About this Document


This document provides installation instructions for Unified CCE 11.6(2) ES38. It also contains a list of Unified CCE issues resolved by this engineering special. Review all installation information before installing the product. Failure to install this engineering special as described can result in inconsistent Unified CCE behavior.

This document contains these sections:

Sign Up for Email Notification of New Field Notices


In the Product Alert Tool, you can set up profiles to receive email notification of new Field Notices, Product Alerts, or End of Sale information for your selected products.

The Product Alert Tool is available at https://www.cisco.com/cisco/support/notifications.html.

About Cisco Unified CCE (and Unified CCE Engineering Specials)


This ES (ES38) is a cumulative ES for ES8 and ES14 which are already available on 11.6(2).

Unified CCE Compatibility and Support Specifications


Unified CCE Version Support

11.6(2)

Unified CCE Component Support

This section lists the Unified CCE components on which you can and cannot install this engineering special.

Supported Unified CCE Components

You can install Unified CCE 11.6(2) ES38 on these Unified CCE components:

·      Dialer

Unsupported Unified CCE Components

Do not install this engineering special on any of the following components other than:

·      Dialer

Unified CCE Engineering Special Installation Planning


Installing Unified CCE 11.6(2) ES38


Installation of this patch requires the all CCE services to be shut down during the entire period of installation. It is always recommended to install this ES during a scheduled downtime.

1.     Using the CCE Service Control, stop all the CCE services running on the system

2.     Launch the Installer provided for ES38 and follow the instructions on the screen

3.     Using the CCE Service Control, start all CCE services again.

 

Uninstall Directions for Unified CCE 11.6(2) ES38


  1. To uninstall this patch, go to Control Panel.
  2. Select "Add or Remove Programs".
  3. Find the installed patch in the list and select "Remove".

Note: Remove patches in the reverse order of their installation. For example, if you installed patches 3, then 5, then 10 for a product, you must uninstall patches 10, 5, and 3, in that order, to remove the patches from that product.

Resolved Caveats in this Engineering Special


This section provides a list of significant Unified CCE defects resolved by this engineering special. It contains these subsections:


Note: You can view more information on and track individual Unified CCE defects using the Cisco Bug Search tool, located at: https://bst.cloudapps.cisco.com/bugsearch/search?null.


Resolved Caveats in Unified CCE 11.6(2) ES38

This section lists caveats specifically resolved by Unified CCE 11.6(2) ES38.

Index of Resolved Caveats

Caveats in this section are ordered by UNIFIED CCE component, severity, and then identifier.

Identifier

Severity

Component

Headline

CSCvt24393

2

outbound

Dialer sets CallResult 21 instead of 13 for SIP Status code 422 and PSTN cause code 100 combination

Detailed list of Resolved Caveats in This Engineering Special

Caveats are ordered by severity then defect number.


Defect Number: CSCvt24393

Component: outbound

Severity: 2

Headline: Dialer sets CallResult 21 instead of 13 for SIP Status code 422 and PSTN cause code 100 combination


Symptom:
Based on the "Table 5: Outbound Dialer Call Result for PSTN and status code combinations" for SIP Satus Code=422 and PSTN Cause Code=100 or for SIP Satus Code=482 and PSTN Cause Code=25 it should be set as the Call Result 13, but the dialer set the Call Result 21.

Conditions:
NA

Workaround:
N/A

Further Problem Description:
As per CallResult map, it resulted in STOPPED which is CR 13. But when setting the Call Result, dialer overrides the same to CUSTOMER_ABANDONED which is CR 21. This creates a discrepancy.


Defects resolved in earlier ESs and also gets included as part of CCE 11.6(2) ES38 (Since it is Cumulative):

ES#

Identifier

Severity

Component

Headline

Comments

ES8

CSCvp31885

3

Outbound

Dialer not reserving more agents though records, ports, and agents are available

ES14

CSCvq29971

3

Outbound

CampaignPrefix number missing from Personal Callback

 


Obtaining Documentation


You can access current Cisco documentation on the Support pages at the following sites:

Documentation Feedback

To provide comments about this document, send an email message to the following address:

contactcenterproducts_docfeedback@cisco.com

We appreciate your comments.

Obtaining Technical Assistance


ES#

Identifier

Severity

Component

Headline

Comments

ES8

CSCvp31885

3

Outbound

Dialer not reserving more agents though records, ports, and agents are available

ES14

CSCvq29971

3

Outbound

CampaignPrefix number missing from Personal Callback

 

Cisco.com is a starting point for all technical assistance. Customers and partners can obtain documentation, troubleshooting tips, and sample configurations from online tools. For Cisco.com registered users, additional troubleshooting tools are available from the TAC site.

Cisco.com

Cisco.com provides a broad range of features and services to help customers and partners streamline business processes and improve productivity. Through Cisco.com, you can find information about Cisco and our networking solutions, services, and programs. You can also resolve technical issues with online technical support and download software packages. Valuable online skill assessment, training, and certification programs are also available.

Customers and partners can self-register on Cisco.com to obtain additional personalized information and services. Registered users can order products, check on the status of an order, access technical support, and view benefits specific to their relationships with Cisco.

Technical Assistance Center

The Cisco TAC site is available to all customers who need technical assistance with a Cisco product or technology that is under warranty or covered by a maintenance contract.

Contacting TAC by Using the Cisco TAC Site

If you have a priority level 3 (P3) or priority level 4 (P4) problem, contact TAC by going to https://www.cisco.com/c/en/us/support/index.html.

P3 and P4 level problems are defined as follows:

In each of the above cases, use the Cisco TAC site to quickly find answers to your questions.

If you cannot resolve your technical issue by using the TAC online resources, Cisco.com registered users can open a case online by using the TAC Case Open tool at the following site: https://mycase.cloudapps.cisco.com/create/start/

CContacting TAC by Telephone

If you have a priority level 1(P1) or priority level 2 (P2) problem, contact TAC by telephone and immediately open a case. To obtain a directory of toll-free numbers for your country, go to the following sites:

P1 and P2 level problems are defined as follows: