About this Document


This document provides installation instructions for Unified CCE 11.6(2) ES35. It also contains a list of Unified CCE issues resolved by this engineering special. Review all installation information before installing the product. Failure to install this engineering special as described can result in inconsistent Unified CCE behavior.

This document contains these sections:

Sign Up for Email Notification of New Field Notices


In the Product Alert Tool, you can set up profiles to receive email notification of new Field Notices, Product Alerts, or End of Sale information for your selected products.

The Product Alert Tool is available at https://www.cisco.com/cisco/support/notifications.html.

About Cisco Unified CCE (and Unified CCE Engineering Specials)


Unified CCE Compatibility and Support Specifications


Unified CCE Version Support

Unified CCE Component Support

This section lists the Unified CCE components on which you can and cannot install this engineering special.

Supported Unified CCE Components

You can install Unified CCE 11.6(2) ES35 on these Unified CCE components:

Unsupported Unified CCE Components

Do not install this engineering special on the following components:

Unified CCE Engineering Special Installation Planning


Installing Unified CCE 11.6(2) ES35


Installation of this patch requires that all Unified CCE services be shut down during the entire period of installation. It is always recommended to install this ES during a scheduled downtime.

 

  1. Using the Unified CCE Service Control, stop all the Unified CCE Services running on the system.
  2. Launch the installer provided for the ES35 and follow the instructions on the screen.

 

If the Unified CCE Services are set to manual, using the Unified CCE Service Control, start all the Unified CCE Services.

Uninstall Directions for Unified CCE 11.6(2) ES35


  1. To uninstall this patch, go to Control Panel.
  2. Select "Add or Remove Programs".
  3. Find the installed patch in the list and select "Remove".

Note: Remove patches in the reverse order of their installation. For example, if you installed patches 3, then 5, then 10 for a product, you must uninstall patches 10, 5, and 3, in that order, to remove the patches from that product.

Resolved Caveats in this Engineering Special


This section provides a list of significant Unified CCE defects resolved by this engineering special. It contains these subsections:


Note: You can view more information on and track individual Unified CCE defects using the Cisco Bug Search tool, located at: https://bst.cloudapps.cisco.com/bugsearch/search?null.


Resolved Caveats in Unified CCE 11.6(2) ES35

This section lists caveats specifically resolved by Unified CCE 11.6(2) ES35.

Index of Resolved Caveats

Caveats in this section are ordered by UNIFIED CCE component, severity, and then identifier. .

Identifier

Severity

Component

Headline

CSCvs80634

2

pg.cucm.jtapi

Mobile Agent call disconnects intermittently

Detailed list of Resolved Caveats in This Engineering Special

Caveats are ordered by severity then defect number.


Defect Number: CSCvs80634

Component: pg.cucm.jtapi

Severity: 2

Headline: Mobile Agent call disconnects intermittently


Symptom:
Intermittent CAR OrigCause Value 47 calls to outsource vendor Mobile Agent call one way audio few seconds later call disconnected

Conditions:
Dialing Mode: Call by Call Intermittent issue.

Workaround:
None.

Further Problem Description:
When UCCE application initiated the call from RCP port to Agent remote phone, Response to call.connect API received after other call events such as, ConnCreatedEv, CallCtlNetworkReachedEv, CallCtlConnEstablishedEv and CiscoRTPOutputStartedEv Due to the below sequence of events from CUCM which is unexpected in JGW and being processed as multithreading, the call.connect has been re-initialized to False Hence JGW could not send expected response to Open Logical Channel request from CUCM. //Call events for RCP port, DN #8371514 10:30:23:756 pg5a-jgw1 Trace: CallActiveEv CID: 33494156. 10:30:23:756 pg5a-jgw1 Trace: ConnCreatedEv CID: 33494156 (16716940/1) Addr: #8371514 CurCalling: #8371514 CurCallingURLType: URL_TYPE_UNKNOWN CurCalled: null CurCalledURLType: null Calling: #8371514 Called: null Cause: NORMAL. 10:30:23:756 pg5a-jgw1 Trace: CallCtlTermConnTalkingEv CID: 33494156 Addr: #8371514 Term: RCP5096F0914 Calling: #8371514 Called: LastRed: Cause: NORMAL. 10:30:23:756 pg5a-jgw1 Trace: CallCtlConnDialingEv CID: 33494156 Addr: #8371514 Calling: #8371514 Called: LastRed: Cause: NORMAL. 10:30:23:756 pg5a-jgw1 Trace: CallCtlConnEstablishedEv CID: 33494156 Addr: #8371514 Calling: #8371514 Called: #8353201 LastRed: Cause: NORMAL. 10:30:23:849 pg5a-jgw1 Trace: MediaMgr::CiscoMediaOpenLogicalChannelEv CID: 33494156 Term: RCP5096F0914 handle: 31166827/1. 10:30:23:849 pg5a-jgw1 Trace: MediaMgr::connectRemoteMedia: setRTPParamsInitial RTPAddress: EDCWICMP01P5AV/10.72.52.133 RTPPort: 31857 remote call CID: 33494156 with RespTime: 0 milsecs. //Call events for Agent remote phone DN 53201 10:30:23:849 pg5a-jgw1 Trace: ConnCreatedEv CID: 33494156 (16716940/1) Addr: 53201 CurCalling: #8371514 CurCallingURLType: URL_TYPE_UNKNOWN CurCalled: 53201 CurCalledURLType: URL_TYPE_UNKNOWN Calling: #8371514 Called: #8353201 Cause: NORMAL. 10:30:23:849 pg5a-jgw1 Trace: CallCtlNetworkReachedEv CID: 33494156 Addr: 53201 Calling: #8371514 Called: #8353201 LastRed: #8353201 Cause: Undecoded: -1. 10:30:23:849 pg5a-jgw1 Trace: MsgNetworkReached: CID: 33494156 ConnDevID: 53201/1 TrkUsedDevID: -1/70 CalledDevID: -1/70 LocConnInfo: -1 Cause: -1 DevTgDevStr: #8371514 UniqueID: 0000000000FF148C01DB916B00000000. //Based on CallCtlConnEstablishedEv and CiscoRTPOutputStartedEv, JGW set the call as connected to Agent remote phone and set the flag to True 10:30:23:849 pg5a-jgw1 Trace: CallCtlConnEstablishedEv CID: 33494156 Addr: 53201 Calling: #8371514 Called: #8353201 LastRed: #8353201 Cause: NORMAL. 10:30:23:849 pg5a-jgw1 Trace: MediaMgr::CiscoRTPOutputStartedEv CID: 33494156 Term: RCP5096F0914 Address: /10.8.2.207 Port: 28568. //Due to this unexpected timing of proessing call.connect API response, the flag has been re-initialized to false 10:30:23:849 pg5a-jgw1 Trace: call[33494156].connect(RCP5096F0914,#8371514,53201) returned in 93 milsecs. 10:30:23:865 pg5a-jgw1 Trace: CiscoRTPInputStartedEv CID: 33494156 Term: RCP5096F0914.

 

 


Obtaining Documentation


You can access current Cisco documentation on the Support pages at the following sites:

Documentation Feedback

To provide comments about this document, send an email message to the following address:

contactcenterproducts_docfeedback@cisco.com

We appreciate your comments.

Obtaining Technical Assistance


Cisco.com is a starting point for all technical assistance. Customers and partners can obtain documentation, troubleshooting tips, and sample configurations from online tools. For Cisco.com registered users, additional troubleshooting tools are available from the TAC site.

Cisco.com

Cisco.com provides a broad range of features and services to help customers and partners streamline business processes and improve productivity. Through Cisco.com, you can find information about Cisco and our networking solutions, services, and programs. You can also resolve technical issues with online technical support and download software packages. Valuable online skill assessment, training, and certification programs are also available.

Customers and partners can self-register on Cisco.com to obtain additional personalized information and services. Registered users can order products, check on the status of an order, access technical support, and view benefits specific to their relationships with Cisco.

Technical Assistance Center

The Cisco TAC site is available to all customers who need technical assistance with a Cisco product or technology that is under warranty or covered by a maintenance contract.

Contacting TAC by Using the Cisco TAC Site

If you have a priority level 3 (P3) or priority level 4 (P4) problem, contact TAC by going to https://www.cisco.com/c/en/us/support/index.html.

P3 and P4 level problems are defined as follows:

In each of the above cases, use the Cisco TAC site to quickly find answers to your questions.

If you cannot resolve your technical issue by using the TAC online resources, Cisco.com registered users can open a case online by using the TAC Case Open tool at the following site: https://mycase.cloudapps.cisco.com/create/start/

CContacting TAC by Telephone

If you have a priority level 1(P1) or priority level 2 (P2) problem, contact TAC by telephone and immediately open a case. To obtain a directory of toll-free numbers for your country, go to the following sites:

P1 and P2 level problems are defined as follows: