release notes for cisco unified contact center … chapter 1 introduction1...

82
Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) First Published: 2015-08-27 Last Modified: 2016-12-14 Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000 800 553-NETS (6387) Fax: 408 527-0883

Upload: dangkiet

Post on 01-Jul-2018

214 views

Category:

Documents


0 download

TRANSCRIPT

Release Notes for Cisco Unified Contact Center Enterprise SolutionRelease 11.0(1)First Published: 2015-08-27

Last Modified: 2016-12-14

Americas HeadquartersCisco Systems, Inc.170 West Tasman DriveSan Jose, CA 95134-1706USAhttp://www.cisco.comTel: 408 526-4000 800 553-NETS (6387)Fax: 408 527-0883

THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT NOTICE. ALL STATEMENTS,INFORMATION, AND RECOMMENDATIONS IN THIS MANUAL ARE BELIEVED TO BE ACCURATE BUT ARE PRESENTED WITHOUT WARRANTY OF ANY KIND,EXPRESS OR IMPLIED. USERS MUST TAKE FULL RESPONSIBILITY FOR THEIR APPLICATION OF ANY PRODUCTS.

THE SOFTWARE LICENSE AND LIMITEDWARRANTY FOR THE ACCOMPANYING PRODUCT ARE SET FORTH IN THE INFORMATION PACKET THAT SHIPPED WITHTHE PRODUCT AND ARE INCORPORATED HEREIN BY THIS REFERENCE. IF YOU ARE UNABLE TO LOCATE THE SOFTWARE LICENSE OR LIMITED WARRANTY,CONTACT YOUR CISCO REPRESENTATIVE FOR A COPY.

The Cisco implementation of TCP header compression is an adaptation of a program developed by the University of California, Berkeley (UCB) as part of UCB's public domain versionof the UNIX operating system. All rights reserved. Copyright © 1981, Regents of the University of California.

NOTWITHSTANDINGANYOTHERWARRANTYHEREIN, ALL DOCUMENT FILES AND SOFTWARE OF THESE SUPPLIERS ARE PROVIDED “AS IS"WITH ALL FAULTS.CISCO AND THE ABOVE-NAMED SUPPLIERS DISCLAIM ALL WARRANTIES, EXPRESSED OR IMPLIED, INCLUDING, WITHOUT LIMITATION, THOSE OFMERCHANTABILITY, FITNESS FORA PARTICULAR PURPOSEANDNONINFRINGEMENTORARISING FROMACOURSEOFDEALING, USAGE, OR TRADE PRACTICE.

IN NO EVENT SHALL CISCO OR ITS SUPPLIERS BE LIABLE FOR ANY INDIRECT, SPECIAL, CONSEQUENTIAL, OR INCIDENTAL DAMAGES, INCLUDING, WITHOUTLIMITATION, LOST PROFITS OR LOSS OR DAMAGE TO DATA ARISING OUT OF THE USE OR INABILITY TO USE THIS MANUAL, EVEN IF CISCO OR ITS SUPPLIERSHAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

Any Internet Protocol (IP) addresses and phone numbers used in this document are not intended to be actual addresses and phone numbers. Any examples, command display output, networktopology diagrams, and other figures included in the document are shown for illustrative purposes only. Any use of actual IP addresses or phone numbers in illustrative content is unintentionaland coincidental.

Cisco and the Cisco logo are trademarks or registered trademarks of Cisco and/or its affiliates in the U.S. and other countries. To view a list of Cisco trademarks, go to this URL: http://www.cisco.com/go/trademarks. Third-party trademarks mentioned are the property of their respective owners. The use of the word partner does not imply a partnershiprelationship between Cisco and any other company. (1110R)

© 2017 Cisco Systems, Inc. All rights reserved.

C O N T E N T S

C H A P T E R 1 Introduction 1

Release Notes for Contact Center Solutions 1

Cisco Security Advisories 1

C H A P T E R 2 Cisco Unified Contact Center Enterprise 3

Change History 3

New and Updated Features 4

New Features 4

Platform Updates 4

Microsoft SQL Server Enterprise Edition Required for 500-GB Databases 4

Platform Common Ground Upgrade 4

ESXi Release 5.5 Support 4

Cisco Agent Desktop and Peripheral Gateway Upgrade 4

Live Data 5

Live Data Reports 5

Live Data Collection 6

Live Data CLI Commands 6

IPv6 Support 7

Contact Sharing 7

Precision Queue Enablement in a Hybrid Deployment 7

Failover Enhancements 8

Endpoints for Agents and Callers 8

New OVA Templates 9

Administration Client Support 9

SQL Server Service Accounts 10

Updated Features 10

Database Schema Changes 10

Database Maintenance 12

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) iii

Exceeding Call Type Skill Group Limit 12

Configuration Limit Enforcement 12

Agents on Subscriber Limit Increased 12

All-Event Client and Monitor-Mode Connection Limit for Large OVAs 13

QoS Enabled by Default for the Private Network 13

Online Help 13

Outbound Option 13

Outbound Option Reports 13

Outbound Option Campaign Manager Congestion Control 14

Outbound Dialer Auto-throttle Disabled 14

Outbound Enhanced Capacity 14

Outbound Option Maximum Number of Campaigns and Campaign Skill

Groups 14

Outbound Automated Database Purge 15

Outbound CPA Support with Cisco UBE 15

Outbound Personal Callback Enhancement 15

Unified Collaboration Sizing Tool Updates 15

Outbound Option Serviceability 15

Outbound Option Perfmon Counters 15

SIP Dialer Call Results 16

SIP Dialer Log Trace Improvements 16

Outbound E1 R2 Support 16

Dialer Prefix Data Updates 16

CTI Server Message Protocol Version 19 Updates 16

Localized Character Support 17

Support for MCI NIC 17

New Security Policies for Hardening Contact Center Enterprise Servers 17

Tomcat Version Update 17

Fixed Inconsistency in Calculating Bucket Interval BetweenAnswered andAbandoned

Calls 18

Deprecated Features 18

Important Notes 19

Unified CCE Administration Ping Failure on Windows with NAT64 19

Connectivity Issues When VOS Firewall Disabled 19

Encryption of Self-signed Certificates 20

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)iv

Contents

SHA-2 Third-Party Certificate Support 20

Unified Communications Manager Log Collection Failure 20

Removed and Unsupported Features 20

Third-party Software Impacts 21

C H A P T E R 3 Cisco Unified Customer Voice Portal 23

New and Updated Features 23

New Features 23

IPv6 Support 23

Unified Call Studio 23

Set Value Element 23

Rest_Client Element 24

Unified CVP Utility for Java Scripts 24

Call Stack History View 24

Updated Features 24

Platform Updates 24

Platform Common Ground Upgrade 24

ESXi Release 5.5 Support 25

VMware Requirement 25

IBM Informix Support 25

Variables View 25

Deprecated Features 25

Important Notes 25

Removed and Unsupported Features 25

Third-Party Software Impacts 26

C H A P T E R 4 Cisco Finesse 27

New and Updated Features 27

New Features 27

Sign In URL Now Requires FQDN 27

Multiple Call Variables Layouts 28

Finesse IP Phone Agent 28

Account Locked After Five Failed Sign In Attempts 28

Accessibility 29

Gadget Loading Indicator 29

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) v

Contents

Outbound Option Direct Preview Calls 29

NTLMv2 Support 30

Log Collection Using Cisco Unified Real-Time Monitoring Tool 30

SQL User Authentication 30

IPv6 30

Updated Features 30

Increased Phone Books and Contacts 30

Increased Team Wrap-Up Reasons 31

All ASCII Characters Now Supported When Making a Call 31

Dialog Notification API Populates requestId 31

Cisco Finesse Tomcat 31

Port Utilization for Cisco Finesse Tomcat and Third-Party (External) Web Server 31

SystemInfo Object Support for peripheralId 31

Aligned Partitions Support 32

Cluster Settings Gadget Now Supports Hostname Only 32

Localization of Wrap Up Reasons, Call Variables, and ECC Variables 32

Deprecated Features 32

Important Notes 33

Cisco Finesse Installation 33

Supported Upgrade Paths 33

Load Balancing for Finesse 33

Encryption of Self-signed Certificates 34

One Finesse Desktop or Finesse IPPA Session Per Agent 34

Conference Limitations 34

Wrap-Up and Transfer 34

Browser URL Button for Workflow Actions and Internet Explorer 11.0 35

Retrieve Button on Finesse Triggers Conference with BiB on EX90 35

Cisco Jabber for Windows 35

Hardware and Software Requirements 35

Related Documentation 36

Removed and Unsupported Features 37

Third-Party Software Impacts 37

C H A P T E R 5 Cisco Unified Intelligence Center 39

New and Updated Features 39

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)vi

Contents

New Features 39

Unified Intelligence Center Gadget Improvements 39

Unified Intelligence Center Live Data for Unified Contact Center Enterprise 39

Support for New Russian Time Zone 40

Language Pack COP 40

IPv6 40

Upgrade to 11.0(1) 40

Updated Features 41

Browser Support 41

Grid Enhancements 41

Stock Report Templates 41

Deprecated Features 41

Important Notes 42

VMware Tools Refresh 42

Encryption of Self-Signed Certificates 42

Load Balance 42

Recovery Disk 42

Unsupported and Removed Features 42

Third-Party Software Impacts 42

C H A P T E R 6 Cisco Unified Contact Center Management Portal 43

New and Updated Features 43

New Features 43

Platform Upgrade 43

Web Services Support 43

IPv6 Support 44

Supported Versions of Cisco Unified Communications Products 44

Updated Features 44

Deprecated Features 44

Important Notes 44

ICE Errors After an Upgrade 44

Removed and Unsupported Features 45

Third-party Software Impacts 45

C H A P T E R 7 Cisco MediaSense 47

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) vii

Contents

New and Updated Features 47

New Features 47

In-Browser Playback 47

Finesse AgentInfo Gadget 47

Agent Information in MediaSense Search and Play 48

Unified Communications Manager Line Display Name in MediaSense Search and

Play 48

Call Association for Network-Based Recording and Unified Border Element Dial Peer

Recording 48

Search on Archived Recordings 48

Updated Features 48

Deprecated Features 48

Important Notes 49

Removed and Unsupported Features 49

Third-Party Software Impacts 49

C H A P T E R 8 Cisco Remote Silent Monitoring 51

New and Updated Features 51

New Features 51

Platform Upgrade to Windows 2012 R2 Standard Edition 51

Support for IPv6 Endpoints 52

Precision Queue (PQ) Based Monitoring in RSM APIs 52

Updated Features 52

Deprecated Features 52

Important Notes 52

Supported Base Install Versions 52

Anti-Virus Software Requirements 52

RSM CVP Comprehensive Call Flow Script Support 53

Maximum Configured Agents with CTI OS Integration 53

Monitor Delay with HTTP Prompt Streaming in Unified IP IVR 53

Cannot Monitor Agent Greeting or Whisper Announcement 53

Cannot Monitor Simphones from Supervisor Desktop 53

Fail-Over Redundancy and Load Balancing with CVP 53

Mobile Agent Not Supported 53

HTTPS Not Supported with Unified IP IVR 54

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)viii

Contents

Multiple Unified CM Clusters Must Use Same Version 54

Supported IP Phones with Unified CCE 54

Cannot Monitor Encrypted Calls 54

Transfers and Alternate Call Monitoring 54

Agent Monitoring When Not Talking or on Hold 54

Monitoring Sessions for Each Agent 55

Bandwidth Requirements 55

VLEngine and Email Alerts 55

Same RSM Server Cannot Support Both CVP and Unified IP IVR 55

Cannot Monitor Calls Before VLEngine Service Starts 55

Maximum IP IVR Execution Steps 55

Installation Notes 56

Removed and Unsupported Features 56

Third-Party Software Impacts 56

C H A P T E R 9 Cisco SocialMiner 57

New and Updated Features 57

New Features 57

Account Locked After Five Failed Sign In Attempts 57

Updated Features 57

Deprecated Features 57

Important Notes 58

SocialMiner OVA Template 58

Upgrade to SocialMiner 11.0(1) 58

Encryption of Self-signed Certificates 58

Removed and Unsupported Features 58

Third-Party Software Impacts 58

C H A P T E R 1 0 Cisco Unified Web and E-Mail Interaction Manager 59

Change History 59

New and Updated Features 59

New Features 59

Agent Experience 60

Pick, Pull, and Transfer 60

Support for Multiple Peripherals 60

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) ix

Contents

Administration 60

General 60

User Roles and Permissions 60

Activity Routing and Assignment 60

New Partition Settings 61

Chat 61

Mail 61

Knowledge 62

Knowledge Workflows 62

Article Types and Templates 62

Offers 62

Reports 62

Security 62

Updated Features 62

Customer Experience 63

User Experience 63

JRE-Free Refreshed Interface 63

Accessible Agent Console 63

Support for Updated Software on User Desktops 63

Platform 63

Installation Program 63

Upgrades to Release 11.0(1) 63

Updated Server Requirements 64

Updated User Desktop Requirements 64

Citrix Certification 64

Deployment 64

Integration Wizard 64

Serviceability and Performance 64

Deprecated Features 65

Important Notes 65

Removed and Unsupported Features 65

Third-Party Software Impacts 65

C H A P T E R 1 1 Caveats 67

Caveat Queries by Product 67

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)x

Contents

Bug Search Tool 67

Severity 3 or Higher Caveats for Release 11.0 68

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) xi

Contents

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)xii

Contents

C H A P T E R 1Introduction

These release notes describe new features and changes for Release 11.0(1) of Unified Contact CenterEnterprise and its solution components.

• Release Notes for Contact Center Solutions, page 1

• Cisco Security Advisories, page 1

Release Notes for Contact Center SolutionsFor Release 11.0, we are introducing release note compilations for each of the contact center solutions. Thecompilations contain all of the release notes for one solution type and the components that you can use withthat contact center. Follow these links to find the release note compilations:

• Release Notes for Cisco Packaged Contact Center Enterprise Solution Release 11.0(1) at http://www.cisco.com/c/en/us/support/customer-collaboration/packaged-contact-center-enterprise/products-release-notes-list.html

• Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-release-notes-list.html

• Release Notes for Cisco Unified Contact Center Express Solution Release 11.0(1) at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-express/products-release-notes-list.html

• Release Notes for Cisco Hosted Collaboration Solution for Contact Center Release 11.0(1) at http://www.cisco.com/c/en/us/support/unified-communications/hosted-collaboration-solution-contact-center/products-release-notes-list.html.

Cisco Security AdvisoriesAddressing security issues in Cisco products is the responsibility of the Cisco Product Security IncidentResponse Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation,and public reporting of security vulnerability information that relates to Cisco products and networks.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 1

For information on existing security issues, see Cisco Security Advisories, Responses, and Alerts at http://tools.cisco.com/security/center/publicationListing.x

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)2

IntroductionCisco Security Advisories

C H A P T E R 2Cisco Unified Contact Center Enterprise

• Change History, page 3

• New and Updated Features, page 4

• Third-party Software Impacts, page 21

Change HistoryDateUpdatesRelease

September 2017Added notes on SQL Server Service accounts, calculating bucketintervals for abandoned calls, Tomcat version upgrade, andsecurity policies for hardening contact center servers.

11.0(1)

December 2016Removed CTI OS /LOAD Configuration Parameter from theDeprecated Features table under Unified CCE.

11.0(1)

March 2016Moved Cisco Agent Desktop from the Deprecated table to theRemoved and Unsupported Features table.

Added Cisco Supervisor Desktop to the Removed andUnsupported Features table.

11.0(1)

February 2016Added a topic entitled Administration Client Support to the NewFeatures section.

11.0(1)

January 2016Added a topic entitled SHA-2 Third-Party Certificate Supportto the Important Notes.

11.0(1)

November 2015Clarification to Agent Request Feature Description for UnifiedWIM.

11.0(1)

August 2015Initial release11.0(1)

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 3

New and Updated Features

New FeaturesThe following sections describe new features that are pertinent to Unified CCE Release 11.0(1).

Platform UpdatesIn Release 11.0, Unified CCE now requires Microsoft Windows 2012 R2 Standard Edition and MicrosoftSQL Server 2014 64-bit Standard or Enterprise Edition. For further information, see theUnified CCE SolutionCompatibility Matrix at http://docwiki.cisco.com/wiki/Compatibility_Matrix_for_Unified_CCE.

Microsoft SQL Server Enterprise Edition Required for 500-GB Databases

For a database larger than 500 GB, Microsoft SQL Server 2014 Enterprise Edition is required. For furtherinformation, see the Unified CCE Solution Compatibility Matrix.

Platform Common Ground Upgrade

Unified CCE 11.0 supports both Technology Refresh and Common Ground upgrades.

Unified CCE 11.0 allows in-place operating system upgrades toMicrosoftWindows 2012 R2 Standard EditionandMicrosoft SQL Server 2014 Standard and Enterprise Editions, followed by upgrade of Unified CCE fromprevious releases. For further information, see the Cisco Unified Contact Center Enterprise Installation andUpgrade Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-installation-guides-list.html.

ESXi Release 5.5 Support

Support for ESXi Release 5.5 Update 2 is now available.

When you upgrade to ESXi Release 5.5 Update 2 for solutions that use the Nexus 1000v router, be sure tocheck Cisco Nexus 1000v and VMware Compatibility Information at http://www.cisco.com/c/en/us/support/switches/nexus-1000v-switch-vmware-vsphere/products-device-support-tables-list.html to see if a Nexus1000v upgrade is also required. From the compatibility information page for your specific release, you canuse the Interactive Upgrade Utility Tool to determine if you must perform an upgrade.

For additional details about ESXi, see the Virtualization for Unified Contact Center Enterprise doc wiki athttp://docwiki.cisco.com/wiki/Virtualization_for_Unified_CCE.

Cisco Agent Desktop and Peripheral Gateway Upgrade

If you have Cisco Agent Desktop (CAD) installed on a PG machine, upgrade CAD to the latest supportedversion before you upgrade the PG machine to Unified CCE 11.0(x).

Unified CCE 11.0(x) does not support SQL Server 2008. If CAD is currently running on SQL Server 2008,upgrade to SQL 2014 before attempting to upgrade the PG to CCE 11.0(x).

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)4

Cisco Unified Contact Center EnterpriseNew and Updated Features

Live DataThis release extends support for Live Data from Packaged CCE to include Unified CCE. In Unified CCEdeployments, Live Data requires a separate VM. For more information, see the Cisco Unified Contact CenterEnterprise Design Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-implementation-design-guides-list.html.

Live Data Reports

Live Data is a reporting data framework newly introduced for Unified CCE. The framework processes real-timeevents from the Router and Agent Peripheral Gateways with faster refresh rates and high availability forUnified CCE reports. Live Data continuously pushes data to reporting clients, and report attributes update asthe events occur.

The following sections describe features related to Live Data reports.

New Live Data Report Templates

The following new reports take advantage of the Live Data service:

• Agent - Provides details about selected agents. The report shows each agent’s currently active skillgroup, state, and call direction within each Media Routing Domain that each agent is signed in to.

• Agent Skill Group - Shows skill group activity for the selected agents. The report shows each agent'scurrently active skill group, state, and call direction within each Media Routing Domain that the agentis signed in to.

• Precision Queue - Provides details about all precision queue activity for all agents signed in to theprecision queue.

• Skill Group - Shows all skill group activity for all agents signed in to the skill group.

Download and Import Report Bundles

You can download Live Data report bundles from Cisco.com (at https://software.cisco.com/download/type.html?mdfid=282163829&flowid=73207), and then import them.

Add Live Data Reports to Finesse

There are several ways to add the Live Data reports to the Finesse Desktop:

• Add Live Data reports to default desktop layout

• Add Live Data reports to custom desktop layout

• Add Live Data reports to team layout

See the Cisco Unified Contact Center Enterprise Installation and Upgrade Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-installation-guides-list.htmlfor these procedures.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 5

Cisco Unified Contact Center EnterpriseNew Features

Configure Reporting Interval

You can configure the To Interval reporting time to match the needs of your call center. For more details,see the Cisco Unified Contact Center Enterprise Reporting User Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-user-guide-list.html.

Live Data Collection

In Real Time data collection prior to Live Data, reporting data is written to the Unified CCE Data Server andqueried periodically by the Unified Intelligence Center.

In contrast, Live Data continuously processes agent and call events from the peripheral gateway and the router.Live Data publishes the data directly to the client web applications, such as the Finesse Desktop and the CiscoUnified Intelligence Center web-based Reporting application. Live Data continuously pushes only changeddata to the reporting clients without the delay of writing to and reading from the database. This process alsoreduces load on the database servers.

The Live Data report templates take advantage of the Live Data service.

Release 11.0 uses the Real Time data flow and AW RT database, along with Live Data, to support other stockand custom reports.

Live Data CLI Commands

This release includes several new Live Data CLI commands related to installation or serviceability.

Live Data Installation CLI Commands

Installation CLI commands related to the following Live Data areas are new in this release:

• AW DB access

• Cluster configuration

• Reporting

• Registration

For additional information about these Live Data CLI commands, see the Cisco Unified Contact CenterEnterprise Installation and Upgrade Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-installation-guides-list.html.

Live Data Serviceability CLI Commands

Serviceability CLI commands related to the following Live Data areas are new in this release:

• Failover

• Socket.IO

• Syslog

• Tracing

For additional information about these Live Data CLI commands, see the Serviceability Guide for CiscoUnified ICM/Contact Center Enterprise at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-installation-and-configuration-guides-list.html.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)6

Cisco Unified Contact Center EnterpriseNew Features

IPv6 SupportUnified Contact Center solutions can now support IPv6 connections for agent and supervisor Finesse desktopsand phones. For the list of endpoints that are qualified for Unified CCE and that can now use IPv6, see theUnified CCE Solution Compatibility Matrix at http://docwiki.cisco.com/wiki/Compatibility_Matrix_for_Unified_CCE.

Your IPv6-enabled deployment can use either IPv6-only or a mix of IPv4 and IPv6 endpoints. Servers thatcommunicate with those endpoints can now accept IPv6 connections, in addition to IPv4 connections.Communications between those servers and Unified CCE Central Controller nodes continue to use IPv4connections.

For more information on IPv6 support, see the Cisco Unified Contact Center Enterprise Design Guide athttp://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-implementation-design-guides-list.html.

Contact SharingContact Sharing allows you to scale beyond 12,000 agents, by routing calls to two Unified CCE instances.

Contact Sharing uses extrapolation to distribute calls and increase overall agent and call handling capacity.Contact Sharing enables customers with multiple Unified Contact Center Enterprise (Unified CCE) systemsto distribute calls across those systems. The Contact Director (previously named IVR ICM) acts as an initialentry point for the call. If the call needs attention by an agent, Contact Sharing decides where to route the callbased on Live Data information from the Unified CCE target systems. You can configure Contact Sharing tobase routing decisions on factors such as the number of calls in queue, agent availability, average handle time,and custom calculations.

Use Unified CCE Administration to create and maintain the Contact Sharing groups and rules. A group is acollection of skill groups and precision queues across target systems. Each group has a rule that defines thelogic for selecting a skill group or precision queue in that group for a routing request. Each group also has anAccept Queue If condition, which determines whether to include the individual skill groups and precisionqueues from the group in the routing decision. The call is routed to the Unified CCE target system whoseprecision queue or skill group is the best match for the group's rule. The target system's routing scripts determinethe final method for handling the request.

Formore information, see theCiscoUnified Contact Center Enterprise Features Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-feature-guides-list.html.

Precision Queue Enablement in a Hybrid DeploymentSystem administrators can enable precision queues for routing and queuing to Unified CommunicationsManager agents in a Unified CCE hybrid deployment.

Precision routing is available for the following deployment types:

• ICM Router/Logger

• ICM Rogger

• UCCE 4000 Agents Rogger

• UCCE 8000 Agents Router/Logger

• UCCE 12000 Agents Router/Logger

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 7

Cisco Unified Contact Center EnterpriseNew Features

You cannot assign precision queue attributes to agents on a third-party Automatic Call Distributor (ACD).Precision queues support only Contact Center Enterprise agents.

For configuration limits on precision queues, see the "System Requirements and Constraints" appendixin the Cisco Unified Contact Center Enterprise Design Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/tsd-products-support-design.html.

Note

Failover EnhancementsOutstanding dialogs terminate in the router during failure scenarios for Type 10 Voice Response Unit (VRU)peripherals. This process ensures that the system does not attempt to use and reserve agent resources withoutthe ability to deliver a call. Outstanding Cisco Unified Customer Voice Portal (Unified CVP) Call Controland VRU Voice XML (VXML) dialogs terminate in the router in the following failure scenarios:

• Network connection loss between the VRU Peripheral Interface Manager (PIM) and Unified CVP

• Network connection loss between the VRU Peripheral Gateway (PG) and router

• Failure of the VRU PG

• Failure of the VRU PIM

For transient Device Management Protocol (DMP) failures that do not result in active VRU PIM failure, therouter does not terminate the CVP call control dialogs. These dialogs can then be routed as soon as the DMPpath gets established again.

Outstanding Media Routing NEW_TASKMR request dialogs terminate in the router in the following failurescenarios:

• Network connection loss between the MR PG and the router

• Network connection loss between the MR PIM and the application

• Failure of the MR PG

• Failure of the MR PIM

Endpoints for Agents and CallersThis release includes support for the following endpoints:

• 7821, 7841, 7861

• 8811, 8841, 8851, 8861, 8845, 8865

The 8845 and 8865 have video capability.

For the latest information on supported endpoints, check the Unified CCE Solution Compatibility Matrix athttp://docwiki.cisco.com/wiki/Compatibility_Matrix_for_Unified_CCE.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)8

Cisco Unified Contact Center EnterpriseNew Features

New OVA TemplatesUnified Contact Center Enterprise Release 11.0(1) introduces these new virtual machine templates (OVAs):

FilenameOVA

UCCEAW_11.0_Win7_vmv9_v1.0.ovaAdministration Client for Microsoft Windows 7

UCCEAW_11.0_Win8_vmv9_v1.0.ovaAdministration Client for Microsoft Windows 8

UCCELD_11.0_CVOS_vmv8_v1.0.ovaLive Data (Standalone)

Administration Client OVAs

These templates create VMs for Unified CCEAdministration Clients running onMicrosoft Windows desktopoperating systems.

The primary Unified CCE OVA (UCCE_11.0_Win2012_vmv9_1.0.ova) provides a template foran Administration Client VM for Microsoft Windows Server 2012 R2 Standard edition.

Note

Live Data (Standalone)

This release introduces Live Data Reporting. In Unified CCE deployments, Live Data runs in its own VM.You have two options when loading the OVA for creating Live Data VMs:

DescriptionOption

This option defines the Live Data VM for a deployment of 4,000 agentsor fewer. This Live Data VM option allocates half the virtual CPUs ofthe "Large" option.

Small Live Data Server

This option defines the Live Data VM for a deployment of more than4,000 agents.

Large Live Data Server

The memory allocated and reserved is the same with both options.

Administration Client SupportAdministration client is supported on Windows Server 2012 R2. Download the newAdminClientInstaller11.0.1a file from Cisco.com.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 9

Cisco Unified Contact Center EnterpriseNew Features

SQL Server Service AccountsThis release supports Network Service and Virtual account for SQL Server and SQL Server Agent Services.A privilege, PerformVolumeMaintenance Tasks, is added to SQL service account if it is running with Networkservice or Virtual account.

The installer adds a warning message to the installer logs if that SQL server runs with other service accounts.

Updated FeaturesThe following sections describe updated features pertinent to Unified CCE Release 11.0(1).

Database Schema Changes

Unified CCE Database Schema Changes

Release 11.0 includes several changes to the database schema for the main database. The release adds thefollowing tables:

• Contact_Share_Group

• Contact_Share_Group_Member

• Contact_Share_Queue

• Contact_Share_Rule

• System_Capacity_Interval

The release includes changes to these tables:

ChangesTable

Added the DbDateTime field.Agent_Logout

Added the DbDateTime field.Agent_Skill_Group_Logout

Added these fields:

• AttributeID6

• AttributeID7

• AttributeID8

• AttributeID9

• AttributeID10

Agent_Skill_Group_Real_Time

Added the DbDateTime field.Agent_State_Trace

Added the DSTLocationName field.Campaign

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)10

Cisco Unified Contact Center EnterpriseUpdated Features

ChangesTable

FutureUseInt1 is renamed TotalVoiceCount.Campaign_Query_Rule_Real_Time

Added initial data for these fields:

• SYSTEM_WIDE_MAX_AGENTS

• MAX_AGENTS_PER_PERIPHERAL

• SYSTEM_WIDE_MAX_SKILLGROUPS

• MAX_SKILLGROUPS_PER_PERIPHERAL

Configuration_Limit

Added the IdleTime field.Dialer_Detail

Changed these fields:

• FutureUseInt1 is renamed ReservationCallAttempts.

• FutureUseInt2 is renamed AllPortsBusyTime.

Dialer_Interval

Changed these fields:

• FutureUseInt1 is renamed ListImportType.

• FutureUseInt2 is renamed ImportType.

Import_Rule_History

Added these fields:

• MaxCVPCallControlPorts

• MaxVRUPorts

Peripheral_Interval

Added these fields:

• ApplicationGatewayID

• ContactShareErrorCode

• ContactShareGroupID

• ContactShareQueueID

• ContactShareResult

• ContactShareErrorCode

Route_Call_Detail

The release removed the following table:

• Agent_Precision_Q_Real_Time

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 11

Cisco Unified Contact Center EnterpriseUpdated Features

See Deprecated Features, on page 18 for information on the deprecation of the half-hour interval tables.Important

BA Database Schema Changes

Release 11.0 includes changes to the Personal_Call_Back table.

For more details, see the Database Schema Handbook for Cisco Unified Contact Center Enterpriseat http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-technical-reference-list.html.

Database MaintenanceThis release includes an improvement to the database maintenance processes to increase efficiency and preventcollisions. The purge, index reorganization, and statistics maintenance are now collected into the PurgeTCDscheduled task.

Exceeding Call Type Skill Group LimitUnified CCE enforces a limit on call type skill groups on each interval of 30,000 total call type skill grouprecords. Exceeding the maximum call type skill groups generates an event. Reports do not include any CallType Skill Group objects in excess of the limit.

See the Cisco Unified Contact Center Enterprise Design Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-implementation-design-guides-list.html.

Configuration Limit EnforcementFor performance and reliability reasons, Unified CCE enforces the following new limits through theConfiguration_Limit Table:

• SYSTEM_WIDE_MAX_AGENTS - ID: 17, Limit: 72,000

• MAX_AGENTS_PER_PERIPHERAL - ID: 18, Limit: 12,000

• SYSTEM_WIDE_MAX_SKILLGROUPS - ID: 19, Limit 27,000

• MAX_SKILLGROUPS_PER_PERIPHERAL - ID: 20, Limit: 4,000

The Logger checks these limits before committing any configuration changes. If a change violates these limits,the transaction fails and return an error.

If your configuration already exceeded these limits in a previous release, the configuration still runs underRelease 11.0. However, any additional configuration changes fail. Delete unnecessary agents and skill groupsuntil you are below the limits to make room for any new agents or skill groups.

Agents on Subscriber Limit IncreasedIn Unified CCE 4,000-agent deployments with only Unified CVP, a Unified CM cluster can now supportabout 4,000 Unified CCE agents. In Unified CCE 12,000-agent deployments, a Unified CM cluster with fourprimary and four backup subscribers can now support about 8,000 Unified CCE agents. These limits assume

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)12

Cisco Unified Contact Center EnterpriseUpdated Features

that the Busy Hour Call Attempt (BHCA) call load and all configured devices are spread equally among theeight call processing subscribers with 1:1 redundancy. These capacities can vary, depending on your specificdeployment. Size all deployments by using the Cisco Unified Communications Manager Capacity Tool orthe Unified Collaboration Sizing Tool.

A single subscriber can support a maximum of 1,000 agents. In a failover scenario, the primary subscribersupports a maximum of 2,000 agents.

All-Event Client and Monitor-Mode Connection Limit for Large OVAsVMs built from the Large Agent PGOVAwith 4 vCPUs can support more All-Event Clients andmonitor-modeconnections. For these VMs, the maximum number of All-Event Clients on the CTI server is 20. Themaximumnumber of monitor-mode connections on the CTI OS server is 5. You can use these higher limits when theCTI Clients use Event Minimization in their CTI Server protocol integration.

QoS Enabled by Default for the Private NetworkQuality of Service (QoS) is enabled by default for the private network interfaces of the Router and PGcomponents in theWeb Setup and the Peripheral Gateway Setup. Also, during upgrades from an earlier release,the Unified CCE installer enables QoS for the private network interfaces of these components.

Background Information on QoS

The private network uses a UDP message timeout (heartbeat) mechanism. Due to virtual adapter interactions,the UDP messages can invoke connection drops. Because of the heartbeat behavior, UDP is generally a badchoice for the private network. In most cases, configuring QoS on the private network is better because QoSuses a TCP keep-alive mechanism instead of UDP.

In large deployments, heavier traffic on the visible network between the Router and PG can cause the TCPconnection failure detection to slow. Not using QoS on the visible network in these larger deployments canreduce the number of dropped route requests during a failure. But, we do not require this setting. Choose whatworks best for your requirements.

Online HelpOnline help presentation has been enhanced; topics now open in a web browser.

Outbound Option

Outbound Option Reports

Two new reports provide data about Outbound Option functions:

• Consolidated Outbound Call ReportThe Consolidated Outbound Call Report provides details about each call made by a specified dialerduring an interval. The report includes information about Agent and Grouping, Customer Call Results,Call Metrics, and Call References. You can filter this report on call results. The report includes achronological view that allows you to see the data for multiple call results in the order in which dialerattempts were made.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 13

Cisco Unified Contact Center EnterpriseUpdated Features

• Transfer to IVR Campaigns

Similar to the consolidated report for the dialer, this report provides a consolidated view of Outboundcalls that were transferred to Interactive Voice Response (IVR).

All Outbound Option reports were reviewed for performance, accuracy of the data, and consistency betweenthe display and the online help. You can find the reports on Cisco DevNet at https://developer.cisco.com/site/devnet/home/index.gsp.

Outbound Option Campaign Manager Congestion Control

To protect the Campaign Manager from overload conditions, the Congestion Control feature dynamicallyreduces the dialing rate of the registered Dialers as the number of queued messages increases. Congestioncontrol is triggered when the number of messages in the Campaign Manager queue reaches predefinedthresholds. As each threshold is reached, the CampaignManager instructs the Dialers registered to it to reducetheir dialing rate. As the congestion eases, the Campaign Manager updates the dialers with a reduced throttlepercentage until the system returns to normal and no additional throttling is applied.

You can use a performance (Perfmon) counter, syslog messages, and SNMP notifications to monitor the statusof the Campaign Manager congestion control.

Outbound Dialer Auto-throttle Disabled

The Voice Gateway automatic throttle downmechanism is disabled by default to improve performance.Whenenabled, this auto-throttle mechanism throttles down the dialer in response to an increased number of messagesindicating the Voice Gateway is over dialed or over capacity. If Voice Gateway capacity becomes an ongoingissue, you can use a registry setting to enable automatic throttle down again.

Outbound Enhanced Capacity

Improvements to Outbound Option processing support higher limits for key capacities:

• The maximum number of ports per solution has been increased from 4,000 to 6,000 ports.

• The maximum number of calls per second has been to increased to 30 per dialer.

• The maximum number of calls per second distributed across all dialers (the sum of dialer port throttles)has been increased to 120. This capacity is supported only on a UCS B Server.

Outbound Option Maximum Number of Campaigns and Campaign Skill GroupsThis release increases the maximum number of campaigns supported in an Outbound Option deploymentfrom 300 to 600. To support 600 campaigns and campaign skill groups, you must use a UCS B Server, andthe CallRouter and Logger modules must be deployed on separate VMs. The increased number of campaignsis not supported on any deployments that run the CallRouter and Logger modules on the same VM (Rogger).

There is a limit of 150 campaign skill groups per dialer.Note

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)14

Cisco Unified Contact Center EnterpriseUpdated Features

Outbound Automated Database Purge

To limit the size of the Outbound Option database, a new purge operation automatically removes closedrecords that are more than 5 days old from the Dialing_List and Personal_Callback_List Campaign Managertables.

By default, a stored procedure runs daily at midnight to remove records from the Personal_Callback_Listtable when the record's CallStatus is C or M, and the CallbackDateTime is at least five days old. In theDialing_List table, records are removed by default when CallStatusZone1 has a value of C or M, andImportRuleDate is at least five days old. You can change the status and age of the records to purge by settingCampaign Manager registry settings.

Outbound CPA Support with Cisco UBE

Youmay use Call Progress Analysis (CPA) in Outbound Option deployments configured with a Cisco UnifiedBoundary Element (Cisco UBE). For more details, see the Unified CCE Solution Compatibility Matrix.

Outbound Personal Callback Enhancement

Personal Callback processing has been improved to offer better agent utilization. Personal Callback Callsscheduled for agents who are logged out are rejected by the Dialer with a Call Result 17 (Reserve Failed).This happens if the rescheduled option in the callback mode is not set to campaign DN. When the callbackmode is set to Campaign DN, and the agent is unavailable at the callback time, Outbound Option reservesanother agent for the callback using the dialed number of the associated campaign skill group.

Unified Collaboration Sizing Tool Updates

The Unified Collaboration Sizing Tool is enhanced to generate better results for Personal Callback portutilization when PCB calls are queued to an agent.

As part of these improvements, three new fields are implemented in the sizing tool: Hit Rate, PCB per hour,and PCB agents only.

Outbound Option Serviceability

Procmon, perfmon, and call result events are improved to allow you to monitor Outbound Option behaviormore accurately.

Outbound Option Perfmon CountersNew performancemonitoring counters (Windows "PerfMon") are added to track the current Outbound Optioncomponent behavior. The counters can be viewed from the PerfMon. The counters added include:

• PCBRecordstoCache - PCB Record Count, dialer caches upon receiving from campaign manager.

• Agent Reservation port count - Dialer Ports in use for Reserving Agents. Introduced in Dialer Counters.

• Port Utilization Percent - Percentage of Dialer ports in use. Introduced in Dialer Counters.

• DIALERBUSYPORTCUSTOMERCOUNT - Ports allocated for dialing customers, including callbackport allocation.

• DIALERACTIVELYCUSTDIALINGPORTS - Ports actively dialing. A percentage of Dialer ports inuse.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 15

Cisco Unified Contact Center EnterpriseUpdated Features

SIP Dialer Call ResultsSIP Dialer processing is enhanced to capture call results, and Public Switched Telephone Network (PSTN)and status code combinations for all SIP response failures in the Dialer_Detail table.

For specific information about these fields, see the CallResult Codes and Values, CallResults Table, andOutbound dialer call result for combinations of PSTN and status code sections in the Dialer_Detail Tableappendix of the Outbound Option Guide for Unified Contact Center Enterprise at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-user-guide-list.html.

SIP Dialer Log Trace ImprovementsThe default Event Management System (EMS) log tracing for the SIP Dialer is now made more verbose.These settings capture more details to improve troubleshooting when an issue occurs without the need to resetEMS trace masks. In addition, the SIP Dialer traces were edited to improve clarity, and several high-volumetraces that do not provide useful information were moved to a higher level or removed.

The SIP Dialer default trace masks settings were: EMSTraceMask = 0x1F and EMSUserData = 0xFF. Thesettings are now: EMSTraceMask = 0x3F and EMSUserData = 0xFFFF. The default trace configuration inthe Diagnostic Framework service is also set to these levels. The System CLI trace level 0 and trace level 1are now both: EMSTraceMask = 0x3F and EMSUserData = 0xFFFF. The new default values are setautomatically on upgrade.

Because these trace levels produce larger log files, the SIP Dialer logs are now compressed. This allows EMSto collect SIP Dialer log files that span a longer period of time before the log "rolls over" to a new file.

Outbound E1 R2 Support

You can configure the Outbound Option Dialer with systems that use the E1 R2 signaling protocol. E1 R2signaling is a Channel Associated Signaling (CAS) international standard that is used with E1 networks inEurope, Latin America, Australia, and Asia.

Dialer Prefix Data Updates

This release includes accuracy updates for the dialer prefix (NPA/NXX) data in the database.

CTI Server Message Protocol Version 19 UpdatesThe CTI Server Message Protocol Version 19 has the following added or updated messages:

• AGENT_STATE_EVENT

• AGENT_TEAM_CONFIG_EVENT

• CLIENT_SESSION_OPENED_EVENT

• CLIENT_SESSION_CLOSED_EVENT

• CONFIG_REQUEST_KEY_EVENT

• CONFIG_KEY_EVENT

• CONFIG_REQUEST_EVENT

• CONFIG_BEGIN_EVENT

• CONFIG_SERVICE_EVENT

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)16

Cisco Unified Contact Center EnterpriseUpdated Features

• CONFIG_SKILL_GROUP_EVENT

• CONFIG_AGENT_EVENT

• CONFIG_DEVICE_EVENT

• CONFIG_CALL_TYPE_EVENT

• CONFIG_END_EVENT

• EMERGENCY_CALL_REQ

• EMERGENCY_CALL_CONF

• EMERGENCY_CALL_EVENT

• OPEN_CONF

• QUERY_AGENT_STATE_CONF

• RTP_STARTED_EVENT

• RTP_STOPPED_EVENT

• START_RECORDING_REQ

• START_RECORDING _CONF

• STOP_RECORDING_REQ

• STOP_RECORDING_CONF

Localized Character SupportUnified CCE supports localized characters for wrap-up and call context data (Call variable and ECC variable)for Finesse.

For more information, see Localization of Wrap Up Reasons, Call Variables, and ECC Variables, on page32.

Support for MCI NICRelease 11.0 reinstates support for the MCI Network Interface Controller (NIC).

New Security Policies for Hardening Contact Center Enterprise ServersThis release has new security policies for hardeningWindows 2012 R2 Servers that run contact center enterprisesolutions. For more information on these group policy settings, see the Security Guide for Cisco UnifiedICM/Contact Center Enterprise.

Tomcat Version UpdateThis release bundles a new version of Tomcat (7.0.62) to host CCE web applications.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 17

Cisco Unified Contact Center EnterpriseUpdated Features

Fixed Inconsistency in Calculating Bucket Interval Between Answered and Abandoned CallsThis release changes the calculation of bucket interval to make it consistent among answered and abandonedcalls.

Starting in this release, Self Service time is not included in the bucket interval calculation for abandoned calls.The time is calculated only from the time the call is queued. This process is similar to the answered callsbucket interval calculation.

Deprecated FeaturesNomore engineering development will occur for these features. Deprecated features are scheduled for removalin a future release. Plan to transition to the designated replacement feature. If you are implementing a newdeployment, use the replacement technology rather than the deprecated feature.

Please review applicable notes for details about exceptions or other qualifiers.

NotesReplacementAnnouncedIn Release

Deprecated Feature

Start migrating any customreports that use the half hourtables to the correspondinginterval table.

Interval database tables11.0(1)"Half Hour" database tables:

• Agent_Half_Hour

• Agent_Skill_Group_Half_Hour

• Call_Type_Half_Hour

• Call_Type_SG_Half_Hour

• Peripheral_Half_Hour

• Service_Half_Hour

• Skill_Group_Half_Hour

Deprecated for Unified CCE,Packaged CCE, and CiscoHCS for Contact Center.

For the foreseeable future,support continues for Avaya(ACM andAura), Aspect, andSystem PG.

Cisco Finesse11.0(1)CTI OS Agent Desktop

Cisco Finesse11.0(1)CTI OS Supervisor Desktop

11.0(1)CTI OS-Based Silent Monitoring

Cisco AgentDesktop 10.0(2)is the last versionthat Unified CCEwill support.

ImportantCisco Finesse11.0(1)Cisco Agent Desktop

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)18

Cisco Unified Contact Center EnterpriseDeprecated Features

NotesReplacementAnnouncedIn Release

Deprecated Feature

For Unified WIM andEIM, use the Script Editorto configure dialed numberprefixes and filters forAgent Request.

11.0(1)Cisco Media Blender

Interface retired by vendor.11.0(1)AAS for Symposium (SEIInterface)

SIP protocol11.0(1)H.323 protocol support forMobileAgent

Cisco HostedCollaboration Solution(HCS) for Contact Center

10.0(1)On-Demand Licensing Model forUnified CCE

Cisco HostedCollaboration Solution(HCS) for Contact Center

10.0(1)Unified Intelligent ContactManagement Hosted (ICMH) andUnified Contact Center Hosted(Unified CCH)

Important Notes

Unified CCE Administration Ping Failure on Windows with NAT64You set up NAT64 so that supervisors on an IPv6 network can access Unified CCE Administration on anIPv4 network. When setting up NAT64, you may make ping requests to check that you can reach UnifiedCCE Administration. If you make the ping requests from Windows through the NAT, the first ping attemptsucceeds, but subsequent ping requests to additional addresses may fail. This behavior is expected for NAT64with ping from Windows, and does not mean that requests through Unified CCE Administration will fail.

Instead of using ping on Windows, confirm that you can reach Unified CCE through NAT64 using a browseror ping from a Linux desktop.

For more details, see CSCuu75316 at https://tools.cisco.com/bugsearch/bug/CSCuu75316.

Connectivity Issues When VOS Firewall DisabledThe firewall on a VOS server uses port forwarding. If you disable the firewall, some applications can loseconnectivity because they use port forwarding. The Cisco Unified Intelligence Center OAMP page and anyother web application that connects to Cisco Tomcat on port 8443 fail when the firewall is down. The CiscoUnified Real-Time Monitoring Tool (RTMT) client displays the following error:RTMT application cannot communicate with specified node/cluster. Please verify the host IP

address is correct and the network connection is up, and try again.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 19

Cisco Unified Contact Center EnterpriseImportant Notes

Encryption of Self-signed Certificates

Encryption of Self-Signed Certificates

Automatically generated self-signed certificates currently use SHA-1 encryption, which is deprecated.

Instead, use the platform administration tools to create self-signed certificates with SHA256 encryption. Youcan access the tools by selecting OS Administration > Security > Certificate Management.

SHA-2 Third-Party Certificate SupportUnified CCE supports SHA-2 for third-party certificates. (The CCE SSL Utility generates only SHA-1self-signed certificates.)

Unified Communications Manager Log Collection FailureUsing the Unified System CLI to download Unified Communications Manager logs might result in a log fileof 0 bytes. The system CLI contains the following error:

RemoteException error : DimeGetFileService:GetOneFile():file not allowed for download.

For more information, see CSCuv89821 at https://tools.cisco.com/bugsearch/bug/CSCuv89821.

Removed and Unsupported FeaturesThe following features are no longer available.

ReplacementEffective fromRelease

Feature

Agent Re-skilling Tool in Unified CCEAdministration

11.0(1)Agent Re-Skilling Web Tool

Alternate PG11.0(1)Agent Routing Service (ARS) PG(also known as ARI)

Cisco Finesse11.0(1)Cisco Agent Desktop

Cisco Finesse11.0(1)Cisco Supervisor Desktop

Refer to Solutions Plus at https://marketplace.cisco.com/catalog/companies/4798 fordetails about replacement connectors.

11.0(1)Cisco Siebel Data Store

Refer to Solutions Plus at https://marketplace.cisco.com/catalog/companies/4798 fordetails about replacement connectors.

11.0(1)Cisco Unified CRMConnector forSiebel

Deploy other supported NICs, such as SS7 and CRSP.11.0(1)GKTMP NIC

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)20

Cisco Unified Contact Center EnterpriseRemoved and Unsupported Features

ReplacementEffective fromRelease

Feature

Use a third-party protocol sniffer.11.0(1)ICM Net Gen tool

Translation Route11.0(1)Message Integration Service (MIS)

No replacement11.0(1)Non-Voice Agent PG

Session Initiation Protocol (SIP) Dialer11.0(1)Skinny Call Control Protocol(SCCP) dialer

Deploy other supported NICs, such as SS7 or CRSP.11.0(1)Sprint NIC

Deploy other supported NICs, such as SS7 or CRSP.11.0(1)Stentor NIC

Third-party Software ImpactsSee the Unified CCE Solution Compatibility Matrix at http://docwiki.cisco.com/wiki/Compatibility_Matrix_for_Unified_CCE for more information on third-party software.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 21

Cisco Unified Contact Center EnterpriseThird-party Software Impacts

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)22

Cisco Unified Contact Center EnterpriseThird-party Software Impacts

C H A P T E R 3Cisco Unified Customer Voice Portal

• New and Updated Features, page 23

• Third-Party Software Impacts, page 26

New and Updated Features

New FeaturesThe following sections describe new features that are pertinent to Unified CVP Release 11.0(1).

IPv6 SupportBeginningwith Unified CVPRelease 11.0(1), you can use either IPv6-only or amix of IPv4 and IPv6 endpoints.Servers that communicate with those endpoints can now accept IPv6 connections, in addition to IPv4connections. Servers use IPv4 connections to communicate with each other. For more information about IPv6support, see the Design Guide for Cisco Unified Customer Voice Portal at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-customer-voice-portal/products-implementation-design-guides-list.html.

Cisco Unified CVP does not support video call flows with Alternative Network Address Types (ANAT).Note

Unified Call Studio

Set Value Element

In Release 11.0(1), Cisco Unified Call Studio includes a new element called the Set Value element whichsupports basic mathematical operations, and string operations using JavaScript. The Set Value Element allowsyou to define and assign values to local variables.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 23

Rest_Client Element

Beginning with Unified CVP Release 11.0(1), the Integration element folder includes a new action elementcalled the Rest_Client. The Rest_Client element uses REST APIs to send GET, CREATE, DELETE, andUPDATE requests to the application server.

Unified CVP Utility for Java Scripts

Beginning with Unified CVP Release 11.0(1), Cisco Unified Call Studio includes the following utilities:

• XPath Expression—This utility allows you to use XPath expressions in JavaScript to return values fromthe XML.

• JSONPath Expression—This utility allows you to use JSONPath expressions in JavaScript to returnvalues from the JSON( JavaScript Object Notation).

• Date Validation—This utility allows you to validate the date in JavaScripts on local variables.

• Time Validation—This utility allows you to validate the time in JavaScripts on local variables.

For more information about new features and elements for Unified Call Studio, see Element Specificationsfor Cisco Unified CVP VXML Server and Cisco Unified Call Studio at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-customer-voice-portal/products-programming-reference-guides-list.html.

Call Stack History ViewThis is a new view in Cisco Unified Call Studio. The information that previously appeared in the Variablesview now appears in a new view called the Call Stack History view. The Call Stack History view displaysinformation about the variables that are associated with the stack frame that you selected in the Debug view.Click an element in the Editor view to view the corresponding data variables in theCall Stack History view.In addition, Java objects can be expanded to show the fields. The data variables that are displayed in the CallStack History view can be edited.

Updated FeaturesThe following sections describe the updated features pertinent to Unified CVP Release 11.0(1).

Platform UpdatesIn Release 11.0(1), Unified CVP requiresMicrosoftWindows 2012 R2 Standard Edition. For more information,see the Compatibility Matrix for Unified CVP DocWiki at http://docwiki.cisco.com/wiki/Unified_CVP_Software_Compatibility_Matrix_for_11.0%28x%29.

Platform Common Ground Upgrade

Unified CVP 11.0(1) allows in-place operating system upgrades to Microsoft Windows 2012 R2 StandardEdition followed by upgrade of Unified CVP from previous releases. For more information, see the Installationand Upgrade Guide for Cisco Unified Customer Voice Portal at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-customer-voice-portal/products-installation-guides-list.html.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)24

Cisco Unified Customer Voice PortalUpdated Features

ESXi Release 5.5 Support

Support for ESXi Release 5.5 is now available.

VMware Requirement

In Release 11.0(1), Unified CVP requires VMware version 9 Compatible with ESXi 5.1 and later. For moreinformation about upgrading the VMware hardware version, see the Upgrade the Existing Unified CVPVirtualMachine section in the Installation and Upgrade Guide for Cisco Unified Customer Voice Portal at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-customer-voice-portal/products-installation-guides-list.html.

IBM Informix Support

IBM Informix database server 12.10 FC3 is installed as part of the Reporting Server 11.0(1).

Variables ViewIn Release 11.0(1), you can modify data-variable values directly from the Variables view, while you debuga call flow. Click a particular element in the Editor view to see the name and value of the corresponding datavariables in the Variables view. The Variables view allows you to modify data-variable values for elementsin both the main flow and subflow.

Deprecated FeaturesNomore engineering development will occur for these features. Plan to transition to the designated replacementfeature. If you are implementing a new deployment, use the replacement technology rather than the deprecatedfeature. Deprecated features are scheduled for removal in a future release.

NotesReplacementAnnounced InRelease

Deprecated Feature

Cisco Hosted CollaborationSolution (HCS) for ContactCenter

10.0(1)Unified Intelligent ContactManagement Hosted (UnifiedICMH) and Unified ContactCenter Hosted (Unified CCH)

Important NotesThere are no important notes for this release.

Removed and Unsupported FeaturesThe following feature is no longer available.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 25

Cisco Unified Customer Voice PortalDeprecated Features

ReplacementEffective from ReleaseFeature

No replacement is available.11.0(1)Key Press Markup Language

Third-Party Software ImpactsSee the Unified CCE Solution Compatibility Matrix at http://docwiki.cisco.com/wiki/Compatibility_Matrix_for_Unified_CCE for more information about third-party software.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)26

Cisco Unified Customer Voice PortalThird-Party Software Impacts

C H A P T E R 4Cisco Finesse

• New and Updated Features, page 27

• Deprecated Features, page 32

• Important Notes, page 33

• Removed and Unsupported Features, page 37

• Third-Party Software Impacts, page 37

New and Updated Features

New Features

Sign In URL Now Requires FQDNTo sign in to the Finesse administration console or the Finesse agent desktop, enter the fully qualified domainname (FQDN) of the Finesse server in the URL. If you enter the server IP address or hostname, Finesseredirects your browser to the server FQDN.

To sign in to Cisco Unified Operating System Administration on the Finesse server, you must enter theserver FQDN and the correct port in the URL:

Note

• For HTTPS: https://FQDN:8443/cmplatform

• For HTTP: http://FQDN:8080/cmplatform

In this case, Finesse does not redirect your browser if you enter the server IP address or hostname.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 27

Multiple Call Variables LayoutsIn previous releases, Finesse only supported one default Call Variables Layout. With Release 11.0(1), theCall Variables Layout gadget allows you to define up to 200 unique Call Variables Layouts (one default layoutand 199 custom layouts) to display on the Finesse agent desktop. As part of this functionality:

• You can use a workflow to specify the Call Variables Layout that an agent sees when they receive acall.

• For a new Release 11.0(1) installation, Finesse provides a default layout.

• For upgrades from an earlier release, Finesse migrates the previously configured default layout andassigns it the default name and description.

Finesse IP Phone AgentWith Finesse IP Phone Agent (IPPA), agents can access Finesse capabilities on their Cisco IP Phone as analternative to accessing Finesse through the browser. Finesse IPPA does not provide the full set of Finessefeatures that are supported using the browser, but it does allow agents and supervisors to receive and manageFinesse calls if they lose or do not have access to a PC.

Supervisors can sign in to Finesse on their IP Phones and perform all agent tasks, but supervisor taskssuch as monitor, barge, and intercept are not supported. To perform supervisor tasks, supervisors mustsign in to the Finesse desktop.

Note

In Release 11.0(1), Finesse IPPA supports the following functionality:

• Sign in/sign out

• Pending state

•Wrap-up reasons

• Optional wrap-up

• Not Ready reasons

• State change using reason codes

• One Button Sign In

Account Locked After Five Failed Sign In AttemptsIf an administrator tries to sign in to the Finesse administrator console (or diagnostic portal) with the wrongpassword five times in a row, Finesse blocks access to that user account for a period up to 30 minutes. Forsecurity reasons, Finesse does not alert the user that their account is locked. They must wait 30 minutes andtry again.

Similarly, if agents or supervisors sign in to the desktop five times in a row with the wrong password, Finesseblocks access to that user account. However, in this case, the lockout period is only 5 minutes. This restrictionalso applies when agents and supervisors sign in using Finesse IP Phone Agent (IPPA).

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)28

Cisco FinesseNew Features

When an agent or supervisor account is locked, subsequent attempts to sign in, even with correct credentials,reset the lockout period to 5 minutes again. For example, if a locked user tries to sign in again after only4 minutes, the lockout period is reset and the user must wait another 5 minutes. This reset does not applyto the administrator account.

Note

To view whether a user account is locked, enter the following CLI command:

file get activelog desktop recurs compress

Then extract the zipped output, and search the catalina.out logs (opt/cisco/desktop/finesse/logs/catalina.out)for the following message referring to the locked username:

An attempt was made to authenticate the locked user "<username>"

AccessibilityThe Finesse desktop supports features that improve accessibility for low-vision and vision-impaired users.

Finesse supports these features only with Internet Explorer 11.0 and only on the agent desktop, not thesupervisor desktop or administration console.

Note

Gadget Loading IndicatorFinesse now provides a gadget loading indicator that displays a loading message while a gadget is initiallyloading in Finesse. If you are a developer creating a gadget, include this functionality in your gadget to providea consistent user experience within Finesse.

Outbound Option Direct Preview CallsFinesse Release 11.0(1) supports Outbound Option Direct Preview calls. When a Direct Preview call arriveson the Finesse desktop, the agent can do one of the following:

• Accept the call—If the agent accepts the call, the call is placed from the agent's phone. If the agent doesnot reach the customer, the agent can reclassify the call using one of the following options:

◦Voice

◦Answering Machine

◦Fax/Modem

◦Invalid Number

The Busy classification is not supported.Note

• Decline the call—If the agent declines the call, the agent can either reject the contact and return it to thecampaign or close the contact and remove it from the campaign.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 29

Cisco FinesseNew Features

NTLMv2 SupportFinesse now enforces NTLMv2 challenge/response when connecting to the AW database (AWDB).

Log Collection Using Cisco Unified Real-Time Monitoring ToolFinesse supports the Unified Real-Time Monitoring Tool (RTMT) for log collection. Finesse supports RTMTonly for log collection; other RTMT features are not supported. For more information, see the Cisco FinesseAdministration Guide (at http://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-user-guide-list.html), and theManaged Service Guide for Cisco Unified Communications Manager(at http://www.cisco.com/c/en/us/support/unified-communications/unified-communications-manager-callmanager/products-maintenance-guides-list.html).

SQL User AuthenticationFinesse now supports connections to the AW database (AWDB) using SQL authentication as an alternativeto Windows authentication. Users must have at minimum read access to the database.

IPv6Cisco Finesse supports IPv6 using dual stack (IPv4 and IPv6). By default, only IPv4 is enabled at installation.You can enable IPv6 after installation using either Cisco Unified Communications Operating SystemAdministration or the CLI. For details, see the Cisco Finesse Installation and Upgrade Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-installation-guides-list.html.

To sign in using IPv6, you must include the HTTP or HTTPS port number in the URL.

IPv6 HTTP URLIPv6 HTTPS URLFinesse Interface

http://<FQDN>:8082/cfadminhttps://<FQDN>:8445/cfadminAdministration Console

http://<FQDN>:8082/desktophttps://<FQDN>:8445/desktopAgent Desktop

Updated Features

Increased Phone Books and ContactsFinesse Release 11.0(1) increases the maximum number of team phone books from 50 to 300 and total contactsin all phone books from 1500 to 50,000. See the following table for details.

Table 1: Maximum Numbers of Phone Books and Contacts

NotesMaximumItem

Increased from 1500.50,000Total contacts in all phone books

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)30

Cisco FinesseUpdated Features

NotesMaximumItem

Increased from 50.300Team phone books

Unchanged.10Global phone books

Unchanged. These contacts are retrieved first from theglobal phone books and then from the team phone books.

1500Displayed contacts per agent

Unchanged.1500Contacts per phone book

Increased Team Wrap-Up ReasonsFinesse Release 11.0(1) increases the maximum number of teamwrap-up reasons from 100 to 1500. However,you can still assign no more than 100 team wrap-up reasons to an individual team. The maximum number ofglobal wrap-up reasons remains unchanged at 100.

All ASCII Characters Now Supported When Making a CallFinesse now supports the use of any ASCII character when you make a call. Finesse no longer converts letterstyped into the dial pad into numbers, nor does it remove non-numeric characters (including parentheses andhyphens) from phone numbers.

Dialog Notification API Populates requestIdIn the Dialog Notification API, the requestId tag is now populated when a user makes a request. (For anincoming call, the requestId tag is empty.)

Cisco Finesse TomcatThe Cisco Tomcat service on Finesse has been renamed to Cisco Finesse Tomcat. As a result, CLI commandsthat referred to Cisco Tomcat now refer to Cisco Finesse Tomcat, for example: utils service start CiscoFinesse Tomcat.

Port Utilization for Cisco Finesse Tomcat and Third-Party (External) Web ServerCisco Finesse Tomcat HTTP port is changed from 8080 to 8082, and the HTTPS port is changed from 8443to 8445. The same port usage updates also apply to the third-party (external) web server.

SystemInfo Object Support for peripheralIdThe Finesse SystemInfo object now displays the peripheralId value of the peripheral to which Finesse isconnected.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 31

Cisco FinesseUpdated Features

Aligned Partitions SupportFinesse 11.0 now supports aligned partitions, but only with a fresh installation.

If you perform an upgrade from a previous release, the platform detects the unaligned partitions and displaysthe following error:

ERROR-UNSUPPORTED: Partitions unaligned

You can run Finesse with the unaligned partitions, as there is no functional impact to Finesse. However, youcannot benefit from the aligned partitions unless you perform a fresh installation. For details, see the CiscoFinesse Installation and Upgrade Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/finesse/products-installation-guides-list.html.

Cluster Settings Gadget Now Supports Hostname OnlyTo specify the secondary Finesse Server in the Cluster Settings gadget, you can now enter only the hostnameof the secondary server. The gadget no longer supports IP address entries.

Localization of Wrap Up Reasons, Call Variables, and ECC VariablesCall Context data (Wrap Up Reasons, call variables, and ECC variables) is Unicode enabled and independentof the desktop locale.

The following restrictions apply to Call Context data with localized characters.

LimitVariable

Limited to 40 bytes of UTF-8 data.Wrap-Up Reasons

Limited to 40 bytes of UTF-8 data.

If Finesse sends a set call data request that exceeds 40 bytes of data,the request fails.

Note

Call Variables 1-10

UTF-8 data is limited to the maximum size in bytes for ECC variables specifiedin Unified CCE.

ECC Variables

If any of the limits in this table are exceeded, the variable data is truncated. This is more likely with localizedcharacters that occupy more than one byte in size (for example, characters with an accent require two bytesto store one character and Asian characters require three or four bytes).

For details about how to set the correct Windows locale and SQL collation settings, see the Cisco UnifiedContact Center Enterprise Installation and Upgrade Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-installation-guides-list.html.

Deprecated FeaturesThis release has no deprecated features.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)32

Cisco FinesseDeprecated Features

Important Notes

Cisco Finesse InstallationCisco Finesse is installed on a virtual machine (VM) and runs on the Cisco Unified Voice Operating Systemplatform, similar to Cisco Unified Communications Manager. This platform does not support navigation into,or manipulation of, the file system.

To install Finesse, you must first obtain the Finesse installer and the Cisco Finesse Open Virtual Archive(OVA) file. You can obtain the Cisco Virtual Server (OVA) files needed to create a Virtual Machine fromhttp://www.cisco.com/cisco/software/type.html?mdfid=283613135&flowid=30701.

DNS client configuration is mandatory for Cisco Finesse. During the installation, you must select Yes onthe DNS Client Configuration screen and specify the DNS client information. If you fail to complete thisstep, after the installation is complete, agents will not be able to sign in to the desktop. You will need toreinstall Finesse.

Important

You can find detailed installation instructions in the Cisco Finesse Installation and Upgrade Guide at http://www.cisco.com/en/US/products/ps11324/prod_installation_guides_list.html.

Supported Upgrade PathsThe following table lists the supported paths to upgrade to Cisco Finesse Release 11.0(1).

Upgrade PathCurrent Version

Upgrade to Release 11.0(1).Release 10.0(1)

Release 10.0(1) SU1

Upgrade to Release 11.0(1).Release 10.5(1)

Release 10.5(1) ES1

Release 10.5(1) ES2

Release 10.5(1) ES3

Load Balancing for FinesseIf an agent attempts to navigate to a Finesse server that is down or not reachable, a load balancer can beconfigured to determine the status of the Finesse servers. However, once the agent signs in to the Finesseserver directly, the use of a load balancer is not required nor supported. For information about Finesse supportof a load balancer before sign-in or with the Finesse APIs, see the Cisco Unified Contact Center EnterpriseDesignGuide at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-implementation-design-guides-list.html.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 33

Cisco FinesseImportant Notes

Encryption of Self-signed Certificates

Encryption of Self-Signed Certificates

Automatically generated self-signed certificates currently use SHA-1 encryption, which is deprecated.

Instead, use the platform administration tools to create self-signed certificates with SHA256 encryption. Youcan access the tools by selecting OS Administration > Security > Certificate Management.

One Finesse Desktop or Finesse IPPA Session Per AgentFinesse has the following agent session limitations:

• Finesse can support a mix of agents in which some agents use Finesse IPPA and other agents use theFinesse desktop (license permitting).

• Agents cannot sign in to both the Finesse desktop and Finesse IPPA at the same time.

• Agents can sign in to only one instance of either the Finesse desktop or Finesse IP Phone Agent (IPPA)at one time.

•When agents are signed in to the Finesse desktop or Finesse IPPA, they can also sign in to a third-partyapplication using the Finesse API at the same time. (This setup is considered a custom development.Like other Finesse customizations, the customer or partner is responsible for proper development andtesting of this custom setup.)

Conference LimitationsAn agent or supervisor who signs in to the Finesse desktop while on an active conference with other devices(which are not associated with another agent or supervisor) may experience unpredictable behavior with thedesktop because of incorrect call notifications. These limitations also encompass failover scenarios wherefailover occurs while an agent or supervisor is participating in a conference call. When failover occurs andthe agent is redirected to the alternate Finesse server, that agent may see unpredictable behavior on the desktop.Examples include (but are not limited to):

• The desktop does not reflect all participants in the conference call.

• The desktop does not reflect that the signed-in agent is in an active call.

• Finesse receives inconsistent call notifications.

Wrap-Up and TransferAn agent cannot enter wrap-up data following a completed transfer because the call is not only cleared, butalso completely ended. If an agent wants to enter wrap-up data for a transferred call, that agent must select awrap-up reason while the call is in progress.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)34

Cisco FinesseEncryption of Self-signed Certificates

If an agent is configured for wrap-up, that agent may still enter Wrap-Up state after transferring the call.However, the wrap-up timer does not appear on the Finesse desktop after the call is transferred.

Note

Browser URL Button for Workflow Actions and Internet Explorer 11.0The context menu for the Browser URL button on theManageWorkflowActions gadget is disabled in InternetExplorer 11.0. An administrator must use keyboard shortcuts for Select All, Cut, Copy, and Paste for thisparticular field.

Retrieve Button on Finesse Triggers Conference with BiB on EX90An agent is using the Finesse desktop and EX90. The agent places a call on hold and makes a consultationcall to another agent. When the agent clicks the Retrieve button on the Finesse desktop to go back to theoriginal call, the action triggers the Built-In Bridge (BiB) on the EX90. To prevent this, the agent can clickthe Hold button to place the consultation call on hold and then click Retrieve to go back to the original call.

Cisco Jabber for WindowsFinesse supports Cisco Jabber forWindows as a contact center voice endpoint. Finesse supports the followingJabber functionality:

• Voice and Video

• Built-In Bridge (for silent monitoring)

• IM and Presence

Agents cannot use Jabber to transfer or conference calls. Agents must use the Finesse desktop for transferand conference.

Note

You must change the default configuration for Jabber as follows:

• Change Maximum number of calls from 6 to 2.

• Change Busy trigger from 2 to 1.

Hardware and Software RequirementsFor Finesse compatibility requirements, including supported phones and browsers, see the CompatibilityMatrix for Unified CCE.

Finesse Client Requirements

The minimum supported screen resolution for Finesse clients is 1024 x 768.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 35

Cisco FinesseBrowser URL Button for Workflow Actions and Internet Explorer 11.0

Requirements, such as processor speed and RAM, for clients that access the Finesse desktop can vary.Desktops that receive events for more than one agent (such as a supervisor desktop running TeamPerformance and Queue Statistics gadgets or an agent desktop running Live Data reports that containinformation about other agents or skill groups) require more processing power than desktops that receiveevents for a single agent.

Factors that determine how much power is required for the client include, but are not limited to, thefollowing:

Important

• Contact center traffic

• Additional integrated gadgets in the desktop (such as Live Data reports or third-party gadgets)

• Other applications that run on the client and share resources with the Finesse desktop

Cisco Unified Contact Center Enterprise

Cisco Finesse supports Unified CCE Release 10.0(x), 10.5(1), and 11.0(1).

Hardware

Click here for information about the system hardware requirements for Unified Communications servers. Forvirtualization information for Cisco Finesse, go to http://docwiki.cisco.com/wiki/Virtualization_for_Cisco_Finesse.

Load and Capacity

Finesse is qualified to support up to 1800 agents and 200 supervisors (for a total of 2000 users) per Finesseserver pair. Additionally, Finesse supports:

• Up to 1000 Outbound Option agents

• Up to 500 Finesse IPPA agents

Finesse IPPA agents can also access the Finesse desktop (but not both at the same time) without affectingthe total number of supported users, license permitting.

For example, you can have 200 supervisors, 1000 Outbound Option desktop agents, 500 Finesse IPPA inboundagents, and 300 inbound desktop-only agents.

Finesse supports up to 54,000 calls per hour.

HTTPS is not supported for deployments of more than 1500 users.

If you use HTTPS, you can have up to 1350 agents and 150 supervisors (for a total of 1500 users).

Note

Related DocumentationCisco Finesse documentation is available from the Finesse page on Cisco.com:

http://www.cisco.com/en/US/products/ps11324/tsd_products_support_series_home.html

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)36

Cisco FinesseRelated Documentation

This documentation includes

• These release notes

• Cisco Finesse Documentation Guide

• Cisco Finesse Administration Guide

• Cisco Finesse Installation and Upgrade Guide

• Cisco Finesse Desktop User Guide for Unified Contact Center Enterprise

• Open Source licensing information

Developer information is available from the Finesse page on the Cisco Developer Network (requires sign inwith Cisco.com user ID and password):

https://developer.cisco.com/site/finesse/

Cisco DevNet provides API documentation (Cisco Finesse Web Services Developer Guide), a blog, andforums.

Troubleshooting tips for Cisco Finesse are available on DocWiki at:

http://docwiki.cisco.com/wiki/Troubleshooting_Cisco_Finesse

Removed and Unsupported FeaturesThis release has no removed or unsupported features.

Third-Party Software ImpactsThis release has no third-party software impacts.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 37

Cisco FinesseRemoved and Unsupported Features

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)38

Cisco FinesseThird-Party Software Impacts

C H A P T E R 5Cisco Unified Intelligence Center

• New and Updated Features, page 39

• Third-Party Software Impacts, page 42

New and Updated Features

New FeaturesThe following sections describe new features that are pertinent to Unified Intelligence Center Release 11.0(1).

Unified Intelligence Center Gadget ImprovementsA toolbar is added to the reporting gadget. The toolbar includes options to select views, view thresholds only,play and pause of live data updates, help, and maximize toolbar.

The gadget toolbar allows you to select multiple report views (up to five views), which is configured in theCisco Finesse administration page.

Unified Intelligence Center Live Data for Unified Contact Center EnterpriseRelease 11.0(1) introduces Live Data reporting for Unified Contact Center Enterprise (Unified CCE). UnifiedIntelligence Center supports Live Data on the report viewer and on the Finesse desktop as gadgets.

The following four new reports use Live Data services:

• Agent

• Agent Skill Group

• Precision Queue

• Skill Group

Cisco Unified Intelligence Center Live Data report uses STOCK data source called Streaming data source inthis release.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 39

In a Packaged CCE deployment, this datasource is preconfigured as part of install.

To configure streaming datasource in a Unified CCE deployment, refer to Live Data Services Registrationsection in Cisco Unified Contact Center Enterprise Installation and Upgrade Guide, Release 11.0(1) http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-enterprise/products-installation-guides-list.html

Support for New Russian Time ZoneUnified Intelligence Center supports the two new Russian time zone : Asia/Chita and Asia/Srednekolymsk.The new time zones are included as part of Unified Intelligence Center.

Language Pack COPFrom this release Unified Intelligence Center's default locale is English (U.S). You can enable all supportedlocales in Unified Intelligence Center by installing the language pack on all nodes in a cluster. The languagepack is available as a Cisco Optional Package (COP), which can be downloaded from Cisco.comhttps://software.cisco.com/download/type.html?mdfid=282163829&catid=null.

Canadian French is removed from the language COP for this release.Note

Customers installing or upgrading to Unified Intelligence Center 11.0(1) must apply the language COPon all nodes in a cluster.

Note

IPv6Unified Intelligence Center supports IPv6 using dual stack (IPv4 and IPv6). By default, IPv4 only is enabledat installation. You can enable IPv6 after installation using the CLI or fromCisco Unified Intelligence OperatingSystem Administration page. For more information, see the Administration Console User Guide for CiscoUnified Intelligence Center, Release 11.0(1).

Upgrade to 11.0(1)For upgrades from Unified Intelligence Center 10.x to Unified Intelligence Center 11.x, apply the CiscoOptions Package (COP) patch fileciscocuic.refresh_upgrade_v1.3.cop.sgn before beginningthe upgrade process.

To perform an upgrade of Unified Intelligence Center to 11.x, you must first upgrade to 10.x from theprevious versions and then upgrade to 11.x. For more information on refresh upgrade, see Installationand Upgrade Guide for Cisco Unified Intelligence Center 11.0(1).

Note

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)40

Cisco Unified Intelligence CenterNew Features

Updated FeaturesThe following sections describe the updated features for Cisco Unified Intelligence Center Release 11.0(1).

Browser SupportIn this release Unified Intelligence Center supported browser versions are as follows:

Firefox 38ExtendedSupportedReleases(ESRs) andhigher ESRs

Internet Explorer11 CompatibilityMode

Internet Explorer10 CompatibilityMode

InternetExplorer 11Native Mode

InternetExplorer 10Native Mode

YesYesYesNoNoCisco UnifiedIntelligence Center

YesYesYesYesYesCisco UnifiedIntelligence Center(Live Data Gadgets)

Grid EnhancementsIn this release, Cisco Unified Intelligence Center provides you with new grid features on the report viewerfor historical reports. In the reporting grid you can perform dynamic field selection, resize columns, sorting,expand, and collapse of grouped data. For more information on the new grid, see Cisco Unified IntelligenceCenter User Guide, Release 11.0(1) and to customize the reports on the new grid, seeCisco Unified IntelligenceCenter Report Customization Guide 11.0(1).

Stock Report TemplatesWhen you perform an upgrade of Unified Intelligence Center to 11.0(1), use the latest Unified IntelligenceCenter stock template file Templates_CUIC_11.0_AS_11.0.zip. The latest stock report template file isavailable here https://software.cisco.com/download/type.html?mdfid=282163829&catid=null

Deprecated FeaturesThere are no deprecated features for Cisco Unified Intelligence Center Release 11.0(1).

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 41

Cisco Unified Intelligence CenterUpdated Features

Important Notes

VMware Tools RefreshThe VMware tools command utils vmtools upgrade is replaced with utils vmtools refresh.

To know more about the command syntax, see Command Line Interface in the Administration Console UserGuide for Cisco Unified Intelligence Center.

Encryption of Self-Signed CertificatesAutomatically generated self-signed certificates currently use SHA-1 encryption, which is deprecated.

Instead, use the platform administration tools to create self-signed certificates with SHA256 encryption. Youcan access the tools by selecting OS Administration > Security > Certificate Management.

Load BalanceA Unified Intelligence Center deployment with an optional Cisco Application Control Engine (ACE) loadbalancer is not supported. System administrators now have the server load balancing option when UnifiedIntelligence Center experiences heavy reporting load. For more information see, the Administration ConsoleUser Guide for Cisco Unified Intelligence Center.

Recovery DiskThe server recovery instructions are explained in the Installation and Upgrade Guide for Cisco UnifiedIntelligence Center under the chapter Frequently Asked Questions. The instructions provide are not updatedand a document defect is opened https://tools.cisco.com/bugsearch/bug/CSCuv67000 to address this.

Unsupported and Removed FeaturesThere are no unsupported or removed features for Cisco Unified Intelligence Center Release 11.0(1).

Third-Party Software ImpactsThere are no third-party software impacts on Cisco Unified Intelligence Center Release 11.0(1).

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)42

Cisco Unified Intelligence CenterImportant Notes

C H A P T E R 6Cisco Unified Contact Center Management Portal

• New and Updated Features, page 43

• Third-party Software Impacts, page 45

New and Updated Features

New FeaturesThe following sections describe new features for Unified CCMP Release 11.0(1).

Platform UpgradeThis release of CCMP requiresWindows Server 2012 R2 and SQL Server 2014, 64 Bit, Service Pack 1. Beforeinstalling Unified CCMP 11.0, you must completely rebuild your servers. In-situ upgrades are not supported.For more information, see the Installation and Configuration Guide for Cisco Unified Contact CenterManagement Portal at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-contact-center-management-portal/products-installation-guides-list.html.

Web Services SupportUnified CCMP 11.0(1) provides the following Web Service APIs for use by third-party client applications:

Resource Management Web Service APIs

The API enables client applications to invoke provisioning operations on the underlying equipmentand to create system resources.

Subscriptions APIs

The API enables client applications to receive notifications when specified Unified CCE items changestate.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 43

For more information about the web services, see theWeb Services Reference for Cisco Unified ContactCenter Management Portal.

IPv6 SupportUnified CCMP 11.0(1) uses IPv6 addressing for handling web traffic. Configure your system infrastructureand domain controller to handle IPv6 addressing.

Supported Versions of Cisco Unified Communications ProductsThis version of Unified CCMP supports the following versions of the Cisco Unified Communications products:

• Unified CCE 10.0, 10.5, and 11.0

• Unified CM 10.0, 10.5, and 11.0

• Unified CVP 10.0, 10.5, and 11.0.

Updated FeaturesThere are no updated features for Unified CCMP Release 11.0(1).

Deprecated FeaturesThere are no updated features for Unified CCMP Release 11.0(1).

Important NotesThe following sections detail important notes for Unified CCMP Release 11.0(1).

ICE Errors After an UpgradeWhen you first open ICE after an upgrade to Unified CCMP 11.0, the following error message might appearfor one or more types:Type Mappings MissingFollow this procedure to fix the errors:

1 In ICE, select the Cluster Configuration tool.

2 Launch the Setup UCCMP Servers wizard.

3 Click Next repeatedly to work through the steps in the wizard without changing any of the settings.

4 When the wizard completes, you have cleared the errors.

5 Save your changes.

These errors are a known issue (VIM-7403) and will be fixed in a future release.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)44

Cisco Unified Contact Center Management PortalUpdated Features

Removed and Unsupported FeaturesThere are no updated features for Unified CCMP Release 11.0(1).

Third-party Software ImpactsThere are no updated features for Unified CCMP Release 11.0(1).

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 45

Cisco Unified Contact Center Management PortalRemoved and Unsupported Features

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)46

Cisco Unified Contact Center Management PortalThird-party Software Impacts

C H A P T E R 7Cisco MediaSense

• New and Updated Features, page 47

• Third-Party Software Impacts, page 49

New and Updated Features

New Features

In-Browser PlaybackIn addition to Java media player, you can play back an audio recording using the HTML5 playback featureof the browser. While using in-browser playback, you do not need to download the recording. To enablein-browser player, configure the settings in the Search and Play Configurationwindow ofCiscoMediaSenseAdministration. In MediaSense Search and Play, an in-browser player appears at the bottom of the recordingselected for playback and displays its progress.

For more information, see the "In-Browser Playback" section of the Cisco MediaSense User Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/mediasense/products-user-guide-list.html .

Finesse AgentInfo GadgetFinesse AgentInfo gadget is present on the Finesse Agent desktop to convey agent information from FinessetoMediaSense.When an agent signs in to the desktop, the gadget automatically signs in toMediaSense serverand provides agent information. The agent information includes login ID, login extension, first name, and lastname. It also keeps a track of the agent signs in and out time.

For more information, see the "Finesse AgentInfo Gadget" section in the Cisco MediaSense User Guide athttp://www.cisco.com/c/en/us/support/customer-collaboration/mediasense/products-user-guide-list.html .

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 47

Agent Information in MediaSense Search and PlayInMediaSense Search and Play, you can search for recordings based on agent information and view agentinformation in the search results. The agent information includes login ID, login name, first name, and lastname. To customize the display of agent information parameters in Search and Play, select or deselect theparameters in the Search and Play Configuration window of Cisco MediaSense Administration.

For more information, see the "Search for, Play, or Download a Recorded Call" and "Search and PlayConfiguration" sections of the Cisco MediaSense User Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/mediasense/products-user-guide-list.html .

Unified Communications Manager Line Display Name in MediaSense Search and PlayInMediaSense Search and Play, enter Unified Communications Manager Line Display name in the LineName text box to search for a recording. You can also view the Unified Communications Manager LineDisplay Name as Line Name if it is configured in Unified Communications Manager.

To enable Line Name as search option and view it in the search results, check the Show Line Display Namecheck box in Search and PlayConfigurationwindow inMediaSense Administration. For more information,see "Search and Play Configuration" section of the Cisco MediaSense User Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/mediasense/products-user-guide-list.html .

Call Association for Network-Based Recording and Unified Border Element Dial Peer RecordingMediaSense groups strongly associated calls which have at least one common xRefCi value in case of sessionsrecorded through Unified CommunicationsManager, and at least one common CCID value in case of sessionsrecorded through Unified Border Element. MediaSense 11.0(1) supports call association for UnifiedCommunications Manager network-based recordings and Unified Border Element dial peer recordings.

Search on Archived RecordingsYou can search archived recordings inMediaSense Search and Play using the Archive Calls tab. Use theSession ID, participant ID, and date range to search the archived recordings. To enable archived recordingssearch, check the Enable Search on Archived Recordings check box in theMediaSense ArchiveConfiguration window of Cisco MediaSense Administration.

For more information, see the "Archival" section of theCiscoMediaSense User Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/mediasense/products-user-guide-list.html .

Updated FeaturesThere are no updated features for MediaSense 11.0(1).

Deprecated Features

Cisco Finesse

MediaSense 11.0(1) supports Finesse 11.0; earlier versions are not supported any longer.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)48

Cisco MediaSenseUpdated Features

Cisco Unified Communications Manager AXL Authentication 8.x

MediaSense 11.0(1) no longer supports Cisco Unified Communications Manager AXL Authentication 8.x.

Important NotesThere are no important notes for MediaSense 11.0(1).

Removed and Unsupported FeaturesThere are no removed and unsupported features for MediaSense 11.0(1).

Third-Party Software ImpactsFor information on third-party software, see theCompatibility Matrix for CiscoMediaSense available at http://docwiki.cisco.com/wiki/Cisco_MediaSense_Compatibility_Matrix.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 49

Cisco MediaSenseImportant Notes

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)50

Cisco MediaSenseThird-Party Software Impacts

C H A P T E R 8Cisco Remote Silent Monitoring

• New and Updated Features, page 51

• Third-Party Software Impacts, page 56

New and Updated FeaturesThe following sections describe new and updated features for Cisco Remote Silent Monitoring, Release11.0(1).

New FeaturesThe following sections describe new features for Cisco Remote Silent Monitoring, Release 11.0(1).

Platform Upgrade to Windows 2012 R2 Standard EditionRSM 11.0(1) requires Windows 2012 R2 Standard Edition. The Windows OS requirements and the VMwarerequirements are as follows:

• VMWare ESXi 5.5

• Two virtual CPU cores with 2.13-GHz Reservation

• 4-GB virtual RAM

• One 75 GB virtual Disk

• One virtual NIC with both IPv4 and IPv6 enabled

•Windows 2012 R2 Standard Edition

Support for Windows 2008 R2 is deprecated with the RSM 11.0(1) version.Note

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 51

Support for IPv6 EndpointsIn addition to IPv4 only endpoints, RSM 11.0 also supports IPv6 only or dual stack (IPv4 and IPv6) endpoints.

Precision Queue (PQ) Based Monitoring in RSM APIs

Updated FeaturesThere are no updated features for Cisco Remote Silent Monitoring, Release 11.0(1).

Deprecated FeaturesThere are no deprecated features for Cisco Remote Silent Monitoring, Release 11.0(1).

Important NotesThe following sections are important notes for Cisco Remote Silent Monitoring, Release 11.0(1).

Supported Base Install VersionsThis release was tested for compatibility with the following base releases: Cisco RSM 1.0(1), 1.0(2), 1.0(2)ES1, 1.0(2) ES2, 1.0(2) ES3, 1.0(2) ES4, 1.0(2) ES5, 8.0(1), 8.5(1), 8.5(2), 9.0(1), 9.1(1), 10.0(1), 10.0(1)ESI, and 11.0(1).

When you update from a previous version of RSM, the VLEngine and PhoneSim services stop duringinstallation. The services restart when the installation is complete. Thus, all monitoring sessions terminateduring upgrade. No new sessions can start until the installation is complete.

Caution

This release includes an updated CVP call flow script. Deploy this updated script on the VXML server toresolve some defects mentioned in this release. Any previous RSM CVP call flow script changes are lost.Add the script changes to the new script.

Caution

Anti-Virus Software RequirementsRSM requires the use of one of the following Cisco-approved anti-virus software:

• Trend Micro ServerProtect 5.7

• McAfee VirusScan Enterprise 8.7i

• Symantec Endpoint Protection 11.0

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)52

Cisco Remote Silent MonitoringUpdated Features

Refer to Chapter 2, "Cisco Hardware and Software Requirements", of the Cisco Remote Silent MonitoringInstallation and Administration Guide for BOM information.

RSM CVP Comprehensive Call Flow Script SupportRSM 9.1(1) and above uses RTSP in CVP call flow script. You can set up the RSM CVP Script using RTSPin either Standalone or Comprehensive mode. The Comprehensive Call Flow setup using UCCE/ICM requiresan IOS version that resolves a media loop issue in VXML Gateway. (Refer to related defect, CSCul89581.)

Maximum Configured Agents with CTI OS IntegrationFor Unified CCE, RSM can support a Java CIL-based, CTI OS integration with up to 8,000 configured agentson each PG. If the number of configured agents on a PG exceeds 8,000, the RSM VLengine service fails tostay connected with the CTI OS Server. To overcome this CTI OS limitation, use a Unified CCECTI integrationin RSM 10.0(1).

Monitor Delay with HTTP Prompt Streaming in Unified IP IVRA monitoring delay of three to four seconds exists in the IP IVR call flow script, due to HTTP-based promptstreaming in Unified IP IVR.

Cannot Monitor Agent Greeting or Whisper AnnouncementRSM does not support monitoring the Agent Greeting or Whisper announcement portion of a call. RSM canestablish a monitoring (BIB) call only after receiving a Call Established event, which comes after the initialAgent Greeting and Whisper announcements.

Cannot Monitor Simphones from Supervisor DesktopCurrently, you cannot monitor RSM simulated supervisor phones (that is, simphones) from a Cisco SupervisorDesktop (CSD). The simphones are purposefully added to the Communications Manager platform with theirBIB (built-in-bridge) disabled.

Fail-Over Redundancy and Load Balancing with CVPCurrently, RSM does not support load balancing and clustering if CVP is used as a VRU.

For this purpose, load balancing means the association of multiple RSM servers so that the incoming requestload is distributed among them. By contrast, fail-over redundancy means the association of RSM servers sothat if one fails, the others act in its place.

Mobile Agent Not SupportedRSM uses the Unified CommunicationsManager (Unified CM)monitoring mechanism, which currently doesnot support Cisco Mobile Agent monitoring. Therefore, RSM does not support monitoring Mobile Agents.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 53

Cisco Remote Silent MonitoringImportant Notes

HTTPS Not Supported with Unified IP IVRCurrently, Unified IP IVR supports only HTTP communication with the RSM server. TLS HTTPS is notsupported.

Multiple Unified CM Clusters Must Use Same VersionIf you configure a single RSM server to use Unified CM multiple clusters, each cluster’s constituent serversmust run the same version of Unified CM. Because of JTAPI libraries between versions, attaching to multipleclusters running different versions of Unified CM is not supported.

Supported IP Phones with Unified CCEAgents must use a third-generation or later Unified CCE-supported IP phone with RSM. (Unified CCE doesnot support Personal Communicator.) Supported phones include: 7906G, 7911G, 7921G (Aug 08 upd), 7925G,7931G, 7941G-GE, 7942G, 7945G, 7961G-GE, 7962G, 7965G, 7970G, 7971G-GE, 7975G, 6900, and IPCommunicator 7.0(1) and later.

Unsupported phones include: 7910, 7912, 7940, and 7960.

All new phones are supported. For phone support information, see the Unified CCE Solution CompatibilityMatrix at http://docwiki.cisco.com/wiki/Compatibility_Matrix_for_Unified_CCE.

Cannot Monitor Encrypted CallsRSM does not allow for the monitoring of encrypted calls.

Transfers and Alternate Call MonitoringTransfers and alternate calls require manual intervention to continue monitoring. RSM does not do this switchautomatically. When an agent starts a consult call, RSM stops monitoring the customer call, which is now onhold, and starts monitoring the consult call, if desired. When the agent transfers the call to another agent, theRSM monitoring session is terminated.

Agent Monitoring When Not Talking or on HoldIf the agent puts a call on hold while a supervisor is monitoring, the monitoring session is kept alive duringthe hold period. If the supervisor exits out of the monitoring session by pressing * or 1 for information orinstructions, then they cannot resume monitoring. This situation is due to BIB functionality, where you canonly establish a monitoring call when the agent is in a talking state. You can only monitor an agent with RSMwhen they are talking on a call. You cannot monitor the agent while on hold or not on a call. Calls on holdbefore the supervisor begins a monitoring session are not included for monitoring. The VLEngine filters thesecalls from being monitored by any of the IVR options (for instance, agentid, skill group, newest call, randomcall, or list of talking agents).

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)54

Cisco Remote Silent MonitoringImportant Notes

Monitoring Sessions for Each AgentIf a dialed-in supervisor attempts to monitor an agent who is at the monitoring call limit, the request is denied.An audio prompt feedback from the system states that the agent cannot be monitored. Unified CM providesfor one active monitoring session for each agent. The agent's phone can handle only one active monitoringsession and one active recording session at any given time. If a third-party recorder is recording the agent'sconversations, a supervisor can still monitor the agent through the supervisor desktop or RSM. However, ifa RSM-based supervisor and a supervisor desktop-based supervisor both try tomonitor the agent simultaneously,the request fails. RSM sets up only one monitoring session through Unified CM for an agent, even if two ormore RSM users request to monitor the agent's call at the same time. In this case, RSM forks the stream tocover all RSM users, so that more than two RSM-based supervisors can monitor the same agent. However,if there are multiple RSM servers in the environment that monitor the same agent, each server makes a separatemonitoring call to that agent.

Bandwidth RequirementsThe agent IP phone must have sufficient bandwidth available to the RSM server for the monitoring voicestream and the regular voice streams for the call. This requirement is important for employees who workremotely and in small branches on limited bandwidth. Regular Call Admission Control (CAC) and bandwidthcalculations are applicable for monitoring calls.

G.711 a-law, G.711 mu-law, and G.729 are the supported codecs for monitoring calls between agent IP phoneand RSM server (phonesim). Use the Cisco TAC Voice Bandwidth Codec Calculator for extra bandwidthcapacity planning at http://tools.cisco.com/support/vbc/jsp/codec_calc1.jsp.

VLEngine and Email AlertsCurrently, the VLEngine service does not support the sending of email alerts in error situations.

Same RSM Server Cannot Support Both CVP and Unified IP IVRRSM 9.1 release and above do not support both CVP and Unified IP IVR accessing the same RSM server.This restriction is because Unified IP IVR only supports HTTP prompt streaming and the CVP call flow scriptsupports RTSP streaming.

Cannot Monitor Calls Before VLEngine Service StartsRSM does not support monitoring calls that are established before the RSM VLEngine service starts. RSMcan only monitor calls that start after the VLEngine starts up.

Maximum IP IVR Execution StepsFor information on modifying the Max Number of Executed Steps parameter, refer to the Cisco IP IVR/CRS5.0/7.0/8.0 Administration Guide at http://www.cisco.com/c/en/us/support/customer-collaboration/unified-ip-interactive-voice-response-ivr/products-installation-and-configuration-guides-list.html. Unified IPIVR can execute up to 25,000 steps in a script session. The Max Number of Executed Steps parameterconfigures this setting, and has a default setting of 1,000 steps. RSM can reliably monitor up to ten agentsconsecutively before the 1,000 steps limit is reached. At that point, a system error message is displayed and

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 55

Cisco Remote Silent MonitoringImportant Notes

Unified IP IVR abruptly closes. To enable the monitoring of multiple agents in one session, modify the MaxNumber of Executed Steps parameter in Unified IP IVR to 25,000. (At this value, you can monitor at least40 agents consecutively, with calls up to 600 seconds long, and at least one hold event per call.)

Installation NotesSee the Cisco Remote Silent Monitoring Installation and Administration Guide for instructions on how toplan, deploy, and integrate RSM into your Cisco environment. This guide also provides important preinstallationtasks that must be considered, including:

• Provisioning the base operating system

• Enabling Unified CM services

• Configuring simulated phones

• Associating simphones with the system pguser

• Adding an RSM application user

• Creating a supervisor sign-in account

• Installing the JTAPI client libraries required to run RSM

You need administration access for both Unified CM and the Administration and Data Server (ADS) toperform many of the preinstallation and installation tasks.

Note

This release includes an updated CVP call flow script. Deploy this updated script on the VXML server toresolve some defects mentioned in this release. Any previous RSM CVP call flow script changes are lost.Add the script changes to the new script.

Caution

Removed and Unsupported FeaturesThere are no removed or unsupported features for Cisco Remote Silent Monitoring, Release 11.0(1).

Third-Party Software ImpactsThere are no third-party software impacts for Cisco Remote Silent Monitoring, Release 11.0(1).

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)56

Cisco Remote Silent MonitoringRemoved and Unsupported Features

C H A P T E R 9Cisco SocialMiner

• New and Updated Features, page 57

• Deprecated Features, page 57

• Important Notes, page 58

• Removed and Unsupported Features, page 58

• Third-Party Software Impacts, page 58

New and Updated Features

New FeaturesThe following sections describe new features for Cisco SocialMiner Release 11.0(1).

Account Locked After Five Failed Sign In AttemptsIf an administrator tries to sign in to the SocialMiner administration console with the wrong credentials fivetimes in a row, SocialMiner blocks access to that user account for a period up to 30 minutes.

For security reasons, SocialMiner does not alert the user that the account is locked. The administrator mustwait for 30 minutes and try again.

This feature also applies to all authenticated REST APIs of SocialMiner.

Updated FeaturesThere are no updated features for SocialMiner 11.0(1).

Deprecated FeaturesThis release has no deprecated features.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 57

Important Notes

SocialMiner OVA TemplateUse the OVA templateCisco_SocialMiner_v11.0_VMv8.ova for the fresh installation of SocialMiner Release11.0(1).

You can obtain the Virtual Server Template (OVA) file needed to create a Virtual Machine from https://software.cisco.com/download/type.html?mdfid=283613136&flowid=73189 .

The Cisco SocialMiner 11.0(1) Virtual Server Template (OVA) defines a virtual machine configuration thatis supported in the SocialMiner 11.0(1) release. This OVA contains all supported virtual machine configurationsof this release.

Upgrade to SocialMiner 11.0(1)For upgrades from SocialMiner 10.x to SocialMiner 11.x, apply the corresponding COP file from the CommandLine Interface (CLI) and modify the SocialMiner Virtual Machine's operating system version, total videomemory, and network adapter type parameters before beginning the upgrade process.

If you are on version 10.x, perform upgrade directly to 11.0(1).

If you are on a version lower than 10.0(1), upgrade to 10.x and then upgrade to 11.0(1).

Note

For information about SocialMiner Upgrade, see the sectionUpgrade SocialMiner in SocialMiner Installationand Upgrade Guide, Release 11.0(1) at http://www.cisco.com/c/en/us/support/customer-collaboration/socialminer/tsd-products-support-series-home.html.

Encryption of Self-signed Certificates

Encryption of Self-Signed Certificates

Automatically generated self-signed certificates currently use SHA-1 encryption, which is deprecated.

Instead, use the platform administration tools to create self-signed certificates with SHA256 encryption. Youcan access the tools by selecting OS Administration > Security > Certificate Management.

Removed and Unsupported FeaturesFrom this release, Cisco Security Agent (CSA) is removed.

Third-Party Software ImpactsThis release has no third-party software impacts.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)58

Cisco SocialMinerImportant Notes

C H A P T E R 10Cisco Unified Web and E-Mail InteractionManager

• Change History, page 59

• New and Updated Features, page 59

• Third-Party Software Impacts, page 65

Change HistoryDateUpdatesRelease

December 2016Updated Upgrades to Release11.0(1) to add 9.0(2) ES9.

11.0(1)

June 2016Details related to upgradingto Release 11.0(1) fromRelease 9.

11.0(1)

August 2015Initial release.11.0(1)

New and Updated Features

New FeaturesThe following sections describe new features for Unified WIM and EIM Release 11.0(1).

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 59

Agent Experience

Pick, Pull, and Transfer

With this release, agents can share work directly with other agents. Specifically, integrated agents can pickand pull activities from, and transfer activities to other integrated agents and queues. For details, see the Agent’sGuide.

Agents can transfer chats to other departments.

Support for Multiple Peripherals

Agents belonging to multiple peripherals can now sign in to the application. However, the application onlyallows agents to sign in to one peripheral at a time.

Administration

General

Release 11.0 adds these new general administration features:

• More attributes are available out of the box for call variables. The available attributes are:contact_point_data, delay_time_in_min, subject, is_escalated, conference_flag, case_type,last_action_reason, queue_id, description, assigned_to, user_last_worked, due_date, when_modified,when_created, activity_priority, customer_phone_no, activity_id, customer_name, cmb_param

• Administrators can now see an audit trail of changes made to a workflow. The username and a datestamp are captured as part of the audit.

• Administrators now have greater control over session time-out settings. Administrators can specify thetime interval after which an inactive session is locked or automatically deleted to be as little as fiveminutes. This value was 30 minutes in previous releases.

User Roles and Permissions

User roles templates are now available for easy management of user roles. Out-of-the-box role templatesallow administrators to easily recreate standard user roles, or restore any user role back to its original state.

You can configure and assign permissions to view, edit, and work with KB folders, reports, and data adapterlinks at the user, user group, and individual object level.

Activity Routing and Assignment

The Queue Properties section has new channel-specific tabs for ease of administration.

Two department level settings now control personalized activity assignment for foreign users and forwardedactivities. These new settings are Enable Personalized Activity Assignment for Forwarded Emails andEnable Personalized Activity Assignment for Foreign Users.

You can now queue chat by default while agents are servicing other chats.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)60

Cisco Unified Web and E-Mail Interaction ManagerNew Features

You can enable a new setting, Service Email and Chat Activities at the Same Time. This setting enablesagents to service activities from different channels at the same time. Agents can work on and complete existingemail activities while servicing a chat customer. They do not receive new emails while the chat is in progress.

A new setting, NIPTA_Routing_Enabled, enables the system to requeue activities if Unified CCE is unableto route activities with the first attempt.

When multiple queues map to the same MRD, the concurrent task limit now shows the highest value for agiven agent.

New Partition Settings

You can now edit the following partition settings from the Administration Console. For details about eachsetting, see the Administrators Guide to Administration Console.

KB approval process settingsKnowledge

Send suggestions to remote authoring server

Remote authoring server user ID

Remote authoring server exception folder ID

Remote authoring server department ID

Make agent unavailable on auto-pushbacks of chatsChat

Socket timeout for Retriever (seconds)Mail

Socket timeout for Dispatcher (minutes)

ChatA new setting, Enable auto-pushback of chats, is introduced to enable and disable chat autopushback.

MailSet the maximum allowed size for the email body and the entire email for both inbound and outbound emails.You can set these values using the following settings:

• Maximum Email Size for Retriever (MB)

• Maximum Body Size for Retriever (KB)

• Maximum Email Size for Dispatcher (MB)

• Maximum Body Size for Dispatcher (KB)

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 61

Cisco Unified Web and E-Mail Interaction ManagerNew Features

Knowledge

Knowledge Workflows

Knowledge workflows enable businesses to implement best practice business processes for content creationand maintenance. It also allows businesses to enforce governance rules. A KB manager can define a set ofstages through which an article must be moved before it can be published. For each stage in the workflow,the KB manager can specify authorized users or user groups who can process the article and move it to thenext stage. For details, see the Author’s Guide to Knowledge Base.

Article Types and Templates

KB managers can now create article types from the KB Console. They can also create multiple templates foreach article type. Templates act as a starting point for authors for the specific article type.

OffersYou can now deploy offers on single-page AJAX-based websites.

Offer managers can now upload new offer templates, publish templates for use in offers, and archive templatesthat are no longer needed. There are new out-of-the-box templates available for use with offers.

Offer managers can configure whether customers who accept a chat offer are placed in front of the chat queue.This feature is applicable only for offers using the chat entry points of standalone chats.

ReportsA new report for chat surveys is now available from the Reports Console.

Column definitions for each out of the box report are now included on the last page of the report itself. Thisusability improvement ensures that all viewers of the report have access to the descriptions in the context ofthe report output.

SecurityAdministrators can configure the application to mask sensitive data in incoming and outgoing emails andchats. Out of the box, the system provides patterns to mask five common patterns including credit card numbersand social security numbers. Administrators can add more patterns. Administrators can also validate anypattern used to mask sensitive data.

This release hardens Web and Application server configuration to suppress sensitive information, such asweb server version and detailed application error traces in responses. The release disables by default the HTTPverb TRACE on the web server. Also, the web server only responds to incoming requests for the white listedapplication URLs. This change prevents malicious users from downloading log files, license files, and otherjar files over HTTP.

Updated FeaturesThe following sections describe updated features for Unified WIM and EIM Release 11.0(1).

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)62

Cisco Unified Web and E-Mail Interaction ManagerUpdated Features

Customer ExperienceIn this release, we focused on making the Chat, Callback, and Delayed Callback Customer Consoles accessibleto visually impaired users and users who cannot use a mouse. The Customer Consoles are also now accessibleto those users. The console works with JAWS Screen Reader and inWindows high-contrast modes. In addition,all controls are now accessible through the keyboard.

User Experience

JRE-Free Refreshed Interface

Java applets are removed frommost of the product, and JRE is no longer required for signing in or completingmost tasks. The only exception is configuring workflows in the Administration Console.

All user consoles have a refreshed user interface.

Accessible Agent Console

The Agent Console is now certified to work with JAWS Screen Reader. It is compatible with Windows highcontrast modes. All controls within the console are accessible through the keyboard. In addition to enablingthe use of the Tab key, 66 keyboard shortcuts have been provided to cover the most common agent tasks.

Support for Updated Software on User Desktops

Unified WIM and EIM Release 11.0 supports the following updated software versions:

• Internet Explorer 11 (Compatibility mode)

• Oracle JRE 1.7 Update 71 or higher (for workflow administration and knowledge console dashboardonly)

Platform

Installation Program

For enhanced security, you can now install the web server component without requiring a connection to anyother component in the deployment.

Upgrades to Release 11.0(1)

The Unified EIM &WIM Release 9 installation must be on one of the following versions for you to be ableto upgrade to Unified EIM &WIM 11.0(1):

• 9.0(1): ES1 to ES3

• 9.0(2): ES1 to ES8

• 9.0(2): ES9

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 63

Cisco Unified Web and E-Mail Interaction ManagerUpdated Features

To upgrade from ES9 you must have the latest media from Cisco.Note

Please contact your Cisco representative for additional information.

Updated Server Requirements

This release requires newer versions of software to deploy Unified WIM and EIM. For the complete set, seeHardware and Software System Requirements:

• JBoss 7.2

•Windows Server 2012 R2

• Microsoft IIS 8.5

• Microsoft SQL Server 2012

• JDK 7, Update 71 or higher, 64 bit

Updated User Desktop Requirements

Unified WIM and EIM Release 11.0 requires 2 GB of dedicated RAM on all user desktops. In previousreleases, the application required only 512 MB.

Citrix Certification

Unified WIM and EIM are now certified on Citrix XenApp version 7.6. To access the application from aCitrix environment, launch the Unified WIM and EIM URL from one of supported browser versions. A listof the supported browser versions is available in Hardware and Software System Requirements.

Using the application with the Jaws screen reader is not certified on Citrix. Users can access the applicationURL directly to use the screen reader.

Deployment

Integration WizardThe Integration Wizard imports the media routing domains, agents, and skill groups information from theUnified CCE database to the Unified EIM and WIM database.

With this release, you can run the integration wizard more than once for each department in the application.

Serviceability and PerformanceTheCheckIt utility which takes a snapshot of the current configuration can now be run from the Tools Console.

You can now configure advanced logging features like filtering based on users, IPs, and so on, from the SystemConsole.

The caching framework is improved to make it quicker, more resilient, and more reliable.

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)64

Cisco Unified Web and E-Mail Interaction ManagerUpdated Features

Deprecated FeaturesThe are no deprecated features for Unified WIM and EIM Release 11.0(1).

Important NotesThere are no important notes for Unified WIM and EIM Release 11.0(1).

Removed and Unsupported FeaturesThere are no removed and unsupported features for Unified WIM and EIM Release 11.0(1).

Third-Party Software ImpactsThere are no third-party software impacts for Unified WIM and EIM Release 11.0(1).

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 65

Cisco Unified Web and E-Mail Interaction ManagerDeprecated Features

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)66

Cisco Unified Web and E-Mail Interaction ManagerThird-Party Software Impacts

C H A P T E R 11Caveats

• Caveat Queries by Product, page 67

Caveat Queries by Product

Bug Search ToolIf you have an account with Cisco.com, you can use the Bug Search tool to find caveats of any severity forany release. Access the Bug Search tool at https://www.cisco.com/cisco/psn/bssprt/bss. Enter the bug identifierin the search box, and press return or click Search.

To access a list of open caveats and resolved caveats (rather than an individual caveat) for a particular productor component, see the relevant sections later in these notes.

You can also choose your own filters and criteria in the tool to see a specific subset of caveats, as describedin the following table.

A list of the following caveats appearsAnd you choose this in StatusIf you choose this in Releases

Any caveat in an open state for therelease or releases you select.

OpenAffecting or Fixed in theseReleases

OR

Affecting these Releases

Any caveat in any release with the fixapplied to the specific release orreleases you select.

FixedFixed in these Releases

Any caveat that is either fixed or occursin the specific release or releases youselect.

FixedAffecting or Fixed in theseReleases

Any caveat that occurs in the release orreleases you select.

FixedAffecting these Releases

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 67

Severity 3 or Higher Caveats for Release 11.0Use the following links to the Bug Search Tool to view a list of Severity 3 or higher caveats for each productor component for the current release. You can focus the result set by setting more filters in the tool.

If the list of caveats does not automatically appear when you open the browser, refresh the browser.Note

Cisco Unified Contact Center Enterprise

https://tools.cisco.com/bugsearch/search?kw=*&pf=prdNm&pfVal=268439622&rls=11.0(1)&sb=anfr&svr=3nH&srtBy=byRel&bt=custV

Cisco Unified Intelligence Center

https://tools.cisco.com/bugsearch/search?kw=*&pf=prdNm&pfVal=282163829&rls=11.0(1)&sb=anfr&svr=3nH&srtBy=byRel&bt=custV

Cisco Unified Customer Voice Portal

https://tools.cisco.com/bugsearch/search?kw=*&pf=prdNm&pfVal=270563413&rls=11.0(1)&sb=anfr&svr=3nH&srtBy=byRel&bt=custV

Cisco Finesse

https://tools.cisco.com/bugsearch/search?kw=*&pf=prdNm&pfVal=283613135&rls=11.0(1)&sb=anfr&svr=3nH&srtBy=byRel&bt=custV

Cisco MediaSense

https://tools.cisco.com/bugsearch/search?kw=*&pf=prdNm&pfVal=283613140&rls=11.0(1)&sb=anfr&svr=3nH&srtBy=byRel&bt=custV

Cisco Remote Silent Monitoring

https://tools.cisco.com/bugsearch/search?kw=*&pf=prdNm&pfVal=272901421&rls=11.0(1)&sb=anfr&svr=3nH&srtBy=byRel&bt=custV

Cisco Social Miner

https://tools.cisco.com/bugsearch/search?kw=*&pf=prdNm&pfVal=283613136&rls=11.0(1)&sb=anfr&svr=3nH&srtBy=byRel&bt=custV

Cisco Unified Contact Center Management Portal

https://tools.cisco.com/bugsearch/search?kw=*&pf=prdNm&pfVal=280810493&rls=11.0(1)&sb=anfr&svr=3nH&srtBy=byRel&bt=custV

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)68

CaveatsSeverity 3 or Higher Caveats for Release 11.0

Cisco Unified Web and E-Mail Interaction Manager

https://tools.cisco.com/bugsearch/search?kw=*&pf=prdNm&pfVal=280970910&rls=11.0(1)&sb=anfr&svr=3nH&srtBy=byRel&bt=custV

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1) 69

CaveatsSeverity 3 or Higher Caveats for Release 11.0

Release Notes for Cisco Unified Contact Center Enterprise Solution Release 11.0(1)70

CaveatsSeverity 3 or Higher Caveats for Release 11.0