About this Document


This document provides installation instructions for Unified CCE 12.5(1) ES137. It also contains a list of Unified CCE issues resolved by this engineering special. Review all installation information before installing the product. Failure to install this engineering special as described can result in inconsistent Unified CCE behaviour.

This document contains these sections:

Sign Up for Email Notification of New Field Notices


In the Product Alert Tool, you can set up profiles to receive email notification of new Field Notices, Product Alerts, or End of Sale information for your selected products.

The Product Alert Tool is available at https://www.cisco.com/cisco/support/notifications.html.

About Cisco Unified CCE (and Unified CCE Engineering Specials)


Unified CCE Compatibility and Support Specifications


Unified CCE Version Support

Unified CCE 12.5(1)

Unified CCE Component Support

This section lists the Unified CCE components on which you can and cannot install this engineering special.

Supported Unified CCE Components

You can install Unified CCE 12.5(1) ES137 on these Unified CCE components:

Unsupported Unified CCE Components

Do not install this engineering special on any component other than:

Unified CCE Engineering Special Installation Planning


Installing Unified CCE 12.5(1) ES137


  1. Download the patch and copy the patch to the local server where patch is going to be installed.
  2. Stop all ICM services and applications running on the server.
  3. Run the patch installer exe and follow the instructions.
  4. Reboot the server on successful completion of the patch install.
  5. Start the ICM services.

Uninstall Directions for Unified CCE 12.5(1) ES137


  1. To uninstall this patch, go to Control Panel.
  2. Select "Add or Remove Programs".
  3. Find the installed patch in the list and select "Remove".

Note: Remove patches in the reverse order of their installation. For example, if you installed patches 3, then 5, then 10 for a product, you must uninstall patches 10, 5, and 3, in that order, to remove the patches from that product.

Resolved Caveats in this Engineering Special


This section provides a list of significant Unified CCE defects resolved by this engineering special. It contains these subsections:


Note: You can view more information on and track individual Unified CCE defects using the Cisco Bug Search tool, located at: https://bst.cloudapps.cisco.com/bugsearch/search?null.


Resolved Caveats in Unified CCE 12.5(1) ES137

This section lists caveats specifically resolved by Unified CCE 12.5(1) ES137.

Index of Resolved Caveats

Caveats in this section are ordered by UNIFIED CCE component, severity, and then identifier.

Identifier

Severity

Component

Headline

CSCwb61148

2

pg.cucm

NULL pointer exception in EAPIM which is triggering the PIM crash

Detailed list of Resolved Caveats in This Engineering Special

Caveats are ordered by severity then defect number.


Defect Number: CSCwb61148

Component: pg.cucm

Severity: 2

Headline: NULL pointer exception in EAPIM which is triggering the PIM crash


Symptom:
NULL pointer exception in EAPIM which is triggering the PIM crash

Conditions:
NULL pointer exception in EAPIM for the successful DN 09:03:09:534 PG1A-pim1 Trace: **ProcessRouteTimeout: OPC request type:4 09:03:09:534 PG1A-pim1 Trace: ProcessRouteTimeout: OPC_REQUEST_ROUTE_SST 09:03:09:534 PG1A-pim1 Trace: ProcessRouteTimeout: Active CallID 490280418 09:03:09:972 PG1A-pim1 Trace: CExceptionHandlerEx::GenerateMiniDump -- A Mini Dump File is available at logfiles\eagtpim.exe_20220329090309534.mdmp 09:03:10:488 PG1A-pim1 Unhandled Exception: Exception code: C0000005 ACCESS_VIOLATION Fault address: 01077A59 01:00016A59 C:\icm\bin\eagtpim.exe Call stack: Address Frame 01077A59 0330F5B4 DeskLinkPeripheral::ProcessRouteTimeout+279 0114B699 0330F5C0 PeripheralTimer::Execute+59

Workaround:
None

Further Problem Description:
The pim was active at the time of the crash, which failed services over to the B side.


 

Caveats resolved earlier ESs and included as part of ICM12.5(1) ES137:

 

ES#

Identifier

Severity

Component

Headline

ES9

CSCvs39240 

3

pg.cucm

Finesse stuck in Talking state when caller hangs up while agent doing a consult transfer,CTI Error13

ES16

CSCvs67053

2

pg.cucm

Pending state Reason code not getting set after call ends

ES38

CSCvv99629 

2

pg.cucm

dtRequeryResultInd event coming after the ConnectionCleared causes agent to be in reserve status

ES44

CSCvw80256 

3

pg.cucm

Agent stuck in Talking - SST scenario

ES106

CSCwa31480 

3

pg.cucm

EAPIM not updating the reason code when using /LOAD 1

ES117

CSCwb61142 

3

pg.cucm

Last Not Ready Reason Code is set on Logout when LOAD is enabled


Obtaining Documentation


You can access current Cisco documentation on the Support pages at the following sites:

Documentation Feedback

To provide comments about this document, send an email message to the following address:

contactcenterproducts_docfeedback@cisco.com

We appreciate your comments.

Obtaining Technical Assistance


Cisco.com is a starting point for all technical assistance. Customers and partners can obtain documentation, troubleshooting tips, and sample configurations from online tools. For Cisco.com registered users, additional troubleshooting tools are available from the TAC site.

Cisco.com

Cisco.com provides a broad range of features and services to help customers and partners streamline business processes and improve productivity. Through Cisco.com, you can find information about Cisco and our networking solutions, services, and programs. You can also resolve technical issues with online technical support and download software packages. Valuable online skill assessment, training, and certification programs are also available.

Customers and partners can self-register on Cisco.com to obtain additional personalized information and services. Registered users can order products, check on the status of an order, access technical support, and view benefits specific to their relationships with Cisco.

Technical Assistance Center

The Cisco TAC site is available to all customers who need technical assistance with a Cisco product or technology that is under warranty or covered by a maintenance contract.

Contacting TAC by Using the Cisco TAC Site

If you have a priority level 3 (P3) or priority level 4 (P4) problem, contact TAC by going to https://www.cisco.com/c/en/us/support/index.html.

P3 and P4 level problems are defined as follows:

In each of the above cases, use the Cisco TAC site to quickly find answers to your questions.

If you cannot resolve your technical issue by using the TAC online resources, Cisco.com registered users can open a case online by using the TAC Case Open tool at the following site: https://mycase.cloudapps.cisco.com/create/start/

CContacting TAC by Telephone

If you have a priority level 1(P1) or priority level 2 (P2) problem, contact TAC by telephone and immediately open a case. To obtain a directory of toll-free numbers for your country, go to the following sites:

P1 and P2 level problems are defined as follows: