cisco unified contact center · pdf filerelease notes for cisco unified contact center...

20
Cisco Unified Contact Center Enterprise Change History, page 1 New and Updated Features, page 2 Third-party Software Impacts, page 19 Change History Date Updates Release September 2017 Added notes on SQL Server Service accounts, calculating bucket intervals for abandoned calls, Tomcat version upgrade, and security policies for hardening contact center servers. 11.0(1) December 2016 Removed CTI OS /LOAD Configuration Parameter from the Deprecated Features table under Unified CCE. 11.0(1) March 2016 Moved Cisco Agent Desktop from the Deprecated table to the Removed and Unsupported Features table. Added Cisco Supervisor Desktop to the Removed and Unsupported Features table. 11.0(1) February 2016 Added a topic entitled Administration Client Support to the New Features section. 11.0(1) January 2016 Added a topic entitled SHA-2 Third-Party Certificate Support to the Important Notes. 11.0(1) November 2015 Clarification to Agent Request Feature Description for Unified WIM. 11.0(1) August 2015 Initial release 11.0(1) Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 1

Upload: truongnguyet

Post on 25-Mar-2018

239 views

Category:

Documents


7 download

TRANSCRIPT

Page 1: Cisco Unified Contact Center · PDF fileRelease Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11 Cisco Unified Contact Center Enterprise Updated Features

Cisco Unified Contact Center Enterprise

• Change History, page 1

• New and Updated Features, page 2

• Third-party Software Impacts, page 19

Change HistoryDateUpdatesRelease

September 2017Added notes on SQL Server Service accounts, calculating bucketintervals for abandoned calls, Tomcat version upgrade, andsecurity policies for hardening contact center servers.

11.0(1)

December 2016Removed CTI OS /LOAD Configuration Parameter from theDeprecated Features table under Unified CCE.

11.0(1)

March 2016Moved Cisco Agent Desktop from the Deprecated table to theRemoved and Unsupported Features table.

Added Cisco Supervisor Desktop to the Removed andUnsupported Features table.

11.0(1)

February 2016Added a topic entitled Administration Client Support to the NewFeatures section.

11.0(1)

January 2016Added a topic entitled SHA-2 Third-Party Certificate Supportto the Important Notes.

11.0(1)

November 2015Clarification to Agent Request Feature Description for UnifiedWIM.

11.0(1)

August 2015Initial release11.0(1)

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 1

Page 2: Cisco Unified Contact Center · PDF fileRelease Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11 Cisco Unified Contact Center Enterprise Updated Features

New and Updated Features

New FeaturesThe following sections describe new features that are pertinent to Unified CCE Release 11.0(1).

Platform UpdatesIn Release 11.0, Unified CCE now requires Microsoft Windows 2012 R2 Standard Edition and MicrosoftSQL Server 2014 64-bit Standard or Enterprise Edition. For further information, see theUnified CCE SolutionCompatibility Matrix at http://docwiki.cisco.com/wiki/Compatibility_Matrix_for_Unified_CCE.

Microsoft SQL Server Enterprise Edition Required for 500-GB Databases

For a database larger than 500 GB, Microsoft SQL Server 2014 Enterprise Edition is required. For furtherinformation, see the Unified CCE Solution Compatibility Matrix.

Platform Common Ground Upgrade

Unified CCE 11.0 supports both Technology Refresh and Common Ground upgrades.

Unified CCE 11.0 allows in-place operating system upgrades toMicrosoftWindows 2012 R2 Standard EditionandMicrosoft SQL Server 2014 Standard and Enterprise Editions, followed by upgrade of Unified CCE fromprevious releases. For further information, see the Cisco Unified Contact Center Enterprise Installation andUpgrade Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-installation-guides-list.html.

ESXi Release 5.5 Support

Support for ESXi Release 5.5 Update 2 is now available.

When you upgrade to ESXi Release 5.5 Update 2 for solutions that use the Nexus 1000v router, be sure tocheck Cisco Nexus 1000v and VMware Compatibility Information at http://www.cisco.com/c/en/us/support/switches/nexus-1000v-switch-vmware-vsphere/products-device-support-tables-list.html to see if a Nexus1000v upgrade is also required. From the compatibility information page for your specific release, you canuse the Interactive Upgrade Utility Tool to determine if you must perform an upgrade.

For additional details about ESXi, see the Virtualization for Unified Contact Center Enterprise doc wiki athttp://docwiki.cisco.com/wiki/Virtualization_for_Unified_CCE.

Cisco Agent Desktop and Peripheral Gateway Upgrade

If you have Cisco Agent Desktop (CAD) installed on a PG machine, upgrade CAD to the latest supportedversion before you upgrade the PG machine to Unified CCE 11.0(x).

Unified CCE 11.0(x) does not support SQL Server 2008. If CAD is currently running on SQL Server 2008,upgrade to SQL 2014 before attempting to upgrade the PG to CCE 11.0(x).

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)2

Cisco Unified Contact Center EnterpriseNew and Updated Features

Page 3: Cisco Unified Contact Center · PDF fileRelease Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11 Cisco Unified Contact Center Enterprise Updated Features

Live DataThis release extends support for Live Data from Packaged CCE to include Unified CCE. In Unified CCEdeployments, Live Data requires a separate VM. For more information, see the Cisco Unified Contact CenterEnterprise Design Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-implementation-design-guides-list.html.

Live Data Reports

Live Data is a reporting data framework newly introduced for Unified CCE. The framework processes real-timeevents from the Router and Agent Peripheral Gateways with faster refresh rates and high availability forUnified CCE reports. Live Data continuously pushes data to reporting clients, and report attributes update asthe events occur.

The following sections describe features related to Live Data reports.

New Live Data Report Templates

The following new reports take advantage of the Live Data service:

• Agent - Provides details about selected agents. The report shows each agent’s currently active skillgroup, state, and call direction within each Media Routing Domain that each agent is signed in to.

• Agent Skill Group - Shows skill group activity for the selected agents. The report shows each agent'scurrently active skill group, state, and call direction within each Media Routing Domain that the agentis signed in to.

• Precision Queue - Provides details about all precision queue activity for all agents signed in to theprecision queue.

• Skill Group - Shows all skill group activity for all agents signed in to the skill group.

Download and Import Report Bundles

You can download Live Data report bundles from Cisco.com (at https://software.cisco.com/download/type.html?mdfid=282163829&flowid=73207), and then import them.

Add Live Data Reports to Finesse

There are several ways to add the Live Data reports to the Finesse Desktop:

• Add Live Data reports to default desktop layout

• Add Live Data reports to custom desktop layout

• Add Live Data reports to team layout

See the Cisco Unified Contact Center Enterprise Installation and Upgrade Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-installation-guides-list.htmlfor these procedures.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 3

Cisco Unified Contact Center EnterpriseNew Features

Page 4: Cisco Unified Contact Center · PDF fileRelease Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11 Cisco Unified Contact Center Enterprise Updated Features

Configure Reporting Interval

You can configure the To Interval reporting time to match the needs of your call center. For more details,see the Cisco Unified Contact Center Enterprise Reporting User Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-user-guide-list.html.

Live Data Collection

In Real Time data collection prior to Live Data, reporting data is written to the Unified CCE Data Server andqueried periodically by the Unified Intelligence Center.

In contrast, Live Data continuously processes agent and call events from the peripheral gateway and the router.Live Data publishes the data directly to the client web applications, such as the Finesse Desktop and the CiscoUnified Intelligence Center web-based Reporting application. Live Data continuously pushes only changeddata to the reporting clients without the delay of writing to and reading from the database. This process alsoreduces load on the database servers.

The Live Data report templates take advantage of the Live Data service.

Release 11.0 uses the Real Time data flow and AW RT database, along with Live Data, to support other stockand custom reports.

Live Data CLI Commands

This release includes several new Live Data CLI commands related to installation or serviceability.

Live Data Installation CLI Commands

Installation CLI commands related to the following Live Data areas are new in this release:

• AW DB access

• Cluster configuration

• Reporting

• Registration

For additional information about these Live Data CLI commands, see the Cisco Unified Contact CenterEnterprise Installation and Upgrade Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-installation-guides-list.html.

Live Data Serviceability CLI Commands

Serviceability CLI commands related to the following Live Data areas are new in this release:

• Failover

• Socket.IO

• Syslog

• Tracing

For additional information about these Live Data CLI commands, see the Serviceability Guide for CiscoUnified ICM/Contact Center Enterprise at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-installation-and-configuration-guides-list.html.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)4

Cisco Unified Contact Center EnterpriseNew Features

Page 5: Cisco Unified Contact Center · PDF fileRelease Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11 Cisco Unified Contact Center Enterprise Updated Features

IPv6 SupportUnified Contact Center solutions can now support IPv6 connections for agent and supervisor Finesse desktopsand phones. For the list of endpoints that are qualified for Unified CCE and that can now use IPv6, see theUnified CCE Solution Compatibility Matrix at http://docwiki.cisco.com/wiki/Compatibility_Matrix_for_Unified_CCE.

Your IPv6-enabled deployment can use either IPv6-only or a mix of IPv4 and IPv6 endpoints. Servers thatcommunicate with those endpoints can now accept IPv6 connections, in addition to IPv4 connections.Communications between those servers and Unified CCE Central Controller nodes continue to use IPv4connections.

For more information on IPv6 support, see the Cisco Unified Contact Center Enterprise Design Guide athttp://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-implementation-design-guides-list.html.

Contact SharingContact Sharing allows you to scale beyond 12,000 agents, by routing calls to two Unified CCE instances.

Contact Sharing uses extrapolation to distribute calls and increase overall agent and call handling capacity.Contact Sharing enables customers with multiple Unified Contact Center Enterprise (Unified CCE) systemsto distribute calls across those systems. The Contact Director (previously named IVR ICM) acts as an initialentry point for the call. If the call needs attention by an agent, Contact Sharing decides where to route the callbased on Live Data information from the Unified CCE target systems. You can configure Contact Sharing tobase routing decisions on factors such as the number of calls in queue, agent availability, average handle time,and custom calculations.

Use Unified CCE Administration to create and maintain the Contact Sharing groups and rules. A group is acollection of skill groups and precision queues across target systems. Each group has a rule that defines thelogic for selecting a skill group or precision queue in that group for a routing request. Each group also has anAccept Queue If condition, which determines whether to include the individual skill groups and precisionqueues from the group in the routing decision. The call is routed to the Unified CCE target system whoseprecision queue or skill group is the best match for the group's rule. The target system's routing scripts determinethe final method for handling the request.

Formore information, see theCiscoUnified Contact Center Enterprise Features Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-feature-guides-list.html.

Precision Queue Enablement in a Hybrid DeploymentSystem administrators can enable precision queues for routing and queuing to Unified CommunicationsManager agents in a Unified CCE hybrid deployment.

Precision routing is available for the following deployment types:

• ICM Router/Logger

• ICM Rogger

• UCCE 4000 Agents Rogger

• UCCE 8000 Agents Router/Logger

• UCCE 12000 Agents Router/Logger

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 5

Cisco Unified Contact Center EnterpriseNew Features

Page 6: Cisco Unified Contact Center · PDF fileRelease Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11 Cisco Unified Contact Center Enterprise Updated Features

You cannot assign precision queue attributes to agents on a third-party Automatic Call Distributor (ACD).Precision queues support only Contact Center Enterprise agents.

For configuration limits on precision queues, see the "System Requirements and Constraints" appendixin the Cisco Unified Contact Center Enterprise Design Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/tsd-products-support-design.html.

Note

Failover EnhancementsOutstanding dialogs terminate in the router during failure scenarios for Type 10 Voice Response Unit (VRU)peripherals. This process ensures that the system does not attempt to use and reserve agent resources withoutthe ability to deliver a call. Outstanding Cisco Unified Customer Voice Portal (Unified CVP) Call Controland VRU Voice XML (VXML) dialogs terminate in the router in the following failure scenarios:

• Network connection loss between the VRU Peripheral Interface Manager (PIM) and Unified CVP

• Network connection loss between the VRU Peripheral Gateway (PG) and router

• Failure of the VRU PG

• Failure of the VRU PIM

For transient Device Management Protocol (DMP) failures that do not result in active VRU PIM failure, therouter does not terminate the CVP call control dialogs. These dialogs can then be routed as soon as the DMPpath gets established again.

Outstanding Media Routing NEW_TASKMR request dialogs terminate in the router in the following failurescenarios:

• Network connection loss between the MR PG and the router

• Network connection loss between the MR PIM and the application

• Failure of the MR PG

• Failure of the MR PIM

Endpoints for Agents and CallersThis release includes support for the following endpoints:

• 7821, 7841, 7861

• 8811, 8841, 8851, 8861, 8845, 8865

The 8845 and 8865 have video capability.

For the latest information on supported endpoints, check the Unified CCE Solution Compatibility Matrix athttp://docwiki.cisco.com/wiki/Compatibility_Matrix_for_Unified_CCE.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)6

Cisco Unified Contact Center EnterpriseNew Features

Page 7: Cisco Unified Contact Center · PDF fileRelease Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11 Cisco Unified Contact Center Enterprise Updated Features

New OVA TemplatesUnified Contact Center Enterprise Release 11.0(1) introduces these new virtual machine templates (OVAs):

FilenameOVA

UCCEAW_11.0_Win7_vmv9_v1.0.ovaAdministration Client for Microsoft Windows 7

UCCEAW_11.0_Win8_vmv9_v1.0.ovaAdministration Client for Microsoft Windows 8

UCCELD_11.0_CVOS_vmv8_v1.0.ovaLive Data (Standalone)

Administration Client OVAs

These templates create VMs for Unified CCEAdministration Clients running onMicrosoft Windows desktopoperating systems.

The primary Unified CCE OVA (UCCE_11.0_Win2012_vmv9_1.0.ova) provides a template foran Administration Client VM for Microsoft Windows Server 2012 R2 Standard edition.

Note

Live Data (Standalone)

This release introduces Live Data Reporting. In Unified CCE deployments, Live Data runs in its own VM.You have two options when loading the OVA for creating Live Data VMs:

DescriptionOption

This option defines the Live Data VM for a deployment of 4,000 agentsor fewer. This Live Data VM option allocates half the virtual CPUs ofthe "Large" option.

Small Live Data Server

This option defines the Live Data VM for a deployment of more than4,000 agents.

Large Live Data Server

The memory allocated and reserved is the same with both options.

Administration Client SupportAdministration client is supported on Windows Server 2012 R2. Download the newAdminClientInstaller11.0.1a file from Cisco.com.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 7

Cisco Unified Contact Center EnterpriseNew Features

Page 8: Cisco Unified Contact Center · PDF fileRelease Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11 Cisco Unified Contact Center Enterprise Updated Features

SQL Server Service AccountsThis release supports Network Service and Virtual account for SQL Server and SQL Server Agent Services.A privilege, PerformVolumeMaintenance Tasks, is added to SQL service account if it is running with Networkservice or Virtual account.

The installer adds a warning message to the installer logs if that SQL server runs with other service accounts.

Updated FeaturesThe following sections describe updated features pertinent to Unified CCE Release 11.0(1).

Database Schema Changes

Unified CCE Database Schema Changes

Release 11.0 includes several changes to the database schema for the main database. The release adds thefollowing tables:

• Contact_Share_Group

• Contact_Share_Group_Member

• Contact_Share_Queue

• Contact_Share_Rule

• System_Capacity_Interval

The release includes changes to these tables:

ChangesTable

Added the DbDateTime field.Agent_Logout

Added the DbDateTime field.Agent_Skill_Group_Logout

Added these fields:

• AttributeID6

• AttributeID7

• AttributeID8

• AttributeID9

• AttributeID10

Agent_Skill_Group_Real_Time

Added the DbDateTime field.Agent_State_Trace

Added the DSTLocationName field.Campaign

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)8

Cisco Unified Contact Center EnterpriseUpdated Features

Page 9: Cisco Unified Contact Center · PDF fileRelease Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11 Cisco Unified Contact Center Enterprise Updated Features

ChangesTable

FutureUseInt1 is renamed TotalVoiceCount.Campaign_Query_Rule_Real_Time

Added initial data for these fields:

• SYSTEM_WIDE_MAX_AGENTS

• MAX_AGENTS_PER_PERIPHERAL

• SYSTEM_WIDE_MAX_SKILLGROUPS

• MAX_SKILLGROUPS_PER_PERIPHERAL

Configuration_Limit

Added the IdleTime field.Dialer_Detail

Changed these fields:

• FutureUseInt1 is renamed ReservationCallAttempts.

• FutureUseInt2 is renamed AllPortsBusyTime.

Dialer_Interval

Changed these fields:

• FutureUseInt1 is renamed ListImportType.

• FutureUseInt2 is renamed ImportType.

Import_Rule_History

Added these fields:

• MaxCVPCallControlPorts

• MaxVRUPorts

Peripheral_Interval

Added these fields:

• ApplicationGatewayID

• ContactShareErrorCode

• ContactShareGroupID

• ContactShareQueueID

• ContactShareResult

• ContactShareErrorCode

Route_Call_Detail

The release removed the following table:

• Agent_Precision_Q_Real_Time

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 9

Cisco Unified Contact Center EnterpriseUpdated Features

Page 10: Cisco Unified Contact Center · PDF fileRelease Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11 Cisco Unified Contact Center Enterprise Updated Features

See Deprecated Features, on page 16 for information on the deprecation of the half-hour interval tables.Important

BA Database Schema Changes

Release 11.0 includes changes to the Personal_Call_Back table.

For more details, see the Database Schema Handbook for Cisco Unified Contact Center Enterpriseat http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-technical-reference-list.html.

Database MaintenanceThis release includes an improvement to the database maintenance processes to increase efficiency and preventcollisions. The purge, index reorganization, and statistics maintenance are now collected into the PurgeTCDscheduled task.

Exceeding Call Type Skill Group LimitUnified CCE enforces a limit on call type skill groups on each interval of 30,000 total call type skill grouprecords. Exceeding the maximum call type skill groups generates an event. Reports do not include any CallType Skill Group objects in excess of the limit.

See the Cisco Unified Contact Center Enterprise Design Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-implementation-design-guides-list.html.

Configuration Limit EnforcementFor performance and reliability reasons, Unified CCE enforces the following new limits through theConfiguration_Limit Table:

• SYSTEM_WIDE_MAX_AGENTS - ID: 17, Limit: 72,000

• MAX_AGENTS_PER_PERIPHERAL - ID: 18, Limit: 12,000

• SYSTEM_WIDE_MAX_SKILLGROUPS - ID: 19, Limit 27,000

• MAX_SKILLGROUPS_PER_PERIPHERAL - ID: 20, Limit: 4,000

The Logger checks these limits before committing any configuration changes. If a change violates these limits,the transaction fails and return an error.

If your configuration already exceeded these limits in a previous release, the configuration still runs underRelease 11.0. However, any additional configuration changes fail. Delete unnecessary agents and skill groupsuntil you are below the limits to make room for any new agents or skill groups.

Agents on Subscriber Limit IncreasedIn Unified CCE 4,000-agent deployments with only Unified CVP, a Unified CM cluster can now supportabout 4,000 Unified CCE agents. In Unified CCE 12,000-agent deployments, a Unified CM cluster with fourprimary and four backup subscribers can now support about 8,000 Unified CCE agents. These limits assume

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)10

Cisco Unified Contact Center EnterpriseUpdated Features

Page 11: Cisco Unified Contact Center · PDF fileRelease Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11 Cisco Unified Contact Center Enterprise Updated Features

that the Busy Hour Call Attempt (BHCA) call load and all configured devices are spread equally among theeight call processing subscribers with 1:1 redundancy. These capacities can vary, depending on your specificdeployment. Size all deployments by using the Cisco Unified Communications Manager Capacity Tool orthe Unified Collaboration Sizing Tool.

A single subscriber can support a maximum of 1,000 agents. In a failover scenario, the primary subscribersupports a maximum of 2,000 agents.

All-Event Client and Monitor-Mode Connection Limit for Large OVAsVMs built from the Large Agent PGOVAwith 4 vCPUs can support more All-Event Clients andmonitor-modeconnections. For these VMs, the maximum number of All-Event Clients on the CTI server is 20. Themaximumnumber of monitor-mode connections on the CTI OS server is 5. You can use these higher limits when theCTI Clients use Event Minimization in their CTI Server protocol integration.

QoS Enabled by Default for the Private NetworkQuality of Service (QoS) is enabled by default for the private network interfaces of the Router and PGcomponents in theWeb Setup and the Peripheral Gateway Setup. Also, during upgrades from an earlier release,the Unified CCE installer enables QoS for the private network interfaces of these components.

Background Information on QoS

The private network uses a UDP message timeout (heartbeat) mechanism. Due to virtual adapter interactions,the UDP messages can invoke connection drops. Because of the heartbeat behavior, UDP is generally a badchoice for the private network. In most cases, configuring QoS on the private network is better because QoSuses a TCP keep-alive mechanism instead of UDP.

In large deployments, heavier traffic on the visible network between the Router and PG can cause the TCPconnection failure detection to slow. Not using QoS on the visible network in these larger deployments canreduce the number of dropped route requests during a failure. But, we do not require this setting. Choose whatworks best for your requirements.

Online HelpOnline help presentation has been enhanced; topics now open in a web browser.

Outbound Option

Outbound Option Reports

Two new reports provide data about Outbound Option functions:

• Consolidated Outbound Call ReportThe Consolidated Outbound Call Report provides details about each call made by a specified dialerduring an interval. The report includes information about Agent and Grouping, Customer Call Results,Call Metrics, and Call References. You can filter this report on call results. The report includes achronological view that allows you to see the data for multiple call results in the order in which dialerattempts were made.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11

Cisco Unified Contact Center EnterpriseUpdated Features

Page 12: Cisco Unified Contact Center · PDF fileRelease Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11 Cisco Unified Contact Center Enterprise Updated Features

• Transfer to IVR Campaigns

Similar to the consolidated report for the dialer, this report provides a consolidated view of Outboundcalls that were transferred to Interactive Voice Response (IVR).

All Outbound Option reports were reviewed for performance, accuracy of the data, and consistency betweenthe display and the online help. You can find the reports on Cisco DevNet at https://developer.cisco.com/site/devnet/home/index.gsp.

Outbound Option Campaign Manager Congestion Control

To protect the Campaign Manager from overload conditions, the Congestion Control feature dynamicallyreduces the dialing rate of the registered Dialers as the number of queued messages increases. Congestioncontrol is triggered when the number of messages in the Campaign Manager queue reaches predefinedthresholds. As each threshold is reached, the CampaignManager instructs the Dialers registered to it to reducetheir dialing rate. As the congestion eases, the Campaign Manager updates the dialers with a reduced throttlepercentage until the system returns to normal and no additional throttling is applied.

You can use a performance (Perfmon) counter, syslog messages, and SNMP notifications to monitor the statusof the Campaign Manager congestion control.

Outbound Dialer Auto-throttle Disabled

The Voice Gateway automatic throttle downmechanism is disabled by default to improve performance.Whenenabled, this auto-throttle mechanism throttles down the dialer in response to an increased number of messagesindicating the Voice Gateway is over dialed or over capacity. If Voice Gateway capacity becomes an ongoingissue, you can use a registry setting to enable automatic throttle down again.

Outbound Enhanced Capacity

Improvements to Outbound Option processing support higher limits for key capacities:

• The maximum number of ports per solution has been increased from 4,000 to 6,000 ports.

• The maximum number of calls per second has been to increased to 30 per dialer.

• The maximum number of calls per second distributed across all dialers (the sum of dialer port throttles)has been increased to 120. This capacity is supported only on a UCS B Server.

Outbound Option Maximum Number of Campaigns and Campaign Skill GroupsThis release increases the maximum number of campaigns supported in an Outbound Option deploymentfrom 300 to 600. To support 600 campaigns and campaign skill groups, you must use a UCS B Server, andthe CallRouter and Logger modules must be deployed on separate VMs. The increased number of campaignsis not supported on any deployments that run the CallRouter and Logger modules on the same VM (Rogger).

There is a limit of 150 campaign skill groups per dialer.Note

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)12

Cisco Unified Contact Center EnterpriseUpdated Features

Page 13: Cisco Unified Contact Center · PDF fileRelease Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11 Cisco Unified Contact Center Enterprise Updated Features

Outbound Automated Database Purge

To limit the size of the Outbound Option database, a new purge operation automatically removes closedrecords that are more than 5 days old from the Dialing_List and Personal_Callback_List Campaign Managertables.

By default, a stored procedure runs daily at midnight to remove records from the Personal_Callback_Listtable when the record's CallStatus is C or M, and the CallbackDateTime is at least five days old. In theDialing_List table, records are removed by default when CallStatusZone1 has a value of C or M, andImportRuleDate is at least five days old. You can change the status and age of the records to purge by settingCampaign Manager registry settings.

Outbound CPA Support with Cisco UBE

Youmay use Call Progress Analysis (CPA) in Outbound Option deployments configured with a Cisco UnifiedBoundary Element (Cisco UBE). For more details, see the Unified CCE Solution Compatibility Matrix.

Outbound Personal Callback Enhancement

Personal Callback processing has been improved to offer better agent utilization. Personal Callback Callsscheduled for agents who are logged out are rejected by the Dialer with a Call Result 17 (Reserve Failed).This happens if the rescheduled option in the callback mode is not set to campaign DN. When the callbackmode is set to Campaign DN, and the agent is unavailable at the callback time, Outbound Option reservesanother agent for the callback using the dialed number of the associated campaign skill group.

Unified Collaboration Sizing Tool Updates

The Unified Collaboration Sizing Tool is enhanced to generate better results for Personal Callback portutilization when PCB calls are queued to an agent.

As part of these improvements, three new fields are implemented in the sizing tool: Hit Rate, PCB per hour,and PCB agents only.

Outbound Option Serviceability

Procmon, perfmon, and call result events are improved to allow you to monitor Outbound Option behaviormore accurately.

Outbound Option Perfmon CountersNew performancemonitoring counters (Windows "PerfMon") are added to track the current Outbound Optioncomponent behavior. The counters can be viewed from the PerfMon. The counters added include:

• PCBRecordstoCache - PCB Record Count, dialer caches upon receiving from campaign manager.

• Agent Reservation port count - Dialer Ports in use for Reserving Agents. Introduced in Dialer Counters.

• Port Utilization Percent - Percentage of Dialer ports in use. Introduced in Dialer Counters.

• DIALERBUSYPORTCUSTOMERCOUNT - Ports allocated for dialing customers, including callbackport allocation.

• DIALERACTIVELYCUSTDIALINGPORTS - Ports actively dialing. A percentage of Dialer ports inuse.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 13

Cisco Unified Contact Center EnterpriseUpdated Features

Page 14: Cisco Unified Contact Center · PDF fileRelease Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11 Cisco Unified Contact Center Enterprise Updated Features

SIP Dialer Call ResultsSIP Dialer processing is enhanced to capture call results, and Public Switched Telephone Network (PSTN)and status code combinations for all SIP response failures in the Dialer_Detail table.

For specific information about these fields, see the CallResult Codes and Values, CallResults Table, andOutbound dialer call result for combinations of PSTN and status code sections in the Dialer_Detail Tableappendix of the Outbound Option Guide for Unified Contact Center Enterprise at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-user-guide-list.html.

SIP Dialer Log Trace ImprovementsThe default Event Management System (EMS) log tracing for the SIP Dialer is now made more verbose.These settings capture more details to improve troubleshooting when an issue occurs without the need to resetEMS trace masks. In addition, the SIP Dialer traces were edited to improve clarity, and several high-volumetraces that do not provide useful information were moved to a higher level or removed.

The SIP Dialer default trace masks settings were: EMSTraceMask = 0x1F and EMSUserData = 0xFF. Thesettings are now: EMSTraceMask = 0x3F and EMSUserData = 0xFFFF. The default trace configuration inthe Diagnostic Framework service is also set to these levels. The System CLI trace level 0 and trace level 1are now both: EMSTraceMask = 0x3F and EMSUserData = 0xFFFF. The new default values are setautomatically on upgrade.

Because these trace levels produce larger log files, the SIP Dialer logs are now compressed. This allows EMSto collect SIP Dialer log files that span a longer period of time before the log "rolls over" to a new file.

Outbound E1 R2 Support

You can configure the Outbound Option Dialer with systems that use the E1 R2 signaling protocol. E1 R2signaling is a Channel Associated Signaling (CAS) international standard that is used with E1 networks inEurope, Latin America, Australia, and Asia.

Dialer Prefix Data Updates

This release includes accuracy updates for the dialer prefix (NPA/NXX) data in the database.

CTI Server Message Protocol Version 19 UpdatesThe CTI Server Message Protocol Version 19 has the following added or updated messages:

• AGENT_STATE_EVENT

• AGENT_TEAM_CONFIG_EVENT

• CLIENT_SESSION_OPENED_EVENT

• CLIENT_SESSION_CLOSED_EVENT

• CONFIG_REQUEST_KEY_EVENT

• CONFIG_KEY_EVENT

• CONFIG_REQUEST_EVENT

• CONFIG_BEGIN_EVENT

• CONFIG_SERVICE_EVENT

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)14

Cisco Unified Contact Center EnterpriseUpdated Features

Page 15: Cisco Unified Contact Center · PDF fileRelease Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11 Cisco Unified Contact Center Enterprise Updated Features

• CONFIG_SKILL_GROUP_EVENT

• CONFIG_AGENT_EVENT

• CONFIG_DEVICE_EVENT

• CONFIG_CALL_TYPE_EVENT

• CONFIG_END_EVENT

• EMERGENCY_CALL_REQ

• EMERGENCY_CALL_CONF

• EMERGENCY_CALL_EVENT

• OPEN_CONF

• QUERY_AGENT_STATE_CONF

• RTP_STARTED_EVENT

• RTP_STOPPED_EVENT

• START_RECORDING_REQ

• START_RECORDING _CONF

• STOP_RECORDING_REQ

• STOP_RECORDING_CONF

Localized Character SupportUnified CCE supports localized characters for wrap-up and call context data (Call variable and ECC variable)for Finesse.

For more information, see Localization of Wrap Up Reasons, Call Variables, and ECC Variables.

Support for MCI NICRelease 11.0 reinstates support for the MCI Network Interface Controller (NIC).

New Security Policies for Hardening Contact Center Enterprise ServersThis release has new security policies for hardeningWindows 2012 R2 Servers that run contact center enterprisesolutions. For more information on these group policy settings, see the Security Guide for Cisco UnifiedICM/Contact Center Enterprise.

Tomcat Version UpdateThis release bundles a new version of Tomcat (7.0.62) to host CCE web applications.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 15

Cisco Unified Contact Center EnterpriseUpdated Features

Page 16: Cisco Unified Contact Center · PDF fileRelease Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11 Cisco Unified Contact Center Enterprise Updated Features

Fixed Inconsistency in Calculating Bucket Interval Between Answered and Abandoned CallsThis release changes the calculation of bucket interval to make it consistent among answered and abandonedcalls.

Starting in this release, Self Service time is not included in the bucket interval calculation for abandoned calls.The time is calculated only from the time the call is queued. This process is similar to the answered callsbucket interval calculation.

Deprecated FeaturesNomore engineering development will occur for these features. Deprecated features are scheduled for removalin a future release. Plan to transition to the designated replacement feature. If you are implementing a newdeployment, use the replacement technology rather than the deprecated feature.

Please review applicable notes for details about exceptions or other qualifiers.

NotesReplacementAnnouncedIn Release

Deprecated Feature

Start migrating any customreports that use the half hourtables to the correspondinginterval table.

Interval database tables11.0(1)"Half Hour" database tables:

• Agent_Half_Hour

• Agent_Skill_Group_Half_Hour

• Call_Type_Half_Hour

• Call_Type_SG_Half_Hour

• Peripheral_Half_Hour

• Service_Half_Hour

• Skill_Group_Half_Hour

Deprecated for Unified CCE,Packaged CCE, and CiscoHCS for Contact Center.

For the foreseeable future,support continues for Avaya(ACM andAura), Aspect, andSystem PG.

Cisco Finesse11.0(1)CTI OS Agent Desktop

Cisco Finesse11.0(1)CTI OS Supervisor Desktop

11.0(1)CTI OS-Based Silent Monitoring

Cisco AgentDesktop 10.0(2)is the last versionthat Unified CCEwill support.

ImportantCisco Finesse11.0(1)Cisco Agent Desktop

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)16

Cisco Unified Contact Center EnterpriseDeprecated Features

Page 17: Cisco Unified Contact Center · PDF fileRelease Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11 Cisco Unified Contact Center Enterprise Updated Features

NotesReplacementAnnouncedIn Release

Deprecated Feature

For Unified WIM andEIM, use the Script Editorto configure dialed numberprefixes and filters forAgent Request.

11.0(1)Cisco Media Blender

Interface retired by vendor.11.0(1)AAS for Symposium (SEIInterface)

SIP protocol11.0(1)H.323 protocol support forMobileAgent

Cisco HostedCollaboration Solution(HCS) for Contact Center

10.0(1)On-Demand Licensing Model forUnified CCE

Cisco HostedCollaboration Solution(HCS) for Contact Center

10.0(1)Unified Intelligent ContactManagement Hosted (ICMH) andUnified Contact Center Hosted(Unified CCH)

Important Notes

Unified CCE Administration Ping Failure on Windows with NAT64You set up NAT64 so that supervisors on an IPv6 network can access Unified CCE Administration on anIPv4 network. When setting up NAT64, you may make ping requests to check that you can reach UnifiedCCE Administration. If you make the ping requests from Windows through the NAT, the first ping attemptsucceeds, but subsequent ping requests to additional addresses may fail. This behavior is expected for NAT64with ping from Windows, and does not mean that requests through Unified CCE Administration will fail.

Instead of using ping on Windows, confirm that you can reach Unified CCE through NAT64 using a browseror ping from a Linux desktop.

For more details, see CSCuu75316 at https://tools.cisco.com/bugsearch/bug/CSCuu75316.

Connectivity Issues When VOS Firewall DisabledThe firewall on a VOS server uses port forwarding. If you disable the firewall, some applications can loseconnectivity because they use port forwarding. The Cisco Unified Intelligence Center OAMP page and anyother web application that connects to Cisco Tomcat on port 8443 fail when the firewall is down. The CiscoUnified Real-Time Monitoring Tool (RTMT) client displays the following error:RTMT application cannot communicate with specified node/cluster. Please verify the host IP

address is correct and the network connection is up, and try again.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 17

Cisco Unified Contact Center EnterpriseImportant Notes

Page 18: Cisco Unified Contact Center · PDF fileRelease Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11 Cisco Unified Contact Center Enterprise Updated Features

Encryption of Self-signed Certificates

Encryption of Self-Signed Certificates

Automatically generated self-signed certificates currently use SHA-1 encryption, which is deprecated.

Instead, use the platform administration tools to create self-signed certificates with SHA256 encryption. Youcan access the tools by selecting OS Administration > Security > Certificate Management.

SHA-2 Third-Party Certificate SupportUnified CCE supports SHA-2 for third-party certificates. (The CCE SSL Utility generates only SHA-1self-signed certificates.)

Unified Communications Manager Log Collection FailureUsing the Unified System CLI to download Unified Communications Manager logs might result in a log fileof 0 bytes. The system CLI contains the following error:

RemoteException error : DimeGetFileService:GetOneFile():file not allowed for download.

For more information, see CSCuv89821 at https://tools.cisco.com/bugsearch/bug/CSCuv89821.

Removed and Unsupported FeaturesThe following features are no longer available.

ReplacementEffective fromRelease

Feature

Agent Re-skilling Tool in Unified CCEAdministration

11.0(1)Agent Re-Skilling Web Tool

Alternate PG11.0(1)Agent Routing Service (ARS) PG(also known as ARI)

Cisco Finesse11.0(1)Cisco Agent Desktop

Cisco Finesse11.0(1)Cisco Supervisor Desktop

Refer to Solutions Plus at https://marketplace.cisco.com/catalog/companies/4798 fordetails about replacement connectors.

11.0(1)Cisco Siebel Data Store

Refer to Solutions Plus at https://marketplace.cisco.com/catalog/companies/4798 fordetails about replacement connectors.

11.0(1)Cisco Unified CRMConnector forSiebel

Deploy other supported NICs, such as SS7 and CRSP.11.0(1)GKTMP NIC

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)18

Cisco Unified Contact Center EnterpriseRemoved and Unsupported Features

Page 19: Cisco Unified Contact Center · PDF fileRelease Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11 Cisco Unified Contact Center Enterprise Updated Features

ReplacementEffective fromRelease

Feature

Use a third-party protocol sniffer.11.0(1)ICM Net Gen tool

Translation Route11.0(1)Message Integration Service (MIS)

No replacement11.0(1)Non-Voice Agent PG

Session Initiation Protocol (SIP) Dialer11.0(1)Skinny Call Control Protocol(SCCP) dialer

Deploy other supported NICs, such as SS7 or CRSP.11.0(1)Sprint NIC

Deploy other supported NICs, such as SS7 or CRSP.11.0(1)Stentor NIC

Third-party Software ImpactsSee the Unified CCE Solution Compatibility Matrix at http://docwiki.cisco.com/wiki/Compatibility_Matrix_for_Unified_CCE for more information on third-party software.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 19

Cisco Unified Contact Center EnterpriseThird-party Software Impacts

Page 20: Cisco Unified Contact Center · PDF fileRelease Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11 Cisco Unified Contact Center Enterprise Updated Features

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)20

Cisco Unified Contact Center EnterpriseThird-party Software Impacts