SlideShare a Scribd company logo
1 of 108
Download to read offline
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Cisco Spark
Questions?
Use Cisco Spark to communicate
with the speaker after the session
1. Find this session in the Cisco Live Mobile App
2. Click ā€œJoin the Discussionā€
3. Install Spark or go directly to the space
4. Enter messages/questions in the space
How
cs.co/ciscolivebot#BRKUCC-3347Cisco Spark spaces will be
available until July 3, 2017.
Troubleshooting Jabber
Like a TAC Engineer
Josh Hammonds Technical Leader
BRKUCC-3347
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 4BRKUCC-3347
Theodore Roosevelt - 26th President of the United States
ā€œWhenever you are asked if you can do a
job, tell ā€˜em ā€˜Certainly I can!ā€™ Then get
busy and find out how to do it.ā€
ā€¢ Introduction
ā€¢ Jabber Problem Reporting
ā€¢ Troubleshooting Jabber - Login
ā€¢ Troubleshooting Jabber - Core
Features
ā€¢ Conclusion
Agenda
Jabber Problem Reporting
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 7BRKUCC-3347
Agenda
ā€¢ Jabber Problem Reporting
ā€¢ Understanding the Jabber Problem Report
ā€¢ Troubleshooting Jabber Logins
ā€¢ Service Discovery
ā€¢ Login Process
ā€¢ Troubleshooting Jabber Core Features
ā€¢ Directory
ā€¢ Presence Updates
ā€¢ Instant Messaging
ā€¢ Phone Control
ā€¢ Conclusion
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347
Generating a Problem Report
Jabber Gear Logo ļƒ  Help
ļƒ  Report a problemā€¦
8
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347
Generating a Problem Report, contā€™d..
1. Select the Problem Type
2. Enter a Summary of the
problem
9
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347
Generating a Problem Report, contā€™d..
1. Steps to reproduce the
problem with timestamps
1. Select ā€œSaveā€
For troubleshooting crash
issues, the ā€œInclude Memory
Dumpā€ checkbox must be
checked when creating the
report, otherwise the memory
dump is not needed.
10
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347
Problem Report Contents
1. Problem Report is saved
as a .ZIP file
2. Contains Jabber logs,
client information, cached
info, and comments
11
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347
Problem Report Contents ā€“ Bootstrap folder
1. Click2XRegistraiton ā€“
The installation of the
Click to Call plugin
2. jabber-bootstrap ā€“ List
of install switches
12
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347
Problem Report Contents ā€“ Config folder
1. JabberAllConfig.xml ā€“
This file contains all
configuration from service
discovery, the service
profile, and the jabber-
config.xml file in a singular
view. This allows for
quick review of all
configuration in one file
rather than in several.
13
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347
Problem Report Contents ā€“ Contacts folder
1. jabberAllContacts ā€“
This file is a listing of all
contacts of the Jabber
user and all contact
details for each user.
This is so the client does
not have to reach out to
get the same information
at every login.
14
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347
Problem Report Contents ā€“ Diagnostics folder
1. DiagnosticsContent ā€“
This HTML file is the
Jabber Diagnostics tool
output at the time of
problem report creation.
This information can be
viewed in the client by
pressing Ctrl+Shift+D.
15
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347
Problem Report Contents ā€“ JabberWerxCpp folder
1. Jwx -<Date>-<Time>.wbt
ā€“ logs the MAPI
connections, Webex
connections of the Jabber
client
This .wbt file would
be opened and
viewed with the
Webex Tracing
tool(aka WBX
Tracer). This can be
downloaded from
here
16
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347
Problem Report Contents ā€“ SystemInfo folder
1. SystemInfo.txt ā€“ this log
contains PC information
that is specific to the
machine that the report
was generated on. PC
name, installed and
running applications and
processes, Service Pack
updates, peripheral
information can al be
found in this file.
17
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347
Problem Report Contents ā€“ GDI File
1. gdi.txt ā€“ this log contains
kernel access information
for Jabber to use locally.
This file would not be
used in everyday
troubleshooting scenerios
and is more of a
developer resource.
18
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347
Problem Report Contents ā€“ jabber.log
Jabber.log ā€“ these file(s)
are the Jabber client logs.
These files would be the most
beneficial to an engineer
troubleshooting the jabber
client. 90% of the client
activity that takes place will be
logged here. All
troubleshooting mentioned in
this session will be gathered
from these logs.
19
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347
Problem Report Contents ā€“ metadata.txt
Metadata.txt ā€“ contains the
Username, login mode,
client version, IM Address
This file is good to verify the
Jabber client version that is
being utilized on the client
machine in the event that you
are not sure.
20
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347
Problem Report Contents ā€“ microdump.dmp
Microdump.dmp ā€“ useful in
the event that there is a
crash of the client. For
troubleshooting crash
issues, the ā€œInclude Memory
Dumpā€ checkbox must be
checked when creating the
report and is not needed
otherwise.
21
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347
Problem Report Contents ā€“ MSI835e6.txt
MSI835e6.txt ā€“ Jabber
install log that was created
on Jabber installation. This
file can be used to check
installation parameters or
for specific installation
related issues.
22
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347
Problem Report Contents ā€“ PRT.txt
PRT.txt ā€“ Log showing the
execution and internal
workings of the Jabber
Problem Reporting Tool
23
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347
Problem Report Contents ā€“ user-comment.txt
user-comment.txt ā€“ This
would show the contents of
what the end user or
administrator typed into the
ā€œSummaryā€ and ā€œSteps to
reproduce the problemā€ text
fields when generating the
problem report
24
Troubleshooting Jabber - Login
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 26BRKUCC-3347
Agenda
ā€¢ Jabber Problem Reporting
ā€¢ Understanding the Jabber Problem Report
ā€¢ Troubleshooting Jabber Logins
ā€¢ Service Discovery
ā€¢ Login Process
ā€¢ Troubleshooting Jabber Core Features
ā€¢ Directory
ā€¢ Presence Updates
ā€¢ Instant Messaging
ā€¢ Phone Control
ā€¢ Conclusion
Service Discovery
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347
Jabber Client - Service Discovery Failed
28
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 29BRKUCC-3347
Service Discovery Process
Webex Lookup
Is domain
Webex
enabled?
Cisco-UDS Lookup
Found a
cisco-uds
DNS
SRV?
Cuplogin Lookup
Found a
cuplogin
DNS
SRV?
MRA Lookup
Found a
collab-
edge
DNS
SRV?
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 30BRKUCC-3347
Service Discovery Full Log Analysis
ā€¢ Making query for SRV - 2017-05-15 12:06:24,032 INFO [0x00000848]
[rcdnsutilswin32win32DnsUtils.cpp(343)] [csf.dns]
[csf::dns::DnsUtils::executeSRVRecordQuery] - About to make DNS SRV
record query '_cisco-uds._tcp.ciscoliveus.net.'
ā€¢ SRV query failed - 2017-05-15 12:06:24,437 WARN [0x00000848]
[srcdnsutilswin32win32DnsUtils.cpp(52)] [csf.dns]
[csf::dns::mapFromWindowsDNSResult] - *-----* DNS query _cisco-
uds._tcp.ciscoliveus.net. has failed: DNS name does not exist. (9003).
ā€¢ Discovery Failed - 2017-05-15 12:06:29,445 WARN [0x00000848]
[vicesimplDiscoveryHandlerImpl.cpp(681)] [service-discovery]
[CSFUnified::DiscoveryHandlerImpl::handleFailedDiscoveryResult] - *-----*
Discovery failed: ServiceDiscoveryNoSRVRecordsFound.
All detailed discovery-related logs have [csf.dns] or [service-discovery] logger
name in them
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 31BRKUCC-3347
Service Discovery Failure Code and Logs
All detailed discovery-related logs have [service-discovery] logger name in them
Example: 2017-05-17 18:46:51,788 WARN [0x00000688]
[vicesimplDiscoveryHandlerImpl.cpp(719)] [service-discovery]
[CSFUnified::DiscoveryHandlerImpl::callOnFailedDiscoveryResultOnDispa
tcherThread] - Discovery Failure -> (id) name :: (1005)
ServiceDiscoveryNoSRVRecordsFound
Jabber problem report ā€“ jabber.log
ID Name UI Message Description
1005 ServiceDiscoveryNoSRVRecordsFound Failed to discover
services.
No SRV records
were found.
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Service Discovery Failure Codes
ID Name UI Message Description
1001 ServiceDiscoveryFailure Failed to discover network services. Unknown Discovery failure.
This is normally a DNS issue
1002 ServiceDiscoveryAuthenticationFailure Your username or password is not
correct.
Failed to authenticate with
CUCM(9.0+)
1003 ServiceDiscoveryCannontConnectToCUCMSer
ver
Cannot communicate with server. Cannot connect to
CUCM(9.0+)
1004 ServiceDiscoveryNoCUCMConfiguration Failed to discover network services. CUCM server is misconfigured.
1005 ServiceDiscoveryNoSRVRecordsFound Failed to discover network services. No SRV records are found
1006 ServiceDiscoveryCannotConnectToEdge Cannot communicate with the
server.
Unable to connect to
Expressway Edge server
1007 ServiceDiscoveryNoNetworkConnectivity Cannot communicate with the
server.
Ensure the PC has network
connectivity and can reach the
DNS server
32BRKUCC-3347
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Failed nslookup of cisco-uds SRV record
33BRKUCC-3347
Only search for SRV
records The name if the SRV record to
search forDNS Server used for the
search
SRV could not be found on the
DNS server
Issue the nslookup command in
Windows CLI
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Packet Capture of Service Discovery Failed
34BRKUCC-3347
Cisco-uds SRV
Query
Cuplogin SRV
Query
Collab-Edge SRV
Query
Each of these queries fails with ā€œNo
such nameā€ as the query result. This
means that the SRV could not be
located on the DNS server.
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Configure the SRV in DNS
35BRKUCC-3347
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Configure the SRV in DNS
36BRKUCC-3347
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Configure the SRV in DNS
37BRKUCC-3347
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Configure the SRV in DNS
38BRKUCC-3347
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Successful nslookup of SRV record
39BRKUCC-3347
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347
Jabber Client - Service Discovery Successful
40
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 41BRKUCC-3347
Agenda
ā€¢ Troubleshooting Jabber Logins
ā€¢ Service Discovery
ā€¢ Login Process
ā€¢ Troubleshooting Jabber Core Features
ā€¢ Directory Integration
ā€¢ Presence Updates
ā€¢ Instant Messaging
ā€¢ Phone Control
ā€¢ Conclusion
Jabber Login Process
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Jabber Login ā€“ Stage 1
Client Profile
Agent
Cisco Tomcat LDAP/CUCM
43BRKUCC-3347
Georgeā€™s
Jabber client
SOAP
message
IM and Presence Server
TCP port
8443
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Jabber Login ā€“ Stage 1 Response
Client Profile
Agent
Cisco Tomcat LDAP/CUCM
44BRKUCC-3347
Georgeā€™s
Jabber client
SOAP
message
IM and Presence Server
TCP port
8443
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Jabber Login ā€“ Stage 2
XCP
Connection
Manager
XCP Router
XCP
Authentication
Service
45BRKUCC-3347
Georgeā€™s
Jabber client
XMPP
message
IM and Presence Server
TCP port
5222
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Jabber Login ā€“ Stage 2 Response
XCP
Connection
Manager
XCP
Authentication
Service
46BRKUCC-3347
Georgeā€™s
Jabber client
XMPP
message
IM and Presence Server
TCP port
5222
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 47BRKUCC-3347
Initial Request to IM and Presence for Login
All detailed login related logs have [IMPServices] and [csf.jwcpp] logger name in them
Login Starts - 2017-06-15 14:23:54,084 INFO [0x00000b2c]
[tersimpcommandsLoginCommands.cpp(165)] [IMPServices]
[CSFUnified::IMPStackCap::LoginCommands::SignOn] - Signing into Presence
Server. Server: IMPPub;IMPSub, login mode: ON_PREM, result: 0
Jabber problem report ā€“ jabber.log
Initial SOAP Request - 2017-06-15 14:23:54,084 INFO [0x00000360]
[upSoapClientCupSoapClientImpl.cpp(1317)] [csf.jwcpp]
[CupSoapClientImpl::getEndpoint] - @CupSoapCli: soap,
endpoint:https://IMPPub:8443/EPASSoap/service/v80
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 48BRKUCC-3347
Jabber for Windows Authentication Error
This would be what a rejection from Client Profile Agent would look like in the Jabber client logs
Error is presented - 2017-06-15 14:23:54,089 INFO [0x00000c88]
[tsadaptersimpcomponentsLogin.cpp(98)] [IMPServices]
[CSFUnified::IMPStackCap::Login::OnLoginError] - OnLoginError: (data=0)
LERR_CUP_AUTH <12>:
Jabber problem report ā€“ jabber.log
Login Failed - 2017-06-15 14:23:54,089 ERROR [0x00000c88]
[rxjwcppLoginMgrLoginCUPState.cpp(394)] [csf.jwcpp]
[CLoginCup::OnLoginFailed] - @LoginMgr: #0, CLoginCup::OnLoginFailed err-
code: -1, err-string: The username/password entered is invalid.. request-token:0
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 49BRKUCC-3347
Successful SOAP Login to IM and Presence
All detailed discovery-related logs have [IMPServices] and [csf.jwcpp] logger name in them
IMP Version presented - 2017-06-15 14:32:21,567 INFO [0x00000360]
[upSoapClientCupSoapClientImpl.cpp(1075)] [csf.jwcpp]
[CupSoapClientImpl::Login] - @CupSoapCli: Cup server version is 11.5.1
Jabber problem report ā€“ jabber.log
Initial Login Result - 2017-06-15 14:32:21,567 INFO [0x00000360]
[upSoapClientCupSoapClientImpl.cpp(1082)] [csf.jwcpp]
[CupSoapClientImpl::Login] - @CupSoapCli: login cup succeeds.
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 50BRKUCC-3347
Client Profile Agent Authentication Result Codes
ā€¢ User is not licensed for IMP - WARN [http-bio-443-exec-5]
handlers.LoginHandlerAbstract - preLogin:PRELOGIN reasoncode=FAILURE. User either
not CUP licensed or not found in database
ā€¢ Incorrect Password - INFO [http-bio-443-exec-15] handlers.LoginHandlerNonSSO -
doLogin:Wrong credential for gwashington| IMS result code:1
ā€¢ Account Locked by Admin - INFO [http-bio-443-exec-15]
handlers.LoginHandlerNonSSO - doLogin:Administratively locked for gwashington|
IMS result code:2
ā€¢ Account Hack Locked - INFO [http-bio-443-exec-15] handlers.LoginHandlerNonSSO -
doLogin:Hack locked for for gwashington| IMS result code:3
ā€¢ User Inactive in LDAP - INFO [http-bio-443-exec-15] handlers.LoginHandlerNonSSO -
doLogin:End user status is INACTIVE for gwashington| IMS result code:7
These codes would be found for user authenticating to IMP in Stage 1 of the login
process
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 51BRKUCC-3347
Successful XCP Authentication Service Log Analysis
Logs can be collected from Real Time Monitoring Tool ļƒ  XCP Authentication Service
Request is received - 09:24:01.017 | debug| SXComponent::_processRequest():
[PACKET_IN]: <xdb from='cm-1_jsmcp-1.imppub-ciscoliveus-net' id='jtx_145'
ns='http://jabber.com/protocol/sasl' to='presidents.net' type='set'><auth
mechanism='CISCO-VTG-TOKEN' xmlns='urn:ietf:params:xml:ns:xmpp-
sasl'>dXNlcmlkPWd3YXNoaW5ndG9uQHByZXNpZGVudHMubmV0AHRva2VuPTc
yMDcxMTI=</auth></xdb>
XCP Authentication Serviceā€“ auth-svc-1.XXXXXXX.log
UserID is decoded - 09:24:01.017 | debug| SXUtils::parseAuthText(): auth comp
decodeAuthText(): [userid=gwashington@presidents.net]
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 52BRKUCC-3347
Successful XCP Authentication Service Log Analysis
Logs can be collected from Real Time Monitoring Tool ļƒ  XCP Authentication Service
Token is created- 09:24:01.017 | debug| SXUtils::toUTF8() UTF8 encoded string is
[gwashington@presidents.net]
09:24:01.035 | debug| SXUtils::getPasswordFromNameVal(): Entering
SXUtils::getgetPasswordFromNameVal for nameVal: [token=7207112]
XCP Authentication Serviceā€“ auth-svc-1.XXXXXXX.log
UserID is decoded - 09:24:01.035 | debug| SXComponent::_processRequest(): auth comp
mechanism: [CISCO-VTG-TOKEN]
09:24:01.035 | debug| SXComponent::authenticateVTGToken(): auth comp mechanism:
[CISCO-VTG-TOKEN]
09:24:01.035 | debug| SXComponent::authenticateVTGToken(): Userid Name/value pair is:
[gwashington]
09:24:01.035 | debug| SXComponent::authenticateVTGToken(): Token Name/Value pair is:
[7207112]
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 53BRKUCC-3347
Successful XCP Authentication Service Log Analysis
Logs can be collected from Real Time Monitoring Tool ļƒ  XCP Authentication Service
We ensure the user is valid - 09:24:01.051 | debug|
TokenAuthUtils::executeUserFromIMaddressQuery: IMDB (imaddress) query
successful: [SELECT pkid, userid FROM validendusers WHERE
xep106imaddress='gwashington@presidents.net';]
XCP Authentication Serviceā€“ auth-svc-1.XXXXXXX.log
One Time Password is queried - 09:24:01.095 | debug|
TokenAuthUtils::executeAuthQuery(): IMDB query successful: [SELECT * FROM
ONETIMEPASSWORD WHERE userid='gwashington';]
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 54BRKUCC-3347
Successful XCP Authentication Service Log Analysis
Logs can be collected from Real Time Monitoring Tool ļƒ  XCP Authentication Service
Token is validated - 09:24:01.099 | debug| TokenAuthUtils::authencateUsingOTP(): Lets
validate token now
09:24:01.099 | debug| TokenAuthUtils::authencateUsingOTP(): DB stored token is: [7207112]
09:24:01.099 | debug| TokenAuthUtils::authencateUsingOTP(): User provided token is:
[7207112]
09:24:01.099 | debug| TokenAuthUtils::authencateUsingOTP(): Token matched for userid:
[gwashington]
09:24:01.099 | debug| IMDBMgr::returnTTLoginIMDBConnection(): [5]
XCP Authentication Serviceā€“ auth-svc-1.XXXXXXX.log
Authentication Success - 09:24:01.124 | debug| SXComponent::authenticateVTGToken():
Authentication success for userid: [gwashington@presidents.net]
09:24:01.124 | debug| SXComponent::_sendAuthSuccess(): JID: [gwashington@presidents.net]
Troubleshooting Jabber ā€“ Core
Features
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 56BRKUCC-3347
Agenda
ā€¢ Troubleshooting Jabber Logins
ā€¢ Service Discovery
ā€¢ Login Process
ā€¢ Troubleshooting Jabber Core Features
ā€¢ Directory Integration
ā€¢ Presence Updates
ā€¢ Instant Messages
ā€¢ Phone Control
ā€¢ Conclusion
Directory Integration
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 58BRKUCC-3347
How do I know if directory is connected?
Connected to
Directory
Source
Not
Connected to
a Directory
Source
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 59BRKUCC-3347
Jabber Directory Integration ā€“ Legacy Method
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 60BRKUCC-3347
Jabber Directory Integration ā€“ Current Method
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 61BRKUCC-3347
Cisco Directory Integration(CDI)
Jabber
Connects
to
Directory
Auto-
detect
LDAP
SRV
SRV
lookup
with XMPP
domain
Service
Profile
Config
jabber-
config.xml
File
Default directory Integration for Jabber for Windows, MAC, iOS, and Android
Not
Recommended
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 62BRKUCC-3347
Determine the Directory Source
In the Jabber logs we see the that was are attempting to connect to discover LDAP directory
2017-06-15 16:44:54,362 INFO [0x00001f48]
[rcdnsutilswin32win32DnsUtils.cpp(343)] [csf.dns]
[csf::dns::DnsUtils::executeSRVRecordQuery] - About to make DNS SRV
record query '_ldap._tcp.presidents.net.'
Jabber Diagnostic Tool ā€“ Active Directory Section
Jabber Problem Report ā€“ jabber.log
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 63BRKUCC-3347
CDI Packet Capture ā€“ Simple User Authentication
Bind Request from user that is
configured in the Service Profile
Successful bind response, meaning
that we have successfully
authenticated to LDAP
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 64BRKUCC-3347
BDI Packet Capture ā€“ Contact Search
In the Jabber client we
searched for the string
ā€œgeorgeā€
Search Base
from Service
Profile
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Cisco Directory Integration(CDI)
ā€¢ Server, username, password, and search base are used from the Service Profile
if configured
ā€¢ This information can also be provided in the jabber-config file
ā€¢ The ā€œPresenceDomainā€ is a mandatory Directory parameter for CDI
65BRKUCC-3347
<?xml version="1.0" encoding="utf-8"?>
<config version="1.0">
<Directory>
<PresenceDomain>presidents.net</PresenceDomain>
</Directory>
</config>
jabber-config.xml sample directory configuration
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 66BRKUCC-3347
User Data Service(UDS) Directory Source
ā€¢ PC is
connected
internally
Jabber is installed
ā€¢ UDS is
selected in the
CUCM Service
profile
ā€œUse UDS for
Contact Resolutionā€
is selected ā€¢ CUCM End
User is
authenticated
Successful
Directory
Connection
Mandatory when connected via MRA. Optional for on-net connections
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 67BRKUCC-3347
User Data Service(UDS) Directory Source
Checking to see if we are connected to UDS for Directory
2017-06-15 15:34:17,700 DEBUG [0x000009a0]
[rcesDefaultRecordSourcesManager.cpp(98)] [ContactService-
DefaultRecordSourcesManagerLogger]
[DefaultRecordSourcesManager::initUDSRecordSource] - UDS directory
enabled - adding record source
Jabber Diagnostic Tool ā€“ Active Directory Section
Jabber Problem Report ā€“ jabber.log
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 68BRKUCC-3347
UDS Search in the Jabber logs
Source ā€“ Problem Report ā€“ jabber.log
User Request:
2017-06-22 16:48:26,362 DEBUG [0x000009a0]
[lssrchttpMultiHttpClientImpl.cpp(245)] [csf.httpclient]
[csf::http::MultiHttpClientImpl::enqueueRequest] - [99007528] New
request: https://cucmsub:8443/cucm-uds/private/users
Resolving the contact list to CUCMSub:
2017-06-22 16:48:27,378 DEBUG [0x000009a0]
[cmainpersonPersonManagerImpl.cpp(204)] [csf.person]
[csf::person::PersonManagerImpl::refreshAllPersons] - Resolving 5
records to source UDS-cucmsub
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 69BRKUCC-3347
Agenda
ā€¢ Troubleshooting Jabber Logins
ā€¢ Service Discovery
ā€¢ Login Process
ā€¢ Troubleshooting Jabber Core Features
ā€¢ Directory Integration
ā€¢ Presence Updates
ā€¢ Instant Messages
ā€¢ Phone Control
ā€¢ Conclusion
Presence Updates
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Presence Update from client to server
XCP
Connection
Manager
XCP Router
Presence
Engine
71BRKUCC-3347
Georgeā€™s
Jabber client
XMPP
message
IM and Presence Server
TCP port
5222
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 72BRKUCC-3347
Manual Presence Change
All presence related logs have [PresenceAreaPlugin] and [csf.jwcpp] logger name in them
User sets Presence Manually - 2017-06-22 16:54:12,574 DEBUG
[0x00000b2c] [nceareapluginCustomPresenceBox.cpp(115)]
[PresenceAreaPlugin] [CustomPresenceBox::setCustomPresenceState] -
Setting to custom presence: Off to Mt. Vernon
Jabber problem report ā€“ jabber.log
XMPP Message sent to the IM&P server - 2017-06-22 16:54:12,574 INFO
[0x00000b2c] [rwerxjwcppxmppsdkXmppClient.cpp(1505)] [csf.jwcpp]
[CXmppClient::logEscapedMessage] - @XmppSDK: #0, 452, Send:<presence
to="gwashington@presidents.net/composed"><show>away</show><priority
>15</priority><x var="0" xmlns="http://webex.com/connect/customstatus"
/><status>Off to Mt. Vernon</status>ā€¦
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Presence Update From server to the client
XCP
Connection
Manager
XCP Router
Presence
Engine
73BRKUCC-3347
IM and Presence Server
Georgeā€™s
Jabber client
Georgeā€™s
Watchers
XMPP
XMPP
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 74BRKUCC-3347
Presence Change Received
All presence related logs have [PresenceAreaPlugin] and [csf.jwcpp] logger name in them
XMPP message for confirmation of presence change - 2017-06-22
16:54:12,689 INFO [0x00000b2c] [rwerxjwcppxmppsdkXmppClient.cpp(1505)]
[csf.jwcpp] [CXmppClient::logEscapedMessage] - @XmppSDK: #0, 884,
Recv:<presence from="gwashington@presidents.net/composed"
to="gwashington@presidents.net"><show>away</show><c hash="sha-1"
node="http://cisco.com/cup/caps" ver="L0mwOaX6n8VnczsxLk2dMU2QzAg="
xmlns="http://jabber.org/protocol/caps" /><status>Off to Mt. Vernon</status>ā€¦.
Jabber problem report ā€“ jabber.log
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 75BRKUCC-3347
Agenda
ā€¢ Troubleshooting Jabber Logins
ā€¢ Service Discovery
ā€¢ Login Process
ā€¢ Troubleshooting Jabber Core Features
ā€¢ Directory Integration
ā€¢ Presence Updates
ā€¢ Instant Messages
ā€¢ Phone Control
ā€¢ Conclusion
Instant Messaging
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Instant Message from Thomas to George
XCP
Connection
Manager
XCP Router
77BRKUCC-3347
Thomasā€™s
Jabber client
XMPP
message
IM and Presence Server
TCP port
5222
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Instant Message from Thomas to George
XCP
Connection
Manager
XCP Router
78BRKUCC-3347
Georgeā€™s
Jabber client
XMPP
message
IM and Presence Server
TCP port
5222
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 79BRKUCC-3347
Instant Message as seen in the Jabber logs
All presence related logs have [csf.jwcpp] logger name in them
XMPP message is compiled and sent- 2017-06-15 04:30,244 INFO [0x00000934]
[rwerxjwcppxmppsdkXmppClient.cpp(1505)] [csf.jwcpp]
[CXmppClient::logEscapedMessage] - @XmppSDK: #0, 362, Send:<message
to="gwashington@presidents.net"
from="tjefferson@presidents.net/jabber_30074"
id="uid:5740c27d:000024c7:00000015" type="chat"><body>******</body>ā€¦.
Jabber problem report ā€“ jabber.log
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 80BRKUCC-3347
Agenda
ā€¢ Troubleshooting Jabber Logins
ā€¢ Service Discovery
ā€¢ Login Process
ā€¢ Troubleshooting Jabber Core Features
ā€¢ Directory Integration
ā€¢ Presence Updates
ā€¢ Instant Messages
ā€¢ Phone Control
ā€¢ Conclusion
Jabber Softphone Control
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 82BRKUCC-3347
Jabber Softphone Mode
CCMCIP
HTTPS/TFTP
SIP
SIP REGISTER
SIP 200OK
HTTPSTFTP GET
HTTPSTFTP Response
HTTPS GET
HTTPS Response
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 83BRKUCC-3347
Softphone TFTP Process Starts
TFTP related logs have [csf.ecc] and HTTPS requests have the [csf.httpclient] logger name
TFTP process begins - 2017-06-15 16:33:43,650 DEBUG [0x00000fa0]
[nentseccsrcconfigTftpHelper.cpp(137)] [csf.ecc]
[csf::ecc::TftpHelperData::doRetrieveFile] - Asked to retrieve file:
'https://CUCMPub.CiscoLiveUS.net:6972/CSFGWASHINGTON.cnf.xml',
using FileRetrievalProtocol: eHttpOnly
Jabber problem report ā€“ jabber.log
HTTPS GET Request is configured - 2017-06-15 16:33:43,651 INFO
[0x00000fa0] [etutilssrchttpCurlHttpUtils.cpp(1087)] [csf.httpclient]
[csf::http::CurlHttpUtils::configureEasyRequest] - *-----* Configuring request
#16 GET https://CUCMPub.CiscoLiveUS.net:6972/[...]
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 84BRKUCC-3347
Softphone TFTP Process Completes
TFTP related logs have [csf.ecc] and HTTPS requests have the [csf.httpclient] logger name
200 response is returned for the config file - 2017-06-15 16:33:43,752
INFO [0x00000fa0] [lssrchttpBasicHttpClientImpl.cpp(448)] [csf.httpclient]
[csf::http::executeImpl] - *-----* HTTP response code 200 for request #16 to
https://CUCMPub.CiscoLiveUS.net:6972/[...]
Jabber problem report ā€“ jabber.log
HTTPS GET Request is configured - 2016-06-15 16:33:21,753 DEBUG
[0x00000fa0] [eccsrcconfigConfigRetriever.cpp(569)] [csf.ecc]
[csf::ecc::ConfigRetriever::unsecureRetrieveConfigFromServer] - Retrieved
file tftp://CUCMPub.CiscoLiveUS.net/CSFGWASHINGTON.cnf.xml
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 85BRKUCC-3347
Softphone Config file is stored locally
TFTP file storage is logged with [jcf.tel.storage] and the fetch completion is logged with [csf.ecc]
200 response is returned for the config file - 2017-06-15 16:33:43,654 DEBUG
[0x00000fa0] [ephonyserviceStorageHelperImpl.cpp(327)] [jcf.tel.storage]
[CSFUnified::StorageHelperImpl::writeFile] - data written to file
[C:UsersAdministratorAppDataRoamingCiscoUnified
CommunicationsJabberCSFSecurityCSFGWASHINGTON.cnf.xml.config.encr]
success = true
Jabber problem report ā€“ jabber.log
Fetch config is completed - 2017-06-15 16:33:43,655 DEBUG [0x00000fa0]
[srccallcontrolServicesManager.cpp(651)] [csf.ecc]
[csf::ecc::ServicesManager::fetchDeviceConfig] - fetchDeviceConfig()
retrieved config for CSFGWASHINGTON
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 86BRKUCC-3347
Jabber Softphone control ā€“ Packet Capture
REGISTER is sent from the Jabber PC
to CUCM
OK is sent from CUCM. The phone is
now registered
View from the
Jabber client
Jabber Deskphone Control
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 88BRKUCC-3347
Jabber Deskphone Mode
CCMCIP ā€“ TCP port
8443
CTI ā€“ TCP port
2748
HTTPS GET
HTTPS Response
Provider Open Request
Provider Open Response
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 89BRKUCC-3347
Jabber Deskphone control ā€“ CTI Manager Logs
CTI Manager service logs can be found on the CUCM server. They can be collected with RTMT.
Provider Open Request to CTI Manager - 03636047.002 |08:28:46.218
|AppInfo |[CTI-APP] [CTIHandler::processIncomingMessage] CTI
ProviderOpenRequest ( seq#=2 provider=UCProvider login=troosevelt
heartbeat=60 timer=10 priority=0 lightWeightProviderOpen=0 AuthType=0
RequestOldFetch=0 EncryptedSSODataSize=0)
CTI Manager service Logs ā€“ SDLXXX_XXX_XXXXXX.txt
User Authentication is attempted - 03636053.089 |08:28:47.085 |AppInfo
|Attempt to authenticate DN: CN=Theodore
Roosevelt,OU=Presidents,DC=CiscoLiveUS,DC=net
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 90BRKUCC-3347
Jabber Deskphone control ā€“ CTI Manager Logs
CTI Manager service logs can be found on the CUCM server. They can be collected with RTMT.
End User Authentication is successful - 03636053.099 |08:28:47.094
|AppInfo |LDAP authentication bind SUCCESS for CN=Theodore
Roosevelt,OU=Presidents,DC=CiscoLiveUS,DC=net
CTI Manager service Logs ā€“ SDLXXX_XXX_XXXXXX.txt
Success is generated - 03636076.004 |08:28:47.232 |AppInfo
|[CTI-INFO] [CTIHandler::GenerateQBEProviderOpenSuccess]
totalControllableDevices = 1
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 91BRKUCC-3347
Jabber Deskphone control ā€“ CTI Manager Logs
CTI Manager service logs can be found on the CUCM server. They can be collected with RTMT.
Success is sent to Jabber - 03636076.007 |08:28:47.232 |AppInfo |[CTI-APP]
[CTIHandler::OutputCtiMessage ] CTI ProviderOpenCompletedEvent
(seq#=2) provider id=33554440 dscpForCTI2Apps =96 EnableIpv6 =0
autoCallPickupEnabled =0 LoginUserID = NoOfDaysPwdToExp =4294967295
TotalControllableDevices =1 ClusterId =StandAloneCluster
CTI Manager service Logs ā€“ SDLXXX_XXX_XXXXXX.txt
View from the
Jabber client
Cisco Jabber Diagnostic Tool
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 93BRKUCC-3347
Cisco Jabber Diagnostic Tool
ā€¢ Designed by TAC and Business Unit Escalation engineers
ā€¢ Quick access to Jabber settings by pressing Ctrl+Shift+D
ā€¢ Quick and easy verification of configuration
Available in Jabber for Windows 11.6.0
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 94BRKUCC-3347
Jabber Diagnostic Tool - Discovery
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 95BRKUCC-3347
Jabber Diagnostic Tool - WebEx
Jabber will attempt to look up the domain as a WebEx domain before service
discovery. The above shows a failed WebEx lookup due to lack of internet
connectivity.
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 96BRKUCC-3347
Jabber Diagnostic Tool ā€“ UCM Summary
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 97BRKUCC-3347
Jabber Diagnostic Tool ā€“ UCM Configuration
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 98BRKUCC-3347
Jabber Diagnostic Tool - Voicemail
This is the voicemail server that Jabber is attempting to
connect to. This can be configured in the Service
Profile or in the jabber-config.xml file
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 99BRKUCC-3347
Jabber Diagnostic Tool ā€“ Certificate Verification
We can see above that this will tell us
whether Jabber will be presented with
certificates. In this case, the user will need
to manually accept the certificates.
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 100BRKUCC-3347
Jabber Diagnostic Tool ā€“ Active Directory
This setting tells us what contact source
Jabber is using to resolve contacts. There are
two options, LDAP(EDI or BDI) or UDS. In the
above, we are connected via UDS.
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 101BRKUCC-3347
Jabber Diagnostic Tool ā€“ DNS Records
This will display whether the Jabber client was
able to find the UDS or Collab-Edge SRV
record. In this case we found the UDS record
and what CUCM server the record pointed to.
We can also see that we would not find the
Collab-Edge record.
Conclusion
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 103BRKUCC-3347
ā€œThe Passing of Authorā€ by Alfred Lord Tennyson
ā€œArise, go forth and conquer...ā€
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Continue Your Education
ā€¢ Demos in the Cisco campus
ā€¢ Walk-in Self-Paced Labs
ā€¢ Lunch & Learn
ā€¢ Meet the Engineer 1:1 meetings
ā€¢ Related sessions
104BRKUCC-3347
Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
ā€¢ Give us your feedback to be
entered into a Daily Survey
Drawing. A daily winner will
receive a $750 gift card.
ā€¢ Complete your session surveys
through the Cisco Live mobile app
or on www.CiscoLive.com/us.
Complete Your Online
Session Evaluation
Donā€™t forget: Cisco Live sessions will be
available for viewing on demand after the
event at www.CiscoLive.com/Online.
Thank you
Brkucc 3347 troubleshooting-jabber_like_a_tac_engineer

More Related Content

What's hot

å›¾ę–‡čÆ¦č§£å®‰č£…Net backup 6.5å¤‡ä»½ę¢å¤oracle 10g rac ę•°ę®åŗ“
å›¾ę–‡čÆ¦č§£å®‰č£…Net backup 6.5å¤‡ä»½ę¢å¤oracle 10g rac ę•°ę®åŗ“å›¾ę–‡čÆ¦č§£å®‰č£…Net backup 6.5å¤‡ä»½ę¢å¤oracle 10g rac ę•°ę®åŗ“
å›¾ę–‡čÆ¦č§£å®‰č£…Net backup 6.5å¤‡ä»½ę¢å¤oracle 10g rac ę•°ę®åŗ“maclean liu
Ā 
Yeti DNS - Experimenting at the root
Yeti DNS - Experimenting at the rootYeti DNS - Experimenting at the root
Yeti DNS - Experimenting at the rootMen and Mice
Ā 
Bandit and Gosec - Security Linters
Bandit and Gosec - Security LintersBandit and Gosec - Security Linters
Bandit and Gosec - Security LintersEricBrown328
Ā 
DEFCON 23 - Etienne Martineau - inter vm data exfiltration
DEFCON 23 - Etienne Martineau - inter vm data exfiltrationDEFCON 23 - Etienne Martineau - inter vm data exfiltration
DEFCON 23 - Etienne Martineau - inter vm data exfiltrationFelipe Prado
Ā 
Security on a Container Platform
Security on a Container PlatformSecurity on a Container Platform
Security on a Container PlatformAll Things Open
Ā 
HNazarianRes_Current_19Feb2015
HNazarianRes_Current_19Feb2015HNazarianRes_Current_19Feb2015
HNazarianRes_Current_19Feb2015Harry Nazarian
Ā 
How to encrypt everything that moves and keep it usable
How to encrypt everything that moves and keep it usableHow to encrypt everything that moves and keep it usable
How to encrypt everything that moves and keep it usableDenis Gundarev
Ā 
åœØOel5äøŠå®‰č£…配ē½®oracle gird control 10.2.0.5
åœØOel5äøŠå®‰č£…配ē½®oracle gird control 10.2.0.5åœØOel5äøŠå®‰č£…配ē½®oracle gird control 10.2.0.5
åœØOel5äøŠå®‰č£…配ē½®oracle gird control 10.2.0.5maclean liu
Ā 
The DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rollsThe DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rollsMen and Mice
Ā 
DEVNET-1148 Leveraging Cisco OpenStack Private Cloud for Developers
DEVNET-1148	Leveraging Cisco OpenStack Private Cloud for DevelopersDEVNET-1148	Leveraging Cisco OpenStack Private Cloud for Developers
DEVNET-1148 Leveraging Cisco OpenStack Private Cloud for DevelopersCisco DevNet
Ā 
How to hack Citrix (So, You Just Inherited Someone Else's Citrix Environment....
How to hack Citrix (So, You Just Inherited Someone Else's Citrix Environment....How to hack Citrix (So, You Just Inherited Someone Else's Citrix Environment....
How to hack Citrix (So, You Just Inherited Someone Else's Citrix Environment....Denis Gundarev
Ā 
Whitepaper MS SQL Server on Linux
Whitepaper MS SQL Server on LinuxWhitepaper MS SQL Server on Linux
Whitepaper MS SQL Server on LinuxRoger Eisentrager
Ā 
EBS in an hour: Build a Vision instance - FAST - in Oracle Virtualbox
EBS in an hour: Build a Vision instance - FAST - in Oracle VirtualboxEBS in an hour: Build a Vision instance - FAST - in Oracle Virtualbox
EBS in an hour: Build a Vision instance - FAST - in Oracle Virtualboxjpiwowar
Ā 

What's hot (13)

å›¾ę–‡čÆ¦č§£å®‰č£…Net backup 6.5å¤‡ä»½ę¢å¤oracle 10g rac ę•°ę®åŗ“
å›¾ę–‡čÆ¦č§£å®‰č£…Net backup 6.5å¤‡ä»½ę¢å¤oracle 10g rac ę•°ę®åŗ“å›¾ę–‡čÆ¦č§£å®‰č£…Net backup 6.5å¤‡ä»½ę¢å¤oracle 10g rac ę•°ę®åŗ“
å›¾ę–‡čÆ¦č§£å®‰č£…Net backup 6.5å¤‡ä»½ę¢å¤oracle 10g rac ę•°ę®åŗ“
Ā 
Yeti DNS - Experimenting at the root
Yeti DNS - Experimenting at the rootYeti DNS - Experimenting at the root
Yeti DNS - Experimenting at the root
Ā 
Bandit and Gosec - Security Linters
Bandit and Gosec - Security LintersBandit and Gosec - Security Linters
Bandit and Gosec - Security Linters
Ā 
DEFCON 23 - Etienne Martineau - inter vm data exfiltration
DEFCON 23 - Etienne Martineau - inter vm data exfiltrationDEFCON 23 - Etienne Martineau - inter vm data exfiltration
DEFCON 23 - Etienne Martineau - inter vm data exfiltration
Ā 
Security on a Container Platform
Security on a Container PlatformSecurity on a Container Platform
Security on a Container Platform
Ā 
HNazarianRes_Current_19Feb2015
HNazarianRes_Current_19Feb2015HNazarianRes_Current_19Feb2015
HNazarianRes_Current_19Feb2015
Ā 
How to encrypt everything that moves and keep it usable
How to encrypt everything that moves and keep it usableHow to encrypt everything that moves and keep it usable
How to encrypt everything that moves and keep it usable
Ā 
åœØOel5äøŠå®‰č£…配ē½®oracle gird control 10.2.0.5
åœØOel5äøŠå®‰č£…配ē½®oracle gird control 10.2.0.5åœØOel5äøŠå®‰č£…配ē½®oracle gird control 10.2.0.5
åœØOel5äøŠå®‰č£…配ē½®oracle gird control 10.2.0.5
Ā 
The DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rollsThe DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rolls
Ā 
DEVNET-1148 Leveraging Cisco OpenStack Private Cloud for Developers
DEVNET-1148	Leveraging Cisco OpenStack Private Cloud for DevelopersDEVNET-1148	Leveraging Cisco OpenStack Private Cloud for Developers
DEVNET-1148 Leveraging Cisco OpenStack Private Cloud for Developers
Ā 
How to hack Citrix (So, You Just Inherited Someone Else's Citrix Environment....
How to hack Citrix (So, You Just Inherited Someone Else's Citrix Environment....How to hack Citrix (So, You Just Inherited Someone Else's Citrix Environment....
How to hack Citrix (So, You Just Inherited Someone Else's Citrix Environment....
Ā 
Whitepaper MS SQL Server on Linux
Whitepaper MS SQL Server on LinuxWhitepaper MS SQL Server on Linux
Whitepaper MS SQL Server on Linux
Ā 
EBS in an hour: Build a Vision instance - FAST - in Oracle Virtualbox
EBS in an hour: Build a Vision instance - FAST - in Oracle VirtualboxEBS in an hour: Build a Vision instance - FAST - in Oracle Virtualbox
EBS in an hour: Build a Vision instance - FAST - in Oracle Virtualbox
Ā 

Similar to Brkucc 3347 troubleshooting-jabber_like_a_tac_engineer

Advanced Troublesshooting Nexus 7K.pdf
Advanced Troublesshooting Nexus 7K.pdfAdvanced Troublesshooting Nexus 7K.pdf
Advanced Troublesshooting Nexus 7K.pdfJeanChristian12
Ā 
A Step-By-Step Disaster Recovery Blueprint & Best Practices for Your NetBacku...
A Step-By-Step Disaster Recovery Blueprint & Best Practices for Your NetBacku...A Step-By-Step Disaster Recovery Blueprint & Best Practices for Your NetBacku...
A Step-By-Step Disaster Recovery Blueprint & Best Practices for Your NetBacku...Symantec
Ā 
26.1.7 lab snort and firewall rules
26.1.7 lab   snort and firewall rules26.1.7 lab   snort and firewall rules
26.1.7 lab snort and firewall rulesFreddy BuenaƱo
Ā 
MySQL NoSQL APIs
MySQL NoSQL APIsMySQL NoSQL APIs
MySQL NoSQL APIsMorgan Tocker
Ā 
NTC/326 ENTIRE CLASS UOP TUTORIALS
NTC/326 ENTIRE CLASS UOP TUTORIALSNTC/326 ENTIRE CLASS UOP TUTORIALS
NTC/326 ENTIRE CLASS UOP TUTORIALSSharon Reynolds
Ā 
Windows Debugging Tools - JavaOne 2013
Windows Debugging Tools - JavaOne 2013Windows Debugging Tools - JavaOne 2013
Windows Debugging Tools - JavaOne 2013MattKilner
Ā 
Agentless System Crawler - InterConnect 2016
Agentless System Crawler - InterConnect 2016Agentless System Crawler - InterConnect 2016
Agentless System Crawler - InterConnect 2016Canturk Isci
Ā 
Brkcol 2344 understanding-cisco_jabber_service_discovery__client_configuration
Brkcol 2344 understanding-cisco_jabber_service_discovery__client_configurationBrkcol 2344 understanding-cisco_jabber_service_discovery__client_configuration
Brkcol 2344 understanding-cisco_jabber_service_discovery__client_configurationMichael Ganschuk
Ā 
Com 135 final project user manual
Com 135 final project user manualCom 135 final project user manual
Com 135 final project user manualbiasimistfur1984
Ā 
mago3D Technical Workshop Material
mago3D Technical Workshop Material mago3D Technical Workshop Material
mago3D Technical Workshop Material SANGHEE SHIN
Ā 
BRKDCN-2670 Day2 operations for Datacenter VxLAN EVPN fabrics.pdf
BRKDCN-2670 Day2 operations for Datacenter VxLAN EVPN fabrics.pdfBRKDCN-2670 Day2 operations for Datacenter VxLAN EVPN fabrics.pdf
BRKDCN-2670 Day2 operations for Datacenter VxLAN EVPN fabrics.pdfHarryH11
Ā 
Intro to Neo4j Ops Manager (NOM)
Intro to Neo4j Ops Manager (NOM)Intro to Neo4j Ops Manager (NOM)
Intro to Neo4j Ops Manager (NOM)Neo4j
Ā 
Running MongoDB Enterprise on Kubernetes
Running MongoDB Enterprise on KubernetesRunning MongoDB Enterprise on Kubernetes
Running MongoDB Enterprise on KubernetesAriel Jatib
Ā 
Profiling PHP with Xdebug / Webgrind
Profiling PHP with Xdebug / WebgrindProfiling PHP with Xdebug / Webgrind
Profiling PHP with Xdebug / WebgrindSam Keen
Ā 
Oracle_Retail_Xstore_Suite_Install.pdf
Oracle_Retail_Xstore_Suite_Install.pdfOracle_Retail_Xstore_Suite_Install.pdf
Oracle_Retail_Xstore_Suite_Install.pdfvamshikkrishna1
Ā 
Chicago Docker Meetup Presentation - Mediafly
Chicago Docker Meetup Presentation - MediaflyChicago Docker Meetup Presentation - Mediafly
Chicago Docker Meetup Presentation - MediaflyMediafly
Ā 
Nano Server - the future of Windows Server - Thomas Maurer
Nano Server - the future of Windows Server - Thomas MaurerNano Server - the future of Windows Server - Thomas Maurer
Nano Server - the future of Windows Server - Thomas MaurerITCamp
Ā 
MicroProfile Starter恧ē°”å˜ć‚¹ć‚æćƒ¼ćƒˆ Open Liberty
MicroProfile Starter恧ē°”å˜ć‚¹ć‚æćƒ¼ćƒˆ Open LibertyMicroProfile Starter恧ē°”å˜ć‚¹ć‚æćƒ¼ćƒˆ Open Liberty
MicroProfile Starter恧ē°”å˜ć‚¹ć‚æćƒ¼ćƒˆ Open LibertyTakakiyo Tanaka
Ā 
Performance Schema and Sys Schema in MySQL 5.7
Performance Schema and Sys Schema in MySQL 5.7Performance Schema and Sys Schema in MySQL 5.7
Performance Schema and Sys Schema in MySQL 5.7Mark Leith
Ā 

Similar to Brkucc 3347 troubleshooting-jabber_like_a_tac_engineer (20)

IIS Web Ecosystem
IIS Web EcosystemIIS Web Ecosystem
IIS Web Ecosystem
Ā 
Advanced Troublesshooting Nexus 7K.pdf
Advanced Troublesshooting Nexus 7K.pdfAdvanced Troublesshooting Nexus 7K.pdf
Advanced Troublesshooting Nexus 7K.pdf
Ā 
A Step-By-Step Disaster Recovery Blueprint & Best Practices for Your NetBacku...
A Step-By-Step Disaster Recovery Blueprint & Best Practices for Your NetBacku...A Step-By-Step Disaster Recovery Blueprint & Best Practices for Your NetBacku...
A Step-By-Step Disaster Recovery Blueprint & Best Practices for Your NetBacku...
Ā 
26.1.7 lab snort and firewall rules
26.1.7 lab   snort and firewall rules26.1.7 lab   snort and firewall rules
26.1.7 lab snort and firewall rules
Ā 
MySQL NoSQL APIs
MySQL NoSQL APIsMySQL NoSQL APIs
MySQL NoSQL APIs
Ā 
NTC/326 ENTIRE CLASS UOP TUTORIALS
NTC/326 ENTIRE CLASS UOP TUTORIALSNTC/326 ENTIRE CLASS UOP TUTORIALS
NTC/326 ENTIRE CLASS UOP TUTORIALS
Ā 
Windows Debugging Tools - JavaOne 2013
Windows Debugging Tools - JavaOne 2013Windows Debugging Tools - JavaOne 2013
Windows Debugging Tools - JavaOne 2013
Ā 
Agentless System Crawler - InterConnect 2016
Agentless System Crawler - InterConnect 2016Agentless System Crawler - InterConnect 2016
Agentless System Crawler - InterConnect 2016
Ā 
Brkcol 2344 understanding-cisco_jabber_service_discovery__client_configuration
Brkcol 2344 understanding-cisco_jabber_service_discovery__client_configurationBrkcol 2344 understanding-cisco_jabber_service_discovery__client_configuration
Brkcol 2344 understanding-cisco_jabber_service_discovery__client_configuration
Ā 
Com 135 final project user manual
Com 135 final project user manualCom 135 final project user manual
Com 135 final project user manual
Ā 
mago3D Technical Workshop Material
mago3D Technical Workshop Material mago3D Technical Workshop Material
mago3D Technical Workshop Material
Ā 
BRKDCN-2670 Day2 operations for Datacenter VxLAN EVPN fabrics.pdf
BRKDCN-2670 Day2 operations for Datacenter VxLAN EVPN fabrics.pdfBRKDCN-2670 Day2 operations for Datacenter VxLAN EVPN fabrics.pdf
BRKDCN-2670 Day2 operations for Datacenter VxLAN EVPN fabrics.pdf
Ā 
Intro to Neo4j Ops Manager (NOM)
Intro to Neo4j Ops Manager (NOM)Intro to Neo4j Ops Manager (NOM)
Intro to Neo4j Ops Manager (NOM)
Ā 
Running MongoDB Enterprise on Kubernetes
Running MongoDB Enterprise on KubernetesRunning MongoDB Enterprise on Kubernetes
Running MongoDB Enterprise on Kubernetes
Ā 
Profiling PHP with Xdebug / Webgrind
Profiling PHP with Xdebug / WebgrindProfiling PHP with Xdebug / Webgrind
Profiling PHP with Xdebug / Webgrind
Ā 
Oracle_Retail_Xstore_Suite_Install.pdf
Oracle_Retail_Xstore_Suite_Install.pdfOracle_Retail_Xstore_Suite_Install.pdf
Oracle_Retail_Xstore_Suite_Install.pdf
Ā 
Chicago Docker Meetup Presentation - Mediafly
Chicago Docker Meetup Presentation - MediaflyChicago Docker Meetup Presentation - Mediafly
Chicago Docker Meetup Presentation - Mediafly
Ā 
Nano Server - the future of Windows Server - Thomas Maurer
Nano Server - the future of Windows Server - Thomas MaurerNano Server - the future of Windows Server - Thomas Maurer
Nano Server - the future of Windows Server - Thomas Maurer
Ā 
MicroProfile Starter恧ē°”å˜ć‚¹ć‚æćƒ¼ćƒˆ Open Liberty
MicroProfile Starter恧ē°”å˜ć‚¹ć‚æćƒ¼ćƒˆ Open LibertyMicroProfile Starter恧ē°”å˜ć‚¹ć‚æćƒ¼ćƒˆ Open Liberty
MicroProfile Starter恧ē°”å˜ć‚¹ć‚æćƒ¼ćƒˆ Open Liberty
Ā 
Performance Schema and Sys Schema in MySQL 5.7
Performance Schema and Sys Schema in MySQL 5.7Performance Schema and Sys Schema in MySQL 5.7
Performance Schema and Sys Schema in MySQL 5.7
Ā 

More from Michael Ganschuk

Elina kuzyutkina-hitrosti-i-tryuki-v-ispolzovanii-zabbix
Elina kuzyutkina-hitrosti-i-tryuki-v-ispolzovanii-zabbixElina kuzyutkina-hitrosti-i-tryuki-v-ispolzovanii-zabbix
Elina kuzyutkina-hitrosti-i-tryuki-v-ispolzovanii-zabbixMichael Ganschuk
Ā 
Aleksei petrov-vizualizacija-v-zabbix-final
Aleksei petrov-vizualizacija-v-zabbix-finalAleksei petrov-vizualizacija-v-zabbix-final
Aleksei petrov-vizualizacija-v-zabbix-finalMichael Ganschuk
Ā 
Obnovlenie cucm do_versii_12.5
Obnovlenie cucm do_versii_12.5Obnovlenie cucm do_versii_12.5
Obnovlenie cucm do_versii_12.5Michael Ganschuk
Ā 
Brkucc 2011 migrating-from_previous_versions_of_cisco_unified_communications_...
Brkucc 2011 migrating-from_previous_versions_of_cisco_unified_communications_...Brkucc 2011 migrating-from_previous_versions_of_cisco_unified_communications_...
Brkucc 2011 migrating-from_previous_versions_of_cisco_unified_communications_...Michael Ganschuk
Ā 
Brkarc 2034 smart-licensing
Brkarc 2034 smart-licensingBrkarc 2034 smart-licensing
Brkarc 2034 smart-licensingMichael Ganschuk
Ā 
Cisco collaboration. 8_oktiabria_biznes-trek_litsenzirovanie
Cisco collaboration. 8_oktiabria_biznes-trek_litsenzirovanieCisco collaboration. 8_oktiabria_biznes-trek_litsenzirovanie
Cisco collaboration. 8_oktiabria_biznes-trek_litsenzirovanieMichael Ganschuk
Ā 
Migrating to cisco unified communications manager 9.1
Migrating to cisco unified communications manager 9.1Migrating to cisco unified communications manager 9.1
Migrating to cisco unified communications manager 9.1Michael Ganschuk
Ā 
ŠšŠ»ŠøŠµŠ½Ń‚сŠŗŠøŠµ ŠæрŠøŠ»Š¾Š¶ŠµŠ½Š½Šøя уŠ½ŠøфŠøцŠøрŠ¾Š²Š°Š½Š½Ń‹Ń… ŠŗŠ¾Š¼Š¼ŃƒŠ½ŠøŠŗŠ°Ń†ŠøŠ¹
ŠšŠ»ŠøŠµŠ½Ń‚сŠŗŠøŠµ ŠæрŠøŠ»Š¾Š¶ŠµŠ½Š½Šøя уŠ½ŠøфŠøцŠøрŠ¾Š²Š°Š½Š½Ń‹Ń… ŠŗŠ¾Š¼Š¼ŃƒŠ½ŠøŠŗŠ°Ń†ŠøŠ¹ŠšŠ»ŠøŠµŠ½Ń‚сŠŗŠøŠµ ŠæрŠøŠ»Š¾Š¶ŠµŠ½Š½Šøя уŠ½ŠøфŠøцŠøрŠ¾Š²Š°Š½Š½Ń‹Ń… ŠŗŠ¾Š¼Š¼ŃƒŠ½ŠøŠŗŠ°Ń†ŠøŠ¹
ŠšŠ»ŠøŠµŠ½Ń‚сŠŗŠøŠµ ŠæрŠøŠ»Š¾Š¶ŠµŠ½Š½Šøя уŠ½ŠøфŠøцŠøрŠ¾Š²Š°Š½Š½Ń‹Ń… ŠŗŠ¾Š¼Š¼ŃƒŠ½ŠøŠŗŠ°Ń†ŠøŠ¹Michael Ganschuk
Ā 
ŠœŠøŠ³Ń€Š°Ń†Šøя Š½Š° сŠ¾Š²Ń€ŠµŠ¼ŠµŠ½Š½Ń‹Šµ Š²ŠµŃ€ŃŠøŠø CUCM.
ŠœŠøŠ³Ń€Š°Ń†Šøя Š½Š° сŠ¾Š²Ń€ŠµŠ¼ŠµŠ½Š½Ń‹Šµ Š²ŠµŃ€ŃŠøŠø CUCM.ŠœŠøŠ³Ń€Š°Ń†Šøя Š½Š° сŠ¾Š²Ń€ŠµŠ¼ŠµŠ½Š½Ń‹Šµ Š²ŠµŃ€ŃŠøŠø CUCM.
ŠœŠøŠ³Ń€Š°Ń†Šøя Š½Š° сŠ¾Š²Ń€ŠµŠ¼ŠµŠ½Š½Ń‹Šµ Š²ŠµŃ€ŃŠøŠø CUCM.Michael Ganschuk
Ā 
Cisco web ex_meeting_server
Cisco web ex_meeting_serverCisco web ex_meeting_server
Cisco web ex_meeting_serverMichael Ganschuk
Ā 
Uc 9.1 licensing and license migration
Uc 9.1 licensing and license migrationUc 9.1 licensing and license migration
Uc 9.1 licensing and license migrationMichael Ganschuk
Ā 
Cisco uccx сŠŗрытыŠµ Š²Š¾Š·Š¼Š¾Š¶Š½Š¾ŃŃ‚Šø
Cisco uccx сŠŗрытыŠµ Š²Š¾Š·Š¼Š¾Š¶Š½Š¾ŃŃ‚ŠøCisco uccx сŠŗрытыŠµ Š²Š¾Š·Š¼Š¾Š¶Š½Š¾ŃŃ‚Šø
Cisco uccx сŠŗрытыŠµ Š²Š¾Š·Š¼Š¾Š¶Š½Š¾ŃŃ‚ŠøMichael Ganschuk
Ā 
Be6 k product update piw
Be6 k product update   piwBe6 k product update   piw
Be6 k product update piwMichael Ganschuk
Ā 
Cisco-learning_club_28.06.2012_-_collaboration
Cisco-learning_club_28.06.2012_-_collaborationCisco-learning_club_28.06.2012_-_collaboration
Cisco-learning_club_28.06.2012_-_collaborationMichael Ganschuk
Ā 

More from Michael Ganschuk (18)

Elina kuzyutkina-hitrosti-i-tryuki-v-ispolzovanii-zabbix
Elina kuzyutkina-hitrosti-i-tryuki-v-ispolzovanii-zabbixElina kuzyutkina-hitrosti-i-tryuki-v-ispolzovanii-zabbix
Elina kuzyutkina-hitrosti-i-tryuki-v-ispolzovanii-zabbix
Ā 
Aleksei petrov-vizualizacija-v-zabbix-final
Aleksei petrov-vizualizacija-v-zabbix-finalAleksei petrov-vizualizacija-v-zabbix-final
Aleksei petrov-vizualizacija-v-zabbix-final
Ā 
Obnovlenie cucm do_versii_12.5
Obnovlenie cucm do_versii_12.5Obnovlenie cucm do_versii_12.5
Obnovlenie cucm do_versii_12.5
Ā 
Brkucc 2011 migrating-from_previous_versions_of_cisco_unified_communications_...
Brkucc 2011 migrating-from_previous_versions_of_cisco_unified_communications_...Brkucc 2011 migrating-from_previous_versions_of_cisco_unified_communications_...
Brkucc 2011 migrating-from_previous_versions_of_cisco_unified_communications_...
Ā 
Brkarc 2034 smart-licensing
Brkarc 2034 smart-licensingBrkarc 2034 smart-licensing
Brkarc 2034 smart-licensing
Ā 
Cisco collaboration. 8_oktiabria_biznes-trek_litsenzirovanie
Cisco collaboration. 8_oktiabria_biznes-trek_litsenzirovanieCisco collaboration. 8_oktiabria_biznes-trek_litsenzirovanie
Cisco collaboration. 8_oktiabria_biznes-trek_litsenzirovanie
Ā 
Cucm 9.x licensing
Cucm 9.x licensingCucm 9.x licensing
Cucm 9.x licensing
Ā 
Migrating to cisco unified communications manager 9.1
Migrating to cisco unified communications manager 9.1Migrating to cisco unified communications manager 9.1
Migrating to cisco unified communications manager 9.1
Ā 
Cuc pcd tac_toi
Cuc pcd tac_toiCuc pcd tac_toi
Cuc pcd tac_toi
Ā 
ŠšŠ»ŠøŠµŠ½Ń‚сŠŗŠøŠµ ŠæрŠøŠ»Š¾Š¶ŠµŠ½Š½Šøя уŠ½ŠøфŠøцŠøрŠ¾Š²Š°Š½Š½Ń‹Ń… ŠŗŠ¾Š¼Š¼ŃƒŠ½ŠøŠŗŠ°Ń†ŠøŠ¹
ŠšŠ»ŠøŠµŠ½Ń‚сŠŗŠøŠµ ŠæрŠøŠ»Š¾Š¶ŠµŠ½Š½Šøя уŠ½ŠøфŠøцŠøрŠ¾Š²Š°Š½Š½Ń‹Ń… ŠŗŠ¾Š¼Š¼ŃƒŠ½ŠøŠŗŠ°Ń†ŠøŠ¹ŠšŠ»ŠøŠµŠ½Ń‚сŠŗŠøŠµ ŠæрŠøŠ»Š¾Š¶ŠµŠ½Š½Šøя уŠ½ŠøфŠøцŠøрŠ¾Š²Š°Š½Š½Ń‹Ń… ŠŗŠ¾Š¼Š¼ŃƒŠ½ŠøŠŗŠ°Ń†ŠøŠ¹
ŠšŠ»ŠøŠµŠ½Ń‚сŠŗŠøŠµ ŠæрŠøŠ»Š¾Š¶ŠµŠ½Š½Šøя уŠ½ŠøфŠøцŠøрŠ¾Š²Š°Š½Š½Ń‹Ń… ŠŗŠ¾Š¼Š¼ŃƒŠ½ŠøŠŗŠ°Ń†ŠøŠ¹
Ā 
ŠœŠøŠ³Ń€Š°Ń†Šøя Š½Š° сŠ¾Š²Ń€ŠµŠ¼ŠµŠ½Š½Ń‹Šµ Š²ŠµŃ€ŃŠøŠø CUCM.
ŠœŠøŠ³Ń€Š°Ń†Šøя Š½Š° сŠ¾Š²Ń€ŠµŠ¼ŠµŠ½Š½Ń‹Šµ Š²ŠµŃ€ŃŠøŠø CUCM.ŠœŠøŠ³Ń€Š°Ń†Šøя Š½Š° сŠ¾Š²Ń€ŠµŠ¼ŠµŠ½Š½Ń‹Šµ Š²ŠµŃ€ŃŠøŠø CUCM.
ŠœŠøŠ³Ń€Š°Ń†Šøя Š½Š° сŠ¾Š²Ń€ŠµŠ¼ŠµŠ½Š½Ń‹Šµ Š²ŠµŃ€ŃŠøŠø CUCM.
Ā 
Cisco web ex_meeting_server
Cisco web ex_meeting_serverCisco web ex_meeting_server
Cisco web ex_meeting_server
Ā 
Uc 9.1 licensing and license migration
Uc 9.1 licensing and license migrationUc 9.1 licensing and license migration
Uc 9.1 licensing and license migration
Ā 
Cme srst cube
Cme srst cubeCme srst cube
Cme srst cube
Ā 
Cisco uccx сŠŗрытыŠµ Š²Š¾Š·Š¼Š¾Š¶Š½Š¾ŃŃ‚Šø
Cisco uccx сŠŗрытыŠµ Š²Š¾Š·Š¼Š¾Š¶Š½Š¾ŃŃ‚ŠøCisco uccx сŠŗрытыŠµ Š²Š¾Š·Š¼Š¾Š¶Š½Š¾ŃŃ‚Šø
Cisco uccx сŠŗрытыŠµ Š²Š¾Š·Š¼Š¾Š¶Š½Š¾ŃŃ‚Šø
Ā 
Be6 k product update piw
Be6 k product update   piwBe6 k product update   piw
Be6 k product update piw
Ā 
Be6000
Be6000Be6000
Be6000
Ā 
Cisco-learning_club_28.06.2012_-_collaboration
Cisco-learning_club_28.06.2012_-_collaborationCisco-learning_club_28.06.2012_-_collaboration
Cisco-learning_club_28.06.2012_-_collaboration
Ā 

Recently uploaded

Heart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxHeart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxPoojaBan
Ā 
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfCCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfAsst.prof M.Gokilavani
Ā 
Introduction-To-Agricultural-Surveillance-Rover.pptx
Introduction-To-Agricultural-Surveillance-Rover.pptxIntroduction-To-Agricultural-Surveillance-Rover.pptx
Introduction-To-Agricultural-Surveillance-Rover.pptxk795866
Ā 
šŸ”9953056974šŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
šŸ”9953056974šŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...šŸ”9953056974šŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
šŸ”9953056974šŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...9953056974 Low Rate Call Girls In Saket, Delhi NCR
Ā 
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ
Ā 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxwendy cai
Ā 
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEINFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEroselinkalist12
Ā 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.eptoze12
Ā 
Effects of rheological properties on mixing
Effects of rheological properties on mixingEffects of rheological properties on mixing
Effects of rheological properties on mixingviprabot1
Ā 
Past, Present and Future of Generative AI
Past, Present and Future of Generative AIPast, Present and Future of Generative AI
Past, Present and Future of Generative AIabhishek36461
Ā 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...VICTOR MAESTRE RAMIREZ
Ā 
Risk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdfRisk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdfROCENODodongVILLACER
Ā 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSCAESB
Ā 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxJoĆ£o Esperancinha
Ā 
Application of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptxApplication of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptx959SahilShah
Ā 
Concrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxConcrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxKartikeyaDwivedi3
Ā 
Call Us ā‰½ 8377877756 ā‰¼ Call Girls In Shastri Nagar (Delhi)
Call Us ā‰½ 8377877756 ā‰¼ Call Girls In Shastri Nagar (Delhi)Call Us ā‰½ 8377877756 ā‰¼ Call Girls In Shastri Nagar (Delhi)
Call Us ā‰½ 8377877756 ā‰¼ Call Girls In Shastri Nagar (Delhi)dollysharma2066
Ā 

Recently uploaded (20)

young call girls in Green ParkšŸ” 9953056974 šŸ” escort Service
young call girls in Green ParkšŸ” 9953056974 šŸ” escort Serviceyoung call girls in Green ParkšŸ” 9953056974 šŸ” escort Service
young call girls in Green ParkšŸ” 9953056974 šŸ” escort Service
Ā 
Heart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxHeart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptx
Ā 
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfCCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
Ā 
Introduction-To-Agricultural-Surveillance-Rover.pptx
Introduction-To-Agricultural-Surveillance-Rover.pptxIntroduction-To-Agricultural-Surveillance-Rover.pptx
Introduction-To-Agricultural-Surveillance-Rover.pptx
Ā 
šŸ”9953056974šŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
šŸ”9953056974šŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...šŸ”9953056974šŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
šŸ”9953056974šŸ”!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
Ā 
Design and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdfDesign and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdf
Ā 
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
Ā 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptx
Ā 
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEINFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
Ā 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.
Ā 
Effects of rheological properties on mixing
Effects of rheological properties on mixingEffects of rheological properties on mixing
Effects of rheological properties on mixing
Ā 
Past, Present and Future of Generative AI
Past, Present and Future of Generative AIPast, Present and Future of Generative AI
Past, Present and Future of Generative AI
Ā 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...
Ā 
Risk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdfRisk Assessment For Installation of Drainage Pipes.pdf
Risk Assessment For Installation of Drainage Pipes.pdf
Ā 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentation
Ā 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Ā 
Application of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptxApplication of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptx
Ā 
Concrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxConcrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptx
Ā 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
Ā 
Call Us ā‰½ 8377877756 ā‰¼ Call Girls In Shastri Nagar (Delhi)
Call Us ā‰½ 8377877756 ā‰¼ Call Girls In Shastri Nagar (Delhi)Call Us ā‰½ 8377877756 ā‰¼ Call Girls In Shastri Nagar (Delhi)
Call Us ā‰½ 8377877756 ā‰¼ Call Girls In Shastri Nagar (Delhi)
Ā 

Brkucc 3347 troubleshooting-jabber_like_a_tac_engineer

  • 1.
  • 2. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Cisco Spark Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this session in the Cisco Live Mobile App 2. Click ā€œJoin the Discussionā€ 3. Install Spark or go directly to the space 4. Enter messages/questions in the space How cs.co/ciscolivebot#BRKUCC-3347Cisco Spark spaces will be available until July 3, 2017.
  • 3. Troubleshooting Jabber Like a TAC Engineer Josh Hammonds Technical Leader BRKUCC-3347
  • 4. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 4BRKUCC-3347 Theodore Roosevelt - 26th President of the United States ā€œWhenever you are asked if you can do a job, tell ā€˜em ā€˜Certainly I can!ā€™ Then get busy and find out how to do it.ā€
  • 5. ā€¢ Introduction ā€¢ Jabber Problem Reporting ā€¢ Troubleshooting Jabber - Login ā€¢ Troubleshooting Jabber - Core Features ā€¢ Conclusion Agenda
  • 7. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 7BRKUCC-3347 Agenda ā€¢ Jabber Problem Reporting ā€¢ Understanding the Jabber Problem Report ā€¢ Troubleshooting Jabber Logins ā€¢ Service Discovery ā€¢ Login Process ā€¢ Troubleshooting Jabber Core Features ā€¢ Directory ā€¢ Presence Updates ā€¢ Instant Messaging ā€¢ Phone Control ā€¢ Conclusion
  • 8. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347 Generating a Problem Report Jabber Gear Logo ļƒ  Help ļƒ  Report a problemā€¦ 8
  • 9. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347 Generating a Problem Report, contā€™d.. 1. Select the Problem Type 2. Enter a Summary of the problem 9
  • 10. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347 Generating a Problem Report, contā€™d.. 1. Steps to reproduce the problem with timestamps 1. Select ā€œSaveā€ For troubleshooting crash issues, the ā€œInclude Memory Dumpā€ checkbox must be checked when creating the report, otherwise the memory dump is not needed. 10
  • 11. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347 Problem Report Contents 1. Problem Report is saved as a .ZIP file 2. Contains Jabber logs, client information, cached info, and comments 11
  • 12. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347 Problem Report Contents ā€“ Bootstrap folder 1. Click2XRegistraiton ā€“ The installation of the Click to Call plugin 2. jabber-bootstrap ā€“ List of install switches 12
  • 13. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347 Problem Report Contents ā€“ Config folder 1. JabberAllConfig.xml ā€“ This file contains all configuration from service discovery, the service profile, and the jabber- config.xml file in a singular view. This allows for quick review of all configuration in one file rather than in several. 13
  • 14. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347 Problem Report Contents ā€“ Contacts folder 1. jabberAllContacts ā€“ This file is a listing of all contacts of the Jabber user and all contact details for each user. This is so the client does not have to reach out to get the same information at every login. 14
  • 15. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347 Problem Report Contents ā€“ Diagnostics folder 1. DiagnosticsContent ā€“ This HTML file is the Jabber Diagnostics tool output at the time of problem report creation. This information can be viewed in the client by pressing Ctrl+Shift+D. 15
  • 16. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347 Problem Report Contents ā€“ JabberWerxCpp folder 1. Jwx -<Date>-<Time>.wbt ā€“ logs the MAPI connections, Webex connections of the Jabber client This .wbt file would be opened and viewed with the Webex Tracing tool(aka WBX Tracer). This can be downloaded from here 16
  • 17. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347 Problem Report Contents ā€“ SystemInfo folder 1. SystemInfo.txt ā€“ this log contains PC information that is specific to the machine that the report was generated on. PC name, installed and running applications and processes, Service Pack updates, peripheral information can al be found in this file. 17
  • 18. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347 Problem Report Contents ā€“ GDI File 1. gdi.txt ā€“ this log contains kernel access information for Jabber to use locally. This file would not be used in everyday troubleshooting scenerios and is more of a developer resource. 18
  • 19. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347 Problem Report Contents ā€“ jabber.log Jabber.log ā€“ these file(s) are the Jabber client logs. These files would be the most beneficial to an engineer troubleshooting the jabber client. 90% of the client activity that takes place will be logged here. All troubleshooting mentioned in this session will be gathered from these logs. 19
  • 20. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347 Problem Report Contents ā€“ metadata.txt Metadata.txt ā€“ contains the Username, login mode, client version, IM Address This file is good to verify the Jabber client version that is being utilized on the client machine in the event that you are not sure. 20
  • 21. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347 Problem Report Contents ā€“ microdump.dmp Microdump.dmp ā€“ useful in the event that there is a crash of the client. For troubleshooting crash issues, the ā€œInclude Memory Dumpā€ checkbox must be checked when creating the report and is not needed otherwise. 21
  • 22. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347 Problem Report Contents ā€“ MSI835e6.txt MSI835e6.txt ā€“ Jabber install log that was created on Jabber installation. This file can be used to check installation parameters or for specific installation related issues. 22
  • 23. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347 Problem Report Contents ā€“ PRT.txt PRT.txt ā€“ Log showing the execution and internal workings of the Jabber Problem Reporting Tool 23
  • 24. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347 Problem Report Contents ā€“ user-comment.txt user-comment.txt ā€“ This would show the contents of what the end user or administrator typed into the ā€œSummaryā€ and ā€œSteps to reproduce the problemā€ text fields when generating the problem report 24
  • 26. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 26BRKUCC-3347 Agenda ā€¢ Jabber Problem Reporting ā€¢ Understanding the Jabber Problem Report ā€¢ Troubleshooting Jabber Logins ā€¢ Service Discovery ā€¢ Login Process ā€¢ Troubleshooting Jabber Core Features ā€¢ Directory ā€¢ Presence Updates ā€¢ Instant Messaging ā€¢ Phone Control ā€¢ Conclusion
  • 28. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347 Jabber Client - Service Discovery Failed 28
  • 29. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 29BRKUCC-3347 Service Discovery Process Webex Lookup Is domain Webex enabled? Cisco-UDS Lookup Found a cisco-uds DNS SRV? Cuplogin Lookup Found a cuplogin DNS SRV? MRA Lookup Found a collab- edge DNS SRV?
  • 30. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 30BRKUCC-3347 Service Discovery Full Log Analysis ā€¢ Making query for SRV - 2017-05-15 12:06:24,032 INFO [0x00000848] [rcdnsutilswin32win32DnsUtils.cpp(343)] [csf.dns] [csf::dns::DnsUtils::executeSRVRecordQuery] - About to make DNS SRV record query '_cisco-uds._tcp.ciscoliveus.net.' ā€¢ SRV query failed - 2017-05-15 12:06:24,437 WARN [0x00000848] [srcdnsutilswin32win32DnsUtils.cpp(52)] [csf.dns] [csf::dns::mapFromWindowsDNSResult] - *-----* DNS query _cisco- uds._tcp.ciscoliveus.net. has failed: DNS name does not exist. (9003). ā€¢ Discovery Failed - 2017-05-15 12:06:29,445 WARN [0x00000848] [vicesimplDiscoveryHandlerImpl.cpp(681)] [service-discovery] [CSFUnified::DiscoveryHandlerImpl::handleFailedDiscoveryResult] - *-----* Discovery failed: ServiceDiscoveryNoSRVRecordsFound. All detailed discovery-related logs have [csf.dns] or [service-discovery] logger name in them
  • 31. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 31BRKUCC-3347 Service Discovery Failure Code and Logs All detailed discovery-related logs have [service-discovery] logger name in them Example: 2017-05-17 18:46:51,788 WARN [0x00000688] [vicesimplDiscoveryHandlerImpl.cpp(719)] [service-discovery] [CSFUnified::DiscoveryHandlerImpl::callOnFailedDiscoveryResultOnDispa tcherThread] - Discovery Failure -> (id) name :: (1005) ServiceDiscoveryNoSRVRecordsFound Jabber problem report ā€“ jabber.log ID Name UI Message Description 1005 ServiceDiscoveryNoSRVRecordsFound Failed to discover services. No SRV records were found.
  • 32. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Service Discovery Failure Codes ID Name UI Message Description 1001 ServiceDiscoveryFailure Failed to discover network services. Unknown Discovery failure. This is normally a DNS issue 1002 ServiceDiscoveryAuthenticationFailure Your username or password is not correct. Failed to authenticate with CUCM(9.0+) 1003 ServiceDiscoveryCannontConnectToCUCMSer ver Cannot communicate with server. Cannot connect to CUCM(9.0+) 1004 ServiceDiscoveryNoCUCMConfiguration Failed to discover network services. CUCM server is misconfigured. 1005 ServiceDiscoveryNoSRVRecordsFound Failed to discover network services. No SRV records are found 1006 ServiceDiscoveryCannotConnectToEdge Cannot communicate with the server. Unable to connect to Expressway Edge server 1007 ServiceDiscoveryNoNetworkConnectivity Cannot communicate with the server. Ensure the PC has network connectivity and can reach the DNS server 32BRKUCC-3347
  • 33. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Failed nslookup of cisco-uds SRV record 33BRKUCC-3347 Only search for SRV records The name if the SRV record to search forDNS Server used for the search SRV could not be found on the DNS server Issue the nslookup command in Windows CLI
  • 34. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Packet Capture of Service Discovery Failed 34BRKUCC-3347 Cisco-uds SRV Query Cuplogin SRV Query Collab-Edge SRV Query Each of these queries fails with ā€œNo such nameā€ as the query result. This means that the SRV could not be located on the DNS server.
  • 35. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Configure the SRV in DNS 35BRKUCC-3347
  • 36. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Configure the SRV in DNS 36BRKUCC-3347
  • 37. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Configure the SRV in DNS 37BRKUCC-3347
  • 38. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Configure the SRV in DNS 38BRKUCC-3347
  • 39. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Successful nslookup of SRV record 39BRKUCC-3347
  • 40. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco PublicBRKUCC-3347 Jabber Client - Service Discovery Successful 40
  • 41. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 41BRKUCC-3347 Agenda ā€¢ Troubleshooting Jabber Logins ā€¢ Service Discovery ā€¢ Login Process ā€¢ Troubleshooting Jabber Core Features ā€¢ Directory Integration ā€¢ Presence Updates ā€¢ Instant Messaging ā€¢ Phone Control ā€¢ Conclusion
  • 43. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Jabber Login ā€“ Stage 1 Client Profile Agent Cisco Tomcat LDAP/CUCM 43BRKUCC-3347 Georgeā€™s Jabber client SOAP message IM and Presence Server TCP port 8443
  • 44. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Jabber Login ā€“ Stage 1 Response Client Profile Agent Cisco Tomcat LDAP/CUCM 44BRKUCC-3347 Georgeā€™s Jabber client SOAP message IM and Presence Server TCP port 8443
  • 45. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Jabber Login ā€“ Stage 2 XCP Connection Manager XCP Router XCP Authentication Service 45BRKUCC-3347 Georgeā€™s Jabber client XMPP message IM and Presence Server TCP port 5222
  • 46. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Jabber Login ā€“ Stage 2 Response XCP Connection Manager XCP Authentication Service 46BRKUCC-3347 Georgeā€™s Jabber client XMPP message IM and Presence Server TCP port 5222
  • 47. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 47BRKUCC-3347 Initial Request to IM and Presence for Login All detailed login related logs have [IMPServices] and [csf.jwcpp] logger name in them Login Starts - 2017-06-15 14:23:54,084 INFO [0x00000b2c] [tersimpcommandsLoginCommands.cpp(165)] [IMPServices] [CSFUnified::IMPStackCap::LoginCommands::SignOn] - Signing into Presence Server. Server: IMPPub;IMPSub, login mode: ON_PREM, result: 0 Jabber problem report ā€“ jabber.log Initial SOAP Request - 2017-06-15 14:23:54,084 INFO [0x00000360] [upSoapClientCupSoapClientImpl.cpp(1317)] [csf.jwcpp] [CupSoapClientImpl::getEndpoint] - @CupSoapCli: soap, endpoint:https://IMPPub:8443/EPASSoap/service/v80
  • 48. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 48BRKUCC-3347 Jabber for Windows Authentication Error This would be what a rejection from Client Profile Agent would look like in the Jabber client logs Error is presented - 2017-06-15 14:23:54,089 INFO [0x00000c88] [tsadaptersimpcomponentsLogin.cpp(98)] [IMPServices] [CSFUnified::IMPStackCap::Login::OnLoginError] - OnLoginError: (data=0) LERR_CUP_AUTH <12>: Jabber problem report ā€“ jabber.log Login Failed - 2017-06-15 14:23:54,089 ERROR [0x00000c88] [rxjwcppLoginMgrLoginCUPState.cpp(394)] [csf.jwcpp] [CLoginCup::OnLoginFailed] - @LoginMgr: #0, CLoginCup::OnLoginFailed err- code: -1, err-string: The username/password entered is invalid.. request-token:0
  • 49. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 49BRKUCC-3347 Successful SOAP Login to IM and Presence All detailed discovery-related logs have [IMPServices] and [csf.jwcpp] logger name in them IMP Version presented - 2017-06-15 14:32:21,567 INFO [0x00000360] [upSoapClientCupSoapClientImpl.cpp(1075)] [csf.jwcpp] [CupSoapClientImpl::Login] - @CupSoapCli: Cup server version is 11.5.1 Jabber problem report ā€“ jabber.log Initial Login Result - 2017-06-15 14:32:21,567 INFO [0x00000360] [upSoapClientCupSoapClientImpl.cpp(1082)] [csf.jwcpp] [CupSoapClientImpl::Login] - @CupSoapCli: login cup succeeds.
  • 50. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 50BRKUCC-3347 Client Profile Agent Authentication Result Codes ā€¢ User is not licensed for IMP - WARN [http-bio-443-exec-5] handlers.LoginHandlerAbstract - preLogin:PRELOGIN reasoncode=FAILURE. User either not CUP licensed or not found in database ā€¢ Incorrect Password - INFO [http-bio-443-exec-15] handlers.LoginHandlerNonSSO - doLogin:Wrong credential for gwashington| IMS result code:1 ā€¢ Account Locked by Admin - INFO [http-bio-443-exec-15] handlers.LoginHandlerNonSSO - doLogin:Administratively locked for gwashington| IMS result code:2 ā€¢ Account Hack Locked - INFO [http-bio-443-exec-15] handlers.LoginHandlerNonSSO - doLogin:Hack locked for for gwashington| IMS result code:3 ā€¢ User Inactive in LDAP - INFO [http-bio-443-exec-15] handlers.LoginHandlerNonSSO - doLogin:End user status is INACTIVE for gwashington| IMS result code:7 These codes would be found for user authenticating to IMP in Stage 1 of the login process
  • 51. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 51BRKUCC-3347 Successful XCP Authentication Service Log Analysis Logs can be collected from Real Time Monitoring Tool ļƒ  XCP Authentication Service Request is received - 09:24:01.017 | debug| SXComponent::_processRequest(): [PACKET_IN]: <xdb from='cm-1_jsmcp-1.imppub-ciscoliveus-net' id='jtx_145' ns='http://jabber.com/protocol/sasl' to='presidents.net' type='set'><auth mechanism='CISCO-VTG-TOKEN' xmlns='urn:ietf:params:xml:ns:xmpp- sasl'>dXNlcmlkPWd3YXNoaW5ndG9uQHByZXNpZGVudHMubmV0AHRva2VuPTc yMDcxMTI=</auth></xdb> XCP Authentication Serviceā€“ auth-svc-1.XXXXXXX.log UserID is decoded - 09:24:01.017 | debug| SXUtils::parseAuthText(): auth comp decodeAuthText(): [userid=gwashington@presidents.net]
  • 52. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 52BRKUCC-3347 Successful XCP Authentication Service Log Analysis Logs can be collected from Real Time Monitoring Tool ļƒ  XCP Authentication Service Token is created- 09:24:01.017 | debug| SXUtils::toUTF8() UTF8 encoded string is [gwashington@presidents.net] 09:24:01.035 | debug| SXUtils::getPasswordFromNameVal(): Entering SXUtils::getgetPasswordFromNameVal for nameVal: [token=7207112] XCP Authentication Serviceā€“ auth-svc-1.XXXXXXX.log UserID is decoded - 09:24:01.035 | debug| SXComponent::_processRequest(): auth comp mechanism: [CISCO-VTG-TOKEN] 09:24:01.035 | debug| SXComponent::authenticateVTGToken(): auth comp mechanism: [CISCO-VTG-TOKEN] 09:24:01.035 | debug| SXComponent::authenticateVTGToken(): Userid Name/value pair is: [gwashington] 09:24:01.035 | debug| SXComponent::authenticateVTGToken(): Token Name/Value pair is: [7207112]
  • 53. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 53BRKUCC-3347 Successful XCP Authentication Service Log Analysis Logs can be collected from Real Time Monitoring Tool ļƒ  XCP Authentication Service We ensure the user is valid - 09:24:01.051 | debug| TokenAuthUtils::executeUserFromIMaddressQuery: IMDB (imaddress) query successful: [SELECT pkid, userid FROM validendusers WHERE xep106imaddress='gwashington@presidents.net';] XCP Authentication Serviceā€“ auth-svc-1.XXXXXXX.log One Time Password is queried - 09:24:01.095 | debug| TokenAuthUtils::executeAuthQuery(): IMDB query successful: [SELECT * FROM ONETIMEPASSWORD WHERE userid='gwashington';]
  • 54. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 54BRKUCC-3347 Successful XCP Authentication Service Log Analysis Logs can be collected from Real Time Monitoring Tool ļƒ  XCP Authentication Service Token is validated - 09:24:01.099 | debug| TokenAuthUtils::authencateUsingOTP(): Lets validate token now 09:24:01.099 | debug| TokenAuthUtils::authencateUsingOTP(): DB stored token is: [7207112] 09:24:01.099 | debug| TokenAuthUtils::authencateUsingOTP(): User provided token is: [7207112] 09:24:01.099 | debug| TokenAuthUtils::authencateUsingOTP(): Token matched for userid: [gwashington] 09:24:01.099 | debug| IMDBMgr::returnTTLoginIMDBConnection(): [5] XCP Authentication Serviceā€“ auth-svc-1.XXXXXXX.log Authentication Success - 09:24:01.124 | debug| SXComponent::authenticateVTGToken(): Authentication success for userid: [gwashington@presidents.net] 09:24:01.124 | debug| SXComponent::_sendAuthSuccess(): JID: [gwashington@presidents.net]
  • 56. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 56BRKUCC-3347 Agenda ā€¢ Troubleshooting Jabber Logins ā€¢ Service Discovery ā€¢ Login Process ā€¢ Troubleshooting Jabber Core Features ā€¢ Directory Integration ā€¢ Presence Updates ā€¢ Instant Messages ā€¢ Phone Control ā€¢ Conclusion
  • 58. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 58BRKUCC-3347 How do I know if directory is connected? Connected to Directory Source Not Connected to a Directory Source
  • 59. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 59BRKUCC-3347 Jabber Directory Integration ā€“ Legacy Method
  • 60. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 60BRKUCC-3347 Jabber Directory Integration ā€“ Current Method
  • 61. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 61BRKUCC-3347 Cisco Directory Integration(CDI) Jabber Connects to Directory Auto- detect LDAP SRV SRV lookup with XMPP domain Service Profile Config jabber- config.xml File Default directory Integration for Jabber for Windows, MAC, iOS, and Android Not Recommended
  • 62. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 62BRKUCC-3347 Determine the Directory Source In the Jabber logs we see the that was are attempting to connect to discover LDAP directory 2017-06-15 16:44:54,362 INFO [0x00001f48] [rcdnsutilswin32win32DnsUtils.cpp(343)] [csf.dns] [csf::dns::DnsUtils::executeSRVRecordQuery] - About to make DNS SRV record query '_ldap._tcp.presidents.net.' Jabber Diagnostic Tool ā€“ Active Directory Section Jabber Problem Report ā€“ jabber.log
  • 63. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 63BRKUCC-3347 CDI Packet Capture ā€“ Simple User Authentication Bind Request from user that is configured in the Service Profile Successful bind response, meaning that we have successfully authenticated to LDAP
  • 64. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 64BRKUCC-3347 BDI Packet Capture ā€“ Contact Search In the Jabber client we searched for the string ā€œgeorgeā€ Search Base from Service Profile
  • 65. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Cisco Directory Integration(CDI) ā€¢ Server, username, password, and search base are used from the Service Profile if configured ā€¢ This information can also be provided in the jabber-config file ā€¢ The ā€œPresenceDomainā€ is a mandatory Directory parameter for CDI 65BRKUCC-3347 <?xml version="1.0" encoding="utf-8"?> <config version="1.0"> <Directory> <PresenceDomain>presidents.net</PresenceDomain> </Directory> </config> jabber-config.xml sample directory configuration
  • 66. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 66BRKUCC-3347 User Data Service(UDS) Directory Source ā€¢ PC is connected internally Jabber is installed ā€¢ UDS is selected in the CUCM Service profile ā€œUse UDS for Contact Resolutionā€ is selected ā€¢ CUCM End User is authenticated Successful Directory Connection Mandatory when connected via MRA. Optional for on-net connections
  • 67. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 67BRKUCC-3347 User Data Service(UDS) Directory Source Checking to see if we are connected to UDS for Directory 2017-06-15 15:34:17,700 DEBUG [0x000009a0] [rcesDefaultRecordSourcesManager.cpp(98)] [ContactService- DefaultRecordSourcesManagerLogger] [DefaultRecordSourcesManager::initUDSRecordSource] - UDS directory enabled - adding record source Jabber Diagnostic Tool ā€“ Active Directory Section Jabber Problem Report ā€“ jabber.log
  • 68. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 68BRKUCC-3347 UDS Search in the Jabber logs Source ā€“ Problem Report ā€“ jabber.log User Request: 2017-06-22 16:48:26,362 DEBUG [0x000009a0] [lssrchttpMultiHttpClientImpl.cpp(245)] [csf.httpclient] [csf::http::MultiHttpClientImpl::enqueueRequest] - [99007528] New request: https://cucmsub:8443/cucm-uds/private/users Resolving the contact list to CUCMSub: 2017-06-22 16:48:27,378 DEBUG [0x000009a0] [cmainpersonPersonManagerImpl.cpp(204)] [csf.person] [csf::person::PersonManagerImpl::refreshAllPersons] - Resolving 5 records to source UDS-cucmsub
  • 69. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 69BRKUCC-3347 Agenda ā€¢ Troubleshooting Jabber Logins ā€¢ Service Discovery ā€¢ Login Process ā€¢ Troubleshooting Jabber Core Features ā€¢ Directory Integration ā€¢ Presence Updates ā€¢ Instant Messages ā€¢ Phone Control ā€¢ Conclusion
  • 71. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Presence Update from client to server XCP Connection Manager XCP Router Presence Engine 71BRKUCC-3347 Georgeā€™s Jabber client XMPP message IM and Presence Server TCP port 5222
  • 72. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 72BRKUCC-3347 Manual Presence Change All presence related logs have [PresenceAreaPlugin] and [csf.jwcpp] logger name in them User sets Presence Manually - 2017-06-22 16:54:12,574 DEBUG [0x00000b2c] [nceareapluginCustomPresenceBox.cpp(115)] [PresenceAreaPlugin] [CustomPresenceBox::setCustomPresenceState] - Setting to custom presence: Off to Mt. Vernon Jabber problem report ā€“ jabber.log XMPP Message sent to the IM&P server - 2017-06-22 16:54:12,574 INFO [0x00000b2c] [rwerxjwcppxmppsdkXmppClient.cpp(1505)] [csf.jwcpp] [CXmppClient::logEscapedMessage] - @XmppSDK: #0, 452, Send:<presence to="gwashington@presidents.net/composed"><show>away</show><priority >15</priority><x var="0" xmlns="http://webex.com/connect/customstatus" /><status>Off to Mt. Vernon</status>ā€¦
  • 73. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Presence Update From server to the client XCP Connection Manager XCP Router Presence Engine 73BRKUCC-3347 IM and Presence Server Georgeā€™s Jabber client Georgeā€™s Watchers XMPP XMPP
  • 74. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 74BRKUCC-3347 Presence Change Received All presence related logs have [PresenceAreaPlugin] and [csf.jwcpp] logger name in them XMPP message for confirmation of presence change - 2017-06-22 16:54:12,689 INFO [0x00000b2c] [rwerxjwcppxmppsdkXmppClient.cpp(1505)] [csf.jwcpp] [CXmppClient::logEscapedMessage] - @XmppSDK: #0, 884, Recv:<presence from="gwashington@presidents.net/composed" to="gwashington@presidents.net"><show>away</show><c hash="sha-1" node="http://cisco.com/cup/caps" ver="L0mwOaX6n8VnczsxLk2dMU2QzAg=" xmlns="http://jabber.org/protocol/caps" /><status>Off to Mt. Vernon</status>ā€¦. Jabber problem report ā€“ jabber.log
  • 75. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 75BRKUCC-3347 Agenda ā€¢ Troubleshooting Jabber Logins ā€¢ Service Discovery ā€¢ Login Process ā€¢ Troubleshooting Jabber Core Features ā€¢ Directory Integration ā€¢ Presence Updates ā€¢ Instant Messages ā€¢ Phone Control ā€¢ Conclusion
  • 77. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Instant Message from Thomas to George XCP Connection Manager XCP Router 77BRKUCC-3347 Thomasā€™s Jabber client XMPP message IM and Presence Server TCP port 5222
  • 78. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Instant Message from Thomas to George XCP Connection Manager XCP Router 78BRKUCC-3347 Georgeā€™s Jabber client XMPP message IM and Presence Server TCP port 5222
  • 79. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 79BRKUCC-3347 Instant Message as seen in the Jabber logs All presence related logs have [csf.jwcpp] logger name in them XMPP message is compiled and sent- 2017-06-15 04:30,244 INFO [0x00000934] [rwerxjwcppxmppsdkXmppClient.cpp(1505)] [csf.jwcpp] [CXmppClient::logEscapedMessage] - @XmppSDK: #0, 362, Send:<message to="gwashington@presidents.net" from="tjefferson@presidents.net/jabber_30074" id="uid:5740c27d:000024c7:00000015" type="chat"><body>******</body>ā€¦. Jabber problem report ā€“ jabber.log
  • 80. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 80BRKUCC-3347 Agenda ā€¢ Troubleshooting Jabber Logins ā€¢ Service Discovery ā€¢ Login Process ā€¢ Troubleshooting Jabber Core Features ā€¢ Directory Integration ā€¢ Presence Updates ā€¢ Instant Messages ā€¢ Phone Control ā€¢ Conclusion
  • 82. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 82BRKUCC-3347 Jabber Softphone Mode CCMCIP HTTPS/TFTP SIP SIP REGISTER SIP 200OK HTTPSTFTP GET HTTPSTFTP Response HTTPS GET HTTPS Response
  • 83. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 83BRKUCC-3347 Softphone TFTP Process Starts TFTP related logs have [csf.ecc] and HTTPS requests have the [csf.httpclient] logger name TFTP process begins - 2017-06-15 16:33:43,650 DEBUG [0x00000fa0] [nentseccsrcconfigTftpHelper.cpp(137)] [csf.ecc] [csf::ecc::TftpHelperData::doRetrieveFile] - Asked to retrieve file: 'https://CUCMPub.CiscoLiveUS.net:6972/CSFGWASHINGTON.cnf.xml', using FileRetrievalProtocol: eHttpOnly Jabber problem report ā€“ jabber.log HTTPS GET Request is configured - 2017-06-15 16:33:43,651 INFO [0x00000fa0] [etutilssrchttpCurlHttpUtils.cpp(1087)] [csf.httpclient] [csf::http::CurlHttpUtils::configureEasyRequest] - *-----* Configuring request #16 GET https://CUCMPub.CiscoLiveUS.net:6972/[...]
  • 84. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 84BRKUCC-3347 Softphone TFTP Process Completes TFTP related logs have [csf.ecc] and HTTPS requests have the [csf.httpclient] logger name 200 response is returned for the config file - 2017-06-15 16:33:43,752 INFO [0x00000fa0] [lssrchttpBasicHttpClientImpl.cpp(448)] [csf.httpclient] [csf::http::executeImpl] - *-----* HTTP response code 200 for request #16 to https://CUCMPub.CiscoLiveUS.net:6972/[...] Jabber problem report ā€“ jabber.log HTTPS GET Request is configured - 2016-06-15 16:33:21,753 DEBUG [0x00000fa0] [eccsrcconfigConfigRetriever.cpp(569)] [csf.ecc] [csf::ecc::ConfigRetriever::unsecureRetrieveConfigFromServer] - Retrieved file tftp://CUCMPub.CiscoLiveUS.net/CSFGWASHINGTON.cnf.xml
  • 85. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 85BRKUCC-3347 Softphone Config file is stored locally TFTP file storage is logged with [jcf.tel.storage] and the fetch completion is logged with [csf.ecc] 200 response is returned for the config file - 2017-06-15 16:33:43,654 DEBUG [0x00000fa0] [ephonyserviceStorageHelperImpl.cpp(327)] [jcf.tel.storage] [CSFUnified::StorageHelperImpl::writeFile] - data written to file [C:UsersAdministratorAppDataRoamingCiscoUnified CommunicationsJabberCSFSecurityCSFGWASHINGTON.cnf.xml.config.encr] success = true Jabber problem report ā€“ jabber.log Fetch config is completed - 2017-06-15 16:33:43,655 DEBUG [0x00000fa0] [srccallcontrolServicesManager.cpp(651)] [csf.ecc] [csf::ecc::ServicesManager::fetchDeviceConfig] - fetchDeviceConfig() retrieved config for CSFGWASHINGTON
  • 86. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 86BRKUCC-3347 Jabber Softphone control ā€“ Packet Capture REGISTER is sent from the Jabber PC to CUCM OK is sent from CUCM. The phone is now registered View from the Jabber client
  • 88. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 88BRKUCC-3347 Jabber Deskphone Mode CCMCIP ā€“ TCP port 8443 CTI ā€“ TCP port 2748 HTTPS GET HTTPS Response Provider Open Request Provider Open Response
  • 89. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 89BRKUCC-3347 Jabber Deskphone control ā€“ CTI Manager Logs CTI Manager service logs can be found on the CUCM server. They can be collected with RTMT. Provider Open Request to CTI Manager - 03636047.002 |08:28:46.218 |AppInfo |[CTI-APP] [CTIHandler::processIncomingMessage] CTI ProviderOpenRequest ( seq#=2 provider=UCProvider login=troosevelt heartbeat=60 timer=10 priority=0 lightWeightProviderOpen=0 AuthType=0 RequestOldFetch=0 EncryptedSSODataSize=0) CTI Manager service Logs ā€“ SDLXXX_XXX_XXXXXX.txt User Authentication is attempted - 03636053.089 |08:28:47.085 |AppInfo |Attempt to authenticate DN: CN=Theodore Roosevelt,OU=Presidents,DC=CiscoLiveUS,DC=net
  • 90. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 90BRKUCC-3347 Jabber Deskphone control ā€“ CTI Manager Logs CTI Manager service logs can be found on the CUCM server. They can be collected with RTMT. End User Authentication is successful - 03636053.099 |08:28:47.094 |AppInfo |LDAP authentication bind SUCCESS for CN=Theodore Roosevelt,OU=Presidents,DC=CiscoLiveUS,DC=net CTI Manager service Logs ā€“ SDLXXX_XXX_XXXXXX.txt Success is generated - 03636076.004 |08:28:47.232 |AppInfo |[CTI-INFO] [CTIHandler::GenerateQBEProviderOpenSuccess] totalControllableDevices = 1
  • 91. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 91BRKUCC-3347 Jabber Deskphone control ā€“ CTI Manager Logs CTI Manager service logs can be found on the CUCM server. They can be collected with RTMT. Success is sent to Jabber - 03636076.007 |08:28:47.232 |AppInfo |[CTI-APP] [CTIHandler::OutputCtiMessage ] CTI ProviderOpenCompletedEvent (seq#=2) provider id=33554440 dscpForCTI2Apps =96 EnableIpv6 =0 autoCallPickupEnabled =0 LoginUserID = NoOfDaysPwdToExp =4294967295 TotalControllableDevices =1 ClusterId =StandAloneCluster CTI Manager service Logs ā€“ SDLXXX_XXX_XXXXXX.txt View from the Jabber client
  • 93. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 93BRKUCC-3347 Cisco Jabber Diagnostic Tool ā€¢ Designed by TAC and Business Unit Escalation engineers ā€¢ Quick access to Jabber settings by pressing Ctrl+Shift+D ā€¢ Quick and easy verification of configuration Available in Jabber for Windows 11.6.0
  • 94. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 94BRKUCC-3347 Jabber Diagnostic Tool - Discovery
  • 95. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 95BRKUCC-3347 Jabber Diagnostic Tool - WebEx Jabber will attempt to look up the domain as a WebEx domain before service discovery. The above shows a failed WebEx lookup due to lack of internet connectivity.
  • 96. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 96BRKUCC-3347 Jabber Diagnostic Tool ā€“ UCM Summary
  • 97. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 97BRKUCC-3347 Jabber Diagnostic Tool ā€“ UCM Configuration
  • 98. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 98BRKUCC-3347 Jabber Diagnostic Tool - Voicemail This is the voicemail server that Jabber is attempting to connect to. This can be configured in the Service Profile or in the jabber-config.xml file
  • 99. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 99BRKUCC-3347 Jabber Diagnostic Tool ā€“ Certificate Verification We can see above that this will tell us whether Jabber will be presented with certificates. In this case, the user will need to manually accept the certificates.
  • 100. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 100BRKUCC-3347 Jabber Diagnostic Tool ā€“ Active Directory This setting tells us what contact source Jabber is using to resolve contacts. There are two options, LDAP(EDI or BDI) or UDS. In the above, we are connected via UDS.
  • 101. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 101BRKUCC-3347 Jabber Diagnostic Tool ā€“ DNS Records This will display whether the Jabber client was able to find the UDS or Collab-Edge SRV record. In this case we found the UDS record and what CUCM server the record pointed to. We can also see that we would not find the Collab-Edge record.
  • 103. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public 103BRKUCC-3347 ā€œThe Passing of Authorā€ by Alfred Lord Tennyson ā€œArise, go forth and conquer...ā€
  • 104. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Continue Your Education ā€¢ Demos in the Cisco campus ā€¢ Walk-in Self-Paced Labs ā€¢ Lunch & Learn ā€¢ Meet the Engineer 1:1 meetings ā€¢ Related sessions 104BRKUCC-3347
  • 105. Ā© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public ā€¢ Give us your feedback to be entered into a Daily Survey Drawing. A daily winner will receive a $750 gift card. ā€¢ Complete your session surveys through the Cisco Live mobile app or on www.CiscoLive.com/us. Complete Your Online Session Evaluation Donā€™t forget: Cisco Live sessions will be available for viewing on demand after the event at www.CiscoLive.com/Online.
  • 106.