You are on page 1of 31

Release Notes for Avaya Proactive Contact 5.

0 Migration

Release Notes for Avaya Proactive Contact 5.0 Migration


Release Notes for Avaya Proactive Contact 5.0 Migration

which the Software is installed communicate with no more than a


single instance of the same database.
Copyright@2011
CPU License (CP):
Notice:
End User may install and use each copy of the Software on a number
While reasonable efforts were made to ensure that the information in
of Servers up to the number indicated by Avaya provided that the
this document was complete and accurate at the time of printing,
performance capacity of the Server(s) does not exceed the
Avaya Inc. can assume no liability for any errors. Changes and
performance capacity specified for the Software. End User may not
corrections to the information in this document might be incorporated
re-install or operate the Software on Server(s) with a larger
in future releases.
performance capacity without Avaya's prior consent and payment of
Documentation disclaimer:
an upgrade fee.
Avaya Inc. is not responsible for any modifications, additions, or
Named User License (NU):
deletions to the original published version of this documentation
Customer may: (i) install and use the Software on a single
unless such modifications, additions, or deletions were performed by
Designated Processor or Server per authorized Named User (defined
Avaya. Customer and/or End User agree to indemnify and hold
below); or (ii) install and use the Software on a Server so long as only
harmless Avaya, Avaya's agents, servants and employees against all
authorized Named Users access and use the Software. "Named
claims, lawsuits, demands and judgments arising out of, or in
User," means a user or device that has been expressly authorized by
connection with, subsequent modifications, additions or deletions to
Avaya to access and use the Software. At Avaya's sole discretion, a
this documentation to the extent made by the Customer or End User.
"Named User" may be, without limitation, designated by name,
Link disclaimer:
corporate function (e.g., webmaster or helpdesk), an e-mail or voice
Avaya Inc. is not responsible for the contents or reliability of any
mail account in the name of a person or corporate function, or a
linked Web sites referenced elsewhere within this documentation,
directory entry in the administrative database utilized by the Product
and Avaya does not necessarily endorse the products, services, or
that permits one user to interface with the Product.
information described or offered within them. We cannot guarantee
Shrinkwrap License (SR):
that these links will work all the time and we have no control over the
With respect to Software that contains elements provided by third
availability of the linked pages.
party suppliers, End User may install and use the Software in
Warranty:
accordance with the terms and conditions of the applicable license
Avaya Inc. provides a limited warranty on this product. Refer to your
agreements, such as "shrinkwrap" or "clickwrap" license
sales agreement to establish the terms of the limited warranty. In
accompanying or applicable to the Software ("Shrinkwrap License").
addition, Avaya‟s standard warranty language, as well as information
The text of the Shrinkwrap License will be available from Avaya upon
regarding support for this product, while under warranty, is available
End User‟s request (see “Third-party Components" for more
through the Avaya Support Web site: http://www.avaya.com/support
information).
License:
Copyright:
USE OR INSTALLATION OF THE PRODUCT INDICATES THEEND
Except where expressly stated otherwise, the Product is protected by
USER'S ACCEPTANCE OF THE TERMS SET FORTHHEREIN AND
copyright and other laws respecting proprietary rights. Unauthorized
THE GENERAL LICENSE TERMS AVAILABLEON THE AVAYA
reproduction, transfer, and or use can be a criminal, as well as a civil,
WEB SITE http://support.avaya.com/LicenseInfo/ ("GENERAL
offense under the applicable law.
LICENSE TERMS"). IF YOU DO NOT WISH TO BE BOUND BY
Third-party components:
THESE TERMS, YOU MUST RETURN THE PRODUCT(S) TO THE
Certain software programs or portions thereof included in the Product
POINT OF PURCHASE WITHIN TEN (10) DAYS OF DELIVERY
may contain software distributed under third party agreements ("Third
FOR A REFUND OR CREDIT. Avaya grants End User a license
Party Components"), which may contain terms that expand or limit
within the scope of the license types described below. The applicable
rights to use certain portions of the Product ("Third Party Terms").
number of licenses and units of capacity for which the license is
Information identifying Third Party Components and the Third Party
granted will be one (1), unless a different number of licenses or units
Terms that apply to them is available on the Avaya Support Web site:
of capacity is specified in the Documentation or other materials
http://support.avaya.com/ThirdPartyLicense/
available to End User. "Designated Processor" means a single stand-
Preventing toll fraud:
alone computing device. "Server" means a Designated Processor
"Toll fraud" is the unauthorized use of your telecommunications
that hosts a software application to be accessed by multiple users.
system by an unauthorized party (for example, a person who is not a
"Software" means the computer programs in object code, originally
corporate employee, agent, subcontractor, or is not working on your
licensed by Avaya and ultimately utilized by End User, whether as
company's behalf). Be aware that there can be a risk of toll fraud
stand-alone Products or pre-installed on Hardware.
associated with your system and that, if toll fraud occurs, it can result
"Hardware" means the standard hardware Products, originally sold by
in substantial additional charges for your telecommunications
Avaya and ultimately utilized by End User.
services.
License type(s)
Avaya fraud intervention:
Designated System(s) License (DS):
If you suspect that you are being victimized by toll fraud and you
End User may install and use each copy of the Software on only one
need technical assistance or support, call Technical Service Center
Designated Processor, unless a different number of Designated
Toll Fraud Intervention Hotline at +1-800-643-2353 for the United
Processors is indicated in the Documentation or other materials
States and Canada. For additional support telephone numbers, see
available to End User. Avaya may require the Designated
the Avaya Support Web site: http://www.avaya.com/support
Processor(s) to be identified by type, serial number, feature key,
Trademarks:
location or other specific designation, or to be provided by End User
Avaya and the Avaya logo are either registered trademarks or
to Avaya through electronic means established by Avaya specifically
trademarks of Avaya Inc. in the United States of America and/or other
or this purpose.
jurisdictions. All other trademarks are the property of their respective
Concurrent User License (CU):
owners.
End User may install and use the Software on multiple Designated
Downloading documents:
Processors or one or more Servers, so long as only the licensed
For the most current versions of documentation, see the Avaya
number of Units are accessing and using the Software at any given
Support Web site: http://www.avaya.com/support
time. A "Unit" means the unit on which Avaya, at its sole discretion,
bases the pricing of its licenses and can be, without limitation, an
agent, port or user, an e-mail or voice mail account in the name of a
person or corporate function (e.g., webmaster or helpdesk), or a
directory entry in the administrative database utilized by the Product
that permits one user to interface with the Software. Units may be
linked to a specific, identified Server.
Database License (DL):
Customer may install and use each copy of the Software on one
Server or on multiple Servers provided that each of the Servers on
Release Notes for Avaya Proactive Contact 5.0 Migration

Table of Contents
1. Checklist before beginning with migration process ............................................................................... 3
2. Summary of procedure for migration ..................................................................................................... 3
3. Migrating from Avaya Proactive Contact 4.x to Avaya Proactive Contact 5.0 ....................................... 4
3.1. Preparing dialer files and database for migration on HP DL385 G2/G5/IBM x3650 M2 .................... 5
3.2. Installing Avaya Proactive Contact 5.0 Linux ES Bootable ................................................................ 8
3.3. Installing Avaya Proactive Contact Dialer 5.0 .................................................................................... 8
3.4. Migrating Dialer Configuration files, Calling lists, and Database ....................................................... 8
3.5. Post-migration procedure ................................................................................................................. 11
4. Migrating from Avaya Proactive Contact 3.0.x to Avaya Proactive Contact 5.0 .................................. 14
4.1. Installing Avaya Proactive Contact 5.0 Linux ES ............................................................................. 15
4.2. Installing Avaya Proactive Contact 5.0 Dialer .................................................................................. 15
4.3. Preparing data on Avaya Proactive Contact 3.0.x Dialer for migration ............................................ 15
4.4. Transferring configuration files to Avaya Proactive Contact 5.0 Dialer ............................................ 17
4.5. Importing data from Avaya Proactive Contact 3.0.x Dialer .............................................................. 19
4.6. Post-migration procedure ................................................................................................................. 21
5. List of Customer Fixed Issues, Known Issues, Troubleshooting, and Improvements ......................... 22
6. Contact Support ................................................................................................................................... 23
7. Appendix A – Installing Avaya Proactive Contact 5.0 Dialer and Database........................................ 23
8. Appendix B – List of files migrated during the migration procedure .................................................... 25
9. Appendix C – Checklists for migration ................................................................................................. 28
9.1. Migrating from Avaya Proactive Contact 4.x to Avaya Proactive Contact 5.0 ................................. 28
9.2. Migrating from Avaya Proactive Contact 3.0.x to Avaya Proactive Contact 5.0 .............................. 29

Page 1
Release Notes for Avaya Proactive Contact 5.0 Migration

Revision History
Version Date
0.1 January 5, 2011
0.2 January 19, 2011
0.3 January 28, 2011
0.4 February 25, 2011
0.5 March 2, 2011
0.6 March 4, 2011
0.7 March 25, 2011
0.8 March 28, 2011
0.9 May 17, 2011
1.0 June 27, 2011

Page 2
Release Notes for Avaya Proactive Contact 5.0 Migration

Migration is defined as a new installation, accompanied by migration of data from the previous
version that is in use. It is a change in the hardware as well as software from the existing
version in use.

1. Checklist before beginning with migration process


Ensure that you have the IBM x3650 M2, HP DL 385 G2/G5, or HP DL 360
G7 server to install Avaya Proactive Contact 5.0.

Ensure that you have the ISOs of Avaya Proactive Contact 5.0 as below:
Dialer/Database
Linux ES Bootable
WebLM can be co-resident with the Dialer or be installed on a Window‟s
server. Therefore, accordingly ensure you have a Window‟s server, if
required.
Two blank DVD/Tape. In case of Third party host, ensure you have enough
free space as per the size of the backup.
For installing Avaya Proactive Contact 5.0, host name of the dialer should be
the same as of the Avaya Proactive Contact 4.x system.
For Opt-out and ECPA features, Generic 18.0.2 needs to be loaded on the
PG230RM.

2. Summary of procedure for migration


The summary of procedure for migrating from Avaya Proactive Contact 4.x to Avaya
Proactive Contact 5.0 is as follows. For detailed steps, refer the appropriate sections.
Procedures to be performed on Avaya Proactive Contact 4.x system:
1. Run migration script to prepare configuration files, calling lists, and users for
migration to Avaya Proactive Contact 5.0
2. Run migration script to prepare database for migration.
Procedures to be performed on Avaya Proactive Contact 5.0 system:
1. Install Avaya Proactive Contact 5.0
2. Migrate configuration files and calling lists.
3. Migrate database.
4. Perform all the post migration procedures mentioned in the following
sections.
The summary of procedure for migrating from Avaya Proactive Contact 3.x to Avaya
Proactive Contact 5.0 is as follows. For detailed steps, refer the appropriate sections.
Procedures to be performed on Avaya Proactive Contact 3.x system:

Page 3
Release Notes for Avaya Proactive Contact 5.0 Migration

1. Prepare calling lists for migration to Avaya Proactive Contact 5.0.


2. Prepare database for migration to Avaya Proactive Contact 5.0.
3. Prepare list of Avaya Proactive Contact users for migration to Avaya
Proactive Contact 5.0.
Procedures to be performed on Avaya Proactive Contact 5.0 system:
1. Install Avaya Proactive Contact 5.0.
2. Prepare calling lists, database, and users for migration.
3. Transfer/Update configuration files to Avaya Proactive Contact 5.0 system
from Avaya Proactive Contact 3.0.x. For the files to be transferred/updated,
refer appropriate sections in this document.
4. Migrate the calling lists.
5. Migrate the database.
6. Perform the post-installation procedure as mentioned in the Avaya Proactive
Contact 5.0 Dialer release notes.
7. Migrate the users.

3. Migrating from Avaya Proactive Contact 4.x to Avaya Proactive


Contact 5.0
You can migrate from the following versions:
Avaya Proactive Contact 4.0.1
Avaya Proactive Contact 4.1
Avaya Proactive Contact 4.1.1
Avaya Proactive Contact 4.1.2
Avaya Proactive Contact 4.1.2 + 189
Avaya Proactive Contact 4.2
Avaya Proactive Contact 4.2.1

When migrating from Avaya Proactive Contact 4.x to Avaya Proactive Contact 5.0, you
can migrate from the HP DL385 G2/G5/IBM x3650 M2 server to HP DL 360 G7 Server
or to HP DL385 G2/G5/IBM x3650 M2 server.
For migrating, you must perform the following tasks in the given order:
1. Preparing dialer files and database for migration on HP DL385 G2/G5/IBM x3650
M2
2. Installing Avaya Proactive Contact 5.5 Linux ES Bootable
3. Install Avaya Proactive Contact Dialer 5.0

Page 4
Release Notes for Avaya Proactive Contact 5.0 Migration

4. Migrate Dialer configuration files, Calling lists, and Database


Each of these tasks is explained in detail in the subsequent sections.
NOTE: It may not be possible to restore the Mondo Backup taken on a HP ProLiant DL
385 G2/G5/IBM x3650 M2 to an HP DL 360 G7 server because HP DL 360 G7 servers
do not support RHEL 4.4/4.7.

3.1. Preparing dialer files and database for migration on HP DL385


G2/G5/IBM x3650 M2
This section describes the steps required to prepare the following for migration:
Dialer configuration and calling lists files

Database

Preparing dialer files and users for migration


See Appendix B for the files that are migrated automatically during the migration
process.
IMPORTANT: If you have done any customizations or if you need any other file from the
Avaya Proactive Contact 4.x system apart from the files listed in Appendix B, you will
need to migrate them manually.
To prepare the calling lists and dialer configuration files:
1. Login to Avaya Proactive Contact 4.x dialer system as admin user.
2. Stop all the dialer processes by using the following commands :
stop_pds
stop_mts
stop_db
3. Insert Avaya Proactive Contact 5.0 Dialer DVD on Avaya Proactive Contact
4.x Dialer system.
4. Login as sroot user on the Avaya Proactive Contact 4.x dialer.
5. Mount the DVD using the following command:
mount /mnt/cdrom
cd /mnt/cdrom
6. The migration script allows you to take a backup on a DVD/Tape/Third Party
Host.
NOTE: If you are taking a backup on Tape/Third Party Host, then skip Step 6
and 7 and resume from Step 8.
If you plan to use DVD as the backup media for migration, then run the
following commands:

Page 5
Release Notes for Avaya Proactive Contact 5.0 Migration

cp -pr PC5.0_Mig pc_mig /tmp


cd /
umount /mnt/cdrom
7. Remove the Avaya Proactive Contact 5.0 Dialer DVD from the DVD drive.
cd /tmp
8. Insert a blank DVD/Tape as per the media you want to take the backup on.
If you are taking backup of prepared files using a third party host, then first
type 3 to select the Manage migration configuration option for the third
party host.
NOTE: You must consider the following if taking a backup on a Third Party
Host:
- While using Third Party host, if you want to keep the backup on the same
system, then provide the IP address in the Manage migration
configuration option.
- The migration script displays a prompt for you to enter the password
several times. You must enter the password whenever the script gives the
password prompt.
- Once the backup starts, no activity is displayed on the screen, which
indicates that the backup activity is in progress. Do not enter anything
during this time unless prompted by the script.
- If you are migrating from Avaya Proactive Contact 4.0.1 system, then take
a backup of sh_eng.msg present in the /opt/avaya/pds/language
directory. To take a backup run the following commands:
cd /opt/avaya/pds/language
cp sh_eng.msg sh_eng.msg.4.0.1
9. Run the migration script as below:
./PC5.0_Mig
10. In the main menu, type 1 to select Prepare data for migration (to a new PC
5.0 system) option.
11. In the next screen, type 1 to select the Prepare dialer files for migration
(calling lists and dialer config files) option.
12. In the Select media menu, select the appropriate option to take back up of
prepared files for migration on DVD/Tape/Third Party Host.
NOTE: If the file size of system and calling lists is greater than 4 GB, then
you can take a backup only on a DDS Tape or on Third Party Host. The files
that are backed up are listed at the selection.
13. The PC5.0_Mig script creates the userlist.txt file in the
/opt/avaya/pds/config directory which includes the users of group type

Page 6
Release Notes for Avaya Proactive Contact 5.0 Migration

sysadm, system, agent, pcanal, auditor, rbac, and rbacadmin. This file is
present in the following format:
username:group:password:description

where:
username - Username of the users on Avaya Proactive Contact 4.x
system (8 characters or less)
group - Group name to which the users belongs.
password - Sets a default password for the user.
description - Description of the user
14. After the backup process is complete, remove the DVD/Tape on which the
backup is taken and press Enter to go back to main menu and type 0 to exit
from the menu.

Preparing database for migration


NOTE: Perform this procedure only on a primary dialer.
To export database data from the Avaya Proactive Contact 4.x system:
1. If you want to take the backup on DVD, then run the following command:
cd /tmp
If you want to take the backup on Tape/Third party host, then run the
following command:
cd /mnt/cdrom
2. Insert a blank DVD/Tape to take the backup of the database files.
3. Run the migration script as follows:
./PC5.0_Mig
4. In the main menu, type 1 to select the Prepare data for migration (to a new
PC 5.0 system) option.
5. In the next screen, type 2 to select the Prepare database for migration
option.
6. In the Select media menu, select the appropriate option to take back up of
database data files (export data) on DVD/Tape/Third Party Host.
NOTE: If the file size of system and calling lists is greater than 4 GB, then
you can take a backup only on a DDS Tape or on Third Party Host.

7. After the backup process is complete, remove the DVD/Tape from the drive,
press Enter to go back to main menu and press 0 to exit.

Page 7
Release Notes for Avaya Proactive Contact 5.0 Migration

3.2. Installing Avaya Proactive Contact 5.0 Linux ES Bootable


Install Avaya Proactive Contact 5.0 Linux ES Bootable (Material ID: 700501570) on
the IBM x3650 M2, HP DL 385 G2/G5, or HP DL 360 G7 server. Also, ensure that this
system has the same hostname as the system from which the backup was taken. To
find out the hostname, run the hostname command.
For details on installation, refer to the Avaya Proactive Contact 5.0 Linux ES Bootable
release notes. You can download the release notes from the Avaya Support site at
http://support.avaya.com

3.3. Installing Avaya Proactive Contact Dialer 5.0


To install Avaya Proactive Contact 5.0 Dialer, refer to Appendix A.

3.4. Migrating Dialer Configuration files, Calling lists, and Database


This section describes the steps required to migrate the following on the Avaya
Proactive Contact 5.0 system:
Dialer Configuration files and Calling lists
Database
NOTE: While performing the following procedures, if you get the message
“/dev/dvdwriter already mounted or /DVD_MNT is busy”, then unmount /DVD_MNT
using the following command:
unmount /DVD_MNT
Migrating Dialer Configuration files and Calling lists
IMPORTANT:
If you are migrating from Avaya Proactive Contact 4.0.1 system, then first
run the following commands:
cd /opt/avaya/pds/config
cp -p group.pds group.pds.5.0
If you are migrating from Avaya Proactive Contact 4.0.1/4.1/4.1.1/4.1.2
system, then first run the following commands:
cd /opt/avaya/pds/config
cp -p app.edt app.edt.5.0

To migrate dialer configuration files and calling lists:


1. Insert Avaya Proactive Contact 5.0 Dialer DVD on the Avaya Proactive
Contact 5.0 Dialer system.
2. Login as sroot user.

Page 8
Release Notes for Avaya Proactive Contact 5.0 Migration

3. Mount the DVD and run the following script:


mount /mnt/cdrom
cd /mnt/cdrom
4. If the backup media used in sub-section “Preparing dialer files for migration”
was DVD, then execute the following commands on the Avaya Proactive
Contact 5.0 Dialer:
cp -pr PC5.0_Mig pc_mig /tmp
cd /
umount /mnt/cdrom
Remove the Avaya Proactive Contact 5.0 Dialer DVD from the DVD drive.
cd /tmp
If the backup media used for backing up the data in Avaya Proactive Contact
4.x was not DVD, then skip this step.
5. Insert the DVD/Tape on which the backup of dialer configuration files and
calling lists was taken.
If you are restoring (restore and migrate) prepared files using a third party
host, then first type 3 to select the Manage migration configuration option
and then give appropriate parameters for the third party host.
NOTE: You must take the following points into consideration if taking a
backup on a Third Party Host:
- While using Third Party host, if you want to keep the backup on the same
system, then provide the IP address in the Manage migration
configuration option.
- The migration script displays a prompt for you to enter the password
several times. You must enter the password whenever the script gives the
password prompt.
- Once the backup starts, no activity is displayed on the screen, which
indicates that the backup activity is in progress. Do not enter anything
during this time unless prompted by the script.
6. Run the following script:
./PC5.0_Mig
7. In the main menu, type 2 to select the Perform migration (to a new PC 5.0
system) option.
8. Type 1 to select the Migrate system configuration files and calling list
option.
9. In the Select media menu, select the appropriate option to restore and
migrate prepared files for migration on DVD/Tape/Third Party Host.

Page 9
Release Notes for Avaya Proactive Contact 5.0 Migration

10. After the restore and migrate process is complete, remove the DVD/Tape
from which the backup was taken from the DVD/Tape drive and press Enter
to go back to the main menu, type 0 to exit from the script.

IMPORTANT:
If you are migrating from Avaya Proactive Contact 4.0.1 system, then run
the following commands:
cd /opt/avaya/pds/config
cp –p group.pds.5.0 group.pds

If you are migrating from Avaya Proactive Contact 4.0.1/4.1/4.1.1/4.1.2


system, then run the following commands:
cd /opt/avaya/pds/config
cp –p app.edt.5.0 app.edt

See Appendix B for the files that are migrated automatically during the migration
process.
IMPORTANT: If you have done any customizations or if you need any other file
from the Avaya Proactive Contact 4.x system apart from the files listed in
Appendix B, then migrate them manually.

Migrating Database
Perform this procedure only on the primary dialer.
To import database to the Avaya Proactive Contact 5.0 system:
1. If the backup media used was DVD to take a backup of the database,
configuration files, and calling lists, then run the following command:
cd /tmp
If the backup was taken on Tape/Third party host, then run the following
command:
cd /mnt/cdrom
2. Insert the DVD/Tape on which the database backup of the Avaya Proactive
Contact 4.x dialer was taken.
3. Run the following script:
./PC5.0_Mig
4. In the main menu, type 2 to select the Perform migration (on a new PC 5.0
system) option.
5. Type 2 to select the Migrate database data option.

Page 10
Release Notes for Avaya Proactive Contact 5.0 Migration

6. In the Select media menu, select the appropriate option to import database
data from DVD/Tape/Third Party Host to Avaya Proactive Contact 5.0
database.
7. After the backup process is complete, remove the DVD/Tape from the
DVD/Tape drive respectively, press Enter to go back to the main menu and
press 0 to exit.
3.5. Post-migration procedure
Perform the following post-migration procedures:
Configure the system
Copy crontab for admin if not already present
Migrate the calling list
Turn off the SSL
Configure HA LDAP in Pod
Start up the Dialer processes
Migrate users from Avaya Proactive Contact 4.x to Avaya Proactive Contact
5.0
Configuring the system

1. Login to the dialer as admin user.


2. Go to /opt/avaya/pds/etc directory. Edit master.cfg to set the following
parameter:
DBSERVERIP: IP address of the primary dialer

Copying crontab for admin if not already present

1. Login to the dialer as admin user on Avaya Proactive Contact 4.x and Avaya
Proactive Contact 5.0 system.
2. Run the command crontab –l on both the dialers.
3. Ensure that the entries present in crontab in the Avaya Proactive Contact 4.x
dialer are also present on the Avaya Proactive Contact 5.0 dialer. If not, then
execute the following steps:
a. Copy admin.cron file from /opt/avaya/pds/config of the 4.x dialer onto
the /opt/avaya/pds/config directory of the Avaya Proactive Contact 5.0
dialer.
b. Login to Avaya Proactive Contact 5.0 dialer as sroot user.
c. Go to directory /opt/avaya/pds/config
d. Run the command:
crontab /opt/avaya/pds/admin.cron

Page 11
Release Notes for Avaya Proactive Contact 5.0 Migration

Migrating the calling list


NOTE: Perform this procedure if you have migrated from Avaya Proactive Contact
4.0.1/4.1/4.1.1/4.1.2.
You must have sufficient free disk space to ensure successful backup. For example, if
the calling list size is 1GB, then ensure that you have 2GB of available disk space before
starting the migration process.
To take the back up and migrate the calling lists, run the following script:

Go to /opt/avaya/pds/tools/shell
Command: cd /opt/avaya/pds/tools/shell

Execute the script update_clist


Command: . /update_clist

NOTE: For each calling list file with size 1.5 GB, approximate time required for migration
is 15-20 minutes. For each record in the calling list, file size is increased by 16 bytes.
Avaya recommends that you keep the size of the Calling list file to less than 2 GB for the
proper functioning of the Dialer. You can use the following formula to verify the size of
the calling list.
New calling list size (bytes) =
Original calling list size (bytes) + (number of calling list records x 16).

NOTE: This formula provides you with an approximate value and not the exact size of
the calling list.

Turning off the SSL


Perform this procedure if SSL was turned off in the Avaya Proactive Contact 4.x system:
1. Login to the dialer as sroot.
2. Run the following command:
ssl_conf

Configuring HA LDAP in POD


Perform this procedure only if you want to setup a dialer in a pod configuration. To configure
HA LDAP, see “High Availability LDAP Configuration for Avaya Proactive Contact 5.0” on
http://aok.avaya.com

After configuring HA LDAP, run the following commands on all the dialer in the pod to verify
that the LDAP servers on all the dialers in the pod can communicate with each other:

ldapsearch –H ldaps:// <local-hostname>:636


ldapsearch –H ldaps://<remote-hostname>:636

Page 12
Release Notes for Avaya Proactive Contact 5.0 Migration

Where:
<local-hostname> is the dialer on which the command is run. A list of all the users in the
LDAP database on the dialer, on which the command is executed, is displayed.

<remote-hostname> are the other dialers in the pod. A list of all the users in the LDAP
database on the remote dialers is displayed.

Starting up the Dialer processes


1. Execute the following command:
manage_corba_users –D <DIALERID> -A
For example, “manage_corba_users -D 10 -A”
2. Start the database by running the following commands:
start_db
check_db
Verify that all the database processes are running.
3. Run the Mid-Tier software by running the following commands:
start_mts
check_mts
Verify that all the Mid-Tier processes are running.
4. Start the Dialer software by running the following commands:
start_pds
check_pds
check_mts
Verify that all the Dialer processes are running.

Migrating Users from Avaya Proactive Contact 4.x to Avaya Proactive Contact
5.0
The PC5.0_Mig script creates a file named as userlist.txt in the /opt/avaya/pds/config
directory, which includes the users of group type sysadm, system, agent, pcanal, auditor,
rbac, and rbacadmin. The password for all the users included in the file is pcs123 by default.
This file is present in the following format:
username:group:password:description

where:
username - Username of the users on Avaya Proactive Contact 4.x system (8
characters or less)

Page 13
Release Notes for Avaya Proactive Contact 5.0 Migration

group - Group name to which the users belongs.


password - Sets a default password for the user.
description - Description of the user
Edit the userlist.txt file if you want to:
Add or delete some users from this file.
Change the password of the users. The default password present in the file is
pcs123.
If you want the password of the users to expire on the first login, then set the value
for the FORCEPWCHANGE parameter to „1‟ in the
/opt/avaya/pds/config/createop.cfg file.
Run the following steps to re-create all the Avaya Proactive Contact 4.x users on the
Avaya Proactive Contact 5.0 system:
1. Login to the dialer as admin user.
2. Run the following command:
createop -l /opt/avaya/pds/config/userlist.txt
NOTE: If the username already exists on the Avaya Proactive Contact 5.0 dialer, then createop
does not add the user and the following message is displayed:
Invalid or Duplicate user.
NOTE: Install WebLM and Internet Monitor, if required, only after the migration process is
complete. Refer to the WebLM and Internet Monitor release notes at http://support.avaya.com

4. Migrating from Avaya Proactive Contact 3.0.x to Avaya Proactive


Contact 5.0
You can migrate from the following versions:
Avaya Proactive Contact 3.0.1
Avaya Proactive Contact 3.0.2
Avaya Proactive Contact 3.0.3
Avaya Proactive Contact 3.0.4

If you want to migrate from Avaya Proactive Contact 3.0.x (Hardware:C8000) to Avaya
Proactive Contact 5.0, then you must procure a HP DL 360 G7 machine, install Avaya
Proactive Contact 5.0, and then move all the data to the new system.
To migrate from Avaya Proactive Contact 3.0.x to Avaya Proactive Contact 5.0, you
need to perform the following tasks in the given order:
1. Installing Avaya Proactive Contact 5.0 Linux ES

Page 14
Release Notes for Avaya Proactive Contact 5.0 Migration

2. Installing Avaya Proactive Contact 5.0 Dialer


3. Preparing data on Avaya Proactive Contact 3.0.x Dialer for migration
4. Transferring configuration files to Avaya Proactive Contact 5.0 Dialer
5. Importing data from Avaya Proactive Contact 3.0.x Dialer

Each of these tasks is explained in detail in the subsequent sections.

4.1. Installing Avaya Proactive Contact 5.0 Linux ES


Install Avaya Proactive Contact 5.0 Linux ES Bootable (Material ID: 700501570) on HP
DL 360 G7 server. For installation procedure, refer to the Avaya Proactive Contact 5.0
Linux ES Bootable release notes. You can download the release notes from the Avaya
Support site at http://support.avaya.com
4.2. Installing Avaya Proactive Contact 5.0 Dialer
To install Avaya Proactive Contact 5.0 Dialer, refer to Appendix A.
4.3. Preparing data on Avaya Proactive Contact 3.0.x Dialer for
migration
You must prepare the following on Avaya Proactive Contact 3.0.x for migration:
Calling lists
Database
Users
Copying scripts required for migration
Before migrating data from Avaya Proactive Contact 3.0.x Dialer, perform the following
procedure:
1. Insert the Avaya Proactive Contact 5.0 Dialer DVD in the Avaya Proactive
Contact 5.0 Dialer.
2. Login as sroot user to the Dialer.
3. Mount the DVD using the following command:
mount /mnt/cdrom
4. Go to the following directory:
cd /mnt/cdrom/pc_mig/pc_mig3.0.x_to_5.0
5. Copy the following files to Avaya Proactive Contact 3.0.x Dialer on /tmp directory:
start_mig
DBExport_3.0.xto5.0
PrepareUserForMigrate_3.x_5.0

Page 15
Release Notes for Avaya Proactive Contact 5.0 Migration

Migrating the Calling lists


The start_mig script converts the calling lists from the Avaya Proactive Contact
3.0.x format to Avaya Proactive Contact 5.0 format.
NOTE: The start_mig script should be run only on the HPUX Operating system.
This script is exclusively for Avaya Proactive Contact 3.0.x systems.
Only the calling lists in the standard format, such as list# and inbnd#, where the
value of # is from 1-999, are converted by this script. If you want to re-run the
start_mig script, ensure that you have deleted the
$VOICEDIR/staging/inprogress/listcfg directory.
To convert the calling lists:
1. Login as admin user on Avaya Proactive Contact 3.0.x system.
2. Set the execute permission for the start_mig script using the following
command:
cd /tmp
chmod 555 start_mig
3. Execute the script on Avaya Proactive Contact 3.0.x using the following
command:
start_mig –n
The script creates PC3toPC4.tar of all the calling lists applications from calllist.tbl in the
/tmp directory on Avaya Proactive Contact 3.0.x Dialer.

Migrating the database


NOTE: Ensure that the dialer and midtier operations are not in progress and database
clients are not connected to either of the databases. All the Database operations are
performed by the Oracle user. Data export is performed using the exp tool (Oracle 10g)
for Avaya Proactive Contact 3.0.x.
To export data from Avaya Proactive Contact 3.0.x Dialer:
1. Login to the Avaya Proactive Contact 3.0.x dialer as admin user.

2. Shut down the dialer, midtier and database processes using the
stop_pds;stop_mts and stop_db commands.

3. Logout as admin user and login as root user.

4. Copy the DBExport_3.0.xto5.0 script to the path


/home/oracle/migration and set the following ownership and
permissions:

cp DBExport_3.0.xto5.0 /home/oracle/migration
cd /home/oracle/migration

Page 16
Release Notes for Avaya Proactive Contact 5.0 Migration

chown oracle:oinstall DBExport_3.0.xto5.0


chmod 755 DBExport_3.0.xto5.0

5. To export data from the database, run the DBExport_3.0.xto5.0 script:


./DBExport_3.0.xto5.0
The Export_PC3db.tar is created under the /tmp directory.

Migrating the users


To add all the users present on Avaya Proactive Contact 3.0.x system to the Avaya
Proactive Contact 5.0 system:
1. Login to the Avaya Proactive Contact 3.0.x dialer as admin user.
The /etc/passwd file contains all the users present on the dialer, except the
NIS users. If NIS is configured on Avaya Proactive Contact 3.0.X, then you
must get the list of users and their corresponding group from the System
Administrator.
2. Go to /tmp directory and run the following script:
./PrepareUserForMigrate_3.x_5.0
The userlist.txt file is created in the /opt/avaya/pds/config
directory which includes the users of group type sysadm, system, agent, and
pcanal.
If NIS is present on the system, then copy the list of users from the NIS to a
temporary file such as /opt/avaya/pds/config/userlist.txt.
3. Ensure that the details of the users from NIS file are in the following format:
username:group:password:description

where:
username - Username of the users on Avaya Proactive Contact 3.0.x
system (8 characters or less)
group - Group name to which the users belongs.
password - Sets a default password for the user.
description - Description of the user

4.4. Transferring configuration files to Avaya Proactive Contact 5.0


Dialer
Transfer/Update the following files from Avaya Proactive Contact 3.0.x to Avaya
Proactive Contact 5.0.

Page 17
Release Notes for Avaya Proactive Contact 5.0 Migration

File Type File Name Location on Avaya Modification to be done


Proactive Contact in the files or parameters,
3.0.x Dialer if any
Configuration master.cfg /opt/avaya/pds/etc Update the values of the
file parameters in the
master.cfg file on Avaya
Proactive Contact 5.0 as
were present in the
master.cfg of Avaya
Proactive Contact 3.0.x.
Telephony dgswitch.cfg /opt/avaya/pds/config
voicemsg.cfg
opmon.cfg
phonefmt.cfg
swif_ct.cfg

NOTE:
swif_ct.cfg is
applicable if you
were using a soft
dialer and
migrating from
Avaya Proactive
Contact 3.0.x soft
dialer to Avaya
Proactive Contact
5.0 soft dialer.
Jobs *.job /opt/avaya/pds/job

Selections Copy all the *.S /opt/avaya/pds/callsel


and Strategies and *.G files
Completion compcode.cfg /opt/avaya/pds/config Update all the customer
codes enabled completion codes
from Avaya Proactive
Contact 3.0.x system to
Avaya Proactive Contact
5.0.
Configuration locale.cfg /opt/avaya/pds/config Update all the changes
files timezone.cfg from Avaya Proactive
stdday.cfg Contact 3.0.x system to
currencyfmt.cfg Avaya Proactive Contact
5.0 system.
File created PC3toPC4.tar /opt/avaya/pds/
by the Calling staging/inprogress
list migration
Compressed Export_PC3db.tar /tmp
file created by

Page 18
Release Notes for Avaya Proactive Contact 5.0 Migration

File Type File Name Location on Avaya Modification to be done


Proactive Contact in the files or parameters,
3.0.x Dialer if any
the Database
migration
script
Text file userlist.txt /opt/avaya/pds/config
containing
Avaya
Proactive
Contact 3.0.x
users

NOTE: Apart from the above mentioned files, ensure that you import all the
customizations done on the Avaya Proactive Contact 3.0.x system to the Avaya
Proactive Contact 5.0 system.

4.5. Importing data from Avaya Proactive Contact 3.0.x Dialer


Import the following from Avaya Proactive Contact 3.0.x Dialer to Avaya Proactive
Contact 5.0 Dialer:
Calling lists
Database
Importing the Calling lists
Extract the PC3toPC4.tar file copied from Avaya Proactive Contact 3.0.x Dialer to Avaya
Proactive Contact 5.0 Dialer in Section 4.4, and then import the calling lists.
To import the calling lists:
1. Insert the Avaya Proactive Contact 5.0 Dialer DVD into the DVD drive.

2. Login as sroot user on Avaya Proactive Contact 5.0 system.

3. Go to /opt/avaya/pds/staging/inprogress using the following


command:
cd /opt/avaya/pds/staging/inprogress

4. Extract the PC3toPC4.tar file using the following command:


tar -xvf PC3toPC4.tar

5. After the files are extracted, copy the *.ky files to the following location:
/opt/avaya/pds/config

6. Copy the entries from agentkey_PC4.tbl file and include them in the
agentkey.tbl file present in the /opt/avaya/pds/config directory.

Page 19
Release Notes for Avaya Proactive Contact 5.0 Migration

7. Copy the entries from calllistapp.tbl file and include them in the
calllistapp.tbl file present in the /opt/avaya/pds/lists directory.
8. Run the pcmig_3.0.x_to_5.0 script from Avaya Proactive Contact 5.0 Dialer
DVD:
mount /mnt/cdrom
cd /mnt/cdrom/pc_mig/pc_mig3.0.x_to_5.0
./pcmig_3.0.x_to_5.0
This script adds the parameters to list#.fdict of Avaya Proactive Contact 3.0.x
calling list and job files.
Importing the Database
To import data to the Avaya Proactive Contact 5.0 database:
1. Login to Avaya Proactive Contact 5.0 dialer as admin user.
2. Stop all the dialer, midtier, and database processes using the
stop_pds,stop_mts and stop_db commands.
3. Login as sroot user.

4. Go to /tmp directory where you had copied the Export_PC3db.tar file in


Section 4.4.

cd /tmp

5. Extract the exported data from the Export_PC3db.tar file by using the
following command:
tar -xpvf Export_PC3db.tar –P

6. Insert Avaya Proactive Contact 5.0 Dialer DVD.

7. Copy the DBImport_3.0.xto5.0 script from Dialer DVD to the path


/home/oracle/migration and set the following ownership and permissions:

mount /mnt/cdrom
cd /mnt/cdrom/pc_mig/pc_mig3.0.x_to_5.0
cp DBImport_3.0.xto5.0 /home/oracle/migration
cd /home/oracle/migration
chown oracle:oinstall DBImport_3.0.xto5.0
chmod 755 DBImport_3.0.xto5.0

8. To import the data to Avaya Proactive Contact 5.0 Database, run the
DBImport_3.0.xto5.0 script:
./DBImport_3.0.xto5.0

Page 20
Release Notes for Avaya Proactive Contact 5.0 Migration

4.6. Post-migration procedure


Perform the following post-migration procedures:
Configure HA LDAP in Pod
Start up the Dialer processes
Migrate users from Avaya Proactive Contact 3.0.x to Avaya Proactive Contact
5.0

Configuring HA LDAP in POD


Perform this procedure only if you want to setup a dialer in a pod configuration. To configure
HA LDAP, see “High Availability LDAP Configuration for Avaya Proactive Contact 5.0” on
http://aok.avaya.com

After configuring HA LDAP, run the following commands on all the dialer in the pod to verify
that the LDAP servers on all the dialers in the pod can communicate with each other:

ldapsearch –H ldaps:// <local-hostname>:636


ldapsearch –H ldaps://<remote-hostname>:636

Where:
<local-hostname> is the dialer on which the command is run. A list of all the
users in the LDAP database on the dialer, on which the command is executed, is
displayed.

<remote-hostname> are the other dialers in the pod. A list of all the users in
the LDAP database on the remote dialers is displayed.

Starting up the Dialer processes


1. Start the database by running the following commands:
start_db
check_db
Verify that all the database processes are running.
2. Run the Mid-Tier software by running the following commands:
start_mts
check_mts
Verify that all the Mid-Tier processes are running.
3. Start the Dialer software by running the following commands:
start_pds
check_pds

Page 21
Release Notes for Avaya Proactive Contact 5.0 Migration

check_mts
Verify that all the Dialer processes are running.

Migrating the Users


To import all the users from the userlist.txt file:
1. Login to the dialer as admin user.
2. Go to /opt/avaya/pds/config directory.
3. Edit the userlist.txt file if you want to, for example:
o Add or delete some users from this file.
o Change the password of the users. The default password present in the
file is pcs123.
If you want the password of the users to expire on the first login, then set
the value for the FORCEPWCHANGE parameter to „1‟ in the
/opt/avaya/pds/config/createop.cfg file.
4. Type createop -l /opt/avaya/pds/config/userlist.txt.

NOTE: If the username already exists on the Avaya Proactive Contact 5.0
dialer, then createop does not add the user and the following message is
displayed
Invalid or Duplicate user.

This step completes the migration process.

NOTE: Install WebLM and Internet Monitor, if required, only after the migration process
is complete. Refer to the WebLM and Internet Monitor release notes at
http://support.avaya.com

5. List of Customer Fixed Issues, Known Issues, Troubleshooting,


and Improvements
For information on Customer Fixed Issues, Known Issues, Troubleshooting, and
Improvements as included in the Avaya Proactive Contact 5.0 release, refer to the "List
of Fixed Issues, Improvements, Known Issues, and Troubleshooting for Avaya Proactive
Contact 5.0 (Dialer, OS, Agent, Agent API, Supervisor, and Database)" document on the
Avaya Support site: http://www.avaya.com/support

Page 22
Release Notes for Avaya Proactive Contact 5.0 Migration

6. Contact Support
You can contact Avaya Proactive Contact Technical Support through Internet, email, or
telephone. To contact Avaya Proactive Contact support using telephone, call at one of
the following numbers:
Global Support Services (GSS) +1 800 242 2121
Canada Customer Care Center +1 800 387 4268
Remote Service Center Hungary +36 1238 8807
Caribbean and Latin America +1 786 331 0860
EMEA Services - Post Sales Technical Support +31 70 414 8720
Asia/Pacific Regional Support Center +800 2 28292 78 / +65 6872 5141 and +0080066
501243 (India)
For details, visit: http://www.avaya.com/support

7. Appendix A – Installing Avaya Proactive Contact 5.0 Dialer and


Database
To Install Avaya Proactive Contact 5.0 Dialer on a fresh system:
1. Insert the Dialer installation DVD in the DVD drive of Linux machine.
2. Log in to the dialer as sroot user.
3. Mount the DVD using the following command:
mount /mnt/cdrom
cd /mnt/cdrom
4. Execute the PC5.0_Installer script using the following command:
./PC5.0_Installer
The following messages are displayed:
Welcome to Avaya Proactive Contact 5.0.0.0.0908
Installation.
Log file - '/var/log/PC-5.0.0.0.0908-Install.log'. For
details please follow the log file
Validating user..
Collecting current environment..
5. On the Select a language to install prompt, select the required language.
The following message is displayed on the screen:
Installing OS updates now..

Page 23
Release Notes for Avaya Proactive Contact 5.0 Migration

After the OS updates, the Base dialer installation begins. The following message
is displayed:
Checking/installing base DIALER packages..
After the Base dialer is installed, the oracle .profile is updated. The following
message is displayed.
Updating Oracle's .profile..
After updating oracle .profile, Avaya Proactive Contact 5.0 installer installs
Oracle. The following messages are displayed:
Finished invoking ORACLE installer.

Checking for 'Oracle' base package


......................... OK
Checking for 'Oracle Updates'
.............................. OK

Oracle installation verified OK.

6. After the Oracle Installation, the installer installs the base MIDTIER packages. The
following messages are displayed:
Checking/installing base MIDTIER packages..
...
Checking/installation of base DIALER and MIDTIER packages
complete.
Continuing with check/installation of other DIALER and MIDTIER
packages..
Finished installing all DIALER and MIDTIER packages.
7. After the installation of Dialer and Mid-tier packages, the post-installation
configuration is started. The following messages are displayed:
Running post-install configuration.......
Upgrading tsapi-client-linux rpm package..
Installing libkeepalive library..
--------------------------------------------------------------------
libkeepalive is released under the GNU General Public License
(GPL).The object code is located at /usr/lib, the source code
and license file are located at
/opt/avaya/pds/tools/opensource/libkeepalive.The copyright
notice may be found in the release notes.
--------------------------------------------------------------------

Page 24
Release Notes for Avaya Proactive Contact 5.0 Migration

Setting product baseline.. done.


8. After the configuration is complete, the installer verifies the installation.
If all the required dialer components are installed, the following messages are
displayed:
All DIALER packages verified OK.
Oracle installation verified OK.
Installation verification complete.
9. After the successful verification, the system is rebooted automatically within one
minute.
The following prompt is displayed:
Rebooting NOW..
10. After rebooting, execute the following commands to remove the Dialer CD from the
Linux Machine:
cd /
eject

8. Appendix B – List of files migrated during the migration


procedure
The following files are migrated from the Avaya Proactive Contact 4.x system to the
Avaya Proactive Contact 5.0 system.
IMPORTANT: The following files are migrated automatically by the migration script;
however, if you have done any customizations or if you need any other file from the
Avaya Proactive Contact 4.x system, you will need to migrate them manually.
/opt/avaya/pab/config
/opt/avaya/pds/config
/opt/avaya/pds/etc/master.cfg
/opt/avaya/pds/callsel
/opt/avaya/pds/job
/opt/avaya/pds/ivr
/opt/avaya/pds/lists
/opt/avaya/pds/staging/pending
/opt/avaya/pds/staging/inprogress
/opt/avaya/pds/staging/deleted
/opt/avaya/pds/customs
/opt/avaya/pds/histrpt

Page 25
Release Notes for Avaya Proactive Contact 5.0 Migration

/opt/avaya/pds/reports
/opt/avaya/pds/scrnbld
/opt/avaya/pds/newconfig/cron
/opt/avaya/pds/scripts
/opt/avaya/pds/templates
/opt/avaya/pds/tools/config
/opt/avaya/pds/tools/inbound
/opt/avaya/pds/tools/infinity
/opt/avaya/pds/tools/lists
/opt/avaya/pds/tools/scripts
/opt/avaya/pds/tools/verify
/opt/avaya/pds/tools/virtual
/opt/avaya/pds/tools/xml
/opt/avaya/pds/xfer/public/etc
/opt/avaya/pds/xfer/public/pcanal
/opt/avaya/pds/xfer/public/public
/opt/avaya/pds/xfer/public/update_data/updated
/opt/avaya/pds/ktbs
/opt/avaya/pds/listdist
/opt/avaya/pds/reportgen
/opt/avaya/pds/switch
/opt/avaya/pds/tape
/opt/avaya/pds/xfer/clist
/etc/hosts
/etc/rc.config.d
/etc/exports

The following files are backed up but not restored:


/opt/avaya/pds/config/snmp
/opt/avaya/pds/config/dynlog
/opt/avaya/pds/config/jobmon.mnu
/opt/avaya/pds/config/jobmon.ctb
/opt/avaya/pds/config/RoleAssign.conf

Page 26
Release Notes for Avaya Proactive Contact 5.0 Migration

/opt/avaya/pds/config/passwd.pds
/opt/avaya/pds/ivr/ivr_passwd.pds

Page 27
Release Notes for Avaya Proactive Contact 5.0 Migration

9. Appendix C – Checklists for migration


9.1. Migrating from Avaya Proactive Contact 4.x to Avaya Proactive
Contact 5.0

Sr. No. Task Description Notes Yes/No


1 Have you taken a backup For Migrating from Perform this step only if
of the configuration files, Avaya Proactive you are migrating from a
calling lists and users using Contact 4.x to 5.0 previous release of Avaya
the Avaya Proactive refer to section 3.1. Proactive Contact.
Contact 5.0 Migration
script?
2 Have you taken a backup
of the database using the
Avaya Proactive Contact
5.0 Migration script?
3 Have you installed Avaya Refer to section 3.2
Proactive Contact 5.0 Linux
ES?
4 Have you installed Avaya Refer to section 3.3
Proactive Contact 5.0
Dialer and Database?
6 Have you transferred the Perform this if you
data from Avaya Proactive are Migrating from
Contact 4.x to Avaya Avaya Proactive
Proactive Contact 5.0 Contact 4.x to
Dialer? Avaya Proactive
Contact 5.0, refer to
section 3.4
7 Have you performed post- Refer to section 3.5
migration procedure?

Page 28
Release Notes for Avaya Proactive Contact 5.0 Migration

9.2. Migrating from Avaya Proactive Contact 3.0.x to Avaya


Proactive Contact 5.0

Sr. No. Task Description Notes Yes/No


1 Have you installed Avaya For Migrating from Perform this step only if
Proactive Contact 5.0 Avaya Proactive you are migrating from a
Linux ES? Contact 3.x to previous release of
Avaya Proactive Avaya Proactive Contact.
Contact 5.0, refer
to section 4.1
2 Have you installed Avaya Refer to section 4.2
Proactive Contact 5.0
Dialer and Database?
3 Have you migrated the Refer to section 4.3
data from Avaya
Proactive Contact 3.0.x
Dialer (calling list,
database, users)?
4 Have you transferred the Refer to section 4.4
configuration files from
Avaya Proactive Contact
3.0.x to Avaya Proactive
Contact 5.0 Dialer?
5 Have you imported the Refer to section 4.5
data from Avaya
Proactive Contact 3.0.x
Dialer to PC 5.0?
6 Have you performed Refer to section 4.6
post-migration
procedure?

Page 29

You might also like