About this Document


This document provides installation instructions for Unified CCE 12.5(1) ES115. It also contains a list of Unified CCE issues resolved by this engineering special. Review all installation information before installing the product. Failure to install this engineering special as described can result in inconsistent Unified CCE behavior.

This document contains these sections:

Sign Up for Email Notification of New Field Notices


In the Product Alert Tool, you can set up profiles to receive email notification of new Field Notices, Product Alerts, or End of Sale information for your selected products.

The Product Alert Tool is available at https://www.cisco.com/cisco/support/notifications.html.

About Cisco Unified CCE (and Unified CCE Engineering Specials)


Unified CCE Compatibility and Support Specifications


Unified CCE Version Support

Unified CCE Component Support

This section lists the Unified CCE components on which you can and cannot install this engineering special.

Supported Unified CCE Components

You can install Unified CCE 12.5(1) ES115 on these Unified CCE components:

Unsupported Unified CCE Components

Do not install this engineering special on any component other than the following:

Unified CCE Engineering Special Installation Planning


Installing Unified CCE 12.5(1) ES115


Installation of this patch requires that all Unified CCE services be shut down during the entire period of installation.

  1. It is always recommended to install this ES during a scheduled downtime.
  2. Using the Unified CCE Service Control, stop all the Unified CCE Services running on the system.
  3. Launch the installer provided and follow the instructions on the screen.
  4. Check the version of Tomcat installed by running \tomcat\bin\version.bat . If its 9.0.37 or higher, then do the following steps.

If the Unified CCE Services are set to manual, using the Unified CCE Service Control, start all the Unified CCE Services.

Uninstall Directions for Unified CCE 12.5(1) ES115


  1. To uninstall this patch, go to Control Panel.
  2. Select Add or Remove Programs.
  3. Find the installed patch in the list and select Remove.

Note: Remove patches in the reverse order of their installation. For example, if you installed patches 3, then 5, then 10 for a product, you must uninstall patches 10, 5, and 3, in that order, to remove the patches from that product.

Resolved Caveats in this Engineering Special


This section provides a list of significant Unified CCE defects resolved by this engineering special. It contains these subsections:


Note: You can view more information on and track individual Unified CCE defects using the Cisco Bug Search tool, located at: https://bst.cloudapps.cisco.com/bugsearch/search?null.


Resolved Caveats in Unified CCE 12.5(1) ES115

This section lists caveats specifically resolved by Unified CCE 12.5(1) ES115.

Index of Resolved Caveats

Caveats in this section are ordered by Unified CCE component, severity, and then identifier.

Identifier Severity Component Headline
CSCvx81758 2 cg.ctiserver Not able to select Wrap-up Data on Finesse desktop

Detailed list of Resolved Caveats in This Engineering Special

Caveats are ordered by severity, then by defect number.


Defect Number: CSCvx81758

Component: cg.ctiserver

Severity: 2

Headline: Not able to select Wrap-up Data on Finesse desktop


Symptom:
When a call transfer is completed from Agent1 to Agent2 in Finesse Desktop and when Agent1 tries to select Wrap-up, it does not get selected.

Conditions:
  1. Configure Wrapup on Incoming parameter as Required with Wrap-up Data in agent desktop settings.
  2. Log in two agents to Finesse desktop and initiate call from customer.
  3. Answer the call from Agent1 and then initiate a consult transfer to Agent2.
  4. Agent2 accept the consult transfer.
  5. Finish transfer from Agent1
  6. Go to Agent1 and try to select Wrap-up code.
Observed: Wrap-up code doesn't get selected

Workaround:
None

Further Problem Description:
None

Caveats resolved in earlier ESs and included as part of Unified CCE 12.5(1) ES115

Identifier Severity Component Headline
CSCvu96298 2 pg.tdm The UTC Fields are not initialized causing HLGR to fail.
CSCvu89253 3 pg.opc ICM 12.5 Router call key is not maintained for a transfer scenario
CSCvw90640 2 pg.opc ECC Variables Not Maintaining when Transferred between Avaya 12.5 Peripheral
CSCvp83424 3 pg.opc PG OPC crash during state transfer
CSCvy08809 3 pg.opc Skill Group Interval NetTransferOutCalls field not updated for the network Transfer
CSCvz74481 2 pg.opc UCCE 12.5 OPC Exception due to not clearing CID.
CSCvt06136 3 pg.opc opc-tdm.exe crashed with a mini dump.

Obtaining Documentation


You can access current Cisco documentation on the Support pages at the following sites:

Documentation Feedback

To provide comments about this document, send an email message to the following address:

contactcenterproducts_docfeedback@cisco.com

We appreciate your comments.

Obtaining Technical Assistance


Cisco.com is a starting point for all technical assistance. Customers and partners can obtain documentation, troubleshooting tips, and sample configurations from online tools. For Cisco.com registered users, additional troubleshooting tools are available from the TAC site.

Cisco.com

Cisco.com provides a broad range of features and services to help customers and partners streamline business processes and improve productivity. Through Cisco.com, you can find information about Cisco and our networking solutions, services, and programs. You can also resolve technical issues with online technical support and download software packages. Valuable online skill assessment, training, and certification programs are also available.

Customers and partners can self-register on Cisco.com to obtain additional personalized information and services. Registered users can order products, check on the status of an order, access technical support, and view benefits specific to their relationships with Cisco.

Technical Assistance Center

The Cisco TAC site is available to all customers who need technical assistance with a Cisco product or technology that is under warranty or covered by a maintenance contract.

Contacting TAC by Using the Cisco TAC Site

If you have a priority level 3 (P3) or priority level 4 (P4) problem, contact TAC by going to https://www.cisco.com/c/en/us/support/index.html.

P3 and P4 level problems are defined as follows:

In each of the above cases, use the Cisco TAC site to quickly find answers to your questions.

If you cannot resolve your technical issue by using the TAC online resources, Cisco.com registered users can open a case online by using the TAC Case Open tool at the following site: https://mycase.cloudapps.cisco.com/create/start/

Contacting TAC by Telephone

If you have a priority level 1(P1) or priority level 2 (P2) problem, contact TAC by telephone and immediately open a case. To obtain a directory of toll-free numbers for your country, go to the following sites:

P1 and P2 level problems are defined as follows: