About this Document


This document provides installation instructions for Unified CCE 12.0(1) ES62. It also contains a list of Unified CCE issues resolved by this engineering special. Review all installation information before installing the product. Failure to install this engineering special as described can result in inconsistent Unified CCE behavior.

This document contains these sections:

Sign Up for Email Notification of New Field Notices


In the Product Alert Tool, you can set up profiles to receive email notification of new Field Notices, Product Alerts, or End of Sale information for your selected products.

The Product Alert Tool is available at https://www.cisco.com/cisco/support/notifications.html. 

About Cisco Unified CCE (and Unified CCE Engineering Specials)


Unified CCE Compatibility and Support Specifications


Unified CCE Version Support

12.0(1)

Unified CCE Component Support

This section lists the Unified CCE components on which you can and cannot install this engineering special.

Supported Unified CCE Components

You can install Unified CCE 12.0(1) ES62 on these Unified CCE components:

Unsupported Unified CCE Components

Do not install this engineering special on any components other than:

 

Unified CCE Engineering Special Installation Planning

Installing Unified CCE 12.0(1) ES62

  1. Installation of this patch requires that all Unified CCE services be shut down during the entire period of installation. It is always recommended to install this ES during a scheduled downtime.
  2. Using the Unified CCE Service Control, stop all the Unified CCE Services running on the system.
  3. Launch the installer provided for the ES62 and follow the instructions on the screen.
  4. If the Unified CCE Services are set to manual, using the Unified CCE Service Control, start all the Unified CCE Services.

Uninstall Directions for Unified CCE 12.0(1) ES62

  1. To uninstall this patch, go to Control Panel.
  2. Select "Add or Remove Programs".
  3. Find the installed patch in the list and select "Remove".

Note: Remove patches in the reverse order of their installation. For example, if you installed patches 3, then 5, then 10 for a product, you must uninstall patches 10, 5, and 3, in that order, to remove the patches from that product.

Resolved Caveats in this Engineering Special


This section provides a list of significant Unified CCE defects resolved by this engineering special. It contains these subsections:


Note: You can view more information on and track individual Unified CCE defects using the Cisco Bug Search tool, located at: https://bst.cloudapps.cisco.com/bugsearch/search?null.


Resolved Caveats in Unified CCE 12.0(1) ES62

This section lists caveats specifically resolved by Unified CCE 12.0(1) ES62.

Index of Resolved Caveats

Caveats in this section are ordered by UNIFIED CCE component, severity, and then identifier.

Identifier Severity Component Headline
CSCvr01146 2 pg.cucm Agent could not login after initial logon attempt timed out

Detailed list of Resolved Caveats in This Engineering Special

Caveats are ordered by severity then defect number.


Defect Number: CSCvr01146

Component: pg.cucm

Severity: 2

Headline: Agent could not login after initial logon attempt timed out


Symptom:
Login Request from Agent is rejected by PIM with PeripheralErrorCode 10102. Agent is not able to log back in until the PG is restarted.

Conditions:
Agent's previous login request timed out after the default 60secs.

Workaround:
Restarting the PeripheralGateway service will clear out the issue for the Agent. But, this will cause logout of all the Agents temporarily, and some call context would be lost. So, this should only be done during a maintenance window.

Further Problem Description:
Sometimes when an agent is stuck in a state like this, resetting the phone by using reset key sequence or pulling the power cable will resolve the issue. But because the agent is in a partial logged in state, it does not resolve this condition.

Caveats resolved in earlier ESs and included as part of 12.0(1) ES62:

Identifier

Severity

Component

Headline

CSCvm42433

3

cg.ctiserver

State change from NR Non ACD Busy to another NR causes timeout error

CSCvr81353

2

pg.cucm

Custom NotReady reason code reset to 0, when agent state changed to Wrapup during talking state

CSCvp89209

3

pg.cucm

Agents receive Error Code CTI-1 when ending a call finesse page unresponsive.

CSCvq26916

2

pg.cucm.jtapi

JTAPI Gateway process restarted unexpectedly and intermittently generates JRE memory dump

CSCvq78870

3

pg.cucm.jtapi

Agent can't login to the terminal if the terminal has a call with idle/disconnected/failed state

CSCvq80059

3

pg.cucm.jtapi

JGW does not send failure confirmation for Make Call Request

CSCvs67053

2

pg.cucm

Pending state Reason code not getting set to NotReady with a Reason code.


Obtaining Documentation


You can access current Cisco documentation on the Support pages at the following sites:

Documentation Feedback

To provide comments about this document, send an email message to the following address:

contactcenterproducts_docfeedback@cisco.com

We appreciate your comments.

Obtaining Technical Assistance


Cisco.com is a starting point for all technical assistance. Customers and partners can obtain documentation, troubleshooting tips, and sample configurations from online tools. For Cisco.com registered users, additional troubleshooting tools are available from the TAC site.

Cisco.com

Cisco.com provides a broad range of features and services to help customers and partners streamline business processes and improve productivity. Through Cisco.com, you can find information about Cisco and our networking solutions, services, and programs. You can also resolve technical issues with online technical support and download software packages. Valuable online skill assessment, training, and certification programs are also available.

Customers and partners can self-register on Cisco.com to obtain additional personalized information and services. Registered users can order products, check on the status of an order, access technical support, and view benefits specific to their relationships with Cisco.

Technical Assistance Center

The Cisco TAC site is available to all customers who need technical assistance with a Cisco product or technology that is under warranty or covered by a maintenance contract.

Contacting TAC by Using the Cisco TAC Site

If you have a priority level 3 (P3) or priority level 4 (P4) problem, contact TAC by going to https://www.cisco.com/c/en/us/support/index.html.

P3 and P4 level problems are defined as follows:

In each of the above cases, use the Cisco TAC site to quickly find answers to your questions.

If you cannot resolve your technical issue by using the TAC online resources, Cisco.com registered users can open a case online by using the TAC Case Open tool at the following site: https://mycase.cloudapps.cisco.com/create/start/

CContacting TAC by Telephone

If you have a priority level 1(P1) or priority level 2 (P2) problem, contact TAC by telephone and immediately open a case. To obtain a directory of toll-free numbers for your country, go to the following sites:

P1 and P2 level problems are defined as follows: