About this Document


This document provides installation instructions for Unified CCE 12.6(2) ES10. It also contains a list of Unified CCE issues resolved by this engineering special. Review all installation information before installing the product. Failure to install this engineering special as described can result in inconsistent Unified CCE behavior.

This document contains these sections:

Sign Up for Email Notification of New Field Notices


In the Product Alert Tool, you can set up profiles to receive email notification of new Field Notices, Product Alerts, or End of Sale information for your selected products.

The Product Alert Tool is available at https://www.cisco.com/cisco/support/notifications.html.

About Cisco Unified CCE (and Unified CCE Engineering Specials)

Note:New Registry TotalCountsAPIRefreshRate has been introduced which is applicable only for CSCwe62557.

TotalCountsAPIRefreshRate has been introduced under the path Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Cisco Systems, Inc.\ICM\ucce\Logger (A or B)\BlendedAgent\CurrentVersion . By default this Decimal registry value would be 6 and it is applicable for API based Campaigns,this Decimal value could be set to 1 or more than that.

For API based campaigns to refresh real-time counters, set this registry to value: 6 ( updates counter internally at every 6x5 = 30sec). This value can be modified to change counters' refresh rate, but however this will have an impact on SQL. Based on internal testing, value 6 is recommended.

Note: Set the value to 0 for legacy campaigns.


Unified CCE Compatibility and Support Specifications


Unified CCE Version Support

Unified CCE Component Support

This section lists the Unified CCE components on which you can and cannot install this engineering special.

Supported Unified CCE Components

You can install Unified CCE 12.6(2) ES10 on these Unified CCE components:

Unsupported Unified CCE Components

Do not install this engineering special on any components other than the following:

Unified CCE Engineering Special Installation Planning


Planning for maintenance window and downtime

The installation or uninstallation of this patch requires a planned maintenance window with some expected downtime of a few seconds / minutes. No

Installing Unified CCE 12.6(2) ES10


Installation of this patch requires that all Unified CCE services be shut down during the entire period of installation.

  1. It is always recommended to install this ES during a scheduled downtime.
  2. Using the Unified CCE Service Control, stop all the Unified CCE Services running on the system.
  3. Launch the installer provided and follow the instructions on the screen.

If the Unified CCE Services are set to manual, using the Unified CCE Service Control, start all the Unified CCE Services.

Uninstall Directions for Unified CCE 12.6(2) ES10


  1. To uninstall this patch, go to Control Panel.
  2. Select "Add or Remove Programs".
  3. Find the installed patch in the list and select "Remove".

Note: Remove patches in the reverse order of their installation. For example, if you installed patches 3, then 5, then 10 for a product, you must uninstall patches 10, 5, and 3, in that order, to remove the patches from that product.

Resolved Caveats in this Engineering Special


This section provides a list of significant Unified CCE defects resolved by this engineering special. It contains these subsections:


Note: You can view more information on and track individual Unified CCE defects using the Cisco Bug Search tool, located at: https://bst.cloudapps.cisco.com/bugsearch/search?null.


Resolved Caveats in Unified CCE 12.6(2) ES10

This section lists caveats specifically resolved by Unified CCE 12.6(2) ES10.

Index of Resolved Caveats

Caveats in this section are ordered by Unified CCE component, severity, and then by identifier.

Identifier   Severity  Component  Headline
CSCwf03055 3 outbound Multiple Fields in Dialer detail table is populated as NULL
CSCwe62557 3 outbound TotalVoiceCount field is showing incorrect value after import API overwrite enabled
CSCwf65529 3 outbound PCB missing call record in DialerDetailed table caused by Agent receiving second call

Detailed list of Resolved Caveats in This Engineering Special

Caveats are ordered by severity then by defect number.


Defect Number: CSCwf03055

Component: outbound

Severity: 3

Headline: Multiple Fields in Dialer detail table is populated as NULL


Symptom:
Multiple Fields like Phone, Account, FirstName, LastName in Dialer detail table is populated as NULL for current calls whenever the dialer loses connectivity with the campaign manager.

Conditions:
Dialer loses connectivity with campaign manager

Workaround:
None

Further Problem Description:
Its noticed that dialer and campaignmanager did not failover in this scenario and observed for the calls that was dialed out before the connection failure and that is disconnected after the connection has been established.

Defect Number: CSCwe62557

Component: outbound

Severity: 3

Headline: TotalVoiceCount field is showing incorrect value after import API overwrite enabled


Symptom:
The "Available" field in the report "Campaign_Query_Rule_Real_Time " shows a negative number with Outbound import API overwrite enabled

Conditions:
Outbound Import API with overwrite enabled and accept the call in the finesse and check the TotalVoiceCount Value in Campaign_Query_Rule_Real_Time table

Workaround:
It will reset the TotalVoiceCount value if the records are being cleared for DL table

Further Problem Description:
It came up due to regression of CSCvz92239 ,it was showing the TVC =0 if no call has been accepted in the finesse which is expected behavior issue came up when call is being answered and checked the value of TVC, however it is being reset to 0 if records are cleared from DL table

Defect Number:CSCwf65529

Component: outbound

Severity: 3

Headline: PCB missing call record in DialerDetailed table caused by Agent receiving second call


Symptom:
The Dialer not updating Dialer detail table for Personal CallBack when the observed behavior is due to additional inbound call is received by agent while on PCB call. The record is only seen in the personalcallback record with a Status D and Pending but will not update the Dialer Detailed table.

Conditions:
The observed behavior is due to additional inbound call received by agent while on PCB call. Example: //PCB call 186883178
08:18:39:132 cg1A-ctisvr Trace: CSTA_ESTABLISHED - callID=186883178.70538(s) answeringDev=70538 callingDev=(DEV)+1+16082650745 calledDev=(DEV)70538 localConnectionInfo(3)=CS_CONNECT cause=-1
//New call 101656840 received at 70538
08:21:44:161 cg1A-ctisvr Trace: CALL_DATA_UPDATE: CID=101656840.+15177401407(d) Dest=101656840.70538(s) Active=Y Periph=5000 ECCsize=0 CallType=6(OTHER_IN) CPDisposition=0(INVALID) TrunkGroup=-1 RouterCallKey=0 0 CampaignID=-1 QueryRuleID=-1 DNIS:70538 ANI:+15177401407 CED: Dialed= CustPhone#= CustAccount#= SrcAgentExt=(CS_CONNECT) DestAgentExt=70538(CS_CONNECT)
08:21:44:161 cg1A-ctisvr Trace: CSTA_ESTABLISHED - callID=101656840.70538(s) answeringDev=70538 callingDev=(DEV)+15177401407 calledDev=(DEV)70538 localConnectionInfo(3)=CS_CONNECT cause=-1
// Agent answered the OTHER IN call dialled from 15177401407
//Hence original call 186883178 put on hold
08:21:44:223 cg1A-ctisvr Trace: CSTA_HELD - callID=186883178.70538(s) holdingDev=70538 localConnectionInfo(4)=CS_HOLD cause=-1
08:21:46:348 cg1A-ctisvr Trace: CSTA_CONNECTION_CLEARED - callID=186883178.70538(s) releasingDev=70538 localConnectionInfo(-1)=CS_NONE cause=-1
//Due to the above sequence, it got messed up in Dialer.
//Delivered and Established event for 186883178 on port 16
08:18:38:961 dialer-baDialer Trace: (CLMGR_SIP) OnCallDeliveredEvent(): (agent), port: [016], ID: [186883178].
08:18:38:976 dialer-baDialer Trace: (CBD) Begin call event port: [016], connection ID: [186883178], state: [TRANSFER].
08:18:38:976 dialer-baDialer Trace: (CTIADAPTER) AnswerCall(): Invoke: [482475], port: [016], call: [186883178], instrument: [70538], answer: [ext].
//But when new call is received, its ignored for delivered event, but not for established event
08:21:44:161 dialer-baDialer Trace: (CLMGR_SIP) OnCallEstablishedEvent(): port: [016], ID: [101656840], ext: [70538], agent: [16699] calling device ID: [+15177401407].
08:23:26:905 dialer-baDialer Trace: (CLMGR) OnCallClearedEvent(): Port: [016], ID: [101656840].
08:23:31:655 dialer-baDialer Trace: (CLMGR) OnEndCallEvent(): Port: [016], ID: [101656840].
//Hence due to the internal ext call, the original call 186883178 in hash got replaced with 101656840. So you did not find the OnCallClearedEvent / OnEndCallEvent for the original call.


Workaround:
Educate Agent not to answer other calls while in PCB call.

Further Problem Description:
None

Obtaining Documentation


You can access current Cisco documentation on the Support pages at the following sites:

Documentation Feedback

To provide comments about this document, send an email message to the following address:

contactcenterproducts_docfeedback@cisco.com

We appreciate your comments.

Obtaining Technical Assistance


Cisco.com is a starting point for all technical assistance. Customers and partners can obtain documentation, troubleshooting tips, and sample configurations from online tools. For Cisco.com registered users, additional troubleshooting tools are available from the TAC site.

Cisco.com

Cisco.com provides a broad range of features and services to help customers and partners streamline business processes and improve productivity. Through Cisco.com, you can find information about Cisco and our networking solutions, services, and programs. You can also resolve technical issues with online technical support and download software packages. Valuable online skill assessment, training, and certification programs are also available.

Customers and partners can self-register on Cisco.com to obtain additional personalized information and services. Registered users can order products, check on the status of an order, access technical support, and view benefits specific to their relationships with Cisco.

Technical Assistance Center

The Cisco TAC site is available to all customers who need technical assistance with a Cisco product or technology that is under warranty or covered by a maintenance contract.

Contacting TAC by Using the Cisco TAC Site

If you have a priority level 3 (P3) or priority level 4 (P4) problem, contact TAC by going to https://www.cisco.com/c/en/us/support/index.html.

P3 and P4 level problems are defined as follows:

In each of the above cases, use the Cisco TAC site to quickly find answers to your questions.

If you cannot resolve your technical issue by using the TAC online resources, Cisco.com registered users can open a case online by using the TAC Case Open tool at the following site: https://mycase.cloudapps.cisco.com/create/start/

Contacting TAC by Telephone

If you have a priority level 1(P1) or priority level 2 (P2) problem, contact TAC by telephone and immediately open a case. To obtain a directory of toll-free numbers for your country, go to the following sites:

P1 and P2 level problems are defined as follows: