Release Notes for Avaya Proactive Contact Dialer and Database. Release notes for Avaya Proactive Contact Dialer and Database

Release Notes for Avaya Proactive Contact 4.2.3 Dialer and Database Release notes for Avaya Proactive Contact 4.2.3 Dialer and Database Release Not...
Author: Dinah Lyons
4 downloads 2 Views 395KB Size
Release Notes for Avaya Proactive Contact 4.2.3 Dialer and Database

Release notes for Avaya Proactive Contact 4.2.3 Dialer and Database

Release Notes for Avaya Proactive Contact 4.2.3 Dialer and Database

Copyright@2013 Notice: While reasonable efforts were made to ensure that the information in this document was complete and accurate at the time of printing, Avaya Inc. can assume no liability for any errors. Changes and corrections to the information in this document might be incorporated in future releases. Documentation disclaimer: Avaya Inc. is not responsible for any modifications, additions, or deletions to the original published version of this documentation unless such modifications, additions, or deletions were performed by Avaya. Customer and/or End User agree to indemnify and hold harmless Avaya, Avaya's agents, servants and employees against all claims, lawsuits, demands and judgments arising out of, or in connection with, subsequent modifications, additions or deletions to this documentation to the extent made by the Customer or End User. Link disclaimer: Avaya Inc. is not responsible for the contents or reliability of any linked Web sites referenced elsewhere within this documentation, and Avaya does not necessarily endorse the products, services, or information described or offered within them. We cannot guarantee that these links will work all the time and we have no control over the availability of the linked pages. Warranty: Avaya Inc. provides a limited warranty on this product. Refer to your sales agreement to establish the terms of the limited warranty. In addition, Avaya’s standard warranty language, as well as information regarding support for this product, while under warranty, is available through the Avaya Support Web site: http://www.avaya.com/support License: USE OR INSTALLATION OF THE PRODUCT INDICATES THEEND USER'S ACCEPTANCE OF THE TERMS SET FORTHHEREIN AND THE GENERAL LICENSE TERMS AVAILABLEON THE AVAYA WEB SITE http://support.avaya.com/LicenseInfo/ ("GENERAL LICENSE TERMS"). IF YOU DO NOT WISH TO BE BOUND BY THESE TERMS, YOU MUST RETURN THE PRODUCT(S) TO THE POINT OF PURCHASE WITHIN TEN (10) DAYS OF DELIVERY FOR A REFUND OR CREDIT. Avaya grants End User a license within the scope of the license types described below. The applicable number of licenses and units of capacity for which the license is granted will be one (1), unless a different number of licenses or units of capacity is specified in the Documentation or other materials available to End User. "Designated Processor" means a single standalone computing device. "Server" means a Designated Processor that hosts a software application to be accessed by multiple users. "Software" means the computer programs in object code, originally licensed by Avaya and ultimately utilized by End User, whether as stand-alone Products or pre-installed on Hardware. "Hardware" means the standard hardware Products, originally sold by Avaya and ultimately utilized by End User. License type(s) Designated System(s) License (DS): End User may install and use each copy of the Software on only one Designated Processor, unless a different number of Designated Processors is indicated in the Documentation or other materials available to End User. Avaya may require the Designated Processor(s) to be identified by type, serial number, feature key, location or other specific designation, or to be provided by End User to Avaya through electronic means established by Avaya specifically or this purpose. Concurrent User License (CU): End User may install and use the Software on multiple Designated Processors or one or more Servers, so long as only the licensed number of Units are accessing and using the Software at any given time. A "Unit" means the unit on which Avaya, at its sole discretion, bases the pricing of its licenses and can be, without limitation, an agent, port or user, an e-mail or voice mail account in the name of a person or corporate function (e.g., webmaster or helpdesk), or a directory entry in the administrative database utilized by the Product that permits one user to interface with the Software. Units may be linked to a specific, identified Server. Database License (DL): Customer may install and use each copy of the Software on one Server or on multiple Servers provided that each of the Servers on 0H

which the Software is installed communicate with no more than a single instance of the same database. CPU License (CP): End User may install and use each copy of the Software on a number of Servers up to the number indicated by Avaya provided that the performance capacity of the Server(s) does not exceed the performance capacity specified for the Software. End User may not re-install or operate the Software on Server(s) with a larger performance capacity without Avaya's prior consent and payment of an upgrade fee. Named User License (NU): Customer may: (i) install and use the Software on a single Designated Processor or Server per authorized Named User (defined below); or (ii) install and use the Software on a Server so long as only authorized Named Users access and use the Software. "Named User," means a user or device that has been expressly authorized by Avaya to access and use the Software. At Avaya's sole discretion, a "Named User" may be, without limitation, designated by name, corporate function (e.g., webmaster or helpdesk), an e-mail or voice mail account in the name of a person or corporate function, or a directory entry in the administrative database utilized by the Product that permits one user to interface with the Product. Shrinkwrap License (SR): With respect to Software that contains elements provided by third party suppliers, End User may install and use the Software in accordance with the terms and conditions of the applicable license agreements, such as "shrinkwrap" or "clickwrap" license accompanying or applicable to the Software ("Shrinkwrap License"). The text of the Shrinkwrap License will be available from Avaya upon End User’s request (see “Third-party Components" for more information). Copyright: Except where expressly stated otherwise, the Product is protected by copyright and other laws respecting proprietary rights. Unauthorized reproduction, transfer, and or use can be a criminal, as well as a civil, offense under the applicable law. Third-party components: Certain software programs or portions thereof included in the Product may contain software distributed under third party agreements ("Third Party Components"), which may contain terms that expand or limit rights to use certain portions of the Product ("Third Party Terms"). Information identifying Third Party Components and the Third Party Terms that apply to them is available on the Avaya Support Web site: http://support.avaya.com/ThirdPartyLicense/ Preventing toll fraud: "Toll fraud" is the unauthorized use of your telecommunications system by an unauthorized party (for example, a person who is not a corporate employee, agent, subcontractor, or is not working on your company's behalf). Be aware that there can be a risk of toll fraud associated with your system and that, if toll fraud occurs, it can result in substantial additional charges for your telecommunications services. Avaya fraud intervention: If you suspect that you are being victimized by toll fraud and you need technical assistance or support, call Technical Service Center Toll Fraud Intervention Hotline at +1-800-643-2353 for the United States and Canada. For additional support telephone numbers, see the Avaya Support Web site: http://www.avaya.com/support Trademarks: Avaya and the Avaya logo are either registered trademarks or trademarks of Avaya Inc. in the United States of America and/or other jurisdictions. All other trademarks are the property of their respective owners. Downloading documents: For the most current versions of documentation, see the Avaya Support Web site: http://www.avaya.com/support

1H

2H

4H

3H

Release Notes for Avaya Proactive Contact 4.2.3 Dialer and Database

Table of Contents 1. 2. 2.1. 2.2. 3. 3.1. 3.2. 3.3. 3.4. 3.5. 3.6. 4. 5. 5.1. 5.2. 5.3. 5.4. 5.5. 5.6. 5.7. 6. 7. 8.

Obtaining Avaya Proactive Contact 4.2.3 Dialer and Database ............................................................ 3 Upgrade to Avaya Proactive Contact 4.2.3 Dialer and Database ......................................................... 4 Pre-upgrade Procedure ...................................................................................................................... 4 Upgrading to Avaya Proactive Contact 4.2.3 Dialer and Database ................................................... 6 Post-installation procedure .................................................................................................................... 7 Customizing the pdscontrol script ...................................................................................................... 7 Restoring crontab entries after installation ......................................................................................... 7 Changing gidNumber and password for roleadm user ...................................................................... 8 Creating a temporary directory at /opt/avaya/pds/imon ..................................................................... 9 Configuring settings for Russian timezone ........................................................................................ 9 Starting the Dialer processes ........................................................................................................... 10 Uninstalling Avaya Proactive Contact 4.2.3 Dialer .............................................................................. 11 Enhancements and fixes ..................................................................................................................... 11 DUPE_SKIP_LOCK_TIME parameter added in master.cfg ............................................................ 11 MAXALLOWEDRECSIZE parameter added in master.cfg .............................................................. 11 OFCOM_CPA_TIMER parameter added in master.cfg ................................................................... 12 IGNORECASE parameter added in master.cfg ............................................................................... 13 Configuring updates for locale.cfg for NAR region ........................................................................... 14 GRIP 354: Active jobs support increased to 150 jobs ...................................................................... 14 Configuring FCC amendment .......................................................................................................... 15 List of customer found defects, known issues, troubleshooting, and improvements .......................... 16 Contacting Avaya Support ................................................................................................................... 16 Appendix: Support for Avaya Proactive Contact Interoperability ......................................................... 16

Page 1

Release Notes for Avaya Proactive Contact 4.2.3 Dialer and Database

Revision history Version

Date

0.1

August 30, 2013

Page 2

Release Notes for Avaya Proactive Contact 4.2.3 Dialer and Database

This document is the release note for Avaya Proactive Contact 4.2.3 Dialer and Database. This document details the necessary steps required to upgrade an existing Avaya Proactive Contact Dialer to Avaya Proactive Contact 4.2.3 Dialer and Database.

1.

Obtaining Avaya Proactive Contact 4.2.3 Dialer and Database You can order all the CDs or DVDs of Avaya Proactive Contact 4.2.3 using the high level bundle code 700506991. There are two ways to obtain this release: Order the installation DVD labeled Avaya Proactive Contact 4.2.3 Dialer and Database, Material ID: 700506986. Download the ISO file from Avaya support site and write it to a DVD or mount the ISO image. To download the ISO file: 1. Go to Avaya Support site at http://www.avaya.com/support 2. From the top menu, click Downloads & Documents.

3. In the Enter Your Product Here text box, type Proactive Contact. 4. Select the Proactive Contact option that appears below the text box. 5. From the Choose Release drop-down box, select 4.2.x. 6. Select Downloads as the content type. 7. Click Enter. 8. Download the Avaya Proactive Contact 4.2.3 Dialer ISO image. To write the ISO file to a DVD: 1. Insert a blank writable DVD in the DVD RW drive. NOTE: You can use any available DVD writing tool, such as Roxio or Nero, to write the ISO file to a DVD. 2. Select the Image burning option from the DVD writing software. 3. Perform one of the following: For Roxio, select Copy > Burn image. For Nero Express, select Image > Project > Copy > Disc Image or Saved Project. 4. Browse and select the ISO image for burning. Wait until the DVD burning is complete. 5. Label the DVD as Avaya Proactive Contact 4.2.3 Dialer and Database. Material ID: 700506986. To FTP and mount Avaya Proactive Contact 4.2.3 Dialer and Database ISO image:

Page 3

Release Notes for Avaya Proactive Contact 4.2.3 Dialer and Database

1. To FTP the downloaded ISO image to the remote dialer, use any FTP application. You must note the following while copying the ISO image using FTP: Specify the IP address of the Dialer where you want to copy the ISO image and connect to the Dialer using the FTP application. Copy the ISO image on any location on the Dialer that has enough disk space to accommodate the Dialer ISO image. Ensure that you have the write permissions to the location where you copy the ISO image.

2.

Upgrade to Avaya Proactive Contact 4.2.3 Dialer and Database You can upgrade to Avaya Proactive Contact 4.2.3 Dialer from any of the following versions: Avaya Proactive Contact 4.2 English GA (version 4.2.0.0.0902) Avaya Proactive Contact 4.2 Global GA (version 4.2.0.0.0906) Avaya Proactive Contact 4.2.1 (version 4.2.1) Avaya Proactive Contact 4.2.2 (version 4.2.2) To confirm the version of the Avaya Proactive Contact Dialer, log in to the system as admin user. The dialer version number is prompted on the screen. You can use IBM x3650 M2 server or HP DL 385 G2/G5 or HP DL 360 G7 server to upgrade to Avaya Proactive Contact 4.2.3 release. IMPORTANT: Migration path from HP DL 385 G2/G5 or IBM x3650 M2 to HP DL 360 G7 is not supported.

2.1.

Pre-upgrade Procedure You must perform the following procedures before upgrading to Avaya Proactive Contact 4.2.3 Dialer and Database: Take a Mondo Backup on a DVD. Stop all dialer processes, if they are running. Create a copy of the crontab and delete crontab entries.

To create a Mondo Backup: NOTE: Mondo backup does not backup the following directories /proc, /sys, /tmp and removable media like /mnt/floppy, /mnt/cdrom. If you have important data in any of these locations, ensure that the data is backed up to a location other than ones listed above. 1. Log in to the dialer as sysadm user. 2. From the menu, type 3 to select Back up, restore and verify. 3. From the menu, type 2 to select Local back up/restore/verify. 4. From the menu, type 12 to select Create bootable backup. The system displays the following message:

Page 4

Release Notes for Avaya Proactive Contact 4.2.3 Dialer and Database

“If you continue, all the PDS processes will be shut down while taking bootable backup. After completion of bootable backup, all the PDS processes will be started back up. If you want to continue and shut down all processes you must enter the word 'continue' here >” 5. Type Continue. The dialer, Mid-Tier processes, and database are shutdown. 6. When prompted, insert DVD into the drive and select the DVD option from the menu. The mondo backup starts. 7. After the mondo backup is complete, the system displays the Would you like to start all processes? message. Type Y to start all the dialer processes and exit. IMPORTANT: You must start the dialer processes to ensure that the LDAP service is also started after taking the Mondo backup. To run pds maintenance: 1. Log in to the dialer as admin user. 2. Run the following command to complete the PDS Maintenance procedure: pds_maintenance 3. Wait until maintenance completes. To stop dialer processes: 1. Stop the dialer processes by running the following commands: stop_pds stop_mts stop_db 2. Verify whether the dialer processes are stopped by running the following commands: check_pds check_mts check_db NOTE: In case of POD, for secondary dialer, you should run only the stop_pds and check_pds commands. To create a copy of crontab and delete crontab entries: 1. Log in to the dialer as admin user. 2. Run the following command to create a copy of the crontab:

Page 5

Release Notes for Avaya Proactive Contact 4.2.3 Dialer and Database

crontab -l > /home/admin/crontab_file 3. Verify that the entries of crontab are copied in the /home/admin/crontab_file using the following command: cat /home/admin/crontab_file 4. Run the following command to delete the crontab entries: crontab –r

2.2.

Upgrading to Avaya Proactive Contact 4.2.3 Dialer and Database If you are using any of the previous versions of Avaya Proactive Contact 4.2 Dialer or Avaya Proactive Contact 4.2.1 or Avaya Proactive Contact 4.2.2 listed in Section 2, then perform the following steps to upgrade to Avaya Proactive Contact 4.2.3: 1. Log in to the dialer as sroot user. 2. Insert the Dialer installation DVD in the DVD drive of the dialer. 3. Mount DVD using the mount /mnt/cdrom command, and then run the

cd /mnt/cdrom command to go to the location where the DVD is mounted. If you are using the ISO image, perform the following steps as sroot user: a) Copy the ISO image downloaded earlier to the /DVD_OPS directory. b) Mount the ISO in this directory using the following commands: mount –o loop

/mnt/cdrom

cd /mnt/cdrom 4. Execute the PC423_Installer script using the following command:

./PC423_Installer The PC423_Installer script first installs the Oracle updates for Avaya Proactive Contact 4.2.3, after which, if calling lists are present on the system, the following message is displayed: Backup calling lists? [y/n]: Type N to continue installation without taking the backup of the calling lists. The following is then installed by the installer: Avaya Proactive Contact 4.2.3 OS update Avaya Proactive Contact 4.2.3 Dialer Post-installation configurations and verification of the installation After successful installation and post-installation configurations, the dialer displays the reboot message and the server reboots automatically in one minute. For details of the messages displayed on the screen, see the Installer log at /var/log.

Page 6

Release Notes for Avaya Proactive Contact 4.2.3 Dialer and Database

5. After rebooting, run the following commands to remove the Avaya Proactive Contact

4.2.3 Dialer and Database DVD from the server: cd / eject If you are using the ISO image, then to keep the disc space clear, delete the ISO file from the /DVD_OPS directory. Perform the post-installation procedure as detailed in the Post-installation procedure section of this document.

3.

Post-installation procedure To verify the Dialer version, log in to the dialer as admin user and verify that the version of Avaya Proactive Contact 4.2.3 Dialer is 4.2.3.0.0701. As part of the post-installation procedure, perform the following tasks: Customize the pdscontrol script. Restore the crontab entries after installation Changing gidNumber and password for roleadm user Create tmp directory at /opt/avaya/pds/imon Start the Dialer processes The following sections describe these procedures.

3.1.

Customizing the pdscontrol script When you apply an update or a service pack on the Avaya Proactive Contact system, the installation creates a backup of the pdscontrol script and installs a new script. You must ensure that you copy all the customizations done in the older pdscontrol script file to the new pdscontrol script file after installing an update or a service pack. The backup of the pdscontrol script is located at: /opt/avaya/pds/pre_pc423_4.2.3.0.0701/dialerbase

3.2.

Restoring crontab entries after installation 1. Log in to the dialer as admin user. 2. Run the following command to restore the crontab: crontab /home/admin/crontab_file 3. Verify that the entries of /home/admin/crontab_file are copied to the crontab using the following command: crontab –l

Page 7

Release Notes for Avaya Proactive Contact 4.2.3 Dialer and Database

3.3.

Changing gidNumber and password for roleadm user Important: This procedure is applicable only if you have upgraded from Avaya Proactive Contact 4.0.1 with LDAP configured to Avaya Proactive Contact 4.2 to Avaya Proactive Contact 4.2.3. To change the gidNumber and password for roleadm user, follow these steps: 1. Login to the dialer as sroot user. 2. To change the gidNumber from 102 to 109, create LDIF file, for example, /tmp/user.ldif, and copy the following contents into this file: dn:uid=roleadm,ou=People,dc=avaya,dc=com changetype: modify replace:gidNumber gidNumber:109 3. Run the following command to change the gidNumber: ldapmodify -x -c -D "cn=Manager, dc=, dc=com" -w secret -f "/tmp/user.ldif" 4. Go to /home directory, and create pds_RBAC and pds_RBACAdmin directories as follows: mkdir pds_RBAC mkdir pds_RBACAdmin chmod 755 pds_RBAC chmod 755 pds_RBACAdmin chown admin:pds_RBAC chown admin:pds_RBACAdmin 5. Copy .profile file from /etc/skel_dlr to /home/pds_RBAC and /home/pds_RBACAdmin as follows: cp /etc/skel_dlr/pds_RBAC/.profile

/home/pds_RBAC

chmod 640 /home/pds_RBAC/.profile chown admin:pds_system /home/pds_RBAC/.profile cp /etc/skel_dlr/pds_RBACAdmin/.profile /home/pds_RBACAdmin/ chmod 640 /home/pds_RBACAdmin/.profile chown admin:pds_system /home/pds_RBACAdmin/.profile

Page 8

Release Notes for Avaya Proactive Contact 4.2.3 Dialer and Database

6. To change the 'roleadm' password, run the following command: ldapsearch uid=roleadm The output of the above command displays the “userPassword” parameter along with the others. Copy the value given in the “userPassword” field. 7. Create a new file named enc.txt and paste the value from the userPassword field in the enc.txt file. 8. Run the following command: openssl enc -d -base64 -in enc.txt -out dec.txt The original decoded password of roleadm is stored in dec.txt. 9. Login to the dialer as root. Change the roleadm user password using the passwd command. Type passwd username and press Enter. When prompted type the old password and press Enter. When prompted again, type the new password and press Enter. Re-enter the new password and press Enter. NOTE: When you run the passwd command, the system displays a prompt asking for the current roleadm user password. Provide the password as included in the dec.txt file.

3.4.

Creating a temporary directory at /opt/avaya/pds/imon Perform this procedure only if the tmp directory does not already exist at /opt/avaya/pds/imon. Also, perform this procedure only if you are using Internet Monitor. To create the tmp directory, run the following commands: cd /opt/avaya/pds/imon mkdir –p chmod 755

tmp tmp

chown admin:pds_system tmp If you plan to use Internet Monitor at a later point in time, then follow the procedure to create the tmp directory only after mounting the /opt/avaya/pds/imon directory.

3.5.

Configuring settings for Russian timezone If your dialer is configured for Russian time zone, you must make the following changes manually after an upgrade to Avaya Proactive Contact 4.2.3. Change the value of the TZ parameter as follows: 1. Log in as an admin user on the dialer.

Page 9

Release Notes for Avaya Proactive Contact 4.2.3 Dialer and Database

2. In the master.cfg file, change the value of TZ parameter from TZ:MSK-3MSD to TZ:MSK-4. To change the value, run the following command: sed -i 's/^TZ:MSK-3MSD/TZ:MSK-4/' /opt/avaya/pds/etc/master.cfg

If Russian time zone is configured, the installer changes the + symbol to the character ‘s’. You must change the ‘s’ character back to the + symbol in the timezone.cfg file as follows: 1. Log in as an admin user on the dialer. 2. Run the following command: cd /opt/avaya/pds/config 3. Edit the timezone.cfg file by running the following command: vi timezone.cfg 4. Change the entry that is labeled as Special: From : s:Особый:-4:MSK-4:0-6:00.00:23.59 To +:Особый:-4:MSK-4:0-6:00.00:23.59 NOTE: If your dialer is configured in English language but for Russian time zone, then change the entry from: s:Special:-4:MSK-4:0-6:00.00:23.59 to +:Special:-4:MSK-4:0-6:00.00:23.59 5. Save the timezone.cfg file.

3.6.

Starting the Dialer processes NOTE: The database and mid-tier processes should not be started on secondary dialers if configured in a POD. 1. Start the database by running the following commands: start_db check_db Verify that all the database processes are running. 2. Run the Mid-Tier software by running the following commands: start_mts 3. Verify that all the Mid-Tier processes are running using the following command: check_mts 4. Start the Dialer software by running the following command:

Page 10

Release Notes for Avaya Proactive Contact 4.2.3 Dialer and Database

start_pds 5. Verify that all the Dialer processes are running using the following commands: check_pds check_mts You can start using the system after the post-installation procedure.

4.

Uninstalling Avaya Proactive Contact 4.2.3 Dialer To revert the system to the previous version of Avaya Proactive Contact, use the Mondo backup.

5.

Enhancements and fixes

5.1.

DUPE_SKIP_LOCK_TIME parameter added in master.cfg A new parameter DUPE_SKIP_LOCK_TIME has been introduced in master.cfg to control the functioning of de_reject especially in case of infinite calling list downloads. Currently, if a download is attempted for an infinite calling list on which a job is already running, and if an agent is on call on a record for which the duplicate exist in the new download, then the download fails. Once the agent releases the record, the download proceeds further. The download process waits for the lock on the record to be released by the agent before proceeding further. In Avaya Proactive Contact 4.2.3, this behavior can be controlled by using the DUPE_SKIP_LOCK_TIME parameter in master.cfg. The default value of 0 indicates that the system works as earlier, that is, the system will wait until the record is released. A value greater than 0 indicates the number of seconds that the system will wait before it skips the record. If the record is not released in that time, then the DUPE field of that record is not marked with "*" and a message with relevant information is printed in the account log. A value less than 0 indicates that the system must not wait for the records to be released and immediately skip any record if the record is locked.

5.2.

MAXALLOWEDRECSIZE parameter added in master.cfg A new parameter, MAXALLOWEDRECSIZE, has been introduced in the master.cfg file. This parameter defines the maximum record size of a calling list. The record size includes the user added fields, Proactive Contact added fields, and the number of fields, in bytes. By default, the value of this parameter is set to 8192 bytes, which the maximum

Page 11

Release Notes for Avaya Proactive Contact 4.2.3 Dialer and Database

value that can be set. As a result of this parameter, users cannot save calling lists with record size more than 8192 bytes. NOTE: You must not change the value of the MAXALLOWEDRECSIZE parameter to anything else than the default, which is 8192 bytes. Another parameter, MAXRECSIZE, in master.cfg defines the maximum record size of a calling list on which you can run a job. By default, the value of this parameter is set to 2048 bytes, which is the maximum value that can be set for this parameter. If a calling list has record size more than the value of MAXRECSIZE, then you cannot perform the Make Active operation from the Editor GUI. In that case, the system activates the calling list when the dialer restarts.

5.3.

OFCOM_CPA_TIMER parameter added in master.cfg A new parameter, OFCOM_CPA_TIMER, has been introduced in the master.cfg file. The value of the OFCOM_CPA_TIMER parameter indicates the time for which the dialer must wait to complete CPA. Once this timer expires, the dialer starts identifying an available agent. If the agent is available, then the dialer will connect that call to the agent else on expiry of OFCOMTIMER the dialer will mark that record as Abandoned. The value of the OFCOM_CPA_TIMER parameter can be between 0.0 to the value that has been set for the OFCOMTIMER parameter in the Job file. By default, the value for this parameter is set to 0. The OFCOM_CPA_TIMER parameter works in sync with the OFCOMTIMER parameter, that is, for each call, both the time timers starts at the same time. Note the following points for the feature depending upon the values of OFCOM_CPA_TIMER and OFCOM_TIMER: If OFCOM_CPA_TIMER is greater than OFCOM_TIMER, then the OFCOM_CPA_TIMER takes the value of OFCOM_TIMER and the feature is disabled as both the parameter values are same. If the value of OFCOM_CPA_TIMER is equal to 0.0, then the OFCOM_CPA_TIMER takes the value of OFCOM_TIMER and the feature is disabled as both the parameter values are same. A negative value for the OFCOM_CPA_TIMER parameter is not supported. If the value of OFCOM_CPA_TIMER is set to blank in the master.cfg, then OFCOM_CPA_TIMER takes the value of the OFCOM_TIMER from the job file and the feature is disabled. OFCOM_CPA_TIMER value is used for CPA, if it is set to greater than 0 or less than or equal to OFCOM_TIMER. Till the time the OFCOM_CPA_TIMER is active, the system waits for the Call Progress Analysis results. If the result arrives before the timer expires, then the system takes action accordingly.

Page 12

Release Notes for Avaya Proactive Contact 4.2.3 Dialer and Database

Once the OFCOM_CPA_TIMER expires, then the system identifies an available agent till OFCOM_TIMER expires. If the system is not able to get an agent within the defined value of OFCOM_TIMER, then the system marks the call as abandon. OFCOM_TIMER and OFCOM_CPA_TIMER start at the same time. When upgrading from Avaya Proactive Contact 4.2.2 to Avaya Proactive Contact 4.2.3, the OFCOM_CPA_TIMER parameter is added to the master.cfg with a default value set to 0. When the OFCOM_CPA_TIMER is lesser than OFCOMTIMER, then the dialer does not look for the Call Progress Analysis results after the OFCOM_CPA_TIMER expires. This might result into answering machines getting marked as Code 96 if there is no agent available to attend the call. Example: OFCOM_CPA_TIMER:0.1 OFCOMTIMER: 2 OFCOM_METHOD: VOICE With the above values, if a call is answered by an answering machine, then the OFCOM_CPA_TIMER and OFCOMTIMER parameters gets activated at the start of voice energy. The OFCOM_CPA_TIMER expires in 0.1 seconds and the dialer starts looking for an agent. If the Call Progress Analysis completes before the OFCOMTIMER expires, the call is still marked as code 96 in the absence of an agent. If an agent is available before the OFCOMTIMER expires, the answering machine gets connected to the agent. This feature does not work with Hot Strategy. This feature does not work with Silence Detection as Silence Detection overrides both OFCOM_CPA_TIMER and OFCOM_TIMER parameters.

5.4.

IGNORECASE parameter added in master.cfg In the Editor, while downloading or uploading a calling list, using the text case parameter you can select a case to which you can convert your calling list data. The available options are Upper case, Lower case, and Title case. This feature can be enabled in Proactive Contact 4.2.3 through the IGNORECASE parameter in the master.cfg file. The default value of the IGNORECASE parameter in the master.cfg file is set to YES, which indicates that the parameter is disabled and case conversion will not happen. To enable the text case feature, change the value of the IGNORECASE parameter to NO.

Page 13

Release Notes for Avaya Proactive Contact 4.2.3 Dialer and Database

5.5.

Configuring updates for locale.cfg for NAR region Locale.cfg configuration file has been updated for NAR region area codes. After you install Avaya Proactive Contact 4.2.3, the new locale.cfg file is copied to the /opt/avaya/pds/config directory as locale.cfg.423. The old locale.cfg is not changed after the upgrade. To use the new locale.cfg from Avaya Proactive Contact 4.2.3, you must replace the file locale.cfg with locale.cfg.423. Customizations, if any, on the older locale.cfg are lost after replacing the file. You must make the required customizations again.

5.6.

GRIP 354: Active jobs support increased to 150 jobs You can run a maximum of 75 active jobs on the dialer. The active jobs include userstarted jobs, linked jobs, and IVR pool jobs; therefore, one can run a sum total of 75 user started jobs, linked jobs, and IVR pool jobs. When you start the 76th active job, then an alert is displayed stating that the maximum limit of jobs that can be run simultaneously has been reached. As a result, the system does not stop any existing job and the 76th job is not started. In case of Agent Owned Recall feature, which is turned on by default, the following rules are enforced: If the Agent Owned Recall feature is turned on, then you can run either of the following: o

A maximum of 75 active jobs. In this case, when you start the 76th active job, then the maximum limit of simultaneous jobs alert is displayed. As a result, the system does not stop any existing job and the 76th job is not started.

o

A total of active jobs and shadow jobs, not exceeding 150 jobs. 

The number of active jobs varies from 0 to 75 jobs.



The number of shadow jobs varies from 0 to150 jobs.

For example, if the number of shadow jobs on your installation reaches 75 jobs, then you get the alert when you start the 76th active job. However, if your number of shadow jobs reaches 80, then you can run only 70 active jobs, which makes a total of jobs running on your installation as 150 jobs and an alert is displayed when you attempt to start the 71st active job. If you choose to turn off the Agent Owned Recall feature, then you can run a maximum of 150 active jobs. If you attempt to start another active job when the maximum limit of concurrent jobs, that is 150 jobs, is reached, then an alert is displayed when you start the 151st job stating that the maximum limit of jobs that

Page 14

Release Notes for Avaya Proactive Contact 4.2.3 Dialer and Database

can be run simultaneously has been reached. In case of Linked jobs, which cannot start due to unavailable resources, this alert message is logged in the account log.

5.7.

Configuring FCC amendment

About FCC amendment The Federal Communications Commission (FCC) is an independent United States government agency. The FCC was established by the Communications Act of 1934 and is charged with regulating inter-state and international communications by radio, television, wire, satellite, and cable. The jurisdiction of FCC covers 50 states, the District of Columbia, and U.S. possessions. Under FCC, the additions to the Telemarketing Sales Rule (TSR) include additional restrictions to outbound calling campaigns to enhance called party rights to privacy while allowing contact. The latest amendments to FCC 12-21 rules for telemarketing are summarized as follows: Telemarketers are required to transmit Caller ID information and should not block their numbers. Each telemarketing robocall must include an automated method for the called party to opt out of the call immediately by pressing a few keys on their phone. Then, the telemarketer must immediately disconnect the call and add the phone number to their Do Not Call list. The prerecorded telephone message played by the robocall must clearly state: - The identity of the business, individual, or other entity initiating the call at the beginning of the message. - The telephone number or address of such calling business, other entity or individual during or after the message. Nuisance calls, which are the calls for which no voice is heard when answered, must be limited. A call is deemed FCC nuisance call if the call is not transferred to a live sales agent within two seconds of the recipient answering the call. During a 30-day period, a telemarketer can have FCC nuisance calls for no more than three percent of calls answered by a person per campaign. These rules do not apply to informational robocalls, such as airline flight updates, school notifications, or warnings about fraudulent activity in bank accounts or credit cards. Currently, in Proactive Contact 4.2.3 systems, in case of a live call, you can use the Do Not Call (DNC) feature to allow agents to mark the called party record as DNC and mark all the matching records with the same unique called party identifier in other selected calling lists as DNC. Integration of FCC 12-21 amendment with Proactive Contact Avaya Inc. has implemented the FCC 12-21 amendment for Proactive Contact 4.2.3. For the detailed information on the implementation of the FCC 12-21 amendment for Proactive

Page 15

Release Notes for Avaya Proactive Contact 4.2.3 Dialer and Database

Contact 4.2.3, see the document, Implementing and configuring FCC amendment in Avaya Proactive Contact 4.2.2 and 5.0.1 releases, on the support site at http://support.avaya.com.

6.

List of customer found defects, known issues, troubleshooting, and improvements For information on Customer Found Defects, Known Issues, Troubleshooting, and Improvements as included in the Avaya Proactive Contact 4.2.3 release, refer to the "List of Fixed Issues, Improvements, Known Issues, and Troubleshooting for Avaya Proactive Contact 4.2.3 (Dialer, OS, Agent, Agent API, Supervisor, and Database)" document on the Avaya Support site: http://www.avaya.com/support 38H

7.

Contacting Avaya Support You can contact Avaya Proactive Contact Technical Support through the Internet, email, and telephone. To contact Avaya Proactive Contact support by telephone, call at one of the following numbers: Global Support Services (GSS) +1 800 242 2121 Canada Customer Care Center +1 800 387 4268 Remote Service Center Hungary +36 1238 8807 Caribbean and Latin America +1 786 331 0860 EMEA Services - Post Sales Technical Support +31 70 414 8720 Asia/Pacific Regional Support Center +800 2 28292 78 / +65 6872 5141 and +0080066501243 (India) For details on contact information, visit: http://www.avaya.com/support

8.

Appendix: Support for Avaya Proactive Contact Interoperability This appendix includes information related to the interoperability versions of various products supported with Avaya Proactive Contact 4.2.3 Dialer. The following products support Avaya Proactive Contact 4.2.3: Avaya Secure Access Link (SAL) version 1.5 and above. Avaya Application Enablement Services (AES) 5.2.1. For AES 4.2.3 and above, the CTI link for communicating with Avaya Proactive Contact should be selected as secured. Avaya Communication Manager (CM) 6.3 and 5.2.1 Avaya WebLM version 4.6 Avaya Interactive Response (IR) 4.0.4 Avaya IQ 5.0.2

Page 16

Release Notes for Avaya Proactive Contact 4.2.3 Dialer and Database

Page 17

Suggest Documents