Introduction

This Readme provides information on the installation procedure for Cisco Prime Collaboration Assurance and Analytics 12.1 Service Pack 4 (SP4).

Upgrade from Service Pack 3: Cisco Prime Collaboration Assurance 12.1 Service Pack 4 must be installed on Cisco Prime Collaboration Assurance 12.1 Service Pack 3.

Path: Downloads Home / Cloud and Systems Management / Collaboration and Unified Communications Management / Prime Collaboration / Prime Collaboration Assurance 12.1 / Prime Collaboration Patches- 12.1 Service Pack4

The following are the Upgrade Paths:

Path

Notes

12.1 FCS to 12.1 SP4

Apply 12.1 SP1 → Apply 12.1 SP2 → Apply 12.1 SP3 → Apply 12.1 SP4

12.1 SP1 to 12.1 SP4

Apply 12.1 SP2 → Apply 12.1 SP3 → Apply 12.1 SP4

12.1 SP2 to 12.1 SP4

Apply 12.1 SP3 → Apply 12.1 SP4

12.1 SP3 to 12.1 SP4

Apply 12.1 SP4

Path

Notes

Migration Path

Migration from Cisco Prime Collaboration Assurance 11.x to Cisco Prime Collaboration Assurance 12.1 SP4 is NOT supported.

For more information on migration from Cisco Prime Collaboration Assurance 11.6 to Cisco Prime Collaboration Assurance 12.1, refer to "Readme for Cisco Prime Collaboration Assurance and Analytics 12.1 Service Pack 1" document.

System Requirements

This Service Pack must be installed on Cisco Prime Collaboration Assurance and Analytics 12.1 Service Pack 3(with or without engineering special). Verify the Cisco Prime Collaboration Assurance version from User Interface: About Screen > System Information. This page must show the build information for Service Pack 3, Build12.1.82052.

We strongly recommend you to take a snapshot of Cisco Prime Collaboration Assurance VM and Cisco Prime Collaboration Analytics Database VM (applicable only for very large 2 VM deployment). Ensure to remove the snapshot, after the Service Pack is successfully installed and the functionalities are verified to avoid any performance overhead on ESXi server.

Purpose of the VM snapshot: You can revert to the previously installed build using VM snapshot when needed.


Note

Additional disk space is required for taking a VM snapshot. For more information, see VMware document(s).


Package Details

Name:

Following are the tar files:

  1. pca-infra tar: CSCOpca-infra-12.1.90073.x86_64.tar.gz

  2. pca-centos tar: CSCOpca-centos-12.1.90073.x86_64.tar.gz

  3. cpcm-assurance tar: PCAcpcm-assurance_12.1.90073.x86_64.tar.gz

  4. pcn-db tar: PCApcn-db_12.1.90073.x86_64.tar.gz

Upgrade Sequence

Installation sequence for Single OVA Deployment.

Steps

Sequence

Small/Medium/Large VM

1

Install Infra tar bundle.

For steps, see the section on Install Infra tar Bundle.

Yes

2

Install CentOS tar bundle

For steps, see the section on Install CentOS tar Bundle.

Yes

3

Install Application tar bundle

For steps, see the section on Install Application tar Bundle.

Yes

Installation sequence for Very Large 2VM Deployment.

Steps

Sequence

Analytics DB VM

1

Install Infra tar bundle.

For steps, see the section on Install Infra tar Bundle.

2

Install CentOS tar bundle

For steps, see the section on Install CentOS tar Bundle.

3

Install Analytics DB tar bundle

For steps, see the section on Install Analytics DB tar Bundle.

Main VM

4

Install Infra tar bundle.

For steps, see the section on Install Infra tar Bundle.

5

Install CentOS tar bundle

For steps, see the section on Install CentOS tar Bundle.

6

Install Application tar bundle

For steps, see the section on Install Application tar Bundle.

Upgrade to Cisco Prime Collaboration Assurance 12.1 Service Pack 4

Before you begin:

  • Ensure that Cisco Prime Collaboration Assurance 12.1 Service Pack 3 is available before starting the upgrade for Cisco Prime Collaboration Assurance Service Pack 4.

  • Enable root through Cisco Prime Collaboration Assurance Serviceability User Interface before proceeding with the bundle installation(s). For information, see the chapter on Root Access in Cisco Prime Collaboration Assurance Serviceability User Guide for Release 12.1.

  • Take a Snapshot of the Virtual Machine before performing any software installations. For more information, see Take a Snapshot of a Virtual Machine.

Install Infra tar Bundle


Note

Install the Infra tar bundle on both Analytics Database VM and Assurance Main VM.


Before you begin

We recommend you to enable root through Cisco Prime Collaboration Assurance Serviceability User Interface before proceeding with the Infra tar bundle installation.

Procedure


Step 1

Ensure that all the processes are up and running via Cisco Prime Collaboration Assurance Serviceability Dashboard.

Step 2

Download the Infra bundle (CSCOpca-infra-12.1.90073.x86_64.tar.gz) from the CCO site at Software Downloads.

Path: Downloads Home / Cloud and Systems Management / Collaboration and Unified Communications Management / Prime Collaboration / Prime Collaboration Assurance 12.1 / Prime Collaboration Patches- 12.1 Service Pack4.

Step 3

Go to Cisco Prime Collaboration Assurance Serviceability User Interface > Maintenance > Software Update.

Note 

For more information, see the chapter on Maintenance, section Software Update in Cisco Prime Collaboration Assurance Serviceability User Guide for Release 12.1.

Step 4

Upload the Infra bundle (CSCOpca-infra-12.1.90073.x86_64.tar.gz).

Step 5

Once the Infra bundle is successfully uploaded, select the uploaded infra bundle and click Start Update.

A message appears indicating that the Software update requires reboot of the server. Please click OK to proceed for reboot.

Step 6

Click OK.

Step 7

After reboot, log in to Cisco Prime Collaboration Serviceability User Interface page and monitor the Dashboard for the process status.

Note 
  • All the processes should be up and running. It will take a few minutes for all processes to come up after patch installation. To view the information on the installed patch, check the Dashboard on "System Update History" in Cisco Prime Collaboration Assurance Serviceability.

  • If the Cisco Prime Collaboration Assurance and Analytics server does not come up after upgrading the infra tar bundle from 12.1 service pack 3 to 12.1 service pack 4, we recommend that you perform a manual reboot of the VM.


Install CentOs tar Bundle


Note

Install the CentOS tar bundle on both Analytics Database VM and Assurance Main VM.


Before you begin

  • We recommend you to enable root through Cisco Prime Collaboration Assurance Serviceability User Interface before proceeding with the CentOS tar bundle installation.

  • Ensure that you install Infra tar Bundle.

  • Ensure that all the processes are up and running via Cisco Prime Collaboration Assurance Serviceability Dashboard.

Procedure


Step 1

Download the CentOS bundle (CSCOpca-centos-12.1.90073.x86_64.tar.gz) from the CCO site at Software Downloads.

Path: Downloads Home / Cloud and Systems Management / Collaboration and Unified Communications Management / Prime Collaboration / Prime Collaboration Assurance 12.1 / Prime Collaboration Patches- 12.1 Service Pack4

Step 2

Go to Cisco Prime Collaboration Analytics DB VM User Interface > Maintenance > Software Update.

Note 

For more information, see the chapter on Maintenance, section Software Update in Cisco Prime Collaboration Assurance Serviceability User Guide for Release 12.1.

Step 3

Upload the CentOS bundle (CSCOpca-centos-12.1.90073.x86_64.tar.gz).

Step 4

Once the CentOS bundle is successfully uploaded, select the uploaded CentOS bundle and click Start Update.

A message appears indicating that the Software update requires reboot of the server. Please click OK to proceed for reboot.

Step 5

Click OK.

Step 6

After reboot, log in to Cisco Prime Collaboration Serviceability User Interface page and monitor the Dashboard for the process status.

Note 

All the processes should be up and running. It will take a few minutes for all processes to come up after patch installation.


Install Analytics DB tar Bundle

Before you begin

  • We recommend that you enable root through Cisco Prime Collaboration Assurance Serviceability User Interface before proceeding with the CentOS tar bundle installation.

  • Ensure that you Infra tar Bundle and then Install CentOS tar Bundle.

Procedure


Step 1

Download the Cisco Prime Collaboration Assurance 12.1 SP4 bundle from the CCO site at Software Downloads.

Path: Downloads Home / Cloud and Systems Management / Collaboration and Unified Communications Management / Prime Collaboration / Prime Collaboration Assurance 12.1 / Prime Collaboration Patches- 12.1 Service Pack4

PCApcn-db_12.1.90073.x86_64.tar.gz
Step 2

Go to Cisco Prime Collaboration Assurance Serviceability User Interface > Maintenance > Software Update.

Note 

For more information, see the chapter on Maintenance, section Software Update in Cisco Prime Collaboration Assurance Serviceability User Guide for Release 12.1 on Cisco.com.

Step 3

Upload PCApcn-db_12.1.90073.x86_64.tar.gz on Analytics Database VM.

Note 

Files uploaded in Cisco Prime Collaboration Assurance Serviceability User Interface will be populated in the User Interface only after it is extracted. Time taken will be dependent on the server's performance. Example, A 2 GB file can take up to a minute to appear in an optimally performing server.

Step 4

Once the 12.1 SP4 bundle is successfully uploaded, select the uploaded bundle and click Start Update.

Note 

The system reboots after 30 seconds of successful software update for the changes to take effect.

Step 5

After reboot, login to Cisco Prime Collaboration Serviceability User Interface page and monitor the Dashboard for the process status.

Note 

After upgrade, the root will be disabled.

Step 6

Verify the Cisco Collaboration Assurance Version from the User Interface: About Screen > System Information. This page must show the build information for Service Pack 4, Build12.1.90073.


Install Application tar Bundle

Before you begin

  • We recommend you to enable root through Cisco Prime Collaboration Assurance Serviceability User Interface before proceeding with the CentOS tar bundle installation.

  • Ensure that you Infra tar Bundle and then Install CentOS tar Bundle.

Procedure


Step 1

Download the Cisco Prime Collaboration Assurance 12.1 SP4 bundle from the CCO site at Software Downloads.

Path: Downloads Home / Cloud and Systems Management / Collaboration and Unified Communications Management / Prime Collaboration / Prime Collaboration Assurance 12.1 / Prime Collaboration Patches- 12.1 Service Pack4

PCAcpcm-assurance_12.1.90073.x86_64.tar.gz
Step 2

Go to Cisco Prime Collaboration Assurance Serviceability User Interface > Maintenance > Software Update.

Note 

For more information, see the chapter on Maintenance, section Software Update in Cisco Prime Collaboration Assurance Serviceability User Guide for Release 12.1 on Cisco.com.

Step 3

Upload PCAcpcm-assurance_12.1.90073.x86_64.tar.gz on Assurance VM.

Note 

Files uploaded in Cisco Prime Collaboration Assurance Serviceability User Interface will be populated in the User Interface only after it’s extracted. Time taken depends on the server's performance. Example, A 2 GB file can take up to a minute to appear in an optimally performing server.

Step 4

Once the 12.1 SP4 bundle for Assurance and Analytics VM is successfully uploaded, select the uploaded bundle and click Start Update.

Note 

The system reboots after 30 seconds of successful software update for the changes to take effect.

Step 5

After reboot, log in to Cisco Prime Collaboration Serviceability User Interface page and monitor the Dashboard for the process status.

Note 

After upgrade, the root is disabled.

Step 6

Verify the Cisco Collaboration Assurance Version from the User Interface: About Screen > System Information. This page must show the build information for Service Pack 4, Build12.1.90073.


Resolved Defects

The following defects are resolved in the Cisco Prime Collaboration Assurance and Analytics 12.1 Service Pack 4:

Defect ID

Summary

CSCvn47632

Endpoint Audit/Endpoint Move - Need ability to email generated reports

CSCvp99868

Prime Collaboration Assurance 12.1- Endpoint Inventory Report not consistent for 69xx series phones

CSCvq06235

PCA 12.1 SP3-CentOS upgrade patch details are not showing under System Update History in SUI

CSCvq87845

Script to check hardware resources should be modified

CSCvr66965

PCA 12.1 cannot show serial number of IPPHONE

CSCvt34225

Custom Report cannot be removed

CSCvu51731

Cannot update multiple Max Concurrent Call settings for trunks

CSCvw33844

alert_normal coming unknown icon

CSCvw35453

On click of data no info is shown for Call Traffic Analysis dashlet

CSCvw38725

Navigation from inventory via 360 view for IPSLA voice test throws error

CSCvw44896

Export link in top 10 TP EPs needs change

CSCvo77791

PCA 12.1- Analytics backup is falling in VL setup due to low value of "wal_keep_segments"

CSCvp64789

8841 phone model should be updated in the supported devices list for 12.1 sp3

CSCvq16468

VL: Reports export failure : Top N callers

CSCvq61688

Online help launched from home page resutls in HTTP Status 404

CSCvs66018

PCA reports SNMP failures for Webex Room Kit Plus during credential verificaiton

CSCvs58158

SIPTrunkOOS correlation alarm fails to clear when SIP Trunk outage is less than 2 minutes

CSCvt11355

Multiple Vulnerabilities in PCA 12.1SP3

CSCvt27787

Evaluation of primecollab for Apache Tomcat Ghostcat vulnerability

CSCvu98499

*.gc.log files grow without upper bound and deplete all disk space in /opt

CSCvw19025

PLM License Usage dashboard is not populated

CSCvp70465

DMA option should be removed in Serviceability

CSCvp88798

PCA 12.1SP3 : Subscriber node not getting deleted

CSCvq13873

RPM installation issue with SP3ES1 patch

CSCvr09233

Unable to reset globaladmin password of DB VM

CSCvr74091

PCA 12.1 SP3-ES2 : Conference call stats is not displayed in conference diagnostics dashboard

CSCvs25309

12.1: SP3 ES3: Patch Creation tool issue

CSCvv31643

UC Device Search working only for IPv4 Address/Subnet for Phones.

CSCvv71352

Prime Collaboration Assurance SNMP community string special characters limitations

CSCvr43463

GNU 2.17 C Library getaddrinfo Function Security Bypass Vuln

CSCvs83526

GSU polling failures for all CUCM 11.x and 12.x clusters with PCA 12.1 SP3 ES3

CSCvs87187

Multiple Vulnerabilities in PCA 12.1SP3

CSCvt14385

Multiple Vulnerabilities in PCA 12.1SP3

CSCvt15767

Supported TMS version to be updated in supported devices list of SP3

CSCvv79558

CIAM: python 2.7.5 CVE-2019-9636 and others

CSCvw11433

404 error is thrown on clicking on the hyperlink for troubleshoot

CSCvw36567

Performance Dashboard chart label issue

CSCvp42967

PCA 12.1 + SP2 - UCCE's performance dashboard is showing as empty.

CSCvq17120

snmpv3trap processing causing objects to accumulate in the heap memory and leading to fault crash

CSCvq71278

Copyright changes(2018 to 2019)

CSCvq98886

Minimum passphrase validation enforced for Certificate Password

CSCvr25521

UC Operation Dashboard error

CSCvr44425

No Alarm generated for Siptrunkbusyout in 12.1

CSCvr57508

PCA 12.1 SP3-ES2 : Mismatch of hard phones registration status between PCA and CUCM

CSCvr96621

Unable to find phones by searching subnets in the UC device search tab

CSCvr43453

Multiple Vulnerabilities in bind 9.9.4

CSCvs88263

Multiple Vulnerabilities in PCA 12.1SP3

CSCvu07239

Dynamic User Defined Groups information is not showing .

CSCvu15794

Upgrade Fix for Defects

CSCvu20722

GSU data polling is not occurring for CUCM subscriber nodes

CSCvw33839

label highlighting in Topology

CSCvw33907

Batch Import Throwing Error.

CSCvw42796

Utilization Monitor-> Telepresence Endpoint IE Label and alignment issues

CSCvw66527

Utilization Monitor GSU graphs not launching in IE.

CSCvp91659

User with Report Viewer role not able to export generated reports, Export button is grayed out

CSCvq12037

Reports: Removed endpoint is not updating in the database

CSCvq19600

Evaluation of primecollab for TCP_SACK

CSCvq52589

Software Upgrade status is not aligned with correct upgrade file name

CSCvr43444

Multiple Vulnerabilities in zsh-5.0.2-25.el7_3.1.x86_64

CSCvr49288

PCA 12.1 SP3 : PCA services are getting restarted for every 30 minutes due to cpc_gpf service crash

CSCvs56697

Unable to discover Cisco Webex RoomKit Plus in PCA 12.1

CSCvs61404

PCA to support ELM REST APIs to support Term info

CSCvp96381

During SP3 to Sp4 upgrate of PCA infra system is not rebooting

CSCvu53330

PCA 12.1SP3/ES4 | SSL Server Allows Anonymous Authentication Vulnerability port 8886/tcp over SSL

CSCvu82722

PCA 12.1 SP3-ES3 : License Management page shows license usage higher than reflected in CUCM

CSCvu83591

PCA 12.1 MSP CUCM's are "Partially Managed.Syslog Configuration"

CSCvv85233

Alarms table does not load for Expressway and VCS

CSCvv85254

Issues on Serviceability UI

CSCvw55139

Conference Troubleshooting Path View and Path Statistics Issue

CSCvp32075

Upgrade button on Software Update page in SUI doesn't work in SP3 fresh install

CSCvq17129

Unable to save threshold values for EndpointUnregThresholdExceeded alarm

CSCvq61700

GSU data polling is not occurring for CUCM subscriiber nodes

CSCvs25296

PCA 12.1 SP4: Mismatch of hard phones registration status between PCA and CUCM

CSCvs38831

IX5000 endpoints show System name and Endpoint Name fields in format SEPXXXXXXXXXXXX.

CSCvv04051

PCA 12.1 API error "NB API service not available" when permanent BASE and CC license installed

CSCvw20820

show system information page displaying data in json format.

CSCvt53610

Getting Undefined message in the Utilization Monitor -->License Usage page in 12.1 SP3-ES4

CSCvp49217

Unity connection not discovered via SIP discovery - MSP

CSCvq03708

Vulnerable version of angularjs (1.5.8) used

CSCvq03710

User account enumeration

CSCvr14604

IPv6 setting does not persist in serviceability

CSCvt81948

Multiple Vulnerabilities in PCA 12.1SP3

CSCvv31970

Vulnerability : Severity 3 - SSL/TLS Server supports TLSv1.0 port 8886/tcp over SSL

CSCvv92407

Destination Endpoint data not shown properly in Topology and Conference View for CE9.x Images

CSCvo78847

8865NR and 8851NR Endpoints are not supported in Prime Collaboration Assurance

CSCvq45761

SSL Server Allows Anonymous Authentication

CSCvs75554

Authentication issues for UCCE devices , Audit Errors on server.

CSCvs29777

Cisco Prime Collaboration Assurance Information Disclosure Vulnerability

CSCvu48851

Fix for vulnerabilities related to multiple packages

CSCvv20174

PCA should not be using the PerfmonOpenQuery api for polling CVP

CSCvv96069

Ipsla UDP Jitter for VOIP synthetic tests fail

CSCvw33829

Edge icon position,edge length and crop length not rendering properly in Topology

CSCvw36664

Topology view is not loading in conference diagnostics page

CSCvo09135

Multiple Vulnerabilities in systemd 219

CSCvp26911

HVA Very Large & Large ova installation not working as expected

CSCvp60984

CUCM cluster Subscriber details (clustername and role) is not getting stored properly

CSCvp73711

PCA 12.1 SP3 -'Create new backup' not showing Path or Backup History dropdown boxes

CSCvr09760

Cisco Prime Collaboration Assurance multiple vulnerabilities for jackson-bind

CSCvr50353

PCA 12.1 SP3-ES1/ES2 : Alarms dashboard is going blank

CSCvr94639

HelpDesk User in PCA is able delete devices in Inventory.

CSCvu16222

PCA 12.1 SP3 ES3 fails to set billing server in CUCM cluster

CSCvu11917

In Zsh before 5.8, attackers able to execute commands can regain pri

CSCvu91531

Cross launch to Alarms page shows "No Data available"

CSCvw36430

Cross Launch from Telepresence Endpoint Dashlets to Conference Reports shows inconsistent data.

CSCvw54948

Conference Troubleshooting is not loading in Internet Explorer 11

CSCvq89186

Prime Collaboration Assurance :: ATA Reports

CSCvv29699

Device 360 View is not working

CSCvv31682

Topology Panel Shows error popup in Chrome Browser

CSCvs91092

Multiple Vulnerabilities in PCA 12.1SP3

CSCvw25202

Top 5 Poor Voice Call quality Location and Top 5 Call Failure Location graph is not loading in IE 11

CSCvw33524

Unable to add a domain on Domain Setup page

CSCvw59607

Device 360 - Cross launch options not working as expected.

Open Defects

The following table lists the open defects in the Cisco Prime Collaboration Assurance and Analytics 12.1 Service Pack 4:

Defect ID

Summary

CSCvm06622

PCA 12.1 SP1 shows devices as managed even though HCMF pushes device with wrong credential

CSCvp11458

Conference Diagnostics - In Multisite call unknown device added to the Conference

CSCvp23010

Add NAM fails if PKCS12 certificate is imported

CSCvq81514

UC Application Synthetic Test - MWI Test Failure

CSCvs66029

Synthetic Test - End To End Call Test Fails with SCCP and SIP phone using SIP URI Extension

CSCvs66040

UC Application Synthetic Test does not work correctly with \"Call Failure\" is set as Success Criteria

CSCvt30338

Audio Phone Feature Synthetic Tests does not work with 12.5 CUCM

CSCvv33895

Video Test Call not getting added as per scheduled

CSCvw30615

Meet-me conferences are not getting generated in MSP SetUp

CSCvw49764

ATA devices report is not listing on MSP mode

CSCvw49853

IPSLA voice test status show error for all the test types

CSCvw50226

Performance 150K Setup: old log file purging is not happening for pgbouncer

CSCvw54770

Dashboard dropdown does not load for Performance Menu

CSCvo87736

Set call category page doesn't load, if navigation happens with any JSP Page.

CSCvq77262

CME-Synthetic SIP Phone registration test fails

CSCvw30289

Cloud icons are not getting displayed in conference topology between MX series and Cisco Jabber

CSCvw61796

RBAC helpdesk and operator users related issues

Abbreviations and Definitions

Abbreviation

Definition

CPCA

Cisco Prime Collaboration Assurance

SP

Service Pack

DMA

Data Migration Assistant

ES

Engineering Special

Related Documentation

You can access the Cisco Prime Collaboration Assurance and Analytics Release 12.1 and 12.1 Service Pack 4 User Guides from Cisco.com.