Jabber for Windows 9.2(0) Installation Error

Is anyone else getting the following error when installing Jabber for Windows 9.2(0)?
Regards
Stewart

Hi Everyone,
This issue has been hanging around and it occurs rarely. I have filed a defect for this issue. (CSCuq95307).
http://cdets.cisco.com/apps/dumpcr?content=summary&format=html&identifier=CSCuq95307
However, we are unable to reproduce this issue anymore. We did intense testing, and the registry keys were always removed by the installer.
If you encounter this issue, please open a TAC case and ask CIN to contact me ([email protected]) so that we can fix this issue together :)
HTH
Thank you
Nirmal Issac

Similar Messages

  • Jabber for Windows 10.5 shows contacts from Address Book multiple times?

    What would cause Jabber for Windows 10.5.1 to show a contact multiple times from the address book when searching?  See attached screenshot. 

    I tried removing firefox and rebooting/reinstalling Jabber with no luck.  I reimaged my machine and loaded 10.5.2 fresh install with no previous versions and still getting the random crash.  Also, I have users who say it has crashed on them during a WebEx and have had installation problems when upgrading from 9.x to 10.5.x.  Version 9 is very solid, sticking with 9.7.5.  I have about 10% of my test users having varying problems with version 10.5.x, waiting till the next release.  Hopefully Cisco will spend a few more weeks testing the next one before publishing it on their site.
    --edit--
    Also, when you finally get frustrated and want to downgrade, Jabber 10.5.x doesn't uninstall completely and you end up with an error like the image attached when you try to install v9.7.5 for example and can't install Jabber even after rebooting.  I had to run Microsoft Fix It install/Uninstall option and tell it to uninstall Jabber before Windows allowed me to install an older version of Jabber.  Not too happy with this release.  Strange enough though, some of my users have the exact same laptop I do, same windows build, same patches, etc, and it works fine for them.  Anyway, not deploying this one.  Good luck.

  • Jabber for windows crashing

    Jabber for windows - crashes on start up
    CUCM 7.1.3
    Windows 7 32 bit
    Cisco Presence   8.0.2.10000-30
    - these are in the application event log
    Log Name:      Application
    Source:        MsiInstaller
    Date:          6/27/2012 10:43:19 PM
    Event ID:      11729
    Task Category: None
    Level:         Information
    Keywords:      Classic
    User:          WGL\bfairchild
    Computer:      CORPLAPR8YK305.corp.wgtnet.com
    Description:
    Product: Cisco Jabber -- Configuration failed.
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="MsiInstaller" />
        <EventID Qualifiers="0">11729</EventID>
        <Level>4</Level>
        <Task>0</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2012-06-28T02:43:19.000000000Z" />
        <EventRecordID>35189</EventRecordID>
        <Channel>Application</Channel>
        <Computer>CORPLAPR8YK305.corp.wgtnet.com</Computer>
        <Security UserID="S-1-5-21-867046329-488861948-689510791-2168" />
      </System>
      <EventData>
        <Data>Product: Cisco Jabber -- Configuration failed.</Data>
        <Data>(NULL)</Data>
        <Data>(NULL)</Data>
        <Data>(NULL)</Data>
        <Data>(NULL)</Data>
        <Data>(NULL)</Data>
        <Data>
        </Data>
        <Binary>7B45353431313243312D463832412D343834372D383633312D4341313833384541353442347D</Binary>
      </EventData>
    </Event>
    Log Name:      Application
    Source:        MsiInstaller
    Date:          6/27/2012 10:43:18 PM
    Event ID:      11706
    Task Category: None
    Level:         Error
    Keywords:      Classic
    User:          WGL\bfairchild
    Computer:      CORPLAPR8YK305.corp.wgtnet.com
    Description:
    Product: Cisco Jabber -- Error 1706. No valid source could be found for product Cisco Jabber.  The Windows Installer cannot continue.
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="MsiInstaller" />
        <EventID Qualifiers="0">11706</EventID>
        <Level>2</Level>
        <Task>0</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2012-06-28T02:43:18.000000000Z" />
        <EventRecordID>35188</EventRecordID>
        <Channel>Application</Channel>
        <Computer>CORPLAPR8YK305.corp.wgtnet.com</Computer>
        <Security UserID="S-1-5-21-867046329-488861948-689510791-2168" />
      </System>
      <EventData>
        <Data>Product: Cisco Jabber -- Error 1706. No valid source could be found for product Cisco Jabber.  The Windows Installer cannot continue.</Data>
        <Data>(NULL)</Data>
        <Data>(NULL)</Data>
        <Data>(NULL)</Data>
        <Data>(NULL)</Data>
        <Data>(NULL)</Data>
        <Data>
        </Data>
        <Binary>7B45353431313243312D463832412D343834372D383633312D4341313833384541353442347D</Binary>
      </EventData>
    </Event>
    Log Name:      Application
    Source:        Microsoft-Windows-RestartManager
    Date:          6/27/2012 10:43:15 PM
    Event ID:      10000
    Task Category: None
    Level:         Information
    Keywords:     
    User:          WGL\bfairchild
    Computer:      CORPLAPR8YK305.corp.wgtnet.com
    Description:
    Starting session 0 - ‎2012‎-‎06‎-‎28T02:43:15.619915900Z.
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Microsoft-Windows-RestartManager" Guid="{0888E5EF-9B98-4695-979D-E92CE4247224}" />
        <EventID>10000</EventID>
        <Version>0</Version>
        <Level>4</Level>
        <Task>0</Task>
        <Opcode>0</Opcode>
        <Keywords>0x8000000000000000</Keywords>
        <TimeCreated SystemTime="2012-06-28T02:43:15.620916000Z" />
        <EventRecordID>35187</EventRecordID>
        <Correlation />
        <Execution ProcessID="8160" ThreadID="8616" />
        <Channel>Application</Channel>
        <Computer>CORPLAPR8YK305.corp.wgtnet.com</Computer>
        <Security UserID="S-1-5-21-867046329-488861948-689510791-2168" />
      </System>
      <UserData>
        <RmSessionEvent xmlns:auto-ns2="http://schemas.microsoft.com/win/2004/08/events" xmlns="http://www.microsoft.com/2005/08/Windows/Reliability/RestartManager/">
          <RmSessionId>0</RmSessionId>
          <UTCStartTime>2012-06-28T02:43:15.619915900Z</UTCStartTime>
        </RmSessionEvent>
      </UserData>
    </Event>
    Log Name:      Application
    Source:        MsiInstaller
    Date:          6/27/2012 10:43:15 PM
    Event ID:      1040
    Task Category: None
    Level:         Information
    Keywords:      Classic
    User:          WGL\bfairchild
    Computer:      CORPLAPR8YK305.corp.wgtnet.com
    Description:
    Beginning a Windows Installer transaction: {E54112C1-F82A-4847-8631-CA1838EA54B4}. Client Process Id: 8400.
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="MsiInstaller" />
        <EventID Qualifiers="0">1040</EventID>
        <Level>4</Level>
        <Task>0</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2012-06-28T02:43:15.000000000Z" />
        <EventRecordID>35186</EventRecordID>
        <Channel>Application</Channel>
        <Computer>CORPLAPR8YK305.corp.wgtnet.com</Computer>
        <Security UserID="S-1-5-21-867046329-488861948-689510791-2168" />
      </System>
      <EventData>
        <Data>{E54112C1-F82A-4847-8631-CA1838EA54B4}</Data>
        <Data>8400</Data>
        <Data>(NULL)</Data>
        <Data>(NULL)</Data>
        <Data>(NULL)</Data>
        <Data>(NULL)</Data>
        <Data>
        </Data>
      </EventData>
    </Event>
    Log Name:      Application
    Source:        MsiInstaller
    Date:          6/27/2012 10:43:14 PM
    Event ID:      1001
    Task Category: None
    Level:         Warning
    Keywords:      Classic
    User:          WGL\bfairchild
    Computer:      CORPLAPR8YK305.corp.wgtnet.com
    Description:
    Detection of product '{E54112C1-F82A-4847-8631-CA1838EA54B4}', feature 'Cisco_Jabber_Files' failed during request for component '{14F2AABC-F10C-4DE6-BC0E-28ED6D7F8508}'
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="MsiInstaller" />
        <EventID Qualifiers="0">1001</EventID>
        <Level>3</Level>
        <Task>0</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2012-06-28T02:43:14.000000000Z" />
        <EventRecordID>35185</EventRecordID>
        <Channel>Application</Channel>
        <Computer>CORPLAPR8YK305.corp.wgtnet.com</Computer>
        <Security UserID="S-1-5-21-867046329-488861948-689510791-2168" />
      </System>
      <EventData>
        <Data>{E54112C1-F82A-4847-8631-CA1838EA54B4}</Data>
        <Data>Cisco_Jabber_Files</Data>
        <Data>{14F2AABC-F10C-4DE6-BC0E-28ED6D7F8508}</Data>
        <Data>(NULL)</Data>
        <Data>(NULL)</Data>
        <Data>(NULL)</Data>
        <Data>
        </Data>
      </EventData>
    </Event>
    Log Name:      Application
    Source:        MsiInstaller
    Date:          6/27/2012 10:43:14 PM
    Event ID:      1004
    Task Category: None
    Level:         Warning
    Keywords:      Classic
    User:          WGL\bfairchild
    Computer:      CORPLAPR8YK305.corp.wgtnet.com
    Description:
    Detection of product '{E54112C1-F82A-4847-8631-CA1838EA54B4}', feature 'Cisco_Jabber_Files', component '{826A7892-74F0-481D-B5F2-3F733F91DB81}' failed.  The resource 'C:\Program Files\Cisco Systems\Cisco Jabber\JabberMeeting\DesktopShare\atgpcdec.dll' does not exist.
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="MsiInstaller" />
        <EventID Qualifiers="0">1004</EventID>
        <Level>3</Level>
        <Task>0</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2012-06-28T02:43:14.000000000Z" />
        <EventRecordID>35184</EventRecordID>
        <Channel>Application</Channel>
        <Computer>CORPLAPR8YK305.corp.wgtnet.com</Computer>
        <Security UserID="S-1-5-21-867046329-488861948-689510791-2168" />
      </System>
      <EventData>
        <Data>{E54112C1-F82A-4847-8631-CA1838EA54B4}</Data>
        <Data>Cisco_Jabber_Files</Data>
        <Data>{826A7892-74F0-481D-B5F2-3F733F91DB81}</Data>
        <Data>C:\Program Files\Cisco Systems\Cisco Jabber\JabberMeeting\DesktopShare\atgpcdec.dll</Data>
        <Data>(NULL)</Data>
        <Data>(NULL)</Data>
        <Data>
        </Data>
      </EventData>
    </Event>

    Hi,
    Jabber is attempting to repair itself from a conflict with the WebEx productivity tools.  However, it is looking for the original install file (.msi), cannot find it and therefore the repair fails.  To work around this problem you need to:
    1 - Download the same version of CiscoJabberSetup.msi that is installed.  You can check the version by finding CiscoJabber.exe in your Program Files directory, right click, Properties and on the Details tab there is a product version.
    2 - Copy this file to the location fro which you previously installed Jabber.  For example, if you downloaded the .msi to your desktop previously, do the same here again.  If you got this update as part of an auto update, then copy the file to "%temp%".
    3 - Launch Jabber - it should successfully repair itself and launch.
    Thanks,
    Rob.

  • Using CUPC7/CUPC8.6 and Jabber for windows...unable to access voicemail.

    Using CUPC7/CUPC8.6 and Jabber for windows...unable to access voicemail.
    Setup includes CUCM9.0, Unity Connection 9.0, Presence 9.0....
    steps taken to configure(and results acheived)
    1-users created locally on CUCM and Enabled for IM and Presence.
    2-able to login to clients (CUPS7/8.6 and Jabber) but getting error Voicemail Error. The server has rejected the provided credentials. [1903]
    in order to verify there is nothing wrong with the credentials...i checked on unity and i am sure it's the PIN(12345) i need to use .
    Can Anyone help me out here...Thanks in advance.

    It's not looking for your PIN - that is only used over DTMF-based interactions - it's looking for your CUC password. If the mailbox is synced from LDAP and you have LDAP Auth enabled on CUC, then this would be your AD password. If it's synced over AXL, not synced at all, or LDAP synced but without Auth, then there will be an alphanumeric password field on the mailbox under Edit > Change Passwords.
    Please remember to rate helpful responses and identify helpful or correct answers.

  • Jabber for Windows openLDAP and Deskphone Control

    Hello all
    I have a new install of 9.1 CUCM, with CUCM IM and Presence. I'm trying to get Jabber 4 windows functioning with an openLDAP directory, and also get Deskphone control working. I suspect i missed something with the configuration as this 9.1 interface is a little different than i'm used to.
    First of all, does the concept of a Jabber-Config.xml still apply to a 9.1 install or does the "Service Profile Configuration"  in the CUCM interface write the Jabber-config.xml file for you? If my customer uses openLDAP for their LDAP how should I configure the "Service Profile" or do I still use a jabber-config.xml file?
    I have successfully tied openLDAP into CUCM with Authetication and brought the users into CUCM. I tested Authentication by logging into the End user page for both CUCM and the CUP server so I know authenticaiton is working. I can login to Jabber but when i click on Help "connection Status" it shows me only connected to "PRESENCE" and "OUTLOOK ADDRESS BOOK" my "Directory", and DESKPHONE" will not connect.
    Can I actually get a copy of "my jabber-config.xml" file from the CUCM server to see what it looks like?
    Thanks all

    Ok I have half of the problem resolved. I got Deskphone controll working with CTI.
    Still working on the LDAP issue with openLDAP
    My config file looks like so
    <?xml version="1.0" encoding="utf-8"?>
       EDI
       1
       ldap.acme.ca
       389
       backup.acme.ca
       389
       0
       uid=voipldap,ou=Users,dc=acme,dc=ca
       password
       givenname
       (&(objectClass=inetOrgPerson)
       telephonenumber
       uid
       ou=users,dc=acme,dc=ca
    I got this from page 117 of this guide
    http://www.cisco.com/en/US/docs/voice_ip_comm/jabber/Windows/9_1/JABW_BK_CA48EE46_00_cisco-jabber-for-windows-administration.pdf
    The error I'm getting "invalid credential" but i know they are good because i'm using the same account and path for the CUCM LDAP sync.
    Any help would be appreciated.

  • Jabber for Windows 9.2 Deskphone Control

    Hi,
    I have a deployment with:
    CUCM 9.1(1a) (9.1.1.20000-5)
    IM and Presence 9.1(1a) 9.1.1.20000-5
    Jabber for Windows 9.2.3(4417)
    I have got most features working but Deskphone Control is not working. I can see the devices associated with my user from within Jabber when I select "Use my phone for calls" but cannot control them.
    The connection status page shows the correct IP address for the CTI server.
    I have spent hours reading through various documents and forums which seem to contain contradictory advice.
    To clarify theserver  versions that I have deployed support the new UC Services which are referenced from a Service Profile which is assigned to the user.
    I am not making any progress resolving this issue. Does anyone have any advice on how to move forward with this?
    Thanks
    James

    Hi Daniel,
    we have a Problem with AD-User and DeskPhone ...
    The "Active Local User" can control a DeskPhone
    The "Active LDAP Synchronized User" can't control a DeskPhone from same PC, but he can controll a Softphone.
    Cisco UCM - 9.1.2.10000-28 with LDAP Sync/Auth via 3269 (success)
    Cisco UCMIMP - 9.1.1.31900-1
    Cisco Jabber - 9.6.0 Build 17088
    564 INFO  [0x0000226c] [src\common\thread\WorkerThread.cpp(94)] [csf.ecc] [run] - Started thread: CtiConnection
    564 DEBUG [0x0000226c] [utilities\socket\TcpSocketHelper.cpp(82)] [csf.ecc] [connect] - About to connect to 172.20.1.11
    564 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(957)] [csf.ecc] [SendRequest] - CDPProvider::SendRequest, msg.sequenceNumber=1, pObject=0477A214, pdunames[msg.msgID]=PROVIDER_OPEN_REQUEST
    564 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(967)] [csf.ecc] [SendRequest] - SendRequest setting msg.sequenceNumber to , msg.sequenceNumber=2
    564 DEBUG [0x0000226c] [oneprovider\QBE\ProtocolElement.cpp(330)] [csf.ecc] [encode] - Message::encode: , msg.protoVersion=0x000e0000, msg.msgID=3, sizeof(Header)=32, fixedSize=108, varSize=90
    564 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(973)] [csf.ecc] [SendRequest] - SendRequest Succeed., pdunames[msg.msgID]=PROVIDER_OPEN_REQUEST, msg.sequenceNumber=2
    564 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(986)] [csf.ecc] [SendEvent] - CDPProvider::SendEvent, pObject=0477A210, nType=1001
    564 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(919)] [csf.ecc] [OnEvent] - CDPProvider::OnEvent, pObject=0477A210, nType=1001, pvThis=0477A210
    564 DEBUG [0x0000226c] [pper\DeskPhoneConnectionContext.cpp(317)] [csf.ecc] [ecc::DeskPhoneConnectionContext::OnProviderEventUpdated] - OnProviderEventUpdated(1001), state=STATE_INITIAL_LOGIN, loginstate=LOGINSTATE_OPENING
    564 DEBUG [0x0000226c] [c\deskphoneprovider\DPProvider.cpp(1148)] [csf.ecc] [DispatchTheMessage] - CDPProvider::DispatchTheMessage, nPduNum=4, pduName=PROVIDER_OPEN_RESPONSE
    564 DEBUG [0x0000226c] [c\deskphoneprovider\DPProvider.cpp(1232)] [csf.ecc] [DispatchTheMessage] - Received , pdunames[nPduNum]=PROVIDER_OPEN_RESPONSE, seqNum=2
    564 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(267)] [csf.ecc] [HandleMessage] - CDPProvider::HandleMessage, nPduNum=4
    564 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(407)] [csf.ecc] [HandleResponse_ProviderOpen] - CDPProvider::HandleResponse_ProviderOpen
    564 DEBUG [0x0000226c] [oneprovider\QBE\ProtocolElement.cpp(360)] [csf.ecc] [decode] - Message::decode: , totalSize=107, type=0, magic=4294958557, msg.protoVersion=0x000e0000, pduNum=4, hdrSize=32, fixedSize=52, varSize=31
    564 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(415)] [csf.ecc] [HandleResponse_ProviderOpen] - CUCM protocol version: , resp.getProtoVersion()=0x000e0000
    564 WARN  [0x0000226c] [c\deskphoneprovider\DPProvider.cpp(1026)] [csf.ecc] [ResetHeartbeatTimer] - m_heartbeatIntervalS not set, timeout not set.
    845 DEBUG [0x0000226c] [c\deskphoneprovider\DPProvider.cpp(1148)] [csf.ecc] [DispatchTheMessage] - CDPProvider::DispatchTheMessage, nPduNum=126, pduName=PROVIDER_OPEN_COMPLETED_EVENT
    845 DEBUG [0x0000226c] [c\deskphoneprovider\DPProvider.cpp(1290)] [csf.ecc] [DispatchTheMessage] - PDUTYPE_ProviderEvent or PDUTYPE_Heartbeat, nPduNum=126, pdunames[nPduNum]=PROVIDER_OPEN_COMPLETED_EVENT
    845 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(267)] [csf.ecc] [HandleMessage] - CDPProvider::HandleMessage, nPduNum=126
    845 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(488)] [csf.ecc] [HandleEvent_ProviderOpenCompleted] - CDPProvider::HandleEvent_ProviderOpenCompleted
    845 DEBUG [0x0000226c] [oneprovider\QBE\ProtocolElement.cpp(360)] [csf.ecc] [decode] - Message::decode: , totalSize=161, type=0, magic=4294958557, msg.protoVersion=0x000e0000, pduNum=126, hdrSize=32, fixedSize=72, varSize=65
    845 WARN  [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(502)] [csf.ecc] [HandleEvent_ProviderOpenCompleted] - ProviderOpen failed: reason: 0x8ccc0060, Directory login failed - authentication failed.
    845 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(986)] [csf.ecc] [SendEvent] - CDPProvider::SendEvent, pObject=0477A210, nType=1008
    845 DEBUG [0x0000226c] [rc\deskphoneprovider\DPProvider.cpp(919)] [csf.ecc] [OnEvent] - CDPProvider::OnEvent, pObject=0477A210, nType=1008, pvThis=0477A210
    845 DEBUG [0x0000226c] [pper\DeskPhoneConnectionContext.cpp(317)] [csf.ecc] [ecc::DeskPhoneConnectionContext::OnProviderEventUpdated] - OnProviderEventUpdated(1008), state=STATE_INITIAL_LOGIN, loginstate=LOGINSTATE_LOGGING_IN
    845 DEBUG [0x0000226c] [pper\DeskPhoneConnectionContext.cpp(891)] [csf.ecc] [ecc::DeskPhoneConnectionContext::DPLogoutWorkItem::DPLogoutWorkItem] - create DPLogoutWorkItem
    845 DEBUG [0x0000226c] [pper\DeskPhoneConnectionContext.cpp(892)] [csf.ecc] [ecc::DeskPhoneConnectionContext::DPLogoutWorkItem::DPLogoutWorkItem] - Setting _loginState = LOGINSTATE_DISCONNECTING
    845 DEBUG [0x0000226c] [c\deskphonewrapper\CC_DPService.cpp(926)] [csf.ecc] [ecc::CC_DPService::raiseLoginFailure] - raiseLoginFailure(5)
    845 DEBUG [0x000013a0] [pper\DeskPhoneConnectionContext.cpp(898)] [csf.ecc] [ecc::DeskPhoneConnectionContext::DPLogoutWorkItem::run] - DPLogoutWorkItem::run()
    845 INFO  [0x0000226c] [\deskphonewrapper\CC_DPService.cpp(1078)] [csf.ecc] [ecc::CC_DPService::notifyConnectionStatusObservers] - dispatching ConnectionStatus Change eIdle
    845 DEBUG [0x00002788] [c\deskphonewrapper\CC_DPService.cpp(298)] [csf.ecc] [ecc::CC_DPService::start] - Finished waiting for deskphone to go in to service...
    845 INFO  [0x000013a0] [rc\deskphoneprovider\DPProvider.cpp(218)] [csf.ecc] [Close] - CDPProvider::Close
    845 INFO  [0x0000226c] [control\CallControlManagerImpl.cpp(3092)] [csf.ecc.evt] [ecc::CallControlManagerImpl::notifyConnectionStatusChange] - CONNECTION_STATUS_CHANGE: eIdle
    845 ERROR [0x00002788] [control\CallControlManagerImpl.cpp(1989)] [csf.ecc] [ecc::CallControlManagerImpl::doConnect] - doConnect() returnCode : AuthentincationFailure
    845 DEBUG [0x000017a0] [s\telephonyservice\ECCObservers.cpp(153)] [csf-unified.telephony.ECCObserverLogger] [ECCObservers::onConnectionStatusChange] - onConnectionStatusChange(status = eIdle).
    845 DEBUG [0x0000226c] [\deskphonewrapper\CC_DPService.cpp(1014)] [csf.ecc] [ecc::CC_DPService::raiseProviderStateChange] - Got cxn change, disconnecting deskphone video Idle
    845 DEBUG [0x000013a0] [rc\deskphoneprovider\DPProvider.cpp(957)] [csf.ecc] [SendRequest] - CDPProvider::SendRequest, msg.sequenceNumber=2, pObject=0477A214, pdunames[msg.msgID]=PROVIDER_CLOSE_REQUEST
    845 ERROR [0x00002788] [control\CallControlManagerImpl.cpp(2025)] [csf.ecc] [ecc::CallControlManagerImpl::doConnect] - doConnect() returnCode : eDeviceRegAuthenticationFailure
    845 DEBUG [0x000017a0] [elephonyservice\BackgroundWorker.cpp(35)] [csf-unified.telephony.BackgroundWorkerLogger] [BackgroundWorker::doTask] - Adding new task to BackgroundWorker. Task name is: TelephonyAdapter::onConnectionStatusChange
    845 INFO  [0x0000226c] [rc\deskphonevideo\DeskPhoneVideo.cpp(76)] [csf.ecc] [ecc::DeskPhoneVideo::disconnect] - disconnecting
    845 DEBUG [0x000013a0] [rc\deskphoneprovider\DPProvider.cpp(967)] [csf.ecc] [SendRequest] - SendRequest setting msg.sequenceNumber to , msg.sequenceNumber=3
    845 INFO  [0x00002788] [control\CallControlManagerImpl.cpp(2411)] [csf.ecc] [ecc::CallControlManagerImpl::doDisconnect] - --->
    845 DEBUG [0x000017a0] [common\processing\TaskDispatcher.cpp(29)] [TaskDispatcher] [Processing::TaskDispatcher::enqueue] - Enqueue TelephonyAdapter::onConnectionStatusChange - Queue Size: 9
    845 DEBUG [0x0000226c] [c\deskphonevideo\DeskPhoneVideo.cpp(315)] [csf.ecc] [ecc::DeskPhoneVideo::stopCdp] - Stopping CDP
    845 DEBUG [0x000013a0] [oneprovider\QBE\ProtocolElement.cpp(330)] [csf.ecc] [encode] - Message::encode: , msg.protoVersion=0x000e0000, msg.msgID=9, sizeof(Header)=32, fixedSize=4, varSize=0
    845 INFO  [0x00002788] [pper\DeskPhoneConnectionContext.cpp(267)] [csf.ecc] [ecc::DeskPhoneConnectionContext::stop] - DeskPhoneConnectionContext::stop
    845 DEBUG [0x000013a0] [rc\deskphoneprovider\DPProvider.cpp(973)] [csf.ecc] [SendRequest] - SendRequest Succeed., pdunames[msg.msgID]=PROVIDER_CLOSE_REQUEST, msg.sequenceNumber=3
    845 DEBUG [0x0000226c] [c\deskphonevideo\DeskPhoneVideo.cpp(318)] [csf.ecc] [ecc::DeskPhoneVideo::stopCdp] - CDP stopped
    845 INFO  [0x000017a0] [src\AccessoriesManager.cpp(234)] [csf.accessory.event] [accessory::AccessoriesManager::onConnectionStatusChange] - Received onConnectionStatusChange - eIdle
    845 DEBUG [0x00002788] [pper\DeskPhoneConnectionContext.cpp(891)] [csf.ecc] [ecc::DeskPhoneConnectionContext::DPLogoutWorkItem::DPLogoutWorkItem] - create DPLogoutWorkItem
    845 INFO  [0x000013a0] [\deskphoneprovider\CtiConnection.cpp(49)] [csf.ecc] [stop] - CtiConnection::stop
    Thanks,
    Guennadi

  • Jabber for Windows cannot control 8841 desk phone

    Hello Team,
    We have a problem with desktop phone control in case of 8841 phone.
    When the user try to switch to the 8841 phone in Jabber then we got the following error message in the log: 
    2014-11-07 09:39:53,855 ERROR [0x00000298] [ice\TelephonyAdapterPhoneDevice.cpp(178)] [TelephonyAdapter] [TelephonyAdapter::selectDeviceImpl] - switchMode to device [SEP84802D7698D6] failed with error [eDeviceRegCouldNotOpenDevice]
    We get the red X on the phone icon, and the desktop phone control is not working.
    If the same user try to control 7940 phone, then it's working fine.
    The environment: UCM 9.1.2.12901-3, CUPS 9.1.1.51900-5, Jabber for Windows 10-5.2
    Edited:
    Same issue with UCM 10.5.1, CUPS 10.5.1, and Jabber for Windows 10.5.2.
    Regards,
    Zsolt

    Hi Zolt,
    The RT phones need below end user permissions also in order to control deakphones:
    Standard CTI Allow Control of Phones supporting Connected Xfer and conf
    Standard CTI Allow Control of Phones supporting Rollover Mode
    If they are not added, please add these permission.
    Regards

  • Jabber for Windows Group Configurations IM/Presence only

    Hi All,
    Jabber for Windows can be customized for groups using the Cisco Support Field at CSF device.
    http://www.cisco.com/en/US/docs/voice_ip_comm/jabber/Windows/9_0_1/b_jabber_win_icg_chapter_0110.html#JABW_TK_C6D444A8_00
    How can I configured this for users without a CSF device (IM/Presence only users)?
    Regards
    Helmut

    Well, you may have 1 global jabber-config.xml for all your deskphone mode only Jabber and customized ones for CSFs, all pushed via CUCM. That's we do usually.
    The restriction is to not be able to customize deskphone only config after installation for a specific group.
    Regards
    Christophe
    Sent from Cisco Technical Support iPhone App

  • Jabber for Windows Install

     We are deploying Jabber for windows for a customer.  Without any jabber-config.xml uploaded the users are able to login without issue and they can search the corporate directory, get images....etc.
    The issue is the at the ipphone field is where the users ext is located and we want to change the Work phone to reflect this.  It is my understanding that this is where the jabber-config.xml file comes into play.  I have created a generic file with the changes to Business phone and uploaded it to both TFTP server and restarted the service.  I am able to browse to the url and see the file.  When a user opens Jabber and signs in the log files show that they are downloading the file but I don't see it on the workstation, and there doesn't appear to be any errors that the file isn't available.  
    CUCM/IM 10.5,
    Thanks,
    Joe

    The customer sent me the file cachedTFTPConfigStore.xml
    <?xml version="1.0" encoding="UTF-8" ?> 
    - <Jabber>
    - <CachedConfig>
      <alertonavailableenabled>true</alertonavailableenabled> 
      <allowusercustomtabs>false</allowusercustomtabs> 
      <basefilter>(&(objectCategory=person))</basefilter> 
      <bdibasefilter>(&(objectCategory=person))</bdibasefilter> 
      <bdibdiuseranr>true</bdibdiuseranr> 
      <bdibusinessphone>ipphone</bdibusinessphone> 
      <bdicity>l</bdicity> 
      <bdicommonname>cn</bdicommonname> 
      <bdicompanyname>company</bdicompanyname> 
      <bdidisablesecondarynumberlookups>0</bdidisablesecondarynumberlookups> 
      <bdidisplayname>displayName</bdidisplayname> 
      <bdidomainname>userPrincipalName</bdidomainname> 
      <bdiemailaddress>mail</bdiemailaddress> 
      <bdienabletls>0</bdienabletls> 
      <bdifirstname>givenName</bdifirstname> 
      <bdihomephone>homePhone</bdihomephone> 
      <bdilastname>sn</bdilastname> 
      <bdilocation>co</bdilocation> 
      <bdiminimumcharacterquery>3</bdiminimumcharacterquery> 
      <bdimobilephone>mobile</bdimobilephone> 
      <bdinickname>Nickname</bdinickname> 
      <bdiotherphone>otherTelephone</bdiotherphone> 
      <bdiphotosource>thumbnailPhoto</bdiphotosource> 
      <bdiphotourisubstitutionenabled>false</bdiphotourisubstitutionenabled> 
      <bdipostalcode>postalCode</bdipostalcode> 
      <bdipredictivesearchfilter>anr=</bdipredictivesearchfilter> 
      <bdisearchtimeout>5</bdisearchtimeout> 
      <bdisipuri>msRTCSIP-PrimaryUserAddress</bdisipuri> 
      <bdistate>st</bdistate> 
      <bdistreetaddress>streetAddress</bdistreetaddress> 
      <bdititle>title</bdititle> 
      <bdiuseraccountname>sAMAccountName</bdiuseraccountname> 
      <bdiuseranr>true</bdiuseranr> 
      <bdiusesecureconnection>1</bdiusesecureconnection> 
      <bdiusesipuritoresolvecontacts>false</bdiusesipuritoresolvecontacts> 
      <bdiusewildcards>0</bdiusewildcards> 
      <businessphone>ipphone</businessphone> 
      <callhistory_expire_days>180</callhistory_expire_days> 
      <city>l</city> 
      <commonname>cn</commonname> 
      <companyname>company</companyname> 
      <connectiontype>0</connectiontype> 
      <ctiwindowbehavior>OnCall</ctiwindowbehavior> 
      <customize_phone_server>false</customize_phone_server> 
      <customize_voicemail_server>false</customize_voicemail_server> 
      <directoryservertype>EDI</directoryservertype> 
      <disable_im_history>false</disable_im_history> 
      <disablesecondarynumberlookups>0</disablesecondarynumberlookups> 
      <disallow_file_transfer_on_mobile>false</disallow_file_transfer_on_mobile> 
      <displayname>displayName</displayname> 
      <dockedwindowposition>TopCenter</dockedwindowposition> 
      <dockedwindowvisible>true</dockedwindowvisible> 
      <domainname>userPrincipalName</domainname> 
      <emailaddress>mail</emailaddress> 
      <enableaccessoriesmanager>false</enableaccessoriesmanager> 
      <enablebfcpvideodesktopshare>true</enablebfcpvideodesktopshare> 
      <enablecallpickup>false</enablecallpickup> 
      <enabledscppacketmarking>false</enabledscppacketmarking> 
      <enableforensicscontactdata>true</enableforensicscontactdata> 
      <enablegroupcallpickup>false</enablegroupcallpickup> 
      <enablehuntgroup>false</enablehuntgroup> 
      <enablelocaladdressbooksearch>true</enablelocaladdressbooksearch> 
      <enableothercallpickup>false</enableothercallpickup> 
      <enablep2pdesktopshare>true</enablep2pdesktopshare> 
      <enablesavechattofile>true</enablesavechattofile> 
      <enablesipuridialling>false</enablesipuridialling> 
      <enabletelprotocolhandler>true</enabletelprotocolhandler> 
      <enabletelprotocolpopupwindow>true</enabletelprotocolpopupwindow> 
      <enablevideo>true</enablevideo> 
      <file_transfer_enabled>true</file_transfer_enabled> 
      <firstname>givenName</firstname> 
      <forcec2xdirectoryresolution>true</forcec2xdirectoryresolution> 
      <forcefontsmoothing>true</forcefontsmoothing> 
      <homephone>homePhone</homephone> 
      <initialphoneselection>softphone</initialphoneselection> 
      <lastname>sn</lastname> 
      <location>co</location> 
      <loginresource>multiResource</loginresource> 
      <meetings_enabled>true</meetings_enabled> 
      <mention_groupchat>true</mention_groupchat> 
      <mention_p2pchat>true</mention_p2pchat> 
      <mention_persistentchat>true</mention_persistentchat> 
      <minimumcharacterquery>3</minimumcharacterquery> 
      <mobilephone>mobile</mobilephone> 
      <nickname>Nickname</nickname> 
      <otherphone>otherTelephone</otherphone> 
      <persistent_chat_enabled>false</persistent_chat_enabled> 
      <photosource>thumbnailPhoto</photosource> 
      <photourisubstitutionenabled>false</photourisubstitutionenabled> 
      <postalcode>postalCode</postalcode> 
      <predictivesearchfilter>anr=</predictivesearchfilter> 
      <preventdeclineonhuntcall>false</preventdeclineonhuntcall> 
      <remoteaccess>ON</remoteaccess> 
      <screen_capture_enabled>true</screen_capture_enabled> 
      <searchtimeout>5</searchtimeout> 
      <servicesdomainssoemailprompt>ON</servicesdomainssoemailprompt> 
      <set_status_away_on_inactive>true</set_status_away_on_inactive> 
      <set_status_away_on_lock_os>true</set_status_away_on_lock_os> 
      <set_status_inactive_timeout>15</set_status_inactive_timeout> 
      <showcontactpictures>true</showcontactpictures> 
      <showofflinecontacts>true</showofflinecontacts> 
      <sipuri>msRTCSIP-PrimaryUserAddress</sipuri> 
      <spell_check_enabled>false</spell_check_enabled> 
      <start_client_on_start_os>false</start_client_on_start_os> 
      <startcallwithvideo>true</startcallwithvideo> 
      <state>st</state> 
      <streetaddress>streetAddress</streetaddress> 
      <telemetryenabled>true</telemetryenabled> 
      <telemetryenabledovercellulardata>true</telemetryenabledovercellulardata> 
      <telephony_enabled>true</telephony_enabled> 
      <title>title</title> 
      <usecucmgroupforcti>false</usecucmgroupforcti> 
      <useraccountname>sAMAccountName</useraccountname> 
      <userdefinedremotedestinations>false</userdefinedremotedestinations> 
      <usesecureconnection>1</usesecureconnection> 
      <usesipuritoresolvecontacts>false</usesipuritoresolvecontacts> 
      <usessl>0</usessl> 
      <usewildcards>0</usewildcards> 
      <usewindowscredentials>1</usewindowscredentials> 
      <voicemail_enabled>true</voicemail_enabled> 
      </CachedConfig>
      </Jabber>
    It looks like the file has businness phone set to ipphone.
    Any suggestions?

  • Jabber for Windows 10.5.1 not working without elevated permissions

    Customer starts Jabber for Windows 10.5.1 and gets a pop-up about CiscoJabber.exe, wbxcOIEx.exe, and wbxcOIEx64 and to contact WebEx support.  It appears these components are talking to Outlook.  Show connection status under Outlook we see a mapi connection error with a code 0x80080005 that goes back to permissions error.
    Users are not local administrators running Windows 7.  Jabber was packaged using LanDesk and deployed to PC and installed with admin rights.
    Workaround was to grant elevated permissions to Jabber folder that had CiscoJabber.exe, wbxcOIEx.exe, and wbxcOIEx64.
    see attached screenshot.
    TAC Case 632162203 sent issue to BU for escalation, meanwhile customer elevated that folder permissions

    @ richard Beck   good answer your answer is right 

  • Jabber for windows only allows the logged-in AD user to log into his jabber account only

    Hello gang,  
    I have this strange issue with jabber for windows 10.5.  So if you log into a pc with your microsoft active directory domain account and try to log into jabber with the same user credentials, you can log-in fine. However, if you try to log into another jabber account that is different from the AD account that you are logged into the pc with, you will not be able to log into jabber.  You will just get an error from jabber that says that your credentials are incorrect. I actually deleted the jabber folders in the  local and roming data folders, thinking that maybe it was caching the password but even that did not help.
    Has anyone seen this problem before?

    I've also experienced this.  If you are logged in as a local user on the computer you can switch to any other Jabber user, but if you are logged into your computer with a domain/AD account you cannot login as a different user, only the domain user that is signed into the computer can login to Jabber.  Does anybody know of a workaround or fix?  Is this a setting that can be changed?  

  • Contacts search for cisco Jabber for Windows & MAC

    Hello,
    Please assist on given below query !!
    System Deatails of CUCM & IM Presence Server
    CUCM:
    1>  System version: 9.1.1.20000-5
    2>  VMware Installation: 2 vCPU Intel(R) Xeon(R) CPU X5650 @  2.67GHz, disk 1: 80Gbytes, 4096Mbytes RAM
    3> Physical Server UCS210 M2
    4>  Already Integrated with IM & Presence
    IM & Presence:
    1>  System version: 9.1.1.20000-5
    2>  VMware Installation: 1 vCPU Intel(R) Xeon(R) CPU X5650 @  2.67GHz, disk 1: 80Gbytes, 2048Mbytes RAM
    3> Physical Server UCS210 M2
    4>  Already Integrated with CUCM
    Requirement:
    1>  User Search base for Cisco Jabber for Windows & MAC Client
    2>  Will we able to get contacts list(Jabber For windows & MAC) as like "Lotus Sametimes" for all users?
    Every reply would highly Appreciated!!

    Hi Karthik,
    Thanks for your reply!
    I have gone through the link but query is different actually, please assist on below query and provide any document links if possible.
    1>  The contacts does not appear when I perform a search
    2>  Do I required to integrate LDAP for same? If Yes Then Do I need to perform integration with CUCM Or IM & Presence? Or Only CUCM? Or only IM & Presence? (Please post a link to perform same)
    3>  Please also provide If any specific system requirement for LDAP server.
    4>  Is it possible without LDAP integration?
    It is really urgent and every post would highly appreciate..........

  • What is BDI or BDS spelled out? Jabber for Mac 9.2(1) Installation and Configuration Guide

    I’m spending the day catching up on Jabber/IM&P release notes across the server/clients.
    So I’m used to EDI and UDS, but we have a new acronym in the Jabber for Mac 9.2(1) Installation and Configuration Guide called BDI and BDS. However they don’t define what BDI stands for other than BDI is LDAP for non-windows
    Clients and suggests it should be used for Jabber for Mac.
    What is BDI or BDS spelled out? Something directory integration, but what is the B ?
    Then to add to the mix they reference BDS which sounds like the old UDS (is UDS changing to BDS?)
    How can Jabber get any more confusing…
    I also noted in the  Jabber Video for iPad 9.3.4 release notes that Apple is removing the Always Connect option in the near future. Manually launching Cisco AnyConnect Secure Mobility Client before making a call. This is going to upset some customers who like how Lync uses https and just works from anywhere with enhanced directory integration…

    Basic Directory Integration. It's not new, we had it in the Windows clients as far back as CUPC. The distinction got introduced when EDI was introduced, relying on Windows ADSI APIs instead of the client making a native LDAP bind.
    To my knowledge BDI/BDS are the same thing; I'm guessing S is 'service'. UDS remains unchanged.
    I also noted in the  Jabber Video for iPad 9.3.4 release notes that Apple is removing the Always Connect option in the near future.
    Well, they lost a patent infringement lawsuit and chose to change the functionality instead of pay the troll. That's not Jabber's fault. Collaboration Edge will be the way to avoid this in the near future.
    Please remember to rate helpful responses and identify helpful or correct answers.

  • Jabber for Windows- VM issue

    I had configured Jabber for windows in  windows 7, the problem is after logging into jabber client iam not able to get the "phone accounts" under options.
    Iam able to call , and recieve calls but no voice mail. In the Jabber cleint diagnostic it shows username and password is wrong for voice mail.
    If i have 'phone acounts' option in jabber client i could set username and password for voice mail. Iam able to telnet the unity server.
    Any clue?
    We have IM&Presence 9.0, CUCM 9.0
    Jabber - 9.2
    Tnx
    Bobby

    HI,
    As Aron states - you can configure your client to use same login and password ID as other UC services. This will then mask the fields you see in your jabber client. This is great when you don't want your users to have to populate the fields. The less they have to do the better.
    Check your Unity Connection system - is it AXL ot AD or neither ?
    If you can, your better to use only one username / password across your UC environment. For now just check your setting for the VM service is not set .

  • Jabber for Windows 10.5 and global redundancy

    Hi All,
    I implement J4W 10.5 in a full redundant environment, that contains:
    - 3 x CUCM 10.5
    - 2 x Unity Connection 10.5
    - 2 x IM&P 10.5
    - 2 x Expressway-C 8.2.2
    - 2 x Expressway-E 8.2.2
    After testing, I notice that the redundancy/failover does not act the same way depending the product, sometime no.
    As it is not clearly stated in the documentation, what is clearly supported as automatic failover, and what's not, when using Jabber for Windows 10.5?
    In my first test, I saw that Jabber does not support failover with UnityConnection: if the primary peer is down, no more voicemail on Jabber.
    If jabber run in Mobile and Remote Access, and the Expressway where it's conencted goes down, it doesn't switch to the other peer.
    It will be good to have a document that relate all the redundancy and failover support with Jabber, what can we expect during the failover process.
    It will help a lot of people.
    Thanks
    Gabriel

    Yep, that's what I did now.
    But keep in mind this is not really explained, even if crossing all the documentations.
    There is no document explaining what behaviour to expect in Jabber in case of redundancy of all the UC components.
    For the CUCM, it's not clear, and nothing is mentionned in case of MRA.
    IM&P is documented, but nothing for MRA.
    Expressays states about redundancy, but the behaviour to expect is not. Same for XMPP federation, no idea.
    UnityConnection as well, nothing is explained.

Maybe you are looking for