Cisco UC Integration for Microsoft Office Communicator

2008: Office Communications Server 2008 R2. ▫ 2007: Office ... Microsoft Office Communicator is an industry standards-based, Microsoft Windows PC client.
11MB taille 37 téléchargements 286 vues
CUCIMOC

Cisco UC Integration for Microsoft Office Communicator Version 1.0 SEP2009

Student Guide

1.

DISCLAIMER WARRANTY: THIS CONTENT IS BEING PROVIDED “AS IS.” CISCO MAKES AND YOU RECEIVE NO WARRANTIES IN CONNECTION WITH THE CONTENT PROVIDED HEREUNDER, EXPRESS, IMPLIED, STATUTORY OR IN ANY OTHER PROVISION OF THIS CONTENT OR COMMUNICATION BETWEEN CISCO AND YOU. CISCO SPECIFICALLY DISCLAIMS ALL IMPLIED WARRANTIES, INCLUDING WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE, OR ARISING FROM A COURSE OF DEALING, USAGE OR TRADE PRACTICE. This learning product may contain early release content, and while Cisco believes it to be accurate, it falls subject to the disclaimer above.

2

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

TABLE OF CONTENTS

Cisco UC Integration for Microsoft Office Communicator Course Introduction...........................................................................................................

4

Module 1: Overview of Cisco UC Integration for Microsoft Office Communicator………… 1-1 Module 2: Deployment of Cisco UC Integration for Microsoft Office Communicator.........

2-1

Module 3: Exploring Cisco UC Integration for Microsoft Office Communicator Features……………………………………………………………. 3-1

© 2009 Cisco Systems, Inc.

Course Introduction

3

CUCIMOC

Course Introduction Learner Skills and Knowledge  Prerequisite skills and knowledge or equivalent experience from: – Implementing Cisco Unified Communications Manager Part 1 and Part 2 (CIPT1 and CIPT2) v6.0 – Implementing Cisco Unified Communications Manager 7.0 Features (UCM70) v1.0 – Cisco Unified Presence Applications Design and Implementation (PRSDI) v6.0 – Understanding of Microsoft Active Directory 2003

© 2009 Cisco Systems, Inc. All rights reserved.

4

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

CUCiMOC v1.0—1-3

© 2009 Cisco Systems, Inc.

Course Goal

Course Goal “To explore various options of integrating Cisco UC with Microsoft applications, focusing in CUCiMOC solution. To learn the architecture, features, and scalable deployment of CUCiMOC in a Microsoft desktop environment.”

Cisco UC Integration for Microsoft Office Communicator (CUCiMOC) v1.0

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-4

Course Flow Diagram Course Flow Diagram Day 1

Day 2

Course Introduction

A M

Lab 2-2 : Deploying CUCiMOC with Group Policies

Overview of CUCiMOC Lab 1-1 : Configuring CUCM for IP Phone Registration and PSTN Connectivity (Task 1-3)

Lab 3-1 : Configuring CUCiMOC Dial Plan

Lunch Lab 1-1 : Configuring MS OCS R1 and Active Directory for MOC Registration (Task 4-5)

P M

Deployment of CUCiMOC

Exploring CUCiMOC Features

Lab 4-1 : Exploring CUCiMOC Features

Lab 2-1 : Deploying CUCiMOC with Batch Files

© 2009 Cisco Systems, Inc. All rights reserved.

© 2009 Cisco Systems, Inc.

CUCiMOC v1.0—1-5

Course Introduction

5

Cisco Icons and Symbols Cisco Icons and Symbols Cisco Unified Presence Server

Cisco Unity

Cisco Unified MeetingPlace

Cisco Unified Communications Manager

File Server

Cisco Unified Personal Communicator

Network Cloud

IP Phone Voice Router

Cisco Unified MeetingPlace Express

Router

Switch

Cisco Unified Communications Manager Express Switch Router

© 2009 Cisco Systems, Inc. All rights reserved.

6

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

CUCiMOC v1.0—1-6

© 2009 Cisco Systems, Inc.

© 2009 Cisco Systems, Inc.

Course Introduction

7

Module 1

Overview of Cisco UC Integration for Microsoft Office Communicator

Presence Overview What is Presence?  Presence is a real-time indicator of a person’s willingness and availability to communicate: – Typically represented by status: Available, In Meeting, On Mobile, At Lunch, Be Back Shortly, etc.

Presence and Context Leverage dynamic presence information in the network

– Includes details on user’s preferred method to communicate: voice, video, or Instant Messaging. – “Find-Me,” “Follow-Me,” or “HideMe.”  Integration with calendaring, location, and workflow systems helps users automatically keep their presence status up to date and helps in the creation of streamlined business processes.

Reduce communication delays Enhance productivity

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-4

Presence technology is used in applications that make it possible to locate and identify users, wherever they might be, as soon as they connect to the network. Instant Messaging (IM) is a very common example of the use of presence technology. Proprietary products such as IBM Lotus Sametime and free applications such as AOL Instant Messenger (AIM) can be used to add presence to any application. That facility makes collaboration possible wherever and whenever users are online. A user can see immediately who is online, offline, available, or busy. Customized information, such as on vacation or in a meeting, can also be shared to let users know why someone is unavailable or busy. Knowing whether contacts are available and how best to communicate with them helps reduce communication delays between workers, thereby enabling faster decision making and enhanced productivity.

1-2

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Cisco Presence Approaches Cisco Presence Approaches  Multiple approaches are available to integrate presence: – Cisco Unified Communications Manager Standalone – Cisco Presence Server Integration:  Cisco Unified Communications Manager + Cisco Unified Presence + Cisco Unified Personal Communicator + LDAP – Microsoft Presence Server Integration:  Cisco Unified Communications Manager + Cisco Unified Presence + MS LCS/OCS + MS Office Communicator + LDAP  Cisco Unified Communications Manager + MS OCS + MS Office Communicator + LDAP + Cisco UC Integration™ for MOC

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-5

There are multiple approaches that are available to integrate presence into the Cisco Unified Communications network: 

Cisco Unified Communications Manager Standalone



Cisco Presence Server Integration: —



Cisco Unified Communications Manager + Cisco Unified Presence + Cisco Unified Personal Communicator + LDAP

Microsoft Presence Server Integration: —

Cisco Unified Communications Manager + Cisco Unified Presence + MS LCS/OCS + MS Office Communicator + LDAP



Cisco Unified Communications Manager + MS OCS + MS Office Communicator + LDAP + Cisco UC Integration for MOC (recommended approach)

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-3

Cisco Unified Communications Manager Standalone Cisco Unified Communications Manager Standalone  Cisco Unified Communications Manager Standalone  Native presence features for Cisco Unified Communications Manager are: – Speed-Dial Presence – Call History Presence – Presence Policy

CUCM

SCCP/SIP

IP Communicator

SCCP/SIP

IP Phones © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-6

Cisco Unified Communications Manager offers native presence functionality that is available beginning with Cisco Unified Communications Manager 5.x. Native features of the Cisco Unified Communications Manager are the following:

1-4



Speed-Dial Presence: Cisco Unified Communications Manager administratively supports the ability for a speed dial to have presence capabilities via a busy lamp field (BLF) speed dial. BLF speed dials work as both a speed dial and a presence indicator.



Call-History Presence: Cisco Unified Communications Manager administratively supports presence capabilities for call history lists (the Directories button on the phone).



Presence Policy: Cisco Unified Communications Manager provides the capability to set policy for users who request presence status.

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Cisco Unified Communications Manager Standalone Presence Operation Cisco Unified Communications Manager Standalone Presence Operation

Off-hook

2. Bryan’s phone goes off-hook.

3. Information about Bryan’s phone is sent to John’s phone.

4. John’s phone shows Bryan’s phone in off-hook state. 1. John has subscribed for status of Bryan’s phone. © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-7

In the example, the phone of the user John subscribes to the status of Bryan (more precisely to the status of the directory number assigned to Bryan). The phone assigned to John is doing that because the Cisco Unified Communications Manager Administrator configured a presenceenabled speed dial for Bryan or because John is browsing through a call list that includes Bryan. The Cisco Unified Communications Manager presence feature will keep phone that is assigned to Bryan updated about the status of the subscribed presence entity, which means that if Bryan goes off-hook while John is browsing the call list that includes Bryan, the updated status information is displayed. If John had a presence-enabled speed dial for Bryan, the speed dial would display the current status of Bryan.

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-5

Cisco Presence Server Integration Cisco Presence Server Integration  Cisco Unified Communications Manager + Cisco Unified Presence + Cisco Unified Personal Communicator + Cisco Unified MeetingPlace Express + Cisco Unity Connection  Single interface for voice and video calls, voice-mail playback, web conferencing, and integrated directories. CUCM

CUC

CUP

AXL (SOAP) CTI (QBE) SIP/SIMPLE

IMAP

SIP/SIMPLE

SCCP/SIP

LDAP IP Phone

LDAP

CUPC

HTTP CUMPE

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-8

Cisco Unified Presence encompasses the following components: 

Cisco Unified Presence



Cisco Unified Communications Manager Release 5.0(4) or later



Cisco Unified Personal Communicator



Lightweight Directory Access Protocol (LDAP) Server



Cisco Unified IP phones



Cisco Unified MeetingPlace or Cisco Unified MeetingPlace Express



Cisco Unity or Cisco Unity Connection

Cisco Unified Presence server collects, aggregates, and distributes user capabilities and attributes by using standard-based SIP and SIMPLE interface. Integrating Cisco Unified MeetingPlace Express and Cisco Unity Connection into the presence network offers a featurerich communications environment with the Cisco Unified Personal Communicator as the single interface for voice and video calls, voice-mail playback, web conferencing, and integrated directories. The following are available features in this deployment:

1-6



Real-time availability of other Cisco Unified Personal Communicator users.



Unified contact list: Search the corporate directory from one easy-to-use interface to locate contacts quickly. Simply click to call.



Media escalation: Add communication methods during a session; for example, add video to an existing audio session, or add web conferencing to an existing audio or video session.



Click-to-call: Dial from the contact list, by using either the integrated softphone or an associated Cisco Unified IP phone.

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.



Integrated voice and video calling: Exchange ideas face-to-face with a coordinated video display on the PC screen and audio conversation with the softphone. Users can place video calls to others by using Cisco Unified Personal Communicator, Cisco Unified Video Advantage, or the Cisco Unified IP Phone 7985G, a personal desktop videophone.



IP phone association: Use Cisco Unified Personal Communicator to control a desktop Cisco Unified IP phone and make or receive calls.



Conferencing: Create multiparty voice or videoconferencing sessions by simply merging conversation sessions by using the Cisco Unified Personal Communicator intuitive interface.



Web conferencing: Launch a web conferencing session immediately to share content, such as a presentation, with others.



Voice messages: Access Cisco Unity Connection voice-mail messages—view, play back, sort, and delete messages—all from the same client application.

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-7

Microsoft Presence Server Integration Microsoft Communications Server and MOC Overview  Microsoft Office Communicator (MOC) and Microsoft Communications Server are Microsoft presence and messaging products.  Microsoft Communications Server can do more than phone integration.  Cisco Unified Presence integration with OCS/LCS enables MOC integration with Cisco IP phones.  Review LCS, OCS, and MOC documents from Microsoft about features, installation, deployment, etc.

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-10

MOC and Microsoft OCS are products from the Microsoft presence and messaging product line. Microsoft OCS 2007 is the successor to Microsoft LCS 2005. Some new features in OCS over LCS include the following:

1-8



On-premise web conferencing



Group instant messaging (IM)



Audio and video



Enterprise voice



Microsoft RoundTable communications and archival system



Enhanced presence



Federation enhancements



Client applications



Simplified deployment and management



OCS/LCS integration with Cisco Unified Presence ensures successful MOC integration with Cisco Unified IP phones.



For more information about the Microsoft Office Communications Server, view the following website: http://www.microsoft.com/uc/products/ocs2007.mspx

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Microsoft Communications Server Features Microsoft Communications Server Features Microsoft Communications Server uses:  Standard protocols  Add real-time collaboration capabilities to Microsoft Office programs  Connect to public IM services  Take advantage of enterprise features  Build on extensible platform

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-11

Microsoft Communications Server provides an IM and presence engine and is available in two editions: Standard Edition and Enterprise Edition. OCS is based on the session initiation protocol (SIP) and SIP for Instant Messaging and Presence Leveraging Extensions (SIMPLE) standards. It supports peer-to-peer data collaboration, audio and video exchange, and application sharing. The Microsoft Communications Server product releases: 

2008: Office Communications Server 2008 R2



2007: Office Communications Server 2007 R1 (minimum version required for integration with Cisco UC Integration for MOC)



2006: Live Communications Server 2005 with SP1 (minimum version required for integration with Cisco Unified Presence 1.0(3) and later)



2005: Office Live Communications Server 2005



2003: Live Communications Server 2003

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-9

Microsoft Office Communicator Microsoft Office Communicator Microsoft Office Communicator:  Takes advantage of existing standards  Basic and supplementary phone services, remote call control, and configuration

Supported standards:  ECMA-269  ECMA-323  CSTA for SIP Phone User Agents (uaCSTA)  ECMA Technical Report TR/87

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-12

Microsoft Office Communicator is an industry standards-based, Microsoft Windows PC client (soft phone), offering the following services: 

User presence



Integration with traditional PBX, IP-PBX, and the Microsoft Communications Server



Extensive contact management



Smart routing and mobile VoIP



Basic and supplementary phone services, remote call control, and configuration.



Microsoft Office Communicator supports the following standards:



European Computer Manufacturers Association (ECMA)-269 6th edition (June 2004) – Services for Computer Supported Telecommunications Applications (CSTA) Phase III



ECMA-323 3rd edition (June 2004) – Extensible Markup Language (XML) Protocol for Computer Supported Telecommunications Applications (CSTA) Phase III



CSTA for SIP Phone User Agents (uaCSTA), as described in ECMA Technical Report TR/87, 1st Edition (June 2004)



For more information, see the following website: http://www.microsoft.com/office/communicator/prodinfo/default.mspx

Microsoft Office Communicator 2007 is the successor to MOC 2005, but requires OCS for full functionality. Some new features in MOC 2007 over MOC 2005 include the following:

1-10



Location display



Different access level for different groups in contacts



Recent contact groups with 10 last contacts



Corporate distribution group integration

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.



Multi-select contacts for single-click conferencing

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-11

Microsoft Presence Server Integration Microsoft Presence Server Integration Option 1 (Remote Call Control only):  Cisco Unified Communications Manager +  Cisco Unified Presence +  MS LCS/OCS + MS AD +  MS Office Communicator Option 2 (Remote Call Control or Standalone Softphone):  Cisco Unified Communications Manager +  Cisco UC Integration™ for MOC +  MS OCS R1/R2 + MS AD +  MS Office Communicator

Option 2 is the recommended approach! © 2009 Cisco Systems, Inc. All rights reserved.

1-12

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

CUCiMOC v1.0—1-13

© 2009 Cisco Systems, Inc.

Microsoft Presence Server Integration Option 1: Dual-Forking via CUP Server Microsoft Presence Server Integration Option 1: Dual-Forking via CUP Server  Cisco Unified Communications Manager + Cisco Unified Presence + MS LCS/OCS + MS Office Communicator  Requires MS Enterprise Voice License  Cisco Unified Presence implements a CSTA to CTI bridge to integrate with LCS 2005 and OCS 2007 – Click-to-dial – Phone hook status reporting – Remote Call Control (RCC) from MOC clients CUP CUCM

AXL (SOAP)

SCCP/ SIP

SIP/SIMPLE

CTI (QBE)

IP Phones

LCS/OCS

CSTA ECMA323

Enterprise Service Signaling (SIP-based)

MOC Clients

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-14

Cisco Unified Presence implements a CSTA to CTI bridge to integrate with Microsoft LCS 2005 or Microsoft OCS 2007 interfaces. The following CTI gateway functionality of Cisco Unified Presence is provided: 

CSTA over SIP Interface to Microsoft LCS 2005/OCS 2007



CTI Interface to Cisco Unified Communications Manager



A linkage of MOC and Cisco Unified Communications Manager endpoints for a specific user is realized, which supports monitoring of Cisco Unified Communications Manager endpoint activity via MOC. Support for call establishment and call modification for Cisco Unified Communications Manager endpoints via MOC is also included.



The functionality provides click-to-dial, phone hook status reporting, and general phone control directly from the MOC client.

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-13

Microsoft Communications Server and Cisco Unified Presence Microsoft Communications Server and Cisco Unified Presence Cisco Unified Presence acts as CTI gateway MS LCS/OCS

CUP

CSTA/SIP

MOC

CUCM CTIQBE

IP phone

MOC

IP phone

CUP = Cisco Unified Presence CUCM = Cisco Unified Communications Manager © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-15

When integrating the LCS/OCS with the Cisco Unified Communications presence network, Cisco Unified Presence acts as a CTI gateway between Cisco Unified Communications Manager and LCS/OCS. This allows linkage of Microsoft Office Communicator and Cisco Unified Communications Manager endpoints for a specific user. Monitoring of Cisco Unified Communications Manager endpoint activity via Microsoft Office Communicator is supported, and call establishment and call modification for Cisco Unified Communications Manager endpoints via Microsoft Office Communicator can be realized as well. These services are available:

1-14



Make call, Answer call, Clear connection



Deflect, Hold, Retrieve, Consultation



Single-step transfer



Conference call



Alternate, Reconnect



Generate digits and Set/Get forwarding

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

SIP/CSTA Communication – Login/Logout SIP/CSTA Communication – Login/Logout INVITE OK

LCS/OCS Server

INFO OK INFO OK

MOC via LCS/OCS

RequestSystemStatus RequestSystemStatusResponse GetCSTAFeatures GetCSTAFeaturesResponse MonitorStart MonitorStartResponse

INFO

SetDoNotDisturb

INFO

SetForwarding

OK INFO OK BYE

SetForwardingResponse MonitorStop MonitorStopResponse

Cisco Unified Presence CTI Gateway

OK © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-16

A login session is handled as a regular dialog in SIP and Computer Supported Telephony Applications (CSTAs). It is initiated by an INVITE and terminates with a BYE message. The call flow in the figure shows a login sequence (INVITE) followed by some INFO messages which are used to set up the presence environment for monitoring and call handling. The CTI gateway translates the commands from LCS/OCS into CTI and forwards them to Cisco Unified Communications Manager. A BYE message terminates this session

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-15

SIP/CSTA Communication – Call SIP/CSTA Communication – Call INFO OK

LCS/OCS Server

INFO

MakeCall MakeCallResponse OriginatedEvent

(Call is initiated)

OK INFO

DeliveredEvent

(Incoming call arrives)

EstablishedEvent

(Call is answered)

OK INFO OK

MOC via LCS/OCS

INFO

ConnectionClearedEvent

(Call is cleared)

OK

Cisco Unified Presence CTI Gateway

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-17

This graphic describes a protocol flow when a call is placed between Cisco Unified Presence and LCS/OCS. This sequence assumes that a login (INVITE) has occurred earlier. The CTI gateway translates the events received from LCS/OCS into CTI and forwards them to Cisco Unified Communications Manager. The table contrasts the SIP/CSTA call flow with the well-known ISDN signaling.

1-16

SIP/CSTA

ISDN

MakeCall

SETUP

MakeCallResponse

SETUP ACK

OriginatedEvent

CALL PROCEEDING

DeliveredEvent

ALERTING

EstablishedEvent

CONNECT

ConnectionClearedEvent

DISCONNECT

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Microsoft Presence Server Integration Option 2: Direct Integration via CUCiMOC Microsoft Presence Server Integration Option 2: Direct Integration via CUCiMOC  Cisco Unified Communications Manager + MS OCS R1/R2 + MS Office Communicator + Cisco UC Integration™ for MOC  Doesn’t use or require MS Enterprise Voice License  Direct integration from the MOC client to the CUCM – Click-to-dial – Phone hook status reporting – Remote Call Control (RCC) from MOC clients via CTI (QBE), or – Softphone from MOC clients via SIP MOC Clients with CUCiMOC

CUCM

SIP CTI (QBE) TFTP

SCCP/ SIP

OCS R1/R2

Enterprise Service Signaling (SIP-based)

IP Phones © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-18

In this option of Microsoft presence integration with Cisco UC, the Cisco Unified Presence server is eliminated entirely. The MOC client talks directly to Cisco Unified Communications Manager over SIP (softphone-mode) or CTI (deskphone/RCC-mode) via CUCiMOC plug-in. The plug-in will provide click-to-dial, presence information, etc to the MOC client via APIs. The MOC client will push this call-related presence information to the OCS server. The voice-related features of the OCS server will not be used; these features will be provided by the Cisco Unified Communications Manager.

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-17

Introduction to Cisco UC Integration for Microsoft Office Communicator Cisco UC Collaboration Clients Map Application Integrations Cisco Unified Personal Communicator

Webex Connect

Cisco Clients

Microsoft Office Communicator

IBM Sametime

OPEN Client Services Framework

UC Widget Click to Call

3rd Party Clients Client Services Framework

Web Svcs

Cisco UC Infrastructure Services

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-20

The Client Services Framework (CSF) is the core framework of client-based UC functions that Cisco will be using over the next releases of Cisco Unified Communications Manager. The framework offers a whole selection of different services. Core functions are voice and video, secure communication with the Cisco Unified Communications Manager structure, and communication with text conferencing servers (for example Microsoft OCS). The Client Services Framework will have the ability to render Presence either to a Cisco solution or to third-parties. The diagram shows how the Cisco UC Infrastructure interfaces with the Client Services framework and also how other desktop applications leverage that as well (e.g. Integration with MOC, Click-to-Call from Microsoft Office applications, etc)

1-18

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Collaboration Architecture for Clients Collaboration Architecture for Clients

Cisco Unified Infrastructure Services © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-21

The UC Integration for MOC is part of the Cisco Collaboration Architecture for Clients. It fits in the third-party desktop experiences and leverages the Client Services framework. All of the UC functions are delivered by the Client Services framework so that the framework will interact with the user experience that is provided by the Client Integration. And it will also interact with the UC Infrastructure Services. All of the UC functions such as audio, video, call control are provided by the Client Services framework, and it is a set of simple APIs between the client and the framework that generates the calls. Audio services are provided from the call control functions, both for SIP when we are in a soft endpoint and also CTI when we are using the CUCiMOC to manage a physical phone on the desk. IM capabilities are coming from Microsoft OCS. The Client Services framework is retrieving the line state from Cisco Unified Communications Manager and then the CUCIMOC component provides that into MOC going to OCS. CSF is also integrated or talking to the Conferencing Services within Cisco Unified Communications Manager. The Client Services framework provides integration to LDAP. The Client Services framework uses LDAP to talk to Active Directory to collect caller information and the like. It also maintains the call history as well.

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-19

Introducing the Cisco UC Integration for Microsoft Office Communicator Introducing the Cisco UC Integration for Microsoft Office Communicator  Seamless collaboration with Cisco UC and Microsoft instant messaging (MOC)  Extends proven Cisco UC services to Microsoft Office Communicator with a single easy-to-manage communications platform  Provides investment protection and businessclass communications with Microsoft Cisco Unified Client Services Framework

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-22

The goal of the UC Integration for MOC is to deliver a seamless collaboration environment between Cisco UC Solution and the Microsoft OCS Solution operating in IM mode. It is not designed to work with the OCS environment in a full video, voice configuration. Cisco is recommending that users or administrators disable the voice and video function in OCS when they are using the Integration of MOC.

1-20

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Delivers Seamless Communications with Cisco UC and Microsoft (MOC) Delivers Seamless Communications with Cisco UC and Microsoft (MOC)  Fully integrated soft phone  Control desk phone  Cisco IP Phone like audio quality and call control  Phone presence displayed in Microsoft Office Communicator  Inbound call notification and divert  Click to call from Office, browsers  Client call history  Voicemail MWI and access  Video and visual voicemail*

* Targeted For 2H CY09 Release

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-23

Summarizing the key features that are in the solution; when running in softphone mode, it is a fully integrated soft phone with all the controls exposed in MOC. When running in deskphonemode, the full control over your desk phone will be provided using CTI. It provides presence integration into Microsoft Office Communicator. So as you make and receive calls, your presence state will change in OCS and you will show as on the phone. There is an inbound call notification with the option to divert to voicemail. It extends the Microsoft Office suite of applications via the click-to-call plug-ins that will be installed in Excel, Word, and Microsoft Outlook. Microsoft Internet Explorer or Firefox browsers will also be extended with options to perform click-to-call. Call history is provided within the Client, both to be displayed in the Client or alternatively displayed in Microsoft Outlook. There is also voicemail integration and plans to add video and visual voicemail functionality into the Client in a subsequent release.

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-21

The Communication Pane The Communication Pane  Users generally interact with CUCIMOC via the Communications Pane  Users initiate calls by dragging contacts from the contact list to call icon  Users can also right click a contact to make a call

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-24

This is the user interface of CUCIMOC. Users will generally interact with the client using the Communication Pane that is displayed at the bottom of the MOC tool. By installing the application, the CUCIMOC Installer will configure the MOC tool to display this tab and then a small web-based application is running in there to gives the UI on the various click buttons. The easiest way to make a call is to just pick up a user and drop it down onto the call icon, which is shown in the bottom left side of the Communication Panel. You can also press the control key and select multiple contacts and drop them down onto the call icon , to set up a conference call, or you can just do a right click and there is a place call option on the menu that appears. The presence information that will be shown within OCS is coming from the CSF that talking directly to Cisco Unified Communications Manager, passing it to MOC and MOC passing it up to OCS. This will show on hook, off hook presence across multiple devices. If you have a shared line, any of those phones going off the hook will show a presence state change. Also if do not disturb is set on the phone, that will also be passed up to OCS.

1-22

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

The Communication Pane The Communication Pane

1

2

3

4

5

6

1. Phone icon – drag contacts to this button to place a call 2. Voicemail access button – select to call your voice message service – Features a message waiting indicator that will appear if there is a voicemail message 3. Communications History – select to display incoming/outgoing calls i.e. received, placed and missed calls 4. Phone mode – (softphone icon showing) select to switch from Softphone mode to Deskphone mode 5. Options – select to modify particular user options, such as call forwarding 6. Integrated Key pad - for ad hoc dialing

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-25

On the left side you can see is the phone icon, and this is where you will drag contacts onto to make a call. If you click that, you will get a dial-up box that will appear that will give you instructions on how you should be using the application, and it gives you a little animation of dragging contacts down onto the phone icon there. The next icon along is the voicemail button, and that voicemail button will, in this release, just call into the voicemail service that has been configured in Cisco Unified Communication Manager. It gives you a telephone user interface and then you will use the CMS phone to navigate through the voicemail menu. That button also has the ability to display an MWI indicator, and for that MWI indicator to show, you must be running in soft phone mode. If you are in desk phone mode, the MWI indicator will not display, but it will be displayed on the physical phone that you are using. The communication history button is the next button to display, and that will show you a call history of incoming, outgoing calls for example. When you open that, you can click on any of those calls and return a call or make another call to that person. The next icon is phone mode. The icon shown here is slightly out of date it was recently refreshed. The icon here is a soft phone mode icon, showing you a handset receiver inside a window indicating soft phone mode. The icon was modified slightly – it looks like a little monitor with a phone icon on it. By clicking that, it will switch between soft phone mode and desk phone mode. It takes a couple of seconds to just switch between the two modes of operation. And if you are in desk phone mode and you have multiple phones, you can pull up another menu that will allow you to choose which phone you are using. Imagine you have somebody that has two desks and when they move desks they want to select a particular phone. They can do that through a menu that is exposed in the client. The little gear cog is the options key, and button number six is the integrated dial pad if you want to just key a telephone number in.

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-23

CUCiMOC Release 7.1 Features CUCiMOC Release 7.1 Features Call Setup

Mobility Features

 Right-click to call/conference from buddy list or IM session  Call from MOC search

 Single Number Reach

 Direct dial via dialpad

 Mobile Handoff (Soft phone Mode)  Extension mobility

 Incoming Call Alerts (Defer to Voicemail) In Call Features  Conversation information … call status, participants, participant presence (OCS), duration  DTMF, call waiting, mute, transfer (blind, consultative), conference, redial, hold, hang up, merge, park, shared line retrieval

Audio Support  Codecs : G.722, G.711, G.729a, iLBC voice codecs, including SRTP  Mobile Handoff (Soft phone Mode)  SRTP – Secure Audio  Audio tuning wizard

 Volume (Soft Phone Mode)  Launch IM Call History  Placed, missed, received calls  Call history in Outlook (Optional)

Call Control  SIP call control, including TLS  Call history in Outlook (Optional)  Call forwarding  E164 Number translation (Dial rules)  Reverse Number lookup (Dir. Lookup rules)

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-26

These two slides cover the features that have made it into the 7.1 release of the Cisco UC Integration for MOC. From a call setup point of view there are various ways to make a call. In-call features enables ability to transfer, create conference calls with established call. Call history is supported both within the Client and within Outlook and that will show you placed, missed and received calls. Mobility is integrated so the Single Number Reach functionality in Cisco Unified Communications Manager will work with it. From the client as well when you are in soft phone mode you also have Mobile Handoff so that you can take a call that you are on and transfer that out to your alternative devices. Extension mobility is supported so if you are in an environment that has deployed extension mobility, when you logon to a physical phone and start the CUCIMOC application, it will allow you to control that phone. Audio support provides the regular codecs as well as IOBC and that audio can go over a secure RTP session. From a call control point of view depending on the mode we are operating in. If we are a soft endpoint then we are in SIP mode and we will register as an endpoint on Cisco Unified Communications Manager. That SIP signaling can be secure so the Client will support a TLS connection and typically can be distributed out to the Client. We will discuss number plan design in a little bit of detail later on. But when you are integrating with MOC, the default way of deploying OCS and MOC is to have E.164 addresses or numbers in the OCS Address Book and to get those to map into a Cisco Unified Communications Manager environment. If you are not using E.164 you have dial rules and directory lookup rules and those are supported in this release.

1-24

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

CUCiMOC Release 7.1 Features (Cont.) Presence / Availability  OCS based presence (CUP not required)

User/Support Tools  Online Help

 On/Off Hook Line Presence (across devices)

 Call statistics

 DND – set via MOC or IP Phone

 Server health tool  Error reporting Tool

Operation Modes  Soft phone (CSF based SIP Endpoint)

Survivability

 Desk phone Control (CTI based)

 Call survival if MOC/OCS becomes unavailable

 User switch between modes Application Integration

Localisation  French

 Click to Call from Microsoft Office Suite  Click to Call from Web browsers  Call from Clipboard

 Japanese  Spanish

 TEL: URI Support

 Design for “Push to Desktop” Deployment  Support Option for Microsoft Group Policy based configuration © 2009 Cisco Systems, Inc. All rights reserved.

 Russian  Danish

 Portuguese (Brazilian)

 Chinese (Simplified)  Chinese (Traditional)

 Dutch



 German  Italian

Deployment

 Swedish

Korean, Arabic

CUCiMOC v1.0—1-27

A few more things to just touch on that will be supported in this release. Your presence state is supported and will be shown within OCS – that is not by a CUP. That is the CSF taking blind faith directly from Cisco Unified Communications Manager, passing it to MOC and MOC passing it up to OCS. That will show on hook, off hook presence across multiple devices. If you have a shared line, any of those phones going off the hook will show a presence state change. Also, if do not disturb is set on the phone, that will also be passed up to OCS. There are two modes of operation, soft phone mode, desk phone mode, and you will see how users can switch between the two. We will be talking about deployment and how that is pushed out. From a support point of view, there is online help built into the tools. There are also few diagnostics-type functions showing call statistics, for example dropping packets, what codec is used. There is also a server health basis tool and that with simple traffic light indication of whether the client has successfully connected to like the PCI Service, the SIP Service and also the LDAP Service within Cisco Unified Communications Manager. There is also a survivability mode so that if OCS does go offline, the MOC Client can continue to operate. Finally there is a summarization of the various languages that we will be supported in the 7.1 release.

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-25

Product Architecture Component Overview The Integration brings together multiple components to deliver the Solution and User Experience  Microsoft Active Directory  Microsoft Office Communications Server 2007  Cisco Unified Communications Manager 6.1(3) or later  Microsoft Office Communicator  Cisco Unified Client Services Framework © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-29

Looking at the components that make up the solution, there are three server components that we are interested in; Active Directory, the OCS Server and Cisco Unified Communications Manager. From a client point of view the phones we are interested in are Microsoft Office Communicator and the Client Services framework provided by the CUCIMOC installation, and then we have the Client either running in soft phone mode or desk phone mode.

1-26

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Active Directory / Domain Controller Active Directory / Domain Controller  Active directory is providing directory services for both the Cisco UC and OCS environment  AD users are activated to use IM and presence services of OCS  We recommend AD users are synchronized into Communication Manager  AD provides LDAP lookup for extended contact details  We recommend AD is used for authentication for the solution  AD may be providing certificate authority services © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-30

Active Directory is being used by both OCS and Cisco Unified Communications Manager. An administrator would activate AD users in OCS for IM and Presence. And Cisco is strongly recommending that in this CUCIMOC architecture that you use synchronization, and authentication, between Active Directory and Cisco Unified Communications Manager so that all of the users that are added to Active Directory appear in Cisco Unified Communications Manager. The AD is also used as a pure LDAP server by the client so that when they are looking up information through reverse number lookup or displaying information such as the contact card that you saw, the client will take some of that information from Active Directory. It has two sources of information. The first of those is the OCS Address Book and then also Active Directory is used for additional information. When you are deploying this solution you will need a certificate server for OCS. So AD may be the certificate server in the architecture.

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-27

Cisco Unified Communications Manager Cisco Unified Communications Manager  Cisco Communications Manager is the call control component of the solution  For Soft phone operation: – Provides registration and authentication of soft end points – Provides secure SIP signalling

 For Desk phone operation: – Provides Computer Telephony Integration (CTI) control of physical endpoint devices – Authenticates users for device control

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-31

Moving on to Cisco Unified Communications Manager, this needs to be Cisco Unified Communications Manager 6.1(3) or above. First of all, if it is in soft phone mode, then it is providing SIP call control to the endpoint. The CSF will register to the Cisco Unified Communications Manager as a SIP endpoint. Alternatively if you are running in desk phone mode, then we will be using the CTI Manager within Cisco Unified Communications Manager and logon. There are additional services that we will use from Cisco Unified Communications Manager. The main service that we will be using is the CCMCIP service.

1-28

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Office Communication Server Office Communication Server  Office Communications Server provides IM and Presence services for the Solution  Point to Point and Group Chat capabilities  IM logging for compliancy  Contact Communication Availability using presence  Address Book Service and update management and distribution  MS Enterprise Voice license is neither enabled nor required for the solution © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-32

OCS in this architecture is providing IM and Presence only. We are not intercepting voice calls on MOC. We are not intercepting any SIP signaling on MOC. The OCS Server really is just configured as an IM and Presence server. It is providing point-to-point and group chat capability. It can provide IM logging for compliancy. It is providing Presence information. So as contacts become available and go busy, that information is obviously coming from OCS. And telephone information will also be populated into OCS, but that comes from the MOC Client and is populated into OCS. The Address Book Service is very, very important for this configuration because CUCIMOC will read the OCS Address Book that is distributed to the MOC Client. So the OCS Server is responsible for compiling that Address Book. It will build it from AD and it will distribute it to all of the clients. You need to check that the Address Book Service has been properly deployed. And common gotchas there are if we are not configuring certificates correctly because the MOC Client will download the Address Book over a secure connection. So you can configure MOC to talk to an OCS Server for IM using TCP rather than TLS. But if you do that, you will find that the client cannot download the Address Book if it does not have a certificate that allows it to make an HTTPS connection to the Address Book server Microsoft Enterprise Voice is neither enabled nor required for a CUCIMOC solution.

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-29

MOC with Cisco Soft phone Integration MOC with Cisco Soft phone Integration  Cisco UC Integration is exposed as UC controls in Office Communicator  The Cisco Integration interacts with MOC API’s for information on Contacts and to set Presence  SOFT PHONE When running the Integration in Soft phone mode, the Integration will register as a “Client Services Framework” SIP Endpoint in Cisco Unified Communications Manager.

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-33

In soft phone mode, the UC Integration for MOC is communicating with several APIs within MOC, and it is using that to pick up the contact information and set Presence. For example when you pick up a contact from MOC and you drag it down to the CUCIMOC tab, then we are using an API to get the contact details of the person that you have dropped. And also when the CSF indicates the CUCIMOC that you have gone off-hook or on-hook, we are using another API to talk to MOC to set that Presence. In soft phone mode, the CUCIMOC Client is communicating with CSF, and the CSF communicates with Cisco Unified Communications Manager.

1-30

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

MOC with Cisco Desk Phone Integration MOC with Cisco Desk Phone Integration  Cisco UC Integration is exposed as UC controls in Office Communicator  The Cisco Integration interacts with MOC API’s for information on Contacts and to set Presence  DESK PHONE

In Desk Phone mode, the Integration will register with the Communication Manager CTI Server.

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-34

When we are in desk phone mode, the CUCIMOC is communicating with a CSF, and the CSF will in this instance communicate with the CTI Manager.

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-31

Answers to Common Questions Answers to Common Questions  OCS is ONLY providing IM and Presence functions  There are NO SIP trunks between OCS and Unified CM  MOC is NOT terminating any Media, CSF terminates calls  MOC/OCS is not performing any signalling for Voice  Solution is NOT using Microsoft Remote Call Control  The Cisco Presence Server is NOT used in solution  CUCIMOC is using AD/OCS Address book for contacts  Unified CM is performing all Voice call control using SIP/CTI

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-35

Cisco Unified Communications Manager is providing all the voice control for SIP and CTI, OCS is only providing IM and Presence. You do not need to enable OCS voice. MOC and OCS are not performing any signaling for voice, the OCS Server does not know that voice calls are being made. There are no SIP trunks need to be created between OCS and Cisco Unified Communications Manager. All of the call control is within Cisco Unified Communications Manager. All of the conferencing is within Cisco Unified Communications Manager. MOC is not terminating any Media so no calls need to be routed. The CSF if providing state information to CUCIMOC and CUCIMOC communicates that information back to OCS via MOC APIs. CUCIMOC is using Active Directory and OCS Address Book for contact information. It is also using LDAP directly to Active Directory.

1-32

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Solution Architecture (Cluster View) Solution Architecture (Cluster View)

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-36

In this model you will see that on the right-hand side we have a corporate site or a head office site. And within this site we have got a pool of OCS Servers, Active Directory and Cisco Unified Communications Manager Server. On this site we have got UC or CUCIMOC clients running in soft phone mode and desk phone mode. These clients are using the services of OCS for IM and Presence. And they are using Cisco Unified Communications Manager for voice services. If we look at a remote site, we have got a CUCIMOC user here that is using a local Cisco Unified Communications Manager Server but is using a centralized OCS deployment. And these two Unified CM sites could have an inter-cluster trunk between the two clusters. If we move down to the branch office, here we have got an example of users that do not have any local-based servers. So they are using the Cisco Unified Communications Manager Servers and the OCS Servers in the head office. In the first release of CUCIMOC there is no SRST support yet, but that is planned for the second release. Remote users could use the CUCIMOC and OCS environment as well. A remote user would need to be using a VPN client to make the connection. As we get the second release of CUCiMOC, the users could migrate the client to the new code and switch to a VPN-less mode of operation doing all the signaling over TLS via the Cisco phone proxy.

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-33

Product Requirements OCS/MOC Supported Versions  Office Communications Server Version supported:  Microsoft Office Communications Server 2007 – Release 1 – Release 2 (Support for R2 is planned to be available in a maintenance release to follow FCS. )

 Microsoft Office Communicator Version Supported:  Microsoft Office Communicator build number 2.0.6362.36 or greater – A Microsoft hot-fix to upgrade Office Communicator is available from http://support.microsoft.com/default.aspx/kb/957465

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-38

CUCiMOC is only supporting Microsoft Office Communications Server 2007. It does not support 2005. The first release supports OCS R1. Microsoft Office Communication must be of build 2.0.6362.36 or greater. Typically, .64 or above is deployed. For customers that are still using the .0 there is a patch file to migrate to .64.

1-34

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Unified CM Versions Unified CM Versions Unified CM Integration versions supported:  Unified Communications Manager 6.1(3) – Requires COP file to support CSF Devices – Requires COP file to support Dial rules

 Unified Communications Manager 7.0(x) – Requires COP file to support CSF Devices – Requires COP file to support Dial rules

 Unified Communications Manager 7.1 – Requires COP file to support Dial rules

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-39

From a Cisco Unified Communications Manager point of view, Cisco Unified Communications Manager 6.1(3) is supported, 7.0 is supported, and 7.1 is supported. If you are on a 6.x release, you will need to load a COP file that will add support for CSF-based devices to Cisco Unified Communications Manager. You require a second COP file that contains the Dial rules wizard as well, and this will be loaded every time you change any Dial rules to make them available for the CUCIMOC Client. If you are using Cisco Unified Communications Manager 7.x or 7.0, you also need to load the COP file both for the CSF and the Dial rules. If you are using Cisco Unified Communications Manager 7.1, it depends on what build you are using. If you are using one of the earlier builds, then you will require the COP file. Build 7.1(3) has the CSF natively in it. You will still to use the COP file for the Dial rules support even if you are using Cisco Unified Communications Manager 7.1. We are looking to address that in a later release of Cisco Unified Communications Manager.

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-35

Phone Support Phone Support Phone models supporting CTI include:  7985G

 7945G(SIP)

 7975G (SIP)

 7942G

 7971G

 7941GE (SIP)

 7970G

 7931G

 7960G

 7911G

 7961G

 7912G

 7962G

 7906G

Note: This is not a complete list of supported phones. © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-40

To use CUCiMOC in desk phone mode, it will support any of the phones that support CTI. Examples of some of the phones are on here. This is not an exhausted list of phones. It is just to give you an example of some of the phones that are supported.

1-36

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Hardware/Software Minimum Requirements Hardware/Software Minimum Requirements  Desktop PC Property

Minimum Requirements: Audio Only

Installed RAM Free disk space CPU speed/type I/O ports Operating System

 Laptop PC

Property

Minimum Requirements: Audio Only

Installed RAM Free disk space CPU speed/type I/O ports Operating System

© 2009 Cisco Systems, Inc. All rights reserved.

1024MB (Vista) 120 MB 2.4 GHz Intel Pentium IV USB 2.0 port Windows XP SP2 SP3, Vista

1024MB (Vista) 120 MB 1.5 GHz Intel Pentium M Centrino USB 2.0 port Windows XP SP2 SP3, Vista

CUCiMOC v1.0—1-41

Two PC hardware specifications, a desktop PC specification and a laptop specification are outlined. For both specifications at least one gigabyte of memory is required.

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-37

Desktop Hardware/Software Minimum Requirements Desktop Hardware/Software Minimum Requirements  Desktop OS Requirements Operating System Windows XP SP2 Windows XP SP3 Windows Vista Business SP1 Windows Vista Enterprise SP1 Windows Vista Ultimate SP1

32 - Bit

64 - Bit Supported Supported Supported Supported Supported

Not Supported Not Supported Supported Supported Supported

 Other Desktop Software Requirements  Cisco Unity and Unity Connection  Any version of Cisco Unity/Unity Connection that has a Telephony Service Provider compatible with the deployed Unified Communications Manager are supported  Note: CSF does not directly communicate with Cisco Unity and provide MWI only

 MS Outlook 2003 or 2007 © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-42

For desktop operating systems, we are supporting Windows XP with Service Pack 2, Windows XP with Service Pack 3. If you are an XP user, you can use 32-bit mode OSs only. If you are using Windows Vista, then you can choose. You can have 32-bit mode or 64-bit mode versions of the operating system. The version of Vista must be patched to at least Service Pack 1, and just for your information if we are using 64-bit, it is WOW mode, Windows-on-Windows. So it is not a native 64-bit application, but it has been tested to run on a 64-bit operating system. The CSF does not directly communicate with Unity. It is communicating with Cisco Unified Communications Manager. We are just making a call into Unity in this release. The other component you want to consider is for call history. And if you want an integrated call history into Outlook, then we will support Office 2003 and 2007.

1-38

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Client Services Framework Cisco Unified Client Services Framework  A Frame work of Client Services enabling Unified Communications Applications: – Audio / Video Engine – Secure Call Control Stacks – Text Conferencing Servers (IM) – Presence Rendering – Audio/Video Conferencing Controls Cisco Unified Client Services Framework

© 2009 Cisco Systems, Inc. All rights reserved.

– Advanced Voicemail controls – Call History Management

CUCiMOC v1.0—1-44

The Client Services framework is not just used in the CUCIMOC integration. This is the core framework of client-based UC functions that we will be using. The framework will offer a whole selection of different services; different integrations do not necessarily need to take all of the functions. Core functions are voice and video, secure communication with the Cisco Unified Communications Manager structure, communication with text conferencing servers. We are expecting to see Java support in there in terms of XMPP and also group conferencing and system chat functions offered by the CSF. You will have the ability to render Presence either to a Cisco solution or to third-parties. You have got your audio and video conferencing controls. We are going to extend it to have advanced voicemail control so visual voicemail and call history in the next release.

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-39

Client Services Framework Client Services Framework

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-45

This side shows how the Client Services framework interacts with services. At the top of the screen here you can see that we have got some Microsoft services, and then at the bottom we have got the various Cisco services. We have got Microsoft Office Communicator and within Microsoft Office Communicator we can see the UC tap. We have got the UC Integration for MOC that, like glue, sits between the Microsoft components and the Cisco components or the CSF components. When I drag a contact down from MOC to the CUCIMOC tap, it is the UC Integration for MOC that will communicate with the Client Services framework. The Client Services framework has various components that will make various connections to different services in the Cisco Unified Communications Manager cluster. The first connection it makes is to the CCMCIP Server or the IP phone server. The CCMCIP service is originally the service that provided the directory, the help to the phone, etc (web-based service). This has been extended to add personalization functions and other APIs to allow applications to pick up device information from Cisco Unified Communications Manager. The Client Services framework, when it starts will make a connection to the CCMCIP Server. And from the CCMCIP Server it will retrieve information about the devices associated to that user to learn about what CSF devices the users got. It will learn about any desk phones you have got, and that is how it offers the different device services to the user. The user is not configuring what devices they have. The administrator is not configuring the devices that you have. The client is learning about the information from the CCMCIP Server. Once we have got that information and we have decided which mode of operation we are going to work in, we will either make a SIP connection to Cisco Unified Communications Manager or we will make a CTI-QBE connection to the CTI Manager. If we are operating in SIP mode, the CSF client will retrieve the CNF file from the TFTP Server, and also the client will make a connection to the TFTP Server to retrieve Dial rules that may be required both for directory lookup and application Dial rules. If we are making a conference call the CSF also will connect to a conference bridge in Cisco Unified Communications Manager. 1-40

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Looking at the top of the slide we have got the Address Book, Active Directory and OCS. Microsoft Office Communicator will make a Microsoft SIP connection through to the OCS Server when it logs in, and this is what it is using for IM and Presence. When it logs in, it will also receive information on where to go and get the OCS Address Book. And that is delivered over the SIP signaling in terms of a URL or an HTTPS URL where it can go and download the Address Book file. It will connect to an IIS Server using HTTPS and download an Address Book file. That Address Book file is generated by the OCS Address Book Service and is generated by scanning Active Directory once a day.

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-41

CCMCIP (CCM Cisco IP Phone Service) CCMCIP (CCM Cisco IP Phone Service)  The CCMCIP Service was originally used to support Phone Directory, Services, Authentication & Help  The CCMCIP service provides access to retrieve user and phone information  The CSF uses CCMCIP to obtain a list of devices associated with a user that it can use

Login

App

Request Devices Device Info

Client Services Framework

CCMCIP

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-46

The CCMCIP or the Cisco IP Phone Service, traditionally this provided directory services. When you hit the services button on the phone, this is where the request goes, authentication and also phone help. It allows you to retrieve a list of devices that you will be using with CUCiMOC once you login. To login to the CCMCIP Service Directory, the user must be in the end user group in Cisco Unified Communications Manager. You need to be enabled as a CCM end user to logon to CCMCIP.

1-42

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Enable Unified CM for CSF Enable Unified CM for CSF  Cisco Unified CM can support CSF based devices from version 6.1(3) and later  A COP File is used to update Unified CM to provide support for CSF Devices – Admin uploads COP file using FTP/SFTP via Unified CM OS Admin Interface FTP / SFTP Upload

– Unified CM applies update to Database – Admin restarts Unified CM TFTP Server Only – Admin can create CSF devices in Unified CM Admin interface.

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-47

If I want to enable Cisco Unified Communications Manager for CSF and it does not have the native support for it, we will need to upload a COP file. There are two COP files. They are signed files that need to be uploaded to the Cisco Unified Communications Manager through the Cisco Unified Communications Manager OS Admin Interface specifying the FTP or Secure FTP location to upload the file from. The COP file will be applied to the Cisco Unified Communications Manager, and then the Cisco Unified Communications Manager will need to be reset. The reset typically just needs TFTP Server to be reset (sometime a hardware reset is required).

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-43

CSF Device Configuration CSF Device Configuration  Device Naming Convention – Free form, no correlation to username required – Any character [A-Z,0-9] up to 15 characters  Required Device Parameters – Parameters without default values (must be explicitly set): Device Name (as described above), Device Pool, Phone Buttons Template, Device Security Profile, SIP Profile

Example Device Names CSFBKNIGHT (username) WXP-112442 (workstation name) CSF489232 (Directory Number)

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-48

We are going to add and configure some CSF devices. The CSF device will appear on the telephone list. When you hit add device, just scroll down and select CSF. The naming convention for CSF devices is pretty open, 15 characters, and any characters you want. You can see examples here of what you can call the CSF devices. We have got an indication on the first one CSFBKNIGHT. You could have a work station name as a CSF device or even a directory number. There is flexibility there for the administrator to Cisco Unified Communications Manager to find something that works for them. There is not any linkage between the name of the CSF device and any authentication. When you are configuring the CSF device, there is a simple set of parameters required. You need to obviously have a device name. You need to have the phone allocated to a device pool. You need a button template applied to it, a device security profile and a SIP profile. Those are the basic things that you will need, obviously lots of other parameters. If you are using the CSF in an environment where you want MWI, do not forget to give it a voicemail profile. It needs that so that it can call into voicemail. If you do not do that you will see the voicemail icon grayed out.

1-44

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Cisco Unified Communications Manager Administration Unified CM Administration

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-49

An example of a Client Services framework device, device protocol is SIP and here you can see the name of the person, and in this case you can see the device is registered as well.

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-45

CSF Software Codec CSF Software Codec  Codec selection is based on the region configuration on the Unified Communications Manager.  Current Software Audio Codecs supported: – G.711a, µ-law – G.722 wide band – G.729a, G.729ab Cisco Unified Client Services Framework

– iLBC (free narrowband speech codec)

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-50

Codec support with the CSF; in the first release of CUCIMOC G.711, G.722 for wide band, compressed audio with G.729, and iLBC is supported.

1-46

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Client Licensing – Cisco Unified Workspace License Client Licensing – Cisco Unified Workspace License The MOC CSF Integration can be licensed using Cisco Unified Workspace Licensing.

 Using CUWL the Integration is enabled for both desk phone control and soft phone modes of operation.  Cisco Unified Workspace Licenses also includes all call control licenses, telephony device licenses, Messaging licenses and simultaneous ring mobility licenses/ © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-51

In regards to the licensing, the easiest way to sell this is to sell a CSF-based integration with CUWL. If you have got CUWL, you have got all of the applications and you have got all of the DLUs you need to operate in both desk phone control mode and soft phone mode. One box with all DLUs and all the applications that you would possibly want with.

© 2009 Cisco Systems, Inc.

Overview of Cisco UC Integration for Microsoft Office Communicator

1-47

Client Licensing – Cisco à le carte Licensing Client Licensing – Cisco à le carte Licensing À le carte licensing allows an organization to purchase component based licenses.

Client License

Client License

Client License

 A Client license is required for ALL UC Integration users.  Device License Units are required for Softphone Operation of the integration. * Note: DLU Count don’t include deskphone DLU requirement. © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—1-52

If you want to go to a le carte mode, these are the DLU usages you will require. First of all, if we want to operate in desk phone mode only, so we are only communicating with the CTI Manager on Cisco Unified Communications Manager, we are not registering as an endpoint. The registration is done by the physical phone. You will require a UC Integration for MOC Client license. There is no addition device license unit usage in this model. If we move on to the soft phone mode, so in this mode the user is only using the soft phone mode operation of CUCIMOC, you will need to register the CSF device to Cisco Unified Communications Manager. To do that is three DLUs. So the user in Cisco Unified Communications Manager will only have a CSF device and that will consume three DLUs. If we go on to the desktop and phone support, here we can use adjunct licensing. With adjunct licensing a user has an existing desk phone and we are adding a soft phone capability to it. So you are going to associate the user to the desk phone. And in this configuration the CSF will

1-48

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Module 2

Deployment of Cisco UC Integration for Microsoft Office Communicator

Server Configuration Configuration Steps  Active Directory – Create / Update users and assign E.164 number

 Office Communications Server – Enable AD users for Office Communications Server – Verify OCS Address Book Synchronization is configured and operational

 Cisco Unified Communications Manager – Apply new device type to Unified CM – Enable LDAP Integration – Create devices for users – Assign devices to users – Create Dial/Directory Rules

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-4

These are configuration steps that are required on the Active Directory, Office Communications Server and Cisco Unified Communications Manager. Within Active Directory a configuration step is required here to update users with telephony information. And that information we recommend is populated into AD using an E.164 format. Active Directory is the source of OCS for its address book; all of the numbers that appear in MOC were sourced from Active Directory. In the OCS Server, you need to enable users for the Office Communications Server and verify that the OCS Address Book Service is running and is synchronizing and is distributing files to clients. If it is not synchronizing, it is not worth continuing CUCIMOC configuration until it is. Within Communication Manager you are adding the new device type, you are enabling LDAP integration and authentication for Communication Manager, you are creating devices for users, assigning those devices to users, and then you need to create Dial Rules and Directory Rules.

2-2

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Microsoft User Configuration Microsoft User Configuration Active Directory Domain Controller

• Telephone DN • Mobile DN • Home DN

OCS Address Book Server

 Administrator adds User and E.164 Telephony details to AD  Administrator will enable User as an OCS user  Once a day OCS will create an address book with E.164 Normalization - (Default time is 1:30 am)  Address book is downloaded by Microsoft Office Communicator clients © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-5

The Active Directory Users and Computers (ADUC) is the tool the administrator will use to populate telephone numbers. The main telephone number is shown on the General tab, but you also have a separate tab called Telephones which allows you to populate other numbers like mobile number and telephone number. You need to use E.164 format numbers. This is because the default operation of OCS is to only import E.164-compliant numbers into OCS and into the Address Book Service. If it cannot normalize a number into E.164, OCS will reject the number and you will find an error report with all the users with missing telephone numbers. And if it does that, the numbers will not appear in the MOC tool, and you will not be able to dial them. OCS will scan an Active Directory once a day looking for phone numbers in the E.164 format. The default time is 1:30 AM, if you are installing OCS and MOC, the telephone numbers will not appear until that Address Book Service has run at least once. OCS will scan the directory once a day and create an Address Book file. That Address Book file will be held on the OCS Server. It is published using the IIS Server or Web Server for the clients to download.

© 2009 Cisco Systems, Inc.

Deployment of Cisco UC Integration for Microsoft Office Communicator

2-3

Dial Plan Dial Plan Two different approaches to dial plan design with CUCIMOC: 1) Private / E.164 Dialing AD configured with E.164 Addresses “+1 408 222 333”

CUCM configured with Private Dial plan “8222333”

2) Full E.164 Dialing AD configured with E.164 Addresses “+1 408 222 333”

CUCM configured with E.164 Addresses “+1 408 222 333” (requires CUCM 7.x+)

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-6

Two approaches to design a dial plan with CUCiMOC: In option 1, the AD is configured with E.164 number and this number will be mapped to private dial plan on the Cisco Unified Communications Manager through one of the following: 

Translation Patterns



Application Dial Rules

In option 2, both the AD and Cisco Unified Communications Manager is configured with E.164 numbers. This definitely requires Cisco Unified Communications Manager Release 7.x or above. In this case, we can create route patterns that match the + digit directly that will send the call to the voice gateway. Additionally, in the voice gateway, we can use Calling and Called Party Transformation Masks to localize the number, and set the ISDN type (subscriber, long distance, international), before the call is sent to the PSTN switch.

2-4

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Option 1: Private/E.164 Dialing Option 1: Private/E.164 Dialing UC Integration Client Dial 2001

example: 4 digit dial plan

OCS Address Book Server

Application Dial Rules Dial rules transform numbers from E.164

Address book downloaded using HTTPS

Dial rules downloaded from TFTP Server

 When a user initiates a call the dialling number is taken from the OCS address book  If Unified CM is using a private dial plan then Dial Rules are used to translate the number from the OCS E.164 format  LDAP (AD) is used for additional destination information Note: Translation Patterns could alternatively be used for mapping © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-7

How does the client dial? The Address Book file is populated by OCS and published by OCS. When the client logs in, it will download it, when I want to make a call, CUCIMOC will extract the telephone number from the Address Book and will display them here. If Cisco Unified Communications Manager does not have the ability to support E.164 addresses or is not configured for E.164 addresses, we need to do a translation from the E.164 format to the private dial plan. The example here is that if we look at Bob Knight’s number, he has a full E.164 address. We are using a 4-digit dial plan in Communication Manager and we just need to do a simple translation on that and this is where the Application Dial Rules come into play from Cisco Unified Communications Manager. The Client Services framework will download an XML file which contains all of the Application Dial Rules and the transformation takes place on the client. It does not get translated on Cisco Unified Communications Manager; it is the CSF that will format the number to the correct format. Translation patterns obviously could also used for all this but if we are doing a translation from an E.164 address to a Cisco Unified Communications Manager address, then to handle the plus we will need Cisco Unified Communications Manager Release 7.x or above.

© 2009 Cisco Systems, Inc.

Deployment of Cisco UC Integration for Microsoft Office Communicator

2-5

Application Dial Rules Application Dial Rules  This slide shows how to create a Application Dial Rule from an OCS E.164 address to a Cisco private dial plan. 1

2

3

4

5

6

7

8

9

10

11

12

+ 1 4 0 8 5 5 5 2 0 0 1

Microsoft AD/OCS E.164 address

Begins “+14085552” Number of digits = 12 1

2

3

4

5

6

7

8

9

10

11

12

+ 1 4 0 8 5 5 5 2 0 0 1 Digits to remove = 8 Prefix with none

Unified CM DN

Result = 2001

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-8

This slide shows how to map the E.164 numbers into a 4-digit internal numbers.

2-6

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Application Dial Rules (Cont.)  Local PSTN Numbers 1

2

3

4

5

6

7

8

9

10

11

12

+ 1 4 0 8 [2-9] X X X X X X

Microsoft AD/OCS E.164 address

Begins “+1408” Number of digits = 12 1

2

3

4

5

6

7

8

9

10

11

12

Unified CM DN

+ 1 4 0 8 [2-9] X X X X X X Digits to remove = 5 Prefix with 9 (PSTN code) © 2009 Cisco Systems, Inc. All rights reserved.

Result = 9[2-9]XXXXXX CUCiMOC v1.0—2-9

This slide shows how to map the local PSTN E.164 numbers into a 7-digit number and prefix it with the PSTN access code 9.

© 2009 Cisco Systems, Inc.

Deployment of Cisco UC Integration for Microsoft Office Communicator

2-7

Application Dial Rules (Cont.)  Long Distance PSTN Numbers 1

2

3

4

5

6

7

8

9

10

11

12

+ 1 [2-9] X X [2-9] X X X X X X

Microsoft AD/OCS E.164 address

Begins “+1” Number of digits = 12 1

2

3

4

5

6

7

8

9

10

11

12

Unified CM DN

+ 1 [2-9] X X [2-9] X X X X X X Digits to remove = 2 Prefix with 91 (PSTN + LD code)

Result = 91[2-9]XX[2-9]XXXXXX

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-10

This slide shows how to map the long distance PSTN E.164 numbers into a 10-digit number and prefix it with the PSTN access code 9 and long distance code 1.

2-8

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Application Dial Rules (Cont.)

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-11

This is how we create the Application Dial Rules in the Cisco Unified Communications Manager. The order of the application dial rules in the list is very important. For example, if the PSTN Number Translation (local) is put on the top of the list, the internal number translations will never get used and the internal numbers will be translated into PSTN local number instead!

Application Dial Rules (Cont.)

© 2009 Cisco Systems, Inc. All rights reserved.

© 2009 Cisco Systems, Inc.

CUCiMOC v1.0—2-12

Deployment of Cisco UC Integration for Microsoft Office Communicator

2-9

Translation Pattern Example (Cisco Unified Communications Manager 7.x or Above Only) Translation Pattern Example (Unified CM 7.x or Above Only)

This example shows a translation pattern used instead of an application dial rule © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-13

Another option to map the E.164 numbers into private dialing plan is to use translation patterns with + digits pattern. This is obviously supported only in Cisco Unified Communications Manager Release 7.x or above only.

2-10

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Reverse Number Lookup Reverse Number Lookup UC Integration For MOC

Incoming Call from 2007

LDAP Server (AD) Search for +14085552007

(2007)

Unresolved

(2007)

Resolved

 The client integration will attempt a reverse number lookup to identify incoming callers  The client integration will download Directory Lookup Rules from Unified CM which will map from Unified CM dial plan to E.164 numbers in Active Directory (LDAP) © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-14

Another type of dial rules is called Directory Rules. Directory Rules are used in the reverse order and one of the prime functions for them is for incoming calls. You can see here that I have got an incoming call from 2007. Active Directory is populated with full E.164 addresses, if we do a search for that number in Active Directory, we will not find it and we will get an incoming call notification showing Incoming Call, Unknown Number. What we want to have is a notification that appears with a photograph, a name, and the number. This is where we will use Directory Rules. Directory Rules are very similar to Application Dial Rules, just in reverse.

© 2009 Cisco Systems, Inc.

Deployment of Cisco UC Integration for Microsoft Office Communicator

2-11

Directory Lookup Rules Directory Lookup Rules  If AD is populated with E.164 addresses, the client will need to map DN to full E.164 address before performing LDAP searches. 9

10

11

12

2 0 0 7

Unified CM DN

Begins “2” Number of digits = 4 1

2

3

4

5

6

7

8

9

10

11

12

+ 1 4 0 8 5 5 5 2 0 0 7

Microsoft AD/OCS E.164 address

Prefix with “+1408555” Digits to remove = 0 © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-15

Here we are saying that if the number begins with 2 and it is four digits long, then we have got a match and we are going to prefix it with +1408555. We will do a lookup on Active Directory using LDAP of this number which will allow us to match the number. One thing to say to make you aware of, there is some caching of contacts that will appear within CUCIMOC, sometimes you will see the number resolved on the cache rather than an LDAP lookup.

2-12

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Directory Lookup Rules (Cont.)

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-16

This is how we configure Directory Lookup Rules in Cisco Unified Communications Manager.

© 2009 Cisco Systems, Inc.

Deployment of Cisco UC Integration for Microsoft Office Communicator

2-13

Configuration of Cisco Unified Communications Manager Dial Rules Configuration of Unified CM Dial Rules  Application / Directory Dial rules are configured on Unified CM  The CSF based client will download the XML rules files using TFTP  Unified CM currently does not dynamically create the rules in the TFTP directory  Each time any rules are created, modified or deleted the Dial Rules Wizard COP file must be applied to ALL TFTP Servers  Process: Upload COP files, apply COP file, restart TFTP server

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-17

Application and Directory Dial Rules are configured in Communication Manager. The CSF will download the XML file; it will download two rules files, one for Directory Rules, and one for Application Dial Rules. It will use TFTP to download those and they will be stored on the local machine. You can check whether they have been downloaded in the MOC file system. Something you need to be aware of, Cisco Unified Communications Manager today does not currently dynamically create the Rule file in the TFTP Directory. You put them into the Communication Manager database using the Web interface but it will not create those files. This is where the second COP file comes into play. The COP file is not an update; it is the Dial Rules Wizard. By loading the COP file, you are running the Dial Wizard and it will create these Dial Rule files that the CUCIMOC client needs. The process is to upload the Dial Rule Wizard COP file, apply the COP file and then restart the TFTP Server. And because this is not an update, it is a wizard, every time you change the Dial Rules, you need to reapply this wizard or rerun this wizard.

2-14

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Cisco Unified Communications Manager User ID Unified CM User ID

CUCM End Users

User Synchronisation & Authentication Bob

Bob

Alice

Active Directory Alice

 Cisco strongly recommends – synchronize User Id’s between AD and Unified CM for UC integration for MOC deployments  CUCIMOC connects to both Unified CM and Active Directory (LDAP) using the Users Login Credentials  The Username and Password need to be synchronized for successful login to both systems  Manual Synchronization requires passwords to be kept in sync © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-18

Cisco strongly recommends that Cisco Unified Communications Manager users are synchronized with AD. When CUCIMOC starts, it will connect to both Cisco Unified Communications Manager and to Active Directory and the same username and password will be sent to both Cisco Unified Communications Manager for CCMCIP authentication, and AD for LDAP authentication. If you do not want to synchronize them, the Active Directory user name and password needs to be the same as the Cisco Unified Communications Manager user name and password. From a password point of view obviously password will expire over a period of time and users will need to resynchronize their Cisco Unified Communications Manager password with their AD password manually.

© 2009 Cisco Systems, Inc.

Deployment of Cisco UC Integration for Microsoft Office Communicator

2-15

How UserID is Used How UserID is Used Active Directory (LDAP)

Communications Manager Services UC Client will access various Unified CM services including:  CCMCIP Service  CTI Manager  Call Control (SIP)

Sync Sync

UC Services

Directory Lookup

UC Client will access AD using LDAP for:  Contact Details (not phone details)  Reverse Number Lookup  User Photo Location  CUCIMOC will append domain to login “name@domain”

User enter credentials into the Communication Pane login window

(Credentials can be maintained in an encrypted cache) © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-19

From the Communications Pane, the user is logging into CUCIMOC. The username and password will be used to login to Cisco Unified Communications Manager, CCMCIP Service, CTI Service, SIP Service. The same username and password will be used to login to Active Directory for resolving incoming number, contact details, retrieving the location of photographs, etc.

2-16

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Conferencing Conferencing  Cisco UC integration for MOC provides an adhoc conferencing facility

Hardware DSP Resource

 Client uses conference resources defined by administrator

DSP Conference Resources Software DSP Conference Server

 Resources can be Software or Hardware based Cisco UC Integration for MOC (Desk phone) Cisco UC Integration™ for MOC (Soft phone) © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-20

Conferencing is very simple with CUCIMOC. We are just using the conferencing bridges within Communication Manager, those conference bridges could either be software-based or hardware-base. If you are just using a base Cisco Unified Communications Manager configuration, as long as the Cisco Unified Communications Manager conference bridge is running, you will be able to use CUCIMOC.

© 2009 Cisco Systems, Inc.

Deployment of Cisco UC Integration for Microsoft Office Communicator

2-17

Mobility (Soft Phone Mode Only) Mobility (Soft Phone Mode Only)  Cisco UC Integration for MOC supports call hand off using Unified CM Mobility

CUCM Mobility Service

 User must be enabled for Mobility and have remote destinations configured in Unified CM

Cisco UC Integration for MOC (Desk phone)

Cisco UC Integration for MOC (Soft phone) © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-21

Mobility feature is only available in softphone mode. If we are in softphone mode, one of the functions of the End Call option is Transfer to Alternative Device and this is the same as the Mobility function on the physical phone. This allows you to hand off a call to other devices. For example Bob is talking to Andrew and he says to Andrew, “Sorry Andrew, I need to go to Building 11; I am just going to transfer the call onto my cell phone”. Bob can do Transfer > Alternative Device, and the Call Manager Mobility function will transfer that call onto his mobile device. The user needs to be enabled for Mobility and configured with a remote device profile and remote destinations. One of those remote destinations in this case would be his cell phone. If you are in desk phone mode, the Alternate Device option is grayed out within the CUCIMOC client itself. Obviously if you are on a desk phone, the Mobility button will be displayed on the physical phone that the user will use instead.

2-18

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Voicemail Voicemail  Cisco UC Integration for MOC provides TUI access to a Unified CM configured messaging service

Unified CM

Voicemail Service

 Clicking the Voicemail icon initiates a voice call to the messaging service  MWI is displayed in the client when running in Soft phone mode  No specific configuration required on the server to support voicemail © 2009 Cisco Systems, Inc. All rights reserved.

Cisco UC Integration for MOC (Desk phone) Cisco UC Integration for MOC (Soft phone) CUCiMOC v1.0—2-22

In CUCIMOC the Voicemail button provides you with telephone user interface access to Unity. Clicking the Voicemail icon will launch that voice call to the Voicemail pilot number. MWI is displayed if we are in soft phone mode. No specific configuration is required to support voicemail apart from having a voicemail profile configured.

© 2009 Cisco Systems, Inc.

Deployment of Cisco UC Integration for Microsoft Office Communicator

2-19

Photo Display Photo Display  Cisco UC Integration for MOC can display user Photos for contacts  Photos are retrieved from a web server or file location. (Photos are not stored in active directory)  The file location is stored in active directory and is retrieved during LDAP lookups  The client will then fetch the photo file  A photo attribute can be created in AD which will hold the location, example: photouri = “http://172.45.1.16/cucipics/chris-young.jpg”

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-23

Photo is displayed in CUCIMOC by retrieving a URL from the active directory that specifies where a photo is, not the actual photo itself. The AD does not store the photo itself; it only stores the URL location of the photo.

2-20

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Desktop Deployment and Configuration Product Deployment  The Client Integration has been designed to be deployed using desktop Management Tools  An administrator can choose to deploy the application using one of the following mechanisms: – AD Group Policy – SMS/Altiris push – Self-extracting executable and script/batch file  A standalone install can also be performed  Cisco publishes a Group Policy Template File (ADM) for CUCiMOC

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-25

The integration for CUCIMOC has been designed to be pushed out using Management Tools.

© 2009 Cisco Systems, Inc.

Deployment of Cisco UC Integration for Microsoft Office Communicator

2-21

Product Deployment (Cont.)  Installer Files includes both the Client Integration and Client Services Framework  Two version of the Installer are provided – .EXE:  Designed for Standalone Install  Includes UC Integration, Client Services Framework and  MS .NET 3.5(SP1) Install Stub – .MSI:  Designed for “Push” Install  Includes UC Integration and Client Services Framework.  MS .NET 3.5(SP1) should be pre installed

 Product is configured using Group Policy or Configuration Script directly to the workstation registry

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-26

The installer is provided in two different ways. There is a dot-EXE Installer and there is a dotMSI Installer. The dot-EXE is going to be used more in probably standalone configurations. It will install the UC Integration, it will install the Client Services Framework, and it also has an install stub in it to install Microsoft .NET 3.5 (Service Pack 1). The .NET 3.5 (Service Pack 1) is a mandatory requirement for CUCIMOC. It leverages the services offered by the .NET framework. The installer in the .EXE is a stub; it does not have the whole of .NET on it. It will go off to the Microsoft website and install it. It is not worth using the .EXE if you do not have Internet access because it will not be able to download the .NET. If you are doing a push install, then you could use the .MSI install. The .MSI install does not include the .NET, it needs to be pre-installed. But if you are using the .NET, you are probably using a push package, either SMS or Altris, and you can create a rule in one of those applications to say, before CUCIMOC is pushed out, you must have pushed out the .NET.

2-22

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Client Configuration Client Configuration AD Group  Cisco UC Integration for MOC will read it’s configuration information from the registry of the Policy workstation

Batch/Script file

 The registry needs to be populated prior to using the client  For deployments across multiple machines, we recommend using an AD group policy or other software deployment tool  Alternatively, the registry could be populated using a batch file or script file maybe as part of a login script  Registry Location: HKEY_CURRENT_USER\Software\Cisco Systems, Inc.\ClientServicesFramework\AdminData

© 2009 Cisco Systems, Inc. All rights reserved.

Registry

Client Workstations

CUCiMOC v1.0—2-27

The client will read its entire configuration from the Registry of the machine. The actual location of that Registry information is shown here. What we are talking about here is how that information gets populated into the registry. If you are deploying on a large number of machines, the easiest way of doing this is Active Directory Group Policies. As you do this one and it pushed out to all of the machines automatically by the Windows NT architecture.

© 2009 Cisco Systems, Inc.

Deployment of Cisco UC Integration for Microsoft Office Communicator

2-23

Configuration Data Configuration Data  Unified CM configuration: – TFTP Server (used by SIP client and for dial rules) – CCMCIP Server (used to learn about devices) – CTI Server (used for desk phone control) – Voicemail Pilot (used for desk phone access to VM)  LDAP configuration: – LDAP Servers, Search Bases (up to 5), – Authentication Domain – LDAP Field Mapping

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-28

The configuration data that needs to go into the Registry can be divided into a couple of sections. We have Cisco Unified Communications Manager information, we need the TFTP Server, we need the address for the CCMCIP Server, we need to know where the CTI Server is. And if we are in desk phone mode i.e., we are using CTI for controlling the phone, CTI does not tell us the Voicemail Pilot point number, that needs to be populated. When we are using LDAP, we need to configure the base information on LDAP and also mapping information for LDAP. The CSF supports up to five search bases, at least one of these must be configured. Authentication domain is the domain name that is appended onto the user name when authenticating to Active Directory. LDAP Field Mapping specifies which fields we should use in Active Directory to get different information such as which field contains the user name, which field contains the surname, which field contains the mobile phone number, etc.

2-24

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Option 1: Using Group Policy Editor Option 1: Using Group Policy Editor  A group Policy administration template is available for CUCIMOC which can be imported into Group Policy Object Editor.

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-29

The recommended approach to configure the client’s registry settings is by using the Group Policy Object Editor in Active Directory. Cisco provided the CUCIMOC template to configure the registry settings easily. Once the information has been put into Active Directory, it will be pushed out to all the workstations that have been specified in that policy.

© 2009 Cisco Systems, Inc.

Deployment of Cisco UC Integration for Microsoft Office Communicator

2-25

Client Policy Client Policy  We strongly recommend MOC Telephony Mode Policy is set to “IM and Presence” and “DisableAVConferencing” is true when deploying the Cisco integration  Changing this Policy will mean only a single set of Call options are shown in the Microsoft client user experience  To do this, administrators should apply Microsoft Office Communicator policy settings users to ‘IM and Presence Only

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-30

Cisco strongly recommends the user to change the telephony mode that MOC is running in. And this can be done again either using an Active Directory Group Policy or it can be done within the Registry. There are two settings that need to be set. The first of these is Telephony Mode. MOC has six different modes of telephony. These are numbered zero through five. Mode 5 is IM and Presence Only and this will remove most of the Make Call functions from the user interface on the MOC. The second setting is to disable Audio-Visual Conferencing which will mean that, if you escalate to a multi-party IM, you will disable MOC Voice in that configuration as well. The easiest way to configure this is in a Group Policy.

2-26

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Option 2: Using Batch File Option 2: Using Batch File  A Sample Batch file is available to populate the registry with CUCIMOC configuration data for single workstation installs  Note: Partial file displayed

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-31

Another way of doing the registry setting is to use a batch file. This is a sample batch file that is available with CUCIMOC, if you are not using Group Policies. The batch file contains all of these parameters. You will need to populate the top of the file, run it on the workstation, and that will set the Registry.

© 2009 Cisco Systems, Inc.

Deployment of Cisco UC Integration for Microsoft Office Communicator

2-27

Sample Registry Settings Sample Registry Settings

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-32

Alternatively you can configure it straight in the Registry or via a batch file and this is an example of the Registry entries that need to be made. Telephony Mode here, it is set to 5, and we are disabling the AV Conferencing.

2-28

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Understanding Active Directory Group Policy What is a Group Policy  A centralized collection of operational and security controls  Available in Active Directory domains  Contains items previously found in system policies and through editing the Registry

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-34

Group Policy is a feature of Microsoft Windows NT family of operating systems. It is what provides the centralized management and configuration of computers and remote users in an Active Directory environment. In other words, it controls what users can and cannot do on a computer network. Group Policy is usually used in enterprise environments to restrict certain actions that may pose potential security risks: for instance, blocking user to use the Windows Task Manager, restricting access to certain folders, disabling downloaded executable files and on.

© 2009 Cisco Systems, Inc.

Deployment of Cisco UC Integration for Microsoft Office Communicator

2-29

Divisions of Group Policy Divisions of Group Policy  Computer Configuration  User Configuration

© 2009 Cisco Systems, Inc. All rights reserved.

2-30

CUCiMOC v1.0—2-35



Two divisions of Group Policy: Computer and User



Group Policies are analyzed and applied at startup for computers and during logon for users. The client machine refreshes most of the Group Policy settings periodically, the period ranging from 60-120 minutes and controlled by a configurable parameter of the Group Policy settings.

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Applications of Group Policy Applications of Group Policy  Group Policy Objects – GPOs  Application order: Local, Site, Domain, Organizational Unit  Last GPO applied takes precedent

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-36

Group Policy can control a target object's registry, NTFS security, audit and security policy, software installation, logon/logoff scripts, folder redirection, and Internet Explorer settings. The policy settings are stored in Group Policy Objects (GPOs). A GPO is internally referenced by a Globally Unique Identifier (GUID). Each one may be linked to multiple sites, domains or organizational units. This allows for multiple machines or users to be updated via a change to a single GPO in turn reducing the administrative burden and costs associated with managing these resources.

© 2009 Cisco Systems, Inc.

Deployment of Cisco UC Integration for Microsoft Office Communicator

2-31

Using GPOs Using GPOs  Use Group Policy Object Editor (gpedit.msc) or Group Policy Management Console (freeware)  Group similar users  Place similar users/groups in separate OUs  Define universal GPOs at domain level  Define specific GPOs as far down the organizational tree as possible

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-37

GPOs are created and edited through two tools - the Group Policy Object Editor (Gpedit.msc) and the freely downloadable Group Policy Management Console (GPMC). GPEdit is used to create and edit single Group Policy Objects one at a time. Prior to GPMC, administrators wanting to document or inventory previously deployed GPOs would have to use Active Directory Users and Computers (ADUC) to interrogate each organizational unit individually, a very time-consuming and error-prone task. The GPMC simplified GPO management by providing tools to manage large numbers of group policies collectively.

2-32

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

GP Editor Administrative Templates GP Editor Administrative Templates

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—2-38

Administrative Templates are a large repository of registry-based changes (in fact, over 1300 individual settings) that can be found in any GPO on Windows 2000, Windows XP, and Windows Server 2003. By using the Administrative Template sections of the GPO you can deploy modifications to machine (called HKEY_LOCAL_MACHINE in the registry) and user (called HKEY_CURRENT_USER in the registry) portions of the Registry of computers that are influenced by the GPO. The Administrative Templates are Unicode-formatted text files with the extension .ADM and are used to create the Administrative Templates portion of the user interface for the GPO Editor.

© 2009 Cisco Systems, Inc.

Deployment of Cisco UC Integration for Microsoft Office Communicator

2-33

Module 3

Exploring Cisco UC Integration for Microsoft Office Communicator Features

The Communication Pane The Communication Pane  Users generally interact with CUCIMOC via the Communications Pane  Users initiate calls by dragging contacts from the contact list to call icon  Users can also right click a contact to make a call

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—3-4

This is the user interface of CUCIMOC. Users will generally interact with the client using the Communication Pane that is displayed at the bottom of the MOC tool. By installing the application, the CUCIMOC Installer will configure the MOC tool to display this tab and then a small web-based application is running in there to gives the UI on the various click buttons. The easiest way to make a call is to just pick up a user and drop it down onto the call icon, which is shown in the bottom left side of the Communication Panel. You can also press the control key and select multiple contacts and drop them down onto the call icon, to set up a conference call, or you can just do a right click and there is a place call option on the menu that appears. The presence information that will be shown within OCS is coming from the CSF that talking directly to Cisco Unified Communications Manager, passing it to MOC and MOC passing it up to OCS. This will show on hook, off hook presence across multiple devices. If you have a shared line, any of those phones going off the hook will show a presence state change. Also if do not disturb is set on the phone, that will also be passed up to OCS.

3-2

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

The Communication Pane The Communication Pane (Cont.)

1

2

3

4

5

6

1. Phone icon – drag contacts to this button to place a call 2. Voicemail access button – select to call your voice message service – Features a message waiting indicator that will appear if there is a voicemail message 3. Communications History – select to display incoming/outgoing calls i.e. received, placed and missed calls 4. Phone mode – (softphone icon showing) select to switch from Softphone mode to Deskphone mode 5. Options – select to modify particular user options, such as call forwarding 6. Integrated Key pad - for ad hoc dialing

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—3-5

On the left side you can see is the phone icon, and this is where you will drag contacts onto to make a call. If you click that, you will get a dial-up box that will appear that will give you instructions on how you should be using the application, and it gives you a little animation of dragging contacts down onto the phone icon there. The next icon along is the voicemail button, and that voicemail button will, in this release, just call into the voicemail service that has been configured in Cisco Unified Communication Manager. It gives you a telephone user interface and then you will use the CMS phone to navigate through the voicemail menu. That button also has the ability to display an MWI indicator, and for that MWI indicator to show, you must be running in soft phone mode. If you are in desk phone mode, the MWI indicator will not display, but it will be displayed on the physical phone that you are using. The communication history button is the next button to display, and that will show you a call history of incoming, outgoing calls for example. When you open that, you can click on any of those calls and return a call or make another call to that person. The next icon is phone mode. The icon shown here is slightly out of date it was recently refreshed. The icon here is a soft phone mode icon, showing you a handset receiver inside a window indicating soft phone mode. The icon was modified slightly – it looks like a little monitor with a phone icon on it. By clicking that, it will switch between soft phone mode and desk phone mode. It takes a couple of seconds to just switch between the two modes of operation. And if you are in desk phone mode and you have multiple phones, you can pull up another menu that will allow you to choose which phone you are using. Imagine you have somebody that has two desks and when they move desks they want to select a particular phone. They can do that through a menu that is exposed in the client. The little gear cog is the options key, and button number six is the integrated dial pad if you want to just key a telephone number in.

© 2009 Cisco Systems, Inc.

Exploring Cisco UC Integration for Microsoft Office Communicator Features

3-3

The Communication Pane The Communication Pane (Cont.)

1

2

4

3

 The Communication Pane will show different views based on the current status of the client © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—3-6

The Communication Pane can have different views depending on the status of the client. When you first connect, you will see the first image telling you that the MOC client has started, the integration has started and it is just connecting to the CSF in the background. Once that is connected, if this is the first time you have logged in, it will bring up another dialogue box that will ask you to put in a user ID and password (second image). And this is the user ID and password that you should be using on Cisco Unified Communications Manager but also to login to Active Directory. You have also got the “remember my details” button here. If you click this you will not have to type in the details in every time, the information will be cached in encrypted form (there is another option from the Options button to automatically login without displaying the login option at all). We then move on to the sign-in, and once you have signed in you will get the communication pane that will allow you to make calls. Occasionally you will get other messages in there. For example if you go into the MOC menu and ask the Communication Pane to stop or you disconnect, you will get an indication in there as well that the Communication Pane has stopped.

3-4

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

The Communication Pane The Communication Pane (Cont.)  It is also possible for the Communication Pane to exist outside the MOC application

 Typically, this would happen if OCS/MOC becomes unavailable  Use “-x” to enable application to run outside MOC © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—3-7

The client can run outside of the MOC application and this configuration is enabled with a -x option. If you do this, the Client will exist in its own window when MOC is not running. When MOC runs, this window will vanish and will reappear at the bottom of the screen in the tab. In this mode of operation you can put your username/password in and login, and you get a standalone Communication Pane which will allow you to make calls. Obviously you do not have access to your contacts in this mode of operation. The dial pad button will allow you to dial a number. This is how the Client will operate if the MOC client becomes unavailable as well for some reason. It will promote itself to this kind of window operation.

© 2009 Cisco Systems, Inc.

Exploring Cisco UC Integration for Microsoft Office Communicator Features

3-5

Call Features Feature Overview: Making a Call  Calls can be made by dragging and dropping a contact on to the call Icon

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—3-9

To make a call, very simply we can pick up a contact, drag them down and drop them on the dial button and a call will be established.

3-6

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Feature Overview: Making a Call (Cont.)  Calls can be made by dragging and dropping a contact on to the call Icon  If multiple numbers exist for the contact, the CUCIMOC contact card is displayed  The user then clicks on the required destination Call destinations include Business, Mobile, Home © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—3-10

If the person that we are dialing has multiple telephone numbers in the OCS Address Book, then you will get this window displayed showing the numbers available for that person. If the person only has a single number, this will not be displayed and we will go straight into the dial option. If you are using the right-click option to make a call, we will always dial the default number, which is typically the business number.

© 2009 Cisco Systems, Inc.

Exploring Cisco UC Integration for Microsoft Office Communicator Features

3-7

Feature Overview: Making a Call (Cont.)  Alternative calling methods include “Right-Click” and “Place a Call”  The CUCIMOC Dial pad

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—3-11

An example of using right-click to call a contact, we will get the place call option (this is the call using Cisco Unified Communications Manager). You will notice that the native call option here has been grayed out (this is the call using OCS), and we have done this with a group policy or registry setting and we recommend this so that users do not get confused with two different call options.

3-8

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Feature Overview: In Call Functions Feature Overview: In Call Functions

 Conference / Merge Calls  Transfer Call  Transfer to alternative device  Call Park / Retrieve  Hold  Mute © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—3-12

Once we are in a call, we will have a conversation window, and at this point we have moved out of the MOC tool itself and we are running a Cisco window. The conversation window is generated by the CUCIMOC application. Here we can pull in photographs, we have got information to show who you have called, we have got a timer and on. And then along the bottom we have got common call function. We can hang up, send an IM during a call, hold button and we have got audio controls. If we click the drop-down button next to the hang-up button, we have access to a menu allowing access to do conference calls, transfer, and call park.

© 2009 Cisco Systems, Inc.

Exploring Cisco UC Integration for Microsoft Office Communicator Features

3-9

Feature Overview Feature Overview

 Transfer to Alternate Device provides handover to Cell/Home phone or other remote location.

 Call parked at 2660, can be retrieved by calling 2660

 Contact selection window used with Conference and Transfer

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—3-13

When I am in call you can see the additional options I have got here. In the bottom left there is the call park option. In this case I have parked the call. You will see the window is grayed out a bit more and this means that the call is either on hold or has been parked but is retrievable. If I choose to use the transfer option, then I get a select contact dialogue box come up, and here I can do a separate search against the OCS Address Book and I can choose to transfer the call to another contact. This ‘Select contacts’ dialog box also comes up when I use the conference feature if I want to do that.

3-10

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Feature Overview: Call Conference/Merge Feature Overview: Call Conference/Merge

 Two Calls in the Conversation Window

© 2009 Cisco Systems, Inc. All rights reserved.

 Merged into a conference with roster

CUCiMOC v1.0—3-14

This slide shows how you can do a conference call, and in this case this is a merged conference call. The conversation window has got two calls in it. Chris Young is on hold here and Bob Knight is the active call because he has got the focus. If I want to merge these two calls together, I go down to the conference function on the drop-down menu, and there is an option that says conference this call with Chris Young. And if I do that, the window will change to a roster view showing that I am in a conference call with Bob Knight and Chris Young. The nice thing about this is that every CUCIMOC user that is in this conference call will also switch to this roster view. Everybody will get this full view of everybody in the call.

© 2009 Cisco Systems, Inc.

Exploring Cisco UC Integration for Microsoft Office Communicator Features

3-11

Other Ways to Create a Conference Other Ways to Create a Conference

 Drag a contact into and existing call  Drag multiple contacts onto the call icon. Select multiple contacts using [CTRL] key  Drag a group of contacts onto the call icon © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—3-15

Another way of creating a conference call, if I am on the main MOC view, I can pick up a contact, and I can drag that contact onto an existing conversation and that person will be added to the call. I can also either use the control key to select multiple people and drag them down, or I can pick up a whole group of people and drag them down onto the dial button and that allows me to make a conference call.

3-12

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

CUCIMOC Tools Menu Extensions CUCIMOC Tools Menu Extensions CUCIMOC extends the MOC tools menu to add other functions:  User Help  Device selection  Status information  Sign Out

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—3-16

At the top of the MOC window you have a drop-down menu that gives you access to all of the MOC functions. From here you can sign into the communications tab, sign out, you can pull up the help and you can also get the diagnostic information or support information. In the example here the user clicked on the communication status, and you can see that a separate window will pop up that gives us status for various connections to the servers.

© 2009 Cisco Systems, Inc.

Exploring Cisco UC Integration for Microsoft Office Communicator Features

3-13

Feature Overview: Call History Feature Overview: Call History  Call History is available from within Office Communicator

 A user may also select to have Call History placed in the Conversation History in Outlook with IM History  Enabled in the UC Integration options window © 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—3-17

Two views are available for call history. We have got the communication history that is available from the communications pane. Notice the communication history also shows you the OCS presence status next to the person. The information about call history can also be provided to the conversation history folder in Microsoft Outlook. And if we do that then we have a single folder that has all of your IM history and your telephony history. We have a little status report that will appear showing you the duration of the call and these hyperlinks are all telephone links. By clicking on one of those, the CUCIMOC Client will activate the click-to-dial function and allow you to return the call.

3-14

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Feature Overview: User Options Feature Overview: User Options  Options Icon provides access to basic CUCIMOC options

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—3-18

We are going onto options, very simple set of options displayed. The options here are really focused on user options. All of the configuration information is set by the administrator. Some of the options here automatically sign in to the Communications Pane when MOC starts. That, combined with the ‘remember me’ function, will cause the client to automatically login. And we have got our call forward options here if you want to send to voicemail or even another contact. There is the communication history button that allows me to enable Outlook. And then we have a debugging or logging option if we ever had to diagnose any problem.

© 2009 Cisco Systems, Inc.

Exploring Cisco UC Integration for Microsoft Office Communicator Features

3-15

Microsoft Outlook and Office Integration Microsoft Outlook Integration  When the Integration starts up it will look of a valid Outlook profile. If the profile exists, the user will able to select to have conversation history passed to outlook.  This will be stored in the “Conversation History” folder along with IM history placed there by Microsoft Office Communicator.  For this option to be available Exchange and OCS should be in the same domain/forest  The outlook profile should contain the users SIP URI

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—3-20

If we want to integrate into Microsoft Outlook, we have got several ways of integrating into it. The first of these is to integrate the Conversation History; this is where all of your call history appears within a folder in Microsoft Outlook. If you want to do this, you need to go into the Options tab and click this to enable it. For this to work Exchange and OCS need to be operating in the same domain and the Email Profile in Active Directory contain a SIP URL that matches your OCS address. If that is there when CUCIMOC starts, you will have this click box available to you and you can enable the Communication History.

3-16

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Microsoft Outlook Integration (Cont.)

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—3-21

If we enable the Communication History, this is what we will see, this is the Conversation History folder and in here we will have IM History and Telephone History. Here we have clicked on an incoming call from Chris Young and we can see a report and we have got a click button here or hot link that will allow us to return the call to Chris.

© 2009 Cisco Systems, Inc.

Exploring Cisco UC Integration for Microsoft Office Communicator Features

3-17

Microsoft Outlook Integration (Cont.)  The UC Integration also provides click to call from Outlook

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—3-22

The second kind of integration into Outlook is a click-to-call from Outlook. And this integration is the Persona Menu in the Microsoft environment, this Persona Menu appears in multiple applications. We extend this under the Additional Action tab. if I click on Additional Action, when I right click on somebody's name, I will see the various contact information for them.

3-18

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Microsoft Office Suite Integration Microsoft Office Suite Integration  By default, the Integration will install click to call support in MS Word, Excel, Outlook and in the MS Personal Menu

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—3-23

The UC integration is not just in Outlook, it goes across the whole Microsoft Office Suite. In this Word document you can see that this is a new supplier list for a company and I have typed the list of suppliers in here and I have got telephone numbers in here. If I select one of those numbers, we extend the menu in Word and in Excel to allow those numbers to be dialed.

© 2009 Cisco Systems, Inc.

Exploring Cisco UC Integration for Microsoft Office Communicator Features

3-19

Browser Integration (Microsoft IE and Firefox) Browser Integration (MS IE and Firefox)

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—3-24

The CUCIMOC Installer will also install plug-ins for Internet Explorer and Firefox. And where I have got numbers that appear in a webpage, again I could select them, right click, press the Call button and the number will be passed to the CSF to dial.

3-20

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.

Desktop Integration Desktop Integration The installer will install a “click with edit” icon in the quick launch bar This quick launch icon displays a window to dial from the clipboard

The installer will configure a URI handler for the TEL: uri  Tel:+14082224444 - Creates a link to the “Call with Edit” app.

© 2009 Cisco Systems, Inc. All rights reserved.

CUCiMOC v1.0—3-25

Another integration we have is the Click with Edit function. When you install CUCIMOC integration, it will add this icon, the Quick Launch icon bar that should appear at the bottom of your screen. Whenever you click that it will display this dialog box with anything that is in the clipboard here. This is effectively a Dial from Clipboard. If you have got an application that does not support a native dial, you can select the number, copy it to the clipboard, click the Quick Launch button here and you can dial many application. The other thing that is installed, when we do the installer as I said is the TEL URI, this gives you the ability to create a link to telephone numbers which will be directed to the CSF.

© 2009 Cisco Systems, Inc.

Exploring Cisco UC Integration for Microsoft Office Communicator Features

3-21

3-22

Cisco Unified Communications Integration for Microsoft Office Communicator (CUCIMOC) v1.0

© 2009 Cisco Systems, Inc.