, we move to the OLC phas e..
    Here we see that the far end..c40 wants to use G729AB for media++++
    Apr 10 22:50:31 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:31,783"
    Module="network.h323" Level="DEBUG":  Src-ip="10.224.114.11"  Src-
    port="11163"
     Received H.245 PDU:
     value MultimediaSystemControlMessage
    ::= request : openLogicalChannel :
       forwardLogicalChannelNumber 1,
    forwardLogicalChannelParameters
         dataType audioData :
    g729AnnexAwAnnexB : 20,
         multiplexParameters
    h2250LogicalChannelParameters :
    +++Next VCS sends G729AB as the codec to use to CUCM+++
    Apr 10 22:50:31 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:31,784"
    Module="network.h323" Level="DEBUG":  Dst-ip="10.252.53.10"  Dst-
    port="45660"
     Sending H.245 PDU:
     value MultimediaSystemControlMessage
    ::= request : openLogicalChannel :
       forwardLogicalChannelNumber 1,
    forwardLogicalChannelParameters
         dataType audioData :
    g729AnnexAwAnnexB : 20,
         multiplexParameters
    h2250LogicalChannelParameters :
    ++++The next thing we get is an OLC reject from CUCM and this is where
    th call drops++
    Apr 10 22:50:31 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:31,790"
    Module="network.h323" Level="DEBUG":  Src-ip="10.252.53.10"  Src-
    port="45660"
     Received H.245 PDU:
     value MultimediaSystemControlMessage
    ::= response : openLogicalChannelReject :
    forwardLogicalChannelNumber 1,
       cause dataTypeNotSupported : NULL
    Apr 10 22:50:31 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:31,790"
    Module="network.h323" Level="INFO":  Dst-ip="10.224.114.11"  Dst-
    port="11163"
      Detail="Sending H.245 OpenLogicalChannelRejResponse
    +++We then receive a call release from cucm with cause code of 47:
    resource unavailable++++
    Apr 10 22:50:32 TWELDVCS01 tvcs: UTCTime="2014-04-11 01:50:32,365"
    Module="network.h323" Level="DEBUG":  Src-ip="10.252.53.10"  Src-
    port="50913"
     Received H.225 PDU:
     Q931
       Message Type: Release
    Complete
       Call reference flag: Message sent from originating side
    Call reference value: 0x7b
       Info Element : Cause
         Location: Usr
       Cause Value: Resource unavailable
       Info Element : User User
       Length = 22
    Suggestions:
    Change the region setting between the ICT trunk to VCS and Jabber to use
    G711 and test again.

  • Jabber for Window, phone mode, how to disable "use my computer for calls"

    We have a Citrix environment and only want to control the Cisco deskphone with Jabber for Windows in the phone mode.
    We use CUCM 8.6.2 and I have installed Jabber for Windows 9.7.0 and all works fine, I can control my deskphone, make and receive calls, phonebook and Outlook integration works fine.
    Is it possible to disable "use my computer for calls" as we do not want users to make calls via Citrix, but only use the deskphone for this.
    Thanks, Perry

    Hi Matthias,
    Soft-phone mode cannot be disabled. Supported Features on Virtual Environment are the following.
    Supported Features
        Instant messaging and presence with other Cisco Jabber clients
        Desk phone control
        Voicemail
        Presence integration with Microsoft Outlook 2007, 2010 and 2013
    We have an existing defect which is in Terminated state because feature is not supported hence cannot be fixed.
    CSCub40605 - J4W - Ability to disable softphone mode in Citrix environment.
    HTH,
    Please rate if you find this post helpful.
    Regards,
    Mohammed Noor

  • Jabber for Windows / iPhone - issue with photo and search

    Dear community,
    I have an issue regarding Cisco Jabber for Windows as well as iPhone & iPad.
    I recently upgraded our Call Manager infrastructure from 8.6.5 to 10.0. Along with that, I wanted to rollout the new Jabber for Windows (9.7.2) because now we use a very old version (9.2.1).
    After I upgraded my test client, I noticed that the user photos (which are retrieved from active directory) were gone.
    So for the first time, I decided to modify the the jabber-config.xml (I attatched the two different versions).
    I used the jabber config generator to create the new version: https://supportforums.cisco.com/document/106926/jabber-config-file-generator
    My attempt is to achive these goals:
    1) I want one config file which is working with Jabber for Windows, iPhone & iPad, Android as well as Jabber for Mac
    2) I want a secure connection from the client to our directory server
    3) I want to retrieve the user photos from the active directory user (attribute thumbnailPhoto)
    4) Jabber should find only users which are a member of the active directory group "example" (example is a nested group which contains several users and at least _one_ other group). Until now, the whole active directory was searched for users/contacts.
    So far, 1) and 2) seems to work fine. 3) and 4) are the troublemakers and I really don't no why.
    Can somebody help me?
    Best regards,
    René

    Look at this thread. You can find the answer there.
    https://supportforums.cisco.com/discussion/12241391/ldap-contacts-and-photos-jabber-ipad-iphone-and-android-not-working
    First I had to uncheck "Use UDS for Contact Resolution" and then I had to create a new jabber-config.xml and upload it to the TFTP server.
    But there are a few limitations you have to deal with. But I have mentioned that in the other thread.

  • Jabber for Windows - Flip between WebEx and CUPS logins

    I am running Jabber for Windows 9.0.5
    I want to flip between my CUPS install in my lab and a WebEx Connect instance we are testing.  I can get it logged into my CUPS instance but when I go to File -- Connection Settings and choose WebEx, it will not login.  I tried specifying the server but I don't know what the URL would be.  The one in the default is
    https://loginp.webexconnect.com/cas/auth.do
    But that seems to not work.
    How do I get Jabber for windows to login to my Connect account?  Maybe it's not supposed to but I thought this was the on-demand version of Jabber that is documented here
    http://www.cisco.com/en/US/prod/collateral/voicesw/ps6789/ps6836/ps12511/data_sheet_c78-704195.html&ei=6J-AUK8yjJOzBtLFgbAK&usg=AFQjCNFQ_n2Ih1yyFi_LQry4M_5E0ba-uA&sig2=v0-ta4tEtjZMzU6hC3Vf0A

    Hello, Josh!
    You can switch the config of J4W by altering the Connection Settings under the File menu before you log in. On my Jabber client, I selected the Cisco WebEx server type and left the login server address by checking the default server option. Make sure you log into WebEx Messenger (formerly WebEx Connect) using your complete email name (in my case, [email protected]) and your WebEx Messenger IM password (not necessarily same as WebEx Meeting Center credentials). I don't know the startup process for J4W, so I don't know how this works with the default server option. I'll follow up, though, as I know I saw a post that addresses this.

  • Jabber for Windows - periodically tries to re-install and fails

    Jabber 9.1
    CUCM 7.1.3
    Windows 7 32 bit
    Cisco Presence   8.0.2.10000-30
    Jabber for windows - periodically tries to re-install and fails. After install Jabber works for awhile but then when trying to open another program(Outlook, IE Explorer) it tries to re-install.  If I go to the directory where the install files are and do repair it works.  This seems like a conflict with another application.
    I see this in the Windows application event log:
    Detection of product '{4EB9D7DD-65B5-44ED-B877-CE3EF9B4530F}', feature 'Cisco_Jabber_Files', component '{7CB949BE-2270-4992-9C4C-8FDDB90F6FE2}' failed. The resource 'C:\Program Files\Cisco Systems\Cisco Jabber\JabberMeeting\DesktopShare\atgpcdec.dll' does not exist.
    Jabber 9.1
    CUCM 7.1.3
    Windows 7 32 bit
    Cisco Presence   8.0.2.10000-30

    Hi,
    Do you have WebEx Productivity plugin installed on the  machine? I can reproduce this problem after exiting Jabber, creating a  One-click meeting from Outlook and restarting Jabber. Please provide  further information to help me open a defect.
    - What was the version of Jabber on this machine prior to 9.1.0?
    - What is the version of the WebEx productivity tool plugin (if it is installed)?
    - Is there a particular sequence that you can follow to reproduce it everytime?
    Thanks,
    Maqsood

  • Jabber for Windows 9.2.2 and SSO

    Hi,
    We have a cloud based Jabber for Windows deployment with SSO via ADFS.
    Since we have upgraded from 9.2.1 to 9.2.2 we're having trouble with the CTI and voicemail credentials:
    The voicemail credentials are just gone when I restart jabber, the CTI credentials are invalid.
    I have raised a TAC case and the answer was "yes something has changed, you need to save the credentials in the cloud",
    but you need to ask the WebEx support team...:-(((
    Did I miss something in any presentation at the beta training?
    Thanks for any help.
    Steffen
    Sent from Cisco Technical Support iPad App

    You say that 10.5 added this (by 'this', I'm assuming you mean single sign-on) however the documentation I pointed this refers to CUC 9.1. We have 9.2 and we have started with a version 9 of Jabber and updated with each version. If this was only added with 10.5 why was it documented in earlier versions and with the same requirements of adding an OpenAM server?
    Other XMPP solutions we have tried (wildfire/Openfire & MS Lync for example) can interact directly with AD and authenticate users without having a go-between server, it's simply Jabber/chat server to AD.
    If I install 10.5 over our existing deployment of 9.7.2 (jabber client I'm referring to), what extra benefit do I get directly relating to SSO? With each new version it seems SSO is either improved or added but yet the requirements and setup have not changed, and when you do find the instructions and much digging around it basically points to having to research, install and configure an entirely separate server and then simply point the Cisco server to that. Given the complexity of the Cisco VOIP setup, getting our server infrastructure updated will not be an easy task and taken lightly if the only reason is that SSO would be enabled but will still require a separate server.

  • Hi, i wanted to resize my windows partion. I was thinking of using the default backup system for windows. Then switching to mac partion, deleting the bootcamp and then restoring a new enlarged partion from the backup. Is this possible?

    hi,
    i wanted to resize my windows partition. I was thinking of using the default backup system for windows. Then switching to mac partion, deleting the bootcamp and then restoring a new enlarged partition from the backup. Is this possible?

    I see youhave gotten recommendatons for using WinClone or CampTune.  I have used both and they both work well.
    You have asked about using the WIndows 7 utility to backup your drive and restor it onto a larger partition.  I will tell you fro experience that this will probably not do what you want, and may do something that you don't want.  You can use the Windows 7 native backup tool to make a backup of your Windows 7 partition.  It will most liekly end-up making a dive image of the whole drive.  When yourestore that backup, it will try to re-create teh partitions of exactly the same size as they were when the backup was taken, so it won't increase your partition size for you.  Worse, since Windows doesn't natively know how to read./write HFS+ volumes, the backup will make a partition for your MacOS (replacing any you may have now), except that the copy restored by WIndows will be totally worthless, and you will not be able to boot MacOS from it, or even read it under MacOS.
    Now I will tell you that I've also had some fairly good success working with the free tool CloneZilla.  Since it hasn't been mentioned yet, and everything else mentioned does cost you money, I thought I would throw it out.  CloneZilla is not as easy to use as the tools mentioned, but it has worked for me int hte past, so it is something to consider.  I tend to use CampTune myself, but that was because I purchased a bundle deal for them and it was included in that deal.

Maybe you are looking for