Вы находитесь на странице: 1из 199

################################################################################

######
##
## AVAYA IP TELEPHONE CONFIGURATION FILE TEMPLATE
## *** 20 June 2017 ***
##
## This file is intended to be used as a template for configuring Avaya IP
telephones.
## Parameters supported by software releases up through the following are
included:
##
## Avaya Equinox 3.1.2 (running on Avaya Vantage Devices)
## 96x1 SIP R7.1.0.0
## Avaya Vantage Devices SIP R1.0.0.0 (build 2304)
## Avaya Vantage Basic Application SIP R1.0.0.1
## J129 SIP R1.1.0.0
## 96x1 H.323 R6.6.3
## B189 H.323 R6.6
## 96x0 H.323 R3.2.4
## 96x0 SIP R2.6.14.5
## 46xx H.323 R2.9.2
## 46xx SIP R2.2.2
## 364x SIP R1.1
## 3631 H.323 R1.3.0
## 16xx H.323 R1.3.3
## 16CC SIP R1.0
## 1603 SIP R1.0
## 1692 H.323 R1.4
## Softphone SIP R2.1
## H1xx SIP R1.0.2
##
## Note: At the end of the file there is HISTORY TABLE to track changes in this
file.
##
################################################################################
######
##
## Any line that does not begin with "SET ", "IF ", "GOTO ", "# " or "GET " is
treated as a comment.
## To activate a setting, remove the "## " from the beginning of the line for
that parameter so
## that the line begins with "SET ", and change the value to one appropriate for
your environment.
##
## To include spaces in a value, the entire value must be enclosed in double
quotes, as in:
## SET MYCERTCN "Avaya telephone with MAC address $MACADDR"
##
################################################################################
######
##
## List of MODEL4 values for models which support MODEL4 as testable parameter
in the
## configuration file (for example: IF $MODEL4 SEQ 1603 GOTO SETTINGS16XX).
## 1603
## 1608
## 1616
## 1692
## 16CC
## 3631
## 364X
## 4601
## 4602
## 4610
## 4620
## 4621
## 4622
## 4625
## 4630
## 9610
## 9620
## 9630
## 9640
## 9650
## 9670
## 9608
## 9611
## 9621
## 9641
## B189
## J129
## H175
## K165 - known as "Avaya Vantage without camera"
## K175 - known as "Avaya Vantage with camera"
##
## Note: Avaya Vantage Basic Application (as well to any other Android Avaya
Breeze Client SDK based application) running
## on Avaya Vantage Devices retrieves this configuration file after testable
parameters
## (such as $GROUP, $MODEL4, $MODEL4, $IPADD, $MACADDR and $SUBNET) were
analyzed
## by Avaya Vantage Devices. Therefore, any configuration assigned to specific
GROUP, etc will be provided to the
## Avaya Vantage Devices belong to this GROUP, etc. and to the Android Avaya
Breeze client SDK based application running on them.
##
## Note: Avaya Vantage Basic Application (as well to any other Android Avaya
Breeze Client SDK based application) can use
## any configuration parameter defined in this file or even use their own NEW
parameters configured
## in such file. It is the application responsibility to extract these
parameters from the configuration
## file that Avaya Vantage Devices generates for the application. Only Android
Avaya Breeze Client SDK Based application
## can access the configuration file generated by the Avaya Vantage Device
according to
## ACTIVE_CSDK_BASED_PHONE_APP configuration parameter. The configuration file
generated by the Avaya Vantage devices for
## the Android Avaya Breeze Client SDK based application includes analyzed
version of this file, then configuration received
## from Avaya Aura Device Services(if enabled) and then specific configurations
parameters received from other sources such
## as DHCP/LLDP/PPM/UI.
##
## Note for Avaya Vantage device and Avaya Vantage Basic Application (as well to
any other Android Avaya Breeze Client SDK based application):
## Any parameter configured using this file can also be configured in Avaya Aura
Device Services. AADS has higher precedence compare to this file
## download from HTTP/S file server.
##
################################################################################
######
##
## COMMON SETTINGS
##
## Settings in this section will be processed by all telephones,
## but not all parameters are supported by all telephones or all software
releases.
## Settings for parameters that are not supported will be ignored.
## For more information, see the Administrator's Guide available at
support.avaya.com
##
############### LAYER 2 VLAN AND QOS SETTINGS ##############
##
## L2Q specifies whether layer 2 frames generated by the telephone will have
IEEE 802.1Q tags.
## Value Operation
## 0 Auto - frames will be tagged if the value of L2QVLAN is non-zero
(default).
## 1 On - frames will always be tagged.
## 2 Off - frames will never be tagged.
## Note: This parameter may also be set via DHCP or LLDP.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later. Note: Value 1 has the
same behavior as value 0.
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later. Note: Value 1 has the same behavior as value
0.
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R1.0 and later
## 46xx SIP R2.2 and later
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET L2Q 0
##
## L2QVLAN specifies the voice VLAN ID to be used by IP telephones.
## Valid values are 0 through 4094; the default value is 0.
## Note: This parameter may also be set via DHCP or LLDP.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R1.0 and later
## 46xx SIP R2.2 and later
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET L2QVLAN 5
##
## L2QAUD specifies the layer 2 priority value for audio frames generated by the
telephone.
## Valid values are 0 through 7; the default value is 6.
## Note: This parameter may also be set via LLDP and H.323 signaling,
## which would overwrite any value set in this file.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R1.0 and later
## 46xx SIP R2.2 and later
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET L2QAUD 7
##
## L2QVID specifies the layer 2 priority value for video frames generated by the
telephone.
## Valid values are 0 through 7; the default value is 5.
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET L2QVID 7
##
## L2QSIG specifies the layer 2 priority value for signaling frames generated by
the telephone.
## Valid values are 0 through 7; the default value is 6.
## Note: This parameter may also be set via LLDP or H.323 signaling,
## which would overwrite any value set in this file.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R1.0 and later
## 46xx SIP R2.2 and later
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET L2QSIG 7
##
## VLANSEP specifies whether VLAN separation will be enabled by the built-in
Ethernet switch
## while the telephone is tagging frames with a non-zero VLAN ID. When VLAN
separation is enabled,
## only frames with a VLAN ID that is the same as the VLAN ID being used by the
telephone
## (as well as priority-tagged and untagged frames) will be forwarded to the
telephone.
## Also, if the value of PHY2VLAN (see below) is non-zero, only frames with a
VLAN ID that is
## the same as the value of PHY2VLAN (as well as priority-tagged and untagged
frames) will be
## forwarded to the secondary (PHY2) Ethernet interface, and tagged frames
received on the
## secondary Ethernet interface will have their VLAN ID changed to the value of
PHY2VLAN and
## their priority value changed to the value of PHY2PRIO (see below).
## Value Operation
## 0 Disabled.
## 1 Enabled if L2Q, L2QVLAN and PHY2VLAN are set appropriately (default).
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R2.3.1 and later
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## H1xx SIP R1.0 and later; VLAN separation supported on H1xx have the
following exceptions:
## 1. Priority-tagged and untagged frames from the network port will be
forwarded to the PC port only when VLANSEP==1,
## H1xx sends tagged packets (L2Q==0 or 1 and VLANTEST==0 or timer <
VLANTEST) and L2QVLAN<>0, else to both phone and PC ports.
## 2. No enforcement of PHY2VLAN and PHY2PRIO on tagged VLAN packets
received from PC port. If VLANSEP==1,
## H1xx sends tagged packets (L2Q==0 or 1 and VLANTEST==0 or timer <
VLANTEST) and 0<>PHY2VLAN<>L2QVLAN<>0 then:
## a. Untagged packets from PC port will be tagged with PHY2VLAN and
priority==0.
## b. Tagged packets will be forwarded as tagged packets only if
their VLAN equal to PHY2VLAN.
## Otherwise the packets from PC will be sent unmodified.
## Only in case of VLANSEP==1,H1xx sends tagged packets (L2Q==0 or 1 and
VLANTEST==0 or timer < VLANTEST) and 0<>PHY2VLAN<>L2QVLAN<>0,
## there will be full separation between PC and phone traffic. In all
other cases, PC traffic can reach the phone.
## SET VLANSEP 0
##
## VLANSEPMODE specifies whether full VLAN separation will be enabled by the
built-in Ethernet switch
## while the telephone is tagging frames with a non-zero VLAN ID. This VLAN
separation is enabled when:
## VLANSEP=1, L2QVLAN<> PHY2VLAN (and both has value different than 0), L2Q is
auto (0) or (1) tagging.
## In this new VLAN separation scheme:
## - Untagged packets from PC port will be forwarded to network port only as
untagged packets.
## - Tagged packets from PC port will be forwarded to network port only as
tagged packets only in case
## their VLAN is equal to PHY2VLAN.
## In this mode, tagged and untagged packets from PC port will never reach
phone’s port.
## - Untagged packets from the network will be sent to the PC port only.
## - Tagged packets from the network port will be sent to the PC port if their
VLAN is equal to PHY2VLAN
## and to the phone if their VLAN is equal to L2QVLAN.
## - 802.1x/LLDP and Spanning tree packets are supported as in previous
releases in this new mode.
## When VLANSEPMODE is 0, then the VLAN separation is based on previous
releases where untagged packets
## from PC port can reach the phone.
## Please note that PHY2PRIO is NOT supported when VLANSEPMODE is 1.
## Value Operation
## 0 Disabled
## 1 Enabled
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later, Default is 0.
## 96x1 H.323 R6.6 and later, Default is 0.
## J129 SIP R1.0.0.0 and later; Default is 1. VLANSEP is not supported
by J129. The conditions for VLAN separation mode are
## as described above (except no support for VLANSEP). If one the
conditions is not fulfilled then J129
## will get any tagged/untagged unknown/broadcast/multicast/known
DA equal to CPU MAC address packets from the network or PC port.
## SET VLANSEPMODE 1
##
## PHY2VLAN specifies the VLAN ID to be used by frames forwarded to and from the
secondary
## (PHY2) Ethernet interface when VLAN separation (see VLANSEP above) is
enabled.
## Valid values are 0 through 4094; the default value is 0.
## Note: This parameter may also be set via LLDP.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R2.3.1 and later
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET PHY2VLAN 1
##
## PHY2PRIO specifies the layer 2 priority value to be used for frames received
on the secondary
## (PHY2) Ethernet interface when VLAN separation (see VLANSEP above) is
enabled.
## Valid values are 0 through 7; the default value is 0.
## The parameter is not supported when VLANSEPMODE is 1.
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R2.3.1 and later
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET PHY2PRIO 2
##
## PHY2TAGS specifies whether or not tags will be removed
## from frames forwarded to the secondary (PC) Ethernet interface.
## Value Operation
## 0 Tags will be removed (default)
## 1 Tags will not be removed
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 SIP R6.3 and later
## 96x1 H.323 R6.6 and later
## SET PHY2TAGS 1
##
#################### LAYER 3 QOS SETTINGS ##################
##
## DSCPAUD specifies the layer 3 Differentiated Services (DiffServ) Code Point
## for audio frames generated by the telephone.
## Valid values are 0 through 63; the default value is 46.
## Note: This parameter may also be set via LLDP or H.323 signaling,
## which would overwrite any value set in this file.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R1.0 and later
## 46xx SIP R2.2 and later
## 364x SIP R1.1 and later
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET DSCPAUD 46
##
## DSCPVID specifies the layer 3 Differentiated Services (DiffServ) Code Point
## for video frames generated by the telephone.
## Valid values are 0 through 63; the default value is 34.
## This parameter is supported by:
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R1.0 and later
## 46xx SIP R2.2 and later
## 364x SIP R1.1 and later
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET DSCPVID 43
##
## DSCPSIG specifies the layer 3 Differentiated Services (DiffServ) Code Point
## for signaling frames generated by the telephone.
## Valid values are 0 through 63; the default value is 34.
## Note: This parameter may also be set via LLDP or H.323 signaling,
## which would overwrite any value set in this file.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R1.0 and later
## 46xx SIP R2.2 and later
## 364x SIP R1.1 and later
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET DSCPSIG 34
##
###################### CALL QUALITY INDICATION SETTINGS
#######################
##
## WBCSTAT and QLEVEL_MIN configuration parameters related to the LOCAL network
quality (MAY not be end to end indication).
##
## WBCSTAT specifies whether a wideband codec indication will be displayed when
a wideband codec is being used
## Value Operation
## 0 Disabled
## 1 Enabled (default)
## This parameter is supported by:
## 96x1 H.323 R6.4 and later
## 96x1 SIP R6.4 and later
## H1xx SIP R1.0 and later
## SET WBCSTAT 0
##
## QLEVEL_MIN specifies the minimum quality level for which a low local network
quality indication will not be displayed
## Value Operation
## 1 Never display icon (default)
## 2 Packet loss is > 5% or round trip network delay is > 720ms or jitter
compensation delay is > 160ms
## 3 Packet loss is > 4% or round trip network delay is > 640ms or jitter
compensation delay is > 140ms
## 4 Packet loss is > 3% or round trip network delay is > 560ms or jitter
compensation delay is > 120ms
## 5 Packet loss is > 2% or round trip network delay is > 480ms or jitter
compensation delay is > 100ms
## 6 Packet loss is > 1% or round trip network delay is > 400ms or jitter
compensation delay is > 80ms
## This parameter is supported by:
## 96x1 H.323 R6.4 and later
## 96x1 SIP R6.4 and later
## H1xx SIP R1.0 and later
## SET QLEVEL_MIN 4
##
###################### DHCP SETTINGS #######################
##
## DHCPSTD specifies whether DHCP will comply with the IETF RFC 2131 standard
and
## immediately stop using an IP address if the lease expires, or whether it
will
## enter an extended rebinding state in which it continues to use the address
and
## to periodically send a rebinding request, as well as to periodically send an
## ARP request to check for address conflicts, until a response is received
from
## a DHCP server or until a conflict is detected.
## Value Operation
## 0 Continue using the address in an extended rebinding state (default).
## 1 Immediately stop using the address.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R2.1 and later
## 46xx SIP R2.2 and later
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## SET DHCPSTD 1
##
## VLANTEST specifies the number of seconds that DHCP will be attempted with a
## non-zero VLAN ID before switching to a VLAN ID of zero (if the value of L2Q
is 1)
## or to untagged frames (if the value of L2Q is 0).
## Valid values are 0 through 999; the default value is 60.
## A value of zero means that DHCP will try with a non-zero VLAN ID forever.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later. Note: L2Q==1 has the same
behavior as L2Q==0.
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later. Note: L2Q==1 has the same behavior as
L2Q==0.
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R1.8 and later
## 46xx SIP R2.2 and later
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
SET VLANTEST 60
##
## REUSETIME specifies the number of seconds that DHCP will be attempted with a
VLAN ID of
## zero (if the value of L2Q is 1) or with untagged frames (if the value of L2Q
is 0 or 2)
## before reusing the IP address (and associated address information) that it
had the last
## time it successfully registered with a call server, if such an address is
available.
## While reusing an address, DHCP will enter the extended rebinding state
described above
## for DHCPSTD.
## Valid values are 0 and 20 through 999; the default value is 60.
## A value of zero means that DHCP will try forever (i.e., no reuse).
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later (REUSE mechanism is supported on Ethernet
interface only (not Wi-Fi))
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R3.1 and later
## 96x0 SIP R2.5 and later
## SET REUSETIME 90
##
####################### DNS SETTINGS #######################
##
## DNSSRVR specifies a list of DNS server addresses.
## Addresses can be in dotted-decimal (IPv4) or colon-hex (IPv6, if supported)
## format, separated by commas without any intervening spaces.
## A value set in this file will replace any value set for DNSSRVR via DHCP.
## The value can contain 0 to 255 characters; the default value is null ("").
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R1.6 and later
## 46xx SIP R2.2 and later
## 364x SIP R1.1 and later
## 3631 H.323 R1.0 and later
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET DNSSRVR 198.152.15.15
##
## DOMAIN specifies a character string that will be appended to parameter values
## that are specified as DNS names, before the name is resolved.
## The value can contain 0 to 255 characters; the default value is null ("").
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R1.6 and later
## 46xx SIP R2.2 and later
## 364x SIP R1.1 and later (up to 63 characters only)
## 3631 H.323 R1.0 and later
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET DOMAIN mycompany.com
##
###################### LOGIN SETTINGS ######################
##
## QKLOGINSTAT specifies whether a password must always be entered manually at
the login screen.
## Value Operation
## 0 Manual password entry is mandatory.
## 1 A "quick login" is allowed by pressing the # or Continue key
(Default).
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x0 H.323 R2.0 and later
## SET QKLOGINSTAT 0
##
## CLEAR_EXTPSWD_ON_LOGOUT specifies whether extension and password are deleted
as part of logout.
## Value Operation
## 0 Extension and password are not deleted in case of logout (Default)
## 1 Extension and password are deleted in case of logout
## Note: "quick login" (QKLOGINSTAT ==1) will not be supported when
CLEAR_EXTPSWD_ON_LOGOUT==1.
## This parameter is supported by:
## 96x1 H.323 R6.6.3 and later
## B189 H.323 R6.6.3 and later
## SET CLEAR_EXTPSWD_ON_LOGOUT 1
##
## USER_AUTH_FILE_SERVER_URL specifies the user authenticated file server URLs
which is used for authentication of user enterprise credentials login,
## using Avaya Aura Device Services (AADS). In addition, the AADS server is used
to retrieve configuration (46xxsettings.txt file format),
## picture of the logged-in user, etc. USER_AUTH_FILE_SERVER_URL support comma
separated list of URLs without any intervening spaces.
## When USER_AUTH_FILE_SERVER_URL is configured and the login screen is
presented, the user is expected to enter the user enterprise credentials
## in the login screen (username,password).
## When USER_AUTH_FILE_SERVER_URL is not configured (the default value is "")
and the login screen is presented, the user is expected to enter the SIP
credentials
## in the login screen (extension,password).
## The login screen is presented if ACTIVE_CSDK_BASED_PHONE_APP<>"" and the
package name defined is installed.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET USER_AUTH_FILE_SERVER_URL https://aads.service.com
##
## ALLOW_LOGOUT_WHEN_LOCKED specifies whether lock screen will allow logout of
existing user.
## Value Operation
## 0 No option to do logout when the device is locked.
## 1 The lock screen provides an option to do logout of the existing user
by user/administrator (default)
## 2 The logout option when device is locked is provided through settings
application only which is
## accessible for administrator. The logout option is available for
administrator only also when
## the device is not locked, but logged-in.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET ALLOW_LOGOUT_WHEN_LOCKED 0
##
################### AVAYA AURA DEVICE SERVICES (AADS) CONTACTS SERVICES
################
##
## ACSENABLED specifies whether to use contacts from Avaya Aura Device Services
(AADS) or not.
## Value Operation
## 0 Contacts from Avaya Aura Device Services (AADS) are NOT used (PPM
contacts are used) (default)
## 1 Contacts from Avaya Aura Device Services (AADS) are used (PPM
contacts are not used)
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## Avaya Vantage Basic Application SIP R1.0.0.0 and later
## SET ACSENABLED 1
##
## ACSSRVR specifies IP address or FQDN of Avaya Aura Device Services (AADS)
Contacts Services. Default value is "".
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## Avaya Vantage Basic Application SIP R1.0.0.0 and later
## SET ACSSRVR 135.2.2.2
##
## ACSPORT specifies the port number of Avaya Aura Device Services (AADS)
Contacts Services. Default value is "".
## The default value is 443.
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## Avaya Vantage Basic Application SIP R1.0.0.0 and later
## SET ACSPORT 444
##
## ACSSECURE specifies whether to use HTTPS/TLS or HTTP/TCP.
## Value Operation
## 0 Use HTTP/TCP
## 1 Use HTTPS/TLS (default).
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## Avaya Vantage Basic Application SIP R1.0.0.0 and later
## SET ACSSECURE 0
##
## CONTACT_MATCHING_SEARCH_LOCATION specifies whether to resolve the contact in
local contact cache or search the AADS or both.
## Value Operation
## 1 All (default).
## 2 Local
## 3 AADS
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET CONTACT_MATCHING_SEARCH_LOCATION 2
##
################### AVAYA MULTIMEDIA MESSAGING ################
##
## ESMENABLED specifies whether Avaya Multimedia Messaging Service is enabled or
not.
## Value Operation
## 0 Avaya Multimedia Messaging Service is disabled (default)
## 1 Avaya Multimedia Messaging Service is enabled
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET ESMENABLED 1
##
## ESMHIDEONDISCONNECT specifies whether to hide Avaya Multimedia Messaging
conversations and message details in the Messages screen and
## Messaging area of the Top Of Mind screen when not connected to Avaya
Multimedia Messaging.
## 0: Presents Avaya Multimedia Messaging conversations and message details
in the Messages screen and
## Messaging area of the Top Of Mind screen when not connected to Avaya
Multimedia Messaging. This is the default.
## 1 Hide Avaya Multimedia Messaging conversations and message details in
the Messages screen and
## Messaging area of the Top Of Mind screen when not connected to Avaya
Multimedia Messaging.
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET ESMHIDEONDISCONNECT 1
##
## ESMSRVR specifies IP address or FQDN of Avaya Multimedia Messaging server.
Default value is "".
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET ESMSRVR 135.2.2.2
##
## ESMPORT specifies the port number of Avaya Multimedia Messaging server.
Default value is "".
## The default value is 8443.
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET ESMPORT 444
##
## ESMSECURE specifies whether to use TLS or TCP.
## Value Operation
## 0 Use TCP
## 1 Use TLS (default).
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET ESMSECURE 0
##
## ESMREFRESH specifies Messaging refresh interval in minutes.
## Value Operation
## 0 Continuous mode (default value).
## 10,30,60,1000 interval in minutes
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET ESMSECURE 10
##
## ADDRESS_VALIDATION specifies whether messaging address validation is enabled
or not.
## Value Operation
## 0 Messaging address validation is disabled (default)
## 1 Messaging address validation is enabled
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET ADDRESS_VALIDATION 1
##
################### EXCHANGE WEB SERVICES (EWS) ################
##
## EWSENABLED specifies whether EXCHANGE WEB SERVICES (EWS) is enabled or not.
## Value Operation
## 0 EXCHANGE WEB SERVICES (EWS) is disabled (default)
## 1 EXCHANGE WEB SERVICES (EWS) is enabled
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET EWSENABLED 1
##
## EWSSERVERADDRESS specifies the Server Address that can be used to connect to
EWS directly. Default value is "".
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET EWSSERVERADDRESS 135.2.2.2
##
## EWSDOMAIN specifies the Exchange Server domain. Default value is "".
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET EWSDOMAIN "avaya.com"
##
################### SERVER SETTINGS (H.323) ################
##
## MCIPADD specifies a list of H.323 call server IP addresses.
## Addresses can be in dotted-decimal (IPv4), colon-hex (IPv6, if supported),
or
## DNS name format, separated by commas without any intervening spaces.
## The list can contain up to 255 characters; the default value is null ("").
## A value set in this file will replace any value set for MCIPADD via DHCP.
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later
## 46xx H.323 R1.0 and later
## 3631 H.323 R1.0 and later
## 16xx H.323 R1.0 and later
## SET MCIPADD 135.9.49.202,135.9.10.12,135.9.134.50,135.11.27.15,135.11.28.66
##
## VUMCIPADD specifies a list of H.323 call server IP addresses for the Visiting
User feature.
## Addresses can be in dotted-decimal (IPv4) or DNS name format,
## separated by commas without any intervening spaces.
## The list can contain up to 255 characters; the default value is null ("").
## This parameter is supported by:
## 96x1 H.323 R6.1 and later
## 96x0 H.323 R3.1.5 and later
## SET VUMCIPADD callsv1.myco.com,callsv2.myco.com,135.42.28.66
##
## STATIC specifies whether a file server or call server IP address that has
been
## manually programmed into the telephone will be used instead of values
received
## for TLSSRVR, HTTPSRVR or MCIPADD via DHCP or this settings file.
## Value Operation
## 0 File server and call server IP addresses received via DHCP or
## this file are used instead of manually programmed values (default).
## 1 A manually programmed file server IP address will be used.
## 2 A manually programmed call server IP address will be used.
## 3 A manually programmed file server or call server IP address will be
used.
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later
## 46xx H.323 R2.1 and later
## 16xx H.323 R1.0 and later
## SET STATIC 0
##
## UNNAMEDSTAT specifies whether unnamed registration will be initiated by the
telephone
## if a value is not entered at the Extension registration prompt within one
minute.
## Unnamed registration provides the telephone with a restricted class of
service
## (such as emergency calls) if administered on the call server.
## Value Operation
## 0 Disabled
## 1 Enabled (default)
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later
## 46xx H.323 R2.8.1 and later
## 16xx H.323 R1.0 and later
## 1692 H.323 R1.4 and later
## SET UNNAMEDSTAT 0
##
## REREGISTER specifies the delay interval in minutes before and between
reregistration attempts.
## Valid values are 1 through 120; the default value is 20.
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later
## 46xx H.323 R2.1 and later
## 16xx H.323 R1.0 and later
## SET REREGISTER 25
##
## UDT Specifies the Unsuccessful Discovery Timer (UDT) in minutes.
## The Unsuccessful Discovery Timer is the time that the phone perform discovery
## with list of gatekeepers configured and after which the phone will reboot if
there is no
## successful discovery with a gatekeeper from the list.
## Valid values are 10 through 960; the default value is 10.
## This parameter is supported by:
## 96x1 H.323 R6.6 and later
## B189 H.323 R6.6 and later
## SET UDT 960
##
## H323SIGPROTOCOL specifies which security profiles are enabled with H.323
signaling.
## The phone publishes (in the GRQ message) the list of security profiles
configured in H323SIGPROTOCOL.
## The phone ignores responses from call server with security profiles that are
not configured in H323SIGPROTOCOL.
## Value Operation
## 0 TLS, Annex-H and Challenge authentication are allowed (default).
## 1 TLS and Annex-H are allowed.
## 2 TLS only is allowed
## Note: The security profile in ip-network-region SAT screen can be configured
as "H323TLS" for TLS, "strong" for both TLS and Annex-H,
## "pin-eke" for Annex-H and "challenge" for Challenge authentication.
## This parameter is supported by:
## 96x1 H.323 R6.6.2 and later releases
## SET H323SIGPROTOCOL 1
##
## GRATARP specifies whether an existing ARP cache entry will be updated with a
MAC address
## received in a gratuitous (unsolicited) ARP message.
## Value Operation
## 0 Gratuitous ARP messages will be ignored (default).
## 1 Gratuitous ARP messages will be processed to update an existing ARP
cache entry.
## Note: In an H.323 Processor Ethernet Duplication (PE Dup) environment,
## if the PE Dup server and the telephone are in the same subnet, this
should be set to 1.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later releases
## B189 H.323 R1.0 and later
## 96x0 H.323 R3.1 and later releases
## SET GRATARP 0
##
######### GUEST LOGIN (AND VISITING USER) SETTINGS (H.323 only) #########
##
## GUESTLOGINSTAT specifies whether the Guest Login feature is available to
users.
## Value Operation
## 0 Guest Login feature is not available to users (default)
## 1 Guest Login feature is available to users
## SET GUESTLOGINSTAT 0
##
## GUESTDURATION specifies the duration (in hours) before a Guest Login or a
## Visiting User login will be automatically logged off if the telephone is
idle.
## Valid values are integers from 1 to 12, with a default value of 2.
## SET GUESTDURATION 2
##
## GUESTWARNING specifies the number of minutes before time specified by
GUESTDURATION that
## a warning of the automatic logoff is initially presented to the Guest or
Visiting User.
## Valid values are integers from 1 to 15, with a default value of 5.
## SET GUESTWARNING 5
##
################### APPLICATIONS SETTINGS (SIP) ################
##
## ACTIVE_CSDK_BASED_PHONE_APP specifies the Android package name (as defined in
the application APK manifest file) of active phone application.
## Up to one package name shall be defined. By default the value is "". When
ACTIVE_CSDK_BASED_PHONE_APP is defined and the package
## name defined is installed, then Vantage login screen appears before reaching
Android home screen.
## This parameter shall only be used when the active phone application is an
Avaya Breeze client SDK application
## else it shall remain with default value (“”).
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## Note: For Avaya Vantage Basic Application
## SET ACTIVE_CSDK_BASED_PHONE_APP "com.avaya.android.vantage.basic"
## Note: For Avaya Equinox 3.1.2 Application
## SET ACTIVE_CSDK_BASED_PHONE_APP "com.avaya.android.flare"
##
## PUSH_APPLICATION specifies a list of third party applications (APKs) for
installation on Avaya Vantage devices.
## Support a list of URLs. The URL may be specified relative path format (“../”
for next higher directory level in relative path format;
## origin is the directory specified by FILE_SERVER_URL or HTTPDIR and TLSDIR
depending on download via http or https).
## URL can be also absolute path – in this case it shall begin with http:// or
https://.
## Avaya Vantage Basic and Equinox (3.1 and up) applications (APKs) can be
pushed as well using this feature.
## The default value is "".
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET PUSH_APPLICATION "com.avaya.android.vantage.basic.apk,flare-
android.apk,clock.apk,outlook.apk"
##
## PIN_APP specifies the Android package name (as defined in the application APK
manifest file) of the application to be pinned after boot up.
## The default value is "". Non-Avaya CSDK based application that wish to
support the PIN_APP feature, then the application manifest file shall
## support the following property: android:lockTaskMode="if_whitelisted". This
will ensure that the application will be pinned after reboot even if lock screen
is enabled.
## On the other hand, Avaya CSDK based applications (such as Avaya Vantage Basic
application) support special handling of pin after initial login
## to prevent pinning of the application without having the login screen.
## Avaya Vantage Basic application supports pinning using PIN_APP. Pinning
feature prevents the user from moving to other applications from the pinned
application.
## Only administrator can pin or unpin the application from the Avaya Vantage
Basic Application User preferences menu using ADMIN_PASSWORD if configured, else
PROCPSWD if configured.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET PIN_APP "com.avaya.android.vantage.basic"
##
## APPS_CONTROL_FILE specifies third party application XML control file URL
(black list and white list of third party applications that can be installed by
end user
## from Google Play Store when USER_INSTALL_APPS_GOOGLE_PLAY_STORE is set to 1).
## The default value is "". Up to one URL is supported. The URL may be specified
relative path format (“../” for next higher directory level in relative path
format;
## origin is the directory specified by FILE_SERVER_URL or HTTPDIR and TLSDIR
depending on download via http or https).
## URL can be also absolute path – in this case it shall begin with http:// or
https://.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET APPS_CONTROL_FILE https://149.49.77.1/appcontrol.xml
## SET APPS_CONTROL_FILE ../appcontrol.xml
##
## USER_INSTALL_APPS_GOOGLE_PLAY_STORE specifies whether third party
applications can be installed by end users/administrators from Google Market
Store.
## Value Operation
## 0 Google Play Store is disabled
## 1 Google Play Store is enabled (default)
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## Note: The parameter is also used by "Avaya Vantage Basic Application" to
present "Rate us" menu only when
## USER_INSTALL_APPS_GOOGLE_PLAY_STORE is set to 1.
## SET USER_INSTALL_APPS_GOOGLE_PLAY_STORE 0
##
## ID_CERT_APPLICATION_LIST specifies which applications can access the identity
certificate stored on the Avaya Vantage device.
## The default value is "all".
## Value Operation
## "all" all applications can access the identity
certificate. User’s shall be able to grant access for a specific application.
## "" NO application can access the identity certificate. There
will be no prompt to the users to grant access. This is the securest mode.
## "list of package names" List of all applications that shall be able to
access the identity certificate installed. Each approved application will NOT
require users approval for such access.
## Non approved application shall not be able to
access the identity certificate (users will NOT be able to approve access to the
certificate).
## Note: In ALL cases, the active phone application according to
ACTIVE_CSDK_BASED_PHONE_APP shall be granted automatically.
## Note: This parameter control access to the identity certificate generated
using SCEP or downloaded as PKCS12 file.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET ID_CERT_APPLICATION_LIST "com.games.clock"
## SET ID_CERT_APPLICATION_LIST ""
##
## CERT_INSTALL_APPLICATION_LIST specifies the list of applications that can
install trusted certificates and identity certificates on the device.
## The default value is "all".
## Value Operation
## "all" all Android applications can install trusted and
client/identity certificates (in addition to Avaya trusted certificates/PKCS12
file download
## and identity certificate generation using SCEP).
This is default Android behavior. User will be prompted for the certificate
installation and approve it.
## "" In this mode, NO application can install trusted and
identity/client certificates. Trusted and client/identity certificates can only
be downloaded by
## Avaya trusted certificates/PKCS12 file download
and identity certificate generation using SCEP. Users shall not be prompted for
certificate installation approval.
## This is the securest mode.
## "list of package names" List of package names of all applications that
shall be able to install trusted and client/identity certificates
## (in addition to Avaya trusted
certificates/PKCS12 file download and identity certificate generation using
SCEP).
## Users shall be prompted for certificate
installation approval for the applications listed only.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET CERT_INSTALL_APPLICATION_LIST "com.games.clock"
## SET CERT_INSTALL_APPLICATION_LIST ""
##
################### SECURE ELEMENTS LINUX (SELINUX ) ################
##
## SELINUX_MODE specifies whether Android Secure Elements Linux (SELinux) is in
permissive or enforcing mode.
## Value Operation
## 0 Permissive mode
## 1 Enforcing mode (Default)
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET SELINUX_MODE 0
##
################# SERVER SETTINGS (SIP) ################
## Note: Third party SIP call controllers (3PCC) support is only provided by
J129 SIP R1.1.0.0 and later.
##
## SIPDOMAIN specifies the domain name to be used during SIP registration.
## The value can contain 0 to 255 characters; the default value is null ("").
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## Avaya Vantage Devices SIP R1.0.0.0 and later
## Avaya Vantage Basic Application SIP R1.0.0.0 and later; The
configuration file from the Avaya Vantage Device
## include the highest precedence value from the following sources (High
to low): UI, AADS, this file and PPM.
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## 96x0 SIP R1.0 and later
## 46xx SIP R2.2 and later
## 364x SIP R1.1 and later (up to 60 characters only)
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## H1xx SIP R1.0 and later
## SET SIPDOMAIN example.com
##
## SIPPORT specifies the port the telephone will open to receive SIP signaling
messages.
## Valid values are 1024 through 65535; the default value is 5060.
## This parameter is supported by:
## 96x1 SIP R6.0 and later; Supported up to R6.4.0 (excluded), from R6.4.0
and up to R7.1.0.0 (excluded) SIPPORT is only applied if CONNECTION_REUSE was
set to 0 and
## from 7.1.0.0 and later SIPPORT is obsolete.
## 96x0 SIP R1.0 and later
## 46xx SIP R2.2 and later
## 364x SIP R1.1 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## H1xx SIP R1.0 and later
## Note: Older SIP software releases also use the value of this parameter as
the
## destination port for transmitted SIP messages. However, for newer
releases
## that support SIP_CONTROLLER_LIST (see below), the value of that
parameter
## is used to specify the destination port for transmitted SIP messages.
## SET SIPPORT 5060
##
## SIP_CONTROLLER_LIST specifies a list of SIP controller designators,
## separated by commas without any intervening spaces,
## where each controller designator has the following format:
## host[:port][;transport=xxx]
## host is an IP address in dotted-decimal (DNS name format is not supported
unless stated otherwise below).
## [:port] is an optional port number.
## [;transport=xxx] is an optional transport type where xxx can be tls, tcp, or
udp.
## If a port number is not specified a default value of 5060 for TCP and UDP or
5061 for TLS is used.
## If a transport type is not specified, a default value of tls is used.
## The value can contain 0 to 255 characters; the default value is null ("").
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later; DNS name format is supported.
## Avaya Vantage Devices SIP R1.0.0.0 and later; DNS name format is
supported; UDP is not supported.
## Avaya Vantage Basic Application SIP R1.0.0.0 and later; DNS name format
is supported; UDP is not supported. The
## configuration file from the Avaya Vantage Device combines the
configuration of this parameter from all sources (in the following order):
## UI, LLDP, DHCP, this file, PPM and AADS.
## J129 SIP R1.0.0.0 and later; DNS name format is supported by J129 SIP
R1.1.0.0 and later for 3PCC environment only. For 3PCC environment, only one SIP
controller is supported.
## 96x1 SIP R6.0 and later
## 96x0 SIP R2.4.1 and later
## 1603 SIP R1.0 and later
## H1xx SIP R1.0 and later; udp is not supported.
SET SIP_CONTROLLER_LIST
192.168.51.10:5060;transport=tcp,192.168.51.10:5060;transport=tcp
##
## SIP_CONTROLLER_LIST_2
## Valid Values
## String The comma separated list of SIP proxy/registrar servers
## 0 to 255 characters: zero or more IP addresses in dotted decimal or colon-
hex format,
## separated by commas without any intervening spaces.
## Default: "" (null)
## Description
## This parameter replaces SIP_CONTROLLER_LIST for dual mode phones. It is
used to select the
## registration address.
## The list has the following format: host[:port][;transport=xxx]
## where:
## - host: is an IP addresses in dotted-decimal format or hex format
## - port: is the optional port number. If a port number is not
specified the default
## value (5060 for TCP, 5061 for TLS) will be used
## - transport: is the optional transport type (where xxx is tls or tcp)
## If a transport type is not specified the default value
TLS will be used
## A dual mode controller has addresses of both families within curly
brackets.
## A settings file example is:
## SIP_CONTROLLER_LIST_2
"{[2007:7::5054:ff:fe35:c6e]:5060;transport=tcp,
47.11.15.142:5060;transport=tcp},
##
{[2007:7::5054:ff:fe80:d4b0]:5060;transport=tcp,
47.11.15.174:5060;transport=tcp}"
## Dual mode phones use SIGNALING_ADDR_MODE to select SM IP addresses from
SIP_CONTROLLER_LIST_2.
## If SIGNALING_ADDR_MODE is 4, register to the first IPv4 address in
SIP_CONTROLLER_LIST_2.
## IPv4 only phones use SIP_CONTROLLER_LIST.
##
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## Example
## SET SIP_CONTROLLER_LIST_2 "{[2007:7::5054:ff:fe35:c6e]:5060;transport=tcp,
47.11.15.142:5060;transport=tcp},
## {[2007:7::5054:ff:fe80:d4b0]:5060;transport=tcp, 47.11.15.174 :
5060;transport=tcp}"
##
## SIP Transport UDP
## Determines whether SIP Transport = UDP can be manually configured on the
phone.
## 0 for No (default)
## 1 for Yes
## Note: This parameter is supported by J129 SIP R1.1.0.0 and later only for
3PCC environment.
## SET ENABLE_UDP_TRANSPORT 1
##
## SIPREGPROXYPOLICY specifies whether the telephone will attempt to maintain
## one or multiple simultaneous registrations.
## Value Operation
## alternate Only a single registration will be attempted and maintained.
## simultaneous Simultaneous registrations will be attempted and maintained
with all available controllers.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later, the default is simultaneous. The parameter
shall be configured to "alternate" in IP Office and 3PCC environments only.
## Not supported in 96x1 SIP R6.2 and later; the default value is
simultaneous.
## 96x1 SIP R6.0.x; the default value is alternate.
## 96x0 SIP R2.4.1 and later; the default value is alternate.
## SET SIPREGPROXYPOLICY simultaneous
##
## SIMULTANEOUS_REGISTRATIONS specifies the number of Session Managers
## with which the telephone will simultaneously register.
## Valid values are 1, 2 or 3; the default value is 3.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## 96x0 SIP R2.6 and later
## H1xx SIP R1.0 and later; For IP office environment this parameter shall
be set to 1.
SET SIMULTANEOUS_REGISTRATIONS 2
##
## CONNECTION_REUSE specifies whether the telephone will use two UDP/TCP/TLS
connection (for both outbound
## and inbound) or one UDP/TCP/TLS connection.
## Value Operation
## 0 - disabled, the phone will open oubound connection to the SIP Proxy and
listening socket for inbound connection
## from SIP proxy in parallel. This is the only and default behavior for
pre-6.4 releases.
## 1 - enabled, the phone will not open a listening socket and will maintain
and re-use the sockets it creates with
## the outbound proxies (default)
## For IP office environment this parameter shall be set to 1 (default).
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later, only value 1 is supported.
## 96x1 SIP R6.4 and later up to R7.1.0.0 (excluded) - values 0 and 1 are
supported, R7.1.0.0 and later only value 1 is supported.
## H1xx SIP R1.0 and later
## SET CONNECTION_REUSE 1
##
## ENABLE_PPM_SOURCED_SIPPROXYSRVR parameter enables PPM as a source of SIP
proxy server information.
## Value Operation
## 0 Proxy server information received from PPM will not be used.
## 1 Proxy server information received from PPM will be used (default).
## This parameter is not supported in IP Office environment as PPM is not
supported.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## 96x0 SIP R2.4.1 and later
## 1603 SIP R1.0 and later
## H1xx SIP R1.0 and later
## SET ENABLE_PPM_SOURCED_SIPPROXYSRVR 1.
##
## CONFIG_SERVER specifies the address of the Avaya configuration server.
## Zero or one IP address in dotted decimal or DNS name format,
## optionally followed by a colon and a TCP port number.
## The value may contain 0 to 255 characters; the default value is null ("").
## This parameter is not supported in IP Office environment as PPM is not
supported.
## This parameter is supported by:
## 96x0 SIP R2.6.7 and later
## H1xx SIP R1.0 and later
## SET CONFIG_SERVER ppm.myco.com
##
## CONFIG_SERVER_SECURE_MODE specifies whether HTTP or HTTPS is used to access
the configuration server.
## Value Operation
## 0 use HTTP (default for 96x0 R2.0 through R2.5)
## 1 use HTTPS (default for other releases and products)
## 2 use HTTPS if SIP transport mode is TLS, otherwise use HTTP
## This parameter is not supported in IP Office environment as PPM is not
supported.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 SIP R2.0 and later
## 1603 SIP R1.0 and later
## SET CONFIG_SERVER_SECURE_MODE 0
##
## VOLUME_UPDATE_DELAY specifies the minimum interval, in seconds, between
backups of the volume levels to PPM service
## when the phone registered to Avaya Aura Session Manager. If no change to
volume levels, there will be no backup to PPM service.
## Valid values are 2 through 900; the default value is 2.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R7.0.1 and later
## SET VOLUME_UPDATE_DELAY 20
##
## SIPPROXYSRVR specifies a list of addresses of SIP proxy servers.
## Addresses can be in dotted-decimal or DNS name format,
## separated by commas without any intervening spaces.
## The list can contain up to 255 characters; the default value is null ("").
## This parameter is supported by:
## 96x0 SIP R1.0 through R2.4
## 46xx SIP R2.2 and later
## 364x SIP R1.1 and later (only supports one address)
## 16CC SIP R1.0 and later
SET SIPPROXYSRVR 192.168.51.10
##
## SIPSIGNAL specifies the type of transport used for SIP signaling.
## Value Operation
## 0 UDP
## 1 TCP
## 2 TLS (default)
## This parameter is supported by:
## 96x0 SIP R1.0 through R2.4
## 16CC SIP R1.0 and later
SET SIPSIGNAL 1
##
## SIP_PORT_SECURE specifies the destination TCP port for SIP messages sent over
TLS.
## Valid values are 1024 through 65535; the default value is 5061.
## The parameter is used in non-Avaya environment. In Avaya environment, this
## parameter will be overwritten by PPM configuration.
## This parameter is supported by:
## 96x1 SIP R6.0 and later
## 96x0 SIP R1.0 through R2.4
## 16CC SIP R1.0 and later
## H1xx SIP R1.0 and later
## SET SIP_PORT_SECURE 5061
##
## ENABLE_AVAYA_ENVIRONMENT specifies whether the telephone is configured
## for use in an Avaya (SES) or a third-party proxy environment.
## Value Operation
## 0 3rd party proxy with "SIPPING 19" features
## 1 Avaya SES with AST features and PPM (default)
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later; for IP office and 3PCC environments this
parameter shall be set to 0.
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later; for IP office environment this parameter shall
be set to 0.
## 96x0 SIP R1.0 through R2.4
## 16CC SIP R1.0 and later
SET ENABLE_AVAYA_ENVIRONMENT 0
##
##
######### NON-AVAYA ENVIRONMENT SETTINGS (SIP ONLY) ########
##
## MWISRVR specifies a list of addresses of Message Waiting Indicator servers.
## Addresses can be in dotted-decimal or DNS name format,
## separated by commas without any intervening spaces.
## The value can contain 0 to 255 characters; the default value is null ("").
## This parameter is supported by:
## 96x1 SIP R6.0 and later
## 96x0 SIP R2.0 and later
## H1xx SIP R1.0 and later
## SET MWISRVR 192.168.0.7
##
## DIALPLAN specifies the dial plan used in the telephone.
## It accelerates dialing by eliminating the need to wait for
## the INTER_DIGIT_TIMEOUT timer to expire.
## The value can contain 0 to 1023 characters; the default value is null ("").
## See the telephone Administrator's Guide for format and setting alternatives.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## 96x0 SIP R2.0 and later
## H1xx SIP R1.0 and later
## SET DIALPLAN [23]xxxx|91xxxxxxxxxx|9[2-9]xxxxxxxxx
##
## PHNNUMOFSA specifies the number of Session Appearances the telephone
## should support while operating in a non-Avaya environment.
## Valid values are 1 through 10; the default value is 3.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## 96x0 SIP R2.0 and later
## H1xx SIP R1.0 and later
## SET PHNNUMOFSA 3
##
################## TIME SETTINGS (SIP ONLY) #################
##
## SNTPSRVR specifies a list of addresses of SNTP servers.
## Addresses can be in dotted-decimal or DNS name format,
## separated by commas without any intervening spaces.
## The list can contain up to 255 characters; the default value is null ("").
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## 96x0 SIP R1.0 and later
## 46xx SIP R2.2 and later
## 364x SIP R1.1 and later (only supports one address)
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## H1xx SIP R1.0 and later
## SET SNTPSRVR 192.168.0.5
##
## SNTP_SYNC_INTERVAL specifies the time interval in minutes at which the phone
will attempt to synchronize its time with configured NTP servers.
## Valid values: 60-2880 (minutes), Default: 1440 minutes (1 day).
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## J129 SIP R1.0.0.0 and later
## SET SNTP_SYNC_INTERVAL 100
##
## GMTOFFSET specifies the time offset from GMT in hours and minutes.
## The format begins with an optional "+" or "-" ("+" is assumed if omitted),
## followed by 0 through 12 (hours), followed by a colon (:),
## followed by 00 through 59 (minutes). The default value is 0:00.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 only (TIMEZONE shall be used in R1.0.0.1 and later)
## 96x1 SIP R6.0 and later
## 96x0 SIP R1.0 and later
## 46xx SIP R2.2 and later
## 364x SIP R1.1 and later (see Note below)
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## Note: For the 364x, only values of 00, 15, 30 and 45 are supported for
minutes,
## other values are set to 00.
## SET GMTOFFSET 0:00
##
## DSTOFFSET specifies the time offset in hours of daylight savings time from
local standard time.
## Valid values are 0, 1, or 2; the default value is 1.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 only (TIMEZONE shall be used in R1.0.0.1 and later)
## 96x1 SIP R6.0 and later
## 96x0 SIP R1.0 and later
## 46xx SIP R2.2 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET DSTOFFSET 1
##
## DSTSTART specifies when to apply the offset for daylight savings time.
## The default value for all telephones except the 46xx is 2SunMar2L
## (the second Sunday in March at 2AM local time).
## The default value for 46xx telephones is 1SunApr2L
## (the first Sunday in April at 2AM local time),
## which is now obsolete for North America so it should be set below.
## See the Administrator's Guide for format and setting alternatives.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 only (TIMEZONE shall be used in R1.0.0.1 and later)
## 96x1 SIP R6.0 and later
## 96x0 SIP R1.0 and later
## 46xx SIP R2.2 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET DSTSTART 2SunMar2L
##
## DSTSTOP specifies when to stop applying the offset for daylight savings time.
## The default value for all telephones except the 46xx is 1SunNov2L
## (the first Sunday in November at 2AM local time).
## The default value for 46xx telephones is LSunOct2L
## (the last Sunday in October at 2AM local time),
## which is now obsolete for North America so it should be set below.
## See the Administrator's Guide for format and setting alternatives.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 only (TIMEZONE shall be used in R1.0.0.1 and later)
## 96x1 SIP R6.0 and later
## 96x0 SIP R1.0 and later
## 46xx SIP R2.2 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET DSTSTOP 1SunNov2L
##
## TIMEZONE specifies timezone configuration in Olson name format as appears in
the tzone database
## maintained by IANA. Default value is “Etc/GMT” which means +00:00.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## H1xx SIP R1.0.0.1 and later
## SET TIMEZONE America/New_York
## SET TIMEZONE Asia/Jerusalem
##
################## TIMER SETTINGS (SIP ONLY) ###############
##
## WAIT_FOR_REGISTRATION_TIMER specifies the number of seconds that the
telephone will wait
## for a response to a REGISTER request. If no response message is received
within this time,
## registration will be retried based on the value of RECOVERYREGISTERWAIT.
## Valid values are 4 through 3600; the default value is 32.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 SIP R2.5 and later
## 1603 SIP R1.0 and later
## Note: For Avaya Distributed Office configurations prior to R2.0, this
parameter must be set to 60.
## SET WAIT_FOR_REGISTRATION_TIMER 60
##
## REGISTERWAIT specifies the number of seconds between re-registrations with
the current server.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later; valid values are 30 to 86400; the default
value is 900.
## H1xx SIP R1.0 and later; valid values are 30 to 86400; the default
value is 900.
## 96x0 SIP R2.4.1 and later; valid values are 30 to 86400; the default
value is 900.
## 96x0 SIP R1.0 through R2.2; valid values are 10 to 1000000000; the
default value is 3600.
## 46xx SIP R2.2 and later; valid values are 0 to 65535; the default value
is 3600.
## 364x SIP R1.1 and later; valid values are 60 to 3600; the default value
is 3600.
## 16CC SIP R1.0 and later; valid values are 10 to 1000000000; the default
value is 3600.
## 1603 SIP R1.0 and later; valid values are 30 to 86400; the default
value is 900.
## SET REGISTERWAIT 1000
##
## RECOVERYREGISTERWAIT specifies a number of seconds.
## If no response is received to a REGISTER request within the number of
seconds specified
## by WAIT_FOR_REGISTRATION_TIMER, the telephone will try again after a
randomly selected
## delay of 50% to 90% of the value of RECOVERYREGISTERWAIT.
## Valid values are 10 through 36000; the default value is 60.
## This parameter is supported by:
## 96x1 SIP R6.0 and later; not supported in R6.2 and later.
## 96x0 SIP R2.4.1 and later
## 1603 SIP R1.0 and later
## SET RECOVERYREGISTERWAIT 90
##
## WAIT_FOR_UNREGISTRATION_TIMER specifies the number of seconds that the
telephone will wait
## before assuming that an un-registration request is complete.
## Un-registration includes termination of registration and all active dialogs.
## Valid values are 4 through 3600; the default value is 32.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 SIP R2.5 and later
## SET WAIT_FOR_UNREGISTRATION_TIMER 45
##
## WAIT_FOR_INVITE_RESPONSE_TIMEOUT specifies the maximum number of seconds that
the
## telephone will wait for another response after receiving a SIP 100 Trying
response.
## Valid values are 30 through 180; the default value is 60.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later.
## H1xx SIP R1.0 and later.
## SET WAIT_FOR_INVITE_RESPONSE_TIMEOUT 90
##
## OUTBOUND_SUBSCRIPTION_REQUEST_DURATION specifies the duration in seconds
requested by the
## telephone in SUBSCRIBE messages, which may be decreased in the response from
the server.
## Valid values are 60 through 31536000 (one year); the default value is 86400
(one day).
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later.
## H1xx SIP R1.0 and later
## 96x0 SIP R2.0 and later.
## 364x SIP R1.1 and later (currently used only for avaya-ccs-profile
## subscription as message-summary is controlled by REGISTERWAIT
timer).
## 1603 SIP R1.0 and later
## SET OUTBOUND_SUBSCRIPTION_REQUEST_DURATION 604800
##
## NO_DIGITS_TIMEOUT specifies the number of seconds that the telephone will
wait
## for a digit to be dialed after going off-hook before generating a warning
tone.
## Valid values are 1 through 60; the default value is 20.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 SIP R2.0 and later
## SET NO_DIGITS_TIMEOUT 15
##
## INTER_DIGIT_TIMEOUT specifies the number of seconds that the telephone will
wait
## after a digit is dialed before sending a SIP INVITE.
## Valid values are 1 through 10; the default value is 5.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 SIP R2.0 and later
## 1603 SIP R1.0 and later
## SET INTER_DIGIT_TIMEOUT 6
##
## FAILED_SESSION_REMOVAL_TIMER specifies the number of seconds the telephone
will
## display a session line appearance and generate re-order tone after an
invalid
## extension has been dialed if the user does not press the End Call softkey.
## Valid values are 5 through 999; the default value is 30.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 SIP R1.0 and later
## SET FAILED_SESSION_REMOVAL_TIMER 15
##
## TCP_KEEP_ALIVE_STATUS specifies whether or not the telephone sends TCP keep
alive messages.
## Value Operation
## 0 Keep-alive messages are not sent
## 1 Keep-alive messages are sent (default)
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET TCP_KEEP_ALIVE_STATUS 0
##
## TCP_KEEP_ALIVE_TIME specifies the number of seconds that the telephone will
wait
## before sending out a TCP keep-alive (TCP ACK) message.
## Valid values are 10 through 3600; the default value is 60.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET TCP_KEEP_ALIVE_TIME 45
##
## TCP_KEEP_ALIVE_INTERVAL specifies the number of seconds that the telephone
will wait
## before re-transmitting a TCP keep-alive (TCP ACK) message.
## Valid values are 5 through 60; the default value is 10.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET TCP_KEEP_ALIVE_INTERVAL 15
##
## CONTROLLER_SEARCH_INTERVAL specifies the number of seconds the telephone will
wait
## to complete the maintenance check for monitored controllers.
## Valid values are 4 through 3600.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later (default value is 16)
## 96x1 SIP R6.0 and later (default value is 16)
## H1xx SIP R1.0 and later (default value is 16)
## 96x0 SIP R2.6.5 and later (default value is 16)
## 96x0 SIP R2.4.1 - R2.6.4 (default value is 4)
## SET CONTROLLER_SEARCH_INTERVAL 20
##
## ASTCONFIRMATION specifies the number of seconds that the telephone will wait
to validate
## an active subscription when it SUBSCRIBEs to the "avaya-cm-feature-status"
package.
## Valid values are 16 through 3600; the default value is 60.
## This parameter is not supported in IP Office and 3PCC environments as there
is no subscription to avaya-cm-feature-status.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 SIP R2.6 and later
## SET ASTCONFIRMATION 60
##
## FAST_RESPONSE_TIMEOUT specifies the number of seconds that the telephone will
wait
## before terminating an INVITE transaction if no response is received.
## However, a value of 0 means that this timer is disabled.
## Valid values are 0 through 32; the default value is 4.
## This parameter is supported by:
## 96x1 SIP 6.0 and later. In 96x1 SIP R6.2 it is provided by SMGR for
phones connected to Avaya Aura however the settings file
## configuration is still applicable for non-Avaya
Aura systems.
## 96x0 SIP R2.4.1 and later
## SET FAST_RESPONSE_TIMEOUT 5
##
## RDS_INITIAL_RETRY_TIME specifies the number of seconds that the telephone
will wait
## the first time before trying to contact the PPM server again after a failed
attempt.
## Each subsequent retry will be delayed by double the previous delay.
## Valid values are 2 through 60, the default value is 2.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 SIP R2.4.1 and later
## 364x SIP R1.1 and later
## 1603 SIP R1.0 and later
## SET RDS_INITIAL_RETRY_TIME 4
##
## RDS_MAX_RETRY_TIME specifies the maximum delay interval in seconds after
which
## the telephone will abandon its attempt to contact the PPM server.
## Valid values are 2 through 3600, the default value is 600.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 SIP R2.4.1 and later
## 364x SIP R1.1 and later
## SET RDS_MAX_RETRY_TIME 600
##
## RDS_INITIAL_RETRY_ATTEMPTS specifies the number of retries after which
## the telephone will abandon its attempt to contact the PPM server.
## Valid values are 1 through 30, the default value is 15.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 SIP R2.4.1 and later
## 364x SIP R1.1 and later
## 1603 SIP R1.0 and later
## SET RDS_INITIAL_RETRY_ATTEMPTS 20
##
## SIP Timer T1 is an estimate of the Round Trip Time (RTT) and is defined in
milliseconds.
## Valid values are 500 through 10000 milliseconds; the default value is 500.
## Note: This parameter is supported by J129 SIP R1.1.0.0 and later only for
3PCC environment.
## SET SIP_TIMER_T1 2000
##
## SIP Timer T2 is maximum retransmit interval for non-INVITE requests and
INVITE responses and is defined in milliseconds.
## Valid values are 2000 through 40000 milliseconds; the default value is 4000.
## Note: This parameter is supported by J129 SIP R1.1.0.0 and later only for
3PCC environment.
## SET SIP_TIMER_T2 5000
##
## SIP Timer T4 is maximum duration a message will remain in the network and is
defined in milliseconds.
## Valid values are 2500 through 60000 milliseconds; the default value is 5000.
## Note: This parameter is supported by J129 SIP R1.1.0.0 and later only for
3PCC environment.
## SET SIP_TIMER_T4 6000
##
## FORBIDDEN_SESSION_REMOVAL_TIMER specifies the duration of an off-hook
## session before call is automatically ended in case no more call appearances
## is available on the called/remote party.
## Value: 5 - 20 seconds; Default 10 seconds
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## SET FORBIDDEN_SESSION_REMOVAL_TIMER 5
##
############# CONFERENCING SETTINGS (SIP ONLY) #############
##
## CONFERENCE_FACTORY_URI specifies the URI for Avaya Aura Conferencing or
Network Conferencing in 3PCC environments.
## Valid values contain zero or one URI,
## where a URI consists of a dial string followed by "@" followed by a domain,
## which must match the routing pattern configured in System Manager for Adhoc
Conferencing.
## Depending on the dial plan, the dial string may need a prefix code, such as
a 9 to get an outside line.
## The domain portion of the URI can be in the form of an IP address or an
FQDN.
## The value can contain 0 to 255 characters; the default value is null ("").
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.2.1 and later
## H1xx SIP R1.0 and later
## SET CONFERENCE_FACTORY_URI "93375000@avaya.com"
##
## CONFERENCE_ACCESS_NUMBER specifies the default Conference Access Number. The
default value is null ("").
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET CONFERENCE_ACCESS_NUMBER "93375000"
##
## CONFERENCE_PORTAL_URI specifies the URI of the Conference Portal. The default
value is null ("").
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET CONFERENCE_PORTAL_URI "https://10.10.10.10:8043/aacpa/"
## SET CONFERENCE_PORTAL_URI "https://conf.portal.com:8043/aacpa/"
##
## CONFERENCE_MODERATOR_CODE specifies the conference moderator code.
## The default value is null ("").
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET CONFERENCE_MODERATOR_CODE "20111"
##
## CONFERENCE_PARTICIPANT_CODE specifies the conference participant code.
## The default value is null ("").
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET CONFERENCE_PARTICIPANT_CODE "2011"
##
## CONFERENCE_VIRTUAL_ROOM specifies the Scopia Virtual Room ID for the virtual
room owner.
## The default value is null ("").
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET CONFERENCE_VIRTUAL_ROOM "2011"
##
## CONFERENCE_FQDN_SIP_DIAL_LIST specifies a list of Scopia conferences bridges
that can support SIP Enhanced Conference Experience.
## The default value is null ("").
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET CONFERENCE_FQDN_SIP_DIAL_LIST
"scopia.company.com,alphascopia.company.com,lab.company.com,scopia.partner.com"
##
## UCCPENABLED specifies whether to to enable or disable UCCP Conferencing
protocol.
## Value Operation
## 0 UCCP Conferencing protocol is disabled. SIP CCMP is used for
conferencing.
## 1 UCCP Conferencing protocol is enabled (default).
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET UCCPENABLED 0
##
## EVENT_NOTIFY_AVAYA_MAX_USERS specifies the maximum number of users to be
included in
## an event notification message from CM/AST-II or Avaya Aura Conferencing R6.0
or later.
## Valid values are 0 through 1000; the default value is 20.
## It is used only for development and debugging purposes.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.2 and later
## SET EVENT_NOTIFY_AVAYA_MAX_USERS 10
##
## SIGNAL_P_CONFERENCE_SIP_HEADER specifies whether P-Conference header shall be
sent in SIP 200 OK message
## to the AAC conferencing server.
## Value Operation
## 0 P-Conference header will not be sent
## 1 P-Conference header will be sent (Default)
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET SIGNAL_P_CONFERENCE_SIP_HEADER 0
##
################ PRESENCE SETTINGS (SIP ONLY) ##############
##
## ENABLE_PRESENCE specifies whether presence will be supported.
## Value Operation
## 0 Disabled
## 1 Enabled
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later (default is 1); For IP office and 3PCC
environments this parameter shall be set to 0 as presence is not supported.
## 96x1 SIP R6.2 and later (default is 1)
## 96x0 SIP R2.6.8 and later (default is 1)
## 96x0 SIP R2.6.6 and R2.6.7 (default is 0)
## H1xx SIP R1.0 and later (default is 1); For IP office environment this
parameter shall be set to 0 as presence is not supported.
SET ENABLE_PRESENCE 0
##
## PRESENCE_SERVER specifies the address of the Presence server.
## Zero or one IP address in dotted decimal,
## optionally followed by a colon and a TCP port number.
## The default value is null ("").
## Note: Starting with 96x1 R6.5 SIP, if the phone is deployed with Aura
Platform 6.2 FP4 and later,
## the value of this parameter is used from PPM and not from the settings file.
## This parameter is supported by:
## 96x1 SIP R6.2 and later
## 96x0 SIP R2.6.6 and later
## H1xx SIP R1.0 and later; this parameter is not supported in IP Office
environment as presence is not supported.
## SET PRESENCE_SERVER 192.168.0.5:8090
##
## PRESENCE_ACL_CONFIRM specifies the handling of a Presence ACL update with
pending watchers.
## Value Operation
## 0 Auto confirm - automatically send a PUBLISH to allow presence
monitoring (Default)
## 1 Ignore - take no action
## 2 Prompt - the phone directly prompting the user to Allow or Deny the
watcher’s request.
## This parameter is not supported in IP Office environment as presence is not
supported.
## This parameter is supported by:
## 96x1 SIP R6.3 and later (values 0-1)
## H1xx SIP R1.0 and later (values 0-2)
## SET PRESENCE_ACL_CONFIRM 1
##
## ENABLE_AUTOMATIC_ON_THE_PHONE_PRESENCE controls whether “on the phone”
presence status
## is sent out automatically when user is on a call (or goes off-hook).
## Note that calls on bridged line appearances (that local user has not bridged
to)
## do not affect the trigger of the “on the phone” presence update.
## Value Operation
## 0 Disabled
## 1 Enabled (Default)
## This parameter is supported by:
## H1xx SIP R1.0 and later; this parameter is not supported in IP Office
environment as presence is not supported.
## SET ENABLE_AUTOMATIC_ON_THE_PHONE_PRESENCE 0
##
## AWAY_TIMER_VALUE controls the amount of time in minutes where there was no
interaction
## with the device after which the device assumes that the user is away from
the device.
## The range is 1-1500 minutes. The default value is 30 minutes.
## This parameter is supported by:
## H1xx SIP R1.0 and later; this parameter is not supported in IP Office
environment as presence is not supported.
## SET AWAY_TIMER_VALUE 10
##
## AWAY_TIMER controls whether the device report an ‘away’ state.
## When this parameter is set to 1, the device will automatically report an
‘away’ state.
## Value Operation
## 0 Disabled
## 1 Enabled (Default)
## This parameter is supported by:
## H1xx SIP R1.0 and later; this parameter is not supported in IP Office
environment as presence is not supported.
## SET AWAY_TIMER 0
##
## DND_SAC_LINK specifies whether to activate the SendAllCall when user enables
DoNotDisturb.
## Value Operation
## 0 Do not activate the SendAllCall when user enables DoNotDisturb
(default)
## 1 Activate the SendAllCall when user enables DoNotDisturb
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later;
## SET DND_SAC_LINK 1
##
## AUTO_AWAY_TIME specifies the idle time (in minutes) until presence
automatically changes to 'away'.
## Value is normalized (downwards) to one of: [0, 5, 10, 15, 30, 60, 90, 120]. A
value of 0 disables the feature. The default value is 30 minutes.
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later;
## SET AUTO_AWAY_TIME 10
##
########### INSTANT MESSAGING SETTINGS (SIP ONLY) ##########
##
## INSTANT_MSG_ENABLED specifies whether Instant Messaging will be enabled or
disabled.
## Value Operation
## 0 Disabled
## 1 Enabled (default)
## This parameter is supported by:
## 96x1 SIP R6.2 and later
## SET INSTANT_MSG_ENABLED 1
##
########### MLPP SETTINGS (SIP ONLY) ##########
##
## ENABLE_MLPP specifies whether MLPP feature is enabled or not.
## Value Operation
## 0 Disable MLPP feature (default)
## 1 Enable MLPP feature
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## SET ENABLE_MLPP 1
##
## MLPP_NET_DOMAIN specifies MLPP Network Domain
## Value Operation
## "" No MLPP Network Domain is configured (default)
## "dsn" DSN Network
## "uc" UC Network
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## SET MLPP_NET_DOMAIN "dsn"
##
## MLPP_MAX_PREC_LEVEL specifies maximum allowed precedence level for the user
## Value Operation
## 1 Maximum allowed precedence level is Routine (default)
## 2 Maximum allowed precedence level is Priority
## 3 Maximum allowed precedence level is Immediate
## 4 Maximum allowed precedence level is Flash
## 5 Maximum allowed precedence level is Flash Override
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## SET MLPP_MAX_PREC_LEVEL 2
##
## ENABLE_PRECEDENCE_SOFTKEY indicates whether precedence soft key should be
enabled on idle line appearances on Phone Screen.
## Value Operation
## 0 Disable precedence soft key
## 1 Enable precedence soft key (default)
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## SET ENABLE_PRECEDENCE_SOFTKEY 0
##
## DSCPAUD_FO specifies the DSCP value for Flash Override precedence/priority
level voice call (0-63). Default value is 41.
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## SET DSCPAUD_FO 42
##
## DSCPAUD_FL specifies the DSCP value for Flash precedence/priority level voice
call (0-63). Default value is 43.
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## SET DSCPAUD_FL 44
##
## DSCPAUD_IM specifies the DSCP value for Immediate precedence/priority level
voice call (0-63). Default value is 45.
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## SET DSCPAUD_IM 43
##
## DSCPAUD_PR specifies the DSCP value for Priority precedence/priority level
voice call (0-63). Default value is 47.
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## SET DSCPAUD_PR 48
##
## DSCPMGMT specifies the DSCP value for OA&M management packet (0-63). The
default value is 16.
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## SET DSCPMGMT 15
##
############### EXCHANGE SETTINGS (SIP ONLY) ###############
##
## EXCHANGE_SERVER_LIST specifies a list of one or more Exchange server IP
addresses.
## Addresses can be in dotted-decimal or DNS name format,
## separated by commas without any intervening spaces.
## The list can contain up to 255 characters; the default value is null ("").
## This parameter is supported by:
## 96x1 SIP R6.0 and later
## 96x0 SIP R2.5 and later
## H1xx SIP R1.0 and later
## SET EXCHANGE_SERVER_LIST exch1.myco.com,exch2.myco.com,exch3.myco.com
##
## EXCHANGE_SERVER_SECURE_MODE specifies whether to use HTTPS to contact
Exchange servers.
## Value Operation
## 0 use HTTP
## 1 use HTTPS (default)
## This parameter is supported by:
## 96x1 SIP R6.3 and later.
## H1xx SIP R1.0 and later
## SET EXCHANGE_SERVER_SECURE_MODE 0
##
## EXCHANGE_SERVER_MODE specifies the protocol(s) to be used to contact Exchange
servers.
## Value Operation
## 1 use WebDAV
## 2 use Exchange Web Services (EWS)
## 3 try EWS first, if that fails, try WebDAV (default)
## This parameter is supported by:
## 96x1 SIP R6.3 and later.
## SET EXCHANGE_SERVER_MODE 1
##
## PROVIDE_EXCHANGE_CONTACTS specifies whether menu item(s) for Exchange
Contacts are displayed.
## Value Operation
## 0 Not displayed
## 1 Displayed (default)
## This parameter is supported by:
## 96x1 SIP R6.2 and later
## 96x0 SIP R2.0 through R2.4 only
## SET PROVIDE_EXCHANGE_CONTACTS 0
##
## PROVIDE_EXCHANGE_CALENDAR specifies whether menu item(s) for Exchange
Calendar are displayed.
## Value Operation
## 0 Not displayed
## 1 Displayed (default)
## This parameter is supported by:
## 96x1 SIP R6.0 and later
## 96x0 SIP R2.5 and later
## SET PROVIDE_EXCHANGE_CALENDAR 0
##
## USE_EXCHANGE_CALENDAR specifies whether calendar data will be retrieved from
Microsoft Exchange.
## Value Operation
## 0 Disabled (default)
## 1 Enabled
## This parameter is supported by:
## 96x1 SIP R6.0.x only (set only by user option in R6.2 and later)
## 96x0 SIP R2.5 and later
## SET USE_EXCHANGE_CALENDAR 1
##
## EXCHANGE_USER_DOMAIN specifies the domain for the URL
## used to obtain Exchange contacts and calendar data. The EXCHANGE_USER_DOMAIN
is used as part of the
## user authentication.
## The value can contain 0 to 255 characters; the default value is null ("").
## This parameter is supported by:
## 96x1 SIP R6.0 and later; Users can change this value in the "Options &
Settings...". Refer to EXCHANGE_AUTH_USERNAME_FORMAT for how
EXCHANGE_USER_DOMAIN is used.
## H1xx SIP R1.0 and later
## 96x0 SIP R2.5 and later
## SET EXCHANGE_USER_DOMAIN exchange.myco.com
##
## EXCHANGE_AUTH_USERNAME_FORMAT specifies the format of the username for user
authentication.
## Value Operation
## 0 Office 2003/Office2016 username format -
"EXCHANGE_USER_DOMAIN\Exchange Username" or "Exchange Username" if
EXCHANGE_USER_DOMAIN is "".
## This is the default value.
## 1 Office 365 username format - "Exchange Username@EXCHANGE_USER_DOMAIN"
or "Exchange Username" if EXCHANGE_USER_DOMAIN is "".
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later.
## SET EXCHANGE_AUTH_USERNAME_FORMAT 1
##
## EXCHANGE_EMAIL_DOMAIN specifies the Exchange email domain.
## Exchange Username with EXCHANGE_EMAIL_DOMAIN defines the email address:
Exchange Username@EXCHANGE_EMAIL_DOMAIN.
## This parameter cannot be changed by end users in the "Options & Settings..."
menu.
## The value can contain 0 to 255 characters; the default value is null ("").
## This parameter is supported by:
## 96x1 SIP R6.3 and later
## SET EXCHANGE_EMAIL_DOMAIN avaya.com
##
## ENABLE_EXCHANGE_REMINDER specifies whether or not Exchange reminders will be
displayed.
## Value Operation
## 0 Not displayed (default)
## 1 Displayed
## This parameter is supported by:
## 96x1 SIP R6.0 and later
## 96x0 SIP R2.5 and later
## SET ENABLE_EXCHANGE_REMINDER 1
##
## EXCHANGE_REMINDER_TIME specifies the number of minutes before an appointment
## at which a reminder will be displayed.
## Valid values are 0 through 60; the default value is 5.
## This parameter is supported by:
## 96x1 SIP R6.0 and later
## 96x0 SIP R2.5 and later
## SET EXCHANGE_REMINDER_TIME 7
##
## EXCHANGE_SNOOZE_TIME specifies the number of minutes after a reminder has
been
## temporarily dismissed at which the reminder will be redisplayed.
## Valid values are 0 through 60; the default value is 5.
## This parameter is supported by:
## 96x1 SIP R6.0 and later
## 96x0 SIP R2.5 and later
## SET EXCHANGE_SNOOZE_TIME 4
##
## EXCHANGE_REMINDER_TONE specifies whether or not a tone will be generated
## the first time an Exchange reminder is displayed.
## Value Operation
## 0 Tone not generated
## 1 Tone generated (default)
## This parameter is supported by:
## 96x1 SIP R6.0 and later
## 96x0 SIP R2.5 and later
## SET EXCHANGE_REMINDER_TONE 0
##
## EXCHANGE_NOTIFY_SUBSCRIPTION_PERIOD specifies the number of seconds between
re-syncs
## with the Exchange server.
## This parameter is supported by:
## 96x1 SIP R6.2 and later; valid values are 60 through 3600; the default
value is 180.
## 96x1 SIP R6.0.x; valid values are 0 through 3600; the default
value is 180.
## 96x0 SIP R2.5 and later; valid values are 0 through 3600; the default
value is 180.
## SET EXCHANGE_NOTIFY_SUBSCRIPTION_PERIOD 200
##
############### CALENDAR SETTINGS ###############
##
## CALENDAR_PARTICIPANT_CODE_STRING specifies a list of semicolon separated
values representing
## the phrase “participant code”. The string to be recognized by the Calendar
application before
## the participant code appears for click to dial functionality.
## The default value is: participant;participant code;participant-code;code;pc
## The parameter is used with AVaya Aura Conferencing.
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET CALENDAR_PARTICIPANT_CODE_STRING participant;participant
code;participant-code;code
##
## CALENDAR_HOST_CODE_STRING specifies a list of semicolon separated values
representing the phrase
## “host code”. The string to be recognized by the Calendar application before
the host code appears
## for click to dial functionality.
## The default value is: host;host code;host-code;hc
## The parameter is used with AVaya Aura Conferencing.
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET CALENDAR_HOST_CODE_STRING host;host code;host-code
##
## CALENDAR_MEETING_ID_STRING specifies a list of semicolon separated values
representing the phrase
## “meetingid”. The string to be recognized by the Calendar application before
the meeting id appears
## for click to dial functionality.
## The default value is: meeting;meeting id;meeting-id;mid;id
## The parameter is used with Avaya Scopia.
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET CALENDAR_MEETING_ID_STRING meeting;meeting id;meeting-id;mid
##
## CALENDAR_MEETING_PIN_STRING specifies a list of semicolon separated values
representing the phrase
## “meeting pin”. The string to be recognized by the Calendar application
before the meeting pin appears
## for click to dial functionality.
## The default value is: meeting pin;pin;meeting-pin
## The parameter is used with Avaya Scopia.
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET CALENDAR_MEETING_PIN_STRING meeting pin;pin
##
## CALENDAR_PHONE_NUM_MIN_DIGITS specifies the minimal number of digits required
for the device to identify
## a number in the location or body of the message.
## The range is 4-21, where 4 is the default.
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET CALENDAR_PHONE_NUM_MIN_DIGITS 10
##
################### OTHER SIP-ONLY SETTINGS ################
##
## SPEAKERSTAT specifies the operation of the speakerphone.
## Value Operation
## 0 Speakerphone disabled
## 1 One-way speaker (also called "monitor") enabled
## 2 Full (two-way) speakerphone enabled (default)
## This parameter is supported by:
## 96x1 SIP R6.0 and later
## 96x0 SIP R1.0 and later
## SET SPEAKERSTAT 1
##
## MUTE_ON_REMOTE_OFF_HOOK controls the speakerphone muting for a remote-
initiated
## (a shared control or OOD-REFER) speakerphone off-hook.
##
## Valid values are 0 and 1
## 0 - the speakerphone is Unmuted
## 1 - the speakerphone is Muted
##
## The default value is 1 (Muted) for 96x1 SIP R6.3
## The default value is 0 (Unmuted) for 96x1 SIP R6.3.1 and later, J129 SIP
R1.0.0.0 and later and H1xx SIP R1.0 and later
##
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.3 and later
## H1xx SIP R1.0 and later; R1.0.2 and later - this parameter is also
supported in IPO environment where it is used
## to control auto answer calls whether they start muted (1) or not (0).
##
## The value of the parameter MUTE_ON_REMOTE_OFF_HOOK will be applied to the
phone only when the phone is
## deployed with a CM 6.2.2 and earlier releases.
##
## If the phone is deployed with CM 6.3 or later, the MUTE_ON_REMOTE_OFF_HOOK
variable is ignored and instead
## the feature is delivered via PPM by enabling the Turn on mute for remote
off-hook attempt parameter in the station form
## via the Session Manager (System Manager) or Communication Manager (SAT)
administrative interfaces.
##
SET MUTE_ON_REMOTE_OFF_HOOK 0
##
## AUTO_UNMUTE specifies whether the call will be unmuted on a transducer
changing. This applies to all calls.
## Value Operation
## 0 Disabled (default)
## 1 Enabled
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
##
## SDPCAPNEG specifies whether or not SDP capability negotiation is enabled.
## Value Operation
## 0 SDP capability negotiation is disabled
## 1 SDP capability negotiation is enabled (default)
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 SIP R2.6 and later
## SET SDPCAPNEG 0
##
## ENFORCE_SIPS_URI specifies whether a SIPS URI must be used for SRTP.
## Value Operation
## 0 Not enforced
## 1 Enforced (default)
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later; not applicable for 3PCC environment
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 SIP R2.6 and later
## SET ENFORCE_SIPS_URI 1
##
## 100REL_SUPPORT specifies whether the 100rel option tag is included in the SIP
INVITE header field.
## Value Operation
## 0 The tag will not be included.
## 1 The tag will be included (default).
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 SIP R2.6 and later
## SET 100REL_SUPPORT 1
##
## DISPLAY_NAME_NUMBER specifies whether the name and/or number will be
displayed for
## incoming calls, and if both are displayed, the order in which they are
displayed.
## Value Operation
## 0: display calling party name only
## 1: display calling party name followed by calling party number
## 2: display calling party number only
## 3: display calling party number followed by calling party name
## This parameter is supported by:
## 96x1 SIP R6.2 and later; valid values 0 through 3; the default
value is 0.
## 96x1 SIP R6.0.x; valid values 0 through 1; the default
value is 0.
## 96x0 SIP R2.6.5 and later; valid values 0 through 3; the default
value is 0.
## 96x0 SIP R2.0 through R2.6.4; valid values 0 through 1; the default
value is 0.
## SET DISPLAY_NAME_NUMBER 0
##
## HOTLINE specifies zero or one hotline number.
## Valid values can contain up to 30 dialable characters (0-9, *, #).
## The default value is null ("").
## This parameter is supported by:
## 96x1 SIP R6.2 and later
## SET HOTLINE ""
##
## PLAY_TONE_UNTIL_RTP specifies whether locally-generated ringback tone will
stop
## as soon as SDP is received for an early media session, or whether it will
continue
## until RTP is actually received from the far-end party.
## Value Operation
## 0 Stop ringback tone as soon as SDP is received
## 1 Continue ringback tone until RTP is received (default)
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.2 and later
## H1xx SIP R1.0 and later
## SET PLAY_TONE_UNTIL_RTP 0
##
## PLUS_ONE specifies whether pressing the 1 key during dialing will alternate
between 1 and +.
## Value Operation
## 0 1 key only dials 1 (default).
## 1 1 key alternates between 1 and +.
## This parameter is supported by:
## 96x1 SIP R6.2 and later
## SET PLUS_ONE 1
##
## TEAM_BUTTON_RING_TYPE specifies the alerting pattern to use for team buttons.
## Valid values are 1 through 8, the default value is 1.
## This parameter is supported by:
## 96x1 SIP R6.2 and later
## SET TEAM_BUTTON_RING_TYPE 3
##
## QTP_BUTTON_COMPRESS specifies the range of features which can be assigned to
Quick Touch Panel on Phone Screen.
## Value Operation
## 0 buttons will be compressed and all features depicted in SMGR buttons
4 to 11 will be assigned to QTP without blanks. (default)
## 1 buttons will be compressed and blanks removed from the QTP panel.
## Features and Autodials configured on SMGR buttons 4 through 24 will
show up on the QTP (up to a maximum of 8 buttons).
## Moreover Call Appearances, and Bridged Call Appearances will be
excluded from QTP.
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later.
## SET QTP_BUTTON_COMPRESS 1
##
## SECURECALL specifies whether an icon will be displayed when SRTP is being
used.
## Value Operation
## 0 Disabled (default)
## 1 Enabled
## This parameter is supported by:
## 96x1 SIP R6.2 up to R7.0.0 (excluded). The parameter has been obsoleted
in 96x1 SIP R7.0.0.
## SET SECURECALL 1
##
## LOCALLY_ENFORCE_PRIVACY_HEADER specifies whether the telephone will display
## "Restricted" (in the current language) instead of CallerId information when
## a Privacy header is received in a SIP INVITE message for an incoming call.
## Value Operation
## 0 Disabled (default): CallerID information will be displayed
## 1 Enabled: "Restricted" will be displayed
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.2 and later
## H1xx SIP R1.0 and later
## SET LOCALLY_ENFORCE_PRIVACY_HEADER 1
##
## ENABLE_SIP_USER_ID controls the display of the user ID input field on the
Login Screen
## Value Operation
## 0 SIP User ID field is not available to user during Login default)
## 1 SIP User ID field is available to user during Login
## Note: This parameter is supported by J129 SIP R1.1.0.0 and later only for
3PCC environment.
## SET ENABLE_SIP_USER_ID 1
##
## ENABLE_STRICT_USER_VALIDATION specifies whether AOR received in 'Request-URI'
of incoming call should be validated or not with 'contact' header published by
phone in REGISTRATION.
## Value Operation
## 0 validation is not done (Default)
## 1 validation is done
## Note: This parameter is supported by J129 SIP R1.1.0.0 and later only for
3PCC environment.
## SET ENABLE_STRICT_USER_VALIDATION 1
##
## BRANDING_VOLUME specifies the volume level at which the Avaya audio brand is
played.
## Value Operation
## 8 9db above nominal
## 7 6db above nominal
## 6 3db above nominal
## 5 nominal (default)
## 4 3db below nominal
## 3 6db below nominal
## 2 9db below nominal
## 1 12db below nominal
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.2 and later
## H1xx SIP R1.0 and later
## SET BRANDING_VOLUME 5
##
## ENABLE_OOD_MSG_TLS_ONLY specifies whether an Out-Of-Dialog (OOD) REFER
## must be received over TLS transport to be accepted.
## Value Operation
## 0 No, TLS is not required
## 1 Yes, TLS is required (default)
## Note: A value of 0 is only intended for testing purposes.
## This parameter is supported by:
## 96x1 SIP R6.2 and later
## H1xx SIP R1.0 and later
## SET ENABLE_OOD_MSG_TLS_ONLY 1
##
## PROVIDE_EDITED_DIALING specifies control for editied dialing for user.
## Value Operation
## 0 Dialing Options is not displayed. Edit dialing is disabled.
## The user cannot change edit dialing and the phone defaults to on-hook
dialing.
## 1 Dialing Options is not displayed. On hook dialing is disabled.
## The user cannot change edit dialing and the phone defaults to edit
dialing.
## 2 Dialing Options is displayed (default).
## The user can change edit dialing and the phone defaults to on-hook
dialing.
## 3 Dialing Options is displayed.
## The user can change edit dialing and the phone defaults to edit
dialing.
## This parameter is supported by:
## 96x1 SIP R6.0.x only
## 96x0 SIP R2.0 and later
## PROVIDE_EDITED_DIALING 2
##
## VU_MODE specifies visiting user mode capabilities.
## Value Operation
## 0 No visiting user support (default).
## 1 User is prompted at registration time as to whether or not they are
visiting.
## 2 Only visiting user registrations are allowed.
## This parameter is supported by:
## 96x1 SIP R6.0.x only
## 96x0 SIP R2.0 up to R2.6.13 (excluded). R2.6.13+ do not support SES.
Visiting user feature is supported by SES only.
## SET VU_MODE 0
##
## TEAM_BUTTON_REDIRECT_INDICATION controls if the redirection indication should
be shown on
## a Team Button (on a monitoring station) in case it is not a redirect
destination of the monitored station.
## Value Operation
## 0 - disabled; the redirect indication will be shown only on a monitoring
station which is redirection destination (default).
## 1 - enabled; the redirection icon is displayed on all monitoring stations
## This parameter is supported by:
## 96x1 SIP R6.4 and later
## SET TEAM_BUTTON_REDIRECT_INDICATION 1
##
## ENABLE_BLIND_TRANSFER indicates whether enable blind transfer or not
## Value Operation
## 0 Disable blind transfer
## 1 Enable blind transfer (default)
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## SET ENABLE_BLIND_TRANSFER 0
##
############ ACCESSIBILITY SETTINGS (SIP ONLY) #############
##
## PROVIDE_KEY_REPEAT_DELAY specifies how long a navigation button must be held
down
## before it begins to auto-repeat, and whether an option will be provided by
which
## the user can change this value.
## Value Operation
## 0 Default (500ms) with user option (default)
## 1 Short (250ms) with user option
## 2 Long (1000ms) with user option
## 3 Very Long (2000ms) with user option
## 4 No Repeat with user option
## 5 Default (500ms) without user option
## 6 Short (250ms) without user option
## 7 Long (1000ms) without user option
## 8 Very Long (2000ms) without user option
## 9 No Repeat without user option
## This parameter is supported by:
## 96x1 SIP R6.2 and later
## SET PROVIDE_KEY_REPEAT_DELAY 2
##
################### HANDSET EQUALIZATION ###################
##
## ADMIN_HSEQUAL specifies handset audio equalization standards compliance
## Note that this value will only have an effect on a telephone if the handset
equalization
## has not been set by the user or by the HSEQUAL local procedure for that
telephone.
## Value Operation
## 1 Use handset equalization that is compliant with TIA 810/920 (default)
## 2 Use handset equalization that is compliant with FCC Part 68 HAC
requirements
## This parameter is supported by:
## 96x1 H.323 R6.2 and later
## 96x1 SIP R6.0.4 and later
## 96x0 H.323 R3.1.4 and later
## 96x0 SIP R2.6.7 and later
## SET ADMIN_HSEQUAL 2
##
###################### HEADSET PROFILES ####################
##
## HEADSET_PROFILE_DEFAULT specifies the number of the default headset audio
profile.
## Valid values are 1 through 20; the default value is 1.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## 96x1 SIP R6.3 and later.
## H1xx SIP R1.0 and later
## SET HEADSET_PROFILE_DEFAULT 1
##
## HEADSET_PROFILE_NAMES specifies an ordered list of names to be displayed for
headset audio profile selection.
## The list can contain 0 to 255 UTF-8 characters; the default value is null
("").
## Names are separated by commas without any intervening spaces.
## Two commas in succession indicate a null name,
## which means that the default name should be displayed for the corresponding
profile.
## Names may contain spaces, but if any do, the entire list must be quoted.
## There is no way to prevent a profile from being displayed.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## 96x1 SIP R6.3 and later.
## H1xx SIP R1.0 and later
## SET HEADSET_PROFILE_NAMES "Acme Earwigs,,Spinco Ear Horns"
##
###################### HANDSET PROFILES ####################
##
## HANDSET_PROFILE_DEFAULT specifies the number of the default handset audio
profile.
## Valid values are 1 through 20; the default value is 1.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## SET HANDSET_PROFILE_DEFAULT 1
##
## HANDSET_PROFILE_NAMES specifies an ordered list of names to be displayed for
handset audio profile selection.
## The list can contain 0 to 255 UTF-8 characters; the default value is null
("").
## Names are separated by commas without any intervening spaces.
## Two commas in succession indicate a null name,
## which means that the default name should be displayed for the corresponding
profile.
## Names may contain spaces, but if any do, the entire list must be quoted.
## There is no way to prevent a profile from being displayed.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## SET HANDSET_PROFILE_NAMES "Acme Earwigs,,Spinco Ear Horns"
##
################ EMERGENCY TELEPHONE NUMBER ################
##
## PHNEMERGNUM specifies an emergency telephone number to be dialed if the
associated button is selected.
## Valid values may contain up to 30 dialable characters (0-9, *, #); the
default value is null ("").
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.0 and later; the parameter is supported when the phone is
registered to Avaya Communication Manager only.
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.5 and later; the parameter is supported when the phone is
registered to Avaya Communication Manager only.
## 96x0 SIP R2.0 and later
## 4630 H.323 R1.0 and later
## 364x SIP R1.1 and later (up to 16 digits only)
## 1603 SIP R1.0 and later
## SET PHNEMERGNUM 9911
##
## PHNMOREEMERGNUMS specifies list of comma separated emergency numbers
## Valid values may contain up to 30 dialable characters (0-9, *, #); the
default value is null ("").
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0.2 and later
## SET PHNMOREEMERGNUMS "911,109,115"
##
############ EMERGENCY NUMBER SOFTKEY (SIP ONLY) ###########
##
## ENABLE_SHOW_EMERG_SK specifies whether an emergency softkey,
## with or without a confirmation screen, will be displayed when the phone is
registered.
## All emergency numbers will always be supported.
## Value Operation
## 0 An emergency softkey will not be displayed.
## 1 An emergency softkey will be displayed, without a confirmation
screen.
## 2 An emergency softkey will be displayed, with a confirmation screen
(default).
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.2 and later
SET ENABLE_SHOW_EMERG_SK 0
##
## ENABLE_SHOW_EMERG_SK_UNREG specifies whether an emergency softkey,
## with or without a confirmation screen, will be displayed when the phone is
not registered.
## All emergency numbers will always be supported.
## Value Operation
## 0 An emergency softkey will not be displayed.
## 1 An emergency softkey will be displayed, without a confirmation
screen.
## 2 An emergency softkey will be displayed, with a confirmation screen
(default).
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.2 and later
SET ENABLE_SHOW_EMERG_SK_UNREG 0
##
############## APPLICATION ACCESS SETTINGS ###############
##
## APPSTAT restricts access to certain applications.
## Value Operation
## 0 Call Log and Redial are suppressed and changes to Speed Dial/Contacts
are not allowed
## 1 Call Log, Redial and Speed Dial/Contacts work without restrictions
(default)
## 2 Call Log is suppressed, the Last-6-numbers Redial option is
suppressed,
## and changes to Speed Dial/Contacts are not allowed
## 3 Changes to Speed Dial/Contacts are not allowed; other applications
work without restrictions
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x0 H.323 R1.0 and later
## B189 H.323 R1.0 and later
## 46xx H.323 R1.0 and later
## 46xx SIP R2.2 and later
## 16xx H.323 R1.0 and later
## SET APPSTAT 1
##
################## OPTION ACCESS SETTINGS ##################
##
## OPSTAT restricts access to certain user options.
## Value Operation
## 000 user options are not accessible
## 001 user can only access the Log-Off Option.
## 010 user can only access view-only options, they cannot change any
settings
## 011 user can only access view-only options and the Log-Off Option
## 100 user can access all options except the view-only options and the Log-
Off option
## 101 user can access all options except the view-only options
## 110 user can access all the options except the Log-Off option
## 111 user can invoke any or all of the user options (default)
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x0 H.323 R1.0 and later
## B189 H.323 R1.0 and later
## 46xx H.323 R1.0 and later
## 46xx SIP R2.2 and later
## 1603 SIP R1.0 and later
## 16xx H.323 R1.0 and later
## SET OPSTAT 101
##
## OPSTAT2 specifies whether customized labels from a backup file will be used
## even if the first digit of the value of OPSTAT is "0".
## Value Operation
## 0 Customized labels from a backup file will not be used (default)
## 1 Customized labels from a backup file will be used
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x0 H.323 R3.0 and later
## B189 H.323 R1.0 and later
## SET OPSTAT2 1
##
## SYSAUDIOPATH specifies whether the Audio Path option will be displayed
## for user selection or whether the audio path used for a server-initiated
## off-hook command will be determined by this parameter.
## Value Operation
## 0 The Audio Path option is displayed for user selection (default)
## 1 The audio path is set to Speaker
## 2 The audio path is set to Headset
## This parameter is supported by:
## 96x1 H.323 R6.3 and later
## SET SYSAUDIOPATH 1
##
## LOCKED_PREFERENCES specifies list of parameters configured in the Avaya
Equinox Application under "User preferences" menus
## which shall be blocked for user configuration. I.e. users can only view their
values, but not change them. The default value is "".
## In case of a parameter mentioned in the OBSCURE_PREFERENCES, then the
administrator only will be able to configure it using this file.
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET LOCKED_PREFERENCES "NAME_SORT_ORDER,NAME_DISPLAY_ORDER"
##
## OBSCURE_PREFERENCES specifies list of parameters configured in the Avaya
Equinox Application under "User preferences" menus
## which shall be hidden for users. I.e. users cannot see them. The default
value is "".
## In case of a parameter mentioned in the OBSCURE_PREFERENCES, then the
administrator only will be able to configure it using this file.
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET OBSCURE_PREFERENCES "NAME_SORT_ORDER,NAME_DISPLAY_ORDER"
##
################ PHONE SETTINGS (H.323 ONLY) ###############
##
## PHNSCRALL specifies whether separate screens will be displayed for call
appearances and features.
## Value Operation
## 0 Separate screens will be displayed for call appearances and features
(default)
## 1 A consolidated screen will be displayed that includes call
appearances and features
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## SET PHNSCRALL 1
##
## EOEDITDIAL specifies whether a # character will be inserted at the end of
Edit Dialing strings.
## Value Operation
## 0 # will not be inserted
## 1 # will be inserted (default)
## This parameter is supported by:
## 96x0 H.323 R3.2 and later
## SET EOEDITDIAL 0
##
## FBONCASCREEN specifies whether features will be displayed on the same screen
as call appearances
## when the value of PHNSCRALL is 0.
## Value Operation
## 0 Features will not be displayed on the same screen as call appearances
(default)
## 1 As many features as will fit will be displayed on the same screen as
call appearances,
## in addition to being displayed on a separate feature screen.
## This parameter is supported by:
## 96x1 H.323 R6.0 and later (9608, 9608G and 9611G models only)
## 96x0 H.323 R3.0 and later (9630 and 9640 models only)
## SET FBONCASCREEN 1
##
## PHNSCRIDLE specifies the content displayed in Main Display Area when the
phone is in Idle state.
## Value Operation
## 0 Dial Pad Window is displayed (Default)
## 1 Call Appearance Window is displayed.
## This parameter is supported by:
## B189 H.323 R1.0 and later
## SET PHNSCRIDLE 1
##
## PHNSCRCOLUMNS specifies whether the Phone Screen is presented with
## one (full-width) or two (each half-width) columns.
## This parameter is relevant only for 9608, 9608G and 9611G phones only.
## Note: The field "Phone Screen Width" in HOME-> Options & Settings -> Screen
& Sound Options menu allows
## also users to change the way phone screen is presented as described above.
PHNSCRCOLUMNS will be enforced only if
## user did not change at all the field "Phone Screen Width" value. Please note
that user changes are stored in backup/restore
## file as "Phone Screen Width" field (if BRURI has a valid value) which means
that if the restored file include "Phone Screen Width" parameter then it
## will take precedence over PHNSCRCOLUMNS. If BRURI is not valid, but user
still change the content of "Phone Screen Width" field, then
## user value will take precedence over PHNSCRCOLUMNS (The only way to clear
user configuration in this case is by doing "CLEAR" operation in CRAFT menu).
## Value Operation
## 0 call appearance and feature button occupies the entire width of the
Line (default)
## 1 call appearance and feature button occupies half the width of the
Line
## This parameter is supported by:
## 96x1 H.323 R6.4 and later
## SET PHNSCRCOLUMNS 1
##
## CADISPMODE specifies whether to keep the display of the call appearance
label in call state idle mode as it is
## without dependency on call state (ringing, dialing, etc) and whether to add
prefix or suffix in order
## to identify the bridge/line number. The parameter is supported with Avaya
Communication Manager only.
## Value Operation
## 0 Labels are changed according to call state where Avaya Communication
Manager provides the labels.
## This is the behavior in pre 6.6 releases. This is the default value.
## 1 The idle call label is presented independent on call states. In
addition, “a.” through “z.” lowercase (and then “A.”-“Z.") are added
## as prefix in full width screen or as a suffix on the right column and
a prefix on the left column in half width screen.
## “a.” through “z.” are added to bridged and line appearances according
to the bridged/line button order.
## 2 The idle call label is presented independent on call states as in 1,
but without addition of “a.” through “z.” lowercase (and then “A.”-“Z.") strings.
## If personalized label is configured for line/bridged appearance then it will
be used instead of the idle call label assigned by Avaya Communication Manager.
## This parameter is supported by:
## 96x1 H.323 R6.6 and later
## SET CADISPMODE 1
##
## CALLAPPRSELMODE controls highlight of call appearance when there is incoming
call.
## Value Operation
## 0 When there is incoming call, the call appearance of incoming call is
highlighted and applicable softkeys
## are presented for incoming call (“Answer”, “Ignore” if no other call
exists or “Ans Hold”, “Ans Drop”,
## “Ignore” if another call exists). This is the behavior in pre 6.6
releases. This is the default value.
## 1 When there is incoming call, the highlight remains on the active/hold
call appearance and therefore
## presenting the softkeys for the active/hold call (and not for the
incoming call).
## CALLAPPRSELMODE is supported when the phone is registered to Avaya
Communication Manager only.
## This parameter is supported by:
## 96x1 H.323 R6.6 and later
## SET CALLAPPRSELMODE 1
##
## HIDEDTMFDIGITS - defines if the DTMF digits will be displayed when they are
entered.
## Value Operation
## 0 DTMF digits will be displayed when entered (default)
## 1 DTMF digits will not be displayed when entered; they will be replaced
by '*'
## This parameter is supported by:
## B189 H.323 R1.0 SP1 and later
## SET HIDEDTMFDIGITS 1
##
##################### CALL LOG SETTINGS ####################
##
## CLDISPCONTENT specifies whether the name, the number, or both will be
displayed for Call Log entries.
## Value Operation
## 0 Both the name and the number will be displayed
## 1 Only the name will be displayed (default)
## 2 Only the number will be displayed
## This parameter is supported by:
## 96x1 H.323 R6.0 and up to R6.6.3 (excluded) (only supports values of 0
or 1)
## 96x1 H.323 R6.6.3 and later
## 96x1 SIP R6.0 and later (only supports values of 0 or 1)
## 96x0 H.323 R3.2 and later
## SET CLDISPCONTENT 0
##
## LOG_DIALED_DIGITS specifies if the call log will contain digits dialed by a
user or
## information about a remote party in case where the user dialed a FAC code.
## The FAC code is identified by * or # entered as a first character.
##
## Value Operation
## 0 Allow dialed FAC code to be replaced with a remote party number in
the call History
## 1 Dialed digits are logged in call History exactly as they were
entered by the user (default).
##
## This parameter is supported by:
## 96x1 SIP R6.5 and later
##
## SET LOG_DIALED_DIGITS 0
##
############## CALL LOG SETTINGS (H.323 ONLY) ##############
##
## CLDELCALLBK specifies whether a Call Log entry will be deleted when a
callback is initiated
## by pressing the Call softkey from the entry's Details screen.
## Value Operation
## 0 Entries will not be deleted when a callback in initiated (default)
## 1 Entries will be deleted when a callback in initiated
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x0 H.323 R3.0 and later
## SET CLDELCALLBK 1
##
## LOGMISSEDONCE specifies whether Call Log will display more than one
## missed Call Log entry from the same caller.
## Value Operation
## 0 Multiple Call Log entries will be displayed per caller (default)
## 1 Only one missed Call Log entry will be displayed per caller
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x0 H.323 R3.0 and later
## SET LOGMISSEDONCE 1
##
## LOGUNSEEN specifies whether incoming calls that did not cause alerting will
be logged
## as missed calls (e.g., calls that are forwarded because the phone is busy).
## Value Operation
## 0 Unseen calls will not be logged (default)
## 1 Unseen calls will be logged
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x0 H.323 R3.0 and later
## SET LOGUNSEEN 1
##
## LOGBACKUP specifies whether Call Log entries will be backed up to,
## and restored from, the backup/restore file.
## Value Operation
## 0 Call Log entries will not be backed up and restored
## 1 Call Log entries will be backed up and restored (default)
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x0 H.323 R3.0 and later
## SET LOGBACKUP 0
##
## CLBACKUPTIMESTAT specifies whether Call Log entries will be backed up only
after
## a minimum interval as specified by the value of CLBACKUPTIME.
## Note that this parameter only has an effect if the value of LOGBACKUP is 1.
## Value Operation
## 0 Call Log entries will be backed up as they are created (default)
## 1 Call Log entries will be backed up after the interval specified by
CLBACKUPTIME
## This parameter is supported by:
## 96x0 H.323 R3.1.3 and later
## 96x1 H.323 R6.6.3 and later
## SET CLBACKUPTIMESTAT 1
##
## CLBACKUPTIME specifies the minimum interval, in minutes, between backups of
the Call Log,
## if the values of LOGBACKUP and CLBACKUPTIMESTAT are both 1.
## This parameter is supported by:
## 96x0 H.323 R3.1.3 and later; Valid values are 10 through 60; the
default value is 15.
## 96x1 H.323 R6.6.3 and later; Valid values are 1 through 60; the default
value is 15.
## SET CLBACKUPTIME 20
##
## CALL_LOG_JOURNAL specifies whether retrieving calls while offline feature is
supported.
## Value Operation
## 0 Disabled (default)
## 1 Enabled
## This parameter is supported by:
## 96x1 H.323 R6.4 and later
## SET CALL_LOG_JOURNAL 1
##
############## RING TONE SETTING (H.323 ONLY) ############
##
## DEFAULTRING specifies the default ring tone.
## Valid values are 1 through 14; the default value is 9.
## This parameter is supported by:
## 96x1 H.323 R6.2 and later
## SET DEFAULTRING 12
##
################ TIMER SETTING (H.323 ONLY) ##############
##
## TIMERSTAT specifies whether Timer On and Timer Off softkeys will be presented
to the user.
## Value Operation
## 0 Timer On and Timer Off softkeys will not be presented to the user
(default)
## 1 Timer On and Timer Off softkeys will be presented to the user
## This parameter is supported by:
## 96x1 H.323 R6.1 and later
## B189 H.323 R1.0 and later
## SET TIMERSTAT 1
##
####################### USB SETTINGS #######################
##
## Please note that USB mass storage device is supported when the phone is
registered
## to Avaya Communication Manager only.
##
## USBPOWER controls when power is provided to the USB interface.
## Value Operation
## 0 Turn off USB power regardless of power source.
## 1 Turn on USB power only if Aux powered.
## 2 Turn on USB power regardless of power source (default).
## 3 Turn on USB power if Aux powered or PoE Class 3 power.
## This parameter is supported by:
## 96x1 SIP 7.1.0.0 and later
## 96x1 H.323 R6.0 and later
## 96x0 H.323 R2.0 and later
## SET USBPOWER 0
##
## USBLOGINSTAT specifies whether the USB Login/Logout feature is enabled
## Value Operation
## 0 USB Login/Logout feature is disabled.
## 1 USB Login/Logout feature is enabled (default).
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x0 H.323 R3.0 and later
## SET USBLOGINSTAT 1
##
## ENABLE_USB_GENERAL_PURPOSE controls whether the USB general purpose port is
enabled.
## Value Operation
## 0 USB port is disabled.
## 1 USB port is enabled (default)
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET ENABLE_USB_GENERAL_PURPOSE 0
##
########### BLUETOOTH SETTINGS ##############
##
## BLUETOOTHSTAT specifies whether the user is given an option to enable
Bluetooth.
## Value Operation
## 0 Bluetooth is disabled and the user is not given an option to enable
it
## 1 The user is given an option to enable Bluetooth (default)
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later; Up to R1.0.0.0 build 2304
(excluded), default is 0 and shall remain 0 (disabled) as BLUETOOTH is not
officially supported.
## from build 2304 and later Bluetooth is
officially supported as described in the parameter description.
## 96x1 SIP 7.0.0 and later
## 96x1 H.323 R6.2 and later
## H1xx SIP R1.0 and later
## SET BLUETOOTHSTAT 0
##
## BLUETOOTH_FEATURES_SHARED_VIA_STAT which specifies whether “Shared via
Bluetooth” option will be offered to the users or not.
## Value Operation
## 0 “Shared via Bluetooth” option is disabled (default)
## 1 “Shared via Bluetooth” option is enabled
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 (build 2304) and later
## SET BLUETOOTH_FEATURES_SHARED_VIA_STAT 1
##
########### DECT SETTINGS ##############
##
## DECTSTAT specifies whether the user is given an option to enable DECT. DECT
is used
## for cordless handset.
## Value Operation
## 0 DECT is disabled and the user is not given an option to enable it
## 1 The user is given an option to enable DECT (default)
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET DECTSTAT 0
##
########### WI-FI SETTINGS ##############
##
## WIFISTAT specifies whether the user is given an option to enable Wi-Fi.
## Value Operation
## 0 Wi-Fi is disabled and the user is not given an option to enable it
## 1 The user is given an option to enable Wi-Fi (default)
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## SET WIFISTAT 0
##
## WIFIAPSTAT specifies whether the user is given an option to enable Wi-Fi
hotspot.
## Value Operation
## 0 Wi-Fi hotspot is disabled and the user is not given an option to
enable it (default)
## 1 The user is given an option to enable Wi-Fi hotspot
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET WIFIAPSTAT 1
##
## WIFI_CON_STATUS_ON_LOGOUT specifies whether ALL wireless connections will be
forgotten (including static networks) when the device is logout.
## Value Operation
## 0 ALL Wi-Fi connections are forgotten (including static networks and
all authentication options (802.1x, WEP/WPA)) when the device moves to logout
state
## 1 ALL Wi-Fi connections are preserved when the device moves to logout
state (and in particular, the active Wi-Fi connection remains as it is)(default)
## Note: when WIFI_CON_STATUS_ON_LOGOUT is set to 1, then the Wi-Fi credentials
are shared across all users. When WIFI_CON_STATUS_ON_LOGOUT is set to 0 (and the
network mode is Wi-Fi),
## after each logout, then the new/same user is required to enter Wi-Fi
credentials before being able to login. When there is no Wi-Fi connectivity,
emergency calls cannot be stablished.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET WIFI_CON_STATUS_ON_LOGOUT 0
##
########### Headset Signaling ##############
##
## HEADSETBIDIR specifies whether bidirectional signaling
## on the headset interface will be enabled or disabled.
## This parameter shall only be used in case of using wireless headset and the
base station is connected to headset jack of the phone. In all other cases (such
as use of wired headset),
## the parameter shall remain with the default value "Disabled".
## Note: The user has an option to change the value of this parameter through
UI (96x1 H.323 - "Headset Signaling..." field in HOME-> Options & Settings ->
Call Settings",
## H175 SIP - "Headset Signaling..." field in Settings application -> Call
Settings"). This parameter is backup/restore to file server if BRURI is valid
(96x1 H.323) or PPM (H175 SIP).
## In case of 96x1 H.323 the parameter precedence is according to the last
source (which means backup/restore value has higher precedence compare to the
46xxsettings.txt file). If BRURI
## is invalid then the value from the settings file will be used.
## In case of H175 SIP, the value configured in the 46xxsettings.txt file will
be used as initial configuration in case no such parameter is stored in PPM in
Aura
## Environment.
## Value Operation
## 0 Disabled (default)
## 1 Switchhook and alerting signaling are both enabled
## 2 Only switchhook signaling is enabled
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later - only value 2 is
supported.
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.3 and later (values 0-2)
## 96x1 H.323 R6.2.1 and later (values 0-1)
## Note that 96x1 H.323 R6.2 only supported signaling for alerting.
## SET HEADSETBIDIR 1
##
########## AUTO-ANSWER SETTINGS (H.323 ONLY) #############
##
## AUTOANSSTAT specifies the operation of the local auto-answer capability.
## Value Operation
## 0 Auto-answer is disabled (default).
## 1 Auto-answer is always enabled.
## 2 Auto-answer is enabled if the incoming call is on a primary call
appearance.
## 3 Auto-answer is always enabled if the user is logged into a call
center.
## 4 Auto-answer is enabled if the user is logged into a call center
## and if the incoming call is on a primary call appearance.
## Note: Auto-answer also depends on the value of AUTOANSSTRING (see below).
## Also, if the call server is administered to provide auto-answer
capability,
## the call server administration will take precedence over AUTOANSSTAT.
## This parameter is supported by:
## 96x1 H.323 R6.2.2 and later
## SET AUTOANSSTAT 1
##
## AUTOANSSTRING specifies a substring that must appear in the call-associated
## display message for an incoming call if that call is to be auto-answered.
## If the value of AUTOANSSTRING is null, no substring is required.
## The value can contain 0 to 15 characters; the default value is null ("").
## Note: Auto-answer also depends on the value of AUTOANSSTAT (see above).
## This parameter is supported by:
## 96x1 H.323 R6.2.2 and later
## SET AUTOANSSTRING
##
## AUTOANSALERT specifies whether the telephone will audibly alert for auto-
answered calls.
## Value Operation
## 0 Auto-answered calls will not alert (default).
## 1 Auto-answered calls will alert.
## This parameter is supported by:
## 96x1 H.323 R6.2.2 and later
## SET AUTOANSALERT 1
##
################### CALL CENTER SETTINGS #################
##
## HEADSYS specifies whether the telephone will go on-hook if the headset is
active
## when a Disconnect message is received.
## Value Operation
## 0 The telephone will go on-hook if a Disconnect message is received
when the headset is active
## 1 Disconnect messages are ignored when the headset is active
## Note: a value of 2 has the same effect as a value of 0, and
## a value of 3 has the same effect as a value of 1.
## This parameter is supported by:
## 96x1 H.323 R6.2.1 and later (the default value is 0 unless the value
## of CALLCTRSTAT is set to 1, in which case the default value is 1)
## 96x1 H.323 R6.1 and R6.2 ignore this parameter, and will ignore
Disconnect messages
## if the user is logged in as a call center agent. If the user is
not logged in
## as a call center agent, the telephone will go on-hook if a
Disconnect message
## is received when the headset is active.
## 96x1 H.323 releases prior to R6.1 (the default value is 1)
## 96x1 SIP R6.4 and later (the default value is 0)
## 96x1 SIP R6.0 and later up to R6.4 (not included) (the default value
is 1)
## 96x0 H.323 R1.2 and later (the default value is 1)
## 96x0 SIP R1.0 and later (the default value is 1)
## 16xx H.323 R1.3 and later (the default value is 1)
## SET HEADSYS 0
##
########## CALL CENTER SETTINGS (96x1 SIP ONLY) ############
##
## SKILLSCREENTIME specifies the duration, in seconds, that the Skills screen
will be displayed.
## Valid values are 0 through 60; the default value is 5.
## A value of 0 means that the Skills screen will not be removed automatically
when the agent logs in.
## This parameter is supported by:
## 96x1 SIP R6.2 and later
## SET SKILLSCREENTIME 5
##
## UUIDISPLAYTIME specifies the duration, in seconds, that the UUI Information
screen will be displayed.
## Valid values are 5 through 60; the default value is 10.
## This parameter is supported by:
## 96x1 SIP R6.2 and later
## SET UUIDISPLAYTIME 10
##
## ENTRYNAME specifies whether the Calling Party Name or the VDN/Skill Name will
be used in History entries.
## Value Operation
## 0 Calling Party Name will be used (default)
## 1 VDN/Skill Name will be used
## This parameter is supported by:
## 96x1 SIP R6.2 and later
## SET ENTRYNAME 1
##
## BUTTON_MAPPINGS specifies a list of Button=Status pairs that change the
operation
## of some of the buttons on the telephone.
## Button=Status pairs are separated by commas without any intervening spaces.
## Valid Button values are "Forward", "Speaker", "Hookswitch", and "Headset".
## Valid Status values are "na" and "cc-release".
## Value Operation
## na The corresponding button will be disabled.
## cc-release The button will invoke the cc-release feature.
## If the value of BUTTON_MAPPINGS is null (the default), all buttons will
operate normally.
## This parameter is supported by:
## 96x1 SIP R6.2 and later
## SET BUTTON_MAPPINGS Forward=na,Speaker=cc-release,Hookswitch=na,Headset=na
##
## CC_INFO_TIMER specifies the duration, in hours, of the subscription to the
SIP CC-Info event package.
## Valid values are 1 through 24; the default value is 8.
## This parameter is supported by:
## 96x1 SIP R6.2 and later
## SET CC_INFO_TIMER 8
##
########## CALL CENTER SETTINGS (96x1 H.323 ONLY) ##########
##
## CALLCTRSTAT specifies whether Call Center features will be enabled or
disabled.
## Value Operation
## 0 Call Center features will be disabled (default)
## 1 Call Center features will be enabled
## This parameter is supported by:
## 96x1 H.323 R6.1 and later
## SET CALLCTRSTAT 1
##
## OPSTATCC specifies whether Call Center options such as Greetings will be
presented
## to the user even if the value of OPSTAT is set to disable user options.
## Note that the value of CALLCTRSTAT must be 1 for OPSTATCC to be used.
## Value Operation
## 0 Call Center options will be displayed based on the value of OPSTAT
(default)
## 1 Call Center options will be displayed based on the value of OPSTATCC
## This parameter is supported by:
## 96x1 H.323 R6.1 and later
## SET OPSTATCC 1
##
## AGTACTIVESK specifies which softkeys will be displayed for active call center
calls
## Value Operation
## 0 Softkeys will be displayed in the default order, depending on
administered features (default)
## 1 The positions of the Release and Transfer softkeys will be
interchanged, otherwise the same as 0
## 2 The Release softkey will not be displayed, otherwise the same as 0
## 3 The soft keys will be labeled as an active call in a non-call center
environment from left to right: Hold, Conf, Transfer, Drop.
## This parameter is supported by:
## 96x1 H.323 R6.2.1 and later (values 0-2); value 3 is added in 96x1
H.323 R6.4 and later.
## SET AGTACTIVESK 2
##
## AGTCALLINFOSTAT specifies whether the caller-information line will be
displayed.
## Value Operation
## 0 The caller-information line will not be displayed
## 1 The caller-information line will be displayed (default)
## This parameter is supported by:
## 96x1 H.323 R6.1 and later
## SET AGTCALLINFOSTAT 0
##
## AGTFWDBTNSTAT specifies whether the Forward button will be disabled for call
center agents.
## Note that the value of CALLCTRSTAT must be 1 for AGTFWDBTNSTAT to be used.
## Value Operation
## 0 The Forward button will operate normally
## 1 The Forward button will be disabled (default)
## This parameter is supported by:
## 96x1 H.323 R6.1 and later
## SET AGTFWDBTNSTAT 0
##
## AGTGREETINGSTAT specifies whether or not an agent greeting may be created,
modified, played and deleted.
## Note that the value of CALLCTRSTAT must be 1 for AGTGREETINGSTAT to be used.
## Value Operation
## 0 Agent greetings will be disabled
## 1 Agent greetings will be enabled (default)
## This parameter is supported by:
## 96x1 H.323 R6.1 and later
## SET AGTGREETINGSTAT 0
##
## AGTGREETLOGOUTDEL specifies whether agent greetings will be deleted when the
agent logs out
## Value Operation
## 0 Agent greetings will not be deleted when the agent logs out
## 1 Agent greetings will be deleted when the agent logs out (default)
## This parameter is supported by:
## 96x1 H.323 R6.2.1 and later
## SET AGTGREETLOGOUTDEL 0
##
## AGTVUSTATID specifies the Vu-stat format number for Agent ID determination.
## Valid values are 0 through 50; the default value is 0.
## This parameter is supported by:
## 96x1 H.323 R6.2 and later
## SET AGTVUSTATID 33
##
## AGTLOGINFAC specifies the Feature Access Code to be used for logging in Call
Center agents.
## Valid values are 1 to 4 dialable characters (0-9, * and #); the default
value is "#94".
## This parameter is supported by:
## 96x1 H.323 R6.1 and later
## SET AGTLOGINFAC #33
##
## AGTLOGOUTFAC specifies the Feature Access Code to be used for logging out
Call Center agents.
## Valid values are 1 to 4 dialable characters (0-9, * and #); the default
value is "#95".
## This parameter is supported by:
## 96x1 H.323 R6.1 and later
## SET AGTLOGOUTFAC #34
##
## AGTSPKRSTAT specifies how the Speaker button functions for call center
agents.
## by default (if AGTSPKRSTAT is configured to 1) the Speaker button, will
function
## normally unless CALLCTRSTAT is 1 and a call center agent is logged in. In
## latter case it will be disabled (not function at all).
## Value Operation
## 0 The Speaker button functions normally
## 1 The Speaker button will be disabled (default)
## This value only applies if the following conditions are also met:
## the value of CALLCTRSTAT is 1 and a call center agent is
logged in.
## 2 The Speaker button functions as a Release button
## This value only applies if the following conditions are also met:
## the value of CALLCTRSTAT is 1, a call center agent is logged
in,
## the telephone is a 9641 and has a Release button
administered
## (otherwise the default behavior
will apply).
## 3 The Speaker button functions as a Release button
## This value only applies if the following conditions are also met:
## the value of CALLCTRSTAT is 1, a call center agent is logged
in and
## the telephone has a Release button administered.
## (otherwise the default behavior
will apply).
## 4 The Speaker button functions as a Release button
## This value only applies if the following condition is also met:
## the telephone has a Release button administered.
## (otherwise the default behavior
will apply).
## This parameter is supported by:
## 96x1 H.323 R6.3 and later (values 0-4)
## 96x1 H.323 R6.1 and later (values 0-2)
## SET AGTSPKRSTAT 0
##
## AGTTIMESTAT specifies whether the date and time will be displayed on the top
line for call center agents.
## Note that the value of CALLCTRSTAT must be 1 for AGTTIMESTAT to be used.
## Value Operation
## 0 The date and time will be displayed normally
## 1 The display of the date and time will be disabled (default)
## This parameter is supported by:
## 96x1 H.323 R6.1 and later
## SET AGTTIMESTAT 0
##
## AGTTRANSLTO specifies the text string used by the call server as a
translation of the English
## string "to" in call-associated display messages. This string is used by the
telephone when
## parsing received display messages to decide whether to play an agent
greeting.
## Valid values are 1 to 6 UTF-8 characters; the default value is "to".
## This parameter is supported by:
## 96x1 H.323 R6.1 and later
## SET AGTTRANSLTO to
##
## AGTTRANSLCLBK specifies the text string used by the call server as a
translation of the English
## string "callback" in call-associated display messages. This string is used
by the telephone
## when parsing received display messages to decide whether to play an agent
greeting.
## Valid values are 1 to 10 UTF-8 characters; the default value is "callback".
## This parameter is supported by:
## 96x1 H.323 R6.1 and later
## SET AGTTRANSLCLBK callback
##
## AGTTRANSLPRI specifies the text string used by the call server as a
translation of the English
## string "priority" in call-associated display messages. This string is used
by the telephone
## when parsing received display messages to decide whether to play an agent
greeting.
## Valid values are 1 to 8 UTF-8 characters; the default value is "priority".
## This parameter is supported by:
## 96x1 H.323 R6.1 and later
## SET AGTTRANSLPRI priority
##
## AGTTRANSLPK specifies the text string used by the call server as a
translation of the English
## string "park" in call-associated display messages. This string is used by
the telephone
## when parsing received display messages to decide whether to play an agent
greeting.
## Valid values are 1 to 6 UTF-8 characters; the default value is "park".
## This parameter is supported by:
## 96x1 H.323 R6.1 and later
## SET AGTTRANSLPK park
##
## AGTTRANSLICOM specifies the text string used by the call server as a
translation of the English
## string "ICOM" in call-associated display messages. This string is used by
the telephone
## when parsing received display messages to decide whether to play an agent
greeting.
## Valid values are 1 to 6 UTF-8 characters; the default value is "ICOM".
## This parameter is supported by:
## 96x1 H.323 R6.1 and later
## SET AGTTRANSLICOM ICOM
##
## CCLOGOUTIDLESTAT specifies whether the Headset audio path and LED
## will be turned off or left on when a call center agent logs out,
## if the agent is not on a call.
## Value Operation
## 0 The Headset audio path and LED will be turned off (default)
## 1 The Headset audio path and LED will be left on if they are already on
## This parameter is supported by:
## 96x1 H.323 R6.3 and later
## SET CCLOGOUTIDLESTAT 1
##
## LOCALZIPTONEATT specifies the attenuation of zip tone level.
## The possible values are in the range of 0-95 dB.
## The default value is 35 dB.
## This parameter is supported by:
## 96x1 H.323 R6.3 and later
## SET LOCALZIPTONEATT 35
##
## AGENTGREETINGSDELAY specifies the time in milisecconds between call
## autoanswer and playing of agent greeting.
## The default is 700 ms and valid values are 0 - 3000 ms
## This parameter is supported by:
## 96x1 H.323 R6.4 and later
## SET AGENTGREETINGSDELAY 1000
##
## AGTCAINFOLINE controls presentation of call associated information in the
agent information line
## when the phone is in half width screen mode.
## Value Operation
## 0 the Agent Information Line presents agent-oriented information only
## 1 the Agent Information Line presents agent-oriented information as
well
## to call associated information (as supported in pre 6.6 release)
(default)
## This parameter is supported by:
## 96x1 H.323 R6.6 and later
## SET AGTCAINFOLINE 0
##
########## RECORDING TONE SETTINGS (96x1 H.323 and SIP ONLY) #######
##
## RECORDINGTONE specifies whether Call Recording Tone will be generated on
active calls.
## Value Operation
## 0 Call Recording Tone will not be generated (default)
## 1 Call Recording Tone will be generated
## This parameter is supported by:
## 96x1 SIP R7.0.0 and later
## 96x1 H.323 R6.2 and later
## B189 H.323 R1.0 and later
## SET RECORDINGTONE 1
##
## RECORDINGTONE_INTERVAL specifies the number of seconds between Call Recording
Tones.
## Valid values are 1 through 60; the default value is 15.
## This parameter is supported by:
## 96x1 SIP R7.0.0 and later
## 96x1 H.323 R6.2 and later
## B189 H.323 R1.0 and later
## SET RECORDINGTONE_INTERVAL 10
##
## RECORDINGTONE_VOLUME specifies the volume of the Call Recording Tone in 5dB
steps.
## Value Operation
## 0 The tone volume is equal to the transmit audio level (default)
## 1 The tone volume is 45dB below the transmit audio level
## 2 The tone volume is 40dB below the transmit audio level
## 3 The tone volume is 35dB below the transmit audio level
## 4 The tone volume is 30dB below the transmit audio level
## 5 The tone volume is 25dB below the transmit audio level
## 6 The tone volume is 20dB below the transmit audio level
## 7 The tone volume is 15dB below the transmit audio level
## 8 The tone volume is 10dB below the transmit audio level
## 9 The tone volume is 5dB below the transmit audio level
## 10 The tone volume is equal to the transmit audio level
## This parameter is supported by:
## 96x1 SIP R7.0.0 and later
## 96x1 H.323 R6.2 and later
## B189 H.323 R1.0 and later
## SET RECORDINGTONE_VOLUME 8
##
########## CALL CENTER AND SKS SETTINGS (16xx, 96x1 H.323 and Avaya Vantage
Basic Application SIP) ##########
##
## Note for 96x1 H.323 phones: The below parameters are supported by 96x1 H.323
for Call Center Agent registered to
## Avaya Communication Manager. 96x1 H.323 telephone recognizes the user has
logged into the call center if the LEDs associated with at least one of the
## following buttons are On: any Auxiliary Work buttons (buttonType 52), Manual
In (buttonType 93), Auto In (buttonType 92), or
## After Call Work (buttonType 91) buttons AND the value of CALLCTRSTAT is 1.
##
## CCBTNSTAT specifies whether the values of
## CONFSTAT, DROPSTAT, HEADSTAT, HOLDSTAT, HOOKSTAT, MUTESTAT, and
XFERSTAT
## are used for enabling and disabling the buttons associated with those
parameters.
## Value Operation
## 0 The telephone uses the values of those parameters (default for 16xx)
## 1 The telephone ignores the values those parameters (default for 96x1
and Avaya Vantage Basic Application SIP)
## This parameter is supported by:
## Avaya Vantage Basic Application SIP R1.0.0.0 and later
## 96x1 H.323 R6.6 and later
## 16xx H.323 R1.3.3 and later
## SET CCBTNSTAT 1
##
## CONFSTAT specifies whether the Conference button is enabled or disabled when
CCBTNSTAT is 0.
## Value Operation
## 0 The Conference button is disabled when CCBTNSTAT is 0 (default for
16xx)
## 1 The Conference button is enabled (default for 96x1 and Avaya Vantage
Basic Application SIP)
## This parameter is supported by:
## Avaya Vantage Basic Application SIP R1.0.0.0 and later
## 96x1 H.323 R6.6 and later
## 16xx H.323 R1.3.3 and later
## SET CONFSTAT 1
##
## DROPSTAT specifies whether the Drop button is enabled or disabled when
CCBTNSTAT is 0.
## Value Operation
## 0 The Drop button is disabled when CCBTNSTAT is 0 (default for 16xx)
## 1 The Drop button is enabled (default for 96x1)
## This parameter is supported by:
## 96x1 H.323 R6.6 and later
## 16xx H.323 R1.3.3 and later
## SET DROPSTAT 1
##
## HEADSTAT specifies whether the Headset button is enabled or disabled when
CCBTNSTAT is 0.
## It is ignored by telephones that do not have a Headset button.
## Value Operation
## 0 The Headset button is disabled when CCBTNSTAT is 0 (default)
## 1 The Headset button is enabled.
## This parameter is supported by:
## 16xx H.323 R1.3.3 and later
## SET HEADSTAT 1
##
## HOLDSTAT specifies whether the Hold button is enabled or disabled when
CCBTNSTAT is 0.
## Value Operation
## 0 The Hold button is disabled when CCBTNSTAT is 0 (default for 16xx)
## 1 The Hold button is enabled (default for 96x1 and Avaya Vantage Basic
Application SIP)
## This parameter is supported by:
## Avaya Vantage Basic Application SIP R1.0.0.0 and later
## 96x1 H.323 R6.6 and later
## 16xx H.323 R1.3.3 and later
## SET HOLDSTAT 1
##
## HOOKSTAT specifies whether the switchhook is enabled or disabled when
CCBTNSTAT is 0.
## Value Operation
## 0 The switchhook is disabled when CCBTNSTAT is 0 (default)
## 1 The switchhook is enabled.
## This parameter is supported by:
## 16xx H.323 R1.3.3 and later
## SET HOOKSTAT 1
##
## MUTESTAT specifies whether the Mute button is enabled or disabled when
CCBTNSTAT is 0.
## Value Operation
## 0 The Mute button is disabled when CCBTNSTAT is 0 (default for 16xx)
## 1 The Mute button is enabled (Default for Avaya Vantage Basic
Application SIP)
## This parameter is supported by:
## Avaya Vantage Basic Application SIP R1.0.0.0 and later
## 16xx H.323 R1.3.3 and later
## SET MUTESTAT 1
##
## XFERSTAT specifies whether the Transfer button is enabled or disabled when
CCBTNSTAT is 0.
## Value Operation
## 0 The Transfer button is disabled when CCBTNSTAT is 0 (default for
16xx)
## 1 The Transfer button is enabled (default for 96x1 and Avaya Vantage
Basic Application SIP)
## This parameter is supported by:
## Avaya Vantage Basic Application SIP R1.0.0.0 and later
## 96x1 H.323 R6.6 and later
## 16xx H.323 R1.3.3 and later
## SET XFERSTAT 1
##
################## TRUSTED CERTIFICATES AND GENERAL CERTIFICATES SETTINGS
##################
##
## TRUSTCERTS specifies a list of names of files that contain copies of CA
certificates
## (in PEM format) that will be downloaded, saved in non-volatile memory,
## and used by the telephone to authenticate received identity certificates.
## The list can contain up to 255 characters.
## Values are separated by commas without intervening spaces.
## The default value is null ("").
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later; support of up to 100 PEM
and DER format root and intermediate trusted certificates.
## The list can contain up to 1024 characters.
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R2.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R2.9 and later
## 3631 H.323 R1.0 and later
##
## SET TRUSTCERTS
av_prca_pem_2033.txt,av_sipca_pem_2027.txt,av_csca_pem_2032.txt
## Note: The above is list of Avaya trusted certificates. You shall only use
## the ones that are required for your setup.
## Note: 96x1 H.323 R6.6 and later supports also intermediate certificates
download for cases
## where servers do not provided the full certificate chain up to the root CA.
There is no support
## for certificate signature validation up to intermediate certificate.
Certificate signature validation
## is always supported up to the root CA.
## Note: Avaya Vantage Basic application and Avaya Equinox uses the Android
trusted certificate repository and the downloaded certificates
## using TRUSTCERTS.
##
## MAX_TRUSTCERTS specifies the maximum number of trusted
## certificate files, which are defined by TRUSTCERTS
## parameter, can be downloaded to the phone.
## Valid value: 1 to 10, default: 6
## This parameter is supported by:
## 96x1 SIP 7.1.0.0 and later
## SET MAX_TRUSTCERTS 8
##
## TLSSRVRID specifies whether a certificate will be trusted only if the
## identity of the device from which it is received matches the certificate,
## per Section 3.1 of RFC 2818.
## Value Operation
## 0 Identity matching is not performed
## 1 Identity matching is performed (default)
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## Avaya Vantage Devices SIP R1.0.0.0 and later
## Avaya Vantage Basic Application SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later; Supported by SIP/PPM and file downloads.
## B189 H.323 R1.0 and later
## 96x0 H.323 R2.0 and later
## 96x0 SIP R2.0 and later
## TLSSRVRID is not supported by 96x1 H.323 phones and instead
## TLSSRVRVERIFYID is supported (see below)
## SET TLSSRVRID 0
##
## TLSSRVRVERIFYID Specifies whether the identity of a TLS server is checked
against its certificate.
## This parameter obsoletes TLSSRVRID for 96x1 H.323 phones.
## 0 Identity of a TLS server is NOT checked against its certificate
(default).
## 1 Identity of a TLS server is checked against its certificate. The
validation of server identity
## is applicable for IPSec VPN with certificate based authentication
(using NVSGIP) , Backup/restore over
## HTTPS (using BRURI), HTTPS file server (using TLSSRVR), WML browser
(using WMLHOME),
## H.323 over TLS signaling (using MCIPADD).
## This parameter is supported by:
## 96x1 H.323 R6.6 and later
## B189 H.323 R6.6 and later
## SET TLSSRVRVERIFYID 1
##
## FQDN_IP_MAP specifies a comma separated list of name/value pairs where the
name is an FQDN and the value is an IP address.
## The IP address may be IPv6 or IPv4 but the value can only contain one IP
address. Default is "". String length is up to 255
## characters. No spaces are allowed inside the string.
## The purpose of this parameter is to support cases where the server
certificate Subject Common Name of Subject Alternative Names
## include FQDN (instead of IP address) and the SIP_CONTROLLER_LIST is defined
using IP address. The main use case is for Avaya Aura SM/PPM connectivity
## where the SIP controller list returned from Aura (PPM) to the endpoint is IP
address only while server certificate is defined with FQDN.
## Internet trusted CAs prefer signing of Internet public server certificates
with FQDN only.
## This parameter is supported with any phone service running over TLS. Though,
the main use case if for Avaya Aura SM/PPM services.
## This parameter is not to be used as an alternative to a DNS lookup or reverse
DNS lookup.
## The reverse case will not be supported. If the phone is accessing a server
using an FQDN and the server’s certificate only contains an IP address,
## this will be considered a failure and the FQDN_IP_MAP will not be used.
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## J129 SIP R1.0.0.0 and later (IPv6 is not yet supported)
## SET FQDN_IP_MAP
“sm1.avaya.com=135.20.230.199,sm1.avaya.com=2000::204,sm2.avaya.com=135.20.230.2
01,ppm.ottawa.avaya.com=2000::207”
##
## SERVER_CERT_RECHECK_HOURS specifies the number of hours after which
certificate expiration
## and OCSP will be used (if OCSP is enabled) to recheck the revocation and
expiration status
## of the certificates that were used to establish a TLS connection.
## SERVER_CERT_RECHECK_HOURS is applicable for H.323 over TLS signaling only in
96x1 H.323 R6.6.
## SERVER_CERT_RECHECK_HOURS is applicable for SIP and 802.1x EAP-TLS when used
by J129 SIP R1.0.0.0 and later.
## Valid values are: 0-32767. A value of 0 means that periodic checks will not
be done.
## The default is 24.
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.6 and later
## SET SERVER_CERT_RECHECK_HOURS 30
##
## CERT_WARNING_DAYS specifies how many days before the expiration of a
certificate that a warning
## should first appear on the phone screen. This includes trusted certificates,
OCSP certificates and identity certificate.
## Log and syslog message will be generated as well. The warning will reappear
every 7 days.
## Valid values are: 0-99 (60 is default), where 0 means no certificate
expiration warning will be generated.
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## Avaya Vantage Devices SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.6 and later
## SET CERT_WARNING_DAYS 60
##
## DELETE_MY_CERT specifies whether the installed identity certificate (using
SCEP or PKCS12 file download) will be deleted.
## Value Operation
## 0 Installed Identity certificate remain valid (Default)
## 1 Installed Identity certificate is removed.
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## Avaya Vantage Devices SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## SET DELETE_MY_CERT 1
##
## CA_CERT_BLACKLIST specifies comma separated list of SHA-1 signatures of
public keys of embedded Android trusted certificates that shall not be trusted.
## The default value is "". String length is up to 1024 characters. This
parameter can be used in case of one the embedded Android trusted certificates
is revoked
## without a need for software upgrade of the device.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET CA_CERT_BLACKLIST ceffe60cb8a6cd49fad49ac6e09e8ed329c6e633
##
################## TLS SETTINGS ##################
##
## TLS_SECURE_RENEG Specifies whether a TLS session will be terminated if the
peer does not support secure renegotiation.
## Value Operation
## 0 TLS secure renegotiation is not required from peer (Default)
## 1 TLS secure renegotiation is required from peer
## This parameter is supported by:
## 96x1 H.323 R6.6 and later
## SET TLS_SECURE_RENEG 1
##
## TLS_VERSION controls TLS version used for all TLS connections (except SLA
monitor agent)
## Value Operation
## 0 TLS versions 1.0 and 1.2 are supported (default).
## 1 TLS version 1.2 only is permitted.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R7.0.1.0 and later releases
## 96x1 H.323 R6.6.2 and later releases
## B189 H.323 R6.6.2 and later releases
## SET TLS_VERSION 1
##
################ HTTP PROXY SERVER SETTINGS ##############
##
## HTTPPROXY specifies the address of the HTTP proxy server used by SIP
## telephones to access an SCEP server that is not on the enterprise network.
## Zero or one IP address in dotted decimal or DNS name format,
## optionally followed by a colon and a TCP port number.
## The value can contain 0 to 255 characters; the default value is null ("").
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later; HTTPPROXY is NOT
supported for SCEP, but for Android HTTP based applications.
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later; HTTPPROXY is NOT supported for SCEP, but for
WEB Browser and Exchange.
## 96x0 SIP R1.0 and later
## Note that in H.323 telephones, SCEP uses WMLPROXY.
## SET HTTPPROXY proxy.mycompany.com
##
## HTTPEXCEPTIONDOMAINS specifies a list of one or more domains,
## separated by commas without any intervening spaces,
## for which HTTPPROXY will not be used.
## The value can contain 0 to 255 characters; the default value is null ("").
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later; HTTPPROXY is NOT
supported for SCEP, but for Android HTTP based applications.
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later; HTTPEXCEPTIONDOMAINS is NOT supported for
SCEP, but for WEB Browser and Exchange.
## 96x0 SIP R1.0 and later
## Note that in H.323 telephones, SCEP uses WMLEXCEPT.
## SET HTTPEXCEPTIONDOMAINS mycompany.com
##
################ CAPTIVE PORTAL SETTINGS ##############
##
## CAPTIVE_PORTAL_SERVER specifies the URL of the captive portal server.
## Android supports a detection mechanism of whether the device is behind
captive portal which requires HTTP authentication
## in order to access the Internet. The mechanism is based on sending HTTP
requests to http://clients3.google.com/generate_204.
## If HTTP response 204 is returned with null content then the device assumes
that it is correctly connected to the Internet,
## else captive portal is assumed. There may be customers who block access to
the Internet (or to certain Internet pages)
## and for these customers the detection mechanism will notice that the device
is not connected to the Internet and raise notification.
## For these customers, the CAPTIVE_PORTAL_SERVER parameter shall be configured
to “” (default). “” (null string) implies that the detection mechanism is
disabled.
## There may be other customers that want to have their own captive portal
server. These customers can configure their own HTTP server.
## As long their HTTP server does NOT return 204 with null content then the
device will assume it behind captive portal
## and redirect the user to the relevant HTTP authentication page. As the
default of CAPTIVE_PORTAL_SERVER is null,
## then customers may need to do staging of the device and set
CAPTIVE_PORTAL_SERVER to the relevant captive portal server
## in the settings file before deploying the device in the field (mainly for
cases where captive portal prevent download of
## configuration files in the field) OR configure CAPTIVE_PORTAL_SERVER in the
local DHCP server deployed in the field.
## Captive portal is supported over both Wi-Fi and Ethernet interfaces.
## Zero or one URL in the following format:
## [http://]hostname[:port][/path]
## [https://]hostname[:port][/path]
## The value can contain 0 to 255 characters; the default value is null ("").
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later; the default value is
"connectivitycheck.gstatic.com".
## H1xx SIP R1.0.1 and later
## SET CAPTIVE_PORTAL_SERVER http://clients3.google.com/generate_204
##
###################### SCEP SETTINGS #####################
##
## Note: When FIPS_ENABLED is set to 1 (for endpoints which support FIPS mode),
SCEP shall not be used.
## If identity certificate was generated before FIPS_ENABLED is set to 1, the
phone will keep using it.
## However, it is NOT recommended to use identity certificate generated using
SCEP when FIPS_ENABLED is 0 when
## the phone is configured to work in FIPS mode (FIPS_ENABLED==1). It is
recommended to CLEAR (return to factory defaults)
## before configuring the phone to FIPS mode (FIPS_ENABLED==1).
##
## MYCERTURL specifies the URL of the SCEP server from which
## the telephone should obtain an identity certificate,
## if it does not already have one from that server.
## Zero to 255 ASCII characters; the default value is null ("").
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later; the URL can be https or
http.
## J129 SIP R1.0.0.0 up to R1.1.0.0 (excluded) - the URL can be only
http; R1.1.0.0 and later - the URL can be https or http.
## 96x1 H.323 R6.0 and later
## H1xx SIP R1.0 and later
## B189 H.323 R6.6 and later
## 96x1 SIP R6.0 up to R7.1.0.0 (excluded) - the URL can be only http;
R7.1.0.0 and later - the URL can be https or http.
## 96x0 H.323 R3.1 and later
## 96x0 SIP R1.0 and later
## SET MYCERTURL http://certsrvr.trustus.com/mscep/mscep.dll
## SET MYCERTURL https://10.10.10.10/certsrv/mscep/mscep.dll
##
## MYCERTCN specifies the Common Name (CN) used in the SUBJECT of an SCEP
## certificate request. The value must be a string that contains either
## "$SERIALNO" (which will be replaced by the telephone's serial number) or
## "$MACADDR" (which will be replaced by the telephone's MAC address),
## but it may contain other characters as well, including spaces.
## Eight ("$MACADDR") to 255 characters; the default value is "$SERIALNO".
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.0 and later
## B189 H.323 R6.6 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 H.323 R3.1 and later
## 96x0 SIP R1.0 and later
## Note that prior to R2.6.8, 96x0 SIP releases only support
## "$MACADDR" or "$SERIALNO" as a value, not additional characters.
## SET MYCERTCN "Avaya telephone with MAC address $MACADDR"
##
## MYCERTDN specifies the part the SUBJECT of an SCEP certificate request
## that is common for all telephones. It must begin with a "/" and may
## include Organizational Unit, Organization, Location, State and Country.
## Zero to 255 ASCII characters; the default value is null ("").
## Note: It is recommended that "/" be used as a separator between components.
## Commas have been found to not work with some servers.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.0 and later
## B189 H.323 R6.6 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 H.323 R3.1 and later
## 96x0 SIP R1.0 and later
## SET MYCERTDN /C=US/ST=NJ/L=MyTown/O=MyCompany
##
## MYCERTCAID specifies an identifier for the CA certificate with which
## the SCEP certificate request is to be be signed, if the server hosts
## multiple Certificate Authorities.
## Zero to 255 ASCII characters; the default value is "CAIdentifier".
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.0 and later
## B189 H.323 R6.6 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 H.323 R3.1 and later
## 96x0 SIP R1.0 and later
## SET MYCERTCAID EjbSubCA
##
## MYCERTKEYLEN specifies the bit length of the public and private keys
## generated for the SCEP certificate request.
## 4 ASCII numeric digits, "1024" through "2048"; the default value is "1024".
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later; only value “2048” is
supported.
## J129 SIP R1.0.0.0 and later; only value “2048” is supported.
## 96x1 H.323 R6.0 and later
## B189 H.323 R6.6 and later
## 96x1 SIP R6.0 and later; default value is “2048” in 96x1 SIP R6.5+.
96x1 SIP R7.1.0.0 and later - only "2048" is supported.
## H1xx SIP R1.0 and later; default value is “2048” in H1xx SIP R1.0.1+.
## 96x0 H.323 R3.1 and later
## 96x0 SIP R1.0 and later
## SET MYCERTKEYLEN 1024
##
## MYCERTRENEW specifies the percentage of the identity certificate's
## Validity interval after which renewal procedures will be initiated.
## Valid values are 1 through 99; the default value is 90.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.0 and later
## B189 H.323 R6.6 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 H.323 R3.1 and later
## 96x0 SIP R1.0 and later
## SET MYCERTRENEW 90
##
## MYCERTREPLACE specifies the percentage of the identity certificate's
## Validity interval after which replacement procedures will be initiated.
## Replacement procedure generates new public/private keys for the identity
certificate.
## Valid values are 1 through 99; the default value is 90.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET MYCERTREPLACE 90
##
## MYCERTWAIT specifies the telephone's behavior if the SCEP server
## indicates that the certificate request is pending manual approval.
## Value Operation
## 0 Poll the SCEP server periodically in the background
## 1 Wait until a certificate is received or the request is rejected
(default)
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.0 and later
## B189 H.323 R6.6 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 H.323 R3.1 and later
## 96x0 SIP R1.0 and later
## SET MYCERTWAIT 1
##
## SCEPPASSWORD specifies the password to be included (if not null)
## in the challengePassword attribute of an SCEP certificate request.
## Values may contain 0 to 32 ASCII characters (50 ASCII characters in
96x1/B189 H.323 6.6 and later);
## the default value is "$SERIALNO".
## If the value contains "$SERIALNO", it will be replaced by the telephone's
serial number.
## If the value contains "$MACADDR", it will be replaced by the telephone's MAC
address in hex.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later; please note that if SCEP
is configured and SCEPPASSWORD is empty,
## the user will be prompted to enter the SCEP password.
## J129 SIP R1.0.0.0 and later; please note that if SCEP is configured
and SCEPPASSWORD is empty,
## the user will be prompted to enter the SCEP password.
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.2 and later
## H1xx SIP R1.0 and later
## 96x0 H.323 R3.1 and later
## B189 H.323 R6.6 and later
## Note that to maintain the security of the password, this parameter should
## not be set in a file that is accessible on an enterprise network,
## it should only be set in a restricted staging configuration.
## SET SCEPPASSWORD $SERIALNO
##
## MYCERTKEYUSAGE specifies the purpose(s) for which a certificate is issued.
## 0 to 255 ASCII characters. List of text strings, separated by commas without
any intervening spaces,
## that will be compared to the values specified for the X.509 KeyUsage
extension
## and for each matching value, the corresponding bit will be set in the SCEP
PKCSReq;
## Invalid strings will be ignored; Possible values are: "digitalSignature",
"nonRepudiation",
## "keyEncipherment", "dataEncipherment", "keyAgreement", "keyCertSign",
## "cRLSign", "encipherOnly", "decipherOnly". The default is null string ("").
## This parameter is supported by:
## 96x1 H.323 R6.6 and later
## B189 H.323 R6.6 and later
## SET MYCERTKEYUSAGE digitalSignature, keyEncipherment
##
###################### PKCS12 SETTINGS #####################
##
## PKCS12URL specifies the URL to be used to download a PKCS #12 file
## containing an identity certificate and its private key.
## 0 to 255 ASCII characters, zero or one URL. The value can be a string that
contains either
## "$SERIALNO" (which will be replaced by the telephone's serial number) or
"$MACADDR"
## (which will be replaced by the telephone's MAC address), but it may contain
other characters as well.
## If $MACADDR is added to the URL then the PKCS12 filename on the file server
shall include MAC address
## without colons (i.e., 6 pairs of ASCII hexadecimal characters AABBCCDDEEFF
with hex characters A-F
## encoded as upper-case characters). For example, if Ethernet MAC address of a
specific phone
## is: 00-24-D7-E4-2E-98 and the PKCS12URL is: http://pkc12file_$MACADDR.cer,
then the filename of the
## PKCS12 file for this phone on the file server shall be:
pkc12file_0024D7E42E98.cer.
## PKCS12 file download is preferred over SCEP if PKCS12URL is defined.
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later; The URL can specify the file server using
an IPv4/IPv6 address or an FQDN.
## An empty parameter value means that
PKCS#12 identity certificate download is disabled (if there is
## an already existing PKCS12 file on the
phone then it will not be deleted if PKCS12URL is set to "".
## DELETE_MY_CERT shall be set to 1 or CLEAR
procedure shall be used to delete existing PKCS12 file).
## If the parameter is not empty, PKCS#12
file installation is preferred over SCEP.
## Avaya Vantage Devices SIP R1.0.0.0 (build 2304) and later
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.6 and later
## SET PKCS12URL http://pkc12file_$MACADDR.cer
##
## PKCS12_PASSWD_RETRY specifies the number of retries for entering PKCS12 file
password.
## Values: 0-100 and the default is 3. 0 means no retry.
## If user failed to enter the correct PKCS12 file password after
PKCS12_PASSWD_RETRY retries, then the
## phone will continue the startup sequence without installation of PKCS12 file.
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## Avaya Vantage Devices SIP R1.0.0.0 (build 2304) and later
## J129 SIP R1.0.0.0 and later
## SET PKCS12_PASSWD_RETRY 4
##
## PKCS12PASSWORD specifies the PKCS12 file password. The default value is "".
It is recommended to set this parameter in 46xxsettings file when this file
## is downloaded in secure network such as in staging center.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 (build 2304) and later
## SET PKCS12PASSWORD "PKCS12PASS"
##
##################### 802.1X SETTINGS ####################
##
## DOT1XSTAT specifies the 802.1X Supplicant operating mode.
## Value Operation
## 0 Supplicant disabled (default, unless indicated otherwise below)
## 1 Supplicant enabled, but responds only to received unicast EAPOL
messages
## 2 Supplicant enabled; responds to received unicast and multicast EAPOL
messages
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R2.0 and later
## 96x0 SIP R2.0 and later (default was 1 prior to R2.4.1)
## 46xx H.323 R2.9 and later (default was 1)
## 1603 SIP R1.0 and later
## SET DOT1XSTAT 1
##
## DOT1X specifies the 802.1X pass-through operating mode.
## Pass-through is the forwarding of EAPOL frames between the telephone's
## Ethernet line interface and its secondary (PC) Ethernet interface
## Value Operation
## 0 EAPOL multicast pass-through enabled without proxy logoff (default)
## 1 EAPOL multicast pass-through enabled with proxy logoff
## 2 EAPOL multicast pass-through disabled
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## 96x0 H.323 R2.0 and later
## 96x0 SIP R2.0 and later
## 46xx H.323 R2.9 and later
## 1603 SIP R1.0 and later
## Note: In 96x0 H.323 releases 1.0 through 1.5, and in 46xx H.323 releases 2.6
through 2.8,
## DOT1X is supported, but it controls both Supplicant and pass-through
operation.
## In these releases, operation is as follows:
## Value Operation
## 0 Unicast Supplicant and multicast pass-through enabled without
proxy logoff (default)
## 1 Unicast Supplicant and multicast pass-through enabled with
proxy logoff
## 2 Unicast or multicast Supplicant operation enabled, without
pass-through
## SET DOT1X 1
##
## DOT1XEAPS specifies the authentication method to be used by 802.1X.
## Valid values are "MD5" (the default) and "TLS".
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.2.1 and later
## 96x1 SIP R6.0 and later
## 96x0 H.323 R3.1.4 and later
## 96x0 SIP R2.0 and later
## B189 H.323 R6.6 and later
## SET DOT1XEAPS MD5
##
## DOT1XWAIT specifies whether the telephone will wait for
## 802.1X to complete before proceeding with startup.
## Value Operation
## 0 Does not wait for 802.1X to complete (default)
## 1 Waits for 802.1X to complete
## This parameter is supported by:
## 96x1 H.323 R6.3 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R3.2.2 and later
## SET DOT1XWAIT 1
##
################ FIPS SETTINGS ###########################
##
## FIPS_ENABLED specifies whether only FIPS-approved cryptographic algorithms
will be supported.
## Value Operation
## 0 No restriction on using non FIPS-approved cryptographic algorithms
(default)
## 1 Use only FIPS-approved cryptographic algorithms using embedded FIPS
140-2-validated cryptographic module (Per NIST Certificate #1747,
## for the exact operational environment used by the endpoint please
refer to the Avaya support team).
## This parameter is supported by:
## 96x1 SIP 7.1.0.0 and later
## 96x1 H.323 R6.6 and later
## SET FIPS_ENABLED 1
##
################ OCSP (Online Certificate Status Protocol) SETTINGS
###########################
##
## OCSP_ENABLED specifies whether OCSP will be used to check revocation status
of certificates.
## Value Operation
## 0 OCSP is disabled (default)
## 1 OCSP is enabled. OCSP will be used to check revocation status for the
certificates
## presented by peers for any TLS connection (H.323 signaling over TLS,
HTTPS,
## 802.1x with EAP-TLS, SLA Mon agent, IPSec VPN, SSO)
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.6 and later
## SET OCSP_ENABLED 1
##
## OCSP_ACCEPT_UNK specifies whether in cases where certificate revocation
status for a specific certificate
## cannot be determined to bypass certificate revocation operation for this
certificate.
## Value Operation
## 0 Certificate is considered to be revoked if the certificate revocation
status is unknown. TLS connection
## will be closed.
## 1 Certificate revocation operation will accept certificates for which
the certificate revocation
## status is unknown (default)
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.6 and later
## SET OCSP_ACCEPT_UNK 1
##
## OCSP_NONCE specifies whether a nonce will be included in OCSP requests and
expected in OCSP responses.
## Value Operation
## 0 Nonce is NOT added to OCSP packets
## 1 Nonce is added to OCSP packets (Default)
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.6 and later
## SET OCSP_NONCE 1
##
## OCSP_URI specifies the URI of an OCSP responder. The URI can be an IP
address or hostname.
## The default is "". 0 to 255 ASCII characters - zero or one URI.
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.6 and later
## SET OCSP_URI http://clients1.google.com/ocsp
##
## OCSP_URI_PREF specifies the preferred URI to use for OCSP requests if more
than one is available.
## Value Operation
## 1 Use the OCSP_URI first and then the OCSP field of the Authority
Information Access (AIA) extension
## of the certificate being checked (Default)
## 2 Use the OCSP field of the Authority Information Access (AIA)
extension of the
## certificate being checked first and then OCSP_URI
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.6 and later
## SET OCSP_URI_PREF 0
##
## OCSP_TRUSTCERTS specifies list of OCSP trusted certificates which are used as
## OCSP signing authority for the certificate that its revocation status is
being checked.
## This is needed in case the OCSP responder uses a different CA than the root
CA of the certificate that
## its revocation status is being checked.
## 0 to 255 ASCII characters: zero or more file names or URLs, separated by
commas without any intervening spaces
## The default is "".
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.6 and later
## SET OCSP_TRUSTCERTS ocsp.cer
##
## OCSP_HASH_ALGORITHM specifies the hashing algorithm for OCSP request.
## Value Operation
## 0 SHA-1 (default)
## 1 SHA-256
## This parameter is supported by:
## 96x1 SIP 7.1.0.0 and later
## J129 SIP R1.0.0.0 and later
## SET OCSP_HASH_ALGORITHM 1
##
## OCSP_USE_CACHE specifies if OCSP caching is used.
## Value Operation
## 0 Do not to use OCSP caching. Always check with OCSP responder
(default).
## 1 Use OCSP cache caching.
## This parameter is supported by:
## 96x1 SIP 7.1.0.0 and later
## J129 SIP R1.0.0.0 and later
## SET OCSP_USE_CACHE 1
##
## OCSP_CACHE_EXPIRY specifies the cache expiry in minutes.
## Valid values: 60 to 10080 (60 min to 7 days) with default 2880 (2 days).
## Note that OCSP response cache expiry uses nextUpdate value in OCSP response
message. Only if nextUpdate is not present will the OCSP_CACHE_EXPIRY parameter
value be used.
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## J129 SIP R1.0.0.0 and later
## SET OCSP_CACHE_EXPIRY 1
##
################ PUSH INTERFACE SETTINGS #################
##
## TPSLIST (Trusted Push Server List) specifies a list of URI authority
components
## (optionally including scheme and path components) to be trusted.
## A URI received in a Push Request will only be used to obtain Push content
## if it matches one of these values. The list can contain up to 255
characters.
## Values are separated by commas without any intervening spaces.
## If the value of TPSLIST is null (the default), Push will be disabled.
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0.1 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R2.2, R2.5 and later
## 46xx H.323 R2.1 and later
## 16xx H.323 R1.0 and later
## SET TPSLIST
135.20.21.20,push.avaya.com,http://135.20.21.33:80,http://apps.avaya.com/push
##
## SUBSCRIBELIST specifies a list of URIs to which the telephone will send a
Subscribe
## message (an HTTP GET for the URI with the telephone's MAC address, extension
number,
## IP address and model number appended as query values) after the telephone
successfully
## registers with a call server, or when a "subscribe" Push Request is received
with
## a type attribute of "all". The list can contain up to 255 characters.
## Values are separated by commas without any intervening spaces.
## If the value of SUBSCRIBELIST is null (the default), Subscribe messages will
not be sent
## after registration or in response to a Push Request with a type attribute of
"all".
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0.1 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R2.2, R2.5 and later
## 46xx H.323 R2.1 and later
## 16xx H.323 R1.0 and later
## SET SUBSCRIBELIST http://135.20.21.21/subscribe,http://push.avaya.com/clients
##
## PUSHCAP allows the modes of individual Push types supported by the telephone
to be controlled.
## The value is a 3, 4 or 5 digit number, of which each digit controls a Push
type and can have a
## value of 0, 1 or 2. A digit of 0 means that all Push requests will be
rejected for that push type.
## A digit of 1 means that only Push requests with a mode of "barge" will be
accepted for that push type.
## A digit of 2 means that Push requests with a mode of "barge" or "normal"
will be accepted for that push type.
## The Push types controlled by each digit are as follows:
## 11111
## ||||+- The rightmost digit controls top line Push requests.
## |||+-- The next digit to the left controls display (WML browser) Push
requests.
## ||+--- The next digit to the left controls receive audio Push requests.
## |+---- The next digit to the left controls transmit audio Push requests.
## +----- The next digit to the left controls phonexml Push requests.
## 96x1 H.323 R6.0 and later support 3 and 4-digit values (default is 2222).
## 96x1 SIP R6.2 and later support 4-digit values (default is 0000).
## 96x1 SIP R6.0.x support 4-digit values (default is 0000)
## but not display Push, so valid values are 0000 through 2202.
## 96x0 H.323 R2.0 and later support 3 and 4-digit values (default is 2222).
## 96x0 SIP R2.2, R2.5 and later support 5-digit values (default is 00000).
## 46xx H.323 R2.6 and later support 3-digit values (default is 222).
## although R6.0.1 only supports top line, audio (transmit and receive) and
subscribe push types.
## SET PUSHCAP 2222
##
## PUSHPORT specifies the TCP port number to be used by the HTTP server in the
telephone for Push.
## Valid values are 80 through 65535; the default value is 80
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0.1 and later
## 96x0 H.323 R2.0 and later
## 96x0 SIP R2.2, R2.5 and later
## 46xx H.323 R2.6 and later
## SET PUSHPORT 80
##
################# WML BROWSER SETTINGS ###################
##
## Note that if WMLHOME and WMLIDLEURI are set here, the web pages that they
specify
## will be used by all telephones that support these parameters.
## If it is desired to use web pages that are customized to the display
capabilities
## of a specific telephone model, the parameter should be set in the model-
specific
## section for that telephone model located near the end of this file.
##
## WMLHOME specifies the URL of a WML page to be displayed by default in the WML
browser,
## and whenever the Home softkey is selected in the browser.
## The value can contain zero or one URL of up to 255 characters; the default
value is null ("").
## If the value is null, the WML browser will be disabled.
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.2 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R2.0 and later
## 46xx H.323 R1.71 and later
## SET WMLHOME http://www.myco.com/ipphoneapps/home.wml
##
## WMLPROXY specifies zero or one address for an HTTP proxy server that will be
used by the
## WML browser, and by the Weather and World Clock applications on the 9621,
9641 and 9670.
## The address can be in dotted-decimal (IPv4), or DNS name format,
## separated by commas without any intervening spaces.
## The value can contain up to 255 characters; the default value is null ("").
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.2 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R2.0 and later
## 46xx H.323 R1.71 and later
## SET WMLPROXY proxy.company.com
##
## WMLPORT specifies the TCP port number of the HTTP proxy server specified by
WMLPROXY.
## Valid values are 0 through 65535.
## The default value for H.323 software is 8000.
## The default value for SIP software is 8080.
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.2 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R2.0 and later
## 46xx H.323 R1.71 and later
## SET WMLPORT 9000
##
## WMLEXCEPT specifies zero or more IP addresses or domains for which
## the HTTP proxy server specified by WMLPROXY will not be used.
## The values are separated by commas without any intervening spaces.
## The value can contain up to 255 characters; the default value is null ("").
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.2 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R2.0 and later
## 46xx H.323 R1.71 and later
## SET WMLEXCEPT mycompany.com,135.20.21.20
##
## WMLHELPSTAT specifies whether a web application help item will be displayed
on the
## Home screen if no WML applications are administered and if the value of
WMLHOME is null.
## Value Operation
## 0 A web application help item will not be displayed
## 1 A web application help item will be displayed (default)
## This parameter is supported by:
## 96x1 H.323 R6.0 and later.
## 96x1 SIP R6.2 and later
## SET WMLHELPSTAT 0
##
################# IDLE TIMER SETTINGS ####################
##
## BAKLIGHTOFF specifies the number of minutes of idle time after which the
display backlight will be turned off.
## Phones with gray-scale displays do not completely turn backlight off, they
set it to the lowest non-off level.
## Valid values are 0 through 999; the default value is 120 (2 hours).
## A value of 0 means that the display backlight will not be turned off
automatically when the phone is idle.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.2 and later
## B189 H.323 R1.0 and later
## H1xx SIP R1.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R2.5, R2.7 and later
## 16xx H.323 R1.0 and later
## SET BAKLIGHTOFF 60
##
## HOMEIDLETIME specifies the number of minutes of idle time after which the
Home screen will be displayed.
## A value of 0 means that the Home screen will not be displayed automatically
when the phone is idle.
## This parameter is supported by:
## 9621 and 9641 H.323 R6.0 and later (valid values are 0 through 30; the
default value is 10)
## 9621 and 9641 SIP R6.0 and later (valid values are 0 through 30; the
default value is 10)
## 9670 H.323 R2.0 and later (valid values are 5 through 30; the
default value is 10)
## SET HOMEIDLETIME 5
##
## SCREENSAVERON specifies the number of minutes of idle time after which the
screen saver will be displayed.
## If an image file has been downloaded based on the SCREENSAVER (H.323) or
LOGOS and CURRENT_LOGO (for SIP)
## parameter, it will be used as the screen saver.
## Otherwise, the built-in Avaya one-X(TM) screen saver will be used.
## Valid values are 0 through 999; the default value is 240 (4 hours).
## A value of 0 means that the screen saver will not be displayed automatically
when the phone is idle.
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later, but not supported by the 9610
## 96x0 SIP R1.0 and later
## SET SCREENSAVERON 480
##
## SCREENSAVER specifies the filename of a JPEG image to be used as a customized
screen saver.
## Valid values are 0 through 32 ASCII characters; the default value is null
("").
## 96x1 H.323 R6.0 and later
## 96x0 H.323 R2.0 and later, but not supported by the 9610
## SET SCREENSAVER filename
##
## SCREENSAVERURL specifies the URL content presented in screen saver mode.
## Zero to 255 ASCII characters; the default value is null ("").
## In case the SCREENSAVERURL parameter is configured and it includes a valid
URL address, H1xx should display
## this URL when the H1xx is in screen saver mode. The URL can contain link to
web pages and also to Video files.
## This parameter is supported by:
## H1xx SIP R1.0.1 and later
## SET SCREENSAVERURL http://www.xyz.com/H1xxScreenSaver/
##
## WMLIDLETIME specifies the number of minutes of idle time after which
## the web page specified by the value of WMLIDLEURI will be displayed.
## If WMLIDLEURI is null, a web page will not be displayed when the phone is
idle.
## On the 9610, WMLIDLETIME specifies the number of minutes of idle time after
which the
## idle application (configured by IDLEAPP in the 9610 backup/restore file)
will be displayed.
## Valid values are 1 through 999; the default value is 10.
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.2 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R2.0 and later
## 46xx H.323 R2.7 and later
## SET WMLIDLETIME 60
##
## WMLIDLEURI specifies zero or one URL for a WML page to be displayed when the
telephone
## has been idle for the number of minutes specified by the value of
WMLIDLETIME.
## The value can contain up to 255 characters; the default value is null ("").
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.2 and later
## 96x0 H.323 R1.0 and later, but not supported by the 9610
## 96x0 SIP R2.0 and later
## 46xx H.323 R2.7 and later
## SET WMLIDLEURI http://www.myco.com/ipphoneapps/idlepage.wml
##
############# PHONE LOCK SETTINGS (SIP ONLY) #############
##
## ENABLE_PHONE_LOCK specifies whether a softkey (on the idle Phone screen) and
## a feature button will be displayed to allow the user to manually lock the
phone.
## Value Operation
## 0 Disabled: Lock softkey and feature button will not be displayed
(default)
## 1 Enabled: Lock softkey and feature button will be displayed
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later; Please note that
ENABLE_PHONE_LOCK is used as enable/disable
## of lock screen. The parameter is supported when
ACTIVE_CSDK_BASED_PHONE_APP<>"" and the package name
## defined is installed.
## J129 SIP R1.0.0.0 and later; Please note that on J129 the Lock option
appears in the main menu. There is no Lock softkey or feature button.
## 96x1 SIP R6.0 and later
## 96x0 SIP R2.5 and later
## H1xx SIP R1.0 and later, Please note that ENABLE_PHONE_LOCK is used on
H1xx as enable/disable
## of lock screen.
## SET ENABLE_PHONE_LOCK 1
##
## PHONE_LOCK_IDLETIME specifies the interval of idle time, in minutes, after
which
## the phone will automatically lock if the value of ENABLE_PHONE_LOCK is 1.
## A value of 0 means that the phone will not lock automatically.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later; valid values are 1
through 10080; the default value is 60. Please note PHONE_LOCK_IDLETIME
## specifies the maximum interval of idle time, in minutes, allowed for
user configuration (unless exchange policy enforces lower number).
## User can choose smaller value than this value in the settings
application. By default, user choice is 5 minutes. The parameter is supported
## when ACTIVE_CSDK_BASED_PHONE_APP<>"" and the package name defined is
installed.
## J129 SIP R1.0.0.0 and later; valid values are 0 through 10080; the
default value is 0. The parameter is supported
## no matter what is the ENABLE_PHONE_LOCK value is.
## 96x1 SIP R6.2 and later; valid values are 0 through 10080; the default
value is 0.
## 96x1 SIP R6.0.x; valid values are 0 through 999; the default
value is 0.
## 96x0 SIP R2.5 and later; valid values are 0 through 999; the default
value is 0.
## H1xx SIP R1.0 and later; valid values are 1 through 10080; the default
value is 60. Please note PHONE_LOCK_IDLETIME
## specifies the maximum interval of idle time, in minutes, allowed for
user configuration (unless exchange policy enforces lower number).
## User can choose smaller value than this value in the settings
application. By default, user choice is 5 minutes.
## SET PHONE_LOCK_IDLETIME 30
##
## PHONE_LOCK_PASSWORD_FAILED_ATTEMPTS specifies the number of failed attempts
## before the the device is lockout. The range is 0, 5-20. If 0, then no limit
on number of failed attempts.
## Otherwise, it defines the number of failed attempts. The default value is 8.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later;
## SET PHONE_LOCK_PASSWORD_FAILED_ATTEMPTS 10
##
## LOCKSCREENURL specifies the URL content presented in lock screen mode.
## Zero to 255 ASCII characters; the default value is null ("").
## In case the LOCKSCREENURL parameter is configured and it includes a valid
URL and in case the H1xx is registered
## to the SIP Controller and it is locked, then content of this URL shall be
presented.
## This parameter is supported by:
## H1xx SIP R1.0.1 and later
## SET LOCKSCREENURL http://www.xyz.com/H1xxlock/
##
############# TRUST AGENTS SETTINGS (SIP ONLY) #############
##
## TRUST_AGENTS_STAT specifies whether user can configure “Trust Agents” or not.
## Value Operation
## 0 Trust agents are disabled and user is not able to define trust
agents. The menu “Trust agents” under Settings application --> security is
hidden
## and all trust agents defined are disabled.
## 1 The user is given an option to enable/disable trust agents. The menu
“Trust agents” under Settings application --> security is shown
## and by default all trust agents defined are disabled (default).
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET TRUST_AGENTS_STAT 0
##
## TRUST_AGENTS_SMARTLOCK_STAT specifies whether user can configure “Smart Lock
Agent” or not.
## Value Operation
## 0 The “Smart Lock” menu under settings application --> security is not
shown to the user and “Smart Lock” is disabled.
## 1 The “Smart Lock” menu in the settings application --> security is
shown to the user and user can define “Smart Lock” and enable/disable “Smart
Lock” (default).
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET TRUST_AGENTS_SMARTLOCK_STAT 0
##
############ CODEC AND RTP SETTINGS (SIP ONLY) ###########
##
## ENABLE_G711A specifies whether the G.711 a-law codec is enabled.
## Value Operation
## 0 Disabled
## 1 Enabled (default)
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## 96x0 SIP R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## H1xx SIP R1.0 and later
## SET ENABLE_G711A 0
##
## ENABLE_G711U specifies whether the G.711 mu-law codec is enabled.
## Value Operation
## 0 Disabled
## 1 Enabled (default)
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## 96x0 SIP R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## H1xx SIP R1.0 and later
## SET ENABLE_G711U 0
##
## ENABLE_G722 specifies whether the G.722 codec is enabled.
## Value Operation
## 0 Disabled
## 1 Enabled
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later; the default value is 1.
## 96x1 SIP R6.2 and later; the default value is 1.
## 96x1 SIP R6.0.x; the default value is 0.
## 96x0 SIP R2.0 and later; the default value is 0.
## H1xx SIP R1.0 and later; the default value is 1.
## SET ENABLE_G722 1
##
## ENABLE_G726 specifies whether the G.726 codec is enabled.
## Value Operation
## 0 Disabled (default for 96x0 R1.0)
## 1 Enabled (default for all other releases and models)
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## 96x0 SIP R1.0 and later
## H1xx SIP R1.0 and later; For IP office environment this parameter shall
be set to 0 as G.726 is not supported by IP Office.
## SET ENABLE_G726 0
##
## G726_PAYLOAD_TYPE specifies the RTP payload type to be used for the G.726
codec.
## Valid values are 96 through 127; the default value is 110.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 SIP R1.0 and later
## SET G726_PAYLOAD_TYPE 111
##
## ENABLE_G729 specifies whether the G.729A codec is enabled.
## Value Operation
## 0 Disabled
## 1 Enabled without Annex B support (default)
## 2 Enabled with Annex B support
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## 96x0 SIP R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## H1xx SIP R1.0 and later
## SET ENABLE_G729 0
##
## ENABLE_OPUS specifies whether the OPUS codec is enabled.
## Value Operation
## 0 Disabled
## 1 Enabled WIDEBAND_20K (default value).
## 2 Enabled NARROWBAND_16K
## 3 Enabled NARROWBAND_12K
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## Avaya Vantage Basic Application SIP R1.0.0.1 and later
## J129 SIP R1.0.0.0 and later; for IP office and 3PCC environments this
parameter shall be set to 0 (As OPUS is supported in Avaya Aura environment
only).
## SET ENABLE_OPUS 0
##
## OPUS_PAYLOAD_TYPE specifies the RTP payload type to be used for the OPUS
codec.
## Valid values are 96 through 127; the default value is 116.
## This parameter is used when media offer is sent to the far end
## in an INVITE (or 200 OK when INVITE with no SDP is received).
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## Avaya Vantage Basic Application SIP R1.0.0.1 and later
## J129 SIP R1.0.0.0 and later
## SET OPUS_PAYLOAD_TYPE 111
##
## SEND_DTMF_TYPE specifies whether DTMF tones are sent in-band (as regular
audio),
## or out-of-band (using RFC 2833 procedures).
## Value Operation
## 1 in-band
## 2 out-of-band (default)
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## 96x0 SIP R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## H1xx SIP R1.0 and later
## SET SEND_DTMF_TYPE 1
##
## DTMF_PAYLOAD_TYPE specifies the RTP payload type to be used for RFC 2833
signaling.
## Valid values are 96 through 127; the default value is 120.
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 SIP R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET DTMF_PAYLOAD_TYPE 121
##
## SYMMETRIC_RTP specifies whether or not the telephone should discard
## received RTP/SRTP datagrams if their UDP Source Port number is not
## the same as the UDP Destination Port number that the telephone is
## including in RTP/SRTP datagrams intended for that endpoint.
## Value Operation
## 0 Ignore the UDP Source Port number in received RTP/SRTP datagrams.
## 1 Discard received RTP/SRTP datagrams if their UDP Source Port number
## does not match the UDP Destination Port number that the telephone is
## including in RTP/SRTP datagrams intended for that endpoint
(default).
## This parameter is supported by:
## 96x1 SIP R6.0 and later (hardware version below 3).
## H1xx SIP R1.0 and later
## 96x0 SIP R2.4 and later
## SET SYMMETRIC_RTP 0
##
############ VIDEO SETTINGS ###########
##
## ENABLE_VIDEO specifies whether video is enabled or disabled.
## Value Operation
## 0 Disabled
## 1 Enabled (default)
## This parameter is supported by:
## Avaya Vantage Basic Application SIP R1.0.0.1 and later
## Avaya Equinox 3.1.2 and later
## H1xx SIP R1.0 and later
## SET ENABLE_VIDEO 0
##
## VIDEO_H264_PROFILE specifies the maximal profile level that can be used by
the device.
## Value Operation
## 66 Baseline profile
## 100 High profile and Baseline profile (Default)
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET VIDEO_H264_PROFILE 66
##
## VIDEO_PAYLOAD_LENGTH specifies the video packets payload length (bytes)
## Valid values are 0, 1200 through 1460; where 0 means that the video packets
payload length is calculated
## according to MTU_SIZE parameter. If MTU_SIZE is 1500 bytes then video
payload length will be:
## 1460 == 1500 Bytes (Ethernet) - 20 (IP) - 8 (UDP) - 12 (RTP). In similar way
if MTU_SIZE is 1496 bytes
## then video payload length will be: 1456.
## The default value is 0.
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET VIDEO_PAYLOAD_LENGTH 1460
##
## PINHOLE_KEEPALIVE_INTERVAL specifies the maximal time in seconds between
consecutive video RTP packets.
## Valid values are 0-60; where 0 means no RTP keepalives; 1-60 refers to
keepalive interval in seconds.
## The default is 15 seconds.
## If the timer expires the device will send out RTP packet with PT=0 and no
payload in order to keep
## NAT/Firewall pinhole open. The use case is when video is MUTE and the device
is behind NAT/firewall device.
## Keepalives are sent on video RTP ports only (not video RTCP). Audio RTP
packets are kept sending even if there is audio MUTE.
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET PINHOLE_KEEPALIVE_INTERVAL 60
##
## ENABLE_FIR specifies whether key frame requests are supported using RTCP FIR
(Full Intra Requests
## according to RFC 5104).
## Value Operation
## 0 RTCP FIR is not SDP negotiated with remote peer
## 1 RTCP FIR is SDP negotiated with remote peer (default). Only if both
peers support
## RTCP FIR, then RTCP FIR messages will be generated and received.
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET ENABLE_FIR 0
##
## ENABLE_PLI specifies whether key frame requests are supported using RTCP PLI
(Picture Loss Indication
## according to RFC 4585).
## Value Operation
## 0 RTCP PLI is not SDP negotiated with remote peer
## 1 RTCP PLI is SDP negotiated with remote peer (default). Only if both
peers support
## RTCP PLI, then RTCP PLI messages will be generated and received.
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET ENABLE_PLI 0
##
## ENABLE_TMMBR specifies whether TMMBR (Temporary Maximum Media Stream Bit Rate
Requests) RTCP requests
## (according to RFC 5104) are sent to remote peer for bit rate adaptation and
whether the device
## responds to TMMBR RTCP requests received.
## Value Operation
## 0 RTCP TMMBR is not SDP negotiated with remote peer
## 1 RTCP TMMBR is SDP negotiated with remote peer (default). Only if both
peers support
## RTCP TMMBR, then RTCP TMMBR messages will be generated and received.
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET ENABLE_TMMBR 0
##
## DYNAMIC_VIDEO_SIZE_REQUEST specifies whether the device notifies the other
side that the local video window
## size has been changed so it can change the transmitted video accordingly.
## Value Operation
## 0 Disabled
## 1 TMMBR - the notification will be done by changing the incoming video
bandwidth
## request using RTCP TMMBR (default)
## The parameter is only applicable if ENABLE_TMMBR is set to 1.
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET DYNAMIC_VIDEO_SIZE_REQUEST 0
##
## DYNAMIC_VIDEO_SIZE_REQUEST_DELAY specifies the amount of time (in seconds)
the device will wait before
## asking the remote party to reduce resolution to match a newly selected video
window size.
## The range is 1-600. The default value is 20 seconds.
## The parameter is only applicable if ENABLE_TMMBR and
DYNAMIC_VIDEO_SIZE_REQUEST are set to 1.
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET DYNAMIC_VIDEO_SIZE_REQUEST_DELAY 60
##
## VIDEO_MAX_RX_RESOLUTION specifies the maximum video resolution that the
device will request from the other side.
## Value Operation
## 4 480p
## 5 720p (1280 x 720)
## 6 1080p (1920x1080), Default
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET VIDEO_MAX_RX_RESOLUTION 5
##
## VIDEO_MAX_TX_RESOLUTION specifies the maximum video resolution that the
device encodes and sends.
## This value is enforced locally without signaling to the remote party.
## Value Operation
## 1 180p (320 x 180)
## 2 240p
## 3 360p (640 x 360)
## 4 480p
## 5 720p (1280 x 720)
## 6 1080p (1920x1080), Default
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET VIDEO_MAX_TX_RESOLUTION 5
##
## VIDEO_MAX_RX_BANDWIDTH specifies the overall SDP requested bandwidth for
Video RTP
## including IP and UDP overheads (but not Ethernet). The range is 80-4300
kbps.
## The default value is 4300 kbps.
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET VIDEO_MAX_RX_BANDWIDTH 1000
##
## VIDEO_MAX_TX_BANDWIDTH specifies the overall bandwidth consumed by
transmitted RTP for video
## including IP and UDP overheads (but not Ethernet). The range is 80-4300
kbps.
## The default value is 2500 kbps.
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET VIDEO_MAX_TX_BANDWIDTH 1000
##
## VIDEO_CALL_DISPLAY_MODE specifies whether video call will be presented
automatically on external screen or on H175 built-in screen.
## Value Operation
## 0 When a video call is established (no matter whether user initiate a
video call, escalate from audio to video call or answer a video call),
## present the video on H175 Built in screen.
## 1 When a video call is established (no matter whether user initiate a
video call, escalate from audio to video call or answer a video call),
## present the video on H175 external screen ONLY if H175 is connected to
external screen, else H175 built-in screen will be used (default).
## Note: This parameter is also stored/retrieved to/from PPM. Configuration of
this parameter using the settings file is useful for initial
## configuration case only where such value is not stored yet in PPM.
## This parameter is supported by:
## H1xx SIP R1.0.1 and later
## SET VIDEO_CALL_DISPLAY_MODE 0
##
## VIDEO_MAX_BANDWIDTH_ANY_NETWORK specifies the maximum bandwidth used for
video calls.
## The value range is 0 to 10,000 kbps. Default value is 1280 kbps. 0 means
video is blocked.
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## Avaya Vantage Basic Application SIP R1.0.0.0 and later
## SET VIDEO_MAX_BANDWIDTH_ANY_NETWORK 1000
##
############ CAMERA SETTINGS ###########
##
## CAMERA_ANTIFLICKER_POWERLINE_FRQ specifies the frequency in Hz of the
electrical power lines.
## The camera anti-flicker filter cancels artifacts caused by Florescent
lights resonating
## at the power-line frequency. The power-line frequency is dependent on where
the phone is deployed,
## and is either 50Hz or 60Hz. The automatic mode means that anti-flicker
frequency is adjusted
## automatically according to the COUNTRY settings file parameter (60Hz when
COUNTRY is undefined).
## Value Operation
## 0 Auto (default)
## 1 50 Hz
## 2 60 Hz
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET CAMERA_ANTIFLICKER_POWERLINE_FRQ 60
##
############ EXTERNAL MONITOR SETTINGS ###########
##
## ENFORCE_DVI specifies whether DVI is enforced when PC display passes through
H175.
## Value Operation
## 0 When PC display passes through H175, DVI is NOT enforced. As a
result, the external monitor EDID information provided by H175
## to the PC will contain both HDMI and DVI resolutions. HDMI
resolutions in the EDID are limited to 720p.
## 1 When PC display passes through H175, DVI is enforced (Default). As
a result, the external monitor EDID information provided to
## the PC will only contain DVI resolutions. This should be the
preferred operating mode so that output video resolutions generated by H175
## are not limited to HDMI 720p. In this mode the resulting video
output signal will set to the DVI format.
## Note: This parameter has no affect when either the PC video output or
external monitor connected to H175 are DVI.
## Note: This parameter has no affect when H175 is not connected to a PC video
output.
## This parameter is supported by:
## H1xx SIP R1.0.0.1 and later
## SET ENFORCE_DVI 0
##
## CLONE_DISPLAY specifies whether clone internal display to external monitor
## Value Operation
## 0 HDMI Pass through, PC screen is pass through the device (default)
## 1 H175 internal display is clone to the external monitor
## Note: This parameter is also stored/retrieved to/from PPM. Configuration of
this parameter using the settings file is useful for initial
## configuration case only where such value is not stored yet in PPM.
## This parameter is supported by:
## H1xx SIP R1.0.1 and later
## SET CLONE_DISPLAY 1
##
################## OTHER SIP-ONLY SETTINGS #################
##
## PHNMUTEALERT_BLOCK specifies whether the Mute Alert feature will be Blocked
or Unblocked.
## Value Operation
## 0 Unblocked
## 1 Blocked (default)
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0.1 and later.
## SET PHNMUTEALERT_BLOCK 1
##
## MATCHTYPE specifies how a calling party number is compared to the numbers
## in the user's Contacts to obtain a name to display for the incoming call.
## Value Operation (for 96x1 SIP R6.2 to R7.0 (excluded), 96x0 R2.6.5 and
later)
## 0 The Contact name is displayed if the rightmost 4 digits of the
calling
## party number match the rightmost 4 digits of a Contacts number
(default)
## 1 The Contact name is displayed if the entire calling party number
## exactly matches the all of the digits in a Contacts number
## Value Operation (for 96x1 SIP R7.0 and later)
## 0 The Contact name is displayed if the entire calling/called party
number exactly matches
## the number stored in the contact (ELD rules are applied) (default)
## 1 The Contact name is displayed if all the digits of the shorter number
(contacts, calling/called party number)
## match to the rightmost digits of the longer number (contacts,
calling/called party number).
## 2 The Contact name is displayed if at least 4 rightmost digits of the
calling/called
## party number match the rightmost 4 digits of a Contacts number
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.2 and later
## 96x0 SIP R2.6.5 and later.
## SET MATCHTYPE 0
##
## ENABLE_HOLD_BUTTON specifies whether a Hold softkey will be displayed during
an active call.
## Value Operation
## 0 A Hold softkey will not be displayed
## 1 A Hold softkey will be displayed (default)
## This parameter is supported by:
## 96x0 SIP R2.6.7 and later
## SET ENABLE_HOLD_BUTTON 0
##
## USE_QUAD_ZEROES_FOR_HOLD specifies how Hold will be signaled in SDP.
## Value Operation
## 0 "a=directional attributes" will be used (default)
## 1 "c=0.0.0.0" will be used
## This parameter is supported by:
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 SIP R2.0 and later
## 16CC SIP R1.0 and later
## SET USE_QUAD_ZEROES_FOR_HOLD 1
##
###################### SIG SETTING ######################
##
## SIG specifies the type of software to be used by the telephone by
## controlling which upgrade file is requested after a power-up or a reset.
## Value Operation
## 0 Download the upgrade file for the same signaling protocol
## that is supported by the current software (default)
## 1 Download 96x1Hupgrade.txt (for H.323 software)
## 2 Download 96x1Supgrade.txt (for SIP software)
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## SET SIG 0
##
############### ETHERNET INTERFACE SETTINGS ################
##
## PHY1STAT specifies the speed and duplex settings for the Ethernet line
interface.
## Valid values are 1 through 6; the default value is 1.
## Value Operation
## 1 auto-negotiate
## 2 10Mbps half-duplex
## 3 10Mbps full-duplex
## 4 100Mbps half-duplex
## 5 100Mbps full-duplex
## 6 1Gbps full-duplex if supported by hardware, otherwise auto-negotiate
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later (values 1-5 only)
## J129 SIP R1.0.0.0 and later (values 1-5 only)
## H1xx SIP R1.0 and later (values 1-5 only)
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.2 and later (values 1-5 only)
## B189 H.323 R1.0 and later
## 96x1 SIP R6.0.x
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R1.8 and later (values 1-5 only)
## 46xx SIP R2.2 and later (values 1-5 only)
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET PHY1STAT 1
##
## PHY2STAT specifies the speed and duplex settings for the secondary (PC)
Ethernet interface.
## Valid values are 0 through 6; the default value is 1.
## Value Operation
## 0 disabled
## 1 auto-negotiate
## 2 10Mbps half-duplex
## 3 10Mbps full-duplex
## 4 100Mbps half-duplex
## 5 100Mbps full-duplex
## 6 1Gbps full-duplex if supported by hardware, otherwise auto-negotiate
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later (values 0-5 only)
## H1xx SIP R1.0 and later (values 0-5 only)
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.2 and later (values 0-5 only)
## 96x1 SIP R6.0.x
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R1.8 and later (values 0-5 only)
## 46xx SIP R2.2 and later (values 0-5 only)
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET PHY2STAT 1
##
## PHY2_AUTOMDIX_ENABLED specifies whether auto-MDIX is enabled on PHY2.
## Valid values are 0 through 1; the default value is 1.
## Value Operation
## 0 auto-MDIX is disabled
## 1 auto-MDIX is enabled (default).
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.3 and later
## 96x1 SIP R6.3 and later
## SET PHY2_AUTOMDIX_ENABLED 1
##
############### POWER OVER ETHERNET SETTINGS ################
##
## ASSUME_SP_POE specifies whether Single port PoE injector is connected to
Video Collaboration Station.
## Value Operation
## 0 single port PoE injector is not connected to the Video Collaboration
Station.(default)
## 1 single port PoE injector is connected to the Video Collaboration
Station.
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET ASSUME_SP_POE 1
##
## SP_POE_POWER specifies how much power is provided when Video Collaboration
Station is connected to Single port PoE injector.
## The range is 15-26 watts where 20 is the default.
## This parameter is supported by:
## H1xx SIP R1.0 and later
## SET SP_POE_POWER 21
##
############# LOCAL PROCEDURE ACCESS SETTINGS ############
##
## PROCSTAT specifies whether local (craft) procedures can be used to configure
the telephone.
## Value Operation
## 0 Local procedures can be used (default)
## 1 Local procedures cannot be used
## Note: Be very careful before setting PROCSTAT to 1
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R1.0 and later
## 46xx SIP R2.2 and later
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## 1692 H.323 R1.4 and later
## SET PROCSTAT 1
##
## PROCPSWD specifies an access code for access to local (craft) procedures.
## Valid values contain 0 through 7 ASCII numeric digits.
## The default value is 27238 (CRAFT) unless indicated otherwise below.
## A null value implies that an access code is not required for access.
## Note: Setting this parameter via CM (for H.323) or PPM (for SIP) is more
secure
## because this file can usually be accessed and read by anyone on the
network.
## Setting the value in this file is intended primarily for
configurations with
## versions of telephone or server software that do not support setting
this
## value from the server.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later (must contain at least 4
digits)
## J129 SIP R1.0.0.0 and later (must contain at least 4 digits else
default value 27238 is used)
## 96x1 H.323 R6.0 and later (must contain at least 4 digits for R6.2.4
and later,
## else default value 27238 is used)
## 96x1 SIP R6.0 and later (must contain at least 4 digits for R6.3 and
later
## else default value 27238 is used)
## H1xx SIP R1.0 and later (must contain at least 4 digits else default
value
## 27238 is used)
## B189 H.323 R1.0 and later (must contain at least 4 digits for R1.0 and
later
## else default value 27238 is used)
## 96x0 H.323 R1.0 and later (default is null ("") prior to R1.2, must
contain at
## least 4 digits for R3.2.1 and later else
default value
## 27238 is used)
## 96x0 SIP R1.0 and later (must contain at least 4 digits for R2.6.10
and later
## else default value 27238 is used)
## 46xx H.323 R1.0 and later (default is null (""))
## 46xx SIP R2.2 and later (default is null (""))
## 364x SIP R1.1 and later
## 16xx H.323 R1.0 and later (default is null ("") prior to R1.3.3, and
## must contain at least 4 digits for R1.3.3
and later)
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## 1692 H.323 R1.4 and later
## SET PROCPSWD 572958
##
## ADMIN_PASSWORD specifies a complex access code for access to local (craft)
procedures.
## Valid values contain 6 and 31 alphanumeric characters including upper, lower
and special characters.
## The default value is 27238 which implies that PROCPSWD is used as access
code for access to local (craft) procedures.
## If ADMIN_PASSWORD length is less than 6 or greater than 31, the parameter is
treated as not defined.
## If ADMIN_PASSWORD is configured, then PROCPSWD is ignored.
## The special characters supported are: ~!@#$%^&*_-+=`|\(){}[]:;'<>,.?/. " is
not supported.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 (build 2304) and later; the default
value is "". ADMIN_PASSWORD is not applied on Boot Recovery Menu (BRM).
## 96x1 SIP R7.1.0.0 and later
## Avaya Vantage Basic Application SIP R1.0.0.0 and later; default value is
"".
## J129 SIP R1.0.0.0 and later
## Note: For Avaya Vantage Basic Application and Avaya Vantage Devices, if
ADMIN_PASSWORD is not configured and PROCPSWD is not configured, then the
## local (craft) procedures are not accessible.
## Note: The parameter is also used by "Avaya Vantage Basic Application" to
allow administrator
## to unpin/pin the application when PIN_APP is defined to "Avaya Vantage Basic
Application" package name.
## SET ADMIN_PASSWORD ComPlexPSWD12?!
##
## ADMIN_LOGIN_ATTEMPT_ALLOWED specifies the number of failed attempts for
entering the access code (PROCPSWD or ADMIN_PASSWORD)
## before the local (craft) procedures will be locked for a period specified by
ADMIN_LOGIN_LOCKED_TIME.
## Valid values are 1 to 20, default 10.
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## J129 SIP R1.0.0.0 and later
## SET ADMIN_LOGIN_ATTEMPT_ALLOWED 10
##
## ADMIN_LOGIN_LOCKED_TIME specifies the time in minutes that local (craft)
procedures are locked once the
## number of failed attempts for entering the access code (PROCPSWD or
ADMIN_PASSWORD) is reached.
## Valid values 5 min to 1440 min, default 10 min.
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## J129 SIP R1.0.0.0 and later
## SET ADMIN_LOGIN_LOCKED_TIME 10
##
## MUTECRAFTOPTIONS specifies whether CRAFT options can be invoked when pressing
MUTE button in case of
## off-hook idle state (I.e. the telephone must have all call appearances in
either In-Use or Idle call states
## and switchhook is off-hook) or MUTE button applies to the audio stream.
## Value Operation
## 0 CRAFT options can be invoked when pressing MUTE button in case of
off-hook idle state (default)
## 1 MUTE button applies to the audio stream when pressing MUTE button in
case of off-hook idle state
## This parameter is supported by:
## 96x1 H.323 R6.6 and later
## SET MUTECRAFTOPTIONS 1
##
##################### SNMP SETTINGS ######################
##
## SNMPSTRING specifies a security string that must be included in SNMP query
messages
## for the query to be processed.
## Valid values contain 0 through 32 ASCII alphanumeric characters.
## The default value is null ("") unless indicated otherwise below.
## A null value results in SNMP being disabled.
## Note: Setting this parameter via CM (for H.323) or PPM (for SIP) is more
secure
## because this file can usually be accessed and read by anyone on the
network.
## Setting the value in this file is intended primarily for
configurations with
## older versions of telephone, CM or PPM software that do not support
setting
## this value from the server.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R1.0 and later (default is "public" prior to R2.6)
## 46xx SIP R2.2 and later (default is "public")
## 364x SIP R1.1 and later
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET SNMPSTRING mystring
##
## SNMPADD specifies a list of source IP addresses from which SNMP query
messages
## will be accepted and processed.
## Addresses can be in dotted-decimal (IPv4), colon-hex (IPv6, if supported),
or
## DNS name format, separated by commas without any intervening spaces.
## The list can contain up to 255 characters; the default value is null ("").
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R1.0 and later
## 46xx SIP R2.2 and later
## 364x SIP R1.1 and later
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET SNMPADD 192.168.0.22,192.168.0.23
##
####### LINK LAYER DISCOVERY PROTOCOL (LLDP) SETTINGS ######
##
## LLDP_ENABLED specifies whether LLDP is enabled.
## Value Operation
## 0 Disabled
## 1 Enabled
## 2 Enabled, but only begin transmitting if an LLDP frame is received
(default)
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later; the default is 1.
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later; the default is 1.
## 96x0 SIP R2.0 and later
## Note that the following do NOT support the LLDP_ENABLED parameter,
## but they always operate consistent with a value of 2 above:
## 96x1 H.323 R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.2 and later
## 46xx H.323 R2.6 and later
## 16xx H.323 R1.2 and later
## SET LLDP_ENABLED 1
##
## LLDP_XMIT_SECS specifies the rate in seconds at which LLDP messages will be
transmitted.
## Valid values are 1 through 3600; the default value is 30.
## The primary intent of this parameter is to allow an SSO application to
discover
## the telephone faster, since SSO uses LLDP for discovery, but this parameter
## controls the LLDP transmission rate on both Ethernet interfaces.
## This parameter is supported by:
## 96x1 H.323 R6.3 and later
## B189 H.323 R1.0 and later
## SET LLDP_XMIT_SECS 10
##
######## SYNCHRONIZED STATE OPERATION (SSO) SETTINGS #######
##
## SSO_ENABLED specifies whether SSO will be enabled or disabled.
## Value Operation
## 0 Disabled (default)
## 1 Enabled
## This parameter is supported by:
## 96x1 H.323 R6.3 and later
## SET SSO_ENABLED 1
##
## SSO_REGISTERED_MODE specifies what the telephone does if it receives a
## registration request from an SSO application when it already registered.
## Value Operation
## 1 Accept the request if the provided credentials match the credentials
## that were used to establish the existing registration, otherwise,
## unregister and attempt to register using the new credentials
(default)
## 2 Accept the request only if the provided credentials match the
credentials
## that were used to establish the existing registration
## This parameter is supported by:
## 96x1 H.323 R6.3 and later
## SET SSO_REGISTERED_MODE 2
##
## SSO_LOCK_SYNC specifies whether the telephone will attempt to lock and unlock
its
## user interface if it receives a request to lock or unlock from the SSO
application.
## Value Operation
## 0 Ignores SSO requests to lock and unlock
## 1 Attempts to lock and unlock based on SSO requests (default)
## This parameter is supported by:
## 96x1 H.323 R6.3 and later
## SET SSO_LOCK_SYNC 0
##
## SSO_DISCONNECT_ACTION specifies what the telephone does if the link to the PC
drops
## while an SSO connection is active
## Value Operation
## 1 Unregisters after invoking each FAC specified by SSO_DISCONNECT_FACS
(default)
## 2 Locks the user interface
## 3 No action is taken
## This parameter is supported by:
## 96x1 H.323 R6.3 and later
## SET SSO_DISCONNECT_ACTION 2
##
## SSO_DISCONNECT_FACS specifies a list of Feature Access Codes (FACs) to be
invoked
## as determined by the value of SSO_DISCONNECT_ACTION above.
## FACs are separated by commas without any intervening spaces.
## The list can contain up to 255 characters; the default value is null ("").
## This parameter is supported by:
## 96x1 H.323 R6.3 and later
## SET SSO_FACS *69,*35,*22
##
## SSO_CLIENT_CERT specifies whether the telephone will request a client
## identity certificate during the TLS handshake for an SSO connection.
## Value Operation
## 0 A client certificate will not be requested (default)
## 1 A client certificate will be requested and authenticated
## This parameter is supported by:
## 96x1 H.323 R6.3 and later
## SET SSO_CLIENT_CERT 1
##
################## EVENT LOGGING SETTINGS ##################
##
## SYSLOG_ENABLED enable or disable sending Syslog messages.
## Value Operation
## 0 Sending Syslog messages is disabled (default)
## 1 Sending Syslog messages is enabled
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## SET SYSLOG_ENABLED 1
##
## LOGSRVR specifies one address for a syslog server
## in dotted-decimal (IPv4), colon-hex (IPv6, if supported), or DNS name
format.
## The value can contain 0 to 255 characters; the default value is null ("").
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## 364x SIP R1.1 and later (dotted-decimal values only)
## 46xx H.323 R1.7 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## B189 H.323 R1.0 and later
## H1xx SIP R1.0 and later
## SET LOGSRVR 192.168.0.15
##
## Note that different parameters are used to specify the severity levels of
events
## logged for H.323 vs. SIP, with different default values, as described
below.
##
## SYSLOG_LEVEL specifies the severity level of syslog messages.
## Events with the selected severity level and above will be logged
## (note that lower numeric severity values correspond to higher severity
levels).
## Value Operation
## 3 Error, Critical, Alert and Emergency events are logged
## 4 Warning, Error, Critical, Alert and Emergency events are logged
(Default)
## 5 Notice, Warning, Error, Critical, Alert and Emergency events are
logged
## 6 Informational, Notice, Warning, Error, Critical, Alert and Emergency
events are logged
## 7 Debug, Informational, Notice, Warning, Error, Critical, Alert and
Emergency events are logged
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## SET SYSLOG_LEVEL 4
##
## LOCAL_LOGS_ENABLED enable or disable local logging storage.
## Value Operation
## 0 Local logging is disabled
## 1 Local logging is enabled (default)
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## SET LOCAL_LOGS_ENABLED 0
##
## LOGLOCAL specifies the severity levels of events logged in the
## endptRecentLog, endptResetLog and endptStartupLog objects in the SNMP MIB.
## Events with the selected severity level and above will be logged
## (note that lower numeric severity values correspond to higher severity
levels).
## Value Operation
## 0 Logging to the MIB is disabled
## 1 Emergency events are logged
## 2 Alert and Emergency events are logged
## 3 Critical, Alert and Emergency events are logged
## 4 Error, Critical, Alert and Emergency events are logged
## 5 Warning, Error, Critical, Alert and Emergency events are logged
## 6 Notice, Warning, Error, Critical, Alert and Emergency events are
logged
## 7 Informational, Notice, Warning, Error, Critical, Alert and Emergency
events are logged (default)
## 8 Debug, Informational, Notice, Warning, Error, Critical, Alert and
Emergency events are logged
## Warning: A setting of 8 can impact the performance of the telephone due to
the number of events generated.
## This parameter is supported by:
## 16xx H.323 R1.0 and later
## 46xx H.323 R1.7 and later
## 96x0 H.323 R1.0 and later
## 96x1 H.323 R6.0 and later
## B189 H.323 R1.0 and later
## SET LOGLOCAL 5
##
## LOCAL_LOG_LEVEL specifies the severity levels of events logged in the
## endptRecentLog, endptResetLog and endptStartupLog objects in the SNMP MIB.
## Events with the selected severity level and above will be logged
## (note that lower numeric severity values correspond to higher severity
levels).
## Value Operation
## 0 Emergency events are logged
## 1 Alert and Emergency events are logged
## 2 Critical, Alert and Emergency events are logged
## 3 Error, Critical, Alert and Emergency events are logged (default)
## 4 Warning, Error, Critical, Alert and Emergency events are logged
## 5 Notice, Warning, Error, Critical, Alert and Emergency events are
logged
## 6 Informational, Notice, Warning, Error, Critical, Alert and Emergency
events are logged
## 7 Debug, Informational, Notice, Warning, Error, Critical, Alert and
Emergency events are logged
## Warning: A setting of 7 can impact the performance of the telephone due to
the number of events generated.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later; No SNMP support in
R1.0.0.0. This parameter affects local log files stored on the device.
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## 96x0 SIP R1.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later; No SNMP support in R1.0. This parameter
affects local log files stored on the device.
## SET LOCAL_LOG_LEVEL 3
##
## LOG_CATEGORY specifies a list of categories of events to be logged via syslog
and locally.
## This parameter must be specified to log events below the Error level.
## The list can contain up to 255 characters. The default is "".
## Category names are separated by commas without any intervening spaces.
## See Administrator's guide for additional detail.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later; the default is "ALL" which
implies all categories.
## J129 SIP R1.0.0.0 and later
## 16CC SIP R1.0 and later
## 96x0 SIP R1.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later; the default is "ALL" which implies all
categories. New categories for H1xx compare to
## 96x1 SIP: “ANDROID” and “KERNEL".
## SET LOG_CATEGORY DHCP,NETMGR,AUDIO
##
## LOG_VERBOSITY defines whether or not the verbose logging is enabled or
disabled.
## Value Operation
## 0 "Info" log messages are collected (default)
## 1 "Debug" log messages are collected (for debugging purposes).
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## Avaya Vantage Basic Application SIP R1.0.0.1 and later; the parameter
will take effect after reboot.
## Note: The local/remote logging level on Avaya Vantage shall also be
configured to "Debug" or "Notice" (for "Info" messages) in order to capture the
relevant messages
## from the Avaya Vantage Basic application and Avaya Equinox.
## SET LOG_VERBOSITY 1
##
## SUPPORTEMAIL defines the default E-mail address to send diagnostic logs. The
default value is "".
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET SUPPORTEMAIL support@company.com
##
## ANALYTICSENABLED defines whether to allow data collection by Avaya using
Google Analytics on behalf of the administrator's user community or not.
## Value Operation
## 0 Do not allow collection by Avaya using Google Analytics on behalf of
the administrator's user community.
## 1 Allow collection by Avaya using Google Analytics on behalf of the
administrator's user community (default).
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET ANALYTICSENABLED 0
##
######### DEBUGGING SETTINGS (96x1 H.323 only) ###########
##
## LOGTOFILE specifies whether logging of optional debug messages
## to an internal file will be enabled or disabled.
## Value Operation
## 0 Disabled (default)
## 1 Enabled
## This parameter is supported by:
## 96x1 H.323 R6.2.3 and later
## B189 H.323 R1.0 and later
## SET LOGTOFILE 1
##
################### AUDIO DEBUG RECORDING ##################
##
## ENABLE_RECORDING specifies whether audio debug recording is enabled for
users.
## Value Operation
## 0 Audio debug recording is disabled (default)
## 1 Audio debug recording is enabled
## This parameter is supported by:
## 96x1 SIP R6.3 and later
## H1xx SIP R1.0 and later
## SET ENABLE_RECORDING 1
##
## WARNING_FILE specifies the file name or URL for a custom single-channel WAV
file
## coded in ITU-T G.711 u-law or A-law PCM with 8-bit samples at 8kHz to be
used
## as a call recording warning instead of the built-in English warning.
## The value can contain 0 to 255 characters; the default value is null ("").
## This parameter is supported by:
## 96x1 SIP R6.3 and later
## SET WARNING_FILE "Warning.wav"
##
############## SECURE SHELL (SSH) SETTINGS ###############
##
## Note: The SSH server on the endpoints is used by Avaya Services only for
debugging purposes only.
## The SSH server supports only Avaya Services Logins ("craft" and "sroot").
## By enabling Avaya Services Logins you are granting Avaya access to your
endpoints.
## This is necessary required to maximize the performance and value of your
Avaya
## support entitlements, allowing Avaya to resolve product issues in a timely
manner.
## In addition to enabling the Avaya Logins, the Avaya Product that the
endpoints register with must be registered
## using the Avaya Global Registration Tool (GRT, see https://grt.avaya.com) to
be eligible for Avaya remote connectivity.
## Please see the Avaya support site (support.avaya.com/registration) for
additional information for registering products
## and establishing remote access and alarming.
## By disabling Avaya Services Logins you are preventing Avaya access to
## your endpoints. This is not recommended, as it can impacts Avaya’s ability to
provide
## support for the product. Unless the customer is well versed in managing the
product
## themselves, Avaya Services Logins should not be disabled.
## The access to the SSH server is protected by ASG (Legacy authentication
algorithm)
## or EASG (new authentication algorithm). Enhanced Access Security Gateway
(EASG) provides a more secure authentication
## compared to ASG for SSH server access. Endpoints that support EASG are no
longer support ASG.
## EASG is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later ("craft" and "sroot").
## 96x1 SIP R7.1.0.0 and later ("craft" only)
## J129 SIP R1.1.0.0 and later ("craft" only)
##
## SSH_ALLOWED specifies whether SSH is supported.
## Value Operation
## 0 Disabled
## 1 Enabled
## 2 Configured using local craft procedure - the SSH server can be
enabled or disabled from local craft procedure.
## When this mode is configured, then by default the SSH server is
disabled.
## The default of 96x1 H.323 R6.2 up to 6.4 (not included) is 0 (disabled). The
default value for 96x1 H.323 6.4 and later is 2.
## The default of 96x1 SIP R6.2 up to 7.1.0.0 (not included) is 0 (disabled).
The default value for 96x1 SIP R7.1.0.0 and later is 2.
## The default of B189 is 0 (disabled).
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later (values 0-1, default value
is 0)
## J129 SIP R1.0.0.0 and later (values 0-2), the default is 0.
## 96x1 H.323 R6.2 and later (values 0-1), value 2 is added in R6.4 and
later.
## 96x1 SIP R6.2 and later (values 0-1), value 2 is added in R7.1.0.0
and later.
## B189 H.323 R1.0 and later (values 0-1)
## H1xx SIP R1.0 and later (values 0-1, default==0)
## SET SSH_ALLOWED 1
##
## SSH_ROOT_ALLOWED specifies whether SSH root access is enabled.
## Value Operation
## 0 Disabled (default)
## 1 Enabled
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET SSH_ROOT_ALLOWED 1
##
## SSH_BANNER_FILE specifies the file name or URL for a custom SSH banner file.
## If the value is null, a default English banner will be used for SSH.
## The value can contain 0 to 255 characters; the default value is null ("").
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.2 and later
## 96x1 SIP R6.2 and later
## B189 H.323 R1.0 and later
## H1xx SIP R1.0 and later
## SET SSH_BANNER_FILE http://security.myco.com/files/SSH-Banner.txt
##
## SSH_IDLE_TIMEOUT specifies the number of minutes of inactivity
## after which an SSH connection will be terminated
## Valid values are 0 through 32767; the default value is 10.
## A value of 0 means that the connection will not be terminated due to
inactivity.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.2 and later
## 96x1 SIP R6.2 and later
## B189 H.323 R1.0 and later
## H1xx SIP R1.0 and later
## SET SSH_IDLE_TIMEOUT 30
##
## EASG_SITE_CERTS specifies list of EASG site certificates which are used by
## technicians when they don't have access to the Avaya network to generate
## EASG responses for SSH login.
## 0 to 255 ASCII characters: zero or more file names or URLs, separated by
commas
## without any intervening spaces
## The default is "".
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 (build 2304) and later
## 96x1 SIP 7.1.0.0 and later
## J129 SIP R1.1.0.0 and later
## SET EASG_SITE_CERTS "mySiteCert.p7b"
##
## EASG_SITE_AUTH_FACTOR specifies Site Authentication Factor code associated
with
## the EASG site certificate being installed.
## Valid value: a 10 to 20 character alphanumeric string
## Default value: ""
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 (build 2304) and later
## 96x1 SIP 7.1.0.0 and later
## J129 SIP R1.1.0.0 and later
## SET EASG_SITE_AUTH_FACTOR "avaya12345abcd"
##
## CERT_WARNING_DAYS_EASG specifies how many days before the expiration of
## EASG product certificate that a warning should first appear on the phone
## screen. Syslog message will be generated as well.
## Valid values are: 90-730, default is 365 days.
## This parameter is supported by:
## 96x1 SIP 7.1.0.0 and later
## J129 SIP R1.1.0.0 and later
## SET CERT_WARNING_DAYS_EASG 100
##
############## ANDROID DEBUG BRIDGE (ADB) SETTINGS ###############
##
## ADBSTAT specifies whether ADB for developers use is disabled without an
option to enable it or whether users/administrators can enable/disable it.
## Value Operation
## 0 ADB is disabled and “ADB mode” field in the "Developer options" menu
in the settings application is NOT shown to the user.
## 1 “ADB mode” field in the settings application is shown to the
users/administrator and users/administrator can enable/disable it (by default,
disable).
## This is the default value.
## Note: As ADB is not secured protocol, it is recommended to disable it. ADB
shall only be used for applications development on Avaya Vantage devices.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET ADBSTAT 0
##
######## Enhanced Debugging Capabilities Support #######
##
## AUTHCTRLSTAT controls whether enhanced debugging capabilities can be
activated from the SSH server by
## Avaya technicians only. The parameter shall only be set to 1 for the
debugging period by Avaya technicians and
## shall be configured back to 0 when the debugging period is end.
## Value Operation
## 0 Enhanced debugging capabilities are disabled (default).
## 1 Enhanced debugging capabilities are enabled.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later; While this parameter is
supported, Avaya Technician is NOT expected
## to use it in the field and customers are encouraged to verify it is
remain with its default value.
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R7.0.1.0 and later releases (hardware version 3 and up).
## 96x1 H.323 R6.6.2 and later releases (hardware version 3 and up).
## SET AUTHCTRLSTAT 0
##
######## APPLICATION WATCHDOG SETTING (H.323 ONLY) #######
##
## APPLICATIONWD specifies whether the application watchdog is enabled or
disabled
## Value Operation
## 0 Application watchdog is disabled
## 1 Application watchdog is enabled (default)
## This parameter is supported by:
## 96x1 H.323 R6.2 and later
## B189 H.323 R1.0 and later
## SET APPLICATIONWD 0
##
##### SERVICE LEVEL AGREEMENT (SLA) MONITOR SETTINGS #####
##
## Please note that SLA Monitor agent requires specification of the root
## (and intermediate if applicable) trusted certificates using TRUSTCERTS for
verifying
## the SLA Monitor server certificate.
##
## SLMSTAT specifies whether or not the SLA Monitor agent is enabled.
## Value Operation
## 0 Disabled (default)
## 1 Enabled
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.4 and later
## 96x1 SIP R6.2 and later
## 96x0 H.323 R3.1.4 and later
## SET SLMSTAT 1
##
## SLMCAP specifies whether the SLA Monitor agent is enabled for packet capture
(sniffing).
## Value Operation
## 0 Disabled (default)
## 1 Enabled with payloads are removed from RTP packets
## 2 Enabled with payloads included in RTP packets
## 3 Controlled from craft menu - enable of RTP packets capture or disable
packets capture
## using local CRAFT procedures.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later (values 0-3)
## 96x1 H.323 R6.4 and later (values 0-3)
## 96x1 SIP R6.2 to R6.5 (values 0-2)
## 96x1 SIP R7.0 and later (values 0-3)
## 96x0 H.323 R3.1.4 and later (values 0-2)
## SET SLMCAP 1
##
## SLMCTRL specifies whether the SLA Monitor agent is enabled for device
control.
## Value Operation
## 0 Disabled (default)
## 1 Enabled
## 2 Controlled from craft menu
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later (values 0-2)
## 96x1 H.323 R6.4 and later (values 0-2)
## 96x1 SIP R6.2 to R6.5 (values 0-1)
## 96x1 SIP R7.0 and later (values 0-2)
## 96x0 H.323 R3.1.4 and later (values 0-1)
## SET SLMCTRL 1
##
## SLMPERF specifies whether the SLA Monitor agent is enabled for device
performance monitoring.
## Value Operation
## 0 Disabled (default)
## 1 Enabled
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.4 and later
## 96x1 SIP R6.2 and later
## 96x0 H.323 R3.1.4 and later
## SET SLMPERF 1
##
## SLMPORT specifies the UDP port that will be opened by the SLA Monitor agent
## to receive discovery and test request messages.
## Valid values are 6000 through 65535; the default value is 50011.
## Important note: If default port is not used, both the SLA Mon agent and
server must
## be configured with the SAME port. SLMPORT impacts the phone's SLA Mon agent
configuration.
## A corresponding configuration must also be made on the SLA Mon server
agentcom-slamon.conf file.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.4 and later
## 96x1 SIP R6.2 and later
## 96x0 H.323 R3.1.4 and later
## SET SLMPORT 43210
##
## SLMSRVR specifies the IP address and the port number of the SLA Mon server in
the
## aaa.bbb.ccc.ddd:n format.
## Set the IP address of the SLA Mon server in the aaa.bbb.ccc.ddd format
## to restrict the registration of agents only to that server. Specifying a port
## number is optional. If you do not specify a port number, the system takes
## 50011 as the default port. If the value of the port number is 0, any port
number is acceptable.
## The IP address must be in the dotted decimal format, optionally followed by a
## colon and an integer port number from 0 to 65535.
## To use a non-default port n, set the value of SLMSRVR in the
## aaa.bbb.ccc.ddd:n format, where aaa.bbb.ccc.ddd is the IP address
## of the SLA Mon server.
## Important note: If default port is not used, both the SLA Mon agent and
server must
## be configured with the SAME port. SLMSRVR impacts the phone's SLA Mon agent
configuration.
## A corresponding configuration must also be made on the SLA Mon server
agentcom-slamon.conf file.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 H.323 R6.4 and later
## 96x1 SIP R6.2 and later
## 96x0 H.323 R3.1.4 and later
## SET SLMSRVR 192.168.27.35:50011
##
####### CONVERGED NETWORK ANALYZER (CNA) SETTINGS ########
##
## CNASRVR specifies a list of CNA server IP addresses.
## Addresses can be in dotted-decimal (IPv4) or DNS name format,
## separated by commas without any intervening spaces.
## The list can contain up to 255 characters; the default value is null ("").
## This parameter is supported by:
## 96x1 H.323 R6.0 and R6.1
## 96x1 SIP R6.0.x only
## 96x0 H.323 R1.0 and later
## 96x0 SIP R2.0 and later
## 46xx H.323 R2.2 and later
## 46xx SIP R2.2 and later
## SET CNASRVR 192.168.0.10
##
## CNAPORT specifies the TCP destination port used for CNA registration.
## Valid values are 0 through 65535; the default value is 50002.
## This parameter is supported by:
## 96x1 H.323 R6.0 and R6.1
## 96x1 SIP R6.0.x only
## 96x0 H.323 R1.0 and later
## 96x0 SIP R2.0 and later
## 46xx H.323 R2.2 and later
## 46xx SIP R2.2 and later
## SET CNAPORT 65003
##
############# ENHANCED LOCAL DIALING RULES ###############
##
## These settings affect certain dialing behaviors, such as
## dialing numbers from the incoming Call Log or from web pages
## Please note that the enhanced local dialing rules are not applicable
## when using 96x0/96x1 H.323 phones in IP office environment.
## The parameters below are supported by 16xx H.323 phones.
##
## Dialing Algorithm Status
## Controls whether algorithm defined by parameters in
## this section is used during certain dialing behaviors.
## 0 disables algorithm.
## 1 enables algorithm, but not for Contacts (default). For B189 H.323 only,
value 1 has the same meaning as value 0
## since B189 does not support call log application and WML browser.
## 2 enables algorithm, including Contacts (96xx SIP R2.0 and later, J129
SIP R1.0.0.0 and later,
## 96x1 SIP R6.0 and later, 96x1/B189 H.323 6.6 and later, H1xx SIP R1.0 and
later)
## Note: Avaya Vantage Basic Application SIP R1.0.0.1 and later and Avaya
Equinox 3.1.2 and later support values 0 (disabled) and 1 where value means that
enhanced local dialing rules are applied on
## all outgoing calls (whether originated from contacts, history or
dialer). All Enhanced local dialing rules parameters mentioned in this section
which are marked as supported
## by Avaya Vantage Basic application SIP R1.0.0.1 and later and Avaya
Equinox 3.1.2 and later can be supported by any Avaya Breeze Client SDK based
application.
SET ENHDIALSTAT 0
##
## Country Code
## For United States the value is '1'
## Valid values 1 to 999. The default value is 1.
## Avaya Equinox 3.1.2 and later; default is "".
## Avaya Vantage Basic Application SIP R1.0.0.1 and later; default is "".
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R2.5 and later
## SET PHNCC 1
##
## Internal extension number length
## If your extension is 12345, your dial plan length is 5.
## On 46xx phones, the maximum extension length is 10.
## On 96xx phones, the maximum extension length is 13.
## This value must match the extension length set on your
## call server.
## Valid values are 3-13. The default value is 5.
## Avaya Equinox 3.1.2 and later; default is "".
## Avaya Vantage Basic Application SIP R1.0.0.1 and later; default is "".
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R2.5 and later
## SET PHNDPLENGTH 5
##
## International access code
## For the United States, the value is 011.
## Valid values are 0 to 4 dialable characters (0-9,*,#). The default value is
"011".
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later; default is "".
## Avaya Vantage Basic Application SIP R1.0.0.1 and later; default is "".
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R2.5 and later
## SET PHNIC 011
##
## Long distance access code
## Valid values are 0 through 9 and empty string. The default value is 1.
## if no long distance access code is needed then SET PHNLD "".
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later; default is "".
## Avaya Vantage Basic Application SIP R1.0.0.1 and later; default is "".
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R2.5 and later
## SET PHNLD 1
##
## National telephone number Length
## For example, 800-555-1111 has a length of 10.
## Valid values are 5-15. The default value is 10.
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later; default is "".
## Avaya Vantage Basic Application SIP R1.0.0.1 and later; default is "".
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R2.5 and later
## SET PHNLDLENGTH 10
##
## Outside line access code
## The number you press to make an outside call.
## Valid values are 0 to 2 dialable characters (0-9, *, #). The default value
is 9.
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later; default is "".
## Avaya Vantage Basic Application SIP R1.0.0.1 and later; default is "".
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R2.5 and later
## SET PHNOL 9
##
## ELD_SYSNUM
## Controls whether Enhanced Local Dialing algorithm will be
## applied for System Numbers - Busy Indicators and Auto Dials.
## Value Operation
## 0 Disable ELD for System Numbers
## 1 Enable ELD for System Numbers (Default)
## This parameter is supported by:
## 96x1 SIP R7.0.1.2 and later.
##
## SET ELD_SYSNUM 1
##
## APPLY_DIALINGRULES_TO_PLUS_NUMBERS specifies whether to apply dialing rules
on numbers with "+" at the beginning.
## Value Operation
## 0 Dialing rules are not applied on numbers that beginning with "+"
(default).
## 1 Dialing rules are applied to strip the "+" and replace with dial plan
digits.
## Customers are recommended to configure "+" dialing on Avaya Session Manager
as the preferable solution over enabling this feature in the endpoints.
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later;
## Avaya Vantage Basic Application SIP R1.0.0.1 and later;
## SET APPLY_DIALINGRULES_TO_PLUS_NUMBERS 1
##
## AUTOAPPLY_ARS_TO_SHORTNUMBERS specifies whether to disable the dialing rules
logic that automatically appends the outside line access code (PHNOL) to numbers
## that are shorter than the shortest extension length.
## Value Operation
## 0 Do not append Outside line access code to numbers that are
shorter than the shortest extension length.
## 1 Append Outside line access code to numbers that are shorter than the
shortest extension length (default).
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later;
## Avaya Vantage Basic Application SIP R1.0.0.1 and later;
## SET AUTOAPPLY_ARS_TO_SHORTNUMBERS 0
##
## DIALPLANLOCALCALLPREFIX indicates whether the area code must be removed for
local calls.
## Value Operation
## 0 Disabled, area code is not removed for local calls (default).
## 1 Enabled, area code is removed for local calls.
## Note: Area code is configured using DIALPLANAREACODE.
## Note: PHNREMOVEAREACODE is obsoleted by DIALPLANLOCALCALLPREFIX and the
recommendation is to use DIALPLANLOCALCALLPREFIX (though, PHNREMOVEAREACODE is
supported
## for backward compatibility).
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later;
## Avaya Vantage Basic Application SIP R1.0.0.1 and later;
## SET DIALPLANLOCALCALLPREFIX 1
##
## DIALPLANNATIONALPHONENUMLENGTHLIST defines the national number length list.
List of comma separated integers (Basically a collection of PHNLDLENGTH values).
## If PHNLDLENGTH is also present DIALPLANNATIONALPHONENUMLENGTHLIST takes
precedence (PHNLDLENGTH is ignored). The default value is "".
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later;
## Avaya Vantage Basic Application SIP R1.0.0.1 and later;
## SET DIALPLANNATIONALPHONENUMLENGTHLIST 10,11
##
## DIALPLANEXTENSIONLENGTHLIST defines the internal extension length list. List
of comma separated integers (Basically a collection of PHNDPLENGTH values).
## If PHNDPLENGTH is also present DIALPLANEXTENSIONLENGTHLIST takes precedence
(PHNDPLENGTH is ignored). The default value is "".
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later;
## Avaya Vantage Basic Application SIP R1.0.0.1 and later;
## SET DIALPLANEXTENSIONLENGTHLIST 7,8
##
## DIALPLANPBXPREFIX defines the PBX Main Prefix.
## Note: PHNPBXMAINPREFIX is obsoleted by DIALPLANPBXPREFIX and the
recommendation is to use DIALPLANPBXPREFIX (though, PHNPBXMAINPREFIX is
supported
## for backward compatibility). The default value is "".
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later;
## Avaya Vantage Basic Application SIP R1.0.0.1 and later;
## SET DIALPLANPBXPREFIX 538
##
## DIALPLANAREACODE defines the area code.
## Note: SP_AC is obsoleted by DIALPLANAREACODE and the recommendation is to
use DIALPLANAREACODE (though, SP_AC is supported
## for backward compatibility). The default value is "".
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later;
## Avaya Vantage Basic Application SIP R1.0.0.1 and later;
## SET DIALPLANAREACODE 303
##
#################### CALL TYPE ANALYSIS ###############
##
## CTASTAT - Call Type Analysis Status
## Controls whether call type analysis algorithm in the Avaya Communication
Manager is used
## during certain dialing behaviors.
## 1 use smart enbloc if smart enbloc is enabled/supported by Avaya
Communication Manager by History, Redial and WML browser, but not for Contacts.
## 2 use smart enbloc if smart enbloc is enabled/supported by Avaya
Communication Manager by History, Redial, WML browser and Contacts (Default).
## This parameter is supported by:
## 96x1 H.323 R6.6.2 and later
## B189 H.323 R6.6.2 and later
## SET CTASTAT 1
##
#################### AUDIO SETTINGS ######################
##
## Automatic Gain Control (AGC).
## These settings enable or disable AGC.
##
## A value of 1 (default) enables AGC. A value of 0 disables AGC.
## AGCHAND controls handset AGC. Not supported on 16CC phones.
## AGCHEAD controls headset AGC
## AGCSPKR controls speaker AGC. Not supported on 16CC phones.
## Note: AGCHAND and AGCSPKR are applicable for 1603 SIP phone.
## Note: AGCHAND, AGCHEAD and AGCSPKR are supported by H1xx SIP R1.0 and later
and Avaya Vantage Devices SIP R1.0.0.0 and later.
## Note: AGCHAND and AGCSPKR are supported by J129 SIP R1.0.0.0 and later.
## Note: For 96x1 H.323 - User can also change the "Handset/Headset/Speaker
Auto Gain Control" fields
## in HOME-> Options & Settings-> Advanced Options -> Automatic Gain
Control... menu.
## AGCHAND/AGCHEAD/AGCSPKR will be enforced only in case user did not change
at all the relevant "Handset/Headset/Speaker Auto Gain Control" field value.
## Please note that user changes are stored in backup/restore file as "Handset
AGC", "Headset AGC" and "Speaker AGC" (if BRURI has a valid value) which means
that if the
## restored file include "Handset AGC", "Headset AGC" and/or "Speaker AGC"
parameters then they will take precedence over AGCHAND, AGCHEAD and AGCSPKR
respectively.
## If BRURI is not valid, but user still change the content of
"Handset/Headset/Speaker Auto Gain Control" fields, then user value will take
precedence over
## AGCHAND, AGCHEAD and AGCSPKR respectively. The only way to clear user
configuration in this case is by doing:
## a. "CLEAR" operation in CRAFT menu,
## b. New user login.
## SET AGCHAND 1
## SET AGCHEAD 0
## SET AGCSPKR 1
##
## Audio Environment Index
## Enables you to customize the telephone's audio
## performance. (0-299) This parameter affects settings
## for AGC dynamic range, handset and headset noise
## reduction thresholds, and headset transmit gain. It is
## highly recommended you consult Avaya before changing
## this parameter.
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## 96x0 H.323 “0” through “80” (R1.0, R1.1), “0” through “191” (R1.2 - R1.5),
“0” through “299” (R2.0+)
## 96x0 SIP R2.6 and later
## 16xx H.323 R1.3 and later
## SET AUDIOENV 0
##
##################### CUSTOM RING TONES ####################
##
## RINGTONESTYLE specifies the style of ring tones that are offered to the user
## for Personalized Ringing when "Classic" (as opposed to "Rich") is selected.
## Value Operation
## 0 North American ring tones are offered (default)
## 1 European ring tones are offered
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 9670 H.323 R2.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.3 and later
## H1xx SIP R1.0 and later
## SET RINGTONESTYLE 1
##
## RINGTONES specifies a list of display names and file names or URLs
## for a custom ring tone files to be downloaded and offered to users.
## The list can contain 0 to 1023 UTF-8 characters; the default value is null
("").
## Values are separated by commas without any intervening spaces.
## Each value consists of a display name followed by an equals sign followed by
a file name or URL.
## Display names may contain spaces, but if any do, the entire list must be
quoted.
## Ring tone files must be single-channel WAV files
## coded in ITU-T G.711 u-law or A-law PCM with 8-bit samples at 8kHz.
## This parameter is supported by:
## 96x1 SIP R6.3 and later
## H1xx SIP R1.0 and later
## SET RINGTONES "Steam Whistle=tones/swhistle.wav,Car
Horn=tones/chorn.wav,Siren=tones/siren.wav"
##
## RINGTONES_UPDATE specifies whether the phone will query the file server to
determine whether
## there is an updated version of each custom ring tone file each time the
phone starts up or resets.
## Value Operation
## 0 Phone will only try to download ring tones with new display names
(default)
## 1 Phone will check for updated version of each ring tone file at
startup
## This parameter is supported by:
## 96x1 SIP R6.3 and later.
## SET RINGTONES_UPDATE 1
##
## PROVIDE_CF_RINGTONE specifies whether the call forward ringtone option is
provided to the user.
## Value Operation
## 0 the call forward ringtone option is not provided (default)
## 1 the call forward ringtone option is provided
## This parameter is supported by:
## 96x1 SIP R6.3 and later.
## SET PROVIDE_CF_RINGTONE 1
##
## ADMIN_CHOICE_RINGTONE specifies the administrator choice of ringtone to be
used for incoming calls.
## The default value is "Default" which represents Avaya built in ringtone.
## Otherwise, one of the ringtones name shall be configured.
## User may choose to use its own ringtone.
## This parameter is supported by:
## Avaya Vantage Basic Application SIP R1.0.0.0 and later
## SET ADMIN_CHOICE_RINGTONE "Titania”
##
################## FILE SERVER SETTINGS ##################
##
## HTTP Server Addresses
## [If you set your HTTP Server Addresses via DHCP, do not
## set them here as they will override your DHCP settings.
## Server used to download configuration script files.
## Zero or more HTTP server IP addresses in dotted-decimal,
## colon-hex (96x1 H.323 R6.0 onwards), or DNS name format,
## separated by commas without any intervening spaces.
## (0 to 255 ASCII characters, including commas).
## This parameter may also be changed via LLDP.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R6.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R1.0 and later
## 46xx SIP R2.2 and later
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## 364x SIP R1.1 and later
## SET HTTPSRVR 192.168.0.5
##
## HTTP Server Directory Path
## Specifies the path name to prepend to all file names
## used in HTTP and HTTPS GET operations during startup.
## (0 to 127 ASCII characters, no spaces.)
## Note: This parameter is also supported by 364x SIP phones and J129 SIP
R1.0.0.0 and later phone.
## SET HTTPDIR myhttpdir
##
## HTTP port
## Sets the TCP port used for HTTP file downloads from
## non-Avaya servers. (0-65535) The default value is 80.
## Applies only to 46xx H.323 phones, 96xx phones, 96x1 phones, J129 SIP
R1.0.0.0 and later phone and 364x SIP phones.
## SET HTTPPORT 80
##
## File Server URL
## Specifies list of file server URLs from which firmware and configuration
files shall be downloaded.
## Each URL can include hostname or IP address, port and path.
## This parameter has higher precedence compare to HTTPSRVR, HTTPDIR and
HTTPPORT which are kept supported
## for backward compatibility. If FILE_SERVER_URI is configured, then
HTTPSRVR, HTTPPORT, HTTPDIR, TLSSRVR,
## TLSDIR and TLSPORT parameters are ignored. Default protocol is http://.
Default ports are 80 when http
## is used and 443 when https is used. Default is "".
## This parameter may also be changed via LLDP.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## SET FILE_SERVER_URL http://example.com:8000/H1xx
##
## Server Authentication
## Sets whether script files are downloaded from an
## authenticated server over an HTTPS link.
## 0 for optional, 1 for mandatory
## Note: This parameter is also supported by H1xx SIP R1.0 and later, Avaya
Vantage Devices SIP R1.0.0.0 and later
## and J129 SIP R1.0.0.0 and later.
## SET AUTH 0
##
## HTTPS Server Addresses
## [If you set your HTTP/S Server Addresses via DHCP, do not
## set them here as they will override your DHCP settings.
## Server used to download configuration script files.
## Zero or more HTTPS server IP addresses in dotted-decimal,
## colon-hex (96x1 H.323 R6.0 onwards), or DNS name format,
## separated by commas without any intervening spaces.
## (0 to 255 ASCII characters, including commas).
## This parameter may also be changed via LLDP.
## J129 SIP R1.1.0.0 and later
## H1xx SIP R1.0 and later
## 96x1 H.323 R6.0 and later
## 96x1 SIP R7.1.0.0 and later
## B189 H.323 R1.0 and later
## 96x0 H.323 R1.0 and later
## 96x0 SIP R1.0 and later
## 46xx H.323 R1.0 and later
## 46xx SIP R2.2 and later
## 16xx H.323 R1.0 and later
## 16CC SIP R1.0 and later
## 1603 SIP R1.0 and later
## SET TLSSRVR 192.168.0.5
##
## HTTPS Server Directory Path
## Specifies the path name to prepend to all file names
## used in HTTPS GET operations during startup.
## (0 to 127 ASCII characters, no spaces.)
## Note: This parameter is also supported by J129 SIP R1.1.0.0 and later.
## SET TLSDIR myhttpdir
##
## HTTPS port
## Sets the port used for HTTPS file downloads from
## non-Avaya servers. (0-65535) The default value is 443.
## Note: This parameter is also supported by J129 SIP R1.1.0.0 and later.
## SET TLSPORT 443
##
################## Upgrade Policy ##################
##
## UPGRADE_POLLING_PERIOD
## Specifies the periodic polling interval in minutes of
## upgrade and settings files. The range is 0-10080, where 0 means no periodic
polling. The default is 60 minutes.
## In each polling, the upgrade file and settings files are downloaded if
modified (using If-Modified-Since) and the device
## check whether new firmware is installed on the file server. If there is a
change identified to the settings file
## then the device applies the new settings file. If there is a new firmware
detected, then it will be downloaded and installed
## according to UPGRADE_POLICY, UPGRADE_DLOAD_START, UPGRADE_DLOAD_END,
UPGRADE_INSTALL_DATE_TIME, DLOAD_RND_AFTER_RESET and
## DLOAD_RND.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## SET UPGRADE_POLLING_PERIOD 1000
##
## UPGRADE_POLICY
## Specifies whether the image update is done after reset only, reset and
policy configuration parameters or policy only.
## Value Operation
## 0 update of an image after reset only (any reset).
## 1 update of an image according to upgrade policy rules (reset will not
trigger new update of an image).
## 2 update of an image after both reset and according to upgrade policy
rules (Default)
## Note: Settings files are always downloaded/updated after reset or
downloaded/updated if modified each UPGRADE_POLLING_PERIOD
## (independent to UPGRADE_POLICY).
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## SET UPGRADE_POLICY 1
##
## UPGRADE_DLOAD_START
## Specifies the start time at which phone tries to download the new image
files.
## The format is [Ddd]hh where “[Ddd]” is an optional argument
## Ddd is a 3-character string for a day of the week (Sun, Mon, Tue, Wed, Thu,
Fri, Sat),
## “hh” is one or two numeric digits representing the hour of the day, from 0
through 23.
## If "Ddd" is omitted, the time period would occur every day, and if days are
included, the time period would occur once every week.
## If UPGRADE_DLOAD_START and UPGRADE_DLOAD_END are the same then, download of
files will be done at any time.
## The default is "00". Up to one start time can be configured.
UPGRADE_DLOAD_START is applicable when UPGRADE_POLICY is 1 or 2.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## SET UPGRADE_DLOAD_START Sun00
##
## UPGRADE_DLOAD_END
## Specifies the end time at which phone tries to download the new image files.
## The format is [Ddd]hh where “[Ddd]” is an optional argument.
## Ddd is a 3-character string for a day of the week (Sun, Mon, Tue, Wed, Thu,
Fri, Sat),
## “hh” is one or two numeric digits representing the hour of the day, from 0
through 23.
## If "Ddd" is omitted, the time period would occur every day, and if days are
included, the time period would occur once every week.
## If UPGRADE_DLOAD_START and UPGRADE_DLOAD_END are the same then, download of
files will be done at any time.
## The default is "00". Up to one end time can be configured. UPGRADE_DLOAD_END
is applicable when UPGRADE_POLICY is 1 or 2.
## Note: Existings image download will keep until finished even when
UPGRADE_DLOAD_END reached, however, new image downloads will
## be scheduled to next download timeframe.
## Examples:
## If UPGRADE_DLOAD_START is 04 and UPGRADE_DLOAD_END is 08 then the device
will download each day the new firmware files (if new
## firmware is detected) from 04:00 to 08:00.
## If UPGRADE_DLOAD_START is 08 and UPGRADE_DLOAD_END is 04 then the device
will download each day the new firmware files (if new
## firmware is detected) from 08:00 to 04:00 the next day.
## If UPGRADE_DLOAD_START is Sat20 and UPGRADE_DLOAD_END is Mon04 then the
device will download the new firmware (if new
## firmware is detected) from 20:00 on Saturday to 04:00 on Monday each week.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## SET UPGRADE_DLOAD_END Sun05
##
## UPGRADE_INSTALL_DATE_TIME
## Specifies The date and time after which new image will be installed.
## If the image was not downloaded yet and the install date/time is reached,
then the device download the image immediately (no matter what is the value of
## UPGRADE_DLOAD_START and UPGRADE_DLOAD_END). If the image was not downloaded
yet and install date/time in future, then
## the device will download the image according to UPGRADE_DLOAD_START and
UPGRADE_DLOAD_END and once UPGRADE_INSTALL_DATE_TIME is reached the image will
be installed.
## The format is YYYY-MM-DDThh:mm, where YYYY is a 4 numeric digits
representing the year, MM is 2 numeric digits for month 00-12,
## dd is two numeric digits representing the day of the month, from 01 through
31, “T” stand for Time separator,
## hh is two numeric digits representing the hour of the day, from 00 through
23 and mm is two numeric digits representing minutes of the hour,
## from 00 through 59. The default is 1970-01-01T00:00.
## Note: This parameter is related to the phone local time and not absolute
time (UTC/GMT). This means that phones in different
## GMTOFFFSET will be installed in the same local time, but in different
universe time. The phone calculate its local time
## based on GMTOFFSET, DAYLIGHT_SAVING_SETTING_MODE, DSTOFFSET, DSTSTART and
DSTSTOP.
## UPGRADE_INSTALL_DATE_TIME is applicable when UPGRADE_POLICY is 1 or 2.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## SET UPGRADE_INSTALL_DATE_TIME 2015-04-12T23:20
##
## DLOAD_RND_AFTER_RESET
## Specifies the interval in seconds for which downloading attempts will be
randomized after reboot.
## The range is 0-32767 where 0 is for no randomization (I.e. download image
file immediately after reboot).
## 0 is the default value.
## The parameter can be used to avoid congestion of file server in case where
multiple devices are reset at the same time
## using SMGR.
## The parameter is applicable only if UPGRADE_POLICY<>1.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## SET DLOAD_RND_AFTER_RESET 600
##
## DLOAD_RND
## Specifies the interval in seconds for which downloading attempts will be
randomized during the download slot
## (UPGRADE_DLOAD_START<>UPGRADE_DLOAD_END).
## The range is 0-32767 where 0 is for no randomization (I.e. download image
file immediately when UPGRADE_DLOAD_START is reached
## (if UPGRADE_DLOAD_START<>UPGRADE_DLOAD_END)).
## 3600 is the default value.
## The parameter can be used to avoid congestion of file server in case where
multiple devices reach the download period slot.
## The parameter is applicable only if UPGRADE_POLICY==1 or 2 and
UPGRADE_DLOAD_START<>UPGRADE_DLOAD_END.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## H1xx SIP R1.0 and later
## SET DLOAD_RND 0
##
## IMAGE_DOWNLOAD_RATE_LIMIT
## Specifies the image download rate from HTTP/S server.
## The range is 0-1,000,000 kbps where 0 is for no rate limit (default).
## The parameter shall be used in cases where the download rate is limited (as
in case of remote worker working via broadband connection at home).
## In those cases, administrator can use this parameter to configure the
maximum bandwidth used for download of image files.
## This parameter is supported by:
## H1xx SIP R1.0.1 and later
## SET IMAGE_DOWNLOAD_RATE_LIMIT 1000
##
################### RTCP MONITORING #####################
##
## The RTCP monitor
## One RTCP monitor (VMM server) IP address in
## dotted-decimal format or DNS name format (0 to 15
## characters). Note that for H.323 telephones only this
## parameter may be changed via signaling from Avaya
## Communication Manager. For 96xx/J129 SIP models in Avaya Aura
## environments, this parameter is set via the PPM server.
## This parameter is not supported on 16CC model phones.
## Note : This setting is applicable for 1603 SIP phones also.
## Note : This setting is supported by H1xx SIP R1.0 and later and J129 SIP
R1.0.0.0 and later
## for non-Aura environment (For example: IP Office, etc).
## SET RTCPMON 192.168.0.10
##
## RTCPMONPORT sets the port used to send RTCP information
## to the IP address specified in the RTCPMON parameter.
## RTCPMONPORT is only supported on 46xx SIP telephones,
## 96xx SIP telephones and J129 SIP telephones in non-Avaya environments. For
96xx/J129 SIP
## models in Avaya environments, this parameter is set via
## the PPM server. The default value is 5005.
## Note : This setting is applicable for 1603 SIP phones also.
## Note : This setting is supported by H1xx SIP R1.0 and later and J129 SIP
R1.0.0.0 and later
## for non-Aura environment (For example: IP Office, etc).
## SET RTCPMONPORT 5005
##
## RTCP Monitor Report Period
## Specifies the interval for sending out RTCP monitoring
## reports (5-30 seconds). Default is 5 seconds. This
## parameter applies only to 96xx/J129 SIP telephones.
## Note : This setting is applicable for 1603 SIP phones also.
## Note : This setting is supported by J129 SIP R1.0.0.0 and later
## for non-Aura environment (For example: IP Office, etc).
## SET RTCPMONPERIOD 5
##
###################### ICMP SETTINGS #####################
##
## Destination Unreachable Message Control
## Controls whether ICMP Destination Unreachable messages
## are generated.
## 0 for No
## 1 for limited Port Unreachable messages
## 2 for Protocol and Port Unreachable messages
## Note 1: This setting is applicable for 1603 SIP phones also.
## Note 2: This settings is also applicable for H1xx SIP R1.0 and later, Avaya
Vantage Devices SIP R1.0.0.0 and later
## and J129 SIP R1.0.0.0 and later.
## SET ICMPDU 1
##
## Redirect Message control
## Controls whether received ICMP Redirect messages will
## be processed
## 0 for No
## 1 for Yes
## Note 1: This setting is applicable for 1603 SIP phones also.
## Note 2: This settings is also applicable for H1xx SIP R1.0 and later, Avaya
Vantage Devices SIP R1.0.0.0 and later
## and J129 SIP R1.0.0.0 and later.
## SET ICMPRED 0
##
########### BACKUP/RESTORE SETTINGS (H.323 only) ##########
##
## Backup and Restore URI
## URI used for HTTP backup and retrieval of user data.
## Specify HTTP server and directory path to backup file.
## Do not specify backup file name.
## BRURI is not supported on 96xx, 16CC and 1603 SIP phones.
## BRURI is supported by 16xx H323 phones using http only (not https).
## Note: This parameter is supported by J129 SIP R1.0.0.0 and later release for
sending a phone report to a HTTP/S file server
## (with the URI of the server defined by the BRURI parameter). In order to send
the report the administrator must access the
## phone’s Admin menu and select the send report feature.
## SET BRURI http://192.168.0.28
##
## Backup/Restore Authentication
## Specifies whether authentication is used for backup/restore file download.
## Call server IP address and telephone's registration can be used as
credentials.
## 0: Call server IP address and telephone's registration password
## are not included as credentials.
## 1: The call server IP address and the telephone's registration
## password are included as the credentials in an Authorization request-
header
## SET BRAUTH 0
##
#################### AUDIBLE ALERTING #######################
##
## Specifies the audible alerting setting for the telephone
## and whether users may change this setting.
##
## A value of 0 turns off audible alerting; user cannot
## adjust ringer volume at all.
## A value of 1 turns on audible alerting; user can adjust
## ringer volume but cannot turn off audible alerting.
## A value of 2 turns off audible alerting; user can adjust
## ringer volume and can turn off audible alerting.
## A value of 3 turns on audible alerting; user can adjust
## ringer volume and can turn off audible alerting.
##
## For 46xx phones:
## A value of 0 or 2 lets the user reduce audible alerting to
## the lowest audible setting, but not zero.
## A value of 1 or 3 lets the user reduce audible alerting to zero.
##
## The default value is 3.
## SET AUDASYS 3
##
## NOTE: This AUDASYS value is applicable for 16xx phones starting with R1.3.
## Note: AUDASYS is not supported by J129 SIP R1.0.0.0 and later.
##
###################### KEY LAYOUT FILES #####################
##
## KEY_LAYOUT_FILES specifies the URL of the key layout files to be downloaded.
## 0 to 255 ASCII characters, zero or one URL.
## The URL may be specified relative path format (“../” for next higher
directory level in relative path format;
## origin is the directory specified by FILE_SERVER_URL or HTTPDIR and TLSDIR
depending on download via http or https).
## URL can be also absolute path – in this case it shall begin with http:// or
https://.
## This parameter is supported by:
## H1xx SIP R1.0.1 and later
## SET KEY_LAYOUT_FILES https://149.49.77.1/DEVICE_NAME.kl
##
############################################################
##
## 46xx SETTINGS
## Settings applicable to 46xx telephone models
##
############################################################
##
## IP Filter List Addresses
## Specifies additional IP addresses whose packets are
## allowed through the IP source address filter to be
## processed by the telephone. This parameter should be
## set only if it is suspected that an address is being
## blocked unnecessarily. This parameter may contain one
## or more IP addresses in dotted-decimal or DNS name
## format, separated by commas without any intervening
## spaces (0 to 255 ASCII characters, including commas).
## SET FILTERLIST 192.168.0.45
##
###### 46XX IP Phone Multi-Language Administration #######
##
## This setting is used to set the local display
## language of your 46XX telephone.
##
## For all 4620 sets, and either 4610SW or 4620SW sets
## that have been loaded with single-byte software (the
## default), use one of the following settings:
## For English use keyword "English"
## For French use keyword "Francais"
## For Italian use keyword "Italiano"
## For Japanese use keyword "Katakana"
## For Dutch use keyword "Nederlands"
## For German use keyword "Deutsch"
## For Portuguese use keyword "Portugues"
## For Spanish use keyword "Espanol"
##
## For 4620SW/4625SW sets that have been loaded with
## multi-byte software to support Chinese/Russian/Hebrew/
## English fonts, use one of the following settings:
## For English use keyword "English"
## For Chinese use keyword "Chinese"
## For Russian use keyword "Russian"
## For Hebrew use keyword "Hebrew"
##
## For 4620SW/4625SW sets that have been loaded with
## multi-byte software to support Japanese/Russian/
## Hebrew/English fonts, use one of the following
## settings:
## For English use keyword "English"
## For Japanese use keyword "Japanese"
## For Russian use keyword "Russian"
## For Hebrew use keyword "Hebrew"
##
## For 4620SW/4625SW sets that have been loaded with
## multi-byte software to support Korean/Russian/Hebrew/
## English fonts, use one of the following settings:
## For English use keyword "English"
## For Korean use keyword "Korean"
## For Russian use keyword "Russian"
## For Hebrew use keyword "Hebrew"
##
## For all 364x sets running SIP software, use one of the
## following settings:
## For English use keyword "English"
## For French use keyword "Francais"
## For Italian use keyword "Italiano"
## For German use keyword "Deutsch"
## For Spanish use keyword "Espanol"
## For 364x, this parameter will only change the language on
## the phone if the user has not previously changed it via
## the user menus.
##
## SET SYSLANG English
##
###### 46xx Automatic Backup/Restore Settings ########
##
## RESTORESTAT enables/disables the automatic backup and
## restore of user data. Applies to both FTP and HTTP
## backup/restore. This setting does not apply to the
## 4602 sets.
##
## A value of 1 enables Backup/Restore.
## A value of 0 disables Backup/Restore.
##
## FTPUSERSTAT sets user permissions on modifications to
## server names and directory paths used for FTP
## backup/restore. Does not apply to HTTP backup/restore.
##
## When FTPUSERSTAT is set to 0, the user can only use the
## server and path data administered via DHCP or settings
## file.
##
## When FTPUSERSTAT is set to 1, the user can specify
## alternative FTP servers or directory paths. The default
## is 1.
##
## When FTPUSERSTAT is set to 2, the user can specify
## alternative FTP directory paths but is not allowed to
## specify alternative FTP servers.
##
## FTPSRVR specifies the IP Address of the default FTP
## Server. May be a dotted-decimal address or DNS string.
## Depending on FTPUSERSTAT setting, may be overridden by
## the user.
##
## FTPDIR specifies the default directory path used for
## storage and retrieval of phone user information.
## Depending on FTPUSERSTAT setting, may be overridden by
## the user.
##
## SET RESTORESTAT 1
## SET FTPUSERSTAT 1
## SET FTPSRVR 135.18.18.18
## SET FTPDIR myftpdir
##
############################################################
##
## 96xx, H1xx, 16xx and 16CC SETTINGS
## Settings applicable to 96xx,16xx and 16CC models
##
############################################################
##
## Voice Mail Telephone Number
## Specifies the telephone number to be dialed
## automatically when the telephone user presses the
## Messaging button. The specified number is used to
## connect to the user's Voice Mail system.
##
## Note 1: This parameter setting is ignored for extensions
## configured as 96xx station types on the call server.
## Note 2: This parameter is supported on 364x phones and
## can be up to 50 characters, no spaces.
## Note 3: This parameter is ignored by 16xx phones when registered to CM
version above 5.2.
## Note 4: PSTN_VM_NUM shall be used with IP Office and 3PCC SIP environments
instead of MSGNUM.
##
## SET MSGNUM 1234
##
## English Language Selection Status
## Specifies whether built-in English language text strings
## are selectable by the user. 0 for off, 1 for on.
## Note : This setting is applicable for 16xx H323 and 1603 SIP phones also.
## SET LANG0STAT 1
##
################ A(Avaya) Menu Settings #################
##
## WML-Application URI
## URI used for WML-applications under A (AVAYA) Menu.
## Specify HTTP server and directory path to administration
## file (AvayaMenuAdmin.txt). Do not specify the
## administration file name. This parameter applies to 96xx H323
## model phones and also supported in 96xx SIP releases from R2.5 onwards
## and 96x1 SIP releases from R6.2 onwards.
##
## SET AMADMIN http://192.168.0.28
##
##
#################################################################
##
## H.323 SETTINGS for 96xx & 96x1
## Settings specific to 96xx & 96x1 telephones
## with H.323 software
##
########################## Features on Softkeys #######################
##
## Idle Feature Settings
## A list of feature identifiers for softkey features
## available in the Idle call state
## 0 to 255 ASCII characters: zero to six whole numbers
## separated by commas without any intervening spaces
## SET IDLEFEATURES ""
##
## Dial Feature Settings
## A list of feature identifiers for softkey features
## available in the Dialing call state
## 0 to 255 ASCII characters :zero to five whole numbers separated
## by commas without any intervening spaces
## SET DIALFEATURES ""
##
## Ring Back Feature Settings
## A list of feature identifiers for softkey features
## available in the Active with far end ringback call state
## 0 to 255 ASCII characters :zero to three whole numbers
## separated by commas without any intervening spaces
## SET RINGBKFEATURES ""
##
## Talk Feature Settings
## A list of feature identifiers for softkey features
## available in the Active with talk path call state
## 0 to 255 ASCII characters :zero to three whole numbers
## separated by commas without any intervening spaces
## SET TALKFEATURES ""
##
## Team Button Display
## When TEAMBTNDISPLAY is set to 1, use LED to mark the Busy state of their team
member's phone
## When TEAMBTNDISPLAY is set to 0, use the LED to mark the Forwarding state of
the team member's phone.
## Default = 0.
## Note: This feature is available on H.323 release 3.0 for 96xx & release 6.0
for 96x1 phones.
## SET TEAMBTNDISPLAY 0
##
## WORLDCLOCKAPP specifies the application to display World Clock information.
## Note: This feature is available on H.323 release 2.0 for 9670 & release 6.0
for 9641 & 9621.
## "" : World Clock application is disabled
## "default" : World Clock application is enabled (default)
## SET WORLDCLOCKAPP default
##
## WEATHERAPP specifies the application to display the weather information.
## Value Operation
## "" (null) Weather application is disabled
## "default" Weather application is enabled (default)
## This parameter is supported by:
## 9621 and 9641 H.323 R6.0 and later
## 9670 H.323 R2.0 and later
## SET WEATHERAPP default
##
## CALCSTAT specifies whether the Calculator application should be displayed.
## Valid Values
## 0 Don't display Calculator
## 1 Display Calculator
## SET CALCSTAT 1
## Note: This feature is available on release 6.0 for 9641 & 9621.
##
## RINGPRIORITY specifies which distinctive ring rate is really for a Priority
Call.
## Valid Values
## 1 Inside Call rate
## 2 Outside Call rate
## 3 Priority Ring rate
## SET RINGPRIORITY 3
##
## LEDMODE specifies whether the buttons red LEDs are controlled by CM (this
will align the 96x1 phone behavior to the 16xx behavior)
## or locally by the phone (as 96x1 previous loads behavior ).
## Value Operation
## 0 Locally controlled by the phone, backward compatible to previous
releases (default)
## 1 Controlled by CM, new behavior
## This parameter is supported by:
## 96x1 H.323 R6.3 and later
## SET LEDMODE 0
##
################ VPN SETTINGS (H.323 ONLY) #################
##
## NVVPNMODE specifies whether or not VPN operation will be enabled.
## Valid Values
## 0 Disabled (default)
## 1 Enabled
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x0 H.323 R3.1 and later
## SET NVVPNMODE 1
##
## NVSGIP specifies a list of IP addresses for VPN security gateways.
## Addresses can be in dotted-decimal or DNS name format,
## separated by commas without any intervening spaces.
## The list can contain up to 255 characters; the default value is null ("").
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x0 H.323 R3.1 and later
## SET NVSGIP primarysg.mycompany.com
##
## VPNALLOWTAGS specifies whether 802.1Q tags (controlled by L2Q parameter) can
be used in VPN mode
## Value Operation
## 0 Tags will not be allowed if VPN mode is active (default)
## 1 Tags will be allowed if VPN mode is active
## This parameter is supported by:
## 96x1 H.323 R6.6 and later
## 96x0 H.323 R3.1.5 and later
## SET VPNALLOWTAGS 1
##
## DHCPSRVR specifies a list of enterprise DHCP server IP addresses from which
configuration
## parameters may be requested through a VPN tunnel via a DHCPINFORM message.
## Addresses can be in dotted-decimal or DNS name format,
## separated by commas without any intervening spaces.
## The list can contain up to 255 characters; the default value is null ("").
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x0 H.323 R3.1 and later
## SET DHCPSRVR 192.168.16.2
##
## NVVPNCFGPROF
## Valid Values
## 0 No profile (default)
## 2 Checkpoint
## 3 Cisco Xauth with Preshared Key
## 5 Juniper/Netscreen Xauth with Preshared Key
## 6 Generic Preshared key
## 8 Cisco xauth with certificates
## 9 Juniper Xauth with certificates.
## 11 Nortel contivity
## Description
## Set this to 3 if Security Gateway Vendor is Cisco and Xauth is used for
## authenticating phone user.
## Set this to 5 if Security Gateway Vendor is Juniper, Xauth is used for
## authenticating phone user.
## Set this to 6 if Security Gateway Vendor does not support Xauth.
## Following Variables are set to specified value when NVVPNCFGPROF = 3
## NVIKECONFIGMODE 1
## NVIKEIDTYPE 11
## NVIKEXCHGMODE 1
## Following Variables are set to specified value when NVVPNCFGPROF = 5
## NVIKECONFIGMODE 1
## NVIKEIDTYPE 3
## NVIKEXCHGMODE 1
## Following Variables are set to specified value when NVVPNCFGPROF = 6
## NVIKECONFIGMODE 2
## NVIKEIDTYPE 3
## NVIKEXCHGMODE 1
## Following variables are set to specified value when NVVPNCFGPROF = 2
## NVIKECONFIGMODE 1
## NVIKEIDTYPE 11
## NVIKEOVERTCP 1
## NVIKEXCHGMODE 2
## Following variables are set to specified value when NVVPNCFGPROF = 11
## NVIKECONFIGMODE 1
## NVIKEIDTYPE 11
## NVIKEXCHGMODE 1
## Following variables are set to specified value when NVVPNCFGPROF = 8
## NVIKECONFIGMODE 1
## NVIKEIDTYPE 11
## NVIKEXCHGMODE 1
## Following variables are set to specified value when NVVPNCFGPROF = 9
## NVIKECONFIGMODE 1
## NVIKEIDTYPE 3
## NVIKEXCHGMODE 1
## Note: SET commands for all the dependent variables mentioned above must
## appear after SET command for NVVPNCFGPROF.
## SET NVVPNCFGPROF 5
##
## NVIKEXCHGMODE specifies the exchange method to be used for IKE Phase 1.
## Valid Values
## 1 Aggressive Mode (default)
## 2 Main Mode
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x0 H.323 R3.1 and later
## SET NVIKEXCHGMODE 2
##
## NVIKECONFIGMODE enables IKE configuration mode.
## Valid Values:
## 1 Enabled (default)
## 2 Disabled
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x0 H.323 R3.1 and later
## SET NVIKECONFIGMODE 1
##
## NVVPNAUTHTYPE
## Valid Values
## 3 PSK (default)
## 4 PSK with XAUTH
## 5 RSA Signature with XAUTH
## 6 HYBRID XAUTH
## 7 RSA Signature
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## 96x0 H.323 R3.1 and later
## SET NVVPNAUTHTYPE 4
##
## NVVPNUSER specifies the user name to use for VPN authentication.
## Normally, this value is entered by the user and not set in this file.
## However, if the user names are set in a staging environment using IF
statements
## based on the telephones' MAC addresses, or if the user name is a fixed
string
## based on the serial number and/or the MAC address of the telephone,
## it may be preconfigured in a file to eliminate the need for the user to
manually enter the value.
## If the value contains the string "$SERIALNO" (without the double quotes),
## that string will be replaced by the telephone's serial number, and
## if the value contains the string "$MACADDR" (without the double quotes),
## that string will be replaced by the telephone's MAC address.
## Valid values are strings of ASCII characters; the default value is null
("").
## This parameter is supported by:
## 96x1 H.323 R6.0 and later (0 to 30 ASCII characters)
## 96x0 H.323 R3.2 and later (0 to 50 ASCII characters)
## 96x0 H.323 R3.1.1 through R3.1.5 (0 to 30 ASCII characters)
## 96x0 H.323 R3.1 (0 to 16 ASCII characters)
## SET NVVPNUSER AvayaPhone$SERIALNO
##
## NVVPNPSWDTYPE
## Valid Values
## 1 Save in Flash.
## 2 Erase on reset.
## 3 Numeric One Time Password.
## 4 Alpha-Numeric One Time Password.
## 5 Erase on VPN Termination
## Description
## This variables determines how password should be treated. By default
## password type is set to 1. You must set this variable to 3 or 4 if
## using One Time Password such as SecureID from RSA.
## Note
## Setting password type to 3 will not let the user select "Alpahbets"
## while entering password. This might look like an obvious choice when
## using RSA secure ID tokens. However under some conditions user may
## need to respond back by entering 'y' or 'n' in the password field.
## This could happen if RSA ACE server is configured to generate PIN
## instead of letting the user select a PIN.
## Example : Setting password type to 2 (Erase on reset)
## SET NVVPNPSWDTYPE 1
##
## NVVPNCOPYTOS
## Valid Values
## 1 YES
## 2 NO
## Description
## Value of this variable decides whether TOS bits should be copied from
## inner header to outer header or not. If it's value is 1, TOS bits are
## copied otherwise not. By default TOS bits are not copied from inner
## header to outer header. Some Internet Service Provider don't route the
## IP packets properly if TOS bits are set to anything other than 0.
## Example
## SET NVVPNCOPYTOS 1
## Note
## It is highly recommended that this value should not be changed if phone
## is downloading the script over the VPN tunnel in order to avoid
## overriding end user setting due to ISP specific issues. For example you
## can set this value to 1 while provisioning phone with VPN firmware so
## that phone can take advantage of QOS service provided by home router but
## if the phone's ISP (Few percent cases) does not handle properly the
## packets with non-zero TOS bits in IP header, phone user will have to
## revert back this value to 2. Under such circumstances it is desirable
## the user's choice don't get overriden every time script is downloaded.
## Example: Setting NVVPNCOPYTOS to 1 if script is not downloaded over VPN
tunnel.
## IF $VPNACTIVE SEQ 1 GOTO skipcopytos
## SET NVVPNCOPYTOS 1
## # skipcopytos
## SET NVVPNCOPYTOS 2
##
## NVVPNENCAPS
## Valid Values
## 0 4500-4500
## 1 Disable
## 2 2070-500
## 4 RFC (As per RFC 3947 and 3948)
## Description
## Type of UDP encapsulation method to use if there is a NAT device between
## phone and the security gateway. By default UDP Encapsulation 4500-4500
## is used.
## If NVVPNENCAPS is 0, ike negotiation starts with source port of 2070
## and destination port 500. Negotiation switches to port source port
## 4500 and destination port 4500 if peer supports port floating (Ref
## RFC 3947,3948). Finally IPsec traffic is send inside UDP packets
## from/to port 4500 if supported by peer or port 2070<->500 if port
## floating is not supported but UDP encapsulation is supported as
## published in the initial draft versions of RFC 3947 and 3948.
## If NVVPNENCAPS is 1, ike nat traversal is completly disabled.
## If NVVPNENCAPS is 2, Port floating is disabled during IKE nat traversal.
## If NVVPNENCAPS is 4, ike negotiation starts with source port of 500 and
## destination port 500. Negotiation switches to port source port 4500
## and destination port 4500 if peer supports port floating (Ref RFC 3947
## and 3948). Finally IPsec traffic is send inside UDP packets from/to
## port 4500 if supported by peer or port 500<->500 if port floating is
## not supported but UDP encapsulation is supported as published in the
## initial draft versions of RFC 3947 and 3948.
## Note
## UDP Encapsulation causes overhead hence it might be desirable to disable
## udp encapsulation if NAT device supports IPsec pass through and there is
## only one IPsec client behind the NAT connecting to the same security
## gateway. However not all devices support IPsec pass through hence this
## value must not be pushed if phone is downloading the script over the VPN
tunnel.
## Example : Setting NVVPNENCAPS to 1 if script is not downloaded over VPN
tunnel.
##
## IF $VPNACTIVE SEQ 1 goto skipencaps
## SET NVVPNENCAPS 1
## # skipencaps
##
## The example above will set NVVPNENCAPS to 1 if script is not downloaded over
the tunnel.
## SET NVVPNENCAPS 0
##
## NVIKEPSK
## Valid Values
## String. Length of the string cannot exceed 30 characters.
## Description
## Preshared Key to use during phase 1 negotiation.
## Note
## It is recommened that user enter his/her Preshared Key using phone's
## dialpad. However if you don't want to share PSK with the end user
## because it's common for multiple users you can use this variable to
## push PSK (Group password) to each phone and the end user will never
## know what the PSK is. But if you are doing this, make sure that the file
## server is on an isolated network and is used only for provisioning
## VPN parameters to the phones.
## Example : Setting abc1234 as Preshared Key
## SET NVIKEPSK abc1234
##
## NVIKEID
## Valid Values
## String. Length of the string cannot exceed 30 characters.
## Description
## Phone uses this string as IKE Identifier during phase 1 negotiation.
## Some XAuth documentation refer to this variable as group name because
## same IKE Id is shared among a group of user and indvidual user
## authentication is done using XAuth after establishing IKE phase 1
## security association.
## The default value is "VPNPHONE".
## SET NVIKEID phones@sales.com
##
## NVIKEIDTYPE
## Valid Values
## 1 IP Address
## 2 FQDN
## 3 User-FQDN (E-Mail)
## 9 Directory-Name
## 11 KEY-ID (Opaque)
## Description
## Phone uses this variable as the IKE Identifier type for the
## IKE-ID specified via NVIKEID variable.
## Note
## This variable default value depends on the value of variable NVVPNCFGPROF.
## SET NVIKEIDTYPE 2
##
## NVIPSECSUBNET
## Valid Values
## Comma separated list of strings containing subnet and masks. Number of
## strings cannot exceed 5.
## Description
## This variable contains IP subnets protected by the security gateway.
## By default phone assumes that all the network resources are behind
## the security gateway hence it negotiates for a security association
## between it's IP address (or Virtual IP if delevired via IKE Config
## mode) and 0.0.0.0 with the security gateway. If your security gateway
## is configured to allow building security association for only selected
## subnets, you can specify them here.
## Example :
## Configuring 10.1.12.0/24 and 172.16.0.0/16 as the subnets protected by
## the Security Gateway
## SET NVIPSECSUBNET 10.1.12.0/24,172.16.0.0/16
## SET NVIPSECSUBNET 0.0.0.0/0
##
## NVIKEDHGRP specifies the number of the DH group to use during IKE phase 1
negotiation.
## Valid Values
## 1 Diffie-Hellman Group 1
## 2 Diffie-Hellman Group 2 (default)
## 5 Diffie-Hellman Group 5
## 14 Diffie-Hellman Group 14
## 15 Diffie-Hellman Group 15
## SET NVIKEDHGRP 1
##
## NVPFSDHGRP specifies the number of the DH group to use during IKE phase 2
negotiation
## for establishing IPsec security associations also known as perfect forward
secrecy (PFS).
## Valid Values
## 0 No PFS (default)
## 1 Diffie-Hellman Group 1
## 2 Diffie-Hellman Group 2
## 5 Diffie-Hellman Group 5
## 14 Diffie-Hellman Group 14
## 15 Diffie-Hellman Group 15
## SET NVPFSDHGRP 14
##
## NVIKEP1ENCALG specifies the Encryption Algorithm(s) proposed for the IKE
Phase 1 Security Association.
## Valid Values
## 0 ANY (default)
## 1 AES-128
## 2 3DES
## 3 DES
## 4 AES-192
## 5 AES-256
## Note that the priority order of algorithms proposed is AES-128,3DES,DES,AES-
192,AES-256.
## In very rare circumstances a security gateway may not handle multiple
proposals.
## In such cases only you should try overriding the default behaviour.
## SET NVIKEP1ENCALG 1
##
## NVIKEP2ENCALG specifies the encryption algorithm(s) proposed for the IKE
Phase 2 Security Association.
## Valid Values
## 0 ANY (default)
## 1 AES-128
## 2 3DES
## 3 DES
## 4 AES-192
## 5 AES-256
## 6 NULL
## Note that the priority order of algorithms proposed is AES-128,3DES,DES,AES-
192,AES-256.
## In very rare circumstances a security gateway may not handle multiple
proposals.
## In such cases only you should try overriding the default behaviour.
## SET NVIKEP2ENCALG 1
##
## NVIKEP1AUTHALG specifies the authentication algorithm(s) to propose for the
IKE phase 1 Security Association.
## Valid Values
## 0 ANY (default)
## 1 MD5
## 2 SHA1
## Note that the prioirity order of algorithims proposed is MD5,SHA1.
## In very rare circumstances a security gateway may not handle multiple
proposals.
## In such cases only you should try overriding the default behaviour.
## SET NVIKEP1AUTHALG 1
##
## NVIKEP2AUTHALG
## Valid Values
## 0 ANY
## 1 MD5
## 2 SHA1
## Description
## Authentication Algorithim(s) to propose for IKE phase 2 Security
## Association
## Note
## Phone by default proposes all Authentication algorithms. Security
## Gateway picks the algorithm mandated by administrator. Priority order
## of algorithms proposed by phone is MD5,SHA1. In very rare circumstances
## security gateway may not handle multiple proposals. In such cases
## only you should try overriding the default behaviour.
## Example : Setting Authentication Alg to SHA1
## SET NVIKEP2AUTHALG 1
## SET NVIKEP2AUTHALG 0
##
## NORTELAUTH specifies the Authentication method for Nortel Contivity security
gateways.
## Valid Values
## 1 Local username and password
## 2 RADIUS username and password
## 3 Radius SecureId
## 4 RADIUS Axent
## SET NORTELAUTH 2
##
## NVXAUTH specifies whether or not XAUTH user authentication is enabled.
## Valid Values
## 1 Enabled (default)
## 2 Disabled
## This parameter can be used to disable XAUTH user authentication
## for profiles which enable XAUTH by default.
## SET NVXAUTH 1
##
## QTESTRESPONDER
## Valid Values:
## IP Address or domain name of the host acting as QTESTRESPONDER
## Description
## If this information is supplied, phone performs QTEST using
## UDP Echo port 7 with the host indicated by this variable.
## SET QTESTRESPONDER 10.1.1.1
##
## VPNCODE
## Valid Values: 0 to 7 ASCII numeric digits, null ("") and "0" through
"9999999"
## Description: Specifies the VPN procedure access code
## SET VPNCODE 876
##
## VPNPROC specifies whether VPNCODE can be used to access the VPN procedure.
## Value Operation
## 0 Disabled
## 1 View only
## 2 View and edit
## SET VPNPROC 1
##
## ALWCLRNOTIFY specifies whether unencrypted ISAKMP Notification Payloads will
be accepted.
## Valid Values: 1 ASCII numeric digit, "0" or "1"
## SET ALWCLRNOTIFY 0
##
## DROPCLEAR specifies the treatment of received unencrypted (clear) IPsec
packets.
## Valid Values: 1 ASCII numeric digit, "0" or "1"
## SET DROPCLEAR 1
##
## NVMCIPADD
## Valid Values: 0 to 255 ASCII characters zero or more IP addresses in dotted
decimal,
## colon-hex or DNS name format, separated by commas without any intervening
spaces.
## Description: Call server IP addresses
## SET NVMCIPADD 0.0.0.0
##
## NVHTTPSRVR
## Valid Values: 0 to 255 ASCII characters zero or more IP addresses in dotted
decimal,
## colon-hex or DNS name format, separated by commas without any intervening
spaces.
## Description: HTTP file server IP addresses used to initialize HTTPSRVR the
next time the phone starts up.
## SET NVHTTPSRVR 0.0.0.0
##
## NVTLSSRVR
## Valid Values: 0 to 255 ASCII characters zero or more IP addresses in dotted
decimal,
## colon-hex or DNS name format, separated by commas without any intervening
spaces.
## Description: HTTPS file server IP addresses used to initialize TLSSRVR the
next time the phone starts up.
## SET NVTLSSRVR 0.0.0.0
##
## NVIKEOVERTCP specifies whether and when to use TCP as a transport protocol
for IKE.
## Value Operation
## 0 Never
## 1 Auto
## 2 Always
## SET NVIKEOVERTCP 0
##
## NVIKEP1LIFESEC specifies the proposed IKE SA lifetime in seconds.
## Valid Values: 3 to 8 ASCII numeric digits, "600" through "15552000"
## SET NVIKEP1LIFESEC 432000
##
## NVIKEP2LIFESEC specifies the proposed IPsec SA lifetime in seconds.
## Valid Values: 3 to 8 ASCII numeric digits, "600" through "15552000"
## SET NVIKEP2LIFESEC 432000
##
## NVVPNSVENDOR specifies the security gateway Vendor to be used.
## Value Vendor
## 1 Juniper/Netscreen
## 2 Cisco
## 3 Checkpoint/ Nokia
## 4 Other
## 5 Nortel
## SET NVVPNSVENDOR 4
##
## NVVPNUSERTYPE specifies whether the user can change the VPN username.
## Value Operation
## 1 The username can be changed during manual credential entry
## 2 The username cannot be changed during manual credential entry
## SET NVVPNUSERTYPE 1
##
## VPNTTS specifies whether TTS is enabled or disabled when VPN is enabled.
## Value Operation
## 0 Disabled
## 1 Enabled
## SET VPNTTS 0
##
#############################################################
## IPv6 related settings are applicable for 96x1 H.323 R6.0 and later and 96x1
SIP R7.1.0.0 and later (Avaya Vantage Devices SIP R1.0.0.0 and later support
only IPV6STAT)
##
## NDREDV6
## Valid Values
## 0 disable
## 1 enable
## Description
## Controls whether IPv6 Neighbor Discovery Redirect messages will be
processed
## Note
## Received Redirect messages will be processed if and only if the
value of
## the parameter NDREDV6 is "1" otherwise they will be ignored.
## This parameter is supported by:
## 96x1 H.323 R6.0 and R6.0
## SET NDREDV6 0
##
## DHCPPREF
## Valid Values
## 4 DHCPv4
## 6 DHCPv6
## Description
## Specifies whether new values received via DHCPv4 orDHCPv6 will be
preferred
## when both are used,
## Example : Setting prefernace to recived DHCPPv4 values
## SET DHCPPREF 4
## This parameter is supported by:
## 96x1 H.323 R6.0 and R6.0
## SET DHCPPREF 6
##
## DHCPSTAT
## Valid Values
## 1 run DHCPv4 only (IPv4only-mode, if no own IPv6
address is programmed statically), Default.
## 2 run DHCPv6 only (IPv6only-mode, if no own IPv4
address is programmed statically)
## 3 run both DHCPv4 & DHCPv6 (dual-stack mode)
## Description
## Specifies whether DHCPv4, DHCPv6, or both will be used in case IPV6STAT
has enabled IPv6 support generally
## Example : Setting dual stack mode
## SET DHCPSTAT 3
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later; Value 1 as described above, Value 2/3 -
run both DHCPv4 & DHCPv6
## 96x1 H.323 R6.0 and R6.0
## SET DHCPSTAT 1
##
## IPPREF
## Valid Values
## 4 IPv4
## 6 IPv6
## Description
## Control whether an IPv4 or an IPv6 address returned by DNS would be
## tried first during dual-mode operation.
## In general, if dual-stack operation is enabled, whether IPv4 or IPv6
## is to be used to contact a server is determined by the value of the
## parameter that contains the server address(es). However, if the value
## is a DNS name and if DNS returns both an IPv4 and an IPv6 address,
## the order in which they will be tried will be based on the order in
## which they are returned to the application by the DNS resolver, which
## is controlled by the parameter
## Example : Setting preference to IPv4
## SET IPPREF 4
## This parameter is supported by:
## 96x1 H.323 R6.0 and R6.0
## SET IPPREF 6
##
## IPV6STAT
## Valid Values
## 0 IPv6 will not be supported.
## 1 IPv6 will be supported.
## Description
## Specifies whether IPv6 will be supported
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later; (Default is 1); IPV6STAT
shall be set to 0 as IPv6 is not supported by Avaya Vantage Device.
## 96x1 H.323 R6.0 and R6.0 (Default is 0).
## 96x1 SIP R7.1.0.0 and later (Default is 0).
## SET IPV6STAT 1
##
## SIGNALING_ADDR_MODE
## Valid Values
## 4 IPv4 (default)
## 6 IPv6
## Description
## This parameter is used by SIP signaling on a dual mode phone (phone with
both IPv4 and IPv6 addresses configured) to select the preferred SIP controller
IP addresses
## from SIP_CONTROLLER_LIST_2. The phone registers to SIP controllers using
IPv4 address if SIGNALING_ADDR_MODE=4,
## otherwise registration is over IPv6.
## The single IPv4 mode phone ignores SIGNALING_ADDR_MODE and
SIP_CONTROLLER_LIST_2 and selects the SIP controller's IP addresses from
SIP_CONTROLLER_LIST.
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## Example:
## SET SIGNALING_ADDR_MODE 4
##
## MEDIA_NEG_PREFERENCE
## Valid Values
## 0 Remote or offerer's precedence (default)
## 1 Local
## NOTE: MEDIA_NEG_PREFERENCE is NOT used in Avaya environment. Default is
remote preference.
## It is used by a dual mode answerer in non-Avaya environment to
allow a local preference
## It is used in non-Avaya environment to allow a local preference.
## NOTE: Not applicable on single mode phones.
## Description
## MEDIA_NEG_PREFERENCE option is used by the answerer only to change the
default address
## family preference.
## In dual IPv4/IPv6 mode, during SIP ANAT negotiation,
## MEDIA_NEG_PREFERENCE is used to prioritize media lines in SDP.
## By default offerer's preference is used.
##
## MEDIA_NEG_PREFERENCE of zero means when there is a choice between IPv4
and IPv6 address,
## the answerer honors the offerer's preference.
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## Example
## SET MEDIA_NEG_PREFERENCE 0
##
## MEDIA_ADDR_MODE
## Valid Values
## 4 IPv4 (default)
## 6 IPv6
## 46 Prefer IPv4 over IPv6
## 64 Prefer IPv6 over IPv4
## Description
## MEDIA_ADDR_MODE specifies the preference of SDP media group lines [per
RFC 4091, 4092 and 5888] and the SDP answer / offer format.
## By default v4 media line is preferred.
## MEDIA_ADDR_MODE is only used by dual stack phones which are configured
with both IPv4 and IPv6 addresses.
## IPv4 only or IPv6 only phones ignores MEDIA_ADDR_MODE.
## Environment SDP Offer
SDP Answer (Note2)
## Avaya 4 – Non ANAT IPv4 only is advertised (Note 3)
4 – IPv4 is chosen (see Note1,3)
## 6 - Non ANAT IPv6 only is advertised (Note 3)
6 – IPv6 is chosen (see Note1,3)
## 46 – ANAT offer where IPv4 is preferred over
IPv6 46 – Follow the remote preference.
## 64- ANAT offer where IPv6 is preferred over IPv4
64 – Follow the remote preference.
## Non-Avaya Same as for Avaya environment
4 – IPv4 is chosen (see Note1,3)
##
6 – IPv6 is chosen (see Note1,3)
##
46 – Prefer IPv4 (if available in SDP offer) only if MEDIA_NEG_PREFERENCE
## is set to
local, otherwise grants the remote preference.
##
64 – Prefer IPv6 (if available in SDP offer) only if MEDIA_NEG_PREFERENCE
## is set to
local, otherwise grants the remote preference.
## Note1: MEDIA_ADDR_MODE=4 and 6 answerers select the MEDIA_ADDR_MODE
address family in ANAT offer.
## For non-ANAT offers or ANAT offers with selected "m" line (e.g.
re-INVITE), answerers reject the call
## with 488, if MEDIA_ADDR_MODE does not match any of offered audio
lines (with non-zero port).
## NOTE2: Answerers are always ANAT capable.
## NOTE3: MEDIA_ADDR_MODE 4 or 6 enforces a dual stack phones which are
configured with both IPv4 and IPv6 address to behave as IPv4 only or IPv6 only
phone.
## MEDIA_NEG_PREFERENCE is ignored when MEDIA_ADDR_MODE is 4 or 6.
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## Example : Setting to use IPv6 only
## SET MEDIA_ADDR_MODE 6
## Example : Setting to preference of IPv6 over IPv4
## SET MEDIA_ADDR_MODE
##
## IPV6DADXMITS specifies whether Duplicate Address Detection is performed
## on tentative addresses, as specified in RFC 4862.
## Non zero value specifies the maximum number of transmitted Neighbor
Solicitation messages
## to determine whether an IPv6 address is already in use.
## Value Operation
## 0 DAD is disabled
## 1-5 maximum number of transmitted NS messages
## Default value is 1
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## Example:
## SET IPV6DADXMITS 1
##
## PINGREPLYV6
## Valid Values
## 0 ICMPv6 Echo Reply messages will not be sent
## 1 ICMPv6 Echo Reply messages will be sent only in reply to received
Echo
## Request messages with a Destination Address equal to one of the
telephone's
## unicast IPv6 addresses.
## 2 ICMPv6 Echo Reply messages will be sent in reply to received Echo
Request
## messages with a Destination Address equal to one of the telephone's
unicast,
## multicast or anycast IPv6 addresses.
## Description
## Specifies whether ICMPv6 Echo Reply messages will be sent.
## This parameter is supported by:
## 96x1 H.323 R6.0 and R6.0
## SET PINGREPLYV6 1
##
## GRATNAV6 specifies whether gratuitous (unsolicited) IPv6 Neighbor
Advertisement messages
## will be processed if they are received.
## Value Operation
## 0 Gratuitous IPv6 Neighbor Advertisement messages will not be processed
(default)
## 1 Gratuitous IPv6 Neighbor Advertisement messages will be processed
## This parameter is supported by:
## 96x1 H.323 R6.0 and R6.0
## SET GRATNAV6 0
##
################################################################################
###
############################################################
## CTI SETTINGS (46xx H.323 ONLY)
############################################################
##
## CTISTAT specifies the status of the Computer-Telephony Interface.
## Value Operation
## 0 Disabled (default)
## 1 Enabled
## SET CTISTAT 1
##
## CTIUDPPORT specifies the UDP port number for reception of broadcast CTI
discovery messages.
## Valid values are 49714-49721; the default value is 49721.
## SET CTIUDPPORT 49717
##
############################################################
##
## 46xx SIP SETTINGS
## Settings applicable only to 46xx telephone models
## running the SIP protocol
##
############################################################
##
## DATESEPARATOR sets the character to be used to delineate the date values.
## The default is a backslash.
## SET DATESEPARATOR /
##
## DATETIMEFORMAT sets the formatting of the date display.
## The default is 0, which means the SIP phone will display
## 12-hour time and displays dates in mm/dd/yy format.
## Setting DATETIMEFORMAT to 1 means the SIP phone will
## display 12-hour time and displays dates in dd/mm/yy
## format. Setting DATETIMEFORMAT to 2 means the SIP phone
## will display 24-hour time and displays dates in
## mm/dd/yy format. Setting DATETIMEFORMAT to 3 means the
## SIP phone will display 24-hour time and displays dates
## in dd/mm/yy format.
## Note : This setting is applicable for 1603 SIP phones also.
## SET DATETIMEFORMAT 0
##
## DIALWAIT sets the time (in seconds) the phone waits
## after the user enters the most recent dialable character
## before it automatically begins dialing. A value of 0
## disables the wait timer. The default is 5, and valid
## values are 0-10 seconds.
## SET DIALWAIT 5
##
############################################################
##
## SIP SETTINGS
## Settings applicable only to 46xx telephone models
## or 96xx/J129 telephone models in non-Avaya environments
##
############################################################
##
## CALLFWDSTAT sets the call forwarding mode of the set by summing the values
below:
## 1 Permits unconditional call forwarding
## 2 Permits call forward on busy
## 4 Permits call forward/no answer
## A value of 0 disables call forwarding.
## The default is 0.
## Example: a value of 6 allows Call Forwarding on busy and on no answer.
## Note: This parameter is supported by J129 SIP R1.0.0.0 for IP Office
Environment.
## SET CALLFWDSTAT 3
##
## CALLFWDDELAY sets the number of ring cycles before the
## call is forwarded to the forward or coverage address.
## The default delay is one ring cycle.
## Note: This parameter is supported by J129 SIP R1.0.0.0 for IP Office
Environment. The range is 0 to 20 with Default is 1.
## SET CALLFWDDELAY 5
##
## CALLFWDADDR sets the address to which calls are forwarded for the call
forwarding feature.
## The default is null ("").
## Note the user can change or replace this administered value if CALLFWDSTAT
is not 0.
## Note: This parameter is supported by J129 SIP R1.0.0.0 for IP Office
Environment.
## SET CALLFWDADDR cover@avaya.com
##
## COVERAGEADDR sets the address to which calls will be forwarded for the call
coverage feature.
## The default is null ("").
## Note the user can change or replace this administered value if CALLFWDSTAT
is not 0.
## This parameter is not supported for 3PCC environment.
## SET COVERAGEADDR cover@avaya.com
##
## SIPCONFERENCECONTINUE specifies whether a conference call continues after the
host hangs up.
## This parameter is not supported on 46xx telephones.
## 0 for drop all parties (default)
## 1 for continue conference
SET SIPCONFERENCECONTINUE 1
##
## ENABLE_AUTO_ANSWER_SUPPORT specifies whether the Auto Answer feature is
available to users.
## Value Operation
## 0 Auto Answer feature is not available to users default)
## 1 Auto Answer feature is available to users
## Note: This parameter is supported by J129 SIP R1.1.0.0 and later only for
3PCC environment.
## SET ENABLE_AUTO_ANSWER_SUPPORT 1
##
## Auto Answer Mute controls the speakerphone muting when call is auto answered
by phone.
## Value Operation
## 0 Speakerphone is Unmuted when Auto Answered
## 1 Speakerphone is Muted when Auto Answered (default)
## Note: This parameter is supported by J129 SIP R1.1.0.0 and later only for
3PCC environment.
## SET AUTO_ANSWER_MUTE_ENABLE 0
##
## ENABLE_DND specifies whether the Do Not Disturb feature is available to
users.
## Value Operation
## 0 Do Not Disturb feature is not available to users
## 1 Do Not Disturb feature is available to users (default)
## Note: This parameter is supported by J129 SIP R1.1.0.0 and later only for
3PCC environment.
## SET ENABLE_DND 0
##
## DND_PRIORITY_OVER_CFU_CFB defines the priority between features Do Not
Disturb and Call Forward Unconditional/Busy when both are activated by user.
## Value Operation
## 0 Call Forward Unconditional/Busy feature has priority over Do Not
Disturb feature (default)
## 1 Do Not Disturb feature has priority over Call Forward
Unconditional/Busy feature
## Note: This parameter is supported by J129 SIP R1.1.0.0 and later only for
3PCC environment.
## SET ENABLE_DND_PRIORITY_OVER_CFU_CFB 1
##
## HOLD_REMINDER_TIMER specifies the number of seconds after which the phone
will alert (visual and audible) user when any call is kept on hold.
## Valid values are 0 through 999 seconds; the default value is 0.
## Value 0 means phone will not alert user when any call is kept on hold.
## Note: This parameter is supported by J129 SIP R1.1.0.0 and later only for
3PCC environment.
## SET HOLD_REMINDER_TIMER 60
##
## PROVIDE_TRANSFER_TYPE provides the call transfer type in 3rd party
environments.
## No meaning for Avaya environment
## Value 0 or 1 (default 0)
## SET PROVIDE_TRANSFER_TYPE 0
##
## CALL_TRANSFER_MODE determines the call transfer mode in 3rd party
environments.
## Value 0 or 1 (default is 0)
## SET CALL_TRANSFER_MODE 0
##
############################################################
##
## 96xx, 16CC , J129, H1xx SIP SETTINGS
## Settings applicable only to 96xx, J129 and 16CC telephone
## models and H1xx Video collaboration Station running
## the SIP protocol
##
############################################################
##
## Power over Ethernet conservation mode
## If POE_CONS_SUPPORT is set to 1 then Power conservation mode is supported.
## If this parameter is set to 0 then Power conservation mode is not supported.
## Note: Not supported by H1xx SIP and J129 SIP.
## SET POE_CONS_SUPPORT 1
##
## Personalize button labels ability
## CNGLABEL determines ability to personalize button labels to be displayed to
## the user. If it is set to 0 then ability will not be displayed to user.
## If it is set to 1 then personalize button labels ability will be exposed to
user.
## Default value is 1.
## Note: Not supported by H1xx SIP and J129 SIP.
## SET CNGLABEL 1.
##
## Selection of Conference Method
## If CONFERENCE_TYPE is set to 0 then local conferencing is supported based on
## sipping services. If set to 1 then server based conferencing is supported.
## If it is set to 2 then click-to conference server based conferencing is
supported.
## If it is set to outside range then default value is selected.
## Default value is 1.
## Note: Not supported by H1xx SIP and J129 SIP.
## SET CONFERENCE_TYPE 0
##
## Call Coverage Tone
## Specifies the tone to play when a call goes to
## coverage. The default is 1 and valid values are 1-4.
## SET REDIRECT_TONE 1
##
## ENABLE_EARLY_MEDIA specifies whether the phone sets up a voice channel
## to the called party before the call is answered.
## Setting this parameter to 1 can speed up call setup.
## 0 for No
## 1 for Yes
## Note : This setting is applicable for 1603 SIP phones also.
## SET ENABLE_EARLY_MEDIA 1
##
## USE_QUAD_ZEROES_FOR_HOLD specifies the method to use to indicate that a call
is on hold.
## A setting of 1 is useful for compatibility with 3rd party SIP endpoints.
## 0 for "a= directional attributes"
## 1 for 0.0.0.0 IP address
## Note: This setting is supported on 364x SIP phones.
## SET USE_QUAD_ZEROES_FOR_HOLD 0
##
## RTCPCONT specifies whether the sending of RTCP is enabled.
## 0 for No
## 1 for Yes
## Note: This setting is applicable for 1603 SIP phones also.
## SET RTCPCONT 1
##
## RTCP_XR specifies whether VoIP Metrics Report Block as defined in RTP Control
Protocol Extended Reports (RTCP XR)
## (RFC 3611) is sent as part of RTCP packets to remote peer or to RTCP
monitoring server.
## 0 for No (Default)
## 1 for Yes
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R7.0.0 and later
## SET RTCP_XR 1
##
## MTU_SIZE specifies the maximum transmission unit (MTU) size transmitted by
the phone.
## Valid values are 1496 or 1500.
## Use 1496 for older Ethernet switches.
## Note: This parameter is also applicable for H1xx SIP R1.0 and later and for
Avaya Vantage Devices SIP R1.0.0.0 and later
## for Ethernet interface only (not Wi-Fi interface where the MTU is fixed
1500 bytes).
## SET MTU_SIZE 1500
##
## MEDIAENCRYPTION specifies which media encryption (SRTP) options will be
supported.
## Up to 2 or 3 options may be specified in a comma-separated list.
## 2 options are supported by:
## 1. Prior releases to 96x1 SIP 7.0.0
## 2. H1xx SIP R1.0 and later
## 3. 96x0 SIP R1.0 to R2.6.14.1
## 3 options are supported by 96x1 SIP R7.0.0 and later, H1xx SIP R1.0.1 and
later and J129 SIP R1.0.0.0 and later.
## For 96x0 SIP R2.6.14.5 and later, up to 3 options may be specified, but only
the first two supported options are used.
## Options should match those specified in CM IP-codec-set form.
## 1 = aescm128-hmac80
## 2 = aescm128-hmac32
## 3 = aescm128-hmac80-unauth
## 4 = aescm128-hmac32-unauth
## 5 = aescm128-hmac80-unenc
## 6 = aescm128-hmac32-unenc
## 7 = aescm128-hmac80-unenc-unauth
## 8 = aescm128-hmac32-unenc-unauth
## 9 = none (default)
## 10 = aescm256-hmac80
## 11 = aescm256-hmac32
## Options 10 and 11 are supported by 96x1 SIP R7.0.0 and later, H1xx SIP
R1.0.1 and later and J129 SIP R1.0.0.0 and later.
## Note: The list of media encryption (SRTP) options is ordered from high
(left) to the low (right) options. The phone will publish this list in the SDP-
OFFER
## or choose from SDP-OFFER list according to the list order defined in
MEDIAENCRYPTION. Please note that Avaya Communication Manager has the
capability
## to change the list order in the SDP-OFFER (for audio only) when the SDP-
OFFER pass through CM.
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later; supported values: 1,2,9,10 and 11. The
default value is 1,2,9.
## Avaya Vantage Basic Application SIP R1.0.0.0 and later; supported
values: 1,2,9,10 and 11. The default value is 1,2,9.
## J129 SIP R1.0.0.0 and later
## 96x1 SIP R6.0 and later
## H1xx SIP R1.0 and later
## 96x0 SIP R1.0 and later
## SET MEDIAENCRYPTION 1,9
## SET MEDIAENCRYPTION 10,1,9
##
## ENCRYPT_SRTCP specifies whether RTCP packets are encrypted or not. SRTCP is
only used if SRTP is enabled using
## MEDIAENCRYTION (values other than 9 (none) are configured).
## This parameter controls RTCP encryption for RTCP packets exchanged between
peers.
## RTCP packets sent to Voice Monitoring Tools are always sent unencrypted.
## Value Operation
## 0 SRTCP is disabled (default).
## 1 SRTCP is enabled.
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## 96x1 SIP R7.1.0.0 and later
## Avaya Vantage Basic Application SIP R1.0.0.0 and later
## J129 SIP R1.0.0.0 and later
## SET ENCRYPT_SRTCP 1
##
## SUBSCRIBE_SECURITY specifies the use of SIP or SIPS for subscriptions.
## If SUBSCRIBE_SECURITY is 0, the phone uses SIP for both the Request URI and
the
## Contact Header regardless of whether SRTP is enabled. If SUBSCRIBE_SECURITY
is 1,
## the phone uses SIPS for both the Request URI and the Contact Header if SRTP
is enabled
## (TLS is on and MEDIAENCRYPTION has at least one valid crypto suite).
## If SUBSCRIBE_SECURITY is 2, and the SES/PPM does not show a FS-DeviceData
FeatureName
## with a FeatureVersion of 2 in the response to the getHomeCapabilities
request
## For IP office environment, the applicable values are 0 and 1.
## SET SUBSCRIBE_SECURITY 2
##
#################### IP OFFICE SETTINGS ####################
##
## ENABLE_IPOFFICE specifies whether the deployment environment is IP Office
## Value Operation
## 0 Not IP Office environment (Default)
## 1 IP Office environment
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0.2 and later
SET ENABLE_IPOFFICE 1
##
## SUBSCRIBE_LIST_NON_AVAYA specifies comma separated list of event packages to
subscribe to after registration.
## Possible values are: “reg”, “dialog”, “mwi”, “ccs”, “message-summary” which
is identical to “mwi”, “avaya-ccs-profile” which is identical to “ccs”
## The values are case insensitive.
## For IPO the recommended value shall be “reg, message-summary, avaya-ccs-
profile”.
## For 3PCC environment the value “message-summary” may be required.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## H1xx SIP R1.0.2 and later
## SET SUBSCRIBE_LIST_NON_AVAYA "reg, message-summary, avaya-ccs-profile"
##
## ENABLE_3PCC_ENVIRONMENT specifies whether the deployment environment is third
party SIP Server
## Value Operation
## 0 Not 3PCC environment
## 1 3PCC environment (Default)
## Note: This parameter should be set to '0' for Aura environment and IP Office
## Note: This parameter is supported by J129 SIP R1.1.0.0 and later
## SET ENABLE_3PCC_ENVIRONMENT 0
##
## USER_STORE_URI for User Data
## URI used for HTTP/S backup and retrieval of user data.
## Specify HTTP/S server and directory path to backup file.
## Do not specify backup file name.
## Note: This parameter is supported by J129 SIP R1.1.0.0 and later for 3PCC
Environment and IP Office R10.1 and later.
## SET USER_STORE_URI https://192.168.0.28
##
#################### DISPLAY SETTINGS ####################
##
## Display Colors and Layout
## Specifies a list of tuples describing color scheme and
## layout used in phone display. See Administrator's guide
## for additional detail. (0 to 1023 ASCII characters)
## This parameter is supported by:
## 96x0 SIP.
## SET SKINS Yankees=http://mycompany.com/skins/yankees_color/pinstripes.xml
##
## Selected skin for display layout
## If CURRENT_SKIN is selected(not empty string), then that particular skin is
selected
## for display. This parameter should be one of the label as defined in 'SKINS'
## configuration parameter. If it is empty or not set then default skin is
used.
## This parameter is supported by:
## 96x0 SIP.
## SET CURRENT_SKIN ""
##
## Display Logo (96x1) / Wallpaper (H1xx)
## Specifies a list of tuples describing logo/wallpaper used as phone
## display background. See Administrator's guide for
## additional detail. This parameter is not supported on
## 16CC phones.
## This parameter is supported by:
## 96x1 SIP R6.0 and later. Only Full path URLs are supported (relative
paths are not supported).
## The models supported are: 9611G, 9621G and 9641G. The Maximum size
(pixels) are: 217 x 130,
## 232 x 140 and 232 x 140 respectively with color depth 16 bit and JPG
file type.
## H1xx SIP R1.0.1 and later. LOGOS defines list of administrator
wallpapers.
## For best results, H175 Wallpapers resolution shall be 1280x800 with 24
bits color depth.
## The following file types are supported by H175: PNG, JPG (JPEG), GIF
and BMP (GIF is presented without animation).
## SET LOGOS FIFAWorldCup=../fifa_logo.jpg
## SET LOGOS FIFAWorldCup=http://10.11.12.13/logo.jpg
## SET LOGOS FIFAWorldCup=http://logos.com/logo.jpg
##
## Selected background logo (96x1)/ Wallpaper (H1xx) on display
## CURRENT_LOGO defines if custom logo/wallpaper is selected for display.
## This is used to display custom logo/wallpaper or built in default
logo/wallpaper is to be used.
## If CURRENT_LOGO is selected (not empty string), then the resource should be
## available using "LOGOS" configuration parameter.
## The default value is "" where Avaya Logo is displayed.
## The CURRENT_LOGO configured in the settings file is used in the following
cases:
## 1. The phone is not registered to Avaya Aura Session Manager
## 2. If the phone is registered to Avaya Aura Session Manager AND
## A. there is no information stored for the current logo file for this
specific user (first time login of this user)
## AND
## B. there is no support of "Profile Settings" in the "Endpoint Template"
(which is supported by SMGR 6.3.8 and up).
## This parameter is supported by:
## 96x1 SIP R6.0 and later; 96x1 SIP R7.1.0.0 and later - "none" is used
for no logo/wallpaper display (Only Time/date is displayed).
## H1xx SIP R1.0.1 and later. CURRENT_LOGO defines the administrator
choice of wallpaper.
## SET CURRENT_LOGO "FIFAWorldCup"
##
## Access privileges for Wallpaper configuration
## LOGOSTAT defines wallpaper configuration is allowed for administrators only
or both users and administrators.
## Value Operation
## 0 Wallpaper configuration is defined according to CURRENT_LOGO only
(CURRENT_LOGO can be defined by administrator only). Users are not allowed to
change
## wallpaper configuration in the settings application.
## 1 The user is given an option to choose wallpaper in the settings
application. By default, CURRENT_LOGO will be used but users can override this
configuration.
## Once users override this configuration, CURRENT_LOGO will not be used
unless the device return to factory defaults or LOGOSTAT is changed to 0
(default).
## This parameter is supported by:
## H1xx SIP R1.0.1 and later.
## SET LOGOSTAT 0
##
## BRANDING_FILE specifies the branding file to be downloaded by the Avaya
Vantage Basic Application
## and to be presented on the top left corner of the application. Up to one URL
shall be specified. The default value
## is "" (in such case Avaya logo will be displayed). URL shall be absolute path
(start with http:// or https://).
## The resolution of the file shall be 142x56. The file types supported are PNG,
JPG (JPEG), GIF and BMP.
## This parameter is supported by:
## Avaya Vantage Basic Application SIP R1.0.0.0 and later
## SET BRANDING_FILE
"http://www.spacegrant.org/sg_graphics/animated_nasa_meatball.gif"
##
## HOME_SCREEN_GRID_SIZE specifies the icon grid size in the home screen
## Value Operation
## 1 6x3 icons (width x height), Default.
## 2 4x2 icons (width x height)
## This parameter is supported by:
## H1xx SIP R1.0.2 and later.
## SET HOME_SCREEN_GRID_SIZE 2
##
## ADMIN_INITIAL_SCREEN specifies whether home screen or phone screen is
presented when all calls end or after login. This configuration is only
## enforced if "Screen presented when all calls end or after login" field (in
the settings application --> Call settings menu) is configured as "Admin
Default" (default).
## Value Operation
## HOMESCREEN Home screen is presented when all calls end or after
login.
## PHONE Phone screen is presented when all calls end or after login
(Default).
## Please note that if the screen before all call ends was NOT phone screen,
then this parameter (including the field "Screen presented when all calls end or
after login")
## will not have any effect since the user choose to work with other
application (for example, browser) during the call and the preference is to
avoid changing the screen in such case.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## H1xx SIP R1.0.2 and later.
## SET ADMIN_INITIAL_SCREEN HOMESCREEN
##
## EXTENSION_ON_TOP_LINE Specifies whether extension shall be displayed on top
line or not.
## Value Operation
## 1 – Extension is NOT presented on the top line (default).
## 2 – Extension is presented on the top line.
## This parameter is supported by:
## H1xx SIP R1.0.2 and later.
## SET EXTENSION_ON_TOP_LINE 2
##
## Options Menu Display
## Determines whether Options & Settings menu is displayed
## on phone.
## 0 for No
## 1 for Yes
## Note: This parameter is also supported by J129 SIP R1.0.0.0 and later.
## SET PROVIDE_OPTIONS_SCREEN 1
##
## Network Info Menu Display
## Determines whether Network Information menu is displayed
## on phone.
## 0 for No
## 1 for Yes
## Note: This parameter is also supported by J129 SIP R1.0.0.0 and later.
## SET PROVIDE_NETWORKINFO_SCREEN 1
##
## Logout Enabled
## Determines whether user can log out from phone.
## 0 for No
## 1 for Yes
SET PROVIDE_LOGOUT 0
## Note: This parameter is also supported by J129 SIP R1.0.0.0 and later.
## Determines whether log out option is available or not in Avaya Menu
options.
##
## DISPLAY_SSL_VERSION - display version of OpenSSH/OpenSSL
## Value Operation
## 0 No display of OpenSSH/OpenSSL version (default)
## 1 Display of OpenSSH/OpenSSL version
## This parameter is supported by:
## 96x1 SIP R7.1.0.0 and later
## J129 SIP R1.0.0.0 and later
## SET DISPLAY_SSL_VERSION 1
##
## HOMESCREENLAYOUT specifies home screen layout.
## Value Operation
## 0 Top of mind (default)
## 1 Top of mind (as value 0)
## 2 Top Of Mind Lite
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## SET HOMESCREENLAYOUT 2
##
#################### CALL LOG SETTINGS ###################
##
## Call Log Enabled
## Determines whether call logging and associated menus
## are available on the phone.
## 0 for No
## 1 for Yes
## Note: This parameter is also supported by J129 SIP R1.0.0.0 and later and
Avaya Vantage Basic Application SIP R1.0.0.1 and later.
## SET ENABLE_CALL_LOG 1
##
## Redial Enabled
## Determines whether redial softkey is available.
## 0 for No
## 1 for Yes
## Note: This parameter is also supported by J129 SIP R1.0.0.0 and later and
## Avaya Vantage Basic Application SIP R1.0.0.0 and later.
## SET ENABLE_REDIAL 1
##
## Redial List Enabled
## Determines whether phone redials last number or
## displays list of recently dialed numbers.
## 0 for last number redial
## 1 user can select between last number redial and
## redial list
## SET ENABLE_REDIAL_LIST 1
##
#################### CONTACTS SETTINGS ###################
##
## Contacts Enabled
## Determines whether the contacts application and
## associated menus are available on the phone.
## 0 for No
## 1 for Yes
## Note: This parameter is also supported by J129 SIP R1.0.0.0 and later and
Avaya Vantage Basic Application SIP R1.0.0.1 and later.
## Note: This parameter is also supported by H1xx R1.0.1 SIP and later, but it
controls only
## the “Contacts” virtual button LED whether it is dimmed and pressing on it has
no effect (ENABLE_CONTACTS==0) or
## whether “Contacts” virtual button LED is ON and pressing on it has effect
(ENABLE_CONTACTS==1, default).
SET ENABLE_CONTACTS 0
##
## Contacts Modification Enabled
## Determines whether the list of contacts and
## the function of the contacts application can
## be modified on the phone.
## 0 for No
## 1 for Yes
## Note: This parameter is also supported Avaya Vantage Basic Application SIP
R1.0.0.0 and later.
## SET ENABLE_MODIFY_CONTACTS 1
##
## Multiple Contacts Warning Display
## Determines whether a warning message is displayed if
## there are multiple devices registered on a user's
## behalf. Multiple registered devices may lead to
## service disruption.
## 0 for No
## 1 for Yes
## SET ENABLE_MULTIPLE_CONTACT_WARNING 1
##
## CONTACT_NAME_FORMAT specifies how contact names are displayed.
## Value Operation
## 0 "Last Name, First Name" (Default)
## 1 "First Name Last Name"
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## SET CONTACT_NAME_FORMAT 0
##
## NAME_SORT_ORDER specifies how contact names are sorted.
## Value Operation
## "last,first"Sorting according to "Last Name" and then "First Name"
(Default)
## "first,last" Sorting according to "First Name" and then "Last Name"
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later
## Avaya Vantage Basic Application SIP R1.0.0.0 and later
## SET NAME_SORT_ORDER "first,last"
##
## NAME_DISPLAY_ORDER specifies how contact names are displayed.
## Value Operation
## "last,first"Display "Last Name First Name"
## "first,last" Display "First Name Last Name" (Default)
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later;
## Avaya Vantage Basic Application SIP R1.0.0.0 and later
## SET NAME_DISPLAY_ORDER "first,last"
##
## PHONE_NUMBER_PRIORITY specifies the default phone number priority. This
parameter is a comma separated list of the following strings:
## "work", "mobile" and "home". The parameter defines the priority order (left
to right) in which these numbers will be used.
## The default value is: "work,mobile,home"
## This parameter is supported by:
## Avaya Equinox 3.1.2 and later;
## SET PHONE_NUMBER_PRIORITY "mobile,work,home"
##
## ENABLE_FAVORITES specifies whether favorites tab is displayed.
## Value Operation
## 0 No display of favorites tab.
## 1 Display of favorites tab (default)
## This parameter is supported by:
## Avaya Vantage Basic Application SIP R1.0.0.1 and later
## SET ENABLE_FAVORITES 0
##
#################### LANGUAGE SETTINGS ####################
##
## System-Wide Language
## Contains the name of the default system language file
## used in the phone. The filename should be one of the
## files listed in the LANGUAGES parameter. If no
## filename is specified, or if the filename does not
## match one of the LANGUAGES values, the phone shall use
## its built-in English text strings. 0 to 32 ASCII
## characters. Filename must end in .xml
##
## NOTE:
## For 96xx SIP Release 1.0 phones only, all language
## filenames begin with Mls_Spark_. For example,
## Mls_Spark_English.xml
##
## For 96xx SIP Release 2.0 and later and for 16CC phones,
## all language filenames begin with Mlf_
##
## SET SYSTEM_LANGUAGE Mlf_English.xml
##
## The language files of 96x0 SIP 2.6.13 and later in the 96x0 SIP firmware
distributions are different than 96x1
## and therefore their filenames were changed to Mlf_S96x0_<Language name>.xml.
## Mlf_<language name>.xml filename convention is used by:
## 1. 96x1 SIP Release 6.0 and later and
## 2. 96xx SIP Release 2.0 up to 2.6.13 (excluded).
## In mutual environment of 96x0 SIP and 96x1 SIP phones there shall be use of
IF conditional statement
## base on MODEL/GROUP to assign different language files for each phone
family.
## Note: SYSTEM_LANGUAGE is supported by J129 SIP R1.0.0.0 and later as 96x1 SIP
phones.
## SET SYSTEM_LANGUAGE Mlf_English.xml
## SET SYSTEM_LANGUAGE Mlf_S96x0_English.xml
##
## Installed Languages
## Specifies the language files to be installed/downloaded
## to the phone. Filenames may be full URL, relative
## pathname, or filename. (0 to 1096 ASCII characters,
## including commas). Filenames must end in .xml.
##
## NOTE:
## For 96xx SIP Release 1.0 phones only, all language
## filenames begin with Mls_Spark_ For example,
## Mls_Spark_English.xml
##
## For 96xx SIP Release 2.0 and later and for 16CC phones,
## all language filenames begin with Mlf_
##
## The language files of 96x0 SIP 2.6.13 and later in the 96x0 SIP firmware
distributions are different than 96x1
## and therefore their filenames were changed to Mlf_S96x0_<Language name>.xml.
## Mlf_<language name>.xml filename convention is used by:
## 1. 96x1 SIP Release 6.0 and later and
## 2. 96xx SIP Release 2.0 up to 2.6.13 (excluded).
## In mutual environment of 96x0 SIP and 96x1 SIP phones there shall be use of
IF conditional statement
## base on MODEL/GROUP to assign different language files for each phone
family.
## Note: LANGUAGES is supported by J129 SIP R1.0.0.0 and later as 96x1 SIP
phones.
##
## SET LANGUAGES
Mlf_German.xml,Mlf_ParisianFrench.xml,Mlf_LatinAmericanSpanish.xml
## SET LANGUAGES
Mlf_S96x0_German.xml,Mlf_S96x0_ParisianFrench.xml,Mlf_S96x0_LatinAmericanSpanish
.xml
##
#################### ISO LANGUAGE SETTINGS ####################
##
## ISO System-Wide Language
## Contains the language and country codes for the administrator language
choice
## until user changes the language using settings application.
## The language codes are two-letter lowercase ISO language codes (such as
"en")
## as defined by ISO 639-1 (LL). The optional country codes (CC) are two-
letter uppercase
## ISO country codes (such as "US") as defined by ISO 3166-1.
## The default value is en_US.
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later; Supported languages:
Brazilian Portuguese, English, French, German, Italian, Japanese, Korean,
## Latin Spanish, Russian and Simplified Chinese.
## Examples are: en_AU, en_CA, en_IN, en_NZ, en_SG, en_GB,
en_US,es_US, fr_BE, fr_CA, fr_FR, fr_CH, pt_BR, ru_RU, etc.
## H1xx SIP R1.0 and later; supported values: ar_SA, en_AU, en_CA, en_IN,
en_NZ, en_SG, en_GB,
## en_US,es_US, fr_BE, fr_CA, fr_FR, fr_CH, pt_BR, ru_RU
## SET ISO_SYSTEM_LANGUAGE en_AU
##
#################### COUNTRY AND DATE SETTINGS ####################
##
## Call Progress Tone Country
## Country used for network call progress tones.
## For Argentina use keyword "Argentina"
## For Australia use keyword "Australia"
## For Brazil use keyword "Brazil"
## For Canada use keyword "USA"
## For France use keyword "France"
## For Germany use keyword "Germany"
## For Italy use keyword "Italy"
## For Ireland use keyword "Ireland"
## For Mexico use keyword "Mexico"
## For Spain use keyword "Spain"
## For United Kingdom use keyword "UK"
## For United States use keyword "USA"
##
## NOTE 1:For a complete list of supported countries, see your telephone's
Administrators Guide.
## Note 2: Country names with spaces shall be enclosed in double quotes, as in:
## SET COUNTRY "Saudi Arabia"
## NOTE 3:This setting is also applicable for 1603 SIP phone models and J129 SIP
R1.0.0.0 and later.
## Note 4:This parameter is supported by H1xx SIP R1.0 and later. For H1xx this
parameter is used for
## country configuration for the following:
## a. Call Progress Tones, b. cordless handset, c. Wi-Fi and d. default anti-
flickering ("50" or "60" Hz).
## This parameter MUST be configured for cordless handset operation (only
certain countries
## are supported with cordless handset. Refer to Administrator guide for
the full list).
## The default of this parameter is "Undefined" which means:
## a. Call progress Tones for "USA", b. Cordless handset is disabled, c.
Wi-Fi is configured as WorldWide
## and d. "60 Hz" anti-flickering is used.
## Note 5: This parameter is supported by Avaya Vantage Devices SIP R1.0.0.0 and
later. For Avaya Vantage Devices this parameter is used for
## country configuration for Wi-Fi. The default of this parameter is
"USA".
##
## SET COUNTRY USA
##
## Date Format
## Specifies the format for dates displayed in the phone.
## Use %d for day of month
## Use %m for month in decimal format
## Use %y for year without century (e.g., 07)
## Use %Y for year with century (e.g., 2007)
## Any character not preceded by % is reproduced exactly.
## SET DATEFORMAT %m/%d/%y
##
## Time Format
## Specifies the format of the time displayed in the phone.
## 0 for am/pm format
## 1 for 24h format
## Note: This parameter is supported by H1xx SIP R1.0 and later and Avaya
Vantage Devices SIP R1.0.0.0 and later (up to R1.0.0.0 build 2304) with default
0.
## SET TIMEFORMAT 0
##
## Time Format
## Specifies the format of the time displayed in the phone. By default, time
format will be according to ADMINTIMEFORMAT. However, users can change their
preference.
## 0 for am/pm format (default)
## 1 for 24h format
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 (build 2304) and later
## SET ADMINTIMEFORMAT 1
##
## Daylight Savings Time Mode
## Specifies daylight savings time setting for phone.
## 0 for no daylight saving time
## 1 for daylight savings activated (time set to DSTOFFSET)
## 2 for automatic daylight savings adjustment (as
## specified by DSTSTART and DSTSTOP)
## Note: This parameter is supported by H1xx SIP R1.0 only (TIMEZONE shall be
used in R1.0.0.1 and later).
## Note: This parameter is also supported by J129 SIP R1.0.0.0 and later.
## SET DAYLIGHT_SAVING_SETTING_MODE 2
##
##################### PORT SETTINGS (SIP ONLY) #####################
##
## UDP Minimum Port Value
## Specifies the lower limit of the UDP port range
## to be used by RTP/RTCP or SRTP/SRTCP connections.
## (1024 -65503).
## Note : This setting is also applicable for 1603 SIP phones, J129 SIP
R1.0.0.0 and later,
## Avaya Vantage Basic Application SIP R1.0.0.0 and later and Avaya Equinox
3.1.2 and later.
## Note: For H1xx SIP R1.0 and later the first half of the range is used for
audio
## and the second half for video.
## SET RTP_PORT_LOW 5004
##
## UDP Port Range
## Specifies the range or number of UDP ports
## available for RTP/RTCP or SRTP/SRTCP connections.
## This value is added to RTP_PORT_LOW to determine
## the upper limit of the UDP port range (32-64511).
## Note : This setting is also applicable for 1603 SIP phones, J129 SIP
R1.0.0.0 and later,
## Avaya Vantage Basic Application SIP R1.0.0.0 and later and Avaya Equinox
3.1.2 and later.
## Note: For H1xx SIP R1.0 and later the first half of the range is used for
audio
## and the second half for video.
## SET RTP_PORT_RANGE 40
##
## Signaling Port Minimum Value
## Specifies the minimum port value for SIP
## signaling.
## (1024 -65503).
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96xx SIP R2.0 and later
## 96x1 SIP R6.0 and later
## 1603 SIP
## H1xx SIP R1.0 and later
## SET SIG_PORT_LOW 1024
##
## Signaling Port Range
## Specifies the range or number of SIP signaling
## ports. This value is added to SIG_PORT_LOW to
## determine the upper limit of the SIP signaling
## port range (32-64511).
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## 96xx SIP R2.0 and later
## 96x1 SIP R6.0 and later
## 1603 SIP
## H1xx SIP R1.0 and later
## SET SIG_PORT_RANGE 64511
##
############################################################
##
## 96xx/96x1/1603/H1xx/J129 SIP TELEPHONE SETTINGS
##
############################################################
##
## INGRESS_DTMF_VOL_LEVEL specifies the power level of tone, expressed in dBm0.
## The possible values are in the range of -20dBm to -7dBm.
## The default value is -12dBm.
## This parameter is supported by:
## 96xx SIP R2.0 and later
## 96x1 SIP R6.0 and later
## 1603 SIP
## H1xx SIP R1.0 and later
## SET INGRESS_DTMF_VOL_LEVEL -12
##
## CURRENT_CONTENT specifies the URL of an XML file that is used to customize
the home screen.
## The default value of the parameter is null.
## This parameter is supported by 96x0 SIP R2.2 and later.
## SET CURRENT_CONTENT http://135.27.67.137/screen.xml
##
#############################################
##
## Conference transfer on primary appearence
## When CONF_TRANS_ON_PRIMARY_APPR is set to 1,
## conference and transfer setup will first attempt
## to use an idle primary call appearance even if
## initiated from a bridged call appearance.
## If an idle primary call appearance is not available,
## then an idle bridged call appearance will be used.
## Conference and transfer setup initiated from a bridged call
## appearance when no idle primary call appearance is available
## will next attempt to use an idle bridged call appearance of
## the same extension and if not available, an idle bridged call
## appearance of a different extension.
## Note: When CONF_TRANS_ON_PRIMARY_APPR is set to 1,
AUTO_SELECT_ANY_IDLE_APPR is ignored.
##
## When CONF_TRANS_ON_PRIMARY_APPR is set to 0,
## conference and transfer setup initiated from a primary call
## appearance will first attempt to use an idle primary call appearance.
## If an idle primary call appearance is not available, it will use an idle
## bridged call appearance regardless of the setting of
AUTO_SELECT_ANY_IDLE_APPR.
## Conference and transfer setup initiated from a bridged call appearance will
attempt
## to use an idle bridged call appearance of the same extension.
## If an idle bridged call appearance of the same extension is not available
## and AUTO_SELECT_ANY_IDLE_APPR is set to 1, then conference and transfer
## setup will use any idle call appearance (primary or bridged).
## It will first attempt to find an idle primary call appearance and if not
## available will then attempt to find an idle bridged call appearance of a
different extension.
## However, if AUTO_SELECT_ANY_IDLE_APPR is set to 0, transfer and conference
setup
## initiated on a bridged call appearance will be denied if an idle bridged
call appearance
## of the same extension is not available.
##
## The Default value of CONF_TRANS_ON_PRIMARY_APPR is 0.
## Note: These parameters are supported on SIP release R2.4.1 and later release
of 96xx SIP telephones.
##
## Auto Select any idle appearance
## When AUTO_SELECT_ANY_IDLE_APPR is active then any idle appearance is
selected.
## When AUTO_SELECT_ANY_IDLE_APPR is set to 0 and CONF_TRANS_ON_PRIMARY_APPR is
0,
## then if no associated call appearance is selected,
## the conference or transfer operation will be denied.
## When AUTO_SELECT_ANY_IDLE_APPR is set to 1 and CONF_TRANS_ON_PRIMARY_APPR is
0,
## then if no associated call appearance is selected, the conference or
transfer
## operation will be tried on any available call appearance (primary or
bridged).
## This parameter is supported by:
## 96x0 SIP R2.4.1 and later releases
## SET AUTO_SELECT_ANY_IDLE_APPR 0
##
## EXTEND_RINGTONE provides a way to customize ring tone files.
## This is a comma separated list of file names in xml format.
## The default value of this parameter is null.
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later releases
## 96x0 SIP R2.4.1 and later releases
## 96x1 SIP R6.0 and later releases
## SET EXTEND_RINGTONE ""
##
## Selection of Active Controller
## When FAILBACK_POLICY parameter is set to "auto", the phone's active
controller will
## always be the highest priority available controller.
## If FAILBACK_POLICY parameter is set to "admin",
## then a controller lower down the priority list may be active.
## Note: This parameter is supported on R2.4.1 and later release of 96xx SIP
telephones.
## The parameter is not supported on 96x1 R6.2 and later.
## SET FAILBACK_POLICY auto
##
## Dynamic Feature Set Discovery
## If the DISCOVER_AVAYA_ENVIRONMENT parameter value is 1, the phone discovers
(determines)
## if that controller supports the AST feature set or not. The phone will send
a SUBSCRIBE
## request to the active controller for the Feature Status Event Package
(avaya-cm-feature-status).
## If the request succeeds, then the phone proceeds with PPM Synchronization.
## If the request is rejected, is proxied back to the phone or does not receive
a response,
## the phone will assume that AST features are not available.
## If the parameter value is 0, the phone operates in a mode where AST features
are not available.
## Note: This parameter is supported on R2.4.1 and later release of 96xx SIP
telephonesm, H1xx SIP R1.0 and later
## and J129 SIP R1.0.0.0 and later.
## For IP office and 3PCC environments this parameter shall be set to 0.
SET DISCOVER_AVAYA_ENVIRONMENT 0
##
## Telephone number to call into the messaging system
## PSTN_VM_NUM is the "dialable" string is used to call into the messaging
system
## (e.g. when pressing the Message Waiting button).
## Note: This parameter is supported on R2.4.1 and later release of 96xx SIP
telephones, H1xx SIP R1.0 and later
## and J129 SIP R1.0.0.0 and later.
## when the phone is failed over.
## This parameter shall be used with IP Office and 3PCC environments instead of
MSGNUM.
## SET PSTN_VM_NUM ""
##
## PSTN Access Prefix
## ENABLE_REMOVE_PSTN_ACCESS_PREFIX parameter allows telephone to
## perform digit manipulation during failure scenarios. This parameter
## allows removal of PSTN access prefix from the outgoing number.
## 0 - PSTN access prefix is retained in the outgoing number
## 1 - PSTN access prefix is stripped from the outgoing number.
## Note: This parameter is supported on R2.4.1 and later release of 96xx SIP
telephones, H1xx SIP R1.0 and later
## and J129 SIP R1.0.0.0 and later.
## when the phone is failed over.
## This parameter is not supported in IP Office and 3PCC environments as there
is no support for failover.
## SET ENABLE_REMOVE_PSTN_ACCESS_PREFIX 0
##
## Local Dial Area Code
## LOCAL_DIAL_AREA_CODE indicates whether user must dial area code for calls
within same
## area code regions. when LOCAL_DIAL_AREA_CODE is enabled (1), the area code
parameter (PHNLAC)
## should also be configured (ie. not the empty string).
## 0 - User don't need to dial area code.
## 1 - User need to dial area code.
## Note: This parameter is supported on R2.4.1 and later release of 96xx SIP
telephones
## when the phone is failed over.
## Note: This parameter is supported by J129 SIP R1.0.0.0 and later.
## SET LOCAL_DIAL_AREA_CODE 0
##
## Phone's Local Area Code
## When PHNLAC is set,it indicates the telephone's local area code, which along
with
## the parameter LOCAL_DIAL_AREA_CODE, allows users to dial local numbers with
more flexibility.
## PHNLAC is a string representing the local area code the telephone.
## Note: This parameter is supported on R2.4.1 and later release of 96xx SIP
telephones
## when the phone is failed over.
## Note: This parameter is supported by J129 SIP R1.0.0.0 and later.
## SET PHNLAC ""
##
##################### SIP USER CREDENTIALS SETTINGS #####################
##
## SIP User Credentials settings
## Configure Username, Password and User ID to be used
## for SIP Registration. Usernames are often identical
## to User ID.
## FORCE_SIP_USERNAME replaces user field entered by user during Login
## FORCE_SIP_PASSWORD replaces password entered by user during Login
## FORCE_SIP_EXTENSION replaces User ID entered by user during Login
## If these are set, the user will not be prompted to Login on power cycle.
## Note: This parameter is supported by J129 SIP R1.1.0.0 and later
## SET FORCE_SIP_USERNAME "7415"
## SET FORCE_SIP_PASSWORD "2222"
## SET FORCE_SIP_EXTENSION "741515"
##
## GET $MACADDR will request for the "MACADDR" file from the HTTP/HTTPS Server
where "$MACADDR" which will be replaced by the telephone's MAC address.
## Note: This parameter is supported by J129 SIP R1.1.0.0 and later only
## GET $MACADDR.txt
##
############################################################
##
## SIP SOFTPHONE SETTINGS
##
############################################################
##
## WEBLMSRVR sets the IP address or Fully-Qualified Domain Name (FQDN) of the
Licensing Server.
## The default is null ("") but valid values are zero or more IP addresses in
dotted-decimal or DNS format,
## separated by commas without intervening spaces, to a maximum of 255 ASCII
characters.
##
## SP_DIRSRVR sets the IP address or Fully-Qualified Domain Name (FQDN) of the
LDAP Directory Server.
## The default is null ("") but valid values are zero or more IP addresses in
dotted-decimal or DNS format,
## separated by commas without intervening spaces, to a maximum of 255 ASCII
characters.
##
## SP_DIRSRVRPORT sets the TCP port number of the LDAP Directory Server.
## The default port number is 389.
##
## SP_DIRTOPDN sets the Directory Topmost Distinguished Name.
## This value must be set to a non-null value to enable the LDAP application.
## The default is null (""), but DIRTOPDN should be set to the LDAP root entry.
##
## SP_AC sets the Area Code
##
## LOCAL_CALL_PREFIX sets the prefix for local calls.
## Permissible values are the Area Code denoted by AC, a string of digits, or
the default, DIAL_AS_IS.
## The example below shows the Area Code.
##
## Examples:
## SET WEBLMSRVR 192.168.0.11
## SET SP_DIRSRVR ldap-east.post.avaya.com
## SET SP_DIRSRVRPORT 389
## SET SP_DIRTOPDN ou=People,o=avaya.com
## SET SP_AC 212
## SET LOCAL_CALL_PREFIX AC
##

############################################################
##
# PRODUCT_LINE_SETTINGS
##
############################################################
IF $MODEL4 SEQ 1603 GOTO SETTINGS16XX
IF $MODEL4 SEQ 1608 GOTO SETTINGS16XX
IF $MODEL4 SEQ 1616 GOTO SETTINGS16XX
## Note that the 1692 and 16CC are not grouped with the 16xx telephones
IF $MODEL4 SEQ 4601 GOTO SETTINGS46XX
IF $MODEL4 SEQ 4602 GOTO SETTINGS46XX
IF $MODEL4 SEQ 4610 GOTO SETTINGS46XX
IF $MODEL4 SEQ 4620 GOTO SETTINGS46XX
IF $MODEL4 SEQ 4621 GOTO SETTINGS46XX
IF $MODEL4 SEQ 4622 GOTO SETTINGS46XX
IF $MODEL4 SEQ 4625 GOTO SETTINGS46XX
IF $MODEL4 SEQ 4630 GOTO SETTINGS46XX
IF $MODEL4 SEQ 9610 GOTO SETTINGS96X0
IF $MODEL4 SEQ 9620 GOTO SETTINGS96X0
IF $MODEL4 SEQ 9630 GOTO SETTINGS96X0
IF $MODEL4 SEQ 9640 GOTO SETTINGS96X0
IF $MODEL4 SEQ 9650 GOTO SETTINGS96X0
IF $MODEL4 SEQ 9670 GOTO SETTINGS96X0
IF $MODEL4 SEQ 9608 GOTO SETTINGS96X1
IF $MODEL4 SEQ 9611 GOTO SETTINGS96X1
IF $MODEL4 SEQ 9621 GOTO SETTINGS96X1
IF $MODEL4 SEQ 9641 GOTO SETTINGS96X1
## Note that the 9601 is not grouped with the 96x1 telephones
GOTO PER_MODEL_SETTINGS

##############################################################
##
# SETTINGS96X1
##
########## Add settings for 96x1 telephones below ##########

IF $SIG_IN_USE SEQ H323 GOTO SETTINGS96X1H323


######## Add settings for 96x1 SIP telephones below ########
##
## LANGLARGEFONT specifies the name of the language file for the display of
large text.
## The file name can contain 0-32 ASCII characters.
## The default value is null, which results in the Text Size option not being
offered.
## This parameter is supported by:
## 96x1 SIP R6.2 and later
## SET LANGLARGEFONT Mlf_Englarge.xml
##
###### End of 96x1 SIP product line-specific settings ######
GOTO PER_MODEL_SETTINGS

# SETTINGS96X1H323
####### Add settings for 96x1 H.323 telephones below #######
##
## Note: Starting R6.6 release language file name convention was changed from
“mlf_s96x1_...” to “mlf_96x1_...”
## In addition, the template English filename was changed from
"..._template_english.txt to "..._template_en.txt".
##
## LANGSYS specifies the name of a language file to use for the default
language.
## The file name can contain 0-32 ASCII characters.
## The default value is null, which results in built-in English language
strings being used.
## Note: User can also change the language using the field "Language..." in
HOME-> Options & Settings-> Screen & Sound Options menu.
## LANGSYS will be enforced only on login screen or in case user did not change
at all the field "Language..." value.
## Please note that user changes are stored in backup/restore file as LANGUSER
(if BRURI has a valid value) which means that if the
## restored file include LANGUSER parameter then it will take precedence over
LANGSYS. If BRURI is not valid, but user still change
## the content of "Language..." field, then user value will take precedence
over LANGSYS (The only way to clear user configuration
## in this case is by doing:
## a. "CLEAR" operation in CRAFT menu,
## b. Logout (In this case the user configuration is not erased, but LANGSYS
will be enforced).
## c. New user login.
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## SET LANGSYS ""
##
## LANG1FILE specifies the name of the language file for the first user-
selectable language.
## The file name can contain 0-32 ASCII characters.
## The default value is null, which results no user-selectable language for
this parameter.
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## SET LANG1FILE mlf_96x1_v131_german.txt
##
## LANG2FILE specifies the name of the language file for the second user-
selectable language.
## The file name can contain 0-32 ASCII characters.
## The default value is null, which results no user-selectable language for
this parameter.
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## SET LANG2FILE mlf_96x1_v131_russian.txt
##
## LANG3FILE specifies the name of the language file for the third user-
selectable language.
## The file name can contain 0-32 ASCII characters.
## The default value is null, which results no user-selectable language for
this parameter.
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## SET LANG3FILE mlf_96x1_v131_spanish_latin.txt
##
## LANG4FILE specifies the name of the language file for the fourth user-
selectable language.
## The file name can contain 0-32 ASCII characters.
## The default value is null, which results no user-selectable language for
this parameter.
## This parameter is supported by:
## 96x1 H.323 R6.0 and later
## SET LANG4FILE mlf_96x1_v131_korean.txt
##
## LANGLARGEFONT specifies the name of the language file for the display of
large text.
## The file name can contain 0-32 ASCII characters.
## The default value is null, which results in the Text Size option not being
offered.
## This parameter is supported by:
## 96x1 H.323 R6.1 and later
## SET LANGLARGEFONT mlf_96x1_v131_english_large.txt
##
## VOXFILES specifies a list of voice language files that determine the
## list of Voice Dialing Languages that is presented to the user.
## The list can contain up to 255 characters; the default value is null ("").
## File names are separated by commas without any intervening spaces.
## The first file in the list will be downloaded by default.
## The first three characters of the filename indicate the language supported
as follows:
## DUN Dutch
## ENG U.K. English
## ENU U.S. English
## FRF Parisian French
## GED German
## ITI Italian
## PTB Brazilian Portuguese
## SPE European Spanish
## This parameter is supported by:
## 96x1 H.323 R6.2 and subsequent dot releases, but not by R6.3 and later
## SET VOXFILES ENU_S20_FL_v1.tar,SPE_S20_FL_v1.tar,GED_S20_FL_v1.tar
##
##### End of 96x1 H.323 product line-specific settings #####
##
################# END OF 96X1 SETTINGS #######################
GOTO PER_MODEL_SETTINGS

##############################################################
##
# SETTINGS96X0
##
########## Add settings for 96x0 telephones below ##########
##
## LANGSYS specifies the name of a language file to use for the default
language.
## The file name can contain 0-32 ASCII characters.
## The default value is null, which results in built-in English language
strings being used.
## This parameter is supported by:
## 96x0 H.323 R1.1 and later
## SET LANGSYS ""
##
## LANG1FILE specifies the name of the language file for the first user-
selectable language.
## The file name can contain 0-32 ASCII characters.
## The default value is null, which results no user-selectable language for
this parameter.
## This parameter is supported by:
## 96x0 H.323 R1.1 and later
## SET LANG1FILE mlf_S31_v49_german.txt
##
## LANG2FILE specifies the name of the language file for the second user-
selectable language.
## The file name can contain 0-32 ASCII characters.
## The default value is null, which results no user-selectable language for
this parameter.
## This parameter is supported by:
## 96x0 H.323 R1.1 and later
## SET LANG2FILE mlf_S31_v49_russian.txt
##
## LANG3FILE specifies the name of the language file for the third user-
selectable language.
## The file name can contain 0-32 ASCII characters.
## The default value is null, which results no user-selectable language for
this parameter.
## This parameter is supported by:
## 96x0 H.323 R1.1 and later
## SET LANG3FILE mlf_S31_v49_spanish_latin.txt
##
## LANG4FILE specifies the name of the language file for the fourth user-
selectable language.
## The file name can contain 0-32 ASCII characters.
## The default value is null, which results no user-selectable language for
this parameter.
## This parameter is supported by:
## 96x0 H.323 R1.1 and later
## SET LANG4FILE mlf_S31_v49_korean.txt
##
## LANGLARGEFONT specifies the name of the language file for the display of
large text.
## The file name can contain 0-32 ASCII characters.
## The default value is null, which results in the Text Size option not being
offered.
## This parameter is supported by:
## 96x0 H.323 R1.1 and later
## SET LANGLARGEFONT mlf_S31_v49_english_large.txt
##
## VOXFILES specifies a list of voice language files that determine the
## list of Voice Dialing Languages that is presented to the user.
## The list can contain up to 255 characters; the default value is null ("").
## File names are separated by commas without any intervening spaces.
## The first file in the list will be downloaded by default.
## The first three characters of the filename indicate the language supported
as follows:
## DUN Dutch
## ENG U.K. English
## ENU U.S. English
## FRF Parisian French
## GED German
## ITI Italian
## PTB Brazilian Portuguese
## SPE European Spanish
## This parameter is supported by:
## 96x0 H.323 R2.0 and later
## SET VOXFILES ENU_S20_v3.tar,SPE_S20_v3.tar,GED_S20_v3.tar
##
######## End of 96x0 product line-specific settings ########
GOTO PER_MODEL_SETTINGS
##############################################################
##
# SETTINGS16XX
##
########## Add settings for 16xx telephones below ##########
##
## The following 10 predefined language files are supported by all 16xx H.323
software releases
## and don't require a font file.
## mlf_Sage_v54_dutch.txt
## mlf_Sage_v54_french_can.txt
## mlf_Sage_v54_french_paris.txt
## mlf_Sage_v54_german.txt
## mlf_Sage_v54_italian.txt
## mlf_Sage_v54_japanese_kat.txt
## mlf_Sage_v54_portuguese.txt
## mlf_Sage_v54_russian.txt
## mlf_Sage_v54_spanish.txt
## mlf_Sage_v54_spanish_latin.txt
##
## The following 5 predefined language files supported by 16xx H.323 R1.1 and
later software releases
## also require a font file, but only one font file may be downloaded,
## so at most one of these language files should be specified.
## mlf_Sage_v54_arabic.txt
## mlf_Sage_v54_chinese.txt
## mlf_Sage_v54_trad_chinese.txt
## mlf_Sage_v54_hebrew.txt
## mlf_Sage_v54_korean.txt
##
## The font files for the 5 languages above are as follows, in the same order:
## Arabic_S11_V34.rbm.lzma
## GB_S11_V34.rbm.lzma
## Big5_S11_V34.rbm.lzma
## Hebrew_S11_V34.rbm.lzma
## KSC_S11_V34.rbm.lzma
##
## LANGSYS specifies the name of a language file to use for the default
language.
## The file name can contain 0-32 ASCII characters.
## The default value is null, which results in built-in English language
strings being used.
## This parameter is supported by:
## 16xx H.323 R1.0 and later
## SET LANGSYS ""
##
## LANG1FILE specifies the name of the language file for the first user-
selectable language.
## The file name can contain 0-32 ASCII characters.
## The default value is null, which results no user-selectable language for
this parameter.
## This parameter is supported by:
## 16xx H.323 R1.0 and later
## SET LANG1FILE mlf_Sage_v54_german.txt
##
## LANG2FILE specifies the name of the language file for the second user-
selectable language.
## The file name can contain 0-32 ASCII characters.
## The default value is null, which results no user-selectable language for
this parameter.
## This parameter is supported by:
## 16xx H.323 R1.0 and later
## SET LANG2FILE mlf_Sage_v54_russian.txt
##
## LANG3FILE specifies the name of the language file for the third user-
selectable language.
## The file name can contain 0-32 ASCII characters.
## The default value is null, which results no user-selectable language for
this parameter.
## This parameter is supported by:
## 16xx H.323 R1.0 and later
## SET LANG3FILE mlf_Sage_v54_spanish_latin.txt
##
## LANG4FILE specifies the name of the language file for the fourth user-
selectable language.
## The file name can contain 0-32 ASCII characters.
## The default value is null, which results no user-selectable language for
this parameter.
## This parameter is supported by:
## 16xx H.323 R1.0 and later
## SET LANG4FILE mlf_Sage_v54_korean.txt
##
## FONTFILE specifies the name of a font file to use for a non-Latin based
language.
## The file name can contain 0-32 ASCII characters.
## The default value is null, which results no font file being downloaded.
## This parameter is supported by:
## 16xx H.323 R1.1 and later
## SET FONTFILE KSC_S11_V34.rbm.lzma
##
######## End of 16xx product line-specific settings ########
GOTO PER_MODEL_SETTINGS

##############################################################
##
# SETTINGS46XX
##
########## Add settings for 46xx telephones below ##########
##

##
################# END OF 46XX SETTINGS #######################
GOTO PER_MODEL_SETTINGS

##############################################################
##
# PER_MODEL_SETTINGS
##
##############################################################

IF $MODEL4 SEQ 1603 GOTO SETTINGS1603


IF $MODEL4 SEQ 1608 GOTO SETTINGS1608
IF $MODEL4 SEQ 1616 GOTO SETTINGS1616
IF $MODEL4 SEQ 1692 GOTO SETTINGS1692
IF $MODEL4 SEQ 16CC GOTO SETTINGS16CC
IF $MODEL4 SEQ 3631 GOTO SETTINGS3631
IF $MODEL4 SEQ 364X GOTO SETTINGS364X
IF $MODEL4 SEQ 4601 GOTO SETTINGS4601
IF $MODEL4 SEQ 4602 GOTO SETTINGS4602
IF $MODEL4 SEQ 4610 GOTO SETTINGS4610
IF $MODEL4 SEQ 4620 GOTO SETTINGS4620
IF $MODEL4 SEQ 4621 GOTO SETTINGS4621
IF $MODEL4 SEQ 4622 GOTO SETTINGS4622
IF $MODEL4 SEQ 4625 GOTO SETTINGS4625
IF $MODEL4 SEQ 4630 GOTO SETTINGS4630
IF $MODEL4 SEQ 9610 GOTO SETTINGS9610
IF $MODEL4 SEQ 9620 GOTO SETTINGS9620
IF $MODEL4 SEQ 9630 GOTO SETTINGS9630
IF $MODEL4 SEQ 9640 GOTO SETTINGS9640
IF $MODEL4 SEQ 9650 GOTO SETTINGS9650
IF $MODEL4 SEQ 9670 GOTO SETTINGS9670
IF $MODEL4 SEQ 9601 GOTO SETTINGS9601
IF $MODEL4 SEQ 9608 GOTO SETTINGS9608
IF $MODEL4 SEQ 9611 GOTO SETTINGS9611
IF $MODEL4 SEQ 9621 GOTO SETTINGS9621
IF $MODEL4 SEQ 9641 GOTO SETTINGS9641
IF $MODEL4 SEQ H175 GOTO SETTINGSH175
IF $MODEL4 SEQ J129 GOTO SETTINGSJ129
IF $MODEL4 SEQ K165 GOTO SETTINGSK165
IF $MODEL4 SEQ K175 GOTO SETTINGSK175
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS1603
##
########## Add settings for 1603 telephones below ##########
##

##
############# End of 1603 model-specific settings ############
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS1608
##
########## Add settings for 1608 telephones below ##########
##

##
############# End of 1608 model-specific settings ############
GOTO GROUP_SETTINGS

############################################################
##
# SETTINGS1616
##
########## Add settings for 1616 telephones below ##########
##

##
############# End of 1616 model-specific settings ############
GOTO GROUP_SETTINGS
##############################################################
##
# SETTINGS1692
##
########## Add settings for 1692 telephones below ##########
##
## SYSLANG specifies the local display language for the 1692 telephone.
## For English use a value of "English"
## For Canadian French use a value of "French_Canada"
## For Parisian French use a value of "French_France"
## For German use a value of "German"
## For Spanish use a value of "Spanish"
## For Italian use a value of "Italian"
## For Russian use a value of "Russian"
## For Simplified Chinese use a value of "Chinese"
## For Japanese use a value of "Japanese"
## For Portuguese use a value of "Portuguese"
## SET SYSLANG English
##
################## GRATUITOUS ARP SETTING ##################
##
## GARPSTAT specifies whether gratuitous ARP messages may be used for duplicate
IP address detection.
## Value Operation
## 0 Use gratuitous ARP messages for duplicate IP address detection
(default)
## 1 Do not use gratuitous ARP messages for duplicate IP address detection
## This parameter is supported by:
## 1692 H.323 R1.3 and later
## SET GARPSTAT 1
##
############# End of 1692 model-specific settings ############
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS16CC
##
########## Add settings for 16CC telephones below ##########
##
## AGENTTONE specifies the confirmation tone to play when the agent successfully
logs in.
## Valid values are 1-32; the default value is 1.
## This parameter is supported by:
## 16CC SIP R1.0 and later
## SET AGENTTONE 1
##
## AUDIOSTHD specifies the level of sidetone in the headset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 one level softer than NORMAL
## 2 two levels softer than NORMAL
## 3 three levels softer than NORMAL
## 4 OFF (inaudible)
## 5 one level louder than NORMAL
## SET AUDIOSTHD 1
##
############# End of 16CC model-specific settings ############
GOTO GROUP_SETTINGS

############################################################
##
# SETTINGS3631
##
############################################################
##
## WMM mode for 3631 telephone. May be overridden by WMM
## mode specified in Access Profile.
## 0 for off
## 1 for on
## SET WTWMM 0
##
## Power save mode for 3631 telephone. May be overridden
## by power save mode specified in Access Profile.
## 0 for off
## 1 for on
## SET WTPWRSAV 1
##
## TRUSTCERTS specifies a list of names of files that contain copies
## of CA certificates (in PEM format) that will be downloaded and used
## to authenticate received server certificates for each profile as
## indicated below. Note that the 3631 requires that specific file names
## be used as specified below, which is a difference from the operation
## of other telephone models.
## cacert1.pem for 3631 Access Profile 1
## cacert2.pem for 3631 Access Profile 2
## cacert3.pem for 3631 Access Profile 3
## SET TRUSTCERTS cacert1.pem,cacert2.pem,cacert3.pem
##
## Regulatory domain (country) for 3631 telephone. (0 to
## 2 ASCII characters, no spaces.)
## SET WTREGDOM US
##
## Data rate for 3631 telephone
## -1 for Auto
## 2 for 1 Mbps
## 4 for 2 Mbps
## 11 for 5.5 Mbps
## 12 for 6 Mbps
## 18 for 9 Mbps
## 22 for 11 Mbps
## 24 for 12 Mbps
## 36 for 18 Mbps
## 48 for 24 Mbps
## 72 for 36 Mbps
## 96 for 48 Mbps
## 108 for 54 Mbps
## SET WTRATE -1
##
## Fragmentation threshold for 3631 telephone (256-3000).
## SET WTFRAG 3000
##
## Request to send (RTS) threshold for 3631 telephone
## (0-3000).
## SET WTRTS 3000
##
################ ACCESS PROFILE 1 SETTINGS ###############
##
## Name for Access Profile 1. (0 to 31 ASCII characters,
## no spaces.)
## SET WTPROF1 North
##
## SSID for Access Profile 1. (0 to 31 ASCII characters,
## no spaces.)
## SET WTSSIDP1 north@mycompany
##
## WMM mode for Access Profile 1.
## 0 for off
## 1 for on
## SET WTWMMP1 0
##
## Power save mode for Access Profile 1.
## 0 for off
## 1 for on
## SET WTPWRSAVP1 1
##
## Security mode for Access Profile 1.
## 0 for none
## 1 for WEP
## 2 for WPA-PSK
## 3 for WPA2-PSK
## 4 for WPA-802.1X
## 5 for WPA2-802.1X
## SET WTSECP1 0
##
## Encryption type for Access Profile 1.
## 0 for none
## 1 for WEP-64
## 2 for WEP-128
## 3 for TKIP
## 4 for AES
## SET ENCRYPTP1 0
##
## Encryption key for Access Profile 1. (0 to 63 ASCII
## characters, no spaces.)
## SET WTKEYP1 northkey
##
## EAP type for Access Profile 1.
## 0 for disable
## 1 for TLS
## 2 for LEAP
## 3 for PEAP-GTC
## 4 for PEAP-MSCHAPV2
## 5 for TTLS-CHAP
## 6 for TTLS-MD5
## 7 for TTLS-MSCHAP
## 8 for TTLS-MSCHAPV2
## SET EAPTYPEP1 0
##
################ ACCESS PROFILE 2 SETTINGS ###############
##
## Name for Access Profile 2. (0 to 31 ASCII characters,
## no spaces.)
## SET WTPROF2 South
##
## SSID for Access Profile 2. (0 to 31 ASCII characters,
## no spaces.)
## SET WTSSIDP2 south@mycompany
##
## WMM mode for Access Profile 2.
## 0 for off
## 1 for on
## SET WTWMMP2 0
##
## Power save mode for Access Profile 2.
## 0 for off
## 1 for on
## SET WTPWRSAVP2 1
##
## Security mode for Access Profile 2.
## 0 for none
## 1 for WEP
## 2 for WPA-PSK
## 3 for WPA2-PSK
## 4 for WPA-802.1X
## 5 for WPA2-802.1X
## SET WTSECP2 0
##
## Encryption type for Access Profile 2.
## 0 for none
## 1 for WEP-64
## 2 for WEP-128
## 3 for TKIP
## 4 for AES
## SET ENCRYPTP2 0
##
## Encryption key for Access Profile 2. (0 to 63 ASCII
## characters, no spaces.)
## SET WTKEYP2 southkey
##
## EAP type for Access Profile 2.
## 0 for disable
## 1 for TLS
## 2 for LEAP
## 3 for PEAP-GTC
## 4 for PEAP-MSCHAPV2
## 5 for TTLS-CHAP
## 6 for TTLS-MD5
## 7 for TTLS-MSCHAP
## 8 for TTLS-MSCHAPV2
## SET EAPTYPEP2 0
##
## Domain Name Server for Access Profile 2
## SET DNSSRVRP2 198.152.20.15
##
## DNS domain for Access Profile 2
## SET DOMAINP2 south.mycompany.com
##
################ ACCESS PROFILE 3 SETTINGS ###############
##
## Name for Access Profile 3. (0 to 31 ASCII characters,
## no spaces.)
## SET WTPROF3 West
##
## SSID for Access Profile 3. (0 to 31 ASCII characters,
## no spaces.)
## SET WTSSIDP3 west@mycompany
##
## WMM mode for Access Profile 3.
## 0 for off
## 1 for on
## SET WTWMMP3 0
##
## Power save mode for Access Profile 3.
## 0 for off
## 1 for on
## SET WTPWRSAVP3 1
##
## Security mode for Access Profile 3.
## 0 for none
## 1 for WEP
## 2 for WPA-PSK
## 3 for WPA2-PSK
## 4 for WPA-802.1X
## 5 for WPA2-802.1X
## SET WTSECP3 0
##
## Encryption type for Access Profile 3.
## 0 for none
## 1 for WEP-64
## 2 for WEP-128
## 3 for TKIP
## 4 for AES
## SET ENCRYPTP3 0
##
## Encryption key for Access Profile 3. (0 to 63 ASCII
## characters, no spaces.)
## SET WTKEYP3 westkey
##
## EAP type for Access Profile 3.
## 0 for disable
## 1 for TLS
## 2 for LEAP
## 3 for PEAP-GTC
## 4 for PEAP-MSCHAPV2
## 5 for TTLS-CHAP
## 6 for TTLS-MD5
## 7 for TTLS-MSCHAP
## 8 for TTLS-MSCHAPV2
## SET EAPTYPEP3 0
##
## Domain Name Server for Access Profile 3
## SET DNSSRVRP3 198.152.25.15
##
## DNS domain for Access Profile 3
## SET DOMAINP3 west.mycompany.com
##
############# End of 3631 model-specific settings ##########
GOTO GROUP_SETTINGS
############################################################
##
# SETTINGS364X
##
############################################################
##
## PPM_ENABLE specifies whether limited PPM support for remote maintenance via
## System Manager (reboot & SNMP enable/disable) will be enabled or disabled.
## Value Operation
## 0 Disabled
## 1 Enabled (default)
## This parameter is supported by:
## 364x SIP R1.1 and later
## SET PPM_ENABLE 1
##
## Daylight saving time rules
## Set of daylight saving time rules.
## none - No daylight saving time or manual adjustment of
## time zone
## usa - US American daylight time saving rules
## aus - Australian daylight saving rules (most states)
## euro - European daylight saving time rules
## SET DSTADJUST none
##
## TFTP-Server used as fallback in case of no HTTP-Server
## being available. Give IP-Address or "" for none.
## SET TFTPSRVR ""
##
## AVPP-Server (or SVP-Server) used for SVP QoS over WLAN.
## Give IP-Address or "" for none.
## SET SVPSRVR ""
##
## Enable or disable OAI support for 3rd-party application
## 0 for disable
## 1 for enable
## SET OAI_ENABLE 1
##
## OAI-Server to add 3rd-party applications.
## Give IP-Address or "" for none.
## SET OAISRVR ""
##
## DSCP_OTHER Sets the DiffServ value for any other traffic
## than audio streams or call signalling. The default is 0
## and valid values are 0-63.
## SET DSCP_OTHER 0
##
## Enable or disable diagnostic screens during call. With
## enabled diagnostic screens, users will not be able to
## navigate between calls.
## 0 for disable
## 1 for enable
## SET DIAG_DISPLAY_ENABLE 0
##
## Set Syslog level for syslog messages sent to server
## configured using parameter LOGSRVR. Allowed values:
## disabled, errors, event, full
## SET SYSLOG_MODE disabled
##
## Phone behavior in case of detecting a critical error
## halt to display an error message until phone is
## switched off by user
## restart to display an error message shortly before
## automatic restart
## SET ERROR_HANDLING restart
##
## Enable or disable support for Real-Time-Location-System
## (Ekahau RTLS).
## 0 for disable
## 1 for enable
## SET RTLS_ENABLE 0
##
## Set IP-Address of RTLS server
## SET RTLSSRVR ""
##
## Set IP Port for messages to RTLS server (1-65535)
## The default is 8552.
## SET RTLS_PORT 8552
##
## Set time intervall of RTLS location updates. Values:
## 15sec, 30sec, 1min, 5min, 10min
## SET RTLS_INTERVAL 10min
##
## Select function of big button on left side of 3645, not
## applicable to 3641.
## ptt for Push-To-Talk (PTT)
## emergency_dial for emergency dialing
## none for no function
## SET PTT_OR_EMERGENCY_DIAL none
##
## Set name matching to emergency number. (The emergency
## number is configured in common section of this file)
## This can be from 1-16 characters. Valid characters are
## A-Z, a-z, 0-9, space, and the following: *.-_!$%&'()+,:;/\=@~#
##
## SET PHNEMERGNAME "Emergency Center"
##
###################### PTT settings ######################
##
## Set list of PTT channels available to the user. Comma-
## separated list of numbers from 1 to 24.
## SET PTT_CHANNELS
1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24
##
## Set names of PTT channels
## This can be from 1-16 characters. Valid characters are
## A-Z, a-z, 0-9, space, and the following: *.-_!$%&'()+,:;/\=@~#
## Use NULL ("") to clear these.
## SET PTT_CH_NAME_01 "PTT Channel 01"
## SET PTT_CH_NAME_02 "PTT Channel 02"
## SET PTT_CH_NAME_03 "PTT Channel 03"
## SET PTT_CH_NAME_04 "PTT Channel 04"
## SET PTT_CH_NAME_05 "PTT Channel 05"
## SET PTT_CH_NAME_06 "PTT Channel 06"
## SET PTT_CH_NAME_07 "PTT Channel 07"
## SET PTT_CH_NAME_08 "PTT Channel 08"
## SET PTT_CH_NAME_09 "PTT Channel 09"
## SET PTT_CH_NAME_10 "PTT Channel 10"
## SET PTT_CH_NAME_11 "PTT Channel 11"
## SET PTT_CH_NAME_12 "PTT Channel 12"
## SET PTT_CH_NAME_13 "PTT Channel 13"
## SET PTT_CH_NAME_14 "PTT Channel 14"
## SET PTT_CH_NAME_15 "PTT Channel 15"
## SET PTT_CH_NAME_16 "PTT Channel 16"
## SET PTT_CH_NAME_17 "PTT Channel 17"
## SET PTT_CH_NAME_18 "PTT Channel 18"
## SET PTT_CH_NAME_19 "PTT Channel 19"
## SET PTT_CH_NAME_20 "PTT Channel 20"
## SET PTT_CH_NAME_21 "PTT Channel 21"
## SET PTT_CH_NAME_22 "PTT Channel 22"
## SET PTT_CH_NAME_23 "PTT Channel 23"
## SET PTT_CH_NAME_24 "PTT Channel 24"
##
## Enable or disable the PTT Priority Channel
## 0 for disable
## 1 for enable
## SET PTT_PRIORITY_CH_ENABLE 0
##
## Set name of PTT priority channel
## This can be from 1-16 characters. Valid characters are
## A-Z, a-z, 0-9, space, and the following: *.-_!$%&'()+,:;/\=@~#
## Use NULL ("") to clear these.
## SET PTT_PRIORITY_CH_NAME "Priority PTT"
##
##################### SIP settings (364X) #######################
##
## Configure up to 6 Usernames and Passwords to be used
## for SIP Authentications. Usernames are often identical
## to extension numbers.
## SIP_USERNAME1 and SIP_PASSWORD1 replace username and
## password entered by user (if these are set, the user
## will not be prompted for these on power cycle).
## This can be from 1-16 characters. Valid characters are
## A-Z, a-z, 0-9, space, and the following: *.-_!$%&'()+,:;/\=@~#
## Use NULL ("") to clear these.
## These parameters are typically defined in the phone
## specific configuration file.
## SET SIP_USERNAME1 4711
## SET SIP_PASSWORD1 1174
## SET SIP_USERNAME2 4712
## SET SIP_PASSWORD2 2174
## SET SIP_USERNAME3 4713
## SET SIP_PASSWORD3 3174
## SET SIP_USERNAME4 4714
## SET SIP_PASSWORD4 4174
## SET SIP_USERNAME5 4715
## SET SIP_PASSWORD5 5174
## SET SIP_USERNAME6 4716
## SET SIP_PASSWORD6 6174
##
## SIP Line Configuration - Extensions. Configure Extensions for up to 5 Lines.
## 1-16 alphanumeric characters, no spaces.
## Use NULL ("") to clear these.
## These parameters are typically defined in the phone specific configuration
file.
## SET SIP_LINE1 4711
## SET SIP_LINE2 4711
## SET SIP_LINE3 4711
## SET SIP_LINE4 4712
## SET SIP_LINE5 4713
##
## SIP Line Configuration - Call IDs.
## The Call ID is displayed at the remote phone during a call.
## Note that this may be changed to different values by SIP Proxies.
## Up to 18 characters, "" (null) is allowed.
## These parameters are typically defined in the phone specific configuration
file.
## SET SIP_LINE_CALLID1 "4711 Miller"
## SET SIP_LINE_CALLID2 "4711 Miller"
## SET SIP_LINE_CALLID3 "4711 Miller"
## SET SIP_LINE_CALLID4 "4712 Smith"
## SET SIP_LINE_CALLID5 "4713 Johnson"
##
## Define supported codecs and preferred order.
## Comma-separated list of following values: g711u, g711a, g729
## SET CODEC_LIST g711a,g711u
##
## Configure how to implement DTMF dialing.
## 1 for in-band signalling
## 2 for signalling according to RFC2833
## SET SEND_DTMF_TYPE 1
##
## Enable or Disable sending of SIP INFO requests for
## key press events.
## 0 for disable
## 1 for enable
## SET SIP_SEND_INFO 0
##
## Enable or Disable support of SIP Provisional
## Acknowledgements (PRACK Requests)
## 0 for disable
## 1 for enable
## SET SIP_PRACKING 0
##
## Configure SIP Keepalive interval in seconds.
## Keepalives are SIP OPTION requests sent to the proxy server.
## 10 to 3600 or 0 to not send keepalives
## SET SIP_KEEPALIVE_INTERVAL 0
##
## Configure whether phone may use the same Call-ID header
## for different lines or must use a unique Call-ID per
## line.
## 0 for same Call-ID allowed for different line
## 1 for different Call-ID required per line
## SET SIP_CALLID_PER_LINE 0
##
## Set Favorites as comma-separated list of "number";"name" pairs.
## See admin guide for details. Up to 15 favorites may be set.
## Any favorites defined after 15 will be ignored.
## The entire line can be up to 300 characters.
## "" (null) may be used to indicate no favorites.
## No spaces are allowed in this specification unless inside a quoted string.
## SET SIP_FAVORITES 1231;Favorite1,1232;Favorite2,1233;Favorite3,1234;Favorite4
##
## Specifies the number to be dialed to subscribe for mail center notifications.
## This can be up to 50 characters, no spaces.
## SET SIP_MAIL_SUBSCR 4567
##
############################################################
## WLAN settings ##
## Includes Security Critical data - check admin guide ##
## for other configuration options. ##
## IMPORTANT NOTE: ##
## These parameters should always be specified in the ##
## order in which they appear here since some are ##
## dependent on others. ##
############################################################
##
## SSID of WLAN network to be used.
## String of up to 32 characters.
## SET WLAN_ESSID mywlan
##
## WLAN network uses CCX (Cisco Compatible Extensions)
## 0 for custom (no CCX)
## 1 for CCX
## SET WLAN_USE_CCX 0
##
## WLAN Quality of Service
## svp for Spectralink Voice Priority
## wifiStandard for WiFi standard QoS (WMM)
## SET WLAN_QOS_TYPE svp
##
## WLAN Call Admission Control (CAC) for WiFi standard QoS
## mandatory for CAC required to be enabled in AP
## optional for CAC optional to be enabled in AP
## SET WMM_ACCESS_CONTROL mandatory
##
## WLAN Security Standard used
## none for no security
## wep for WEP security
## wpa2psk for WPA2 security with pre-shared key
## wpapsk for WPA security wit pre-shared key
## fsr for Cisco Fast Secure Roaming
## wpa2e for WPA2 Enterprise security (802.1x auth.)
## SET WLAN_SECURITY none
##
############ Settings applying to WEP security only #####
##
## WEP authentication used
## openSystem for WEP open systems
## sharedKey for WEP with shared key authentication
## SET WEP_AUTHENTICATION openSystem
##
## Index of WEP default key, range 1-4
## SET WEP_DEFAULT_KEY 1
##
## Length of WEP key
## 40bit for WEP keys of 40 bits
## 128bit for WEP keys of 128 bits
## SET WEP_KEY_LEN 128bit
##
## WEP Keys 1 to 4, default not set
## 10 hex digits for 40 bit keys, 26 hex digits for
## 128 bit keys
## Set to "" to erase any previously set value
## SET WEP_KEY1 0123456789ABCDEF0123456789
## SET WEP_KEY2 123456789ABCDEF01234567890
## SET WEP_KEY3 23456789ABCDEF012345678901
## SET WEP_KEY4 3456789ABCDEF0123456789012
##
###### Settings applying to WPA/WPA2 with pre-shared key only ####
##
## Create PSK from passphrase or enter PSK directly
## passphrase for generation from passphrase and SSID
## psk for direct input of pre-shared key
## Set to "" to erase any previously set value
## SET WPA_TYPE passphrase
##
## WPA(2) passphrase, up to 63 characters
## Illegal Characters: ASCII 34("), ASCII 63(?), ASCII 96(`)
## Set to "" to erase any previously set value
## SET WPA_PASSPHRASE MyWPAPassphrase
##
## WPA(2) pre-shared key, 64 hex digits
## Set to "" to erase any previously set value
## SET WPA_PSK 0123456789ABCDEF0123456789ABCDEF0123456789ABCDEF0123456789ABCDEF
##
############## Settings applying to WPA2 Enterprise (802.1x) only #######
##
## WPA2 Enterprise authentication method
## eapfast for EAP-FAST
## peap for PEAPv0/MSCHAPv2
## SET WPA2E_AUTH eapfast
##
## WPA2 Enterprise fast handoff algorithm
## cckm for Cisco Centralized Key Management
## okc for Opportunistic Key Caching
## SET WPA2E_FAST_HANDOFF cckm
##
## WPA2 Enterprise Username for WLAN authentication
## This can be from 1-32 characters. Valid characters are
## A-Z, a-z, 0-9, space, and the following: *.-_!$%&'()+,:;/\=@~#
## Set to "" to erase any previously set value
## SET WLAN_SEC_USERNAME myUsername
##
## WPA2 Enterprise password for WLAN authentication
## This can be from 1-32 characters. Valid characters are
## A-Z, a-z, 0-9, space, and the following: *.-_!$%&'()+,:;/\=@~#
## Set to "" to erase any previously set value
## SET WLAN_SEC_PASSWORD myPassword
##
## PAC-File for EAP-FAST authentication, up to 32 chars
## WLAN_SEC_USERNAME and WLAN_SEC_PASSWORD must be set
## correctly in order to decode the PAC file prior to saving
## it in handset memory. These credentials must match both
## the PAC file and authentication to the Radius server.
## Set to "" to delete PAC file.
## Note: If PAC file was enrolled using Handset Administration Tool (HAT),
## it must be revoked using HAT to delete it.
## SET PAC_FILENAME myPACFile.pac
##
## Server Certificate for PEAP authentication, only
## DER format supported - up to 32 characters
## Set to "" to delete certificate file.
## Note: If certificate file was enrolled using Handset Administration Tool
(HAT),
## it must be revoked using HAT to delete it.
## SET SERVER_CERT_FILENAME myCertificate.der
##
############# WLAN radio settings ######################
##
## WLAN radio mode selection
## a for operation in 802.11a networks
## b&b/g for operation in 802.11b or mixed b/g networks
## g for operation in pure 802.11g networks
## SET WLAN_RADIO_MODE b&b/g
##
## Enabled Sub-Bands for 802.11a radio, applying to 802.11a mode only.
## Comma-separated list of values 1-6 representing the following subbands:
## 1 5.150-5.250
## 2 5.250-5.350 DFS
## 3 5.470-5.725 DFS
## 4 5.725-5.825
## 5 5.725-5.850
## 6 5.470-5.650 DFS
## Subbands not allowed in configured regulatory domain
## will be ignored - see admin guide for details.
## SET WLAN_A_SUBBANDS 1,2,3,4,5,6
##
## WLAN transmit power configuration for all 6 a-radio sub-bands and for b/g-
radio,
## only applying for enabled radio/sub-bands.
## Allowed values: 5mW, 10mW, 20mW, 30mW, 40mW, 50mW, 100mW
## SET WLAN_TX_POWER_A1 30mW
## SET WLAN_TX_POWER_A2 30mW
## SET WLAN_TX_POWER_A3 30mW
## SET WLAN_TX_POWER_A4 30mW
## SET WLAN_TX_POWER_A5 30mW
## SET WLAN_TX_POWER_A6 30mW
## SET WLAN_TX_POWER_BG 30mW
##
############# End of 364X model-specific settings ############
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS4601
##
########## Add settings for 4601 telephones below ##########
##
## AUDIOSTHS specifies the level of sidetone in the handset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHS 1
##
############# End of 4601 model-specific settings ############
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS4602
##
########## Add settings for 4602 telephones below ##########
##
## AUDIOSTHS specifies the level of sidetone in the handset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHS 1
##
############# End of 4602 model-specific settings ############
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS4610
##
########## Add settings for 4610 telephones below ##########
##
## AUDIOSTHS specifies the level of sidetone in the handset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHS 1
##
## AUDIOSTHD specifies the level of sidetone in the headset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHD 1
##
## WMLHOME specifies the URL of a WML page to be displayed by default in the WML
browser,
## and whenever the Home softkey is selected in the browser.
## The value can contain zero or one URL of up to 255 characters; the default
value is null ("").
## If the value is null, the WML browser will be disabled.
## SET WMLHOME http://www.myco.com/ipphoneapps/home.wml
##
## WMLIDLEURI specifies zero or one URL for a WML page to be displayed when the
telephone
## has been idle for the number of minutes specified by the value of
WMLIDLETIME.
## The value can contain up to 255 characters; the default value is null ("").
## SET WMLIDLEURI http://www.myco.com/ipphoneapps/idlepage.wml
##
############## End of 4610 model-specific settings ###########
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS4620
##
########## Add settings for 4620 telephones below ##########
##
## AUDIOSTHS specifies the level of sidetone in the handset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHS 1
##
## AUDIOSTHD specifies the level of sidetone in the headset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHD 1
##
## WMLHOME specifies the URL of a WML page to be displayed by default in the WML
browser,
## and whenever the Home softkey is selected in the browser.
## The value can contain zero or one URL of up to 255 characters; the default
value is null ("").
## If the value is null, the WML browser will be disabled.
## SET WMLHOME http://www.myco.com/ipphoneapps/home.wml
##
## WMLIDLEURI specifies zero or one URL for a WML page to be displayed when the
telephone
## has been idle for the number of minutes specified by the value of
WMLIDLETIME.
## The value can contain up to 255 characters; the default value is null ("").
## SET WMLIDLEURI http://www.myco.com/ipphoneapps/idlepage.wml
##
############## End of 4620 model-specific settings ###########
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS4621
##
########## Add settings for 4621 telephones below ##########
##
## AUDIOSTHS specifies the level of sidetone in the handset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHS 1
##
## AUDIOSTHD specifies the level of sidetone in the headset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHD 1
##
## WMLHOME specifies the URL of a WML page to be displayed by default in the WML
browser,
## and whenever the Home softkey is selected in the browser.
## The value can contain zero or one URL of up to 255 characters; the default
value is null ("").
## If the value is null, the WML browser will be disabled.
## SET WMLHOME http://www.myco.com/ipphoneapps/home.wml
##
## WMLIDLEURI specifies zero or one URL for a WML page to be displayed when the
telephone
## has been idle for the number of minutes specified by the value of
WMLIDLETIME.
## The value can contain up to 255 characters; the default value is null ("").
## SET WMLIDLEURI http://www.myco.com/ipphoneapps/idlepage.wml
##
############## End of 4621 model-specific settings ###########
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS4622
##
########## Add settings for 4622 telephones below ##########
##
## AUDIOSTHD specifies the level of sidetone in the headset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHD 1
##
## WMLHOME specifies the URL of a WML page to be displayed by default in the WML
browser,
## and whenever the Home softkey is selected in the browser.
## The value can contain zero or one URL of up to 255 characters; the default
value is null ("").
## If the value is null, the WML browser will be disabled.
## SET WMLHOME http://www.myco.com/ipphoneapps/home.wml
##
## WMLIDLEURI specifies zero or one URL for a WML page to be displayed when the
telephone
## has been idle for the number of minutes specified by the value of
WMLIDLETIME.
## The value can contain up to 255 characters; the default value is null ("").
## SET WMLIDLEURI http://www.myco.com/ipphoneapps/idlepage.wml
##
############# End of 4622 model-specific settings ##########
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS4625
##
########## Add settings for 4625 telephones below ##########
##
## AUDIOSTHS specifies the level of sidetone in the handset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHS 1
##
## AUDIOSTHD specifies the level of sidetone in the headset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHD 1
##
## WMLHOME specifies the URL of a WML page to be displayed by default in the WML
browser,
## and whenever the Home softkey is selected in the browser.
## The value can contain zero or one URL of up to 255 characters; the default
value is null ("").
## If the value is null, the WML browser will be disabled.
## SET WMLHOME http://www.myco.com/ipphoneapps/home.wml
##
## WMLIDLEURI specifies zero or one URL for a WML page to be displayed when the
telephone
## has been idle for the number of minutes specified by the value of
WMLIDLETIME.
## The value can contain up to 255 characters; the default value is null ("").
## SET WMLIDLEURI http://www.myco.com/ipphoneapps/idlepage.wml
##
############## End of 4625 model-specific settings ###########
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS4630
##
########## Add settings for 4630 telephones below ##########
##
###### Settings for the 4630 IP Phone LDAP Application #####
##
## These settings are used to enable and administer the LDAP
## application on the 4630.
##
## DIRSRVR specifies the LDAP Directory server address.
## This value must be set to a non-null value to enable the LDAP application.
## The default is null ("") but valid values are zero or more IP addresses
## in dotted-decimal or DNS format, separated by commas without intervening
spaces,
## to a maximum of 255 ASCII characters.
## SET DIRSRVR ldap.mycompany.com
##
## DIRLDAPPORT specifies the TCP port number of the LDAP Directory Server.
## The default port number is 389.
## SET DIRLDAPPORT 389
##
## DIRTOPDN specifies the Directory Topmost Distinguished Name.
## This value must be set to a non-null value to enable the LDAP application.
## The default is null ("") but this should be set to the LDAP root entry.
## SET DIRTOPDN People
##
## DIRFULLNAME specifies the default LDAP search value.
## The 4630 only supports searches on names.
## The default is "cn" which stands for "complete name" in LDAP.
## Changing this value is not recommended unless the LDAP directory
## uses a different term for this data field.
## SET DIRFULLNAME cn
##
## DIRTELNUM specifies the Directory Telephone Number field.
## The default is "telephonenumber".
## Changing this value is not recommended unless the LDAP directory
## uses a different term for this data field.
## SET DIRTELNUM telephonenumber
##
######## Settings for 4630 IP Phone Web Application ########
##
## These settings are used to enable and administer the Web
## application on the 4630.
##
## NOTE: Avaya hosts a web site for the 4630 IP Phone.
## The WEBHOME and WEBCODING parameters are set up
## to point your 4630 IP telephones to this hosted site.
## To enable this operation, remove "##" from the front
## of the lines SET WEBHOME ... (and you may need to
## administer WEBPROXY as well).
## To change the web site that your phones point to,
## remove "##" from the front of the lines SET WEBHOME ...
## and replace the provided URL with the URL of your site.
##
## NOTE: Your network must be using Domain Name Services
## (DNS) for the Avaya hosted site settings to operate properly.
##
## The URL of your 4630 Home page
## The default is null ("") but you can specify any other
## valid URL up to 255 characters in length.
## SET WEBHOME http://support.avaya.com/elmodocs2/avayaip/4630/index.htm
##
## Your HTTP proxy server address (name or IP address)
## This text string contains zero or one IP address in
## dotted-decimal or DNS format, identifying an HTTP Proxy
## Server. The default is null ("") and you may not need
## to set this parameter if all Web pages to be viewed by
## the phone user are on your organization's intranet.
## SET WEBPROXY my.proxy.company.com
##
## The TCP port number of your HTTP proxy server
## The default is 80, but WEBPORT is ignored if WEBPROXY
## is null.
## SET WEBPORT 80
##
## A list of one or more HTTP proxy server exception
## domains. Accesses to these addresses will not go
## through the proxy server. The default is null ("")
## but valid values are zero or more IP addresses in
## dotted-decimal or DNS format, separated by commas
## without intervening spaces, to a maximum of 255 ASCII
## characters.
## SET WEBEXCEPT mycompany.com,135.20.21.20
##
##################### 4630 Stock Ticker ######################
##
## STKSTAT specifies operation of the stock ticker application.
## Value Operation
## 0 Disabled
## 1 Enabled (default)
## SET STKSTAT 1
##
############## End of 4630 model-specific settings ###########
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS9610
##
########## Add settings for 9610 telephones below ##########
##
## Handset Sidetone
## Controls the level of sidetone in the handset.
##
## setting level
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
##
## SET AUDIOSTHS 0
##
############## 9610 WML BROWSER SETTINGS ################
##
## WMLSMALL specifies the URL of a WML page that will be rendered by the 9610
WML browser
## after the number of minutes of idle time specified by WMLIDLETIME
## if the value of IDLEAPP (specified in the 9610 backup/restore file) is null.
## If the values of WMLSMALL and IDLEAPP are both null, the Avaya one-X(TM)
screen saver
## will be displayed after the number of minutes of idle time specified by
WMLIDLETIME.
##
## SET WMLSMALL http://www.mycompany.com/my_screen.wml
##
############## End of 9610 model-specific settings ###########
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS9620
##
########## Add settings for 9620 telephones below ##########
##
## AUDIOSTHS specifies the level of sidetone in the handset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHS 1
##
## AUDIOSTHD specifies the level of sidetone in the headset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHD 1
##
############### 9620 PROGRESS TONE LEVELS ################
##
## These parameters are supported by 96x0 SIP R2.6.5 and later releases.
##
## Headset Progress tone adjust
## Controls the level of progress tones in the headset.
##
## setting level
## 0 NORMAL level for most users (default)
## 1 nominal value 3 dB louder than default value
## 2 nominal value 6 dB louder than default value
## 3 nominal value 9 dB louder than default value
## 4 nominal value 12 dB louder than default value
## 5 nominal value 15 dB louder than default value
## 6 nominal value 18 dB louder than default value
##
## SET NETWORK_PROGRESS_TONE_HEADSET_LEVEL 0
##
## Handset Progress tone adjust
## Controls the level of progress tones in the handset.
##
## setting level
## 0 NORMAL level for most users (default)
## 1 nominal value 3 dB louder than default value
## 2 nominal value 6 dB louder than default value
## 3 nominal value 9 dB louder than default value
## 4 nominal value 12 dB louder than default value
## 5 nominal value 15 dB louder than default value
## 6 nominal value 18 dB louder than default value
##
## SET NETWORK_PROGRESS_TONE_HANDSET_LEVEL 0
##
## Speaker Progress tone adjust
## Controls the level of progress tones in the speaker.
##
## setting level
## 0 NORMAL level for most users (default)
## 1 nominal value 3 dB louder than default value
## 2 nominal value 6 dB louder than default value
## 3 nominal value 9 dB louder than default value
## 4 nominal value 12 dB louder than default value
## 5 nominal value 15 dB louder than default value
##
## SET NETWORK_PROGRESS_TONE_SPEAKER_LEVEL 0
##
## WMLHOME specifies the URL of a WML page to be displayed by default in the WML
browser,
## and whenever the Home softkey is selected in the browser.
## The value can contain zero or one URL of up to 255 characters; the default
value is null ("").
## If the value is null, the WML browser will be disabled.
## SET WMLHOME http://www.myco.com/ipphoneapps/home.wml
##
## WMLIDLEURI specifies zero or one URL for a WML page to be displayed when the
telephone
## has been idle for the number of minutes specified by the value of
WMLIDLETIME.
## The value can contain up to 255 characters; the default value is null ("").
## SET WMLIDLEURI http://www.myco.com/ipphoneapps/idlepage.wml
##
############## End of 9620 model-specific settings ###########
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS9630
##
########## Add settings for 9630 telephones below ##########
##
## AUDIOSTHS specifies the level of sidetone in the handset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHS 1
##
## AUDIOSTHD specifies the level of sidetone in the headset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHD 1
##
############### 9630 PROGRESS TONE LEVELS ################
##
## These parameters are supported by 96x0 SIP R2.6.5 and later releases.
##
## Headset Progress tone adjust
## Controls the level of progress tones in the headset.
##
## setting level
## 0 NORMAL level for most users (default)
## 1 nominal value 3 dB louder than default value
## 2 nominal value 6 dB louder than default value
## 3 nominal value 9 dB louder than default value
## 4 nominal value 12 dB louder than default value
## 5 nominal value 15 dB louder than default value
## 6 nominal value 18 dB louder than default value
##
## SET NETWORK_PROGRESS_TONE_HEADSET_LEVEL 0
##
## Handset Progress tone adjust
## Controls the level of progress tones in the handset.
##
## setting level
## 0 NORMAL level for most users (default)
## 1 nominal value 3 dB louder than default value
## 2 nominal value 6 dB louder than default value
## 3 nominal value 9 dB louder than default value
## 4 nominal value 12 dB louder than default value
## 5 nominal value 15 dB louder than default value
## 6 nominal value 18 dB louder than default value
##
## SET NETWORK_PROGRESS_TONE_HANDSET_LEVEL 0
##
## Speaker Progress tone adjust
## Controls the level of progress tones in the speaker.
##
## setting level
## 0 NORMAL level for most users (default)
## 1 nominal value 3 dB louder than default value
## 2 nominal value 6 dB louder than default value
## 3 nominal value 9 dB louder than default value
## 4 nominal value 12 dB louder than default value
## 5 nominal value 15 dB louder than default value
##
## SET NETWORK_PROGRESS_TONE_SPEAKER_LEVEL 0
##
## WMLHOME specifies the URL of a WML page to be displayed by default in the WML
browser,
## and whenever the Home softkey is selected in the browser.
## The value can contain zero or one URL of up to 255 characters; the default
value is null ("").
## If the value is null, the WML browser will be disabled.
## SET WMLHOME http://www.myco.com/ipphoneapps/home.wml
##
## WMLIDLEURI specifies zero or one URL for a WML page to be displayed when the
telephone
## has been idle for the number of minutes specified by the value of
WMLIDLETIME.
## The value can contain up to 255 characters; the default value is null ("").
## SET WMLIDLEURI http://www.myco.com/ipphoneapps/idlepage.wml
##
############## End of 9630 model-specific settings ###########
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS9640
##
########## Add settings for 9640 telephones below ##########
##
## AUDIOSTHS specifies the level of sidetone in the handset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHS 1
##
## AUDIOSTHD specifies the level of sidetone in the headset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHD 1
##
############### 9640 PROGRESS TONE LEVELS ################
##
## These parameters are supported by 96x0 SIP R2.6.5 and later releases.
##
## Headset Progress tone adjust
## Controls the level of progress tones in the headset.
##
## setting level
## 0 NORMAL level for most users (default)
## 1 nominal value 3 dB louder than default value
## 2 nominal value 6 dB louder than default value
## 3 nominal value 9 dB louder than default value
## 4 nominal value 12 dB louder than default value
## 5 nominal value 15 dB louder than default value
## 6 nominal value 18 dB louder than default value
##
## SET NETWORK_PROGRESS_TONE_HEADSET_LEVEL 0
##
## Handset Progress tone adjust
## Controls the level of progress tones in the handset.
##
## setting level
## 0 NORMAL level for most users (default)
## 1 nominal value 3 dB louder than default value
## 2 nominal value 6 dB louder than default value
## 3 nominal value 9 dB louder than default value
## 4 nominal value 12 dB louder than default value
## 5 nominal value 15 dB louder than default value
## 6 nominal value 18 dB louder than default value
##
## SET NETWORK_PROGRESS_TONE_HANDSET_LEVEL 0
##
## Speaker Progress tone adjust
## Controls the level of progress tones in the speaker.
##
## setting level
## 0 NORMAL level for most users (default)
## 1 nominal value 3 dB louder than default value
## 2 nominal value 6 dB louder than default value
## 3 nominal value 9 dB louder than default value
## 4 nominal value 12 dB louder than default value
## 5 nominal value 15 dB louder than default value
##
## SET NETWORK_PROGRESS_TONE_SPEAKER_LEVEL 0
##
## WMLHOME specifies the URL of a WML page to be displayed by default in the WML
browser,
## and whenever the Home softkey is selected in the browser.
## The value can contain zero or one URL of up to 255 characters; the default
value is null ("").
## If the value is null, the WML browser will be disabled.
## SET WMLHOME http://www.myco.com/ipphoneapps/home.wml
##
## WMLIDLEURI specifies zero or one URL for a WML page to be displayed when the
telephone
## has been idle for the number of minutes specified by the value of
WMLIDLETIME.
## The value can contain up to 255 characters; the default value is null ("").
## SET WMLIDLEURI http://www.myco.com/ipphoneapps/idlepage.wml
##
############## End of 9640 model-specific settings ###########
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS9650
##
########## Add settings for 9650 telephones below ##########
##
## AUDIOSTHS specifies the level of sidetone in the handset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHS 1
##
## AUDIOSTHD specifies the level of sidetone in the headset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHD 1
##
############### 9650 PROGRESS TONE LEVELS ################
##
## These parameters are supported by 96x0 SIP R2.6.5 and later releases.
##
## Headset Progress tone adjust
## Controls the level of progress tones in the headset.
##
## setting level
## 0 NORMAL level for most users (default)
## 1 nominal value 3 dB louder than default value
## 2 nominal value 6 dB louder than default value
## 3 nominal value 9 dB louder than default value
## 4 nominal value 12 dB louder than default value
## 5 nominal value 15 dB louder than default value
## 6 nominal value 18 dB louder than default value
##
## SET NETWORK_PROGRESS_TONE_HEADSET_LEVEL 0
##
## Handset Progress tone adjust
## Controls the level of progress tones in the handset.
##
## setting level
## 0 NORMAL level for most users (default)
## 1 nominal value 3 dB louder than default value
## 2 nominal value 6 dB louder than default value
## 3 nominal value 9 dB louder than default value
## 4 nominal value 12 dB louder than default value
## 5 nominal value 15 dB louder than default value
## 6 nominal value 18 dB louder than default value
##
## SET NETWORK_PROGRESS_TONE_HANDSET_LEVEL 0
##
## Speaker Progress tone adjust
## Controls the level of progress tones in the speaker.
##
## setting level
## 0 NORMAL level for most users (default)
## 1 nominal value 3 dB louder than default value
## 2 nominal value 6 dB louder than default value
## 3 nominal value 9 dB louder than default value
## 4 nominal value 12 dB louder than default value
## 5 nominal value 15 dB louder than default value
##
## SET NETWORK_PROGRESS_TONE_SPEAKER_LEVEL 0
##
## WMLHOME specifies the URL of a WML page to be displayed by default in the WML
browser,
## and whenever the Home softkey is selected in the browser.
## The value can contain zero or one URL of up to 255 characters; the default
value is null ("").
## If the value is null, the WML browser will be disabled.
## SET WMLHOME http://www.myco.com/ipphoneapps/home.wml
##
## WMLIDLEURI specifies zero or one URL for a WML page to be displayed when the
telephone
## has been idle for the number of minutes specified by the value of
WMLIDLETIME.
## The value can contain up to 255 characters; the default value is null ("").
## SET WMLIDLEURI http://www.myco.com/ipphoneapps/idlepage.wml
##
############## End of 9650 model-specific settings ###########
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS9670
##
########## Add settings for 9670 telephones below ##########
##
## AUDIOSTHS specifies the level of sidetone in the handset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHS 1
##
## AUDIOSTHD specifies the level of sidetone in the headset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHD 1
##
## WMLHOME specifies the URL of a WML page to be displayed by default in the WML
browser,
## and whenever the Home softkey is selected in the browser.
## The value can contain zero or one URL of up to 255 characters; the default
value is null ("").
## If the value is null, the WML browser will be disabled.
## SET WMLHOME http://www.myco.com/ipphoneapps/home.wml
##
## WMLIDLEURI specifies zero or one URL for a WML page to be displayed when the
telephone
## has been idle for the number of minutes specified by the value of
WMLIDLETIME.
## The value can contain up to 255 characters; the default value is null ("").
## SET WMLIDLEURI http://www.myco.com/ipphoneapps/idlepage.wml
##
############## End of 9670 model-specific settings ###########
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS9601
##
########## Add settings for 9601 telephones below ##########
##

##
############## End of 9601 model-specific settings ###########
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS9608
##
########## Add settings for 9608 telephones below ##########
##
## AUDIOSTHS specifies the level of sidetone in the handset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHS 1
##
## AUDIOSTHD specifies the level of sidetone in the headset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHD 1
##
## WMLHOME specifies the URL of a WML page to be displayed by default in the WML
browser,
## and whenever the Home softkey is selected in the browser.
## The value can contain zero or one URL of up to 255 characters; the default
value is null ("").
## If the value is null, the WML browser will be disabled.
## SET WMLHOME http://www.myco.com/ipphoneapps/home.wml
##
## WMLIDLEURI specifies zero or one URL for a WML page to be displayed when the
telephone
## has been idle for the number of minutes specified by the value of
WMLIDLETIME.
## The value can contain up to 255 characters; the default value is null ("").
## SET WMLIDLEURI http://www.myco.com/ipphoneapps/idlepage.wml
##
############## End of 9608 model-specific settings ###########
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS9611
##
########## Add settings for 9611 telephones below ##########
##
## AUDIOSTHS specifies the level of sidetone in the handset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHS 1
##
## AUDIOSTHD specifies the level of sidetone in the headset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHD 1
##
## WMLHOME specifies the URL of a WML page to be displayed by default in the WML
browser,
## and whenever the Home softkey is selected in the browser.
## The value can contain zero or one URL of up to 255 characters; the default
value is null ("").
## If the value is null, the WML browser will be disabled.
## SET WMLHOME http://www.myco.com/ipphoneapps/home.wml
##
## WMLIDLEURI specifies zero or one URL for a WML page to be displayed when the
telephone
## has been idle for the number of minutes specified by the value of
WMLIDLETIME.
## The value can contain up to 255 characters; the default value is null ("").
## SET WMLIDLEURI http://www.myco.com/ipphoneapps/idlepage.wml
##
############## End of 9611 model-specific settings ###########
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS9621
##
########## Add settings for 9621 telephones below ##########
##
## AUDIOSTHS specifies the level of sidetone in the handset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHS 1
##
## AUDIOSTHD specifies the level of sidetone in the headset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHD 1
##
## WMLHOME specifies the URL of a WML page to be displayed by default in the WML
browser,
## and whenever the Home softkey is selected in the browser.
## The value can contain zero or one URL of up to 255 characters; the default
value is null ("").
## If the value is null, the WML browser will be disabled.
## SET WMLHOME http://www.myco.com/ipphoneapps/home.wml
##
## WMLIDLEURI specifies zero or one URL for a WML page to be displayed when the
telephone
## has been idle for the number of minutes specified by the value of
WMLIDLETIME.
## The value can contain up to 255 characters; the default value is null ("").
## SET WMLIDLEURI http://www.myco.com/ipphoneapps/idlepage.wml
##
############## End of 9621 model-specific settings ###########
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGS9641
##
########## Add settings for 9641 telephones below ##########
##
## AUDIOSTHS specifies the level of sidetone in the handset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHS 1
##
## AUDIOSTHD specifies the level of sidetone in the headset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## SET AUDIOSTHD 1
##
## WMLHOME specifies the URL of a WML page to be displayed by default in the WML
browser,
## and whenever the Home softkey is selected in the browser.
## The value can contain zero or one URL of up to 255 characters; the default
value is null ("").
## If the value is null, the WML browser will be disabled.
## SET WMLHOME http://www.myco.com/ipphoneapps/home.wml
##
## WMLIDLEURI specifies zero or one URL for a WML page to be displayed when the
telephone
## has been idle for the number of minutes specified by the value of
WMLIDLETIME.
## The value can contain up to 255 characters; the default value is null ("").
## SET WMLIDLEURI http://www.myco.com/ipphoneapps/idlepage.wml
##
############## End of 9641 model-specific settings ###########
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGSH175
##
########## Add settings for H175 Video Collaboration Station below ##########
##
## AUDIOSTHS specifies the level of sidetone in the handset. The sidetone level
adjustment
## provided by the AUDIOSTHS parameter is applicable to both wired and DECT
handsets.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## This parameter is supported by:
## H1xx SIP R1.0.1 and later
## SET AUDIOSTHS 1
##
## AUDIOSTHD specifies the level of sidetone in the headset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## This parameter is supported by:
## H1xx SIP R1.0.1 and later
## SET AUDIOSTHD 1
##
############## End of H175 model-specific settings ###########
GOTO GROUP_SETTINGS

##############################################################
##
# SETTINGSJ129
##
########## Add settings for J129 SIP phones ##########
##
## AUDIOSTHS specifies the level of sidetone in the handset. The sidetone level
adjustment
## provided by the AUDIOSTHS parameter is applicable to both wired and DECT
handsets.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## This parameter is supported by:
## J129 SIP R1.0.0.0 and later
## SET AUDIOSTHS 1
##
############## End of J129 SIP model-specific settings ###########
GOTO GROUP_SETTINGS

# SETTINGSK165
##
########## Add settings for Avaya Vantage without Camera below ##########
##
## AUDIOSTHS specifies the level of sidetone in the handset. The sidetone level
adjustment
## provided by the AUDIOSTHS parameter is applicable to wired handset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET AUDIOSTHS 1
##
## AUDIOSTHD specifies the level of sidetone in the headset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET AUDIOSTHD 1
##
############## End of Avaya Vantage without Camera-specific settings ###########
GOTO GROUP_SETTINGS

# SETTINGSK175
##
########## Add settings for Avaya Vantage with Camera below ##########
##
## AUDIOSTHS specifies the level of sidetone in the handset. The sidetone level
adjustment
## provided by the AUDIOSTHS parameter is applicable to wired handset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET AUDIOSTHS 1
##
## AUDIOSTHD specifies the level of sidetone in the headset.
## Value Operation
## 0 NORMAL level for most users (default)
## 1 three levels softer than NORMAL
## 2 OFF (inaudible)
## 3 one level softer than NORMAL
## 4 two levels softer than NORMAL
## 5 four levels softer than NORMAL
## 6 five levels softer than NORMAL
## 7 six levels softer than NORMAL
## 8 one level louder than NORMAL
## 9 two levels louder than NORMAL
## This parameter is supported by:
## Avaya Vantage Devices SIP R1.0.0.0 and later
## SET AUDIOSTHD 1
##
############## End of Avaya Vantage with Camera-specific settings ###########
GOTO GROUP_SETTINGS

##############################################################
##
# GROUP_SETTINGS
##
##############################################################
##
## Parameter values can be set for specifically-designated groups of
## telephones by using IF statements based on the GROUP parameter.
##
## The value of GROUP can be set manually in a telephone by using the
## GROUP local craft procedure or, for H.323 telephones, it can be set
## remotely by CM based on the telephone's extension number.
## The default value of GROUP in each telephone is 0,
## and the maximum value is 999.
##
## To create a group of settings, use one of the templates below,
## or create others just like them.
##
##############################################################

IF $GROUP SEQ 1 GOTO GROUP_1


IF $GROUP SEQ 2 GOTO GROUP_2
IF $GROUP SEQ 3 GOTO GROUP_3
IF $GROUP SEQ 4 GOTO GROUP_4
IF $GROUP SEQ 5 GOTO GROUP_5
GOTO END

##############################################################
# GROUP_1
########## Add SET Statements for GROUP 1 below ############

################ END OF GROUP 1 SETTINGS #####################


GOTO END

##############################################################
# GROUP_2
########## Add SET Statements for GROUP 2 below ############

################ END OF GROUP 2 SETTINGS #####################


GOTO END
##############################################################
# GROUP_3
########## Add SET Statements for GROUP 3 below ############

################ END OF GROUP 3 SETTINGS #####################


GOTO END

##############################################################
# GROUP_4
########## Add SET Statements for GROUP 4 below ############

################ END OF GROUP 4 SETTINGS #####################


GOTO END

##############################################################
# GROUP_5
########## Add SET Statements for GROUP 5 below ############

################ END OF GROUP 5 SETTINGS #####################


GOTO END

##############################################################
# END
############## END OF CONFIGURATION FILE #####################
################################################################################
######
##
## HISTORY TABLE
##
## 04-May-2017:
## 1. List 96x1 SIP R7.1.0.0 changes:
## 1. Mark as supported the following parameters: ADMIN_PASSWORD,
OCSP_CACHE_EXPIRY, FIPS_ENABLED, IPV6STAT, FQDN_IP_MAP, ENCRYPT_SRTCP,
DELETE_MY_CERT, PKCS12URL,
## PKCS12_PASSWD_RETRY, SERVER_CERT_RECHECK_HOURS, CERT_WARNING_DAYS,
USBPOWER, OCSP_HASH_ALGORITHM, OCSP_USE_CACHE, OCSP_CACHE_EXPIRY,
## OCSP_ACCEPT_UNK, OCSP_NONCE, OCSP_URI, OCSP_URI_PREF,
OCSP_TRUSTCERTS, ADMIN_PASSWORD, ADMIN_LOGIN_ATTEMPT_ALLOWED,
ADMIN_LOGIN_LOCKED_TIME, DISPLAY_SSL_VERSION,
## DHCPSTAT, SNTP_SYNC_INTERVAL and VLANSEPMODE.
## 2. Add EXCHANGE_AUTH_USERNAME_FORMAT to provide support for Office 365.
## 3. Add MAX_TRUSTCERTS that specifies the maximum number of trusted
certificate files that can be downloaded to the phone.
## 4. Add EASG_SITE_CERTS that specifies the list of EASG site
certificates.
## 5. Add EASG_SITE_AUTH_FACTOR that specifies Site Authentication Factor
code associated with the EASG site certificate being installed.
## 6. Add CERT_WARNING_DAYS_EASG that specifies how many days before the
expiration of EASG product certificate a warning should first appear on the
phone screen and
## Syslog message will be generated as well.
## 7. Add MEDIA_ADDR_MODE that specifies the IPv4/IPv6 SDP preference.
## 8. Add AUTO_UNMUTE that specifies whether the call will be unmuted on a
transducer changing.
## 9. Add FORBIDDEN_SESSION_REMOVAL_TIMER which specifies the duration of
an off-hook session before call is automatically ended in case no more call
appearances
## is available on the called/remote party.
## 10. Add IPV6DADXMITS which specifies whether Duplicate Address Detection
is performed on tentative addresses, as specified in RFC 4862.
## 11. Add SIGNALING_ADDR_MODE which specifies whether to use IPv4 or IPv6
for SIP registration.
## 12. Add MEDIA_NEG_PREFERENCE which specifies whether the answerer honor
its own media preference or remote/offerer's media precedence.
## 13. Add SIP_CONTROLLER_LIST_2 which specifies the list of IPv4 or IPv6
SIP controllers.
## 14. Add ENABLE_MLPP which specifies whether MLPP feature is enabled or
not.
## 15. Add MLPP_NET_DOMAIN which specifies MLPP Network Domain.
## 16. Add MLPP_MAX_PREC_LEVEL which specifies maximum allowed precedence
level for the user.
## 17. Add ENABLE_PRECEDENCE_SOFTKEY which specifies whether precedence
soft key should be enabled on idle line appearances on Phone Screen.
## 18. Add FORBIDDEN_SESSION_REMOVAL_TIMER which specifies the duration of
an off-hook session before call is automatically ended in case no more call
appearances
## is available on the called/remote party.
## 19. Add QTP_BUTTON_COMPRESS which specifies the range of features which
can be assigned to Quick Touch Panel on Phone Screen.
## 20. Add note that MYCERTURL supports http or https.
## 21. Add note to SSH_ALLOWED that value 2 is supported and it is the
default.
## 22. Add note to CURRENT_LOGO that "none" represents no wallpaper/logo is
presented. Only time/data is presented.
## 23. Add note to MYCERTKEYLEN that only "2048" is supported.
## 24. Add DSCPAUD_FO which specifies the DSCP value for Flash Override
precedence/priority level voice call.
## 25. Add DSCPAUD_FL which specifies the DSCP value for Flash
precedence/priority level voice call.
## 26. Add DSCPAUD_IM which specifies the DSCP value for Immediate
precedence/priority level voice call.
## 27. Add DSCPAUD_PR which specifies the DSCP value for Priority
precedence/priority level voice call.
## 28. Add DSCPMGMT which specifies the DSCP value for OA&M management
packet.
## 29. Add ENABLE_BLIND_TRANSFER which indicates whether to enable blind
transfer or not
## 30. Add note to CONNECTION_REUSE that it supports value 1 only.
## 2. Add note that describes special characters supported with ADMIN_PASSWORD.
## 3. Add note to ENABLE_PHONE_LOCK that on J129 the Lock option appears in the
main menu. There is no Lock softkey or feature button.
## 4. Update the list of products that support HTTPSRVR.
## 5. Add information to EXCHANGE_USER_DOMAIN and EXCHANGE_EMAIL_DOMAIN for
their use and the way they are configured.
## 6. Add note that SCEP shall not be used when FIPS_ENABLED is set to 1.
## 7. Add note to OCSP_CACHE_EXPIRY that it will be used when nextUpdate field
in the OCSP response is not available.
## 8. Add note to the SSH server section about the new authentication algorithm
used with the SSH server - Enhanced Access Security Gateway (EASG).
## 9. Add note that FAST_RESPONSE_TIMEOUT is used in non-Avaya environment. In
Avaya environment, this parameter will be overwritten by PPM configuration (96x1
SIP R6.2 and later).
## 10. Add note that MYCERTURL supports http or https for J129 R1.1.0.0 and
later.
##
## 15-May-2017:
## 1. List Avaya Vantage Basic Application SIP R1.0.0.1 changes:
## 1. Add LOG_VERBOSITY defines whether or not the verbose logging is enabled
or disabled.
## 2. Mark ENABLE_OPUS and OPUS_PAYLOAD_TYPE as supported.
## 3. Mark ENHDIALSTAT as supported (values 0,1).
## 4. Mark PHNOL, PHNCC, PHNLD, PHNIC, PHNDPLENGTH and PHNLDLENGTH as
supported (with default "").
## 5. Add APPLY_DIALINGRULES_TO_PLUS_NUMBERS,
AUTOAPPLY_ARS_TO_SHORTNUMBERS, DIALPLANLOCALCALLPREFIX,
DIALPLANNATIONALPHONENUMLENGTHLIST, DIALPLANEXTENSIONLENGTHLIST,
## DIALPLANPBXPREFIX and DIALPLANAREACODE.
## 2. Add note to MSGNUM that PSTN_VM_NUM shall be used with IP Office and 3PCC
SIP environments instead of MSGNUM.
##
## 05-June-2017:
## 1. Update SIPPORT notes: SIPPORT is not supported by J129. Regarding 96x1
SIP, SIPPORT is supported up to R6.4.0 (excluded), from R6.4.0 and up to
R7.1.0.0 (excluded)
## SIPPORT is only applied if CONNECTION_REUSE was set to 0 and from 7.1.0.0
and later SIPPORT is obsolete.
## 2. List Avaya Vantage SIP R1.0.0.0 (build 2304) changes:
## 1. BLUETOOTHSTAT is supported with default (1).
## 2. Add BLUETOOTH_FEATURES_SHARED_VIA_STAT which specifies whether
“Shared via Bluetooth” option will be offered to the users or not.
## 3. Mark ADMIN_PASSWORD as supported with default "".
## 4. Add note to HEADSETBIDIR that only value 2 is supported.
## 5. Mark TIMEFORMAT as obsolete and add ADMINTIMEFORMAT which specifies
the format of the time displayed in the phone (am/pm or 24h format).
## 6. Add PKCS12PASSWORD which specifies the PKCS12 file password. Mark
PKCS12URL and PKCS12_PASSWD_RETRY as supported.
## 7. Mark EASG_SITE_CERTS and EASG_SITE_AUTH_FACTOR as supported.
## 3. List Avaya Equinox SIP R3.1 (running on Avaya Vantage Devices) changes:
## 1. Mark SIP_CONTROLLER_LIST, SIPDOMAIN and CONFERENCE_FACTORY_URI and
supported.
## 2. Add CONFERENCE_ACCESS_NUMBER which specifies the default Conference
Access Number.
## 3. Add CONFERENCE_PORTAL_URI which specifies the URI of the Conference
Portal.
## 4. Add CONFERENCE_MODERATOR_CODE which specifies the conference
moderator code.
## 5. Add CONFERENCE_PARTICIPANT_CODE which specifies the conference
participant code.
## 6. Add CONFERENCE_VIRTUAL_ROOM which specifies the Scopia Virtual Room
ID for the virtual room owner.
## 7. Add CONFERENCE_FQDN_SIP_DIAL_LIST which specifies a list of Scopia
conferences bridges that can support SIP Enhanced Conference Experience.
## 8. Add UCCPENABLED which specifies whether to to enable or disable UCCP
Conferencing protocol.
## 9. Add ESMENABLED which specifies whether Avaya Multimedia Messaging
Service is enabled or not.
## 10. Add ESMHIDEONDISCONNECT which specifies whether to hide Avaya
Multimedia Messaging conversations and message details in the Messages screen
and
## Messaging area of the Top Of Mind screen when not connected to Avaya
Multimedia Messaging.
## 11. Add ESMSRVR which specifies IP address or FQDN of Avaya Multimedia
Messaging server.
## 12. Add ESMPORT which specifies the port number of Avaya Multimedia
Messaging server.
## 13. Add ESMSECURE which specifies whether to use TLS or TCP.
## 14. Add ESMREFRESH which specifies Messaging refresh interval in
minutes.
## 15. Mark ACSENABLED, ACSSRVR, ACSPORT and ACSSECURE as supported.
## 16. Add CONTACT_MATCHING_SEARCH_LOCATION which specifies whether to
resolve the contact in local contact cache or search the AADS or both.
## 17. Mark ENHDIALSTAT (values 0 and 1), PHNCC, PHNDPLENGTH, PHNDPLENGTH,
PHNIC, PHNLD, PHNLDLENGTH, PHNOL, APPLY_DIALINGRULES_TO_PLUS_NUMBERS,
## AUTOAPPLY_ARS_TO_SHORTNUMBERS, DIALPLANLOCALCALLPREFIX,
DIALPLANNATIONALPHONENUMLENGTHLIST, DIALPLANEXTENSIONLENGTHLIST,
DIALPLANPBXPREFIX
## and DIALPLANAREACODE as supported.
## 18. Add DND_SAC_LINK specifies whether to activate the SendAllCall when
user enables DoNotDisturb.
## 19. Add EWSENABLED which specifies whether EXCHANGE WEB SERVICES (EWS)
is enabled or not.
## 20. Add EWSSERVERADDRESS which specifies the Server Address that can be
used to connect to EWS directly.
## 21. Add EWSDOMAIN which specifies the Exchange Server domain.
## 22. Mark DTMF_PAYLOAD_TYPE as supported.
## 23. Mark RTP_PORT_LOW and RTP_PORT_RANGE as supported.
## 24. Mark ENABLE_OPUS and OPUS_PAYLOAD_TYPE as supported.
## 25. Mark MEDIAENCRYPTION and ENCRYPT_SRTCP as supported.
## 26. Mark ENABLE_VIDEO and VIDEO_MAX_BANDWIDTH_ANY_NETWORK as supported.
## 27. Add SUPPORTEMAIL which defines the default E-mail address to send
diagnostic logs.
## 28. Add SUPPORTURL which defines the default URL to get support.
## 29. Mark LOG_VERBOSITY as supported.
## 30. Add ANALYTICSENABLED which defines whether to allow data collection
by Avaya using Google Analytics on behalf of the administrator's user community
or not.
## 31. Mark TLSSRVRID as supported.
## 32. Add LOCKED_PREFERENCES which specifies list of parameters configured
in the Avaya Equinox Application under "User preferences" menus
## which shall be blocked for user configuration.
## 33. Add OBSCURE_PREFERENCES which specifies list of parameters
configured in the Avaya Equinox Application under "User preferences" menus
## which shall be hidden for users. I.e. users cannot see them.
## 34. Add AUTO_AWAY_TIME which specifies the idle time (in minutes) until
presence automatically changes to 'away'.
## 35. Add ADDRESS_VALIDATION which specifies whether messaging address
validation is enabled or not.
## 36. Add PHONE_NUMBER_PRIORITY which specifies the default phone number
priority.
## 37. Mark NAME_SORT_ORDER and NAME_DISPLAY_ORDER as supported.
## 38. Add HOMESCREENLAYOUT which specifies home screen layout.
##
## 20-June-2017:
## 1. Update Avaya Equinox version to 3.1.2.
## 2. Remove SUPPORTURL.
## 3. Mark ENABLE_CONTACTS, ENABLE_CALL_LOG and ENABLE_VIDEO as supported
by Avaya Vantage Basic application R1.0.0.1 and later.
## 4. Add ENABLE_FAVORITES which specifies whether favorites tab is
displayed. Mark it as supported by Avaya Vantage Basic application R1.0.0.1 and
later.
## 5. Mention that SYMMETRIC_RTP is supported by 96x1 SIP phones with
hardware version below 3. Remove J129 support.
##
################################################################################
########

Вам также может понравиться