release notes for cisco unified contact center express ... · contents chapter 1 introduction 1...

38
Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1) First Published: 2020-01-31 Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000 800 553-NETS (6387) Fax: 408 527-0883

Upload: others

Post on 22-Mar-2020

15 views

Category:

Documents


0 download

TRANSCRIPT

Release Notes for Cisco Unified Contact Center Express Solution,Release 12.5(1)First Published: 2020-01-31

Americas HeadquartersCisco Systems, Inc.170 West Tasman DriveSan Jose, CA 95134-1706USAhttp://www.cisco.comTel: 408 526-4000

800 553-NETS (6387)Fax: 408 527-0883

THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT NOTICE. ALL STATEMENTS,INFORMATION, AND RECOMMENDATIONS IN THIS MANUAL ARE BELIEVED TO BE ACCURATE BUT ARE PRESENTED WITHOUT WARRANTY OF ANY KIND,EXPRESS OR IMPLIED. USERS MUST TAKE FULL RESPONSIBILITY FOR THEIR APPLICATION OF ANY PRODUCTS.

THE SOFTWARE LICENSE AND LIMITED WARRANTY FOR THE ACCOMPANYING PRODUCT ARE SET FORTH IN THE INFORMATION PACKET THAT SHIPPED WITHTHE PRODUCT AND ARE INCORPORATED HEREIN BY THIS REFERENCE. IF YOU ARE UNABLE TO LOCATE THE SOFTWARE LICENSE OR LIMITED WARRANTY,CONTACT YOUR CISCO REPRESENTATIVE FOR A COPY.

The Cisco implementation of TCP header compression is an adaptation of a program developed by the University of California, Berkeley (UCB) as part of UCB's public domain version ofthe UNIX operating system. All rights reserved. Copyright © 1981, Regents of the University of California.

NOTWITHSTANDING ANY OTHERWARRANTY HEREIN, ALL DOCUMENT FILES AND SOFTWARE OF THESE SUPPLIERS ARE PROVIDED “AS IS" WITH ALL FAULTS.CISCO AND THE ABOVE-NAMED SUPPLIERS DISCLAIM ALL WARRANTIES, EXPRESSED OR IMPLIED, INCLUDING, WITHOUT LIMITATION, THOSE OFMERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT OR ARISING FROM A COURSE OF DEALING, USAGE, OR TRADE PRACTICE.

IN NO EVENT SHALL CISCO OR ITS SUPPLIERS BE LIABLE FOR ANY INDIRECT, SPECIAL, CONSEQUENTIAL, OR INCIDENTAL DAMAGES, INCLUDING, WITHOUTLIMITATION, LOST PROFITS OR LOSS OR DAMAGE TO DATA ARISING OUT OF THE USE OR INABILITY TO USE THIS MANUAL, EVEN IF CISCO OR ITS SUPPLIERSHAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

Any Internet Protocol (IP) addresses and phone numbers used in this document are not intended to be actual addresses and phone numbers. Any examples, command display output, networktopology diagrams, and other figures included in the document are shown for illustrative purposes only. Any use of actual IP addresses or phone numbers in illustrative content is unintentionaland coincidental.

All printed copies and duplicate soft copies of this document are considered uncontrolled. See the current online version for the latest version.

Cisco has more than 200 offices worldwide. Addresses and phone numbers are listed on the Cisco website at www.cisco.com/go/offices.

Cisco and the Cisco logo are trademarks or registered trademarks of Cisco and/or its affiliates in the U.S. and other countries. To view a list of Cisco trademarks, go to this URL: www.cisco.comgo trademarks. Third-party trademarks mentioned are the property of their respective owners. The use of the word partner does not imply a partnership relationship between Cisco and anyother company. (1721R)

© 2000–2020 Cisco Systems, Inc. All rights reserved.

C O N T E N T S

Introduction 1C H A P T E R 1

Release Notes for Contact Center Solutions 1

Cisco Security Advisories 1

Cisco Unified Contact Center Express 3C H A P T E R 2

New Features 3

A-Law Codec Support 3

Assign Prompts 3

Schedule Adding and Removing of Agents to Queue 3

WebProxy Service 3

Cloud Connect 4

Cisco Webex Experience Management Post-Call Survey 4

Customer Journey Analyzer for Business Metrics (Trials) 4

Smart Licensing 4

Unified CCX Health Check Utility 5

MRCP V2 Support 5

Secure RTP for Unified CCX 5

Cisco Unified CCX Editor 5

Delete Customer Collaboration Platform Configuration 5

Updated Features 6

Security Updates 6

Bubble Chat Support on Mobile Devices 6

API Enhancements 6

Deprecated Features 6

Important Notes 7

Removed and Unsupported Features 7

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)iii

Third Party Software Impacts 13

Cisco Unified Intelligence Center 15C H A P T E R 3

New Features 15

CUIC CORS Enablement 15

Report Definition Feature 15

Updated Features 16

User Role Changes 16

Enable or Disable Custom Widgets in Dashboards 16

Important Notes 16

Deprecated Features 17

Removed and Unsupported Features 17

Third Party Software Impacts 17

Cisco Finesse 19C H A P T E R 4

New Features 19

Improvements to Finesse Failover 19

Keyboard Shortcuts 20

Edit Call Variables 20

Drag-and-Drop and Resize Gadget or Component 21

Gadget Expand and Collapse 21

Desktop Layout Editors 21

Customize Desktop Properties 21

Configuration for Cloud Connect 22

Security Banner Message 22

Automatic Desktop Login Retries 22

Finesse IP Phone Agent Certificate Management 22

Enhanced Log Collection 23

Set Commands 23

REST APIs 24

JavaScript APIs 24

Updated Features 25

Security Enhancements 25

Failure Message for Login 25

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)iv

Contents

Team Performance Gadget 25

Phone Book Contact Limit 25

Changes in REST APIs 25

Changes in JavaScript APIs 26

Important Notes 26

Deprecated Features 26

Removed and Unsupported Features 27

Third Party Software Impacts 27

Cisco Customer Collaboration Platform 29C H A P T E R 5

New Features 29

Updated Features 29

Important Notes 29

Deprecated Features 29

Removed and Unsupported Features 30

Third Party Software Impacts 30

Caveats 31C H A P T E R 6

Caveat Queries by Product 31

Bug Search Tool 31

Severity 3 or Higher Caveats for Release 12.5(1) 32

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)v

Contents

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)vi

Contents

C H A P T E R 1Introduction

• Release Notes for Contact Center Solutions, on page 1• Cisco Security Advisories, on page 1

Release Notes for Contact Center SolutionsThis document includes updates on the Cisco Unified Contact Center Express (Unified CCX) solution andall related components such as Cisco Unified Intelligence Center (CUIC), Cisco Finesse, CustomerCollaboration Platform (CCP).

Cisco SocialMiner has been renamed as Customer Collaboration Platform (CCP).Note

Cisco Security AdvisoriesThe Cisco Product Security Incident Response Team (PSIRT) is a dedicated, global team that manages thereceipt, investigation, and public reporting of security vulnerability information that relates to Cisco productsand networks.

For information on existing security issues, see Cisco Security Advisories, Responses, and Alerts athttps://tools.cisco.com/security/center/publicationListing.x.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)1

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)2

IntroductionCisco Security Advisories

C H A P T E R 2Cisco Unified Contact Center Express

• New Features, on page 3• Updated Features, on page 6• Deprecated Features, on page 6• Important Notes, on page 7• Removed and Unsupported Features, on page 7• Third Party Software Impacts, on page 13

New Features

A-Law Codec SupportRecording and uploading of A-Law prompts is supported. You can record prompts by using Recording Stepin Unified CCX or any third party utility and upload A-Law prompts.

Assign PromptsAdministrators can assign all or specific prompts to Unified CCX applications. Supervisors with AdvancedSupervisor Capability can view and manage the prompts that are associated with the assigned Unified CCXapplications by using the Finesse desktop.

Schedule Adding and Removing of Agents to QueueIn the Finesse desktop, supervisors with Advanced Supervisor Capability can set the date and time forauto-addition and auto-removal of agents from a queue. This allows the supervisors to automatically add andremove agents to a queue at the set date and time.

WebProxy ServiceThis release introduces WebProxy Service within the Unified CCX server to provide SSL termination andcaching services to the Finesse service to reduce latency and improve performance. For more information,seeWebProxy Service section inCisco Finesse Administration Guide at https://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-maintenance-guides-list.html.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)3

Gadget developers must bypass the proxy to access the updated gadget responses for testing purposes. Formore information, see Best Practices for Gadget Development section in REST API Developer Guide athttps://developer.cisco.com/docs/finesse/#!rest-api-dev-guide.

Cloud ConnectCloud Connect is an infrastructure component that hosts services that enable integration with Cisco WebexCloud Services, such as Cisco Webex Experience Management.

Cisco Webex Experience Management Post-Call SurveyCisco Webex Experience Management is the platform for Customer Experience Management (CEM) ,integrated with powerful tools that allow you to see your business from your customers perspective. ExperienceManagement has all the sophisticated features and functionality including customer journey mapping in asingle point-n-click platform.

After enabling Experience Management in Unified CCX:

• Administrators can configure post-call surveys to collect feedback directly from customers.

• Administrators can configure analytical gadgets, which can be viewed on the Finesse desktop.

• Agents and supervisors can view pulse of the customers through industry standard metrics such as NPS,CSAT, and CES or other KPIs.

Customer Journey Analyzer for Business Metrics (Trials)Customer Journey Analyzer is a cloud service that processes historical contact center data from on-premisedeployment to generate specific Business Metrics across the contact center. It displays trends to help youidentify patterns and gain insight for continuous improvement. You can view the Abandoned Contactsdashboard on the Customer Journey Analyzer which enables supervisors and business analysts to identifywhere contacts are being abandoned and take appropriate action. You can use Customer Journey Analyzer tocreate visualizations using Customer Activity Records, Customer Session Records, andAgent Activity Records.

Customer Journey Analyzer is available as Trials. Please contact your Cisco Support to get started on Trials.Note

Smart LicensingCisco Smart Licensing helps you to procure, deploy, andmanage licenses easily, and report license consumption.It pools the license entitlements in a single account and allows you to move licenses freely across virtualaccounts. Smart Licensing is enabled across Cisco products and is managed by Cisco Smart SoftwareManager(Cisco SSM) or Cisco Smart Software Manager On-Prem (Cisco SSM On-Prem).

Smart Licensing registers the product instance, reports license usage, and obtains the necessary authorizationfrom Cisco SSM or Cisco SSM On-Prem.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)4

Cisco Unified Contact Center ExpressCloud Connect

Cisco Workforce Optimization licenses are not supported with Smart Licensing. Consequently, customerswho upgrade to 12.5 must continue with Classic Licensing if they want to continue using Cisco WFO.Alternatively, customers who want to move to Smart Licensing for Unified CCX must consider migrating tothe SolutionsPlus version of Workforce Optimization.

Note

Unified CCX Health Check UtilityThis utility helps administrators to check the overall health of the Unified CCX system. Administrators canexamine the following:

• Hardware usage—CPU, Memory, Disk Space, and Disk I/O Latency status.

• UnifiedCCXconfiguration—Configured parameters such asAgents, Skills, CSQs, OutboundCampaigns,Supervisors per team, and so on.

• Database—Status, Replication status, Space usage, Number of Wallboard/External clients, and so on.

• Unified CM configuration in Unified CCX—AXL, JTAPI, RmCm, and so on.

MRCP V2 SupportAlong with MRCP v1, MRCP v2 is supported for communicating with third-party ASR-TTS servers. For thecomplete list of supported VXML tags and attributes, see the topic Unified CCX VoiceXML Elements in theCisco Unified Contact Center Express Getting Started with Scripts, Release 12.5(1).

Secure RTP for Unified CCXThis release ensures the RTP streamed for IVR is secured between gateway and the IVR port. When secureRTP is enabled, the signaling channel (JTAPI) between Unified CCX and Unified CM is also secured andencrypted.

Cisco Unified CCX EditorUnified CCX Editor Web Launcher, a Java based application that is supported on Windows, Mac, and Linuxhas been introduced. You must download the .jnlp file (Java Web start) from the Cisco Unified CCXAdministration in order to use the editor.

Delete Customer Collaboration Platform ConfigurationCustomer Collaboration Platform configuration can now be deleted using the Unified CCX Administrationinterface.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)5

Cisco Unified Contact Center ExpressUnified CCX Health Check Utility

Updated Features

Security Updates

Security Enhancements

After installation (Fresh install) and prior to upgrade, you must copy the following certificates to UnifiedCCX Tomcat trust store:

• If self-signed certificate is used, upload the Tomcat certificates from all nodes of the CUCM cluster,Customer Collaboration Platform (CCP), and Standalone Cisco Unified Intelligence Center (CUIC).

• If CA signed or private CA signed certificate is used, upload root CA certificate of CUCM, CCP, andStandalone CUIC.

In this release, only TLS 1.2 is supported.

Bubble Chat Support on Mobile DevicesFrom Unified CCX Release 12.5(1), Bubble Chat is supported on both desktop and mobile devices. To useBubble Chat on mobile devices, you must integrate the latest chat widget code snippet into your website. Formore information, see Integration of Chat Code into Customer Website in Cisco Unified Contact CenterExpress Administration and Operations Guide.

You can disable the download of Chat Transcript by modifying the Chat Widget code.Note

For more information, see Unified CCX Administration and Operations Guide.

API EnhancementsThe response structure has changed for Get Application with Script Parameters.

APIs that are related to scheduling resources are added. For more information, see Cisco Unified ContactCenter Express Developer Guide, Release 12.5(1).

Deprecated FeaturesDeprecated features are fully supported. However, there is no additional development for Deprecated features.These features may be scheduled to be removed in a future release. Plan to transition to the designatedreplacement feature. If you are implementing a new deployment, use the replacement technology rather thanthe deprecated feature.

Internet Explorer 11

Support for Internet Explorer version 11 is deprecated.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)6

Cisco Unified Contact Center ExpressUpdated Features

Important NotesAgent desktops must be synchronized with NTP server so that the time in the auto incrementing fields of LiveData reports match the server time.

This release does not support the 300 agent deployment model. Deployments that require more than 100agents will have to use the 400 agent OVA profile. The vRAM required for the 400 agent OVA profile hasincreased from 16GB to 20GB. Customers who want to use Cloud Connect services with the BE6000 mustincrease the vRAM from 10GB to 14GB. For information about Resource Requirements, refer to theVirtualization Wiki.

As the OVA profile is changed for 400 agent model deployments, if you do not change the OVA settings,upgrade will fail at Switch Version. For fresh install, new OVA must be used for deployment. For moreinformation, see Cisco Unified Contact Center Express Design Guide.

Note

Ensure that the reservation of CPU and memory adhere to the specification mentioned in the VirtualizationWiki.

Caution

After upgrading Unified CCX, the CAs that are not approved by Cisco are removed from the platform truststore. However, you can add them back, if necessary.

• For information about the list of CAs that Cisco supports, see Cisco Trusted External Root Bundle inhttps://www.cisco.com/security/pki.

• For information about adding a certificate, see the procedure from step 5 onwards under Obtain andUpload CA Certificate section in Cisco Unified Contact Center Express Administration and OperationsGuide.

You can download Chat Transcript in only HTML format.

Removed and Unsupported FeaturesRemoved Features

• Classic Chat feature has been removed. The configuration of the Classic Chat in the previous releasewill not be migrated during an upgrade to this release. Customers must configure the Bubble Chat widgetavailable in the Cisco Unified CCX Administration.

Chat Transcript Download in a PDF Format

The chat transcript cannot be downloaded in a PDF format.

Mobile Skill Manager

Mobile Skill Manager is not supported.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)7

Cisco Unified Contact Center ExpressImportant Notes

TLS

TLS 1.0 and 1.1 are not supported.

Cisco Context Service

Cisco Context Service is not supported.

Unsupported Options on Finesse for Direct Preview Outbound

Finesse does not support Skip, Skip-Next, Skip-Close, Reject, Cancel Reservation, and Do Not Call for directpreview outbound calls.

Unsupported Features and Configurations for Progressive and Predictive Agent Outbound

Unsupported Features and Configurations for Progressive and Predictive Agent Outbound

• The “Get Reporting Statistic” step is not supported for progressive and predictive agent-based outboundcampaigns.

• Unified CCX does not support the translation or modification of the phone number that it uses to dialoutbound calls. If any “voice translation rules” that are configured in the gateway modify the phonenumber, those rules are not supported.

You can use either of the following two supported methods to modify a dialednumber in the gateway:

• To remove the initial digits of the phone number, use forward-digits ordigit-strip in the dial-peer configuration.

• To add a prefix to the phone number, use prefix in the dial-peerconfiguration.

Note

• For Outbound campaigns outside North America, additional configuration is required to add thearea-code-to-time-zone mapping. For more information, see the Cisco Unified Contact Center ExpressAdministration and Operations Guide, located at https://www.cisco.com/en/US/products/sw/custcosw/ps1846/products_installation_and_configuration_guides_list.html.

• For multi-country Outbound campaigns, the area code must also include the country code.

• Unified CCX dialer will dial outbound contacts only if the publisher database is in the “IN SERVICE”state.

• Finesse does not support the Do Not Call option.

• If you are not on Smart Licensing, outbound license usage is not captured in the License Utilization CiscoUnified Intelligence Center report.

• You must enable Agent AutoAnswer manually for agent-based progressive and predictive calls whenyou upgrade from an older Unified CCX release.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)8

Cisco Unified Contact Center ExpressRemoved and Unsupported Features

Unsupported Configuration for IPv6

• Cisco Unified Communications Manager does not support SIP IPv6 signaling over UDP where themaximum transmission unit (MTU) is greater than 1500. To ensure that you do not experience intermittentcall failure, change the transport protocol to TCP.

For more information, see the “Important Notes” section of the Release Notes for Cisco UnifiedCommunications Manager, located at:

https://www.cisco.com/c/en/us/support/unified-communications/unified-communications-manager-callmanager/products-release-notes-list.html

Also, see “CSCuo71306” for details on this limitation.

• When using IPv6 and Outbound dialer, use a voice gateway IOS that contains the fix for “CSCul43754”.

Unsupported Configurations and Scenarios for Unified CCX

Unified CCX does not support the following configurations:

• CTI route points with directory numbers (DNs) that are members of line groups and, by extension, thatare members of hunt lists of Unified CM.

• Shared lines for CTI ports and CTI route points.

• Agent devices cannot be shared with any other Directory Number, irrespective of the configured partition.(the Agent device and Directory Number must have 1:1 relationship).

• ICD call answer or ICD call transfer using any third-party attendant console desk software.

• Within the same script, using the “Place Call” step to generate a call and then placing the call, back intothe same queue (creating a call loop).

• SIP REFER between a switchboard and Unified CCX if the transfer is completed after the call is answeredon the Unified CCX CTI port because of media reestablishment issues.

• During TTS prompt playback, if the call is put on hold and then retrieved, the prompt does not continuefrom the position at which it was left.

• Use of “Consult Transfer”, “Direct Transfer”, or “Redirect” to a translation pattern that maps back to aroute point.

• Use of “Consult Transfer”, “Redirect”, and “Place Call” steps to invoke or dial into "Conference Now"conferences.

• The following scenarios have issues:

• External -> Redirect to Unmonitored device -> Call Forward No Answer (CFNA) to UCCX RP

Use of Redirect Step to an unmonitored device which then uses CFNA to a UCCX route point.

• External -> Consult Transfer to RP ->Consult Transfer to RP -> Redirect to Unmonitored device

• External -> Redirect to RP -> Consult Transfer to RP -> Redirect to Unmonitored device

• External -> Consult Transfer to RP -> Redirect to RP -> Redirect to Unmonitored device

• External -> Consult Transfer to RP -> Redirect to Unmonitored device

Thus, use the Call Redirect Step in the script instead of Call Consult Transfer.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)9

Cisco Unified Contact Center ExpressRemoved and Unsupported Features

• Unified CCX doesn't completely support E.164 numbering plan for route point directory numbers (DN).

This limitation is because of the Unified CM limit on device name length set as 15 characters. We add"_" between the device name prefix and the DN. So we support a maximum of 13 characters in the DNas device name prefix is mandatory and hence at least one character is needed there. For example, (Devicename prefix) + '_' + (length of DN) = 15 ==> [(1 + '_' + 13) = 15].

• Cisco Unified CCX system does not support modification, addition or deletion of the CTI ports and theCTI Route Points from the Cisco Unified Communication Manager. Performing the same can lead toissues with non-contiguous DN range for which Cisco Tomcat on Unified CCX Server needs to berestarted.

• When the supervisor monitors the Team Performance report and during the time if there is any updateor modification done to the team, this doesn't get updated automatically. The supervisor should refreshthe browser page or select the respective team again to view the Team Performance report.

• Use of two(2) wildcard CTI Route Points that overlap with each other is not supported. For example,Route Point 1: 123XXXX and Route Point 2: 1234XXX overlap with one another and is not supported.

However, a wildcard CTI Route point can overlap with a full DID (best match pattern) that doesn't containa wildcard. For example, Route Point 1: 123XXXX and Route Point 2: 1234567 is supported.

• A discrepancy in reports is observed when a call is transferred using Cisco Jabber by multiple agents inthe same call flow. Use the Cisco Finesse desktop to transfer calls.

• SIP URI dialing for CTI route points, CTI ports, and agent extensions.

• Mid Call Caller ID updates when call is routed to Unified CM via MGCP gateway.

When incoming calls are routed to Unified CM via MGCP gateway, any mid callcaller ID updates are reflected only after the call is connected.

Note

Unsupported Actions for Unified CCX Agents

Use of the following softkeys on a Cisco Unified IP Phone is not supported:

• Barge

• cBarge

• DND

• GPickup

• iDivert

• Conference Now

• Park

• Pickup

Unsupported Configurations for Agent Phones

The following configurations are not supported for agent phones:

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)10

Cisco Unified Contact Center ExpressRemoved and Unsupported Features

• Two lines on an agent phone that have the same extension but exist in different partitions.

• Unified CCX extension that is assigned to multiple devices.

• Configuring the same Unified CCX extension in more than one device profile, or configuring the sameUnified CCX extension in any combination of device profiles and devices. (Configuring a Unified CCXextension in a single device profile is supported.)

• Silent Monitoring by supervisors who are logged in with Extend and Connect.

• In the Unified Communications Manager Administration Directory Number Configuration web page foreach Unified CCX line, setting Maximum Number of Calls to a value other than 2.

• In the Unified Communications Manager Administration Directory Number Configuration web page foreach Unified CCX line, setting Busy Trigger to a value other than 1.

• No Cisco Unified Communications Manager device can be forwarded to the Unified CCX extension ofan agent.

• The Unified CCX extension of an agent cannot be configured to forward to a Cisco Unified CCX Triggeror CTI route point.

• Configuring the Unified Communications Manager Intercom feature.

• Configuring the Hold Reversion feature.

• Agent extensions cannot be added to hunt lists or hunt groups. If an agent has only one line, the agentphone cannot be part of a hunt list or hunt group. In the case of multiple lines, none of the first fourconfigured lines must be part of the hunt group. For more details on multiple lines support and numberof monitored lines, see the Cisco Unified Contact Center Express Design Guide, located athttps://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-express/products-implementation-design-guides-list.html.

• Call Forward All to extensions which Unified CCX does not have control over. For example, if an agentextension has Call Forward All to a PSTN extension or Directory Number on another cluster whichUnified CCX is unaware of.

• All the Cisco IP Phones for Cisco Finesse IP Phone Agent currently do not support the Simplified NewCall UI.

Supported Configurations for Agent Phones

To determine the phone devices that are supported by Cisco Finesse and for use by Cisco Finesse IP Phoneagents, see the Unified CCX Compatibility related information located at:https://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-express/products-device-support-tables-list.html.

The following configurations are supported on agent phones:

• A Unified CCX extension that is configured on a single device (but not on multiple devices).

• A Unified CCX extension that is configured in a single device profile (but not in multiple device profiles).

• Multiple agents sharing the same Unified CCX extension, which you can set up as follows:

• Configure the Unified CCX extension to a single phone (not in a device profile).

• Associate the phone with all the agents who will use this extension.

• Select the appropriate directory number (DN) as the Unified CCX extension for each agent.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)11

Cisco Unified Contact Center ExpressRemoved and Unsupported Features

In this configuration, only one agent at a time can be logged in.

All agents who currently have the Unified CCX extension to be shared must logout before you configure additional agents to share that extension.

Note

• Video is now supported if you are using Cisco Jabber for Windows as agent phone. The agent desktopwhere Jabber is used for Video should comply to the Cisco Jabber hardware requirements listed in theCisco Jabber for Windows 11.0.x and 11.1.x Release Notes , located at:

https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/jabber/Windows/11_0/RN/JABW_BK_C5E7828C_00_cisco-jabber-windows-11-release-notes.html.

Unsupported and Supported Configurations for Remote Agents

Unified CCX supports Cisco Expressway 8.7.1. The current version of Cisco Expressway does not supportBiB and thus the contact center cannot achieve silent monitoring and recording functionalities.

Unsupported Features in Unified Communications Manager and Cisco Business Edition 6000

The following Unified Communications Manager features are not supported by Unified CCX. These featuresare disabled by default and you should not enable them for Unified CCX. For more information about thesefeatures, see Unified Communications Manager documentation, located at:

https://www.cisco.com/en/US/products/sw/voicesw/ps556/tsd_products_support_series_home.html.

• Block External to External Transfer.

• DSCP IP CTIManager to Application service parameter.

You can enable this service parameter for Unified Communications Manager, but doing so does notaffect Unified CCX.

• Advanced Ad Hoc Conference Enabled service parameter.

• Drop ad hoc conference when the creator leaves the conference.

• Signaling (QSIG) Path Replacement (PR).

This feature must be disabled when Unified CCX is deployed. To disable this feature, set the UnifiedCommunications Manager service parameters Path Replacement Enabled and Path Replacement onTromboned Calls to False.

• Forced Authorization Code and Client Matter Code.

Because these features can be enabled per route pattern, you should turn them off for all route patternsin the Unified Communications Manager cluster that Unified CCX might use. Enabling these featuresfor route patterns that Unified CCX does not use does not affect Unified CCX.

• Multilevel precedence and preemption (MLPP).

You can enable this feature for devices in the cluster that do not interact with Unified CCX.

• Do not use Unified Communications Manager Administration to add or change CTI ports or route pointsthat are used by Unified CCX or application users that are created by Unified CCX.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)12

Cisco Unified Contact Center ExpressRemoved and Unsupported Features

Unsupported Features in Custom Reports

• The Do Not Call field is no longer available. While upgrading, report will not be generated if the DoNot Call column is present in the custom report. You can generate the report by removing the Do NotCall column from the custom reports.

• A Custom report that was created from a Unified CCX Stock Report may not work as expected if thereport definition of the original Stock Report is modified in the new release.

Third Party Software ImpactsSee the Unified CCX Compatibility related information located at:https://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-express/products-device-support-tables-list.htmlfor information on third-party software.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)13

Cisco Unified Contact Center ExpressThird Party Software Impacts

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)14

Cisco Unified Contact Center ExpressThird Party Software Impacts

C H A P T E R 3Cisco Unified Intelligence Center

• New Features, on page 15• Updated Features, on page 16• Important Notes, on page 16• Deprecated Features, on page 17• Removed and Unsupported Features, on page 17• Third Party Software Impacts, on page 17

New Features

CUIC CORS EnablementIn this release, an administrator can perform the following actions for Cross-Origin Resource Sharing (CORS)on Unified Intelligence Center:

• Enable, disable, and view CORS status

• Add, delete, and list the allowed headers

• Add, delete, and list the exposed headers

• Add, delete, and list the allowed origin URLs

For more information, see Cisco Unified Contact Center Express Administration and Operations Guide athttps://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-express/products-maintenance-guides-list.html.

Report Definition FeatureThis release includes CUIC Premium License in Unified CCX, which enables the Report Definition featurein Cisco Unified Intelligence Center for Unified CCX. For more information, see Cisco Unified IntelligenceCenter Report Customization Guide athttps://www.cisco.com/en/US/products/ps9755/products_user_guide_list.html.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)15

Updated Features

User Role Changes• When you modify the user account information of a user who is currently signed in, that user gets signedout automatically.

• When the signed in user is in the Run As mode of another user, modifying the user account informationof either of the users stops the Run As mode.

Enable or Disable Custom Widgets in DashboardsIn this release, to address injection vulnerabilities, the CustomWidget feature in Dashboards is disabled bydefault. If any customwidgets were added to theDashboards in versions earlier to Unified Intelligence Center12.5, those widgets are visible in the read-only mode post upgrade to version 12.5. You can opt to retain ordelete them.

An administrator can enable or disable the Custom Widget feature using the set cuic propertiesdashboard-customwidget-enabled CLI.

For more information, see Administration Console User Guide for Cisco Unified Intelligence Center athttps://www.cisco.com/c/en/us/support/customer-collaboration/unified-intelligence-center/products-maintenance-guides-list.html.

Important NotesSecurity Enhancements

To secure the communication between standalone Cisco Unified Intelligence Center and Unified CCX, youmust import the following security certificates (unapproved CA signed certificate or self-signed certificate):

• The standalone Cisco Unified Intelligence Center certificate to Unified CCX.

• The Unified CCX certificate to standalone Cisco Unified Intelligence Center.

For information about adding a certificate, see Insert a new tomcat-trust certificate.

Large Schedules Frequency on Upgrade

After upgrade to Unified Intelligence Center version 12.5, all large schedules with frequency more than onceper day will be converted to run only once per day.

Report Thresholds - Image Location

This release supports only image URLs that are reachable from Unified Intelligence Center server. Maximumsize limit that is allowed for an image is 5MB.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)16

Cisco Unified Intelligence CenterUpdated Features

Install Language COP

After successful install or upgrade, if you want to use the Cisco Unified Intelligence Center interface in alanguage other than English, you have to download and install the language pack COP.

Deprecated FeaturesNone

Removed and Unsupported FeaturesHTTP Support for Unified Intelligence Center

In this release, the HTTP support for Unified Intelligence Center has been removed. The users can nowsecurely communicate to Unified Intelligence Center over HTTPS.

The following CLIs are removed from Unified Intelligence Center release 12.5:

• show cuic properties http-enabled

• set cuic properties http-enabled

• show cuic properties hsts

• set cuic properties hsts on [max-age value in seconds]

• set cuic properties hsts off

Authenticated Excel Permalink on Office 365

Authenticated Excel report permalink is not supported on Office 365.

Third Party Software ImpactsNone.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)17

Cisco Unified Intelligence CenterDeprecated Features

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)18

Cisco Unified Intelligence CenterThird Party Software Impacts

C H A P T E R 4Cisco Finesse

• New Features, on page 19• Updated Features, on page 25• Important Notes, on page 26• Deprecated Features, on page 26• Removed and Unsupported Features, on page 27• Third Party Software Impacts, on page 27

New Features

Improvements to Finesse FailoverThis release optimizes the Desktop failover and Unified CCX Engine failover performances.

• Desktop Failover—The maximum time taken for the desktop failover with the default desktop layout,varies from 35 seconds to 75 seconds over LAN for 400 agents, once an active Finesse server is found.

• Unified CCXEngine Failover—If Unified CCXEngine failover is involved, then the time taken is longeras it includes the time taken for the Cisco Finesse Server failover.

The failover time varies depending on the WAN bandwidth, the number of signed-in users, network latency,and the number of gadgets configured on the Finesse desktop.

For more information on deployment practices and guidelines to ensure optimal failover performance, seeGuidelines for Optimal Desktop Failover and Failover Planning sections in Cisco Finesse AdministrationGuide at https://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-maintenance-guides-list.html.

For more information on ensuring how the custom gadgets improve failover performance, see Best Practicesfor Gadget Development section inCisco FinesseWeb Services Developer Guide at https://developer.cisco.com/docs/finesse/#!rest-api-dev-guide.

Desktop Performance Improvements

This release optimizes the Finesse desktop performance in the following areas:

• Uses HTTP/2 by default for loading resources. This provides significant improvement when starting upthe desktop compared to the older HTTP 1.1.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)19

• Consumes significantly lesser desktop bandwidth when reloading the Finesse desktop (without gadgets)from the cache.

• Uses fewer requests for loading resources.

• Serves static resources much faster using client-side resource caching.

• Provides cached REST responses at a team-level for configuration data to improve the desktop loading.

• Improves gadget loading by caching the gadget definitions.

Finesse Server Performance Improvements

This release optimizes the Finesse server performance in the following areas.

• Significantly reduces the average CPU consumption while the server is under load.

• Optimizes the server performance by avoiding dynamic server pages, using SSL termination, faster CTImessage parsing, and cached static resources.

• Provides access to more memory and reduces GC latencies as the Cisco Finesse server uses 64-bit Java8.

• Optimizes CTI request processing to reduce the latencies in sending requests to the server.

• Reduces overall latencies for CTI communication.

Keyboard ShortcutsThis release provides keyboard shortcuts for easy access to the Finesse desktop features. The keyboard shortcutsdefine an alternate way to perform a specific action on the Finesse agent and supervisor desktop. Theadministrator can set the utils finesse set_property desktop enableShortCutKeys to true to enable thisfeature.

For more information, see Access Keyboard Shortcuts section inCisco Finesse Agent and Supervisor DesktopUser Guide at https://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-user-guide-list.html.

Edit Call VariablesThis release allows agents and supervisors to edit the call variable values from the Finesse desktop. Theadministrator can configure any of the callVariable values, including ECC variables as editable. The agentand the supervisor can edit the call variable values during an active call or in the wrap-up state.

Call variables edit operation updates the values of the variables within the particular call. All entities listeningto dialog events receive the updated call variables through the Cisco Finesse notifications. If any CTI clientsare connected to the same CTI server, they also receive notifications of the changed call data though CTI callevents. However, application scripts or databases that are used to populate the call variables are not directlyaffected by this edit.

Note

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)20

Cisco FinesseKeyboard Shortcuts

For more information, see Edit Call Variables section in Cisco Finesse Administration Guide athttps://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-maintenance-guides-list.htmland Cisco Finesse Agent and Supervisor Desktop User Guide at https://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-user-guide-list.html.

Drag-and-Drop and Resize Gadget or ComponentThis release allows agents and supervisors to drag-and-drop or resize the gadgets or components in the Finessedesktop. The administrator can customize the desktop property value of these features through the desktoplayout:

• Default layout (Desktop Layout)

• Team-specific layouts (Manage Team Resources > Desktop Layout)

Alternatively, the administrator can also set the utils finesse set_property desktopenableDragDropAndResizeGadget to true to enable these features.

For more information, see Drag-and-Drop and Resize Gadget or Component section in Cisco FinesseAdministration Guide at https://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-maintenance-guides-list.html.

Gadget Expand and CollapseThis release supports to expand and collapse of gadgets dynamically in the Finesse desktop to optimizeavailable screen space.

For more information, see Container Services section in JavaScript Library at https://developer.cisco.com/docs/finesse/#!javascript-library.

Desktop Layout EditorsThis release provides two types of editors in the Desktop Layout and Team Resources of the Cisco Finesseadministration console.

• Text Editor—A plain text editor. It is the default editor. Use the Expand All option to see all the codedetails and Search box to refine results.

• XML Editor—An XML editor. The administrator cannot add or edit comments (<!-- -->) in this editor.

For more information, see Default Layout XML section in Cisco Finesse Administration Guide athttps://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-maintenance-guides-list.html.

Customize Desktop PropertiesThis release allows the administrator to customize the desktop properties for individual Teams through thedesktop layout using the following layouts:

• Default layout (Desktop Layout)

• Team-specific layouts (Manage Team Resources > Desktop Layout)

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)21

Cisco FinesseDrag-and-Drop and Resize Gadget or Component

For more information, see Customize Desktop Properties and Customize Desktop Properties at Team Levelsections in Cisco Finesse Administration Guide at https://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-maintenance-guides-list.html.

Configuration for Cloud ConnectThis release allows the administrator to configure the Cloud Connect server settings in the Finesse administrationconsole to contact the Cisco Cloud Services, such as Cisco Webex Experience Management.

For more information, see Cloud Connect Server Settings section in Cisco Finesse Administration Guide athttps://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-maintenance-guides-list.html.

Security Banner MessageThis release provides custom banner messages in the administrator and desktop Sign In pages. The administratorcan use the following CLIs to define the custom security banner message.

• utils finesse set_property desktop desktopSecurityBannerMessage <value>

• utils finesse set_property admin adminSecurityBannerMessage <value>

For more information, seeDesktop Properties and Service Properties sections inCisco Finesse AdministrationGuide at https://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-maintenance-guides-list.html.

Automatic Desktop Login RetriesThis release supports automatic desktop login retries when the desktop login fails due to device-related errors.The administrator can use the following CLIs to enable, define the number of attempts and intervals in secondsfor the retry login mechanism. By default, the value of this property is set to true.

• utils finesse set_property desktop enableRetryLoginFeature {true|false}

• utils finesse set_property desktop loginFailureRetryAttempts <value>

• utils finesse set_property desktop loginFailureRetryInterval <value>

For more information, see Desktop Properties section in Cisco Finesse Administration Guide athttps://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-maintenance-guides-list.html.

Finesse IP Phone Agent Certificate ManagementThis release requires HTTPS for Finesse IP Phone Agent (IPPA) to address the security vulnerabilities acrossthe solutions. The administrator must ensure to import the following certificates and configuration changesto use the FIPPA functionality.

• Import the Cisco Unified CommunicationsManager (CUCM) certificate to the trust store as tomcat-trust.

• Import the Unified CCX host certificate to the CUCM trust store as Phone-trust.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)22

Cisco FinesseConfiguration for Cloud Connect

For more information, see Finesse IP Phone Agent Certificate Management section in Cisco FinesseAdministration Guide at https://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-maintenance-guides-list.html.

Enhanced Log Collection

3rdpartygadget Log Directory

This release provides the 3rdpartygadget log directory, which contains information, error, startup, andshutdown-related logs for the Finesse 3rdpartygadget server.

WebProxy Service Logs

The administrator can use the file get activelog webproxy recurs compress CLI to obtain logs for theWebProxy Service.

For more information, see Log Collection section in Cisco Finesse Administration Guide athttps://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-maintenance-guides-list.html.

Automatic Log Collection for Desktop Users

The administrator can use the following CLI to create, list, and delete automatic desktop log collectionschedules for agents and supervisors.

utils finesse desktop_auto_log_collection {create|list|delete}

For more information, see Log Collection Schedule section in Cisco Finesse Administration Guide athttps://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-maintenance-guides-list.html.

Set CommandsThe following CLIs have been introduced in this release:

Call Variables Logging

The administrator can use the following CLIs to enable or disable the call variables logging.

• utils finesse set_property webservices logCallVariables {true|false}

• utils finesse set_property fippa logCallVariables {true|false}

Enforcement of X.509 Certificate Trust Validation

The administrator can set the utils finesse set_property webservices trustAllCertificates to false to enablethe validation of the X.509 CA or the self-signed certificate.

Preloading of the Secondary Resources

The administrator can set the utils finesse set_property desktop preLoadSecondaryResources to true toenable the preloading of static resources from the secondary server to ensure faster failover.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)23

Cisco FinesseEnhanced Log Collection

XMPP Socket and BOSH/WebSocket (HTTP)

The administrator can set the utils finesse set_property webservices enableInsecureOpenfirePort to trueto enable the Cisco Finesse Notification Service unsecure XMPP port (5222) and HTTP-BOSH/WebSocketport (7071).

WebProxy Service

The administrator can use the following CLIs to clear, set access log-level and log-severity for the logs thatare generated by the WebProxy Service.

• utils webproxy cache clear

• set webproxy access-log-level

• set webproxy log-severity

• show webproxy access-log-level

• show webproxy log-severity

For more information, see Cisco Finesse CLI section in Cisco Finesse Administration Guide athttps://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-maintenance-guides-list.html.

REST APIsThe following APIs have been introduced in this release:

• CompressedClientLog—Post Compressed Log to Finesse

• TeamResource—Get Reason Codes

• TeamResource—Get Wrap-Up Reasons

• TeamResource—Get Media Properties Layouts

• TeamResource—Get Phone Books

• TeamResource—Get Workflows

REST API Response Caching

In order to improve login performance, the Finesse webproxy caches the following REST API responses:

• ChatConfig

• TeamResourceAPIs include Reason Codes,Wrap-UpReasons,Media Properties Layouts, Phone Books,and Workflows. The responses of the TeamResource API are cached at the team-level.

For more information, see REST API Developer Guide at https://developer.cisco.com/docs/finesse/#!rest-api-dev-guide.

JavaScript APIsThe following APIs have been introduced in this release:

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)24

Cisco FinesseREST APIs

• finesse.shortcutkey.ShortcutKeyService

• finesse.utilities.DesktopCache

For more information, see JavaScript Library at https://developer.cisco.com/docs/finesse/#!javascript-library.

Updated Features

Security EnhancementsThis release implements the following security changes:

• By default, Cisco Finesse Notification Service unsecure XMPP port 5222 and BOSH/WebSocket (HTTP)port 7071 are disabled.

For more information on enabling the ports, see Service Properties section inCisco Finesse AdministrationGuide at https://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-maintenance-guides-list.html.

For more information, see Security Enhancements section in Cisco Finesse Administration Guide athttps://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-maintenance-guides-list.html.

Failure Message for LoginThis release displays detailed error messages corresponding to login failures on the Finesse desktop. Thisallows the administrator to respond to client login failures without referring to the logs.

The Cisco Finesse API payloads are also updated to include the detailed error information for all CTI operations.

For more information, see Cisco Finesse API Errors section in REST API Developer Guide athttps://developer.cisco.com/docs/finesse/#!rest-api-dev-guide.

Team Performance GadgetIn the Team Performance gadget, supervisors can use the Search box to refine any agent details by using thesearch criteria such as Agent Name, State, or Extension.

Phone Book Contact LimitThe maximum number of contacts per agent across all phone books is increased from 1500 to 6000.

Changes in REST APIsThe following payloads are updated:

• MediaPropertiesLayout APIs—The uiEditable payload indicates if the call variable values can be editedin the Finesse desktop (agent and supervisor).

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)25

Cisco FinesseUpdated Features

Phone Book Contact Limit

Themaximumnumber of contacts per agent is increased from 1500 to 6000 in thePhone Book andContactAPIs.

For more information, see REST API Developer Guide at https://developer.cisco.com/docs/finesse/#!rest-api-dev-guide.

Changes in JavaScript APIsThe following functions are updated:

• ContainerServices—The collapseMyGadget and expandMyGadget functions, that hide and display thegadget contents respectively.

• DialogBase—The updateCallVariables function updates the dialog's call variables.

For more information, see JavaScript Library at https://developer.cisco.com/docs/finesse/#!javascript-library.

Important NotesPort Details

From this release, the support to the following ports are disabled:

• Tomcat (HTTP)—8082: If you access Finesse using HTTP, then the 301 HTTP redirect status responseis issued to the secure port 8445.

• BOSH/WebSocket (HTTP)—7071 and XMPP—5222: These ports are disabled by default. Set the utilsfinesse set_property webservices enableInsecureOpenfirePort to true to enable these ports.

For more information, see Service Properties section in Cisco Finesse Administration Guide athttps://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-maintenance-guides-list.html.

Network Bandwidth

The secondary side resources are preloaded for faster failover. The administrator must follow thebrowser-specific configuration guidelines to prevent the increased usage of the network bandwidth.

For more information on deployment practices and guidelines to ensure optimal failover performance, seeGuidelines for Optimal Desktop Failover section in Cisco Finesse Administration Guide athttps://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-maintenance-guides-list.html.

For more information on bandwidth measurements, see Cisco Unified Contact Center Express BandwidthCalculator at https://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-technical-reference-list.html.

Deprecated FeaturesThe following GET User APIs are deprecated. These APIs are available for backward compatibility and havelower performance compared to the TeamResouce APIs.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)26

Cisco FinesseChanges in JavaScript APIs

• ReasonCode

• WrapUpReason

• MediaPropertiesLayout

• PhoneBook

• WorkFlow

Removed and Unsupported FeaturesContext Service Management

The Context Service Management feature is removed from the Cisco Finesse administration console.

HTTP Support

The HTTP support for Cisco Finesse is removed. The users can now securely communicate to Cisco Finesseover HTTPS.

The following CLIs are removed:

• utils finesse application_https_redirect status

• utils finesse application_https_redirect enable

• utils finesse application_https_redirect disable

Third Party Software ImpactsNone.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)27

Cisco FinesseRemoved and Unsupported Features

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)28

Cisco FinesseThird Party Software Impacts

C H A P T E R 5Cisco Customer Collaboration Platform

In this release, SocialMiner has been renamed as Customer Collaboration Platform (CCP).

• New Features, on page 29• Updated Features, on page 29• Important Notes, on page 29• Deprecated Features, on page 29• Removed and Unsupported Features, on page 30• Third Party Software Impacts, on page 30

New FeaturesNone.

Updated FeaturesNone.

Important NotesAfter upgrading Customer Collaboration Platform, the CAs that are not approved by Cisco are removed fromthe platform trust store. However, you can add them back, if necessary.

• For information about the list of CAs that Cisco supports, seeCisco Trusted External Root Bundle sectionin https://www.cisco.com/security/pki

• For information about adding a certificate, see To Upload the Certificates and After You Upload theCertificates sections in Cisco Customer Collaboration Platform User Guide.

Deprecated FeaturesNone.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)29

Removed and Unsupported FeaturesThe standalone Customer Collaboration Platform features such as Facebook page, Twitter, RSS Feeds,Standalone single session chat, associated features like filters and notifications have been removed.

Access to Cisco Customer Collaboration Platform Administration UI is restricted. To access the UI, the IPfrom which the UI will be accessed has to be Whitelisted.

Third Party Software ImpactsNone.

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)30

Cisco Customer Collaboration PlatformRemoved and Unsupported Features

C H A P T E R 6Caveats

• Caveat Queries by Product, on page 31

Caveat Queries by Product

Bug Search ToolIf you have an account with Cisco.com, you can use the Bug Search tool to find caveats of any severity forany release. Access the Bug Search tool at https://bst.cloudapps.cisco.com/bugsearch/. Enter the bug identifierin the search box, and press return or click Search.

To access a list of open caveats and resolved caveats (rather than an individual caveat) for a particular productor component, see the relevant sections later in these notes.

You can also choose your own filters and criteria in the tool to see a specific subset of caveats, as describedin the following table.

A list of the following caveats appearsAnd you choose this in StatusIf you choose this in Releases

Any caveat in an open state for therelease or releases you select.

OpenAffecting or Fixed in theseReleases

OR

Affecting these Releases

Any caveat in any release with the fixapplied to the specific release or releasesyou select.

FixedFixed in these Releases

Any caveat that is either fixed or occursin the specific release or releases youselect.

FixedAffecting or Fixed in theseReleases

Any caveat that occurs in the release orreleases you select.

FixedAffecting these Releases

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)31

Severity 3 or Higher Caveats for Release 12.5(1)Use the following links to the Bug Search Tool to view a list of Severity 3 or higher caveats for each productor component for the current release. You can filter the result by setting the filter values in the tool.

If the list of caveats does not automatically appear when you open the browser, refresh the browser.Note

Cisco Unified Contact Center Express

https://bst.cloudapps.cisco.com/bugsearch/search?kw=*&pf=prdNm&pfVal=270569179&rls=12.5(1)&sb=anfr&svr=3nH&bt=custV

Cisco Unified Intelligence Center

https://bst.cloudapps.cisco.com/bugsearch/search?kw=*&pf=prdNm&pfVal=282163829&rls=12.5(1)&sb=anfr&svr=3nH&bt=custV

Cisco Finesse

https://bst.cloudapps.cisco.com/bugsearch/search?kw=*&pf=prdNm&pfVal=283613135&rls=12.5,12.5(1)&sb=anfr&svr=3nH&bt=custV

Cisco Customer Collaboration Platform

https://bst.cloudapps.cisco.com/bugsearch/search?kw=*&pf=prdNm&pfVal=283613136&rls=12.5(1),12.5&sb=anfr&svr=3nH&bt=custV

Release Notes for Cisco Unified Contact Center Express Solution, Release 12.5(1)32

CaveatsSeverity 3 or Higher Caveats for Release 12.5(1)