cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
3801
Views
0
Helpful
6
Replies

Connection settings lost, Jabber 9.2.1

mcaldogne
Level 3
Level 3

We have a sporadic problem with the jabberLocalConfig.xml file.

By start of the PC Jabber cannot find jabberLocalConfig.xml and Jabber create a new file without the connection settings. The user means that he typed the wrong password!

Here the part of log file of a PC where this issue is happened:

2013-06-28 17:14:09,081 INFO  [0x000013d4] [hubwindowplugin\HubWindowPlugin.cpp(876)] [plugin-runtime] [OnSystemShutDown] - Shutting down Jabber in response to a Windows event.

2013-06-28 17:14:09,081 DEBUG [0x00001304] [common\processing\TaskDispatcher.cpp(29)] [TaskDispatcher] [Processing::TaskDispatcher::enqueue] - Enqueue TelephonyAdapter::ProcessPowerEventImpl - Queue Size: 0

2013-06-28 17:14:09,081 DEBUG [0x000013d4] [\services\impl\ConfigServiceImpl.cpp(34)] [ConfigServiceImpl] [ConfigServiceImpl::getConfig] - getConfig key : [RobustShutdown]

2013-06-28 17:14:09,081 DEBUG [0x00001304] [s\VoicemailSystemMonitorObserver.cpp(41)] [VoicemailService] [VoicemailSystemMonitorObserver::onPowerEvent] -

2013-06-28 17:14:09,081 DEBUG [0x00001408] [\TelephonyAdapterAuthentication.cpp(719)] [TelephonyAdapter] [TelephonyAdapter::ProcessPowerEventImpl] - POWER_DOWN Event detected

2013-06-28 17:14:09,081 DEBUG [0x000013d4] [\services\impl\ConfigServiceImpl.cpp(81)] [ConfigServiceImpl] [ConfigServiceImpl::findConfig] - findConfig key : [RobustShutdown]

2013-06-28 17:14:09,081 INFO  [0x00001408] [control\CallControlManagerImpl.cpp(2102)] [csf.ecc.api] [ecc::CallControlManagerImpl::getConnectionStatus] - getConnectionStatus() = eReady

2013-06-28 17:14:09,081 DEBUG [0x00001304] [src\framework\ServicesDispatcher.cpp(45)] [services-dispatcher] [ServicesDispatcher::enqueue] - ServicesDispatcher.enqueue: class CSFUnified::CallbackTask<enum CSFSystemMonitor::PowerEventTypeEnum::PowerEventType,class CSFUnified::VoicemailAdapter> [04183548]

2013-06-28 17:14:09,081 DEBUG [0x00001408] [e\TelephonyAdapterAuthentication.cpp(89)] [TelephonyAdapter] [TelephonyAdapter::Disconnect] - Disconnecting...

2013-06-28 17:14:09,081 INFO  [0x00001408] [control\CallControlManagerImpl.cpp(1983)] [csf.ecc.api] [ecc::CallControlManagerImpl::disconnect] - disconnect()

2013-06-28 17:14:09,081 DEBUG [0x000013d4] [rc\services\impl\ConfigValueImpl.cpp(30)] [ConfigValueImpl] [ConfigValueImpl::setConfig] - setConfig value : [FALSE]

2013-06-28 17:14:09,081 INFO  [0x00001408] [control\CallControlManagerImpl.cpp(2000)] [csf.ecc] [ecc::CallControlManagerImpl::doDisconnect] - --->

2013-06-28 17:14:09,081 DEBUG [0x000013d4] [pters\config\ConfigStoreManager.cpp(144)] [ConfigStoreManager] [ConfigStoreManager::storeValue] - key : [hubvisible] value : [FALSE]

2013-06-28 17:14:09,081 INFO  [0x00001408] [pper\DeskPhoneConnectionContext.cpp(228)] [csf.ecc] [ecc::DeskPhoneConnectionContext::stop] - DeskPhoneConnectionContext::stop

2013-06-28 17:14:09,081 DEBUG [0x000013d4] [common\processing\TaskDispatcher.cpp(29)] [TaskDispatcher] [Processing::TaskDispatcher::enqueue] - Enqueue ConfigStore::persistValues - Queue Size: 0

2013-06-28 17:14:09,081 DEBUG [0x00001408] [pper\DeskPhoneConnectionContext.cpp(829)] [csf.ecc] [ecc::DeskPhoneConnectionContext::DPLogoutWorkItem::DPLogoutWorkItem] - create DPLogoutWorkItem

2013-06-28 17:14:09,081 DEBUG [0x000013d4] [apters\config\ConfigStoreManager.cpp(86)] [ConfigStoreManager] [ConfigStoreManager::getValue] - key : [hubvisible] skipLocal : [0]  value: [FALSE] success: [true] configStoreName: [localFileStore]

2013-06-28 17:14:09,081 DEBUG [0x00001360] [ers\config\LocalFileConfigStore.cpp(172)] [LocalFileConfigStore] [LocalFileConfigStore::createConfigDirectory] - LocalFileConfigStore::createConfigDirectory()

2013-06-28 17:14:09,081 DEBUG [0x00001510] [pper\DeskPhoneConnectionContext.cpp(834)] [csf.ecc] [ecc::DeskPhoneConnectionContext::DPLogoutWorkItem::run] - Run DPLogoutWorkItem

2013-06-28 17:14:09,081 INFO  [0x00001510] [src\deskphoneprovider\phonelog.cpp(42)] [csf.ecc] [prepareFor2GLogger] - CDPLine::Close -- begin:

2013-06-28 17:14:09,081 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - CDPLine::SendRequest -- begin:

2013-06-28 17:14:09,081 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - CDPProvider::SendRequest -- begin: , msg.sequenceNumber=15, pObject=0x0665E07C, pdunames[msg.msgID]=LINE_CLOSE_REQUEST

2013-06-28 17:14:09,081 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - SendRequest setting msg.sequenceNumber to , msg.sequenceNumber=15

2013-06-28 17:14:09,081 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - Message::encode: , msg.protoVersion=655362, msg.msgID=41, sizeof(Header)=32, fixedSize=12, varSize=0

2013-06-28 17:14:09,081 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - SendRequest Succeed., pdunames[msg.msgID]=LINE_CLOSE_REQUEST, msg.sequenceNumber=15

2013-06-28 17:14:09,081 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - CDPProvider::SendRequest -- end!

2013-06-28 17:14:09,081 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - CDPLine::SendRequest -- end!

2013-06-28 17:14:09,081 INFO  [0x00001510] [src\deskphoneprovider\phonelog.cpp(42)] [csf.ecc] [prepareFor2GLogger] - CDPLine::Close -- end!

2013-06-28 17:14:09,081 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - CDPDevice::Close -- begin:

2013-06-28 17:14:09,081 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - CDPDevice::GetLines -- begin:

2013-06-28 17:14:09,081 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - CDPDevice::GetLines -- end!

2013-06-28 17:14:09,081 INFO  [0x00001510] [src\deskphoneprovider\phonelog.cpp(42)] [csf.ecc] [prepareFor2GLogger] - CDPLine::Close -- begin:

2013-06-28 17:14:09,081 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - CDPLine::SendRequest -- begin:

2013-06-28 17:14:09,096 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - CDPProvider::SendRequest -- begin: , msg.sequenceNumber=16, pObject=0x0665E07C, pdunames[msg.msgID]=LINE_CLOSE_REQUEST

2013-06-28 17:14:09,096 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - SendRequest setting msg.sequenceNumber to , msg.sequenceNumber=16

2013-06-28 17:14:09,096 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - Message::encode: , msg.protoVersion=655362, msg.msgID=41, sizeof(Header)=32, fixedSize=12, varSize=0

2013-06-28 17:14:09,096 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - SendRequest Succeed., pdunames[msg.msgID]=LINE_CLOSE_REQUEST, msg.sequenceNumber=16

2013-06-28 17:14:09,096 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - CDPProvider::SendRequest -- end!

2013-06-28 17:14:09,096 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - CDPLine::SendRequest -- end!

2013-06-28 17:14:09,096 INFO  [0x00001510] [src\deskphoneprovider\phonelog.cpp(42)] [csf.ecc] [prepareFor2GLogger] - CDPLine::Close -- end!

2013-06-28 17:14:09,096 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - CDPDevice::SendRequest -- begin:

2013-06-28 17:14:09,096 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - CDPProvider::SendRequest -- begin: , msg.sequenceNumber=17, pObject=0x066AEEF4, pdunames[msg.msgID]=DEVICE_CLOSE_REQUEST

2013-06-28 17:14:09,096 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - SendRequest setting msg.sequenceNumber to , msg.sequenceNumber=17

2013-06-28 17:14:09,096 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - Message::encode: , msg.protoVersion=655362, msg.msgID=22, sizeof(Header)=32, fixedSize=12, varSize=0

2013-06-28 17:14:09,096 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - SendRequest Succeed., pdunames[msg.msgID]=DEVICE_CLOSE_REQUEST, msg.sequenceNumber=17

2013-06-28 17:14:09,096 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - CDPProvider::SendRequest -- end!

2013-06-28 17:14:09,096 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - CDPDevice::SendRequest -- end!

2013-06-28 17:14:09,096 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - CDPDevice::Close -- end!

2013-06-28 17:14:09,096 INFO  [0x00001510] [src\deskphoneprovider\phonelog.cpp(42)] [csf.ecc] [prepareFor2GLogger] - CDPProvider::Close -- begin:

2013-06-28 17:14:09,096 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - CDPProvider::SendRequest -- begin: , msg.sequenceNumber=18, pObject=0x069BADDC, pdunames[msg.msgID]=PROVIDER_CLOSE_REQUEST

2013-06-28 17:14:09,096 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - SendRequest setting msg.sequenceNumber to , msg.sequenceNumber=18

2013-06-28 17:14:09,096 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - Message::encode: , msg.protoVersion=655362, msg.msgID=9, sizeof(Header)=32, fixedSize=4, varSize=0

2013-06-28 17:14:09,096 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - SendRequest Succeed., pdunames[msg.msgID]=PROVIDER_CLOSE_REQUEST, msg.sequenceNumber=18

2013-06-28 17:14:09,096 DEBUG [0x00001510] [src\deskphoneprovider\phonelog.cpp(45)] [csf.ecc] [prepareFor2GLogger] - CDPProvider::SendRequest -- end!

2013-06-28 17:14:09,096 INFO  [0x00001510] [src\deskphoneprovider\phonelog.cpp(42)] [csf.ecc] [prepareFor2GLogger] - CtiConnection::stop

2013-06-28 17:14:09,096 INFO  [0x00001510] [src\deskphoneprovider\phonelog.cpp(42)] [csf.ecc] [prepareFor2GLogger] - CtiConnection: deleting connection thread!

2013-06-28 17:14:09,096 WARN  [0x00001518] [src\deskphoneprovider\phonelog.cpp(39)] [csf.ecc] [prepareFor2GLogger] - CtiConnection: CTI connection has shut down unexpectedly

2013-06-28 17:14:09,096 ERROR [0x00001518] [src\deskphoneprovider\phonelog.cpp(36)] [csf.ecc] [prepareFor2GLogger] - CtiConnection: Socket disconnect failed!

2013-06-28 17:14:09,096 ERROR [0x00001518] [src\deskphoneprovider\phonelog.cpp(36)] [csf.ecc] [prepareFor2GLogger] - onDisconnected

2013-06-28 17:14:09,096 INFO  [0x00001518] [src\common\thread\WorkerThread.cpp(115)] [csf.ecc] [run] - Finishing thread: CtiConnection

2013-06-28 17:14:09,096 INFO  [0x0000150c] [src\deskphoneprovider\phonelog.cpp(42)] [csf.ecc] [prepareFor2GLogger] - CtiConnection::stop

2013-07-01 07:51:22,187 DEBUG [0x00001348] [rc\LegacyLocalFileStoreConverter.cpp(29)] [jabberutils.LegacyLocalFileStoreConverter] [LegacyLocalFileStoreConverter::convertLegacyLocalFileStore] - C:\Users\rbza0038\AppData\Roaming\Cisco\Unified Communications\Jabber\CSF\Config\jabberLocalConfig.xml does not exist. Attempting to migrate 9.1 config

2013-07-01 07:51:22,197 DEBUG [0x00001348] [c\LegacyLocalFileStoreConverter.cpp(129)] [jabberutils.LegacyLocalFileStoreConverter] [LegacyLocalFileStoreConverter::logConfigMap] - logging converted data to be saved to xml

2013-07-01 07:51:22,197 DEBUG [0x00001348] [c\LegacyLocalFileStoreConverter.cpp(136)] [jabberutils.LegacyLocalFileStoreConverter] [LegacyLocalFileStoreConverter::logConfigMap] -

2013-07-01 07:51:22,197 DEBUG [0x00001348] [c\LegacyLocalFileStoreConverter.cpp(168)] [jabberutils.LegacyLocalFileStoreConverter] [LegacyLocalFileStoreConverter::writeXmlFile] - data converted to new file and xml format

2013-07-01 07:51:22,197 INFO  [0x00001348] [src\JabberApp.cpp(28)] [jabber-app] [start] -

--------------------------------------------------

Starting new instance of Cisco Jabber

--------------------------------------------------

2013-07-01 07:51:22,299 DEBUG [0x0000132c] [lugin-runtime\impl\PluginRuntime.cpp(93)] [plugin-runtime] [initialize] - Initializing plugin runtime.

2013-07-01 07:51:22,299 DEBUG [0x0000132c] [c\plugin-runtime\impl\JabberPrt.cpp(319)] [plugin-runtime] [initializePRT] - Initializing PRT hook.

2013-07-01 07:51:22,299 DEBUG [0x0000132c] [rc\plugin-runtime\impl\JabberPrt.cpp(47)] [plugin-runtime] [InitalizePRTRelatedFilePaths] - PRT related files - Ini: C:\Users\rbza0038\AppData\Local\Temp\JabberPRT.ini

2013-07-01 07:51:22,299 DEBUG [0x0000132c] [c\plugin-runtime\impl\JabberPrt.cpp(293)] [plugin-runtime] [createIniFile] - Creating the initial content of the .ini file.

2013-07-01 07:51:22,299 DEBUG [0x0000132c] [c\plugin-runtime\impl\JabberPrt.cpp(228)] [plugin-runtime] [EnforceFilter] - Memory has been patched for function SetUnhandledExceptionFilter in DLL kernel32.dll

2013-07-01 07:51:22,299 DEBUG [0x0000132c] [c\plugin-runtime\impl\JabberPrt.cpp(228)] [plugin-runtime] [EnforceFilter] - Memory has been patched for function _set_purecall_handler in DLL msvcr90.dll

2013-07-01 07:51:22,299 DEBUG [0x0000132c] [untime\impl\pluginRuntimeConfig.cpp(313)] [pluginRuntimeConfig] [loadPluginsFromConfig] - Loading plugin config: jabber-plugin-config.xml

Any help would be appreciate!

Regards,

Mirko

6 Replies 6

matthwri
Cisco Employee
Cisco Employee

I second this. I am seeing 3 other customers with this same issue since upgrading to Jabber 9.2.x (x = 1 and 2) for Windows.

No antivirus or encryption software running that would affect the Roaming Folder.

I will be checking their GPO's personally soon but they have told me no policies are active.

Running out of ideas, any help on this would be appreciated as well.

Thanks for the advice, we will verify if the GPOs are OK.

Maybe the cause could be something wrong in the software distribution!

I'm wondering that more people have not this problem report here.

zerok0ol81
Level 1
Level 1

Third this. We have recently migrated from presense clients to the Jabber 9.2.1 client and randomly users will lose their server and login configurations. We have to manually put the info back into the client every time it loses the configuration and is wasting time and frustrating users who want to use the Jabber client.

A solution would be nice.

matthwri
Cisco Employee
Cisco Employee

This actually now has a bug attached to it. It is planned to be fixed in Jabber 9.6.

Here is the link to the bug to follow: http://tools.cisco.com/Support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId=CSCui26960

Tyler Ronsman
Level 1
Level 1

I just recently ran into this as well.  In my scenario I was able to just populate the Jabber-Config.xml file that pulls down from CUCM when the Jabber clients open.  You can add the code in there to remember the Presence Server settings.  The bug doesn't state that it happens when the clients pull down the config file only on JabberLocalConfig.xml.  The Bold part is the Presence Server Config.

example config:

  UDS

  http://server_name.domain/%%uid%%.jpg

  true

  true

  CUP

  SERVER_IP

  DOMAIN

  true

  true

  .exe;.msi;.rar;.zip;.mp3

  false

  presence

Link to Config Parameters:

http://www.cisco.com/en/US/docs/voice_ip_comm/jabber/Windows/9_2/JABW_BK_C9731738_00_jabber-windows-install-config_chapter_0101.html#JABW_RF_SBE0DD7D_00

We insered the CUPS parameter in the Jabber-Config.xml but unfortunately we still have the issue.

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: