Revision History

Date

Revision

June 10, 2020

Initial publication

Introduction


Note

To view the release notes for previous versions of Cisco Unified Communications Manager, choose the Cisco Unified Communications Manager version from the following URL:

http://www.cisco.com/en/US/products/sw/voicesw/ps556/prod_release_notes_list.html



Note

Please review all sections in this document pertaining to installation before you install this Service Update (SU). Failure to install this SU as described may result in inconsistent Cisco Unified Communications Manager behavior.


This 10.5(2)SU10 ReadMe file contains important information about installation procedures and resolved caveats for Cisco Unified Communications Manager release 10.5(2)SU10. This SU can be applied to Cisco Unified Communications Manager, Business Edition 6000, Session Management Edition, and Cisco Unity Connection.


Note

Before you install Cisco Unified Communications Manager, Cisco recommends that you review the Important Notes for information about issues that may affect your system.


System Requirements

The following sections comprise the system requirements for this release.

Server Support

In this release, you cannot install or run Cisco Unified Communications Manager on server hardware; you must run these applications on virtual machines. Please refer to the “Hardware” section of the Upgrade and Migration Guide for Cisco Unified Communications Manager and IM and Presence Service, Release 10.5(x) for additional details:

https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cucm/upgrade/10_5_1/cucm_b_upgrade-and-migration-guide-105/cucm_b_upgrade-and-migration-guide-105_chapter_01010.html

Uninterruptible Power Supply

Ensure that you connect each node to an uninterruptible power supply (UPS) to provide backup power and protect your system.


Caution

Failure to connect the Cisco Unified Communication Manager nodes to a UPS may result in damage to physical media and require a new installation of Cisco Unified CM.


Version and Description

This SU is a cumulative update that incorporates all of the fixes and changes from Cisco Unified Communications Manager along with additional changes that are specific to this SU.


Note

You can only install this SU on Cisco Unified Communications Manager Release 8.0(x), 8.5(1x), 8.6(x), 9.x, 10.0(1x), 10.5(1x), 10.5(2) through 10.5(2)SU9, or any 10.5(2)ES from 10.5.2.11001-1 to 10.5.2.22193-1. Upgrades from any earlier supported versions require a PCD migration. Upgrades from 6x through 9x need to be requested via PUT (http://upgrad.cloudapps.cisco.com/upgrad/jsp/index.jsp) to obtain the necessary license.


For a list of all supported upgrade paths and the supported upgrade method, please see the Compatibility Matrix at:

http://www.cisco.com/c/en/us/support/unified-communications/unified-communications-manager-callmanager/products-device-support-tables-list.html


Caution

Please note that if you install an SU it may contain fixes that are not included in the newer Unified CM releases. For example, a fix in the latest 10.5(2)SU, 10.5(2)SU10, may not be included in 11.5(1) because the fix was not available prior to the release of 11.5(1). In this example, an SU or ES on the 11.5(1) branch may be required to retain the same fixes.


New to this Release

For details about the features included in this release, refer to Release Notes for Cisco Unified Communications Manager and IM & Presence Service, Release 10.5(2) at:

http://www.cisco.com/c/en/us/support/unified-communications/unified-communications-manager-callmanager/products-release-notes-list.html

The following enhancements were introduced in 10.5(2)SU7:

  • TLS 1.2 Support from Cisco Unified JTAPI

    With Release 10.5(2)SU7, Cisco Unified JTAPI now supports TLS 1.2 and offers it as a supported protocol while establishing a TLS connection to Cisco Unified Communications Manager. So long as TLS 1.2 is configured in Cisco Unified Communications Manager, the connection to JTAPI will be secured automatically with TLS 1.2.

The following enhancements were introduced in 10.5(2)SU6:

  • Mixed Mode requires an Encryption License

    This release requires that you have an encryption license installed in order to run Cisco Unified Communications Manager in mixed mode. For additional details about this change, please refer to the Upgrades with Mixed Mode Enabled Require an Encryption License chapter of the Release Notes for Cisco Unified Communications Manager and IM and Presence Service, Release 11.5(1)SU3 at:

    https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cucm/rel_notes/11_5_1/SU3/cucm_b_release-notes-cucm-imp-1151su3.html

  • OpenJDK Migration

    For this release, Cisco has migrated to the Open Java Development Kit (OpenJDK) platform from Oracle JDK for Cisco Unified Communications Manager programming and application development.

Important Notes

Compatibility between collaboration products is detailed at the following link. You must insure your versions are compatible before beginning your upgrade:

https://www.cisco.com/c/dam/en/us/td/docs/voice_ip_comm/uc_system/unified/communications/system/Compatibility/CSR-Compatibility-Matrix-InteractiveHTML.html

Cisco provides the following guidance to help you successfully upgrade Cisco Unified Communications Manager software:

  • To minimize call-processing interruptions during the upgrade process, register all devices to servers that are running the same version of Cisco Unified Communications Manager software. Make sure that you register all devices to the backup Cisco Unified Communications Manager server or to the primary Cisco Unified Communications Manager server, but not to both the backup and primary servers.

Warning for Upgrades to 11.0(1)


Warning

This SU adds support for future Cisco products. These products are not found in CUCM 11.0(1) as that version was released prior to development of these products. Upgrades from this SU to any 11.0(1) version will display a database migration failure as these new products are not included in 11.0(1) Customers migrating from this SU should choose 11.5(1)SU2 or higher as their target upgrade.


Warning for Upgrades to 11.5(1)


Warning

This SU adds support for future Cisco products. These products are not found in versions of CUCM 11.5(1) prior to 11.5(1)SU2 as those versions were released prior to development of these products. Upgrades from this SU to any 11.5(1) version prior to 11.5(1)SU2 will display a database migration failure as these new products are not included in releases of 11.5(1) prior to 11.5(1)SU2. Customers migrating from this SU should choose 11.5(1)SU2 or higher as their target upgrade.


Firmware Upgrade Issues

For all SCCP and SIP firmware upgrades from firmware release versions earlier than 8.3(3) to version 8.5(2)SR1 or greater, you must first upgrade your firmware to version 8.5(2). Once you have upgraded to version 8.5(2), you can upgrade your IP Phone to version 8.5(2)SR1 or later. Refer to the Firmware Versions of this document to determine the firmware load provided in this SU.

Before You Begin

Before you upgrade the software version of Cisco Unified Communications Manager, verify your current software version.

To do that, open Cisco Unified Communications Manager Administration. The following information displays:

Cisco Unified CM Administration System version: x.x.x

Installation Instructions


Note

Apply this SU to all of your Cisco Unified Communications Manager servers, beginning with the publisher server and TFTP server


Refer to the Upgrade and Migration Guide for Cisco Unified Communications Manager and IM and Presence Service, Release 10.5(x) for detailed information about doing this upgrade:

https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cucm/upgrade/10_5_1/cucm_b_upgrade-and-migration-guide-105.html


Note

Because the 10.5.2.22900-12 build is a non-bootable ISO, it proves useful only for upgrades. You cannot use it for new installations. You may however install with the base version 10.5.2.10000-5 and apply 10.5.2.22900-12 as a patch during the installation.


Release 10.5(2) is available in both restricted (which is the release type that has always been available from Cisco) and unrestricted versions of software to comply with import / export restrictions to various countries. The unrestricted version is available in limited markets. Please refer to the “Export Restricted and Export Unrestricted Software” section in the Understanding Upgrades and Migrations chapter, of the Upgrade and Migration Guide for Cisco Unified Communications Manager and the IM and Presence Service, Release 10.5(x) referenced above, for a more detailed description.


Caution

For both restricted and unrestricted upgrades from an 8.5(x) or earlier release to a 10.5(x) release, a patch (COP file) must be applied prior to initiating the upgrade. Before you upgrade from compatible versions of Unified CUCM, install the COP file named ciscocm.refresh_upgrade_v1.5.cop.sgn. Please refer to the “Refresh Upgrades” section in the Upgrade Procedures chapter at the Upgrade and Migration Guide for Cisco Unified Communications Manager and IM and Presence Service, Release 10.5(x) referenced earlier in this document for detailed installation instructions and download location.



Note

Once installed, UNRST releases can never be converted or upgraded to releases which support full encryption capabilities


The file names and hash values you will use for this upgrade are:

Table 1. Restricted ISO Names and Checksum Values

ISO Name:

UCSInstall_UCOS_10.5.2.22900-12.sgn.iso

MD5:

477697bbab157191b9a3b8ca92e37b6b

SHA512:

fc30d6ab3b3fe9b19570c744e5ab2cfbc9054eb116c92b644b1f43a615c5d4050236a2677f11f5176 1c733bfbb828ed142c3936b39e968f5219988f37b3f9b95
Table 2. UnRestricted ISO Names and Checksum Values

ISO Name:

UCSInstall_UCOS_UNRST_10.5.2.22900-12.sgn.iso

MD5:

26fa4224aaa9363378fb1962a5ad37c7

SHA512:

2732d03da7ace9ca12cdddcbd790158bff31941d98540e63149bbded0c4c6bfe6b69ab18a7be4 6300f17baf7d64202debc1e58d902b9682c1bc54ab95769cb09

Reverting to a Previous Version


Note

Revert the SU on all servers in the cluster in the same order in which you performed the installation.


Refer to the “Switch to Previous Version” section in the Upgrade Procedures chapter at Upgrade and Migration Guide for Cisco Unified Communications Manager and IM and Presence Service, Release 10.5(x) for detailed instructions on “Reverting to a Previous Version.”

https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cucm/upgrade/10_5_1/cucm_b_upgrade-and-migration-guide-105.html

Caveats

Caveats describe unexpected behavior on a Cisco Unified Communications server. The following sections contain lists and descriptions of resolved and open caveats in this release.


Tip

For more information about an individual defect, visit the Bug Search Tool (https://bst.cloudapps.cisco.com/bugsearch) and use the defect Identifier to access the online record for that defect, including workarounds.


Resolved Caveats

Resolved Caveats for Cisco Unified Communications Manager Release 10.5(2)SU10 describes possible unexpected behaviors in previous Cisco Unified Communications Manager 10.5(2) releases.

Resolved CUCM Caveats in 10.5(2)SU10 (everything fixed in SU10 since SU9)
Known Fixed Release: CCM.10.5(2.22900.12)
Click Here for the list

Resolved CUCM Caveats in 10.5(2)SU9 (everything fixed in SU9 since SU8)
Known Fixed Release: CCM.10.5(2.21900.13)
Click Here for the list

Resolved CUCM Caveats in 10.5(2)SU8 (everything fixed in SU8 since SU7)
Known Fixed Release: CCM.10.5(2.18900.15)
Click Here for the list

Resolved CUCM Caveats in 11.5(1)SU7 (everything fixed in SU7 since SU6a)
Known Fixed Release: CCM.10.5(2.17900.13)
Click Here for the list

Resolved CUCM Caveats in 10.5(2)SU6a (everything fixed in SU6a since SU5)
Known Fixed Release: CCM.10.5(2.16900.10), CCM.10.5(2.16901.1)
Click Here for the list

Resolved CUCM Caveats in 10.5(2)SU5 (everything fixed in SU5 since SU4a)
Known Fixed Release: 10.5(2.15900.8)
Click Here for the list

Resolved CUCM Caveats in 10.5(2)SU4a (everything fixed in SU4a since SU3a)
Known Fixed Release: 10.5(2.14900.16), 10.5(2.14901.1)
Click Here for the list

Resolved CUCM Caveats in 10.5(2)SU3a (everything fixed in SU3a since SU2a)
Known Fixed Release: 10.5(2.13900.12), 10.5(2.13901.2)
Click Here for the list

Resolved CUCM Caveats in 10.5(2)SU2a (everything fixed in SU2a since SU1)
Known Fixed Release: 10.5(2.12900.14), 10.5(2.12901.1)
Click Here for the list

Resolved CUCM Caveats in 10.5(2)SU1 (everything fixed in SU1 since base 10.5(2))
Known Fixed Release: 10.5(2.11900.3)
Click Here for the list

Cumulative Resolved CUCM Caveats in 10.5(2) (everything fixed in all SU's since base 10.5(2)
Click Here for the list

Open Caveats

Open Caveats for Cisco Unified Communications Manager Release 10.5(2)SU10 describes a few of the possible unexpected behaviors still remaining in Cisco Unified Communications Manager Release 10.5(2)SU10.

Select Open CUCM Caveats in 10.5(2)SU10
CSCvu26854: Multiple Issues After Upgrade Without Switchover With IPSec Enabled Until IPTables Restarted
CSCvu20389: Show network ipprefs cli command is not showing any output

CUCM Caveats 10.5(2) Complete List

For a complete list of caveats applicable to 10.5(2), use the following Bug Search Tool link:

https://bst.cloudapps.cisco.com/bugsearch/search?kw=*&pf=prdNm&pfVal=268439621&rls=10.5(2.1,10.5(2.2&sb=afr&bt=null

To determine the caveats that were open for a specific release, download the results to Excel and use the Known Fixed Release values above to filter out the applicable releases. The Known Fixed Release for base 10.5(2) is 10.5(2.10000.5). Once the filters are applied, additional sorting / filtering can be applied for Bug Severity, Bug Status, and keywords. Here are some examples of how to generate lists for a specific release:

All SU10 Unresolved Caveats: To get a list of caveats that are applicable to 10.5(2) but are not fixed in SU10, use an Advanced Filter in Excel with an AND condition on the Known Fixed Releases column with the following values:

<>*10.5(2.10000.5)*
<>*10.5(2.11900.3)*
<>*10.5(2.12900.14)*
<>*10.5(2.12901.1)*
<>*10.5(2.13900.12)*
<>*10.5(2.13901.2)*
<>*10.5(2.14900.16)*
<>*10.5(2.14901.1)*
<>*10.5(2.15900.8)*
<>*CCM.10.5(2.16900.10)*
<>*CCM.10.5(2.16901.1)*
<>*CCM.10.5(2.17900.13)*
<>*CCM.10.5(2.18900.15)*
<>*CCM.10.5(2.21900.13)*
<>*CCM.10.5(2.22900.12)*

All SU5 Unresolved Caveats: To get a list of caveats that are applicable to 10.5(2) but are not fixed in SU6, use an Advanced Filter in Excel with an AND condition on the Known Fixed Releases column with the following values:

<>*10.5(2.10000.5)*
<>*10.5(2.11900.3)*
<>*10.5(2.12900.14)*
<>*10.5(2.12901.1)*
<>*10.5(2.13900.12)*
<>*10.5(2.13901.2)*
<>*10.5(2.14900.16)*
<>*10.5(2.14901.1)*
<>*10.5(2.15900.8)*

Security Caveats: To get a list of caveats that are applicable to Security Advisories or other security related issues, after filtering for a specific release using the examples above, an additional filter for the keyword PSIRT can be applied to the Release Note Enclosure column.

Firmware Versions

SUs contain firmware loads, however, Cisco recommends that you always download the latest firmware load from the Software Download Center.

Phone Firmware

To download phone firmware, follow this procedure:

  1. Go to https://software.cisco.com/download/home

  2. Click on Browse All

  3. Click on Collaboration Endpoints

  4. Choose the desired Endpoint Type

  5. Choose the desired Endpoint Model

Device Packages

To download phone firmware, follow this procedure:

  1. Go to https://software.cisco.com/download/home

  2. Click on Browse All

  3. Click on Unified Communications

  4. Click on Call Control

  5. Click on Unified Communications Manager (CallManager)

  6. Choose the desired UCM version

  7. Click on the Device Packages link

Firmware Versions in this Release

Device type                               Load name                       Version
----------------------------------------  ------------------------------  ----------
3905                                      3905.9-4-1SR3                   9.4(1SR3.0)
3911_3951-sip                             3911_3951-sip.8-1-4a            8.1(4.0)  
6608                                      6608-4.0.0.32-mgcp              4.0(0.32) 
6608cfb                                   6608cfb-4.0.0.03-sccp           4.0(0.3)  
6608mtp                                   6608mtp-4.0.0.06-sccp           4.0(0.6)  
6624                                      6624-4.0.0.13-mgcp              4.0(0.13) 
6901-sccp                                 6901-sccp.9-3-1-SR2-2           9.3(1.0)  
6901-sip                                  6901-sip.9-3-1-SR2-3            9.3(1.0)  
6911-sccp                                 6911-sccp.9-3-1-SR2-3           9.3(1.0)  
6911-sip                                  6911-sip.9-3-1-SR2-4            9.3(1.0)  
6945-SCCP                                 6945-SCCP-9-4-1-3SR3            9.4(1.3)  
6945-SIP                                  6945-SIP-9-4-1-3SR3             9.4(1.3)  
69xx-SCCP                                 69xx-SCCP-9-4-1-3SR3            9.4(1.3)  
69xx-SIP                                  69xx-SIP-9-4-1-3SR3             9.4(1.3)  
7832-sip.12                               7832-sip.12-7-1-0001-393.k3     7.1(0001.393)
78xx.12                                   78xx.12-7-1-0001-393.k3         7.1(0001.393)
7902                                      7902-8.0.2-sccp                 8.0(2.0)  
7905                                      7905-8.0.1.1-sip                8.0(1.1)  
7905                                      7905-8.0.3-sccp                 8.0(3.0)  
7910                                      7910-5.0.7.0-sccp               5.0(7.0)  
7911_7906-sccp                            7911_7906-sccp.9-4-2SR3-1       9.4(2SR3.1)
7911_7906-sip                             7911_7906-sip.9-4-2SR3-1        9.4(2SR3.1)
7912                                      7912-8.0.1.1-sip                8.0(1.1)  
7912                                      7912-8.0.4-sccp                 8.0(4.0)  
7914-sccp                                 7914-sccp.5-0-4                 5.0(4.0)  
7915                                      7915.1-0-4-2                    1.0(4.2)  
7916                                      7916.1-0-4-2                    1.0(4.2)  
7920-sccp                                 7920-sccp.3-0-2                 3.0(2.0)  
7921-sccp                                 7921-sccp.1-4-6-3               1.4(6.3)  
7925-sccp                                 7925-sccp.1-4-8SR1-5.k3         1.4(8SR1.5)
7926-sccp                                 7926-sccp.1-4-8SR1-5.k3         1.4(8SR1.5)
7931-sccp                                 7931-sccp.9-4-2SR2-2            9.4(2SR2.2)
7931-sip                                  7931-sip.9-4-2SR2-2             9.4(2SR2.2)
7935-sccp                                 7935-sccp.3-2-19                3.2(19.0) 
7936-sccp                                 7936-sccp.3-3-21                3.3(21.0) 
7937                                      7937-1-4-5-7-SCCP               1.4(5.7)  
7940-7960                                 7940-7960-8.12.00-sip           8.12(00.0)
7940-7960-sccp                            7940-7960-sccp.8-1-2SR2         8.1(2SR2.0)
7941_7961-sccp                            7941_7961-sccp.9-4-2SR3-1       9.4(2SR3.1)
7941_7961-sip                             7941_7961-sip.9-4-2SR3-1        9.4(2SR3.1)
7942_7962-sccp                            7942_7962-sccp.9-4-2SR3-1       9.4(2SR3.1)
7942_7962-sip                             7942_7962-sip.9-4-2SR3-1        9.4(2SR3.1)
7945_7965-sccp                            7945_7965-sccp.9-4-2SR4         9.4(2SR4.0)
7945_7965-sip                             7945_7965-sip.9-4-2SR4          9.4(2SR4.0)
7970_7971-sccp                            7970_7971-sccp.9-4-2SR3-1       9.4(2SR3.1)
7970_7971-sip                             7970_7971-sip.9-4-2SR3-1        9.4(2SR3.1)
7975-sccp                                 7975-sccp.9-4-2SR4              9.4(2SR4.0)
7975-sip                                  7975-sip.9-4-2SR4               9.4(2SR4.0)
7985                                      7985-4-1-7-0-sccp               4.1(7.0)  
8821-sip                                  8821-sip.11-0-5SR3-2.k3         11.0(5SR3.2)
8831-sip                                  8831-sip.10-3-1SR5-1            10.3(1SR5.1)
8832-sip.12                               8832-sip.12-7-1-0001-403.k3     7.1(0001.403)
8845_65-sip.12                            8845_65-sip.12-7-1-0001-393.k3  7.1(0001.393)
88xx-sip.12                               88xx-sip.12-7-1-0001-393.k3     7.1(0001.393)
894x-sccp                                 894x-sccp.9-4-2SR3-1            9.4(2SR3.1)
894x-sip                                  894x-sip.9-4-2SR3-1             9.4(2SR3.1)
8961                                      8961.9-4-2SR4-1.k3              9.4(2SR4.1)
9951                                      9951.9-4-2SR4-1.k3              9.4(2SR4.1)
9971                                      9971.9-4-2SR4-1.k3              9.4(2SR4.1)
ata                                       ata-3.2.4-sccp                  3.2(4.0)  
ata187                                    ata187.9-2-3-1                  9.2(3.1)  
ata190                                    ata190.1-2-2-003                1.2(2.3)  
ata191                                    ata191.12-0-1SR2-3              12.0(1SR2.3)
headset                                   headset-2-0-0002-5              2.0(0002.5)

Plug-in Report
------------------------------------------
cm-rtmt-client-plugin-10.0.0.0-0.i386.rpm
cm-axlsqltoolkit-plugin-1.1.0.0-1.i386.rpm
cm-tsp-plugin-10.5.3.3-0.i386.rpm
cm-jtapi-plugin-10.5.2.22900-1.i386.rpm
cm-taps-plugin-7.0.2.0-1.i386.rpm
cm-ctlc-plugin-6.0.0.1-1.i386.rpm

TZDATA file                               Version
----------------------------------------  ----------
platform-tzdata-2019b-2.el6.i386.rpm      2019-b 

Obtaining Documentation and Submitting a Service Request

For information on obtaining documentation, submitting a service request, and gathering additional information, see the monthly What’s New in Cisco Product Documentation, which also lists all new and revised Cisco technical documentation, at:

http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html

Subscribe to the What’s New in Cisco Product Documentation as a Really Simple Syndication (RSS) feed and set content to be delivered directly to your desktop using a reader application. The RSS feeds are a free service and Cisco currently supports RSS version 2.0.