Sunteți pe pagina 1din 88

Cisco Unified Communications

Integration™ for Microsoft Office


Communicator 7.1

September 22, 2009

Presentation_ID © 2008 Cisco Systems, Inc. All rights reserved. Cisco Confidential 1
Welcome

ƒ Hosts – Karen Manning, Gene Papula, Andy White


ƒ Cisco Knowledge Network
http://www.CiscoKnowledgeNetwork.com/UC
Today’s presentation posted
Past program recordings
Cisco UC Integration for MOC demonstration immediately available

ƒ Two question & answer periods


Please use the Webex Q&A window to enter questions

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 2
Resources…

Today’s Presenters
ƒ Bryan Morris
Technical Marketing Engineer, Voice Technology Group
ƒ Kalpesh Patil
Network Consulting Engineer, Advanced Services Delivery Team
ƒ Greg Hinson
Network Consulting Engineer, Advanced Services Delivery Team

Today’s Panelists for Q&A Chat


ƒ Heather Paunet, Product Manager
ƒ Priten Gandecha, Product Manager Marketing
ƒ Louis Pratt, Technical Marketing Engineer
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 3
Survey
Cisco Knowledge Network – Feedback

Scale: 5=Agree; 4=Somewhat Agree; 3=Neutral; 2=Somewhat Disagree; 1=Disagree

This Cisco event was a good use of my time. [1-5]

Overall, the speakers were knowledgeable, informative, and engaging. [1-5]

I would recommend this event to others. [1 - 5]

Is your organization currently using Microsoft Office Communicator client on your


desktop to exchange presence & instant messaging between employees, partners, &
customers?

Are you planning on implementing a unified or integrated desktop communications


experience (e.g. presence, instant messaging, voice, video, conferencing, &
messaging) to streamline business communications & enhance productivity?

Please indicate which Cisco Unified Communications & Collaboration applications & solution
your organization currently uses

I am interested in having Cisco, or my Cisco Partner, contact me to continue today’s conversation around
Cisco UC Integration capabilities and the Client Services Framework. [Y/N]

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 4
Bryan Morris Kalpesh Patil Greg Hinson
Technical Marketing Engineer Network Consulting Engineer Network Consulting Engineer
Cisco Unified Communications Cisco Advanced Services Cisco Advanced Services
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 5
Cisco UC Integration™ for Microsoft Office Communicator
Agenda

ƒ Product Overview
ƒ Product Architecture
ƒ Product Requirements
ƒ Unified Client Services Framework (CSF)
ƒ Configuration & Deployment

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 6
Cisco UC Integration™ for Microsoft Office Communicator
Agenda

ƒ Product Overview
ƒ Product Architecture
ƒ Product Requirements
ƒ Unified Client Services Framework (CSF)
ƒ Configuration & Deployment

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 7
Cisco Desktop UC portfolio
Cisco Unified Cisco Webex Cisco Unified
Personal Communicator Connect Communications Integrations
IBM Microsoft

Cisco Unified Cisco UC


Communications Cisco WebEx Interoperability

• Single end-to-end, on- • Hybrid architecture – • Market-leading


prem UC solution with best of both worlds Microsoft and IBM
seamless User • On-demand IM, integrations
Experience Presence and Collab • Focus on native UE
• Builds on CUCM, • On-prem Enterprise- • Single call control
CUP, Jabber & CSF grade Voice & Video solutions - TCO & UE
• Integrated Mobility • Seamless User • Cisco enterprise-
and Contact Center Experience with CSF grade Voice & Video
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 8
Cisco UC Integration™ for Microsoft Office Communicator
Collaboration Architecture for Clients

Cisco Unified
Infrastructure
Services
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 9
Introducing the Cisco UC Integration™ for
Microsoft Office Communicator
ƒ Designed for customers
with Microsoft OCS based
IM solution.
ƒ Seamless collaboration
with Cisco UC & Microsoft
instant messaging (IM)
ƒ Extends proven Cisco UC
services to Microsoft
Office Communicator with
a single easy-to-manage
communications platform

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 10
Delivers Seamless Communications
with Cisco UC & Microsoft (IM)
ƒ Fully integrated soft phone
ƒ Control desk phone
ƒ Cisco IP Phone like audio quality
and call control
ƒ Phone presence displayed in
Microsoft Office Communicator
ƒ Inbound call notification & divert
ƒ Click to call from Office, browsers
ƒ Client call history
ƒ Voicemail MWI & access

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 11
Cisco UC Integration™ for Microsoft Office Communicator
The Communication Pane
ƒ Users interact with desktop
integration to Unified
Communications Manager via
the Communications Pane
ƒ Users initiate calls by dragging
contacts from the contact list to
call icon
ƒ Users may also right click a
contact to make a call

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 12
Cisco UC Integration™ for Microsoft Office Communicator
The Communication Pane

1 2 3 4 5 6

1. Call Icon: Drag contacts to this button to place a call


2. Voicemail Access Button: Select to call your voice message
service.
Message Waiting Indicator (MWI) appears if there is a voicemail
message
3. Communications History: Select to display incoming or
outgoing received, placed and missed calls
4. Phone Mode: Select to switch from softphone mode to deskphone
mode
5. Options: Select to modify particular user options, such as call
forwarding
6. Integrated Key Pad: For ad hoc dialing
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 13
Cisco UC Integration™ for Microsoft Office Communicator
The Communication Pane

ƒ The Communication Pane will show different views


based on the current status of the client

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 14
Cisco UC Integration™ for Microsoft Office Communicator
Feature Overview: Making a Call (1)

ƒ Calls can be
Drag and drop made by dragging
the contact and dropping a
to call Icon
contact on to the
call Icon

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 15
Cisco UC Integration™ for Microsoft Office Communicator
Feature Overview: Making a Call (2)

ƒ If multiple numbers exist


for the contact, the Cisco
UC Integration™ for
Microsoft Office
Communicator contact
card is displayed
ƒ The user then clicks on
the required destination

Note: Call destinations include Business, Mobile, Home

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 16
Cisco UC Integration™ for Microsoft Office Communicator
Feature Overview: In Call Functions

Note: Image shows


encrypted call in
progress

ƒ Conference / Merge Calls


ƒ Transfer Call
ƒ Transfer to alternative device (Cell etc)
ƒ Call Park / Retrieve
ƒ Hold
ƒ Mute
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 17
Cisco UC Integration™ for Microsoft Office Communicator
Feature Overview: Call Conference/Merge

ƒ Merged into a
conference with
ƒ Two Calls in roster
the Conversation
Window

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 18
Cisco UC Integration™ for Microsoft Office Communicator
Tools menu extensions
The desktop integration extends the
Microsoft Office Communicator tools
menu to add other functions
„ User Help „ Device selection
„ Sign Out „ Status information

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 19
Cisco UC Integration™ for Microsoft Office Communicator
Feature Overview : Call History

Call History is
available from within
Microsoft Office
Communicator

A user may also


choose to have
Call History placed
in the Conversation
History in Outlook
with IM History

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 20
Cisco UC Integration™ for Microsoft Office Communicator
Feature Overview : User Options

ƒ Options Icon provides access


to call forwarding functions
and other options.

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 21
Cisco UC Integration™ for Microsoft Office Communicator
The Communication Pane
ƒ The Communication Pane can also exist outside the
Microsoft Office Communicator application

ƒ Typically, this would happen if Office Communications


Server becomes unavailable
ƒ The desktop integration can also be started in this mode.

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 22
Cisco UC Integration™ for Microsoft Office Communicator
Microsoft Office Suite Integration
ƒ The desktop integration provides click to call support in
Word, Excel, Outlook and in applications that support
the MS Personal Menu

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 23
Cisco UC Integration™ for Microsoft Office Communicator
Browser Integration (IE & Firefox)

The UC Integration™ adds


“Click to Call”support to both
firefox and Internet Explorer
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 24
Cisco UC Integration™ for Microsoft Office Communicator
Desktop Integration
ƒ The UC Integration also provides a “click with edit”
which is added to the quick launch toolbar.
ƒ The user can click the Icon to key a number to dial
ƒ The text in the clipboard is shown in the window if
available

ƒ NOTE: This functionality is also available using the


Cisco Unified Click to Call Widget.
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 25
Cisco UC Integration™ for Microsoft Office Communicator
Desktop Integration
ƒ The UC Integration™ provides for “TEL” URI Hyperlinks.
ƒ Example: Tel:+14082224444 ( Click to call link)
ƒ TEL URI’s can be used to UC enabled business
applications to support the click to call function.

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 26
Cisco UC Integration™ for Microsoft Office Communicator
Agenda

ƒ Product Overview
ƒ Product Architecture
ƒ Product Requirements
ƒ Unified Client Services Framework (CSF)
ƒ Configuration & Deployment

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 27
Cisco UC Integration™ for Microsoft Office Communicator
Component Overview
The desktop integration brings
together the following components
to deliver the Solution and
User Experience
ƒ Microsoft Active Directory
ƒ Microsoft Office
Communications Server
2007
ƒ Cisco Unified
Communications Manager
6.1(4) or later
ƒ Microsoft Office Communicator
ƒ Cisco UC Integration™ for Microsoft
Office Communicator including
Cisco Unified Client Services Framework
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 28
Cisco UC Integration™ for Microsoft Office Communicator
Cisco Unified Communications Manager
ƒ Cisco Unified Communications
Manager is the call control
component of the solution.
ƒ Softphone Calls are setup
using SIP signalling.
ƒ Deskphone Calls are setup using
CTI based setup.
ƒ Unified CM provides Call conferencing
services
ƒ Unified CM provides mobility
services for simultaneous ringing
and call hand-off to remote device.
ƒ Unified CM provides call routing to
voicemail service with MWI indication.
ƒ Unified CM provides Call admission
control and alternative routing for voice
quality
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 29
Cisco UC Integration™ for Microsoft Office Communicator
Active Directory / Domain Controller
ƒ Active directory is providing
directory services for both
the Cisco UC and Office
Communications
server environment
ƒ User Information, Telephone
Numbers and Organisation
information is help in AD
ƒ AD is used for authentication

ƒ Note: Cisco recommends Unified CM


is configured for both LDAP synchronisation
and authentication when used with UC Integration for
Microsoft Office Communicator.

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 30
Cisco UC Integration™ for Microsoft Office Communicator
Microsoft Office Communication Server
ƒ Microsoft Office Communications Server
provides IM and Presence
services for the Solution…
ƒ Point to Point and Multi-party
Chat capabilities
ƒ IM logging for compliancy
ƒ Presence/Availability indication
ƒ Address Book Update,
management and distribution

ƒ NOTE: Microsoft Enterprise Voice is neither


enabled nor required for this solution

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 31
Cisco UC Integration™ for Microsoft Office Communicator
Cisco Soft phone Integration
ƒ The desktop may be
operated as a soft phone using
a USB headset to make and
receive calls
ƒ In Soft Phone mode the desktop
ntegration will register with
Unified CM as a SIP based
endpoint.
ƒ Soft phone mode provide
support for multiple standards
based audio codecs
including G.711, G.729, G.722
and iLBC.
ƒ Phone presence is provided to
Microsoft Office Communications
Server by the desktop integration.
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 32
Cisco UC Integration™ for Microsoft Office Communicator
Presence with the Cisco UC Integration™
ƒ The UC Integration™ provides phone status to Microsoft Office
Communications Server environment.
ƒ The Integration receives line events from Unified Communications
Manager, This update is passed to Office Communicator as a
status change.
ƒ Presence is shown across multiple shared line devices.

UC Integration
Unified CM
receives line
is aware of
state events
line state
Update sent
to server

Integration updates
Office Communicator
presence to show
Busy State
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 33
Cisco UC Integration™ for Microsoft Office Communicator
Cisco Desk Phone Integration
ƒ The desktop integration may
control a Cisco Unified IP
deskphone providing 3rd
party call control.
ƒ In desk phone control mode
the desktop integration
communicates with the UC
Manager CTI Manager.
ƒ Phone presence is
provided to Microsoft Office
Communications Server
by the desktop integration.

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 34
Cisco UC Integration™ for Microsoft Office Communicator
Conferencing
ƒ The desktop
integration uses
Unified CM ad-hoc
conferencing.
ƒ Conference resources
are defined by the
administrator
ƒ Resources can be
Software or Hardware
based

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 35
Cisco UC Integration™ for Microsoft Office Communicator
Mobility (Soft phone Mode Only)
ƒ The Cisco UC Integration™
supports call hand off using
Unified CM Unified
Mobility
ƒ User must be enabled
for Mobility in Unified
Communications Manager

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 36
Cisco UC Integration™ for Microsoft Office Communicator
Voicemail
ƒ The desktop integration provides TUI
access to a Unified CM configured
messaging service
ƒ Clicking the Voicemail
Icon initiates a voice
call to the messaging
service
ƒ MWI is displayed in the
client when running in Soft
phone mode
ƒ No specific configuration
required on the server to support
voicemail
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 37
Cisco UC Integration™ for Microsoft Office Communicator
Agenda

ƒ Product Overview
ƒ Product Architecture
ƒ Product Requirements
ƒ Unified Client Services Framework (CSF)
ƒ Configuration & Deployment

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 38
Cisco UC Integration™ for Microsoft Office Communicator
Supported Versions of Microsoft Components

ƒ Microsoft Office Communications Server


Version supported:
ƒ Microsoft Office Communications Server 2007
ƒ Microsoft Office Communications Server 2007 R2

ƒ Microsoft Office Communicator Version


Supported:
ƒ Microsoft Office Communicator 2007
build number 2.0.6362.36 or greater
A Microsoft hot-fix to upgrade Microsoft Office Communicator is available from
http://support.microsoft.com/default.aspx/kb/957465

Microsoft Office Communicator 2007 R2


build number 3.5.6907.0 or greater

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 39
Cisco UC Integration™ for Microsoft Office Communicator
Unified Communications Manager Versions

* 6.1.(3) or later, with Cisco Options Package (COP) file to create the Client Services Framework device type
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 40
Cisco UC Integration™ for Microsoft Office Communicator
Desktop Hardware/Software Min. Requirements

ƒ Desktop PC Property Minimum Requirements:


Audio Only
Installed RAM XP 1GB, Vista 2GB
Free disk space 120 MB
CPU speed/type 2.4 GHz
I/O ports USB 2.0 port
Operating System Windows XP SP2 SP3, Vista

ƒ Laptop PC Property Minimum Requirements:


Audio Only
Installed RAM XP 1GB, Vista 2GB
Free disk space 120 MB
CPU speed/type 1.8 GHz
I/O ports USB 2.0 port
Operating System Windows XP SP2 SP3, Vista

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 41
Cisco UC Integration™ for Microsoft Office Communicator
Desktop Hardware/Software Min. Requirements
ƒ Desktop OS Requirements
Operating System 32 - Bit 64 – Bit (WOW)
Windows XP SP2 Supported Not Supported
Windows XP SP3 Supported Not Supported
Windows Vista Business SP1 Supported Supported
Windows Vista Enterprise SP1 Supported Supported
Windows Vista Ultimate SP1 Supported Supported

ƒ Other Desktop Software Requirements / Options


ƒ Microsoft Office 2003 (Click to Call & Outlook Integration)
ƒ Microsoft Office 2007 (Click to Call & Outlook Integration)
ƒ Internet Explorer 6.x, 7.X (Click to Call)
ƒ Mozilla Firefox (Click to Call)

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 42
Cisco UC Integration™ for Microsoft Office Communicator
Agenda

ƒ Product Overview
ƒ Product Architecture
ƒ Product Requirements
ƒ Unified Client Services Framework (CSF)
ƒ Configuration & Deployment

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 43
Cisco UC Integration™ for Microsoft Office Communicator
Cisco Unified Client Services Framework

ƒ A Frame work of Client Services


enabling Unified Communications
Applications.
Audio / Video Engine
Secure Call Control Stacks
Text Conferencing Servers (IM)
Presence Rendering
Audio/Video Conferencing Controls
Advanced Voicemail controls
Cisco Unified Call History Management
Client Services
Framework

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 44
Cisco UC Integration™ for Microsoft Office Communicator
Unified Client Services Framework

Microsoft Office
Microsoft
Communicator Outlook
Cisco UC Tab

Cisco UC Integration for MOC

Client Services Framework


Call History
Media Conf V-Mail LDAP
Ctrl

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 45
Cisco UC Integration™ for Microsoft Office Communicator
Unified CSF Device Configuration
ƒ Device Naming Convention
ƒ Free form, no correlation to username
required
ƒ Any character [A-Z,0-9] up to 15
characters Example Device Names
ƒ Required Device Parameters CSFBMORRIS
(username)
ƒ Parameters without default values
(must be explicitly set) WXP-112442
(workstation name)
ƒ Device Name (as described CSF489232
above), Device Pool, Phone (Directory Number)
Buttons Template, Device Security
Profile, SIP Profile
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 46
Cisco UC Integration™ for Microsoft Office Communicator
Unified CSF Software Codec

Cisco Unified
Client Services
Framework

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 47
Cisco UC Integration™ for Microsoft Office
Communicator– Unified Workspace License
ƒ Cisco UC Integration™ for Microsoft Office
Communicator can be licensed using Cisco Unified
Workspace Licensing

ƒ Using Cisco Unified Workspace Licensing the desktop


integration is enabled for both desk phone control and soft
phone modes of operation.
ƒ Cisco Unified Workspace Licenses also includes all call
control licenses, telephony device licenses, messaging
licenses and simultaneous ring (or mobility) licenses
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 48
Cisco UC Integration™ for Microsoft Office Communicator
à le carte Licensing
ƒ À la carte licensing allows an organization to purchase component based
licenses.

Client
License Client Client
License License

ƒ A la carte part number for UC Integration™ for Microsoft Office


Communicator is UCIMOC-7.1-K9
ƒ Device License Units (DLU) are required for softphone operation of the
desktop integration
Notes: 1) Adjunct License DLU Count doesn’t include desk phone DLU requirement.
2) CSF adjunct license support requires UC Manager 6.1(4)+,7.0(2a)su1+ or 7.1(3)+ 49
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public
Cisco

Q&A

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 50
Cisco UC Integration™ for Microsoft Office Communicator
Agenda

ƒ Product Overview
ƒ Product Architecture
ƒ Product Requirements
ƒ Unified Client Services Framework (CSF)
ƒ Configuration & Deployment
•Server Configuration
•Client Deployment

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 51
Cisco UC Integration™ for Microsoft Office Communicator
Configuration Steps
ƒ Active Directory
ƒ Create / Update users and assign E.164 number

ƒ Office Communications Server


ƒ Enable AD users for Office Communications Server
ƒ Verify OCS Address Book Synchronization is configured and
operational

ƒ Cisco Unified Communications Manager


ƒ Enable LDAP Integration
ƒ Create devices for users
ƒ Assign devices to users

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 52
Cisco UC Integration™ for Microsoft Office Communicator
Configuring Users
Office
Active Communications
Directory Server
2

OCS
3
1 Address Book
Service
4
1) Administrator adds user to Active directory Unified
2) Administrator enables user for Office Communications
Communications server Manager
3) OCS adds user to OCS address book and
distributes to MOC clients
4) User is synchronised to Cisco Communications
Manager and is associated with devices.
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 53
Cisco UC Integration™ for Microsoft Office Communicator
AD User Configuration

Active
Directory
Server
1

ƒ Administrator adds a User to Active Directory


ƒ Administrator populates telephone information in full E.164 format,
Telephone, Mobile and Home numbers can be populated.
ƒ For completeness we suggest Organization information such as
title and company is populated as this is all displayed on the UC
Integration contact card.
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 54
Cisco UC Integration™ for Microsoft Office Communicator
Microsoft User Configuration
Active Directory
Domain Controller

OCS
• Telephone DN Address
• Mobile DN Book
• Home DN Server

ƒ Administrator adds User and E.164 Telephony details to AD


ƒ Administrator will enable User as an OCS user
ƒ Once a day OCS will create an address book with E.164
Normalization - (Default time is 1:30 am)
ƒ Address book is downloaded by Microsoft Office Communicator
clients
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 55
Cisco UC Integration™ for Microsoft Office Communicator
Enable users as OCS users

1
Active Directory Office Communications
Server Server

ƒ Administrator enables users as Office Communications


Server users.
ƒ This can be accessed from within the “Active directory
users and computers” console

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 56
Cisco UC Integration™ for Microsoft Office Communicator
OCS Address Book Service
Address
Distribution of
Book Service
address book
Extract User details to MOC Cients
from OCS and
creates an address
book with normalized
telephony details

Active Directory Office Communications


Server Server
ƒ Cisco UC Integration takes phone numbers from the OCS address book
ƒ OCS Address book service scans AD once a day to create a normalized
address book. (default run at 01:30am*)
ƒ Address book will reject any numbers that can’t be normalized
ƒ Address book/updates are downloaded by MOC clients over a secure
HTTPS connection.
ƒ * Note:Manual Address books scans are also possible
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 57
Cisco UC Integration™ for Microsoft Office Communicator
UC Manager User ID

User Synchronisation
& Authentication
CUCM Bob Bob
Active
End Users Directory
Alice Alice
ƒ Cisco strongly recommends – synchronize User Id’s between AD
and UC Manager for UC integration for MOC deployments

ƒ CUCIMOC connects to both UC Manager and Active Directory


(LDAP) using the Users Login Credentials
ƒ The Username and Password need to be synchronized for
successful login to both systems
ƒ UC Integration 7.1(2) provides support for non synchronized systems
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 58
Cisco UC Integration™ for Microsoft Office Communicator
How UserID is used.
Communications Manager Active Directory (LDAP)
Services
UC Client will
UC Client will access AD using
LDAP for:
access various
CUCM services Contact Details
including: (not phone details)

Reverse Number
CCMCIP Service Lookup

User Photo
CTI Manager
Location

Call Control (SIP) CUCIMOC will


User enter credentials into the append domain
to login
Communication Pane login window“name@domain”
(Credentials can be maintained in an encrypted cache)
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 59
Cisco UC Integration™ for Microsoft Office Communicator
UC Manager User Configuration
Synchronization

IP
Phone
User CSF
Authentication
Association Device
Active Directory Unified Comms
Server Manager
ƒ The UCM Administrator needs to associate the devices which will
be used by the UC Integration™ with the end user.
ƒ The end user must be configured with the “End User” CUCM roles
to be able to access the CCMCIP Server.
ƒ The end user must be configured with a CTI role to allow desk
phone control from the UC Integration™

Desk phones must also be configured with CTI enabled.


BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 60
Cisco UC Integration™ for Microsoft Office Communicator
Calling a Contact
ƒ When you initiate a call with
the Cisco UC integration™ for
MOC you get a contact
window displayed to select a
telephone number.

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 61
Cisco UC Integration™ for Microsoft Office Communicator
Calling a Contact
ƒ When you initiate a call with
the Cisco UC integration™ for
MOC you get a contact card
displayed to select a
telephone number.
ƒ The telephone numbers
shown in the contact window
have been retrieved from the
OCS address book.

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 62
Cisco UC Integration™ for Microsoft Office Communicator
Dial Plan
ƒ Two different approaches to dial plan design with the
Cisco UC Integration.
1) E.164 / Private Numbers
AD configured with CUCM configured with
E.164 Addresses Private Dial plan
“+1 408 222 333” “8222333”

2) Full E.164 Numbers


AD configured with CUCM configured with
E.164 Addresses E.164 Addresses
“+1 408 222 333” “+1 408 222 333”
(requires CUCM 7.x+)

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 63
Cisco UC Integration™ for Microsoft Office Communicator
Dialling with a Private Number Plan

Application Dial
Dial 815674 Rules

example: Dial rules


6 digit dial plan transform
numbers
from E.164

Dial rules downloaded from


TFTP Server

ƒ When using a private dial plan we need to translate the


E.164 number to the private dial plan.
ƒ We do this using Application dial rules which the Client
Services Framework will download from Communications
Manager

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 64
Cisco UC Integration™ for Microsoft Office Communicator
Application Dial Rules
ƒ The Unified CM administrator creates the Application
dial rules in the CM admin interface.

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 65
Cisco UC Integration™ for Microsoft Office Communicator
Application Dial Rules
ƒ This slide shows how to create a Application Dial Rule from an OCS
E.164 address to a Cisco private dial plan.

1 2 3 4 5 6 7 8 9 10 11 12
Microsoft AD/OCS
+ 1 4 0 8 5 7 1 5 6 7 4 E.164 address

Begins “+1408571”

Number of digits = 12

1 2 3 4 5 6 7 8 9 10 11 12
Communications
+ 1 4 0 8 5 7 1 5 6 7 4 Manager DN

Digits to remove = 7
Prefix with 8
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 66
Cisco UC Integration™ for Microsoft Office Communicator
Reverse Number Lookup

LDAP
UC Integration Server
For MOC (AD) Unresolved
Search for
Incoming +14442215682
Call
from 15682
Resolved
ƒ The client integration will attempt a reverse number
lookup to identify incoming callers
ƒ The client integration will download Directory Lookup
Rules from UC Manager which will map from UC Manager
Dial plan to E.164 numbers in Active Directory (LDAP)
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 67
Cisco UC Integration™ for Microsoft Office Communicator
Directory Lookup Rules

ƒ The Unified CM administrator also creates the Directory


Lookup rules in the CM admin interface.

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 68
Cisco UC Integration™ for Microsoft Office Communicator
Directory Lookup Rules
ƒ If AD is populated with E.164 addresses, the client will need to map DN
to full E.164 address before performing LDAP searches.
1 2 3 4 5 6
Communications
8 1 5 6 7 4 Manager DN

Begins “81”
Number of
digits = 6 1 2

Digits to remove = 2 8 1
X X
(Remove Internal site code “81”)
1 2 3 4 5 6 7 8 9 10 11 12
Microsoft AD/OCS
+ 1 4 0 8 5 7 1 5 6 7 4 E.164 address

Prefix with “+1408571”


BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 69
Cisco UC Integration™ for Microsoft Office Communicator
Configuration of UC Manager Dial rules
ƒ Application / Directory Dial rules are configured on UC
Manager
ƒ The CSF based client will download the XML rules files
using TFTP
ƒ Each time any rules are created, modified or deleted the
Dial Rules Wizard COP file MUST be applied to ALL
TFTP Servers
ƒ Process: Upload Dial Rules Wizard COP files,
Apply Dial Rules Wizard COP file,
Restart TFTP Server

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 70
Cisco UC Integration™ for Microsoft Office Communicator
Photo Display
ƒ Cisco UC Integration for MOC can
display user Photos for contacts
ƒ Photos are retrieved from a web
server or file location. (Photos are
NOT stored in active directory)
ƒ The file location is stored in active
directory and is retrieved during
LDAP lookups
ƒ The client will then fetch the photo file
ƒ A photo attribute can be created in AD which will hold the
location
Example
photouri = “http://hr.cookie.ie/staff/mredding.jpg”
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 71
Cisco UC Integration™ for Microsoft Office Communicator
Agenda

ƒ Product Overview
ƒ Product Architecture
ƒ Product Requirements
ƒ Unified Client Services Framework (CSF)
ƒ Configuration & Deployment
•Server Configuration
•Client Deployment

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 72
Cisco UC Integration™ for Microsoft Office Communicator
Product Deployment
ƒ The Client Integration has been designed to be
deployed using desktop Management Tools
ƒ An administrator can choose to deploy the application
using one of the following mechanisms:
ƒ AD Group Policy
ƒ SMS/Altris push
ƒ Self-extracting executable and script/batch file
ƒ A standalone install can also be performed
ƒ Cisco will publish a Group Policy Template File (ADM)

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 73
Cisco UC Integration™ for Microsoft Office Communicator
Product Deployment
ƒ Installer Files includes both the Client Integration and
Client Services Framework
ƒ Two version of the Installer are provided
.EXE : Designed for Standalone Install
Includes UC Integration, Client Services
Framework and MS .NET 3.5(SP1) Install Stub
.MSI : Designed for “Push” Install
Includes UC Integration and Client Services
Framework. MS .NET 3.5(SP1) should be
pre installed

ƒ Product is configured using Group Policy or


Configuration Script directly to the workstation registry

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 74
Cisco UC Integration™ for Microsoft Office Communicator
Client Configuration
ƒ Cisco UC Integration for Office AD Group
Batch/Script
Communicator will read it’s configuration Policy
file
information from the registry of the
workstation
ƒ The registry needs to be populated prior
to using the client
ƒ For deployments across multiple machines,
we recommend using an AD group policy Registry
or other software deployment tool
ƒ Alternatively, the registry could be populated
using a batch file or script file maybe as part
of a login script
Client
Workstations

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 75
Cisco UC Integration™ for Microsoft Office Communicator
Configuration Data
ƒ Communication Manager Configuration
TFTP Server (used by SIP client and for dial rules)
CCMCIP Server (used to learn about devices)
CTI Server (used for desk phone control)
Voicemail Pilot (used for desk phone access to VM)

ƒ LDAP Configuration
LDAP Servers, Search Bases (upto 5),
Authentication Domain
LDAP Field Mapping

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 76
Cisco UC Integration™ for Microsoft Office Communicator
Configuration Data: LDAP
ƒ LDAP Server What is the
Example: ldap://10.53.52.106:389 address
of the LDAP
server?
ƒ LDAP Authentication Domain How do I
Example: tme-lab.com Address of
authenticate to
DC/GC
the LDAP
server?
ƒ LDAP Search Bases
Where do you
[Username]@tm
Example:
OU=TME_Team,DC=tme-lab,DC=com want
e-lab me to
search?

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 77
Cisco UC Integration™ for Microsoft Office Communicator
Client Configuration
ƒ A group Policy administration template will be available
for CUCIMOC which can be imported into Group Policy
Object Editor.

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 78
Cisco UC Integration™ for Microsoft Office Communicator
Sample Batch File

ƒ A Sample Batch file will


be available to populate
the registry with
CUCIMOC configuration
data for single workstation
installs
ƒ Note: Partial file displayed

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 79
Cisco UC Integration™ for Microsoft Office Communicator
Client Policy
ƒ We Strongly recommend Microsoft Office Communicator Telephony
Mode Policy is set to “IM and Presence” and
“DisableAVConferencing” is true when deploying the Cisco
integration
ƒ Changing this Policy will mean only a single set of Call options are
shown in the Microsoft client user experience
ƒ To do this, administrators should apply Microsoft Office
Communicator policy settings users to ‘IM and Presence Only’
ƒ This policy can also be applied directly to the workstation registry

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 80
Cisco UC Integration™ for Microsoft Office Communicator
Sample Registry Settings
ƒ The following file is for example only

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 81
Cisco UC Integration™ for Microsoft Office Communicator
Outlook Integration
ƒ When the Integration starts up it will look of a valid
Outlook profile. If the profile exists, the user will able to
select to have conversation history passed to outlook.
ƒ This will be stored in the “Conversation History” folder
along with IM history placed there by Microsoft Office
Communicator.
ƒ For this option to be available
Exchange and OCS should be
in the same domain/forest
ƒ The outlook profile should
contain the users SIP URI

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 82
Cisco UC Integration™ for Microsoft Office Communicator
Summary
ƒ Extends Cisco UC to Microsoft
Office Communicator with
easier to manage single call
control architecture
ƒ Enables seamless
collaboration with Cisco UC
Communications and
Microsoft IM
ƒ Provides investment
protection and business-class
communications with
Microsoft

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 83
Survey
Cisco Knowledge Network – Feedback

Scale: 5=Agree; 4=Somewhat Agree; 3=Neutral; 2=Somewhat Disagree; 1=Disagree

This Cisco event was a good use of my time. [1-5]

Overall, the speakers were knowledgeable, informative, and engaging. [1-5]

I would recommend this event to others. [1 - 5]

Is your organization currently using Microsoft Office Communicator client on your


desktop to exchange presence & instant messaging between employees, partners, &
customers?

Are you planning on implementing a unified or integrated desktop communications


experience (e.g. presence, instant messaging, voice, video, conferencing, &
messaging) to streamline business communications & enhance productivity?

Please indicate which Cisco Unified Communications & Collaboration applications & solution
your organization currently uses

I am interested in having Cisco, or my Cisco Partner, contact me to continue today’s conversation around
Cisco UC Integration capabilities and the Client Services Framework. [Y/N]

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 84
Cisco

Q&A

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 85
BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 86
Cisco UC Integration™ for Microsoft Office Communicator
Release 7.1: Feature Summary
Operation Modes Audio Support
ƒ Soft phone (CSF based SIP Endpoint) ƒ Codecs : G.722, G.711, G.729a, iLBC voice
ƒ Desk phone Control (CTI based) codecs, including SRTP
ƒ User switch between modes ƒ SRTP – Secure Audio
ƒ Audio tuning wizard

User Calling
ƒ Drag and Drop Contact(s) Calling In Call Features
ƒ Right-click Contact(s) from buddy list ƒ Conversation information … call status,
participants, participant presence (OCS),
ƒ Right Click Contact(s) from IM duration
ƒ Call from Contact search ƒ DTMF, mute, transfer (blind, consultative),
ƒ Direct dial via dial pad conference, redial, hold, hang up, merge,
park
ƒ Incoming Call Alerts (Defer to Voicemail)
ƒ Volume (Soft Phone Mode)
ƒ Launch IM
Call Control
ƒ SIP call control, including TLS
ƒ Call forwarding Presence / Availability
ƒ E164 Number translation (Dial rules) ƒ On/Off Hook Line Presence (across devices)
ƒ Reverse Number lookup (Dir. Lookup rules) ƒ DND – set via Office Communicator/IP Phone

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 87
Cisco UC Integration™ for Microsoft Office Communicator
Release 7.1: Feature Summary
User/Support Tools
Mobility Features
ƒ Online Help
ƒ Single Number Reach
ƒ Call statistics
ƒ Mobile Handoff (Soft phone Mode)
ƒ Server health tool
ƒ Extension mobility
ƒ Error reporting Tool

Call History Deployment


ƒ Placed, missed, received calls ƒ “Push to Desktop” Deployment
ƒ Call history in Outlook (Optional) ƒ Configuration using Microsoft Group Policies

Application Integration Localisation


ƒ Click to Call from Microsoft Office Suite ƒ French ƒ Swedish
ƒ Click to Call from Web browsers ƒ Japanese ƒ Russian
ƒ Call from Clipboard ƒ Spanish ƒ Danish
ƒ TEL: URI Support ƒ German ƒ Chinese (Simplified)
ƒ Italian ƒ Chinese (Traditional)
Operation outside Office Communicator ƒ Dutch ƒ Portuguese (Brazilian)
ƒ Call survival if Office Communications server ƒ Korean ƒ Arabic
becomes unavailable

BM – Cisco UC Integration™ for Microsoft Office Communicator © 2009 Cisco Systems, Inc. All rights reserved. Cisco Public 88

S-ar putea să vă placă și