Firmware Version 9.4(2)SR2 for Cisco IP Phone Models 8941, 8945

The 9.4(2)SR2 firmware supports Skinny Client Control Protocol (SCCP) for the following Cisco IP Phone models:

The Cisco IP Phone 8941 and 8945 support a new "secure by default" feature from 9.3(1) onwards, which requires devpack 8.0.3(24049)/8.5.1(14070)/8.6.2(22030) or higher installed on 8.x Cisco Unified Communications Manager before phones are upgraded to Firmware Release 9.4(2)SR2. If the correct devpack is not installed first, the phones cannot successfully register to the Cisco Unified Communications Manager!!!

Release 9.4(2)SR2 can only be upgraded from 9.3(4) and later. Releases prior to 9.3(4) have to be upgraded to 9.3(4) first.

Release Notes

For a list of Resolved Problems and Known Problems with this firmware version, you can obtain the Firmware Release Notes in English by clicking the following URL:
http://www.cisco.com/en/US/products/ps10451/prod_release_notes_list.html

For all phone documentation, click the following URL:
http://www.cisco.com/en/US/products/ps10451/tsd_products_support_series_home.html

The Firmware Load

Before using the 9.4(2)SR2 firmware for Cisco Unified IP Phone models 8941 and 8945 with Cisco Unified Communication Manager Release 7.1.5 and higher, you need install the latest firmware on all Cisco Unified Communication Manager servers in the cluster.

To improve software integrity protection, new public keys are used to sign cop files for Cisco Unified Communications Manager Release 10.0.1 and later. These cop files have "k3" in their name. To install a k3 cop file on a pre-10.0.1 Cisco Unified Communications Manager, consult the README for the ciscocm.version3-keys.cop.sgn to determine if this additional cop file must first be installed on your specific Cisco Unified Communications Manager version. If these keys are not present and are required, you will see the error "The selected file is not valid" when you try to install the software package

The 9.4(2)SR2 firmware for the 8941 and 8945 is listed below.

Table 1: Cisco IP Phone Models 8941/8945 Firmware Load

Cisco IP Phone Model

CallManager Version

Supported Protocol

Executable on Software Page

MD5 hash

8941, 8945

7.1.5 and higher

SCCP

cmterm-894x-sccp.9-4-2SR1-1.K3.cop.sgn

C808FD8997231D85B7B90014414A04B6

Downloading the firmware load

Perform the following procedure:

Step 1 Go to the following URL: http://www.cisco.com/cisco/software/navigator.html?mdfid=268437892&flowid=5293  

Step 2 Log in to the Download Software page.

Step 4 Choose Cisco Unified IP Phones 8900 Series.

Step 5 Choose your phone type.

Step 6 Choose Skinny Client Control Protocol (SCCP) Software.

Step 7 Choose 9.4(2)SR2 under the Latest Releases folder.

Step 8 Download the files listed in Table 1.

Installing and firmware load

For Cisco Unified Communication Manager Release 7.1.5 and higher, you need do all software installations and upgrades by using the Software Upgrades menu options. The system can upload and process only software that Cisco Systems approved.

  1. Using your web browser, login to the Cisco Unified Operating System Administration web page
  2. Under the Software Upgrades menu, select Install/Upgrade.
  3. Fill in the appropriate values in the Software Location section for the file you downloaded above, and click Next.
  4. In the Options/Upgrades drop-down box, select the file you downloaded above, and click Next.
  5. In the File Checksum Details box, verify you have selected the correct firmware and the MD5 has the correct value, click Next.
  6. Check that you received a Success message.

Cisco IP Phone Model 8941/8945 Alternate Firmware format

The Cisco IP Phone Model 8941/8945 Firmware version 9.4(2)SR2 is also supplied in zip file, as an alternative in case a Cisco Unified Communication Manager is not available to run the executable installer program. The name of this file is: cmterm-894x-sccp.9-3-2SR1-2.zip. Please refer to “Downloading firmware load” for downloading the zip files.

After unzipping the firmware files, they should be manually copied to the appropriate directory on the TFTP server.


Copyright ©2011 Cisco Systems, Inc.  All Rights Reserved