Jabber for Windows 9.2.4 - Spinner freezes on "forward calls to"

On Jabber for Windows 9.2.4 when we activate "Forward calls to" - the forward is set on controlled phone, however the spinner freezes (see image) and won't clear until a different phone is selected for control. Setting "forward calls to" "none" does not clear the spinner.

Hi Mark,
this is known issue: 'CSCui37305 - After forwarded call, "Setting call forwarding..." does not disappear' and it is already resolved in 9.2.6.
Regards,
Nebojsa

Similar Messages

  • Jabber for Windows- VM issue

    I had configured Jabber for windows in  windows 7, the problem is after logging into jabber client iam not able to get the "phone accounts" under options.
    Iam able to call , and recieve calls but no voice mail. In the Jabber cleint diagnostic it shows username and password is wrong for voice mail.
    If i have 'phone acounts' option in jabber client i could set username and password for voice mail. Iam able to telnet the unity server.
    Any clue?
    We have IM&Presence 9.0, CUCM 9.0
    Jabber - 9.2
    Tnx
    Bobby

    HI,
    As Aron states - you can configure your client to use same login and password ID as other UC services. This will then mask the fields you see in your jabber client. This is great when you don't want your users to have to populate the fields. The less they have to do the better.
    Check your Unity Connection system - is it AXL ot AD or neither ?
    If you can, your better to use only one username / password across your UC environment. For now just check your setting for the VM service is not set .

  • Jabber for Windows 10.5 and global redundancy

    Hi All,
    I implement J4W 10.5 in a full redundant environment, that contains:
    - 3 x CUCM 10.5
    - 2 x Unity Connection 10.5
    - 2 x IM&P 10.5
    - 2 x Expressway-C 8.2.2
    - 2 x Expressway-E 8.2.2
    After testing, I notice that the redundancy/failover does not act the same way depending the product, sometime no.
    As it is not clearly stated in the documentation, what is clearly supported as automatic failover, and what's not, when using Jabber for Windows 10.5?
    In my first test, I saw that Jabber does not support failover with UnityConnection: if the primary peer is down, no more voicemail on Jabber.
    If jabber run in Mobile and Remote Access, and the Expressway where it's conencted goes down, it doesn't switch to the other peer.
    It will be good to have a document that relate all the redundancy and failover support with Jabber, what can we expect during the failover process.
    It will help a lot of people.
    Thanks
    Gabriel

    Yep, that's what I did now.
    But keep in mind this is not really explained, even if crossing all the documentations.
    There is no document explaining what behaviour to expect in Jabber in case of redundancy of all the UC components.
    For the CUCM, it's not clear, and nothing is mentionned in case of MRA.
    IM&P is documented, but nothing for MRA.
    Expressays states about redundancy, but the behaviour to expect is not. Same for XMPP federation, no idea.
    UnityConnection as well, nothing is explained.

  • Using CUPC7/CUPC8.6 and Jabber for windows...unable to access voicemail.

    Using CUPC7/CUPC8.6 and Jabber for windows...unable to access voicemail.
    Setup includes CUCM9.0, Unity Connection 9.0, Presence 9.0....
    steps taken to configure(and results acheived)
    1-users created locally on CUCM and Enabled for IM and Presence.
    2-able to login to clients (CUPS7/8.6 and Jabber) but getting error Voicemail Error. The server has rejected the provided credentials. [1903]
    in order to verify there is nothing wrong with the credentials...i checked on unity and i am sure it's the PIN(12345) i need to use .
    Can Anyone help me out here...Thanks in advance.

    It's not looking for your PIN - that is only used over DTMF-based interactions - it's looking for your CUC password. If the mailbox is synced from LDAP and you have LDAP Auth enabled on CUC, then this would be your AD password. If it's synced over AXL, not synced at all, or LDAP synced but without Auth, then there will be an alphanumeric password field on the mailbox under Edit > Change Passwords.
    Please remember to rate helpful responses and identify helpful or correct answers.

  • Jabber for Windows Voicemail Playback Issue

    Hi,
    I have Jabber for Windows installed and voicemail is working ok but when I playback a voicemail from the Jabber client the MWI light does not go out on the phone. If you do the opposite ie listen to a new voicemail through the phone the new message indicator goes out on jabber.
    Also if you listen to the voicemail through Jabber client the voicemail plays through the PC speakers. Is there anyway in getting Jabber to direct the call to the phone so the user can pick the handset to listen like you can when listening to voicemail through the Unity Connection Web Inbox.
    Thanks for you time
    Regards
    Neil

    Hi Neil,
    Playing the voicemails in Jabber should turn off the MWI light. You need to open a TAC case and sent on a problem report to debug this further.
    For the second question, the only way I think you can do this is by setting Jabber to deskphone mode and then using the "Call Voicemail" button.
    - Colin

  • Cisco Jabber for Windows Voicemail issue

    At this I'm in processing of implementation Cisco Jabber UC solution for big Company.
    I use CUCM 9.1.2, Cisco IM and Presence 9.1.2, CUC 9.1.2, Cisco Jabber for Windows 9.6.1.
    I have issue in Cisco Jabber with VoiceMail Integration - when I leave voice message for any user,
    than this message is arrived only him Cisco IP Phone, but not in him Cisco Jabber.
    From Cisco Jabber Connectivity status in help menu I see that VoiceMail service is successfully connected
    and I see VoiceMail button in Cisco Jabber.
    How can I resolve this issue?

    Have you configured the UC Service profile on CUCM with both Voicemail server and mailbox servers?

  • Failed to sign on the WEBEX server on jabber for windows 9.2.6

    hi,
      just wanna intergrate Jabber for windows with Webex meeting feature, but failed
      i hvae intergrate CUCM 8.6.2 CUPS 8.6.4 & CUC 8.6.2 now ,
    and the jabber client (version 9.2.6)has the feature  with IM, aduio & video call , voice mail .
    but the client seems failed to got the certificate form the webex server.
    less configrue guide or deployment guide about how to intergraed cwms 1.5 with cups 8.6 and cucm 8.6 can i found
    anyone can help me ?
    really thanks!!!!
    消息编辑者为:Qiyu Bao

    need help
    Qiyu Bao 编写:need help!!!!need help!!!!

  • Jabber for windows 9.2.6 client

    hi
    i have just upgraded some of my cisco jabber for windows clients to the latest release 9.2.6 (upgraded from 9.2.3)
    i noticed that the first time the client startsup i get certificate warnings for our CUCM-PUB, SUB, CUC device and CUPS server. (all version 8.6)
    all use the standard cisco SSL certificate (have not deployed 3rd party SSL certificates)
    is there a way to get all these certificates trusted by the client machines, it has never prompted me before and works fine with 9.2.3
    on the mac clients i have added them to the keychain when i first deployed the clients (manual job) but i like to see if i can automate this for my 30 windows clients (the users will not click on this themselves and will use it as an excuse not to load jabber (they don't like the call window pop ups but that is something for jabber 9.6 client
    any idea how to get these certificates trusted by the windows computers (we have an 2008 r2 active directory so could do something with an group policy and or use our own internal windows certificate authority)
    many thankss

    when i run show web-security i get this
    admin: show web-security
      Version: V3
      Serial Number: 441991719279266168307794
      SignatureAlgorithm: SHA1withRSA (1.2.840.113549.1.1.5)
      Issuer Name: CN=mydomain-CA, DC=mydomain, DC=com
      Validity From: Mon Oct 28 15:32:30 GMT 2013
               To:   Wed Oct 28 15:32:30 GMT 2015
      Subject Name: CN=uk-cucm-pub.mydomain.com, OU=IT, O=mydomain, L=London, ST=London, C=GB
      Key: RSA (1.2.840.113549.1.1.1)
        Key value: 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
      Extensions: 7 present
         Extension: ExtKeyUsageSyntax (OID.2.5.29.37)
         Critical: false
         Usage oids: 1.3.6.1.5.5.7.3.1,
         Extension: KeyUsage (OID.2.5.29.15)
         Critical: false
         Usages: digitalSignature, keyEncipherment,
         Extension: SubjectKeyIdentifier (OID.2.5.29.14)
         Critical: false
         keyID: 8e9c68b7e4acc73c6734b1df3d9ca0a7ccb7183d
         Extension: AuthorityKeyIdentifier (OID.2.5.29.35)
         Critical: false
         keyID: 88c4622540d7efbbdac1af207249c77c287f9c6c
         Extension: CRLDistributionPoints (OID.2.5.29.31)
         Critical: false
         distributionPoint
            fullName: 1 names
              1) ldap:///CN=mydomain-CA,CN=UK-CA,CN=CDP,CN=Public%20Key%20Services,CN=Services,CN=Configuration,DC=mydomain,DC=com?certificateRevocationList?base?objectClass=cRLDistributionPoint (uri)
         Extension: AuthorityInfoAccessSyntax (OID.1.3.6.1.5.5.7.1.1)
         Critical: false
         accessMethod: 1.3.6.1.5.5.7.48.2
         accessLocation: ldap:///CN=mydomain-CA,CN=AIA,CN=Public%20Key%20Services,CN=Services,CN=Configuration,DC=mydomain,DC=com?cACertificate?base?objectClass=certificationAuthority (uri)
         Extension:  (OID.1.3.6.1.4.1.311.20.2)
         Critical: false
         Value: 04141e12005700650062005300650072007600650072  ]
      Signature:
    lots of text
    ]-----BEGIN CERTIFICATE-----
    certificate characters
    -----END CERTIFICATE-----
    no sign of subject alternate names in those details so am not sure how i would change this
    on your cucm system are your host details listed as ip address or host name, mine are listed as ip address and perhaps the certificate mismatch is caused by these settings?
    Host Name/IP Address Description
    10.33.2.20 PUBLISHER
    10.33.2.21 SUBSCRIBER 1
    if the cucm servers were listed as uk-cucm-pub or uk-cucm-pub.mydomain.com and uk-cucm-sub.mydomain.com perhaps it would accept the certificates
    web-security
      Version: V3
      Serial Number: 441991719279266168307794
      SignatureAlgorithm: SHA1withRSA (1.2.840.113549.1.1.5)
      Issuer Name: CN=Accel-CA, DC=accel, DC=com
      Validity From: Mon Oct 28 15:32:30 GMT 2013
               To:   Wed Oct 28 15:32:30 GMT 2015
      Subject Name: CN=uk-cucm-pub.accel.com, OU=IT, O=Accel, L=London, ST=London, C=GB
      Key: RSA (1.2.840.113549.1.1.1)
        Key value: 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
      Extensions: 7 present
         Extension: ExtKeyUsageSyntax (OID.2.5.29.37)
         Critical: false
         Usage oids: 1.3.6.1.5.5.7.3.1,
         Extension: KeyUsage (OID.2.5.29.15)
         Critical: false
         Usages: digitalSignature, keyEncipherment,
         Extension: SubjectKeyIdentifier (OID.2.5.29.14)
         Critical: false
         keyID: 8e9c68b7e4acc73c6734b1df3d9ca0a7ccb7183d
         Extension: AuthorityKeyIdentifier (OID.2.5.29.35)
         Critical: false
         keyID: 88c4622540d7efbbdac1af207249c77c287f9c6c
         Extension: CRLDistributionPoints (OID.2.5.29.31)
         Critical: false
         distributionPoint
            fullName: 1 names
              1) ldap:///CN=Accel-CA,CN=UK-CA,CN=CDP,CN=Public%20Key%20Services,CN=Services,CN=Configuration,DC=accel,DC=com?certificateRevocationList?base?objectClass=cRLDistributionPoint (uri)     [
         Extension: AuthorityInfoAccessSyntax (OID.1.3.6.1.5.5.7.1.1)
         Critical: false
         accessMethod: 1.3.6.1.5.5.7.48.2
         accessLocation: ldap:///CN=Accel-CA,CN=AIA,CN=Public%20Key%20Services,CN=Services,CN=Configuration,DC=accel,DC=com?cACertificate?base?objectClass=certificationAuthority (uri)
         Extension:  (OID.1.3.6.1.4.1.311.20.2)
         Critical: false
         Value: 04141e12005700650062005300650072007600650072  ]  Signature:
      0000: 90 e8 32 00 2e f3 58 ec 18 20 6d 54 0a 49 9c ce [..2...X.. mT.I..]
      0010: 94 90 02 6e 2f 15 1e f2 c3 6c 45 96 14 8e ff 25 [...n/....lE....%]
      0020: 39 db 50 08 03 3b 48 a3 c7 69 7a 03 76 d1 e3 3d [9.P..;H..iz.v..=]
      0030: 73 94 08 7c d3 13 f2 7c 58 ff ba 26 47 ed 6a 50 [s..|...|X..&G.jP]
      0040: 9d 80 f8 64 cc dd 34 9f 95 32 3f 7f 32 04 f4 8b [...d..4..2?.2...]
      0050: 86 e3 9d 23 03 06 06 ad f2 1b e0 0a a6 ed c0 3d [...#...........=]
      0060: d4 dd 57 0f 61 d3 2b 14 d1 d0 3e c4 3a e3 df ac [..W.a.+...>.:...]
      0070: c7 b8 dd 37 ba e2 e6 aa 35 a1 9b 7d 27 b8 d0 5a [...7....5..}'..Z]
      0080: d9 cc d9 89 90 e0 72 de b1 32 4d d2 fc c8 2e c0 [......r..2M.....]
      0090: a1 f9 57 8e b7 9d 1d 00 d8 a8 4d 26 ed c6 92 f6 [..W.......M&....]
      00a0: 99 7a 1c ee 58 8d 76 20 7b af a1 54 0b 57 c3 d3 [.z..X.v {..T.W..]
      00b0: 92 1f 64 d0 04 22 ae 17 c2 2a 1d d1 83 e0 c3 85 [..d.."...*......]
      00c0: 67 4e 94 67 65 e8 e2 39 87 ef 78 f7 41 7e bd 34 [gN.ge..9..x.A~.4]
      00d0: 79 8d be ae 45 5c 56 73 1d 6c 02 bf 3a 93 b4 a9 [y...E\Vs.l..:...]
      00e0: f8 80 76 f1 ad 42 6e 42 cd 54 00 1e ca c5 b8 98 [..v..BnB.T......]
      00f0: 05 a4 dd 3c 89 47 7b 4a 61 af 4b 32 2c 0c 96 a6 [...<.G{Ja.K2,...]]-----BEGIN CERTIFICATE-----
    MIIFOjCCBCKgAwIBAgIKXZhrSwAAAAAAUjANBgkqhkiG9w0BAQUFADA/MRMwEQYK
    CZImiZPyLGQBGRYDY29tMRUwEwYKCZImiZPyLGQBGRYFYWNjZWwxETAPBgNVBAMT
    CEFjY2VsLUNBMB4XDTEzMTAyODE1MzIzMFoXDTE1MTAyODE1MzIzMFowbDELMAkG
    A1UEBhMCR0IxDzANBgNVBAgTBkxvbmRvbjEPMA0GA1UEBxMGTG9uZG9uMQ4wDAYD
    VQQKEwVBY2NlbDELMAkGA1UECxMCSVQxHjAcBgNVBAMTFXVrLWN1Y20tcHViLmFj
    Y2VsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANKgFWXyUzs2
    AhWOg/7edf7ydRqpV5AuDlVugUu35qrtXVE4ts89h9WfXEvidAq59dwzGKNKtVHa
    qBf2zNViw8Yo917yeO2Bu9gW7ETReNqGhQw73XS3J83gkmFudnR4XEXvyI6Yuk2J
    2pf8kqwpAfQcI+1pJGCh1kwXGm1WE9/i4bqyuC9fGl2f5VsGfoWKDSzUiovlnJ5U
    zM2sEjis0nOBKGJiUrPmkZj8hSIX+TDWzSvGo0gUUr41W65sbM/H1ehqOf97AwTP
    tT4VVczIxCJM9mH5EpRrTg2ykmmR1wT2XNklRhVQSM7LDxHFBG90NDTRV3y7TBdW
    EazfL78zv7MCAwEAAaOCAgkwggIFMBMGA1UdJQQMMAoGCCsGAQUFBwMBMAsGA1Ud
    DwQEAwIFoDAdBgNVHQ4EFgQUjpxot+SsxzxnNLHfPZygp8y3GD0wHwYDVR0jBBgw
    FoAUiMRiJUDX77vawa8gcknHfCh/nGwwgcIGA1UdHwSBujCBtzCBtKCBsaCBroaB
    q2xkYXA6Ly8vQ049QWNjZWwtQ0EsQ049VUstQ0EsQ049Q0RQLENOPVB1YmxpYyUy
    MEtleSUyMFNlcnZpY2VzLENOPVNlcnZpY2VzLENOPUNvbmZpZ3VyYXRpb24sREM9
    YWNjZWwsREM9Y29tP2NlcnRpZmljYXRlUmV2b2NhdGlvbkxpc3Q/YmFzZT9vYmpl
    Y3RDbGFzcz1jUkxEaXN0cmlidXRpb25Qb2ludDCBuAYIKwYBBQUHAQEEgaswgagw
    gaUGCCsGAQUFBzAChoGYbGRhcDovLy9DTj1BY2NlbC1DQSxDTj1BSUEsQ049UHVi
    bGljJTIwS2V5JTIwU2VydmljZXMsQ049U2VydmljZXMsQ049Q29uZmlndXJhdGlv
    bixEQz1hY2NlbCxEQz1jb20/Y0FDZXJ0aWZpY2F0ZT9iYXNlP29iamVjdENsYXNz
    PWNlcnRpZmljYXRpb25BdXRob3JpdHkwIQYJKwYBBAGCNxQCBBQeEgBXAGUAYgBT
    AGUAcgB2AGUAcjANBgkqhkiG9w0BAQUFAAOCAQEAkOgyAC7zWOwYIG1UCkmczpSQ
    Am4vFR7yw2xFlhSO/yU521AIAztIo8dpegN20eM9c5QIfNMT8nxY/7omR+1qUJ2A
    +GTM3TSflTI/fzIE9IuG450jAwYGrfIb4Aqm7cA91N1XD2HTKxTR0D7EOuPfrMe4
    3Te64uaqNaGbfSe40FrZzNmJkOBy3rEyTdL8yC7AoflXjredHQDYqE0m7caS9pl6
    HO5YjXYge6+hVAtXw9OSH2TQBCKuF8IqHdGD4MOFZ06UZ2Xo4jmH73j3QX69NHmN
    vq5FXFZzHWwCvzqTtKn4gHbxrUJuQs1UAB7KxbiYBaTdPIlHe0phr0syLAyWpg==
    -----END CERTIFICATE-----

  • Jabber for Windows openLDAP and Deskphone Control

    Hello all
    I have a new install of 9.1 CUCM, with CUCM IM and Presence. I'm trying to get Jabber 4 windows functioning with an openLDAP directory, and also get Deskphone control working. I suspect i missed something with the configuration as this 9.1 interface is a little different than i'm used to.
    First of all, does the concept of a Jabber-Config.xml still apply to a 9.1 install or does the "Service Profile Configuration"  in the CUCM interface write the Jabber-config.xml file for you? If my customer uses openLDAP for their LDAP how should I configure the "Service Profile" or do I still use a jabber-config.xml file?
    I have successfully tied openLDAP into CUCM with Authetication and brought the users into CUCM. I tested Authentication by logging into the End user page for both CUCM and the CUP server so I know authenticaiton is working. I can login to Jabber but when i click on Help "connection Status" it shows me only connected to "PRESENCE" and "OUTLOOK ADDRESS BOOK" my "Directory", and DESKPHONE" will not connect.
    Can I actually get a copy of "my jabber-config.xml" file from the CUCM server to see what it looks like?
    Thanks all

    Ok I have half of the problem resolved. I got Deskphone controll working with CTI.
    Still working on the LDAP issue with openLDAP
    My config file looks like so
    <?xml version="1.0" encoding="utf-8"?>
       EDI
       1
       ldap.acme.ca
       389
       backup.acme.ca
       389
       0
       uid=voipldap,ou=Users,dc=acme,dc=ca
       password
       givenname
       (&(objectClass=inetOrgPerson)
       telephonenumber
       uid
       ou=users,dc=acme,dc=ca
    I got this from page 117 of this guide
    http://www.cisco.com/en/US/docs/voice_ip_comm/jabber/Windows/9_1/JABW_BK_CA48EE46_00_cisco-jabber-for-windows-administration.pdf
    The error I'm getting "invalid credential" but i know they are good because i'm using the same account and path for the CUCM LDAP sync.
    Any help would be appreciated.

  • Jabber for Windows - wildcard search against LDAP directory

    Hi all,
    I have set up an on premise environment with CUCM, CUPS and a 3rd party LDAP Directory. For CUPC everything is working fine. For Jabber for Windows it took me some time to find the correct jabber-config.xml settings to make it working.
    At the moment I am able to search the LDAP Directory, but I have to write the complete Name, i.e. "Miller, John", in the search field. If I try it with "Miller" only, I get no results for my search.
    I played arround with the  <UseWildcards>0</UseWildcards>  tag without any changes in the behaviour.
    Is there anybody who can help?
    Best regards
    Manfred

    Hi Manfred,
    Jabber for Windows has been tested with following directory services:
    Supported Directories
    Microsoft Active Directory  2003
    Microsoft Active Directory  2008
    Cisco Unified Communications Manager User Data Service UDS  is supported on Cisco Unified Communications Manager version 8.6.2 or later.
    OpenLDAP
    The behavior you are seeing could be related to interop issues. I suggest to open a TAC case for further assistance.
    Thanks,
    Maqsood

  • Jabber for Windows 9.2 Deskphone Control

    Hi,
    I have a deployment with:
    CUCM 9.1(1a) (9.1.1.20000-5)
    IM and Presence 9.1(1a) 9.1.1.20000-5
    Jabber for Windows 9.2.3(4417)
    I have got most features working but Deskphone Control is not working. I can see the devices associated with my user from within Jabber when I select "Use my phone for calls" but cannot control them.
    The connection status page shows the correct IP address for the CTI server.
    I have spent hours reading through various documents and forums which seem to contain contradictory advice.
    To clarify theserver  versions that I have deployed support the new UC Services which are referenced from a Service Profile which is assigned to the user.
    I am not making any progress resolving this issue. Does anyone have any advice on how to move forward with this?
    Thanks
    James

    Hi Daniel,
    we have a Problem with AD-User and DeskPhone ...
    The "Active Local User" can control a DeskPhone
    The "Active LDAP Synchronized User" can't control a DeskPhone from same PC, but he can controll a Softphone.
    Cisco UCM - 9.1.2.10000-28 with LDAP Sync/Auth via 3269 (success)
    Cisco UCMIMP - 9.1.1.31900-1
    Cisco Jabber - 9.6.0 Build 17088
    564 INFO  [0x0000226c] [src\common\thread\WorkerThread.cpp(94)] [csf.ecc] [run] - Started thread: CtiConnection
    564 DEBUG [0x0000226c] [utilities\socket\TcpSocketHelper.cpp(82)] [csf.ecc] [connect] - About to connect to 172.20.1.11
    564 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(957)] [csf.ecc] [SendRequest] - CDPProvider::SendRequest, msg.sequenceNumber=1, pObject=0477A214, pdunames[msg.msgID]=PROVIDER_OPEN_REQUEST
    564 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(967)] [csf.ecc] [SendRequest] - SendRequest setting msg.sequenceNumber to , msg.sequenceNumber=2
    564 DEBUG [0x0000226c] [oneprovider\QBE\ProtocolElement.cpp(330)] [csf.ecc] [encode] - Message::encode: , msg.protoVersion=0x000e0000, msg.msgID=3, sizeof(Header)=32, fixedSize=108, varSize=90
    564 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(973)] [csf.ecc] [SendRequest] - SendRequest Succeed., pdunames[msg.msgID]=PROVIDER_OPEN_REQUEST, msg.sequenceNumber=2
    564 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(986)] [csf.ecc] [SendEvent] - CDPProvider::SendEvent, pObject=0477A210, nType=1001
    564 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(919)] [csf.ecc] [OnEvent] - CDPProvider::OnEvent, pObject=0477A210, nType=1001, pvThis=0477A210
    564 DEBUG [0x0000226c] [pper\DeskPhoneConnectionContext.cpp(317)] [csf.ecc] [ecc::DeskPhoneConnectionContext::OnProviderEventUpdated] - OnProviderEventUpdated(1001), state=STATE_INITIAL_LOGIN, loginstate=LOGINSTATE_OPENING
    564 DEBUG [0x0000226c] [c\deskphoneprovider\DPProvider.cpp(1148)] [csf.ecc] [DispatchTheMessage] - CDPProvider::DispatchTheMessage, nPduNum=4, pduName=PROVIDER_OPEN_RESPONSE
    564 DEBUG [0x0000226c] [c\deskphoneprovider\DPProvider.cpp(1232)] [csf.ecc] [DispatchTheMessage] - Received , pdunames[nPduNum]=PROVIDER_OPEN_RESPONSE, seqNum=2
    564 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(267)] [csf.ecc] [HandleMessage] - CDPProvider::HandleMessage, nPduNum=4
    564 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(407)] [csf.ecc] [HandleResponse_ProviderOpen] - CDPProvider::HandleResponse_ProviderOpen
    564 DEBUG [0x0000226c] [oneprovider\QBE\ProtocolElement.cpp(360)] [csf.ecc] [decode] - Message::decode: , totalSize=107, type=0, magic=4294958557, msg.protoVersion=0x000e0000, pduNum=4, hdrSize=32, fixedSize=52, varSize=31
    564 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(415)] [csf.ecc] [HandleResponse_ProviderOpen] - CUCM protocol version: , resp.getProtoVersion()=0x000e0000
    564 WARN  [0x0000226c] [c\deskphoneprovider\DPProvider.cpp(1026)] [csf.ecc] [ResetHeartbeatTimer] - m_heartbeatIntervalS not set, timeout not set.
    845 DEBUG [0x0000226c] [c\deskphoneprovider\DPProvider.cpp(1148)] [csf.ecc] [DispatchTheMessage] - CDPProvider::DispatchTheMessage, nPduNum=126, pduName=PROVIDER_OPEN_COMPLETED_EVENT
    845 DEBUG [0x0000226c] [c\deskphoneprovider\DPProvider.cpp(1290)] [csf.ecc] [DispatchTheMessage] - PDUTYPE_ProviderEvent or PDUTYPE_Heartbeat, nPduNum=126, pdunames[nPduNum]=PROVIDER_OPEN_COMPLETED_EVENT
    845 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(267)] [csf.ecc] [HandleMessage] - CDPProvider::HandleMessage, nPduNum=126
    845 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(488)] [csf.ecc] [HandleEvent_ProviderOpenCompleted] - CDPProvider::HandleEvent_ProviderOpenCompleted
    845 DEBUG [0x0000226c] [oneprovider\QBE\ProtocolElement.cpp(360)] [csf.ecc] [decode] - Message::decode: , totalSize=161, type=0, magic=4294958557, msg.protoVersion=0x000e0000, pduNum=126, hdrSize=32, fixedSize=72, varSize=65
    845 WARN  [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(502)] [csf.ecc] [HandleEvent_ProviderOpenCompleted] - ProviderOpen failed: reason: 0x8ccc0060, Directory login failed - authentication failed.
    845 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(986)] [csf.ecc] [SendEvent] - CDPProvider::SendEvent, pObject=0477A210, nType=1008
    845 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(919)] [csf.ecc] [OnEvent] - CDPProvider::OnEvent, pObject=0477A210, nType=1008, pvThis=0477A210
    845 DEBUG [0x0000226c] [pper\DeskPhoneConnectionContext.cpp(317)] [csf.ecc] [ecc::DeskPhoneConnectionContext::OnProviderEventUpdated] - OnProviderEventUpdated(1008), state=STATE_INITIAL_LOGIN, loginstate=LOGINSTATE_LOGGING_IN
    845 DEBUG [0x0000226c] [pper\DeskPhoneConnectionContext.cpp(891)] [csf.ecc] [ecc::DeskPhoneConnectionContext::DPLogoutWorkItem::DPLogoutWorkItem] - create DPLogoutWorkItem
    845 DEBUG [0x0000226c] [pper\DeskPhoneConnectionContext.cpp(892)] [csf.ecc] [ecc::DeskPhoneConnectionContext::DPLogoutWorkItem::DPLogoutWorkItem] - Setting _loginState = LOGINSTATE_DISCONNECTING
    845 DEBUG [0x0000226c] [c\deskphonewrapper\CC_DPService.cpp(926)] [csf.ecc] [ecc::CC_DPService::raiseLoginFailure] - raiseLoginFailure(5)
    845 DEBUG [0x000013a0] [pper\DeskPhoneConnectionContext.cpp(898)] [csf.ecc] [ecc::DeskPhoneConnectionContext::DPLogoutWorkItem::run] - DPLogoutWorkItem::run()
    845 INFO  [0x0000226c] [\deskphonewrapper\CC_DPService.cpp(1078)] [csf.ecc] [ecc::CC_DPService::notifyConnectionStatusObservers] - dispatching ConnectionStatus Change eIdle
    845 DEBUG [0x00002788] [c\deskphonewrapper\CC_DPService.cpp(298)] [csf.ecc] [ecc::CC_DPService::start] - Finished waiting for deskphone to go in to service...
    845 INFO  [0x000013a0] [rc\deskphoneprovider\DPProvider.cpp(218)] [csf.ecc] [Close] - CDPProvider::Close
    845 INFO  [0x0000226c] [control\CallControlManagerImpl.cpp(3092)] [csf.ecc.evt] [ecc::CallControlManagerImpl::notifyConnectionStatusChange] - CONNECTION_STATUS_CHANGE: eIdle
    845 ERROR [0x00002788] [control\CallControlManagerImpl.cpp(1989)] [csf.ecc] [ecc::CallControlManagerImpl::doConnect] - doConnect() returnCode : AuthentincationFailure
    845 DEBUG [0x000017a0] [s\telephonyservice\ECCObservers.cpp(153)] [csf-unified.telephony.ECCObserverLogger] [ECCObservers::onConnectionStatusChange] - onConnectionStatusChange(status = eIdle).
    845 DEBUG [0x0000226c] [\deskphonewrapper\CC_DPService.cpp(1014)] [csf.ecc] [ecc::CC_DPService::raiseProviderStateChange] - Got cxn change, disconnecting deskphone video Idle
    845 DEBUG [0x000013a0] [rc\deskphoneprovider\DPProvider.cpp(957)] [csf.ecc] [SendRequest] - CDPProvider::SendRequest, msg.sequenceNumber=2, pObject=0477A214, pdunames[msg.msgID]=PROVIDER_CLOSE_REQUEST
    845 ERROR [0x00002788] [control\CallControlManagerImpl.cpp(2025)] [csf.ecc] [ecc::CallControlManagerImpl::doConnect] - doConnect() returnCode : eDeviceRegAuthenticationFailure
    845 DEBUG [0x000017a0] [elephonyservice\BackgroundWorker.cpp(35)] [csf-unified.telephony.BackgroundWorkerLogger] [BackgroundWorker::doTask] - Adding new task to BackgroundWorker. Task name is: TelephonyAdapter::onConnectionStatusChange
    845 INFO  [0x0000226c] [rc\deskphonevideo\DeskPhoneVideo.cpp(76)] [csf.ecc] [ecc::DeskPhoneVideo::disconnect] - disconnecting
    845 DEBUG [0x000013a0] [rc\deskphoneprovider\DPProvider.cpp(967)] [csf.ecc] [SendRequest] - SendRequest setting msg.sequenceNumber to , msg.sequenceNumber=3
    845 INFO  [0x00002788] [control\CallControlManagerImpl.cpp(2411)] [csf.ecc] [ecc::CallControlManagerImpl::doDisconnect] - --->
    845 DEBUG [0x000017a0] [common\processing\TaskDispatcher.cpp(29)] [TaskDispatcher] [Processing::TaskDispatcher::enqueue] - Enqueue TelephonyAdapter::onConnectionStatusChange - Queue Size: 9
    845 DEBUG [0x0000226c] [c\deskphonevideo\DeskPhoneVideo.cpp(315)] [csf.ecc] [ecc::DeskPhoneVideo::stopCdp] - Stopping CDP
    845 DEBUG [0x000013a0] [oneprovider\QBE\ProtocolElement.cpp(330)] [csf.ecc] [encode] - Message::encode: , msg.protoVersion=0x000e0000, msg.msgID=9, sizeof(Header)=32, fixedSize=4, varSize=0
    845 INFO  [0x00002788] [pper\DeskPhoneConnectionContext.cpp(267)] [csf.ecc] [ecc::DeskPhoneConnectionContext::stop] - DeskPhoneConnectionContext::stop
    845 DEBUG [0x000013a0] [rc\deskphoneprovider\DPProvider.cpp(973)] [csf.ecc] [SendRequest] - SendRequest Succeed., pdunames[msg.msgID]=PROVIDER_CLOSE_REQUEST, msg.sequenceNumber=3
    845 DEBUG [0x0000226c] [c\deskphonevideo\DeskPhoneVideo.cpp(318)] [csf.ecc] [ecc::DeskPhoneVideo::stopCdp] - CDP stopped
    845 INFO  [0x000017a0] [src\AccessoriesManager.cpp(234)] [csf.accessory.event] [accessory::AccessoriesManager::onConnectionStatusChange] - Received onConnectionStatusChange - eIdle
    845 DEBUG [0x00002788] [pper\DeskPhoneConnectionContext.cpp(891)] [csf.ecc] [ecc::DeskPhoneConnectionContext::DPLogoutWorkItem::DPLogoutWorkItem] - create DPLogoutWorkItem
    845 INFO  [0x000013a0] [\deskphoneprovider\CtiConnection.cpp(49)] [csf.ecc] [stop] - CtiConnection::stop
    Thanks,
    Guennadi

  • Jabber for Windows 9.2 deskphone control issue

    Hi experts,
    I'm having a problem with the newly installed Jabber for Windows 9.2.0. When I click on the bottom right "control phone" and select my Cisco 7941 it fails. I tried restarting the Cisco CTIManager service with no luck.
    Deployment:
    IM&Presence: cloud (Webex service)
    CUCM version: 8.6(2a)
    LDAP integration: full (with authentication)
    Deskphone control was working prior the upgrade of Jabber for Windows. Everything else remained the same version.
    Using Jabber softphone as a client still works fine.
    CUCM ENd User is correctly configured.
    Wireshark trace of my Jabber for Windows 9.2 client communicating with CUCM when attempting to control my deskphone shows the following:
    Username: filippo.zangheri
    Password: checked three times (it is correct because Jabber softphone works fine).
    Any hint?
    Thanks.
    Filippo

    Davide,
    I know i am kind of late to the party on this one but i have fixed my issue and wanted to give you the information to see if this will work for you. If this is even still an issue?
    I too had the same issue and just like you i confirmed everything was correct however I discovered something when I was looking into my End User profile on the CUCM. I had originally swapped my 7971 phone with a new 8945 phone and I had both phones associated with my line for a while before I removed the old 7971.
    My End User profile still had both phones associated with my number even though the 7971 phone had been removed from my line. This was not allowing the CTI to connect to my 8945 phone or allow my jabber client to "Control Phone" properly because it couldn't figure out which phone to control. I went into the CUCM and physically deleted the 7971 phone from the system which released the associated phone in my End User profile. Once I did that, I "Control Phone" in my Jabber client and voila it worked like a charm!
    To make sure I didn't have any Jabber client issues after doing this i signed out of my Jabber client and deleted the local system profile for the Jabber client and then signed back into Jabber and let it recreate the profile. Once that was done i have not had any issues with my Jabber client controlling my phone and all functions work perfectly.
    Hope this helps...

  • Jabber for Windows 9.1.0 no contact lists are added

    Hi,
    We are using Jabber for Windows 9.1.0, we are surprised to see that contact list is empty. Do we need to manually add all the users? We have Presence server integrated with LDAP.
    How can we add all the users to be appeared on contact list of all the users?
    Regards
    MAC

    Did you configure the contact list in IM&P so that you had them when you logged in????
    If not, yes, your contact list will be empty and you need to add the users manually.
    HTH
    java
    if this helps, please rate
    www.cisco.com/go/pdihelpdesk

  • Jabber for Windows and Ldap Contacts without CUPC license

    Dear Sr:
    It is possible to add a user on ldap as a jabber contact WITHOUT assigning a CUPC license to the user?
    The idea is that some users on the ldap don't have jabber but we should be able to add them as a contact AND we dont want to use jabber licenses for those users or have Presence server to load balance those users.
    We can add Microsoft contact as jabber contact with no issues...
    Thanks 

    LDAP Authentication of End Users in CUCM is strongly recommended for CUPC/Jabber. When you login to CUPC/Jabber it authenticates against CUCM. If LDAP doesn't have the same password (i.e. CUCM isn't synced from LDAP) the client won't be able to do LDAP queries if using BDI. This is because it re-uses the same credentials when it attempts to bind to LDAP. If Jabber is configured for EDI, which is only even possible on Jabber for Windows running on domain-joined workstations, then this is not as critical since it would use the Windows ADSI API in the context of the logged-in user. Using EDI exclusively would rule out Jabber for Mac, iOS, Android, and Windows on a non-domain joined workstation though.
    As for usernames: You can continue to use employeeNumber if you wish. You'll need to ensure that the jabber-config.xml file maps the username to this value for everything to work. Note that this will be their XMPP URI: [email protected] so be sure that you're comfortable with employee numbers being public.
    Please remember to rate helpful responses and identify helpful or correct answers.

  • Jabber For Windows deskphone control

    All,
    This is my last stop before getting with TAC and I just wanted to see if anyone has had and resolved this issue:
    Jabber for Windows (all versions up to 9.1) Desk phone control most times takes several attempts to become active and working. If the client is shut down, the client defaults to Computer for calls and it takes several more attempts to get desk phone working again (half the time I get a red X over device option icon.
    Anyone else experienced this or have a suggestion?
    CUCM8.5
    Presence 8.6
    Gareth               

    Richard,
    I managed to get everything working again (hopefully!).
    I removed all devices from my prefile and re added them, as well as restarting the presence service and CTI service in CUCM. Seems to have done the trick for now.
    Gareth

Maybe you are looking for

  • Hard Drive space dropped from 70gig to 24gig???

    Hi everyone, While streaming a video online (as I have done often) I got the standard "your system is low on memory" message. Thinking that's strange because I should have 70 gigs, I notice my computer was down to 100mb. Then it dropped to 0 space. I

  • How to use Oracle text

    I'm storing files in a blob field in a 9i database, sometimes I need to query using the details stored in the database about the file and sometimes I need to search the files to find matches with some text (like search engine), I was told that oracle

  • MSI 990FXA GD-80 Debug LED 19(Overclocking Problem)

    I don't want to use the OC Genie Lite II but when i overclock it manually it freezes. AMD FX6100 3.3Ghz Overclocking it to 4.3Ghz Vcore set to Auto 300Mhz x 14.5 Corsair Vengeance 1600Mhz (8GB 4x2) DDRAM Frequency: 1599Mhz(Overclocked set) So yeah I

  • N97 Original Headset - Not Working (Mono)

    Hi, I just got an N97, brand new, the original headset was working at first, made about two phone calls on them, and next time I used them only one side is working aka Mono, the other side works with every single application/radio, but 1 of the two s

  • Can not run jcwde (Somebody help me please !)

    Hi all, I'm a newbie in java card development. Let's get to the point. I have some problem with jcwde and I've been searching for the similar problems in this forum such as : here here and here here Other sources that I've referred to is : here and h