Guest

Support

Deploying and Upgrading Cisco Unified Personal Communicator

  • Viewing Options

  • PDF (234.5 KB)
  • Feedback
Deploying and Upgrading Cisco Unified Personal Communicator

Table Of Contents

Deploying and Upgrading Cisco Unified Personal Communicator

Pre-Deployment Tasks

Removing Any Applications That Depend on Cisco Unified Client Services Framework

Removing Cisco Unified Video Advantage

Cisco Unified Presence Server Discovery

Automatic Server Discovery

Setting a Default Address for the Cisco Unified Presence Server

Cisco Unified Personal Communicator Deployment

Executable File

Windows Installer (MSI) File

Software Download Site and Installer Package Names

Deployment Options

Automated Mass Deployment

Standalone Installation

How to Deploy the Application

(Cisco Unified Personal Communicator Release 8.5 and Earlier) Deploying the Application in a Mac OS Environment

Deploying the Application and the Camera Drivers in a Microsoft Windows Environment

Installing Security Certificates on Client Computers for Client Services Framework (CSF)

Enabling Availability Status for Microsoft Office 2010 Users

Upgrading the Application

Installation and Configuration of Headsets and Other Audio Devices

Use of Third-Party Headsets with Cisco Unified Personal Communicator

Do Not Disturb Behavior of Cisco Unified Personal Communicator

Information to Provide to Users

Troubleshooting

Cisco Unified Personal Communicator Fails to Start or Starts with a Black Background with No Visible Controls

Limitations Creating Group Chats

Cannot Place or Receive Calls After a Secure Profile is Enabled

Error Connecting to the CSF Device


Deploying and Upgrading Cisco Unified Personal Communicator


June 4, 2013

Pre-Deployment Tasks

Cisco Unified Personal Communicator Deployment

How to Deploy the Application

Upgrading the Application

Installation and Configuration of Headsets and Other Audio Devices

Use of Third-Party Headsets with Cisco Unified Personal Communicator

Do Not Disturb Behavior of Cisco Unified Personal Communicator

Information to Provide to Users

Troubleshooting

Pre-Deployment Tasks

Removing Any Applications That Depend on Cisco Unified Client Services Framework

Removing Cisco Unified Video Advantage

Cisco Unified Presence Server Discovery

Removing Any Applications That Depend on Cisco Unified Client Services Framework

Before you deploy Cisco Unified Personal Communicator to the computers of your users, ensure that there are no other applications that depend on Cisco Unified Client Services Framework installed on the computers.

Removing Cisco Unified Video Advantage

If Cisco Unified Video Advantage is installed on a client computer, you must uninstall it before you can install Cisco Unified Personal Communicator. If you do not uninstall Cisco Unified Video Advantage, you are prompted to do so during the Cisco Unified Personal Communicator installation.


Tip If you are performing a mass deployment of Cisco Unified Personal Communicator, you can use a software deployment tool to silently uninstall Cisco Unified Video Advantage from client computers prior to the installation.


Cisco Unified Presence Server Discovery

Cisco Unified Personal Communicator release 8.5(2) supports two types of server discovery: automatic discovery of Cisco Unified Presence servers and manually setting the default address of the Cisco Unified Presence server. Prior to release 8.5(2), administrators were required to push the server address to a client through a registry key or clients had to manually enter the server address on the logon screen. Cisco Unified Personal Communicator release 8.5(2) enables administrators to choose the method of server discovery they desire.

Automatic Server Discovery

Setting a Default Address for the Cisco Unified Presence Server

Automatic Server Discovery

Cisco Unified Personal Communicator release 8.5(2) can use DNS SRV lookup to automatically find the Cisco Unified Presence server in the client's Active Directory domain. Automatic discovery of a user's home node is achieved through a combination of DNS lookup and the login redirect feature on Cisco Unified Presence. For more information about the redirect feature, see Cisco Unified Personal Communicator Sign-In and Redirect.

The DNS SRV records details about a particular service on a network. A DNS administrator can map many hosts to the same service name. It is also possible for a DNS administrator to provide load balancing by enabling the round robin option on their DNS server. This ensures that a different server is returned each time an SRV request is made.

A prerequisite of Cisco Unified Personal Communicator being able to perform DNS SRV lookups is that an administrator adds a DNS SRV record for the service name _cuplogin in the DNS server based on the Cisco Unified Presence server domain name.

The example below assumes the service name to be _cuplogin and the Cisco Unified Presence server domain name to be company.com. In this case, the SRV record defined within the DNS server catering to the domain company.com would be _cuplogin._tcp.company.com. This is an example of a DNS SRV query.

_cuplogin._tcp.company.com 
Server: dns_server.company.com 
Address: 10.10.1.10 
_cuplogin._tcp.company.com					 SRV service location: 
		 priority =0 
		 weight =0	
		 port =8443 
		 srv hostname =cupserver.company.com
		 internet address =10.53.56.57 


Note Cisco Unified Personal Communicator does not use the port mapped in the SRV record. Port 8443 is the default port used.


The DNS SRV record on Cisco Unified Personal Communicator is populated automatically by Cisco Unified Personal Communicator based on the service name and the domain name (connection specific suffix if not Active Directory domain) used by the user upon login.

For example, if the user and Cisco Unified Presence server have the same domain name, <company>.com, the Cisco Unified Presence server address is cupserver.company.com. The administrator defines the SRV record as _cuplogin._tcp.company.com within the enterprise resolving to cupserver.company.com. Cisco Unified Personal Communicator release 8.5(2) automatically populates the SRV record _cuplogin._tcp.company.com to perform an SRV lookup. If the user logs into a domain different from the Cisco Unified Presence domain, you must follow the steps in Location of Registry Key.

When using the DNS SRV feature, Cisco Unified Personal Communicator release 8.5(2) and later uses the following logic:

1. At startup, Cisco Unified Personal Communicator looks up the Cisco Unified Presence server address within its local cache. Note that the local cache only exists if the user logged into Cisco Unified Presence successfully at least once.

2. If the Cisco Unified Presence server address can not be retrieved from the local cache, the local registry is checked. The registry may contain either a host address or a domain hint.

3. If the local registry does not have an address, Cisco Unified Personal Communicator does a DNS SRV query. If the DNS SRV query fails, a DNS A query is performed.

4. After a successful login, Cisco Unified Personal Communicator ensures that the Cisco Unified Presence server address is used for subsequent logins. If a user's home server is different Cisco Unified Presence server, the original Cisco Unified Presence server is capable of redirecting Cisco Unified Personal Communicator to the uses's home Cisco Unified Presence server. Successful login will result in Cisco Unified Personal Communicator updating the local cache with the new server address so that redirect only happens once.


Note Steps 2 through 4 above only apply to first-time logins and rare cases.


Setting a Default Address for the Cisco Unified Presence Server

Cisco Unified Personal Communicator release 8.5(2) continues to support server identification through manual entry or a registry key pushed to the client. You can use the CUPServer registry value name to set this address and the data type is string or REG_SZ. This can be used for two purposes:

1. If a user's domain (connection specific suffix if not Active Directory domain) is different from that of the Cisco Unified Presence domain and if Cisco Unified Personal Communicator is required to discover Cisco Unified Presence server address using DNS SRV lookup, a domain hint needs to be entered. For example, a user's domain is company.com, the Cisco Unified Presence server's domain is cupdomain.company.com, and the Cisco Unified Presence server address is cupserver.cupdomain.company.com. The administrator defines the SRV record _cuplogin._tcp.cupdomain.company.com within the enterprise resolving to cupserver.cupdomain.company.com. In this case, the registry key should contain cupdomain.company.com to request that Cisco Unified Personal Communicator populate _cuplogin._tcp.cupdomain.company.com and NOT _cuplogin._tcp.company.com.

2. You want to use the auto discovery mechanism and deploy Cisco Unified Personal Communicator release 8.5(2) with a plain Cisco Unified Presence server address within the cluster.


Caution Cisco Unified Presence release 8.6(1) supports both intracluster and intercluster user login redirect. The mechanism above does not support any form of load balancing. As a result, the administrator is expected to plan Cisco Unified Personal Communicator rollout effectively with the goal of not overwhelming a single server with login requests. Overwhelming a single server with login requests may result in failure of critical services on Cisco Unified Presence.

To deploy this change to the computers in your Cisco Unified Personal Communicator system, you can use a software management system. Supported software management systems include Active Directory Group Policy, Altiris, and Microsoft System Management Server (SMS).

Location of Registry Key

You can specify the CUPServer registry value name in the following registry key:

HKEY_CURRENT_USER\Software\Cisco Systems, Inc.\Client Services Framework\AdminData

If you use Active Directory Group Policy to configure Cisco Unified Personal Communicator, then the CUPServer information is specified in the following registry key:

HKEY_CURRENT_USER\Software\Policies\Cisco Systems, Inc.\Client Services Framework\AdminData


NoteIf CUPServer information is present in both of these registry keys, the policies configuration data takes precedence.

Cisco Unified Personal Communicator reads only HKEY_CURRENT_USER keys. Cisco Unified Personal Communicator does not read HKEY_LOCAL_MACHINE keys.

Cisco Unified Personal Communicator Deployment

The Cisco Unified Personal Communicator installation application installs the following components:

User interface for Cisco Unified Personal Communicator.

The client-related components of the Cisco Unified Client Services Framework.

Click to Call add-on (optional).

Microsoft Office Integration add-on (optional).

The Cisco Unified Personal Communicator application is provided in two separate installation formats as follows:

Cisco Unified Personal Communicator executable file.

Cisco Unified Personal Communicator Windows Installer (MSI) file.

This section describes the installation formats and the deployment options.

Executable File

Windows Installer (MSI) File

Software Download Site and Installer Package Names

Deployment Options

Executable File

Users can run the executable file on their own computers. The executable file includes the prerequisite software for the application, as follows:

Microsoft .NET Framework 3.5 Service Pack 1 (installer stub)

Microsoft Visual C++ 2005 Redistributable Package (x86)

Additional software required for Click to Call functionality:

Microsoft Office 2003 Primary Interop Assemblies (for machines with Office 2003)

Microsoft Office 2007 Primary Interop Assemblies (for machines with Office 2007)

Microsoft Visual 2005 Tools for Office Second Edition Runtime (x86)

Cisco Unified Personal Communicator checks if the prerequisite software is installed on the computer and if not, it automatically installs the prerequisites. To save time during the installation process, we recommend that you install the prerequisite software in advance of installing Cisco Unified Personal Communicator. All of the prerequisite software is available from the Microsoft website.


Note If the minimum required version of .NET Framework is not installed on the computer, Cisco Unified Personal Communicator runs the installer stub provided for that application. The installer stub downloads the .NET Framework software from the Microsoft website. This action requires Internet access and takes a considerable amount of time. We recommend that you install the required release of Microsoft .NET Framework in advance of the Cisco Unified Personal Communicator installation to save time and avoid any Internet access issues.


Windows Installer (MSI) File

You can use a software management system to push the Windows Installer (MSI) file to the computers of your users. The MSI file does not contain any of the prerequisite software that is required for Cisco Unified Personal Communicator.


Note If you choose to install the MSI file, you must install the prerequisite software prior to installing Cisco Unified Personal Communicator.


The prerequisite software that you must install prior to installing the Cisco Unified Personal Communicator MSI file is:

Microsoft .NET Framework 3.5 Service Pack 1

Microsoft Visual C++ 2005 Redistributable Package (x86)

Additional software required for Click to Call functionality:

Microsoft Office 2003 Primary Interop Assemblies (for computers with Office 2003)

Microsoft Office 2007 Primary Interop Assemblies (for computers with Office 2007)

Microsoft Visual 2005 Tools for Office Second Edition Runtime (x86)

The prerequisite software is available from the Microsoft website.

Software Download Site and Installer Package Names

You must register for an account on Cisco.com to access the software download site. On the software download site, the installer packages are offered as .zip files. The .zip files contain all of the files required to deploy the application and the camera drivers. The software download site is at the following URL:

http://tools.cisco.com/support/downloads/pub/Redirect.x?mdfid=280455801

The installer package names available from the software download site are described in the following table.

Filename
Description

CiscoUnifiedPersonalCommunicatorSetupK9_XXX1 .exe

This executable contains the required Windows Installer engine, Cisco Unified Client Services Framework, the Outlook plug-in, the user interface, and a set of related DLLs2 for deployment.

This package is typically used for individual users installing the application.

CiscoVTCameraDriverSetup.exe

This executable contains the installer for the Cisco VT Camera and Cisco VT Camera II device drivers. The installation prompts the user to choose a language if a language other than English is available.

Cisco VT Camera III does not require installation of device drivers.

CiscoUnifiedPersonalCommunicatorSetupK9_XXX.msi

This Microsoft Windows Installer (MSI) package contains the Outlook plug-in, the user interface, and a set of related DLLs for deployment.

This package is typically used by IT administrators with the corporate deployment tool (for example, Altiris, System Management Server (SMS), and Active Directory) to distribute the installation to users.

CiscoVTCameraDriverSetup.msi

This MSI package contains the installer for the Cisco VT Camera and Cisco VT Camera II device drivers. For languages other than English, you associate the locale .mst file with the TRANSFORMS parameter to install a language locale.

uc-client-mac-latest.zip

(Cisco Unified Personal Communicator Release 8.x) This package is the disk image (.dmg) of the application for Mac OS X.

1 XXX = three-letter language locale.

2 DLLs = dynamic link libraries


Deployment Options

You can deploy the Cisco Unified Personal Communicator installation application in one of the following ways:

Automated Mass Deployment

Standalone Installation

Automated Mass Deployment

The mass deployment options for installing Cisco Unified Personal Communicator are as follows:

Use Active Directory Group Policy. You can use group policy to deploy administrator configuration settings.

Use a software management system, for example, Altiris Deployment Solution, Microsoft System Center Configuration Manager (SCCM), and so on.

Use a self-extracting executable with a batch script. You can use the batch script to deploy administrator configuration settings.

Standalone Installation

The administrator can install Cisco Unified Personal Communicator on each individual client computer or users can install the application on their own computers. The administrator can use the options listed in Automated Mass Deployment to deploy the administrator configuration settings.


Note We strongly recommend that you use the executable file for standalone installations.


How to Deploy the Application

(Cisco Unified Personal Communicator Release 8.5 and Earlier) Deploying the Application in a Mac OS Environment

Deploying the Application and the Camera Drivers in a Microsoft Windows Environment

Installing Security Certificates on Client Computers for Client Services Framework (CSF)

Enabling Availability Status for Microsoft Office 2010 Users

(Cisco Unified Personal Communicator Release 8.5 and Earlier) Deploying the Application in a Mac OS Environment

Before You Begin

Download the disk image (.dmg) from Cisco.com in a Mac OS environment.

Procedure


Step 1 Put the disk image on an internal server so that users can download the image from that location. Alternatively, you can burn the disk image on a CD for internal distribution.

Step 2 Ask users to complete the installation of Cisco Unified Personal Communicator by following the instructions in the user documentation.


Related Topics

User documentation:

http://www.cisco.com/en/US/products/ps6844/products_user_guide_list.htm

Software Download Site and Installer Package Names

Installation and Configuration of Headsets and Other Audio Devices

What To Do Next

Information to Provide to Users

Deploying the Application and the Camera Drivers in a Microsoft Windows Environment

Before You Begin

Download the executable or MSI package from Cisco.com in a Windows environment.

Restriction

Cisco Unified Personal Communicator does not support the advertising or publishing deployment in which users open an icon that the administrator places on their desktops to install the application.

Procedure


Step 1 Perform one of the following actions:

If you want to...
Then...

Deploy the executable or MSI package to a shared location (such as a web server) where users can access it.

Distribute the installer at an elevated privilege so that users can complete the installation (run the installer and follow the installation wizard)

Deploy either the executable or the MSI package directly to the client computer.

Distribute the installer at an elevated privilege so that users can complete the installation (run the installer and follow the installation wizard).

or

Perform the installation operation directly on a client computer while logged in as the administrator.

Use a software deployment tool to distribute Cisco Unified Personal Communicator and camera drivers to client computers.

Distribute the installer and the drivers using the software deployment tool. No action is required by the users.

Note Device drivers are not required for Cisco VT Camera III cameras.


Step 2 (If required) Ask users to complete the installation of Cisco Unified Personal Communicator by following the instructions in the user documentation.


Related Topics

User documentation:

http://www.cisco.com/en/US/products/ps6844/products_user_guide_list.htm

Deployment Options

What To Do Next

Installing Security Certificates on Client Computers for Client Services Framework (CSF)

Installing Security Certificates on Client Computers for Client Services Framework (CSF)

The following procedure describes the steps that the administrator needs to take to add security certificates to the keystore on the computer on which Cisco Unified Personal Communicator is running. By default, Cisco Unified Personal Communicator expects self-signed certificates, except when the administrator configures a CCMCIP security profile with a specified certificate type.

Procedure


Step 1 Put the certificate file into the folder where you store your security certificates. The default location for storing security certificates is as follows:

Windows XP - <drive>:\Documents and Settings\<username>\Local Settings\Application Data\Cisco\Unified Communications\Client Services Framework\certificates

Windows Vista and Windows 7 - <drive>:\Users\<username>\AppData\Local\Cisco\Unified Communications\Client Services Framework\certificates

Step 2 (Optional) To specify a custom location for storing security certificates, do the following:

a. Select Cisco Unified Presence Administration > Application > Cisco Jabber > Settings.

b. Use the CSF certificate directory field to specify the absolute path to the folder where the certificates are stored.

Step 3 (Optional) To specify the Server Certificate Verification parameter for a CCMCIP security profile, do the following:

a. Select Cisco Unified Presence Administration > Application > Cisco Jabber > CCMCIP Profile (CUPC 8.0 and higher).

b. Select the profile you want to change.

c. In the Server Certificate Verification field, select one of the following options:

Any Certificate

Self Signed or Keystore

Keystore Only


What To Do Next

Enabling Availability Status for Microsoft Office 2010 Users

Enabling Availability Status for Microsoft Office 2010 Users

To enable the availability status feature of Cisco Unified Personal Communicator to work with the supported Microsoft Office 2010 applications, the administrator must configure an attribute in Microsoft Active Directory.

Procedure


Step 1 Start the ADSIEdit administrative tool.

Step 2 Expand the domain that contains your users.

Step 3 Open the organizational unit (OU) that contains your users.

Step 4 Add a new value to the proxyAddresses attribute in the format `SIP:email-address', for example, `SIP:johndoe@cisco.com'.


Note If Call Manager is not AD integrated, the proxyAddress LDAP attribute must be equal to sip uri on the Cisco Unified Presence server.



Upgrading the Application

Before You Begin

Register for an account on Cisco.com to access the software download site.

Restrictions

In a Windows environment, command-line options are not supported on upgrades. Command-line options are only supported on new installations.

Upgrading in the Mac OS X environment is performed automatically by the application, with permission from the user.


Note It is not possible to upgrade from Cisco Unified Personal Communicator Release 7.x to Cisco Unified Personal Communicator Release 8.5.


Procedure


Step 1 Download the latest available Cisco Unified Personal Communicator software from the Software Center.

Step 2 For Windows, download the Cisco VT Camera drivers from the Software Center also.

Device drivers are not required for Cisco VT Camera III cameras.

Step 3 Make the updated software available for deployment.

Step 4 (Optional) For Windows, ask users to uninstall the previous version of Cisco Unified Personal Communicator from the Control Panel.

Step 5 Ask users to perform the following steps to upgrade the application:

a. Exit Cisco Unified Personal Communicator.

b. Disconnect the camera.

c. Install Cisco Unified Personal Communicator.

d. Install the camera software, if any.

e. Reconnect the camera.


Related Topics

User documentation:

http://www.cisco.com/en/US/products/ps6844/products_user_guide_list.htm

Software Download Site and Installer Package Names

(Cisco Unified Personal Communicator Release 8.5 and Earlier) Deploying the Application in a Mac OS Environment

Deploying the Application and the Camera Drivers in a Microsoft Windows Environment

Installation and Configuration of Headsets and Other Audio Devices

You need to install and configure any audio devices that require drivers, such as sound cards or USB headsets. Follow the headset instructions that are supplied with the headset.

For information about establishing the audio device and the control panel settings, see the user documentation for Cisco Unified Personal Communicator.

For information about supported headsets and other audio devices, see the Release Notes for Cisco Unified Personal Communicator.

Related Topics

User documentation:

http://www.cisco.com/en/US/products/ps6844/products_user_guide_list.htm

Release Notes for Cisco Unified Personal Communicator

http://www.cisco.com/en/US/products/ps6844/prod_release_notes_list.html

Use of Third-Party Headsets with Cisco Unified Personal Communicator

Use of Third-Party Headsets with Cisco Unified Personal Communicator

While Cisco performs basic testing of third-party headsets for use with the Cisco Unified Personal Communicator application, it is ultimately the responsibility of the customer to test this equipment in their own environment to determine suitable performance. Because of the many inherent environmental and hardware inconsistencies in the locations where this application is deployed, there is not a single best solution that is optimal for all environments.

Before customers begin deploying any headsets (especially deployment in quantity) in their production network, Cisco recommends thorough testing at the customer site to check for voice quality issues, especially hum and echo.

The primary reason that support of a headset would be inappropriate for an installation is the potential for an audible hum. This hum can either be heard by the remote party or by both the remote party and this application user. Causes for this humming sound range from electrical lights near the computer to the computer power source itself. In some cases, a hum heard on a headset plugged directly into the computer Universal Serial Bus (USB) port might be reduced or eliminated by using a powered USB hub.

In some instances, the mechanics or electronics of various headsets can cause remote parties to hear an echo of their own voice when speaking to Cisco Unified Personal Communicator users. The application user will not be aware of this echo.

Finally, some analog headsets do not match the electrical characteristics for which some sound cards are designed. The microphones on such headsets are frequently too sensitive, even when the input levels in Cisco Unified Personal Communicator are reduced to their lowest values. The users of such headsets will sound distorted to remote parties.

It is important to ask Cisco Unified Personal Communicator users whether a particular headset sounds good to them. In addition, ask remote parties about the reception from this application when they use a particular headset.

Related Topic

Installation and Configuration of Headsets and Other Audio Devices

Do Not Disturb Behavior of Cisco Unified Personal Communicator

The Do Not Disturb (DND) feature in Cisco Unified Personal Communicator is always available in the interface and is supported in both softphone and desk phone modes as described in Table 14-1.

Table 14-1 DND Behavior in Cisco Unified Personal Communicator

Configuration
Behavior

Cisco Unified Personal Communicator is in softphone mode and set to DND by the user

Ringer off.

User can answer incoming calls from Cisco Unified Personal Communicator.

Incoming call notifications are displayed.

Incoming calls display in the Conversation History as Missed.

Unanswered calls are diverted to the call forward no answer (CFNA) target. The default setting for CFNA is voicemail in Cisco Unified Communications Manager.

If the CFNA target is not configured, incoming calls are rejected by Cisco Unified Communications Manager, and the caller hears a busy tone.

(Shared line) If Cisco Unified Personal Communicator shares the line appearance with other devices, the endpoints that are not set to DND are alerted to the incoming call, and the caller hears the ringing tone. If all endpoints sharing the line appearance are set to DND, incoming calls are forwarded to the CFNA target.

Cisco Unified Personal Communicator is in desk phone mode with DND Call Reject configured in Cisco Unified Communications Manager

The DND behavior for Cisco Unified Personal Communicator is the same as the controlled Cisco Unified IP Phone:

User cannot answer calls from either Cisco Unified Personal Communicator or from the desk phone.

Incoming call notifications are not displayed.

Incoming calls do not display in Recent section of Cisco Unified Personal Communicator.

(Shared line) If Cisco Unified Personal Communicator shares the line appearance with other devices, the endpoints that are not set to DND are alerted to the incoming call, and the caller hears the ringing tone. If all endpoints sharing the line appearance are set to DND, incoming calls are forwarded to the call forward busy (CFB) target.

Cisco Unified Personal Communicator is in desk phone mode with DND Ringer Off configured in Cisco Unified Communications Manager

The DND behavior for Cisco Unified Personal Communicator is the same as the controlled Cisco Unified IP Phone:

User can answer incoming calls from Cisco Unified Personal Communicator or from the desk phone. In both cases, Cisco Unified Personal Communicator displays a call progress window with the connected call status.

An incoming call notification displays without an audio alert on the Cisco Unified IP Phone under Cisco Unified Personal Communicator desk phone control, and Cisco Unified Personal Communicator displays the incoming call notification. If the call is not answered, it is diverted to the Call Forward No Answer (CFNA) target. If CFNA is not configured, the call is rejected, and the caller hears a busy tone.

Incoming calls display in both Cisco Unified Personal Communicator and the desk phone communication histories.


Apart from Cisco Unified Personal Communicator, other devices might be associated with a particular user. For example, devices such as IP Phone Messenger that are registered to Cisco Unified Communications Manager might be associated with a particular user.

If the DND status is set on other devices, Cisco Unified Personal Communicator displays the DND status. Similarly, Cisco Unified Presence passes the DND setting from Cisco Unified Personal Communicator to other devices associated with this Cisco Unified Personal Communicator user.


Note If the DND status is set from the Cisco Unified IP Phone (desk phone), Cisco Unified Presence does not pass the DND status to other devices associated with the user, and the status of the user does not change to the DND status on Cisco Unified Personal Communicator. Similarly if the DND status is set from the Cisco Unified IP Phone (desk phone), the DND status clears from the phone, but does not clear on any other devices.


Related Topics

For details about configuring the Cisco Unified IP Phone for DND, see the Cisco Unified Communications Manager Features and Services Guide:

http://www.cisco.com/en/US/products/sw/voicesw/ps556/prod_maintenance_guides_list.html

For details about which Cisco Unified IP Phone models support the DND feature, see the administration guide for the specific phone model:

http://www.cisco.com/en/US/products/hw/phones/ps379/prod_maintenance_guides_list.html

Information to Provide to Users

After Cisco Unified Personal Communicator is deployed, provide the information listed in the table to users.

Provide This
Explanation
Give to Users Who Install
Give to Users If You Install

Information about client hardware and software requirements.

You can copy the information from the Release Notes for Cisco Unified Personal Communicator.

Yes

Yes

Location of Cisco Unified Personal Communicator and camera driver installers.

Provide the shared folder location or the CD with the executable files.

Yes

No

Sign-in information.

If Cisco Unified Communications Manager is synchronized with Active Directory, provide this information:

Active Directory Username

Active Directory Password

If Cisco Unified Communications Manager is not synchronized with Active Directory, provide this information:

Username

Password

Cisco Unified Presence host name or IP address

Yes

Yes

User capabilities (presence, instant messaging, video softphone) available through Cisco Unified Communications Manager licenses.

Provide users with information about the capabilities (license) they have.

Yes

Yes

Supported features: directory services, voicemail retrieval and playback, access to web conferences, and Cisco Unified Communications Manager extension mobility.

Provide users with information about which Cisco Unified Personal Communicator features are supported based on the integration with the LDAP directory, voicemail servers, and web conferencing servers. Inform users that they have the ability to initiate web conferencing sessions from a Cisco Unified Personal Communicator conversation.

Inform users that you configured for Cisco Unified Communications Manager extension mobility. For a description of the type of information to provide to them, see the Cisco Unified Communications Manager Features and Services Guide.

Yes

Yes

Account information

If Cisco Unified Communications Manager is synchronized with Active Directory, provide this information:

Active Directory Username

Active Directory Password

If Cisco Unified Communications Manager is not synchronized with Active Directory, provide this information to be entered into the Preferences window:

Voicemail server: username and web password (to use voicemail features supported by Cisco Unified Personal Communicator)

Web conferencing server: username and password (to add web conferencing to a Cisco Unified Personal Communicator conversation)

LDAP server: username and password (to access contacts from the corporate directory)

Yes

Yes

User Options web page access information

Provide the URL (https://server-address/ccmuser), user ID, and password for accessing user options interface on these servers:

Cisco Unified Communications Manager

Cisco Unified Presence

From these interfaces, users can control certain settings, features, and services associated with the Cisco Unified IP Phone and with Cisco Unified Personal Communicator.

Yes

Yes

Instructions for using the application.

Provide the user documentation for Cisco Unified Personal Communicator. Remind users to use the application online help.

Yes

Yes

Troubleshooting information.

Provide the information in the section called Troubleshooting.

Yes

Yes

Internal company support for the application.

Provide users with the names of people to contact for assistance and with instructions for contacting those people.

Yes

Yes


Related Topics

User documentation:

http://www.cisco.com/en/US/products/ps6844/products_user_guide_list.htm

Release Notes for Cisco Unified Personal Communicator

http://www.cisco.com/en/US/products/ps6844/prod_release_notes_list.html

Cisco Unified Communications Manager Features and Services Guide:

http://www.cisco.com/en/US/products/sw/voicesw/ps556/prod_maintenance_guides_list.html

Troubleshooting

Troubleshooting

Cisco Unified Personal Communicator Fails to Start or Starts with a Black Background with No Visible Controls

Limitations Creating Group Chats

Cannot Place or Receive Calls After a Secure Profile is Enabled

Error Connecting to the CSF Device

Cisco Unified Personal Communicator Fails to Start or Starts with a Black Background with No Visible Controls

Problem   Cisco Unified Personal Communicator fails to start, displaying a general exception error, or starts with a black background with no visible controls.

There can be a number of possible causes for this problem, as described in the following table:

Possible Cause
Description

1

This can occur if the sPositiveSign registry key is corrupt. To check if this is the problem, search the client log files for the presence of one or more of the following error messages:

Getting positive key - the user does not have the permissions required to read from the registry keyRequested registry access is not allowed.

Cannot convert string '0.5,0' in attribute 'StartPoint' to object of type 'System.Windows.Point'.

System.FormatException: Input string was not in a correct format.

2

This can occur if you customize the Regional Options for the English (United States) language to change the Decimal symbol or the List separator default settings. To check if this is the problem, search the client log files for the presence of multiple instances of the following error message:

Cannot convert string '0,0' in attribute 'StartPoint' to object of type 'System.Windows.Point'


The location of the client log files is:

Windows XP - <drive>:\Documents and Settings\<username>\Local Settings\Application Data\Cisco\Unified Communications\CUPC8\Logs

Windows Vista and Windows 7 - <drive>:\Users\<username>\AppData\Local\Cisco\Unified Communications\CUPC8\Logs

Solution   To resolve this issue, do the following:

1. Open the Control Panel.

2. Select Regional and Language Options.

3. Select the Regional Options tab.

4. In the Standards and formats section, select a different language from the drop-down list. For example, select English (Australia).

5. Select Apply.

6. In the Standards and formats section, select English (United States) from the drop-down list.

7. Select Apply again, then select OK.

You may need to reboot your computer for the change to take effect.

Limitations Creating Group Chats

You cannot create a group chat in the following circumstances:

Your selected default policy is to block all users, except those explicitly allowed.

Your policy does not include any exceptions for conference aliases.

Cannot Place or Receive Calls After a Secure Profile is Enabled

Problem   After a secure profile is enabled for a user, the user cannot place or receive calls. The user might see the following error message multiple times:

Failed to start conversation

The user can use the instant messaging features.

This problem occurs if a secure profile is enabled for the user in Cisco Unified Communications Manager while either of the following is true:

The user is signed in to Cisco Unified Personal Communicator.

The cucsf.exe process is running on the computer of the user, that is, Cisco Unified Personal Communicator is running, but the user has not signed in.

Solution   Ask the user to sign out of Cisco Unified Personal Communicator, then sign in again.

Error Connecting to the CSF Device

Problem   When Cisco Unified Personal Communicator tries to connect to the Client Services Framework (CSF) device on Cisco Unified Communications Manager after an upgrade, the user sees the error "CTL reset is required [1002]" and the phone on the computer does not function.

Solution   If you configure security in your Cisco Unified Communications system, you use Certificate Trust List (CTL) files. The CTL file contains certificates for all of the servers in your Cisco Unified Communications system with which Client Services Framework might need to communicate securely.

When a device connects to a server in your Cisco Unified Communications system, the server is verified against this list. Client Services Framework does not allow secure connections to servers that are not explicitly listed in the CTL.

If a device is moved from one cluster to another or you upgrade to a new version of Cisco Unified Communications Manager, you must update the CTL file for the device list of servers in the new cluster.

Procedure


Step 1 Delete the contents of the appropriate folder as described in the following table:

Operating System
Folder

Windows XP

<drive>:\Documents and Settings\<username>\Application Data\Cisco\Unified Communications\Client Services Framework\Security\sec

Windows Vista
Windows 7

<drive>:\Users\<username>\AppData\Roaming\Cisco\Unified Communications\Client Services Framework\Security\sec


Step 2 Delete the contents of the appropriate folder as described in the following table:

Operating System
Folder

Windows XP

<drive>:\Documents and Settings\<username>\Application Data\Cisco\Unified Communications\Client Services Framework\Config

Windows Vista
Windows 7

<drive>:\Users\<username>\AppData\Roaming\Cisco\Unified Communications\Client Services Framework\Config


Step 3 If a device is moved from one cluster to another, update the device settings for the user to point to the new cluster. For example, update the references to the Cisco Unified Communications Manager IP Phone (CCMCIP) server, Trivial File Transfer Protocol (TFTP) server, and Computer Telephony Integration (CTI) servers.