[an error occurred while processing this directive]

Cisco Unified Communications Manager (CallManager)

Installing the Cisco Customer Directory Configuration Plugin for Cisco CallManager Release 4.0(1)

 Feedback

Table Of Contents

Installing the Cisco Customer Directory Configuration Plugin for Cisco CallManager Release 4.0(1)

Contents

Cisco Customer Directory Configuration Plugin Overview

Integrating the Directory After a Cisco CallManager Installation or Upgrade

Installing the Cisco Customer Directory Configuration Plugin

Integrating Netscape Directory Server with Cisco CallManager

Integrating Microsoft Active Directory with Cisco CallManager

Creating the Schema Update Allowed Registry for AD 2003

Setting the Access Control Lists for Active Directory

Creating a DCD Admin User

Assigning Rights for ciscoatUserProfile, ciscoatuserProfileString, and ciscoatGUID

Assigning Rights for CiscoOU

Enabling Cisco IP Services After Directory Integration on the Publisher Database Server (Required)

Importing Data From the LDIF Files to the Enterprise Directory

Running ldapmodify.exe to Import LDIF File Data

Restoring Applications After Directory Integration (Required If Application Is Installed)

Adding and Deleting Users by Using Cisco CallManager Administration

Troubleshooting

Installation Error Messages

Obtaining the Log Files

Obtaining Documentation

Cisco.com

Ordering Documentation

Documentation Feedback

Obtaining Technical Assistance

Cisco TAC Website

Opening a TAC Case

TAC Case Priority Definitions

Obtaining Additional Publications and Information


Installing the Cisco Customer Directory Configuration Plugin for Cisco CallManager Release 4.0(1)


Cisco CallManager uses a Lightweight Directory Access Protocol (LDAP) directory to store data as well as authentication and authorization information about users of Cisco CallManager applications, which interface with the Cisco CallManager. Authentication establishes the user right to access the system, while authorization identifies the telephony resources that a user is permitted to use, such as a specific telephone extension. Cisco CallManager stores the following data in the LDAP directory:

Application-specific profiles for users (for example, the devices that are associated to a user, whether the devices are enabled to use CTI applications, and so on.)

Information for the Personal Directory services, Personal Address Book and Personal Fast Dials

Authentication information for Cisco Callmanager Multilevel Administration

User information from the User Information window in Cisco CallManager Administration

Cisco CallManager uses Data Connection Directory (DC-Directory) as an embedded LDAP directory. The Cisco Customer Directory Plugin allows you to integrate Cisco CallManager with one of the following enterprise directories:

Microsoft Active Directory (AD), available with Microsoft Windows 2000

Microsoft Active Directory (AD 2003), available with Microsoft Windows 2003

Netscape Directory Server, Version 4.1 and 4.2, and Sun ONE Directory Server 5.x

After the LDAP directory configuration completes, you can use the Corporate Directory service on your Cisco IP Phone Models 7940, 7960, and 7970 to look up users in the enterprise directory. You can also upload completed workflow application files to the directory. The application server downloads the files to run workflow applications when you use the administration client to start a specific application.


Note You can configure the Corporate Directory service on the Cisco IP Phone to access an enterprise directory without integrating Cisco CallManager. For information on integrating only the Corporate Directory service with the Cisco IP Phone, refer to the latest version of the LDAP Search Com Server Programming Guide that is available on cisco.com.


Contents

Cisco Customer Directory Configuration Plugin Overview

Integrating the Directory After a Cisco CallManager Installation or Upgrade

Installing the Cisco Customer Directory Configuration Plugin

Integrating Netscape Directory Server with Cisco CallManager

Integrating Microsoft Active Directory with Cisco CallManager

Setting the Access Control Lists for Active Directory

Enabling Cisco IP Services After Directory Integration on the Publisher Database Server (Required)

Importing Data From the LDIF Files to the Enterprise Directory

Running ldapmodify.exe to Import LDIF File Data

Restoring Applications After Directory Integration (Required If Application Is Installed)

Adding and Deleting Users by Using Cisco CallManager Administration

Troubleshooting

Installation Error Messages

Obtaining the Log Files

Obtaining Documentation

Obtaining Technical Assistance

Cisco Customer Directory Configuration Plugin Overview

You use the Cisco Customer Directory Configuration Plugin only if you want to integrate the Cisco CallManager with your enterprise directory, and you do not want to use the embedded DC-Directory. This plugin, which includes Netscape Directory Server and Microsoft Active Directory, installs only on servers that are running Cisco CallManager 3.0(10) or later. Starting with the publisher database server, you install the plugin on all Cisco CallManager servers in the cluster. On the publisher database server, the plugin installs the schema, configures the directory, and integrates Cisco CallManager with the directory. On the subscriber servers, the plugin only integrates Cisco CallManager with the directory.

You must have a directory account with rights to extend the schema. For more information on obtaining these rights and for installation and configuration assistance, contact your Netscape Directory Server or Microsoft Active Directory administrator.


Caution Microsoft Active Directory does not support schema deletion. After you have installed the Cisco schema extensions, you cannot revert to the previous schema. Cisco recommends that you back up your Microsoft Active Directory server, especially the schema master, before you install/configure the Cisco Customer Directory Configuration Plugin and install the Cisco schema extensions on your Microsoft Active Directory server. For information on backing up your Microsoft Active Directory server, contact your Microsoft Active Directory administrator.


Caution Using non-ISO-Latin1 characters greater than 127 with DC Directory, Netscape Directory, or Active Directory can cause directory database errors. Cisco CallManager Release 4.0(1) supports all ISO-Latin1 (ISO-8859-1) characters and all non-ISO-Latin1 characters in the range 0-127 with any directory. Cisco CallManager only supports ISO-Latin1 and ASCII characters in the User area of Cisco CallManager Administration. After you download the locale installer, you can display field names in the User area of Cisco CallManager Administration in your chosen language. However, Cisco CallManager only supports ISO-Latin1 (ISO-8859-1) characters and non-ISO-Latin1 characters in the range 0-127 in the fields and in all user accounts and passwords that are needed to access these windows. If a user enters data that is not in the allowed character range, a dialog box displays and states that the user must enter data by using only ISO-Latin1 characters and non-ISO-Latin1 characters in the range 0-127. CAR supports all ISO-Latin1 (ISO-8859-1) characters and non-ISO-Latin1 characters in the range 0-127.

Integrating the Directory After a Cisco CallManager Installation or Upgrade

You use the Cisco Customer Directory Configuration Plugin only if you want to integrate the Cisco CallManager with your enterprise directory, and you do not want to use the embedded DC-Directory. After you complete the Cisco CallManager installation or upgrade on every server in the cluster, you install or upgrade the plugin; always install the plugin on the publisher database server before you install it on the subscriber servers. For more information on the order for installing the plugin, see Table 1.


Note If you upgrade Cisco CallManager after you integrate your enterprise directory with Cisco CallManager, you must reinstall the Cisco Customer Directory Configuration Plugin on each server in the cluster by using Table 1, the installation section, and the appropriate integration sections as a guide. After a Cisco CallManager upgrade, reinstalling the plugin populates your enterprise directory with any additional schema extensions and data entries that are needed by that version of Cisco CallManager.



Caution Do not use Terminal Services to install or upgrade the plugin. Cisco installs Terminal Services, so Cisco Technical Assistance Center (TAC) can perform remote management and troubleshooting tasks. You can use Virtual Network Computing (VNC) to install the plugin, but be aware that VNC may cause high CPU usage in your network. For more information on using VNC, click the following URL: http://www.cisco.com/univercd/cc/td/doc/product/voice/iptel_os/vnc/index.htm

To install the plugin after a Cisco CallManager installation or upgrade, perform the tasks in the order that is specified in Table 1:

Table 1 Order for Installing Plugin 

Task
Related Information

Step 1 

Verify that you completed the Cisco CallManager installation/upgrade on every server in the cluster.

Refer to the Cisco CallManager installation and upgrade documentation that matches this version of the plugin.

Step 2 

On the publisher database server, disable and stop all Cisco-approved, third-party applications and Cisco-supported applications, such as Cisco Security Agent, McAfee antivirus services, Prognosis, and so on, if these applications are installed.

Refer to the documentation that supports the application that you want to disable.

Step 3 

On the publisher database server, install the Cisco Customer Directory Configuration Plugin.

Installing the Cisco Customer Directory Configuration Plugin

Integrating Netscape Directory Server with Cisco CallManager

Integrating Microsoft Active Directory with Cisco CallManager

Step 4 

On the publisher database server only, run the CCMPWDChanger tool to change the passwords for CCMSysUser, CCMAdministrator, and IPMASysUser.

Enabling Cisco IP Services After Directory Integration on the Publisher Database Server (Required)


Caution Before you install the Cisco Customer Directory Configuration Plugin on subscriber servers, you must perform the procedure in "Enabling Cisco IP Services After Directory Integration on the Publisher Database Server (Required)" section. If you attempt to install the plugin on the subscriber servers before you perform the service integration procedure, the installation displays an error message, and the Cisco Call Back, Cisco IP Manager Assistant (Cisco IPMA), and Cisco CallManager Extension Mobility services do not function.

Step 5 

On the publisher database server only, run a LDAP Data Interchange Format (LDIF) tool to process the data and update the directory.

The tool, ldapmodify.exe, exists on the server to import the data from the LDIF file to the directory. If you want to use a different tool to import the data, you may do so.

Importing Data From the LDIF Files to the Enterprise Directory

You must perform Step 5 when you choose only the Generate Configuration LDIF Files option (Custom mode). You do not need to perform Step 5 under the following circumstances:

If you choose the Express mode.

If you do not choose the Generate Configuration LDIF Files option (Custom mode).

Step 6 

After you run the CCMPWDChanger tool and change the appropriate passwords, enable all Cisco-approved, third-party applications and Cisco-supported applications on the publisher database server.

Refer to the documentation that supports the application that you want to enable.

Step 7 

On the subscriber servers, disable and stop all Cisco-approved, third-party applications and Cisco-supported applications, such as Cisco Security Agent, McAfee antivirus services, Prognosis, and so on, if these applications are installed.

Refer to the documentation that supports the application that you want to disable.

Step 8 

On the subscriber servers, install the Cisco Customer Directory Configuration Plugin by choosing the Custom option during the installation; after you choose the Custom option, check the Enable CallManager Integration with <Directory> check box.

Tip After you verify that you installed the plugin and changed the passwords on the publisher database server, you can install the plugin on all subscriber servers simultaneously.

Installing the Cisco Customer Directory Configuration Plugin

Integrating Netscape Directory Server with Cisco CallManager

Integrating Microsoft Active Directory with Cisco CallManager

Step 9 

After you install the Cisco Customer Directory Configuration Plugin on the subscriber servers, enable the Cisco-approved, third-party applications and Cisco-supported applications.

Refer to the documentation that supports the application that you want to enable.

Step 10 

Restore applications that used DC-Directory.

Restoring Applications After Directory Integration (Required If Application Is Installed)

Installing the Cisco Customer Directory Configuration Plugin

Perform the following steps to install the Cisco Customer Directory Configuration Plugin:


Step 1 Starting with the publisher server, choose Start > Programs > Cisco CallManager > Cisco CallManager Administration and log in with system administrative privileges.

Step 2 Choose Application > Install Plugin.

Step 3 Click the plugin icon for Cisco Customer Directory Configuration.

Step 4 Download the plugin to the desktop.

Step 5 Double-click the Cisco Customer Directory Configuration plugin icon that displays on the desktop.

Step 6 A prompt may ask you to verify whether the host server acts as the publisher or subscriber. If you already integrated Cisco CallManager with Netscape Directory or Microsoft Active Directory, the plugin does not display this prompt. If the host server acts as a subscriber, a prompt asks you for authentication to the publisher. Enter the Windows 2000 user name and password with local administrative rights on the publisher.

Cisco requires authentication to the publisher database server, so certain fields automatically populate during the configuration process. You must enter the publisher password during the subscriber installation, or the plugin automatically terminates the installation.

The plugin also tries to retrieve the userid and encrypted password of the Cisco CallManager system users (CCMSysUser and CCMAdministrator) from the publisher registry. If the plugin cannot retrieve these userids and passwords, a warning message displays with a field where you can set the passwords on the publisher. If you click OK without entering the system user passwords and the plugin cannot retrieve the system user passwords from the publisher, a second warning message displays to indicate that the plugin could not retrieve the password. The installation continues, but you must set these passwords after the installation by using the procedure that is described in "Enabling Cisco IP Services After Directory Integration on the Publisher Database Server (Required)" section.

Step 7 In the Components window, you may see one or more of the following options. From the window, check one of the following options:

If you check Configure Netscape Directory Server (or Upgrade Netscape Directory Configuration), go to the "Integrating Netscape Directory Server with Cisco CallManager" section.

If you check Configure Active Directory Server (or Upgrade Microsoft Active Directory Configuration), go to the "Integrating Microsoft Active Directory with Cisco CallManager" section.


Note If you check Uninstall Active Directory Configuration (or Uninstall Netscape Directory Configuration), which is available after an initial installation, Cisco CallManager automatically integrates with DC-Directory.



Integrating Netscape Directory Server with Cisco CallManager

Perform the following steps to configure the Netscape Directory Server:


Step 1 You may receive a prompt with one of the two following configuration options:

a. Check Express if you want the plugin to configure Netscape Directory and enable Cisco CallManager integration with Netscape Directory. On the publisher, the plugin creates Cisco-specific containers and objects and updates the configuration settings on the Cisco CallManager server to point to the Netscape Directory server. During the configuration process, the installation program also enables you to extend the schema. On the subscriber, the plugin only updates the configuration settings. Click Next and go to Step 3.


Note Cisco recommends that you check the Express option. Cisco makes the Custom option available for administrators who are experienced with Netscape Directory Server.


b. Check Custom to choose the installation options separately. Click Next and go to Step 2.

Step 2 Check all the following check boxes that apply. If you want to do so, you can click the Select All button. After you finish making your choices, click Next.

Configure Netscape Directory—Adds Cisco-specific containers and objects and allows you to extend the schema

Enable CallManager Integration with Netscape Directory—Updates the configuration settings on the Cisco CallManager server to point to the Netscape Directory server

Generate Configuration LDIF Files—Generates LDIF files for directory configuration. If you want to generate the LDIF files without performing the operations on the directory server, choose only this option (not the other options in the window). For more information on LDIF files and for additional tasks that you must perform, see the "Importing Data From the LDIF Files to the Enterprise Directory" section.


Caution Choosing only the Generate Configuration LDIF Files option does not integrate your enterprise directory; if you choose only the Generate Configuration LDIF Files option and fail to choose the other options, you must run the plugin again on all servers in the cluster and choose only the Enable CallManager Integration with Netscape Directory option after you import the LDIF files to the enterprise directory.

Step 3 The Customer Information window prompts you for the following information, as seen in Table 2. Most fields in this window display prepopulated information. Verify that this information is correct before continuing the configuration process.


Note On the subscriber servers, the prepopulated information comes from the publisher database server, and you can edit only the Host Name and Port Number fields.


Table 2 Customer Information Window 

Field
Recommended Action

Host Name

Enter the hostname (or IP address) where you installed Netscape Directory.

Port Number

Enter the port number on which Netscape Directory receives the LDAP requests.

Directory Administrator DN

Enter the Netscape Directory Administrator Distinguished Name.

The Directory Administrator DN that you enter in this field must have the rights to update the Netscape Directory Schema. Typically, the users who have the rights to update the schema belong to the Schema Admin group. Contact your Netscape Directory administrator for information on users who can update the schema.

Directory Administrator Password

Enter the Netscape Directory password.

Confirm Password

Enter the Netscape Directory password again.

Cisco Directory Configuration DN

Enter the Cisco Directory Configuration Distinguished Name. This specifies the DN where the Cisco-dependent schema is created for the Cisco CallManager.

User Search Base

Enter the User Search Base. Cisco CallManager searches for users under this base.

User Creation Base

Enter the User Creation Base. Any user that is created by using Cisco CallManager Administration resides under this node in the directory.

Note Make the User Creation Base the same as the User Search Base or a subtree under the User Search Base. If you do not, you cannot look up users that you create in Cisco CallManager Administration.

User Name Attribute

Enter the Relative Distinguished Name (RDN) for user entries. Examples include cn, uid, and so forth.

User Search Attribute

Enter an attribute that you can use to search for a user in the enterprise directory. Make sure that the value for this attribute is unique for each user in the directory. Examples include mail or uid.


Note The user enters the value for this attribute in the User Identification field when the user logs in to the Cisco IP Phone User Option pages.



Step 4 After you enter the information into the fields, click the Next button. The system begins to verify whether you entered the configuration information correctly.

Step 5 If you entered the information correctly, a confirmation window summarizes the configuration information. Click the Next button.


Note If you did not enter the information correctly, a warning message displays and prompts you to enter the correct information.


Step 6 Click the FINISH button and reboot your server immediately.


Integrating Microsoft Active Directory with Cisco CallManager

Cisco recommends that Cisco CallManager and Active Directory use the same DNS server. If you cannot use the same DNS server, you must provide the name to IP address mapping for all the AD servers in your AD forest in the hosts file or use another DNS server that can resolve the names of all the Active Directory (AD) servers in your AD forest.

Perform the following procedure to integrate Cisco CallManager with Microsoft Active Directory:


Step 1 If you checked Configure Active Directory Server (or Upgrade Active Directory Configuration), a prompt asks you to check either Express or Custom, which are setup options. Check the appropriate check box and see the following steps, depending on which option you choose:

For Express Option, see Step 2.

For Custom Option, see Step 7.

Express Option

Cisco recommends that you check the Express option. Cisco makes the Custom option available for administrators who are experienced with Microsoft Active Directory.

Step 2 If you checked Express, the plugin configures Active Directory and enables Cisco CallManager integration with Active Directory. On the publisher, the plugin updates the schema, creates Cisco-specific objects and containers, and updates the configuration settings on the Cisco Callmanager server to point to AD server. On the subscriber server, the plugin only updates the configuration settings. Click the Next button and go to Step 3.

Step 3 A prompt asks you for the Microsoft Active Directory server host name and port number. Cisco CallManager prepopulates the fields if the values exist in the registry.

a. In the Host Name field, enter the Hostname (or IP address) of the Active Directory Schema Master server.

b. In the Port Number field, enter the port number where Microsoft Active Directory receives the LDAP requests. The default specifies 389.

Step 4 If you are configuring a subscriber server, go to Step 16.

Step 5 On the publisher database server, the plugin obtains the domain name in the Microsoft Active Directory server. In the Active Directory Configuration window, you may see the following information from Table 3 prepopulated in the fields. Verify the information before continuing the configuration process.

Table 3 Active Directory Configuration Window 

Field
Recommended Action

Directory Administrator DN

Enter the Microsoft Active Directory Administrator Distinguished Name.

The Directory Administrator DN that you enter in this field must have the rights to update the Active Directory Schema. Typically, the users who have the rights to update the schema belong to the Schema Admin group. Contact your Active Directory administrator for information on users who can update the schema.

Directory Administrator Password

Enter the password for the Directory Administrator DN user.

Confirm Password

Enter the password again.

Cisco Directory Configuration DN

Enter the Cisco Directory Configuration Distinguished Name. This specifies the DN where the Cisco-dependent schema is created for the Cisco CallManager.

User Search Base

Enter the User Search Base. Cisco CallManager searches for users under this base.

User Creation Base

Enter the User Creation Base. Any user that is created by using Cisco CallManager Administration resides under this node in the directory.

Note Make the User Creation Base the same as the User Search Base or a subtree under the User Search Base. If you do not, you cannot look up users that you create in Cisco CallManager Administration.

User Search Attribute

Enter an attribute that you can use to search for a user in the enterprise directory. Make sure that the value for this attribute is unique for each user in the directory. Examples include mail or uid.

Note When the user logs in to the Cisco IP Phone User Options window, the user enters the value for this attribute in the User Identification field.

Domain Name

Enter the Microsoft Active Directory domain name. This represents the domain name of the schema master.


Step 6 On the publisher database server, the plugin installs the schema, configures the Microsoft Active Directory, and integrates Cisco CallManager with the Microsoft Active Directory. On the subscriber server, the plugin only integrates Cisco CallManager with this Microsoft Active Directory. To complete the Express configuration, go to Step 16.

Custom Option

Step 7 If you checked Custom, nonexclusive custom installation options display in the window. You may check as many of the check boxes as you want. If you want all the options, click the Select All button. After you finish making your choices, click the Next button.

Install Schema on Schema Master—Installs schema updates

Enable CallManager Integration with Active Directory—Updates the configuration settings on the Cisco CallManager server to point to the Active Directory server

Configure Active Directory—Adds Cisco-specific containers and objects and allows you to extend the schema

Generate Configuration LDIF Files—Generates LDIF files, which contain LDAP data in flat files, for schema updates and enterprise directory configuration. For more information on LDIF files and for additional tasks that you must perform, see the "Importing Data From the LDIF Files to the Enterprise Directory" section.


Caution Choosing only the Generate Configuration LDIF Files option does not integrate your enterprise directory; if you choose only the Generate Configuration LDIF Files option and fail to choose the other options, you must run the plugin again on all servers in the cluster and choose only the Enable CallManager Integration with Active Directory option after you import the LDIF files to the enterprise directory.

Step 8 See the following steps, depending on the options that you chose:

For Install Schema on Schema Master, Generate Configuration LDIF Files, or Select All, go to Step 9.

For Enable CallManager Integration with Active Directory, go to Step 13.

For Configure Active Directory, go to Step 14.


Caution Microsoft Active Directory does not support schema deletion. After you have installed the Cisco schema extensions, you cannot revert to the old schema. Cisco recommends that you back up your Microsoft Active Directory server, especially the schema master, before you install/configure the Cisco Customer Directory Configuration Plugin and install the Cisco schema extensions on your Microsoft Active Directory server. For more information on backing up your Microsoft Active Directory server, contact your Microsoft Active Directory administrator.

Step 9 If you checked Install Schema on Schema Master or Select All, a dialog box may state that Active Directory does not support schema deletion; if this dialog box displays, click OK.

Step 10 If you checked Install Schema on Schema Master, Generate Configuration LDIF Files, or Select All, the Customer Information window opens, so you can enter the schema master host name and port number, if it is not already prepopulated with the correct information.

Step 11 The plugin retrieves the domain name from the schema master and prepopulates the following information, as listed inTable 4. Verify the information before continuing the configuration process.

Table 4 Active Directory Configuration Window 

Field
Recommended Action

Directory Administrator DN

Enter the Microsoft Active Directory Administrator Distinguished Name.

The Directory Administrator DN that you enter in this field must have the rights to update the Active Directory Schema. Typically, the users who have the rights to update the schema belong to the Schema Admin group. Contact your Active Directory administrator for information on users who can update the schema.

Directory Administrator Password

Enter the password for the Directory Administrator DN user.

Confirm Password

Enter the password again.

Domain Name

Enter the Microsoft Active Directory domain name.

Credential to configure Active Directory same as above

This check box may display if you checked the Install Configure Active Directory, the Enable CallManager Integration with Active Directory, or the Generate Configuration LDIF Files check boxes during the Custom configuration.

Checking this check box ensures that the information in Step 13 and Step 14 prepopulates.


The plugin installs the schema on the schema master, according to the information that you previously entered or verified.

Step 12 Click Next and continue the configuration process.

Step 13 If you checked Configure Active Directory or Enable CallManager Integration with Active Directory and not Install Schema on the Schema Master, enter the Microsoft Active Directory server host name and port number. Click the Next button.

Step 14 The plugin retrieves the domain name from the Microsoft Active Directory server and may prepopulate the following information, as shown in Table 5. Verify the information before continuing the configuration process.

Table 5 Active Directory Configuration Window 

Field
Recommended Action

Directory Administrator DN

Enter the Microsoft Active Directory Administrator Distinguished Name.

You can enter the same Directory Administrator DN that you entered in Step 11. The user that you entered in Step 11 serves as a schema administrator. If you do not want to use the schema administrator, you can create another user, such as dcd admin, in Active Directory and assign minimal rights. For more information on how to perform this task, see the "Setting the Access Control Lists for Active Directory" section.

Directory Administrator Password

Enter the password for the Directory Administrator DN user.

Confirm Password

Enter the password again.

Cisco Directory Configuration DN

Enter the Cisco Directory Configuration Distinguished Name. This specifies the DN where the Cisco-dependent schema is created for the Cisco CallManager.

User Search Base

Enter the User Search Base. Cisco CallManager searches for users under this base.

User Creation Base

Enter the User Creation Base. Any user that is created by using Cisco CallManager Administration resides under this node in the directory.

Note Make the user creation base the same as the User Search Base or a subtree under the User Search Base. If you do not, you cannot look up users that you create in Cisco CallManager Administration.

User Search Attribute

Enter an attribute that you can use to search for a user in the enterprise directory. Make sure that the value for this attribute is unique for each user in the directory. Examples include mail or uid.

Note The user enters the value for this attribute in the User Identification field when the user logs in to the Cisco IP Phone User Options window.

Domain Name

Enter the Microsoft Active Directory domain name.


Step 15 After completing the configuration information, click the Next button. The verification process begins to check whether the previous information exists in the directory. If the information exists, a confirmation window appears and summarizes the information. Click the Next button.

Step 16 The plugin attempts to read the schema update permission registry key on the destination Microsoft Active Directory server where the schema is installed.


Note Make sure that the registry entry HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NTDS\Parameters\Schema Update Allowed is set on the Microsoft Active Directory server to 1. This allows write access to the schema on that server.



Note The preceding registry entry value does not exist as a default on Microsoft AD 2003. To allow the plugin to continue if it is the first time the plugin is being run for Microsoft AD 2003, you will need to create the Schema Updated Allowed registry entry value. Perform the steps in the "Creating the Schema Update Allowed Registry for AD 2003" section.


Step 17 The plugin completes the configuration process and displays a dialog box. Click the Finish button and reboot the server immediately.

At the end of the installation on the publisher, the plugin reminds you to set the password for Cisco CallManager system users before running the plugin on Cisco Call Manager subscribers.


Caution Before you install the Cisco Customer Directory Configuration Plugin on the subscriber servers, you must perform the procedure that is described in "Enabling Cisco IP Services After Directory Integration on the Publisher Database Server (Required)" section. If you attempt to install the plugin on the subscriber servers before you perform the service integration procedure, the installation displays an error message, and the Cisco Call Back, Cisco IP Manager Assistant (Cisco IPMA), and Cisco CallManager Extension Mobility services do not function.


Creating the Schema Update Allowed Registry for AD 2003

If you are running the plugin for the first time for Microsoft AD 2003, perform the following procedure to create the Schema Update Allowed registry:


Step 1 On the Microsoft AD 2003 Schema Master, choose Start > Run.

Step 2 Enter regedit and click OK.

Step 3 Expend (or expand?) the registry tree HKEY_LOCAL_MACHINE > SYSTEM > CurrentControlSet > Services > NTDS > Parameters.

Step 4 Create Schema Update Allowed registry value under the Parameters heading as shown in the following list:

Name : Schema Update Allowed

Type: REG_DWORD

Data : 1


Setting the Access Control Lists for Active Directory

You do not have to use the Administrator User ID to enable the Cisco CallManager to work with Active Directory. If you want to use a different account than the administrator account, you can create a user corresponding to the Cisco Directory Administrator in the Active Directory as described in the following sections. You can name this user "dcd admin" and enter this user when prompted for the Directory Administrator DN in Step 14 of the "Integrating Microsoft Active Directory with Cisco CallManager" section.

The dcd admin user receives only read permission to the "Users" object. Therefore, you cannot create the dcd admin user from Cisco CallManager Administration. You must create the dcd admin user with other methods, such as Active Directory Users and Computers, which are described in the following sections. After you create the user, set the access control lists for this user.

The dcd admin user needs the following permissions in the Active Directory:

The Access Control Lists set on Active Directory, so the Cisco Directory Administrator (dcd admin) has read/modify/write privileges on the ciscoatUserProfile, ciscoatUserProfilestring, and ciscoatGUID attributes in all user objects.

Read permissions for all the attributes under all the User objects

Full control on the entire Cisco Directory Configuration DN. You need full control on this object and all objects under this object

In the previous access lists, the dcd admin user is granted only the read rights to the Users Object in the Active Directory, which means that you cannot create new users through Cisco CallManager Administration. A common scenario in large enterprises, the corporate Active Directory team creates the new users, and other applications have read only permissions to the user attributes.

To create the dcd admin and assign permissions, perform the following procedures after extending the Active Directory Schema:

Creating a DCD Admin User

Assigning Rights for ciscoatUserProfile, ciscoatuserProfileString, and ciscoatGUID

Assigning Rights for CiscoOU

Creating a DCD Admin User

This section describes how to add a user in Active Directory that is equivalent to the DC Directory Administrator.


Step 1 On the Domain Controller, choose Launch Start > Programs > Administrative Tools > Active Directory User and Computers.

Step 2 Choose the top-level user container.

Step 3 Create a user in Active Directory that is equivalent to the DC Directory Administrator. For example, create a user named "dcd admin."

Step 4 Right click the Users Container and choose New > User.

The New Object User window appears.

Step 5 In the First Name field, enter the first name of the administrative user, such as dcd.

Step 6 In the Last Name field, enter the last name of the administrative user, such as admin.

Step 7 In the User Logon Name field, enter the logon name of the administrative user, such as dcdadmin.

Step 8 Click Next.

Step 9 In the Password field, enter the password.

Step 10 In the Confirm Password field, enter the password again.

Step 11 Check the Password Never Expires check box.

Step 12 Click Next.

Step 13 Click Finish.

Active Directory creates the user. The Display Name matches the user name that you entered. For example, if you entered dcd in the First Name field and admin in the Last Name field, the display name appears as dcd admin (with a space).

In Step 14 of the "Integrating Microsoft Active Directory with Cisco CallManager" section, enter the display name of this user in the Directory Administrator DN field. In this case, enter dcd admin (with a space).


Related Topics

Assigning Rights for ciscoatUserProfile, ciscoatuserProfileString, and ciscoatGUID

Assigning Rights for CiscoOU

Assigning Rights for ciscoatUserProfile, ciscoatuserProfileString, and ciscoatGUID

Use the following procedure to assign rights to the user that you created in the "Creating a DCD Admin User" section.


Step 1 On the Domain Controller, choose Launch Start > Programs > Administrative Tools > Active Directory User and Computers.

Step 2 Choose the top-level user container.

Step 3 Right click and choose Delegate Control.

The Delegate Control Wizard Welcome window displays.

Step 4 Click Next.

The Selected Users or Groups window displays.

Step 5 Click Add.

Step 6 Choose the user to whom you want to assign the rights, such as dcd admin, and click Add.

Step 7 Click OK.

The chosen user displays in the Selected users and groups list box.

Step 8 Click Next.

Step 9 In the Active Directory Object Type window, choose the Only the following objects in this folder radio button.

Step 10 Check the User objects check box and click Next.

Step 11 In the Permissions window, check the General and Property-specific check boxes.

Step 12 Check the Read check box.

The Wizard automatically checks all the read permissions as well as the Write ciscoatUserProfile, ciscoatUserProfileString, and ciscoatGUID permissions.

Step 13 Click Next.

A summary window displays.

Step 14 Click Finish.


Related Topics

Creating a DCD Admin User

Assigning Rights for CiscoOU

Assigning Rights for CiscoOU

This Cisco OU contains all the Cisco-specific attributes. Use the following procedure to give full permissions for the CiscoOU to the user that you created in the "Creating a DCD Admin User" section.


Step 1 On the Domain Controller, choose Launch Start > Programs > Administrative Tools > Active Directory User and Computers.

Step 2 Right-click the CiscoOU (for example, CiscoCM332) and choose Delegate Control.

Step 3 Click Next.

The Selected Users or Groups window displays.

Step 4 Click Add.

Step 5 Choose the user to whom you want to assign the rights; for example, dcd admin.

Step 6 Click Add.

Step 7 Click OK.

Step 8 The chosen user displays in the Selected users and groups list box.

Step 9 In the Tasks to Delegate window, choose the Create a custom task to delegate radio button and click Next.

Step 10 In the Active Directory Object Type window, choose the This folder, existing objects in this folder, and creation of new objects in this folder radio button and click Next.

Step 11 Choose the Full Control check box and click Next.

Step 12 The summary of rights displays.

Step 13 Click Finish.


Related Topics

Creating a DCD Admin User

Assigning Rights for ciscoatUserProfile, ciscoatuserProfileString, and ciscoatGUID

Enabling Cisco IP Services After Directory Integration on the Publisher Database Server (Required)

Cisco Extended Functions, Cisco Tomcat, and Cisco CallManager Extension Mobility services use a special user, cn=CCMSysUser and mail=CCMSysUser (Netscape) or SAMAccountName=CCMSysUser (AD), to authenticate with Cisco CallManager. You cannot view these users from Cisco CallManager Administration. If you specify a User Search Attribute other than the default when you are configuring the plugin, make sure that you set the value for the User Search Attribute for the CCMSysUser user to CCMSysUser. For example, if you specify uid as your User Search Attribute, edit the CCMSysUser user entry in your directory by setting uid to CCMSysUser.

In addition, when you integrate the Cisco CallManager with Microsoft Active Directory, you must perform the following procedure to enable the Cisco Extended Functions, Cisco Tomcat, and Cisco CallManager Extension Mobility services.


Note Use this procedure for setting the password for special Cisco CallManager system users rather than the procedure that was provided in previous versions of this document.



Step 1 While browsing into the publisher database server, choose Start > Run and enter cmd to open a command prompt. Click OK.

Step 2 Enter the command, CCMPWDChanger.

The Cisco CallManager Password Changer window opens.

Step 3 In the Administrator Password field, enter the password of the user that was created to enable Cisco CallManager to access the directory.

Step 4 Click Next.

The Cisco CallManager Password Changer window displays. The User ID drop-down list box provides the following options: Directory Manager, CCMAdministrator, CCMSysUser, and IPMASysUser.

Step 5 You must change the passwords for the CCMAdministrator, CCMSysUser, and IPMASysUser accounts. From the User ID drop-down list box, choose either CCMAdministrator, CCMSysUser, or IPMASysUser.

Step 6 In the New Password field, enter the new password.

Step 7 In the Confirm New Password field, enter the password again.

Step 8 Click OK.

A confirmation message displays.

Step 9 Click OK.

Step 10 For the CCMAdministrator, CCMSysUser, and the IPMASysUser, perform Step 5 through Step 9.

Step 11 Click Exit.

Step 12 Restart the Cisco Call Back, Cisco IPMA, and Cisco CallManager Extension Mobility services on the server on which you installed the plugin, so the password change takes effect. To restart a service, choose Start > Programs > Administrative Tools > Services. Choose a service in the list, right-click the service, and choose Restart.


Note Whenever you add a new Cisco CallManager server to the cluster, repeat this procedure.



Importing Data From the LDIF Files to the Enterprise Directory

The LDAP Data Interchange Format stores LDAP data in flat files, which you use to configure your enterprise directory, so Cisco CallManager can use it.


Tip If you run the plugin in the Custom mode and choose only the Generate Configuration LDIF Files option, the plugin does not perform any operations on the directory server, nor does the enterprise directory integrate with Cisco CallManager. This option, instead, generates a set of LDIF files that you can use to configure your enterprise directory. After you configure the enterprise directory by using the LDIF files, you integrate your enterprise directory with Cisco CallManager by running the plugin on every server in the cluster, as described in Table 1, the installation section, and the integration sections. If you choose all the options in the Custom mode, you do not need to run the plugin again after you import the LDIF file data to the directory.


To use the LDIF files that the plugin generates, you must run a LDIF tool to process the files and import the data to the directory. If you want to do so, run the Cisco-provided LDIF tool, ldapmodify.exe; for information on how to use this tool, see the "Running ldapmodify.exe to Import LDIF File Data" section.

You create the configuration LDIF files and run the LDIF tool only once per cluster; that is, you do not need to run the plugin on every server in the cluster to generate the configuration LDIF files. You run the LDIF tool only one time because the publisher database server and the subscriber servers integrate with the same directory. Cisco recommends that you generate the configuration LDIF files on the publisher database server and use ldapmodify.exe to configure the enterprise directory.


Tip If you choose to use a third-party LDIF tool instead of the Cisco-provided LDIF tool, be aware that Cisco does not support third-party LDIF tools. If you need technical assistance with the third-party LDIF tool, contact the vendor directly.


When you run the LDIF tool, you must use the LDIF files in the following order:

Netscape Directory Server

1. C:\dcdsrvr\run\dcx500\config\ContainersAndSysProfiles.ldif—Creates the default containers and system profile

2. C:\dcdsrvr\run\dcx500\config\SpecialUsers.ldif—Creates the profiles for Cisco-specific special users

3. C:\dcdsrvr\run\dcx500\config\SpecialUserProfiles.ldif—Creates the Cisco-specific special users

Active Directory

1. C:\dcdsrvr\run\dcx500\config\AD\at_schema.ldif— Adds the attributes for schema updates

2. C:\dcdsrvr\run\dcx500\config\AD\oc_schema.ldif—Adds the object classes for schema updates

3. C:\dcdsrvr\run\dcx500\config\ContainersAndSysProfiles.ldif—Creates the default containers and system profile

4. C:\dcdsrvr\run\dcx500\config\SpecialUserProfiles.ldif—Creates the profiles for Cisco-specific special users

5. C:\dcdsrvr\run\dcx500\config\SpecialUsers_AD.ldif—Creates the Cisco-specific special users


Caution Failing to run the files in the order that is specified may cause problems with your enterprise directory.

Running ldapmodify.exe to Import LDIF File Data

If you choose not to use a third-party LDIF tool, you must run the Cisco-provided LDIF tool, ldapmodify.exe, that exists on any Cisco CallManager server in the cluster. To run the ldapmodify.exe, perform the following procedure:

Procedure


Step 1 On the publisher database server, choose Start > Run.

Step 2 Enter cmd; click OK.

A Command Line Interface displays.

Step 3 Enter C; and press Enter.

Step 4 Enter cd C:\dcdsrvr\bin\ldapsdk-508; press Enter.

Step 5 By using Table 6 as a reference to define the variables, enter the command, ldapmodify.exe -h <server name> -p <port number> -D <admin DN> -w <admin Passwd> -c -a -f <i\p LDIF file> -e <Reject file>

Table 6 Commands for ldapmodify.exe CLI 

Command
Description

<server name>

Hostname or IP address of directory server

<port name>

Port number that is configured for the directory server

<admin DN>

Administrator DN (Distinguished Name) for the directory server

Note Ensure that this name has permission to modify schema and to add entries under cisco base and user base.

<admin Passwd>

Administrator password

<i\p LDIF file>

Full path of the LDIF file from which data will import to the directory

<Reject file>

Full path of the LDIF file where you want to move rejected entries


Step 6 Close the CLI.


Restoring Applications After Directory Integration (Required If Application Is Installed)

After you run the Cisco Customer Directory Configuration Plugin, you need to restore any application that previously accessed the DC-Directory; for example, applications such as, but not limited to, IP IVR, Cisco Emergency Responder, Multilevel Administration (MLA), Cisco SoftPhone, and Cisco CallManager Attendant Console. If you are working with a new Cisco CallManager installation and have not deployed any applications, you can skip this section.


Note Before performing any directory migrations, contact your Applications Administrator for more information. Applications include Cisco-provided applications or any third-party application that was developed for Cisco CallManager.


Cisco CallManager Attendant Console

You must reconfigure the "ac" user in Cisco CallManager Administration and associate the attendant phones and the pilot points with the user. If you do not configure this user, the attendant console cannot interact with CTIManager. For more information, refer to the Cisco CallManager Administration Guide.

Cisco Emergency Responder

With CER 1.1(1), you could use only DC-Directory. With CER 1.1(2), you can use either DC-Directory or Active Directory. After integration with Active Directory takes place, you must reconfigure CER. For more detailed information on simplifying the reconfiguration and on Active Directory limitations, refer to the Release Notes for Cisco Emergency Responder at the following URL:

http://www.cisco.com/en/US/products/sw/voicesw/ps842/prod_release_note09186a0080095196.html

To restore CER, you must also migrate the Java Telephony application Programming Interface (JTAPI) users. CER registers itself with some route points and CTI ports in Cisco CallManager for its functionality (911, 913XXXXXXXXXX, etc.). You associate these route points with a user name in the directory. After directory migration, you need to add the user again and reassociate the user with the route points and ports. If you do not make these associations properly, CER fails to handle emergency calls.

Cisco ICM/IPCC

Migrating to Active Directory results in ICM losing its associations with CTI route points and CTI ports and agents no longer having control of their phones.


Note Before performing any directory migrations, contact your ICM/IPCC Administrator for more information.


Cisco Multilevel Administration Access

To restore Cisco Multilevel Administration Access (MLA), perform the following procedures:

Reinstall MLA. The installation creates the default user groups in the corporate directory at the location that you specify.

Re-create any custom user groups by accessing the MLA User Group Configuration window in Cisco CallManager Administration.

Readd users to user group by accessing the MLA User Group Configuration window in Cisco CallManager Administration.


Note Cisco MLA preserves database, including the functional groups table and privileges table, during the reinstallation. For more information on Cisco MLA, refer to the Cisco CallManager System Guide and the Cisco CallManager Administration Guide.


Cisco Personal Assistant

Cisco Personal Assistant stores all configuration information in the Cisco CallManager directory. When you integrate with a different directory (Netscape or AD), you must reinstall Cisco Personal Assistant, as described in the Cisco Personal Assistant Administration Guide.

Cisco SoftPhone

To restore Cisco SoftPhone, enter the UserID and Password that are configured in the TSP into the directory (Netscape or AD). For more information about Cisco SoftPhone and TSP settings, refer to the Cisco IP Softphone Administrator Guide.

Adding and Deleting Users by Using Cisco CallManager Administration

You can always modify Cisco-specific attributes; however, by default, you cannot add or delete user entries from your enterprise directory by using Cisco CallManager Administration unless you modify the UMDirectoryConfiguration.ini file in Notepad, as described in the following procedure.

This functionality, provided for your convenience, does not replace your existing user/directory management tools. Be aware that this functionality is limited; Cisco expects that you typically will add or delete users by using other available tools.


Note You cannot set up or update user passwords from Cisco CallManager Administration when it is integrated with Microsoft Active Directory.


Before you add or delete users through Cisco CallManager Administration, perform the following procedure:


Step 1 Browse to C:\dcdsrvr\config, and open the file, UMDirectoryConfiguration.ini, in Notepad.


Caution You must open the file in Notepad. Opening the file in another text editor application may corrupt the file.

Step 2 In the UMDirectoryConfiguration.ini file, locate the key, UserDirAccess.

Step 3 Change the UserDirectAccess value to true.

Step 4 In Notepad, choose File > Save to save the file.

Step 5 Close the UMDirectoryConfiguration.ini file.

Step 6 Restart the IIS Admin Service and its dependent services by choosing Start > Programs > Administrative Tools> Services.

Step 7 Right-click IIS Admin Service and then choose Restart.

Step 8 A dialog box prompts you to restart dependent services. These services may differ depending on your configuration. Click Yes.

Step 9 Restart the dependent services.

You may now add, update, or delete users within Cisco CallManager Administration. Refer to the latest version of the Cisco CallManager Administration Guide for information on how to perform these tasks.


Caution When you are entering the user password in Cisco CallManager Administration, make sure that you use only alphanumeric characters.


Troubleshooting

The following section provides troubleshooting procedures for applications that use an enterprise directory.

Cisco IPMA Assistant Console Cannot Access the Enterprise Directory

Cisco CallManager provides a default directory that the assistant accesses from the Assistant Console. If the assistant needs access to a corporate directory (accessing Cisco CallManager interclusters), you must update the LDAPConfig.ini file and store it on the primary and backup Cisco IP Manager Assistant (IPMA) servers. For more detailed information, refer to the Cisco CallManager Features and Services Guide.

Personal Fast Dials and Personal Address Book Disappear

The Personal Address Book and Personal Fast Dials services use the samAccountName to build a directory structure to store information, as shown in Example 1. If you change the sAMAccountName on the enterprise directory server, you must rename the organization unit, samAccountName_info, with the new samAccountName.

Example 1 Personal Address Book and Personal Fast Dials Directory Structure

CCN
	user_info
		samAccountName_info
			FastDialEntries
			PersonalAddressBook 

Installation Error Messages

Table 7

Message
Corrective Action

Please ensure that the registry entry "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NTDS\Parameters\Schema Update Allowed" has been set on the Active Directory Server to "1" to permit Write access to the schema on that server. For more information please refer to Active Directory -> How To -> Manage the Schema section in Windows 2000 online help.

The message contains the corrective action.

Setup failed to connect. Please enter your Host Name, Port Number, Directory Administrator DN and Password again.

The message contains the corrective action.

Setup failed to connect. Please enter your Host Name and Port Number.

The message contains the corrective action.

Publisher's host name for this Subscriber can't be empty or NULL.

The message contains the corrective action.

Fail to authenticate to Publisher.

Make sure the username and password match.

Failed to read remote registry to get password for "Directory Manager" on Publisher. Setup will be aborted now.

Make sure that you set the Directory Manager password on the publisher database server.

Failed to read remote registry to get password for "CCMAdministrator" on Publisher. Please set password on Publisher now.

Make sure that you set the CCMAdministrator password on the publisher database server.

Failed to read remote registry to get password for "CCMSysUser" on Publisher. Please set password on Publisher now.

Make sure that you set the CCMSysUser password on the publisher database server.

Failed to read remote registry to get password for "IPMASysUser" on Publisher. Please set password on Publisher now.

Make sure that you set the IPMASysUser password on the publisher database server.


Obtaining the Log Files

On each server in the cluster, the plugin installation generates the log file, PluginSetUp.trc, under C:\dcdsrvr\log. The time stamp for each plugin installation exists in the file. Whenever you reinstall or upgrade the plugin, this log file gets appended. The plugin installation generates other logs for the directory schema updates and configuration. These files get overwritten each time that you install the plugin.

Before you contact your technical support team about any issues that are associated with the plugin, obtain and review the log file for the plugin installation, PluginSetUp.trc, and other log files that are mentioned in the PluginSetup.trc file.

Obtaining Documentation

Cisco documentation and additional literature are available on Cisco.com. Cisco also provides several ways to obtain technical assistance and other technical resources. These sections explain how to obtain technical information from Cisco Systems.

Cisco.com

You can access the most current Cisco documentation on the World Wide Web at this URL:

http://www.cisco.com/univercd/home/home.htm

You can access the Cisco website at this URL:

http://www.cisco.com

International Cisco websites can be accessed from this URL:

http://www.cisco.com/public/countries_languages.shtml

Ordering Documentation

You can find instructions for ordering documentation at this URL:

http://www.cisco.com/univercd/cc/td/doc/es_inpck/pdi.htm

You can order Cisco documentation in these ways:

Registered Cisco.com users (Cisco direct customers) can order Cisco product documentation from the Ordering tool:

http://www.cisco.com/en/US/partner/ordering/index.shtml

Nonregistered Cisco.com users can order documentation through a local account representative by calling Cisco Systems Corporate Headquarters (California, USA) at 408 526-7208 or, elsewhere in North America, by calling 800 553-NETS (6387).

Documentation Feedback

You can submit e-mail comments about technical documentation to bug-doc@cisco.com.

You can submit comments by using the response card (if present) behind the front cover of your document or by writing to the following address:

Cisco Systems
Attn: Customer Document Ordering
170 West Tasman Drive
San Jose, CA 95134-9883

We appreciate your comments.

Obtaining Technical Assistance

For all customers, partners, resellers, and distributors who hold valid Cisco service contracts, the Cisco Technical Assistance Center (TAC) provides 24-hour-a-day, award-winning technical support services, online and over the phone. Cisco.com features the Cisco TAC website as an online starting point for technical assistance. If you do not hold a valid Cisco service contract, please contact your reseller.

Cisco TAC Website

The Cisco TAC website provides online documents and tools for troubleshooting and resolving technical issues with Cisco products and technologies. The Cisco TAC website is available 24 hours a day, 365 days a year. The Cisco TAC website is located at this URL:

http://www.cisco.com/tac

Accessing all the tools on the Cisco TAC website requires a Cisco.com user ID and password. If you have a valid service contract but do not have a login ID or password, register at this URL:

http://tools.cisco.com/RPF/register/register.do

Opening a TAC Case

Using the online TAC Case Open Tool is the fastest way to open P3 and P4 cases. (P3 and P4 cases are those in which your network is minimally impaired or for which you require product information.) After you describe your situation, the TAC Case Open Tool automatically recommends resources for an immediate solution. If your issue is not resolved using the recommended resources, your case will be assigned to a Cisco TAC engineer. The online TAC Case Open Tool is located at this URL:

http://www.cisco.com/tac/caseopen

For P1 or P2 cases (P1 and P2 cases are those in which your production network is down or severely degraded) or if you do not have Internet access, contact Cisco TAC by telephone. Cisco TAC engineers are assigned immediately to P1 and P2 cases to help keep your business operations running smoothly.

To open a case by telephone, use one of the following numbers:

Asia-Pacific: +61 2 8446 7411 (Australia: 1 800 805 227)
EMEA: +32 2 704 55 55
USA: 1 800 553-2447

For a complete listing of Cisco TAC contacts, go to this URL:

http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml

TAC Case Priority Definitions

To ensure that all cases are reported in a standard format, Cisco has established case priority definitions.

Priority 1 (P1)—Your network is "down" or there is a critical impact to your business operations. You and Cisco will commit all necessary resources around the clock to resolve the situation.

Priority 2 (P2)—Operation of an existing network is severely degraded, or significant aspects of your business operation are negatively affected by inadequate performance of Cisco products. You and Cisco will commit full-time resources during normal business hours to resolve the situation.

Priority 3 (P3)—Operational performance of your network is impaired, but most business operations remain functional. You and Cisco will commit resources during normal business hours to restore service to satisfactory levels.

Priority 4 (P4)—You require information or assistance with Cisco product capabilities, installation, or configuration. There is little or no effect on your business operations.

Obtaining Additional Publications and Information

Information about Cisco products, technologies, and network solutions is available from various online and printed sources.

Cisco Marketplace provides a variety of Cisco books, reference guides, and logo merchandise. Go to this URL to visit the company store:

http://www.cisco.com/go/marketplace/

The Cisco Product Catalog describes the networking products offered by Cisco Systems, as well as ordering and customer support services. Access the Cisco Product Catalog at this URL:

http://cisco.com/univercd/cc/td/doc/pcat/

Cisco Press publishes a wide range of general networking, training and certification titles. Both new and experienced users will benefit from these publications. For current Cisco Press titles and other information, go to Cisco Press online at this URL:

http://www.ciscopress.com

Packet magazine is the Cisco quarterly publication that provides the latest networking trends, technology breakthroughs, and Cisco products and solutions to help industry professionals get the most from their networking investment. Included are networking deployment and troubleshooting tips, configuration examples, customer case studies, tutorials and training, certification information, and links to numerous in-depth online resources. You can access Packet magazine at this URL:

http://www.cisco.com/packet

iQ Magazine is the Cisco bimonthly publication that delivers the latest information about Internet business strategies for executives. You can access iQ Magazine at this URL:

http://www.cisco.com/go/iqmagazine

Internet Protocol Journal is a quarterly journal published by Cisco Systems for engineering professionals involved in designing, developing, and operating public and private internets and intranets. You can access the Internet Protocol Journal at this URL:

http://www.cisco.com/ipj

Training—Cisco offers world-class networking training. Current offerings in network training are listed at this URL:

http://www.cisco.com/en/US/learning/index.html


[an error occurred while processing this directive]