About this Document


This document provides installation instructions for Unified CCE 11.6(2) ES66. It also contains a list of Unified CCE issues resolved by this engineering special. Review all installation information before installing the product. Failure to install this engineering special as described can result in inconsistent Unified CCE behavior.

This document contains these sections:

Sign Up for Email Notification of New Field Notices


In the Product Alert Tool, you can set up profiles to receive email notification of new Field Notices, Product Alerts, or End of Sale information for your selected products.

The Product Alert Tool is available at https://www.cisco.com/cisco/support/notifications.html.

About Cisco Unified CCE (and Unified CCE Engineering Specials)


Unified CCE Compatibility and Support Specifications


.

Unified CCE Version Support

11.6(2)

Unified CCE Component Support

This section lists the Unified CCE components on which you can and cannot install this engineering special.

Supported Unified CCE Components

You can install Unified CCE 11.6(2) ES66 on these Unified CCE components:

Unsupported Unified CCE Components

Do not install this engineering special on the following components:

·       Any other component than PG.

Unified CCE Engineering Special Installation Planning


Installing Unified CCE 11.6(2) ES66


Installation of this patch requires that all Unified CCE services be shut down during the entire period of installation. It is always recommended to install this ES during a scheduled downtime.

Using the Unified CCE Service Control, stop all the Unified CCE Services running on the system.

 Launch the installer provided for the ES and follow the instructions on the screen.

If the Unified CCE Services are set to manual, using the Unified CCE Service Control, start all the Unified CCE Services.

Uninstall Directions for Unified CCE 11.6(2) ES66


  1. To uninstall this patch, go to Control Panel.
  2. Select "Add or Remove Programs".
  3. Find the installed patch in the list and select "Remove".

Note: Remove patches in the reverse order of their installation. For example, if you installed patches 3, then 5, then 10 for a product, you must uninstall patches 10, 5, and 3, in that order, to remove the patches from that product.

Resolved Caveats in this Engineering Special


This patch has potential fix of issue CSCvh66113. After applying patch if issue is reproduced please follow below steps to collect logs and share.

Steps to follow once issue is reproduced

1.      Using OPCtest, enable below traces of PG

·         debug /on

·         debug /halfhour /missingdata

Validate trace level by running command debug, You should see following flags: /default /halfhour /missingdata.

 

2.      As mentioned in workaround of defect, try syncing interval data from PG hist files to logger by setting OPC registry DateTimeForHistoricalDataRecovery found under HKLM\SOFTWARE\Cisco Systems, Inc.\ICM\{instance name}\PG{number side}\PG\OPC. Set this registry to time after which data from OPC hist file is required to be pushed to Logger.

 

3.      If interval data is still not synced to logged db then collect PG logs (OPC) and collect OPC SOD files as mentioned below:

o   Using OPCtest, Collect sod file:

§  dump c:\Temp\opcsod

o   Using dispsod utility covert above sod file in text format

§ C:\icm\bin>dispsod c|Temp\opcsod >c:\Temp\textopcsod.txt

 


This section provides a list of significant Unified CCE defects resolved by this engineering special. It contains these subsections:


Note: You can view more information on and track individual Unified CCE defects using the Cisco Bug Search tool, located at: https://bst.cloudapps.cisco.com/bugsearch/search?null.


Resolved Caveats in Unified CCE 11.6(2) ES66

This section lists caveats specifically resolved by Unified CCE 11.6(2) ES66.

Index of Resolved Caveats

Caveats in this section are ordered by UNIFIED CCE component, severity, and then identifier.

Identifier

Severity

Component

Headline

CSCvh66113

2

pg.opc

Interval Reporting Failures During Load: SGI, ASGI, AI

Detailed list of Resolved Caveats in This Engineering Special

Caveats are ordered by severity then defect number.


Defect Number: CSCvh66113

Component: pg.opc

Severity: 2

Headline: Interval Reporting Failures During Load: SGI, ASGI, AI


Symptom:
t_agent_interval, t_agent_skill_group_interval, and t_skill_group_interval tables do not have up to date data on the logger or HDS. The Agent PG has up to date AGINT, ASGINT and SGINT*.hst files located: C:\icm\(InstanceName)\PG(number)(A|B)\hist.

Conditions:
Intermittently after a CallRouter/PG disconnect, during load, opc fails to process the interval reports for Skill_Group_Interval, Agent_Skill_Group_Interval and Agent_Interval tables

Workaround:
Off hours, exit_opc must be run via OPCTest. This impacts call processing and must be done during a maintenance window. Refer: https://www.cisco.com/c/en/us/support/docs/voice-unified-communications/icm-peripheral-gateway/20418-30.html or Set OPC registry DateTimeForHistoricalDataRecovery found under HKLM\SOFTWARE\Cisco Systems, Inc.\ICM\{instance name}\PG{number side}\PG\OPC. Set this registry to time after which data from OPC hist file is required to be pushed to Logger.

Further Problem Description:
If you turn on the PG OPC /halfhour traces, you should see lines like the following: 18:00:00:349 pg1a-opc Trace: Peripheral::FlushOPIHHMsg - Table=AGENT_INTERVAL_TABLE 18:00:00:349 pg1a-opc Trace: Peripheral::FlushOPIHHMsg - Table=AGENT_SKILL_GROUP_INTERVAL_TABLE 18:00:00:349 pg1a-opc Trace: Peripheral::FlushOPIHHMsg - Table=SKILL_GROUP_INTERVAL_TABLE If those lines are missing, it means OPC is not pushing the data contained in those tables' .hst files to the CallRouter.


Caveats included in Unified CCE 11.6(2) ES66

This section lists caveats which are included in  Unified CCE 11.6(2) ES66 as these are resolved by previous Eses.

Index of Included Caveats

Identifier

Severity

Component

Headline

CSCvr34208

3

pg.opc

Finesse non-voice agent's state is stuck in "Active" after all tasks are closed

CSCvp83424

3

pg.opc

PG OPC crash during state transfer

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 


Obtaining Documentation


You can access current Cisco documentation on the Support pages at the following sites:

Documentation Feedback

To provide comments about this document, send an email message to the following address:

contactcenterproducts_docfeedback@cisco.com

We appreciate your comments.

Obtaining Technical Assistance


Cisco.com is a starting point for all technical assistance. Customers and partners can obtain documentation, troubleshooting tips, and sample configurations from online tools. For Cisco.com registered users, additional troubleshooting tools are available from the TAC site.

Cisco.com

Cisco.com provides a broad range of features and services to help customers and partners streamline business processes and improve productivity. Through Cisco.com, you can find information about Cisco and our networking solutions, services, and programs. You can also resolve technical issues with online technical support and download software packages. Valuable online skill assessment, training, and certification programs are also available.

Customers and partners can self-register on Cisco.com to obtain additional personalized information and services. Registered users can order products, check on the status of an order, access technical support, and view benefits specific to their relationships with Cisco.

Technical Assistance Center

The Cisco TAC site is available to all customers who need technical assistance with a Cisco product or technology that is under warranty or covered by a maintenance contract.

Contacting TAC by Using the Cisco TAC Site

If you have a priority level 3 (P3) or priority level 4 (P4) problem, contact TAC by going to https://www.cisco.com/c/en/us/support/index.html.

P3 and P4 level problems are defined as follows:

In each of the above cases, use the Cisco TAC site to quickly find answers to your questions.

If you cannot resolve your technical issue by using the TAC online resources, Cisco.com registered users can open a case online by using the TAC Case Open tool at the following site: https://mycase.cloudapps.cisco.com/create/start/

CContacting TAC by Telephone

If you have a priority level 1(P1) or priority level 2 (P2) problem, contact TAC by telephone and immediately open a case. To obtain a directory of toll-free numbers for your country, go to the following sites:

P1 and P2 level problems are defined as follows: