Communicator 2007 Group Policy Settings

  • October 2019
  • PDF

This document was uploaded by user and they confirmed that they have the permission to share it. If you are author or own the copyright of this book, please report to us by using this DMCA report form. Report DMCA


Overview

Download & View Communicator 2007 Group Policy Settings as PDF for free.

More details

  • Words: 3,877
  • Pages: 10
Microsoft Office Communicator 2007 (Public Beta) Group Policy Settings Published: March, 2007 This document supports a preliminary release of a software product that may be changed substantially prior to final commercial release. This document is provided for informational purposes only and Microsoft makes no warranties, either express or implied, in this document. Information in this document, including URL and other Internet Web site references, is subject to change without notice. The entire risk of the use or the results from the use of this document remains with the user. Unless otherwise noted, the companies, organizations, products, domain names, e-mail addresses, logos, people, places, and events depicted in examples herein are fictitious. No association with any real company, organization, product, domain name, e-mail address, logo, person, place, or event is intended or should be inferred. Complying with all applicable copyright laws is the responsibility of the user. Without limiting the rights under copyright, no part of this document may be reproduced, stored in or introduced into a retrieval system, or transmitted in any form or by any means (electronic, mechanical, photocopying, recording, or otherwise), or for any purpose, without the express written permission of Microsoft Corporation.

Microsoft may have patents, patent applications, trademarks, copyrights, or other intellectual property rights covering subject matter in this document. Except as expressly provided in any written license agreement from Microsoft, the furnishing of this document does not give you any license to these patents, trademarks, copyrights, or other intellectual property.

© 2007 Microsoft Corporation. All rights reserved.

Microsoft, MS-DOS, Windows, Windows Server, Windows Vista, Active Directory, Internet Explorer, Outlook, PowerPoint, and RoundTable are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries.

All other trademarks are property of their respective owners.

ce 2007 Group s

cial release. This

document. Information

of the use or the results

n names, e-mail

y, organization,

plicable copyright

d, stored in or

ing, or otherwise), or

t matter in this

oes not give you any

and RoundTable are

Microsoft Office Communicator 2007 (Public Beta) Group Policies Policy Name AbsInsideURL

AbsOutsideURL

AbsUseFallback

Description

Highlighted policies are new or changed since the last beta release Type

Specifies the address of the Global Address Book server to use when signing on from a location REG_SZ inside the organization’s firewall. This policy allows users in the organization to search for contacts using Active Directory® Domain Services. The address must be in HTTP, HTTPS, or file format. Specifies the intranet address of the Global Address Book server to be used when signing on from a location inside the organization’s firewall. This policy allows users to search for contacts in the organization’s Active Directory.

REG_SZ

The address must be in HTTPS format and specify a secure server that is accessible to federated users outside the external firewall. Provides an alternate location for the Global Address Book when the location specified by Office REG_DWORD Communications Server cannot be found.

AllowUnencryptedFileTransfer

Controls the ability to send or receive unencrypted files using Microsoft® Office Communicator REG_DWORD File Transfer. This policy can be used if Office Communicator must transfer files to instant messaging clients that do not support encryption. BlockConversationFromFederatedCon Prevents federated contacts from starting an audio, video, or instant messaging session with an REG_DWORD tacts Office Communicator user, unless the federated contact’s access level has been set to Personal. NOTE: This policy overrides any contact access levels set by the user.

CalendarStatePublicationInterval

Governs how frequently data loaded from the Outlook Calendar is published, in minutes.

REG_DWORD

Values (default value listed first) string (MaxLen 256)

string (MaxLen 256)

Server

Options Dialog





3 = Use the Address Book URLs configured by both the ABSInsideURL and ABSOutsideURL policy settings, respectively. If the attempted URLs do not work, use the appropriate URL (internal or external) configured on the server or pool (default). 0 = Do not use Address Book URLs configured on the server or pool to retry if the configured URL on the client does not work. 1 = Use the Address Book URL configured by the ABSInsideURL policy setting. If this URL does not work, attempt to use the internal URL configured on the server or pool. 2 = Use the Address Book URL configured by the ABSOutsideURL policy setting. If this URL does not work, attempt to use the external URL configured on the server or pool. 0 or not present = Unencrypted file transfer is not allowed (default). 1 = Unencrypted file transfer is allowed. Not present = User choice. 0 = Allow conversations but disable user interface. (In the Options dialog box, on the Personal tab, Block conversations from external contacts who are not permitted to view my status is unavailable.) 1 = Block conversations and disable the user interface. If not present, the default value is 15. Min = 5 Max = 480



CalLogAutoArchivingPolicy

Disables archiving of call logs.

REG_DWORD

ConfigurationMode

Specifies how Office Communicator identifies the transport and server. If you enable this policy, REG_DWORD you must specify the transport and either the server name or server IP address that Communicator will use. If this policy is not present, the user can choose automatic configuration, or specify the transport and server name in the Office Communicator Options dialog box (on the Personal tab, under My account, click Advanced). NOTE: You can configure this policy under both HKEY_LOCAL_MACHINE and HKEY_CURRENT_USER, but the policy setting under HKEY_LOCAL_MACHINE takes precedence.

Not present = User choice (default). 0 = Call logs are auto archived; check box is checked and unavailable. 1 = Call logs are not auto archived; check box is unchecked and unavailable. Not present = User choice (default). 0 = In the Options dialog, on the Personal tab, under My account, the Advanced button is unavailable, and the connection is automatic. 1 = The Advanced button is enabled. The server locations and transport mechanism must be supplied by the ServerAddressInternal, ServerAddressExternal, and Transport policy settings.



See ServerAddressInternal, ServerAddressExternal, and Transport. NOTE: These settings were formerly ConfigurationMode subkeys. ConfiguredServerCheckValues

Specifies a list of server version names separated by semi-colons that Communicator will log on REG_SZ to, in addition to the server versions that are supported by default. For example: RTC/2.8;RTC/2.9.

string (MaxLen 256)

NOTE: A space character is treated as part of the version string. CustomStateURL DGRefreshPeriod DGUrlExternal

Location of the XML file containing custom presence states. For more information on custom presence states, see Microsoft Office Communicator 2007 (Beta 3) Deployment Guide. Specifies the number of seconds to wait before refreshing the contents of distribution groups currently expanded in the contact list.

REG_SZ

string (MaxLen 256)

REG_DWORD

Min = 30 Max = 28800 (default)

Specifies the address of the Global Address Book server used to refresh the contents of any distribution lists currently expanded in the contact list. This is required when a user has signed on from a location outside the organization’s firewall.

REG_SZ

string (MaxLen 256)





DGUrlInternal

NOTE: This policy replaces WebServiceURLDG. Specifies the address of the Global Address Book server used to refresh the contents of any distribution lists currently expanded in the contact list. This is required when a user has signed on from a location inside the organization’s firewall.

REG_SZ

string (MaxLen 256)

DisableAppearOffline

NOTE: This policy replaces WebServiceURLDG. Prevents users from manually setting presence status to Appear Offline. User interface entry points for this feature do not appear when this policy is set to 1.

REG_DWORD

0 or not present = Users can manually choose Appear Offline on the Office Communicator Presence menu (default). 1 = All user interface entry points for this option are disabled. 0 = Audio/video conferencing is enabled (default). 1 = Audio/video conferencing is disabled.

DisableAVConferencing

Blocks multi-party audio or video calls using the Office Communications Server 2007 A/V Conferencing Server. Controlled from the server through in-band provisioning using EnableIPAudio.

REG_DWORD

DisableCalendarPresence

Disables the loading of free or busy data from the Microsoft® Outlook® messaging and collaboration client, and prevents this data from being published.

REG_DWORD

0 or not present = Calendar data is published as per the Update my status based on Calendar data option set in the Personal tab. The user’s presence status will change to In a meeting based on Calendar data (default). 1 = Feature is disabled and Calendar data is not published; UI is not available. The user’s presence status will not change to In a meeting based on Calendar data.

DisableDataConferencing

Hides or displays the data conferencing entry points in the user interface.

REG_DWORD

DisableEmoticons

Controlled from the server through in-band provisioning using EnableDataCollaboration. Prevents Office Communicator from showing emoticons in instant messages.

REG_DWORD

0 = Data conferencing entry points are removed from the user interface (default). 1 = Data conferencing is enabled. Not set = User choice (default). 0 = Emoticons are enabled. 1 = Feature is unavailable and the Type a note text box is unavailable. 0, or not present = Shows the display name of a federated contact (default). 1 = Shows the SIP address of the federated contact, rather than the display name. 0 = File transfer is enabled (default). 1 = File transfer is disabled. 0 or not present = Publish free and busy information received from Outlook (default). 1 = Do not publish free and busy information received from Outlook. 0 = ICE enabled (default). 1 = ICE disabled.

DisableFederatedPromptDisplayName Controls the name used in the New Contact Notification dialog box, which displays when a federated contact who is not using a Public Instant Messaging Connectivity (PIC) service adds an Office Communicator user to their contact list.

REG_DWORD

DisableFileTransfer

Disables the File Transfer command.

REG_DWORD

DisableFreeBusyInfo

Prevents Communicator from sending information about free or busy states. Has no effect if REG_DWORD DisableCalendarPresence is enabled, or if the Options dialog box setting, Update my status based on calendar data, is not selected.

DisableICE

Disables Internet Connectivity Establishment (ICE). When enabled, the ICE protocol provides a REG_DWORD way to establish voice or audio/video calls between clients separated by a Network Address Translation (NAT) layer or firewall. Prevents Communicator from sending or receiving instant messages that contain Microsoft® REG_DWORD Windows® XP Tablet PC Edition ink.

DisableInkIM

DisableMeetingSubjectAndLocation

This DWORD determines if the user can send and receive Ink instant messages. Allows free and busy information to be published, but does not allow the meeting subject and location to be shown.

REG_DWORD





0 = Ink enabled. 1 = Ink unavailble.

0, or not present = Publish the subject and location of meetings based on information received from Outlook.

This value is not used if the DisableCalendarPresence policy is enabled, or if the Update my status based on calendar data check box on the Personal tab of the Options dialog box is not selected.

NOTE: This information can be seen only by contacts who have been assigned an access level of Workplace, Team, or Personal. When set to 1, Communicator will not publish subject and meeting information.

DisableNTCredentials

Requires the user to provide logon credentials for Office Communicator rather than REG_DWORD automatically using the Windows credentials during sign-on to a Session Initiation Protocol (SIP) server.

DisableOneNote12Integration

Disables integration with Microsoft Office OneNote™ 2007, and removes the corresponding menu item from the Send a file menu in the conversation window.

0 = Windows credentials are sent (default). Communicator authenticates the user based on the same credentials used to log on to Windows. 1 = Windows credentials are not sent. User is required to provide logon credentials to Communicator. 0 = Enabled (default). 1 = Disabled.

REG_DWORD





DisablePC2PCVideo

Specifies if peer-to-peer video over IP is allowed.

REG_DWORD

0 = Video over IP is enabled (default). 1 = Video over IP is disabled.

Default is 0 or not set. When set to 1, Communicator does not show the display name of PIC contacts in the New Contact Notification dialog box. The SIP address should be used instead. 0 (or not set) = User is allowed to set the presence and Out of Office message. Out of Office message is published, per the Automatically retrieve Out of Office settings from Outlook option set in the Personal tab (default). 1 = Feature is disabled and note-related UI is disabled; OOF note is not published.

Previously called DisableIPVideo. DisablePICPromptDisplayName

Controls the name used in the New Contact Notification dialog box, which displays when a federated contact using a Public Instant Messaging Connectivity (PIC) service adds an Office Communicator user to their contact list.

REG_DWORD

DisablePresenceNote

Prevents users from selecting or clearing the Automatically retrieve Out of Office settings from Outlook check box on the Personal tab of the Options dialog box.

REG_DWORD

DisableRTFIM

Disables rich text in instant messages.

REG_DWORD

0 = Allow rich text (default). 1 = Do not allow rich text.

DisableSavingIM

Note: Setting this option also disables Tablet PC ink. Prevents Office Communicator users from saving instant messages.

REG_DWORD

Not set = User choice (default = saved). 0 = Instant messagess are saved. 1= Instant messagess are not saved. 0 = Communicator checks the server version before signing in (default). 1 = Communicator does not check the server version before signing in.

DisableServerCheck

DisableSimultaneousRinging DisableVideoConferencing

EnableEventLogging

REG_DWORD

Disables the Unified Communications (UC) advanced call control option Ring an additional number. This option allows UC-enabled users to choose a second phone number that will ring when the primary phone number is dialed. Prevents Communicator 2007 from using Office Communications Server 2007 for video conferencing. Controlled from the server through in-band provisioning using EnableIPVideo. Turns on Unified Communications Control Protocol (UCCP) event logging for Communicator.

0 = enable (default) 1 = disable

\DisableSimultaneousRinging

REG_DWORD

0 = Video conferencing is enabled (default). 1 = Video conferencing is disabled.

REG_DWORD

Not set = User choice (default). 0 = Logging is disabled, and the corresponding option on the Personal tab of the Communicator 2007 Options dialog box is not selected, and is disabled. 1 = Logging is enabled, and the corresponding option setting in the user interface is selected and disabled.







EnableSIPHighSecurityMode

Enables Office Communicator to send and receive instant messages securely when using the SIP Communications Service. This policy has no effect on Windows .NET or Microsoft® Exchange Server services.

REG_DWORD

2 = Security is medium (default). TLS is not required, but server authentication must use either NTLM or Kerberos authentication. Instant messages and SUBSCRIBE SIP messages must pass through the SIP server. 0 = Security is low. Any transport and any authentication method (including Basic or Digest) can be used. Instant messages can pass directly between clients. 1 = Security is high. TLS transport is required. Server authentication must use either NTLM or Kerberos authentication. Instant messages and SUBSCRIBE SIP messages must pass through the SIP server.

Specifies whether Office Communicator reports anonymous user statistics about how users use REG_DWORD Communicator for the Customer Experience Improvement Program (CEIP).

0 = User can choose to enable or disable recording of user actions (default). 1 = User actions are recorded. The user cannot disable recording of user actions. 2 = User actions are not recorded. The user cannot enable recording of user actions.

If you do not configure this policy setting, Office Communicator can use any transport, but if it does not use TLS and the server authenticates users, it must use either Microsoft Windows NT LAN Manager (NTLM) or Kerberos authentication.

EnableSQMData

NOTE: You can configure this policy under both HKEY_LOCAL_MACHINE and HKEY_CURRENT_USER, but the policy setting under HKEY_LOCAL_MACHINE takes precedence. EnableStrictDNSNaming

Allows Office Communicator to automatically detect and securely communicate with SIP servers REG_DWORD that have non-standard fully-qualified domain names (FQDNs). NOTE: This policy setting only takes effect if Office Communicator uses Domain Name Server (DNS) lookup to query a list of SIP servers, and only if Communicator communicates with the SIP server using the Transport Layer Security (TLS) protocol. In this case, the set of supported server FQDNs depends on the SIP Uniform Resource Identifier (URI) of the user who starts Communicator. You can configure this policy under both HKEY_LOCAL_MACHINE and HKEY_CURRENT_USER, but the policy setting under HKEY_LOCAL_MACHINE takes precedence.

EnableTracing EnableUPNP

Allows administrators to troubleshoot signaling failures after Communicator is installed. Communicator creates a file called Communicator.etl in the directory %userprofile%\Tracing\Communicator. Enables Universal Plug and Play (UPnP).

0 = Tracing is disabled. (default) 1 = Tracing is enabled.

REG_DWORD

Not set = default; no effect on the high security mode setting. 0 = UPnP is disabled. 1 = UPnP is enabled. 0 = Communicator will disable hyperlinks in instant messages. Hyperlinks will appear as text only in the instant message (default). 1= Communicator will allow active hyperlinks in instant messages. string (MaxLen 32)

EnableURL

Allows hyperlinks in instant messages.

REG_DWORD

HelpMenuText

Specifies the text to display to the user in the Help menu for the Help Web site.

REG_SZ



0 = Communicator can communicate using TLS transport with any SIP server that has an FQDN that ends with the domain portion of the user’s SIP URI (default). 1 = Communicator can communicate with a SIP server using TLS transport only if the server’s FQDN is an exact match with the domain in the domain portion of the user’s SIP URI, or the FQDN is sip. followed by the domain portion of the user’s SIP URI, for example, sip.contoso.com.

REG_DWORD

NOTE: This setting overrides the high security mode setting, which enables UPnP.





HelpMenuURL

IMAutoArchivingPolicy

IMWarning LocationProfile

Specifies which Web site to open when the user selects the Help menu text item in the Help menu.

REG_SZ

NOTE: Both HelpMenuText and HelpMenuURL need to be specified in order for the Help Menu item to appear in Office Communicator. Disables auto-archiving of instant message conversations to the Outlook History folder. REG_DWORD

Allows the administrator to configure the initial text that appears in the instant messaging area when a Conversation window is opened. This key will ensure that the user’s default location context is configured appropriately, so that the user does not need to select the location context manually.

string (MaxLen 256)

REG_SZ

Not set = User choice (default) 0 = Messages are auto archived; check box is checked and unavailable. 1 = Messages are not auto archived; check box is unchecked and unavailable. string (MaxLen 256)

REG_SZ

string (MaxLen 256)

REG_DWORD

Default = 30

REG_DWORD

Min = 15 Max = 4800 0 or not set = Communicator uses as much bandwidth as is available and necessary for audio and video calls (default).





Set this policy through in-band provisioning by using ucLocatioProfile.

MapiPollInterval

MaxAudioVideoBitRate

NOTE: This policy was previously called DefaultPhoneContext. The frequency of loading calendar data from MAPI provider, in minutes.

Limits bandwidth that Communicator 2007 can use for audio and video calls.

MaximumNumberOf Contacts

Specifies the maximum number of contacts that users can add to their contact list.

MRASServerURI msRTCLine

Location of the Media Relay Access server (MRAS). REG_SZ The line information for Unified Communications (UC) enterprise voice. If this policy is enabled, REG_SZ it will override the corresponding parameter configured on the server. Communicator 2007 shows notifications for new subscribers, unless the user has selected REG_DWORD otherwise in the Options dialog box.

NotificationsForNewSubscribers

PC2PCAVEncryption

Specifies whether encryption is supported, required, or not supported when making and receiving audio and video calls. It is recommended that this value be set to 1 if encryption needs to be forced.

REG_DWORD

REG_DWORD

The maximum value for this setting is 1,000,000 bits per second Default = 1000 Min = 0 Max = 1000 string (MaxLen 256) string (MaxLen 256) 0 or not set = User control (default). 1 = Communicator shows notifications for new subscribers. The Notify me when someone adds me to his/her contact list check box in the Options dialog box is selected and unavailable. 2 = Communicator does not show notifications for new subscribers. The Notify me when someone adds me to his/her contact list check box in the Options dialog box is not selected, and is unavailable. 0 = Support encryption, but do not require it. (default) 1 = Require encryption. Unencrypted calls are not accepted. 2 = Do not support encryption. Encrypted calls are not accepted.

● ● ●

Portrange\Enabled

Portrange\MaxMediaPort

The Portrange subvalues below specify the ranges of dynamically-allocated ports that REG_DWORD Communicator can use to transmit signaling data using SIP and to transmit audio and video data using RTP. NOTE: If enabled, this policy prohibits overlapping SIP and RTP port ranges. It can only be set in the HKEY_LOCAL_MACHINE registry hive. See Portrange\Enabled above. REG_DWORD

Portrange\MinMediaPort

See Portrange\Enabled above.

REG_DWORD

PreventRun

Prevents users from running Office Communicator.

REG_DWORD

SavePassword

Allows Office Communicator to store passwords.

REG_DWORD

If you do not configure this policy setting and the user logs on to a domain, Communicator does not store the password. If you do not configure this policy setting and the user does not log on to a domain (for example, if the user logs on to a workgroup), Communicator stores the password.

0 or not set = Ranges are dynamic (default). 1 = Ranges are controlled by the sub policies.

DEFAULT 5353 MIN 1024 MAX 65535 DEFAULT 5350 MIN 1024 MAX 65535 0 = Office Communicator can be started (default). 1 = Office Communicator cannot be started. Not set = User choice (default). 0 = Users do not have the option to save password. 1 = Users have the option to save password.



You can configure this policy under both HKEY_LOCAL_MACHINE and HKEY_CURRENT_USER, but the policy setting under HKEY_LOCAL_MACHINE takes precedence. ServerAddressExternal

Specifies the server name or IP address used by federated contacts when connecting from outside the external firewall.

REG_SZ

string (MaxLen 256)



REG_SZ

string (MaxLen 256)



NOTE: This policy was previously a ConfigurationMode subkey.

ServerAddressInternal

Location: HK_CU\Software\Microsoft\Shared\UcClient\ServerAddressExternal Specifies the server name or IP address used by Office Communicator when connecting from inside the organization’s firewall. NOTE: This policy was previously a ConfigurationMode subkey.

TabURL TelephonyMode

Location: HK_CU\Software\Microsoft\Shared\UcClient\ServerAddressInternal URL for the XML file from which the tab definitions are loaded. REG_SZ Enables Remote Call Control (RCC), Unified Communications enterprise voice telephony, or REG_DWORD both. For RCC, you must also set the Office Communications Server 2007 LineServer attribute.

TourLaunchMode

Controls the availability of the Office Communicator Tour.

REG_DWORD

TourURL

Provides an address for the Office Communicator Tour. The address can point to the local machine, or to an HTTP or HTTPS site in the Windows Internet Explorer® Local intranet or Trusted sites security zones.

REG_SZ

string (MaxLen 256) 0 = Enable computer-to-computer calling only. No call control is enabled (default). 1 = Enable enterprise voice telephony features. 2 = Enable RCC and computer-to-computer calling. 3 = Not enabled in the Public Beta. This option will support both enterprise voice and RCC. 4 = Enable RCC without computer-to-computer calling. 0 = Enabled with Auto Launch (default). 1 = Not available, all entry points hidden. 2 = Enabled without Auto Launch. string (MaxLen 512)



Transport

Defines the network protocol used by Office Communicator: Transmission Control Protocol (TCP), or Transport Layer Security (TLS).

REG_DWORD

2 = TCP (default) 4 = TLS

NOTE: This policy was previously a ConfigurationMode subvalue. VoicemailURI

The URI of the custom voicemail server.

REG_SZ

string (MaxLen 256)

WebServicePollInterval

Specifies the frequency of loading calendar data from the Web services provider, in minutes.

REG_DWORD

Default = 15 Min = 15 Max = 4800


Related Documents