+ All Categories
Home > Documents > Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the...

Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the...

Date post: 19-Aug-2020
Category:
Upload: others
View: 2 times
Download: 0 times
Share this document with a friend
240
Implementing Proactive Contact April 2008
Transcript
Page 1: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Implementing Proactive Contact

April 2008

Page 2: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller
Page 3: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Contents

Notices........................................................................................................................................7

Chapter 1: Deployment options..............................................................................................9Proactive Contact system................................................................................................................................9

Proactive Contact stand-alone system..................................................................................................10Proactive Contact with PG230RM..................................................................................................................10

Proactive Contact with PG230RM..........................................................................................................11Proactive Contact with CTI..............................................................................................................................12

Proactive Contact with CTI diagram......................................................................................................12Deployment options features..........................................................................................................................13

Features supported through Avaya PBX................................................................................................14Supported features with differences for CTI..........................................................................................15

Proactive Contact with CTI or PG230RM pods..............................................................................................16PG230RM and CTI pods........................................................................................................................18

Chapter 2: Preinstallation preparation..................................................................................19Performing a site inspection............................................................................................................................19Server hardware requirements........................................................................................................................20Client hardware and operating system software requirements......................................................................23Client software requirements..........................................................................................................................24

Proactive Contact software architecture................................................................................................24Telephony requirements (CTI option)..............................................................................................................25

Avaya PBXs and equipment supported..................................................................................................26PBX hardware options............................................................................................................................26CTI software supported..........................................................................................................................27PBX features required for Proactive Contact..........................................................................................27

Chapter 3: Switch configuration............................................................................................29Establishing audio headset links....................................................................................................................29Configuring port assignments........................................................................................................................30Avaya Communication Manager for Proactive Contact with CTI....................................................................33

Configuring a CTI link for Proactive Contact..........................................................................................34Configuring Proactive Contact features..................................................................................................35Configuring special information tones treatment....................................................................................36Configuring agent stations......................................................................................................................37Configuring vectors, VDNs, and wait queue announcements................................................................37Configuring automatic route selection for outbound calls......................................................................39Configuring hunt groups for Agent Blending (optional)..........................................................................39Configuring agent login IDs and skills for Agent Blending (optional)......................................................40Optional: Configuring vectors and VDNs for Agent Blending................................................................40Configuring phantom numbers and reason codes for Agent Blending (optional)..................................41

Configuring Avaya Application Enablement Services server..........................................................................41Tips for configuring a CTI deployment............................................................................................................43Vector example, VDN 891..............................................................................................................................43Vector example, VDN 4986............................................................................................................................44Vector example, VDN 8901............................................................................................................................45

Chapter 4: Install server operating system..........................................................................47Verifying -platform characteristics and software media..................................................................................47Installing the operating system........................................................................................................................47

Completing the operating system installation........................................................................................49

Implementing Proactive Contact April 2008 3

Page 4: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Verifying operating system installation..................................................................................................50

Chapter 5: Proactive Contact installation............................................................................51Verifying installation environment....................................................................................................................51Installing Proactive Contact............................................................................................................................52Installing IVR..................................................................................................................................................54Installing the database....................................................................................................................................55Installing middle tier software..........................................................................................................................56Completing the Dialer installation....................................................................................................................57

Chapter 6: Supported switch configurations for Agent Blending......................................59Agent Blending and Communication Manager................................................................................................59

Communication Manager and Agent Blending......................................................................................59Setting up Communication Manager configuration for Agent Blending..................................................60Agents, calls, and logins for Communication Manager Agent Blending................................................61Configuring Communication Manager for Agent Blending....................................................................62

Aspect CallCenter and Agent Blending..........................................................................................................63Aspect CallCenter and Agent Blending..................................................................................................63Setting up Aspect CallCenter configuration for Agent Blending............................................................64Configuring Agent Blending groups for Aspect CallCenter....................................................................65Agents, calls, events and logins for Aspect CallCenter for Agent Blending..........................................66Configuring Aspect CallCenter for Agent Blending................................................................................67

Pinnacle Switch and Agent Blending..............................................................................................................71PINNACLE 5ESS and Agent Blending..................................................................................................71Agents, calls, and log ins for PINNACLE 5ESS and Agent Blending....................................................72Setting up PINNACLE 5ESS for Agent Blending....................................................................................72Configuring PINNACLE 5ESS for Agent Blending................................................................................74

Rolm 9751 (9005) and Agent Blending..........................................................................................................75ROLM 9751 CBX (ROLM 9005) and Agent Blending............................................................................75ROLM 9005 installation for Agent Blending............................................................................................75Setting up ROLM 9005 for Agent Blending............................................................................................76Agents, calls, and log ins for ROLM 9005 and Agent Blending..............................................................77ROLM 9005 domains for Agent Blending..............................................................................................78Configuring ROLM 9005 for Agent Blending..........................................................................................80Verifying hunt group configuration forROLM 9005 Agent Blending........................................................81

Rockwell Spectrum and Agent Blending........................................................................................................81Rockwell Spectrum and Agent Blending................................................................................................81Setting up the Spectrum for Agent Blending configuration....................................................................81Agents, calls, and log ins for Spectrum and Agent Blending..................................................................82Spectrum Configuration for Agent Blending..........................................................................................83

Chapter 7: Server environment configuration......................................................................93Configure calling lists......................................................................................................................................93

Calling list environment..........................................................................................................................93Calling list environment component overview........................................................................................93Creating a calling list..............................................................................................................................96Editing calling list defaults......................................................................................................................97Creating agent keys................................................................................................................................99Configuring NFS................................................................. ................................................................. 100Creating voice messages.......................................................... .......................................................... 101list#.dnld file structure............................................................. ............................................................. 103list#.upld file structure............................................................. ............................................................. 110

Configure job environment............................................................................................................................115Creating inbound jobs............................................................. ............................................................. 115

Contents

4 Implementing Proactive Contact April 2008

Page 5: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Creating blend jobs............................................................... ............................................................... 115Creating managed jobs........................................................................................................................117Unit Work Lists......................................................................................................................................117Configure job files................................................................ ................................................................ 119

Configure completion codes..........................................................................................................................133Completion codes................................................................ ................................................................ 133Completion code catergories................................................................................................................134Adding completion codes.......................................................... .......................................................... 135compcode.cfg field descriptions..................................................... ..................................................... 136Completion codes table........................................................................................................................138

Configure reports..........................................................................................................................................141report parameter descriptions....................................................... ....................................................... 141Configuring reports............................................................... ............................................................... 142Creating reports....................................................................................................................................143

Configure agent keys, currency, commands, menus,and time zones............................. ............................. 147Agent keys............................................................................................................................................147Setting the currency format..................................................................................................................149Configuring time zones............................................................ ............................................................ 152Menu files...................................................................... ...................................................................... 155Command files......................................................................................................................................160

Turning off database security........................................................................................................................164Configure server for CTI................................................................................................................................165

Configuring Proactive Contact with CTI for outbound..........................................................................165Configuring Proactive Contact with CTI for Agent Blending................................ ................................ 169Configuring primary system..................................................................................................................173Configuring secondary system...................................................... ...................................................... 174

Configure pod environment............................................................. ............................................................. 175Configuring servers in a pod........................................................ ........................................................ 175Setting up pod configuration files.................................................... .................................................... 175Pod list sharing.................................................................. .................................................................. 177Using LDAP..........................................................................................................................................180

Configuring network printer............................................................. ............................................................. 188

Chapter 8: Client environment configuration.................................. .................................. 189Configuring Supervisor software......................................................... ......................................................... 189Removing security from database communications......................................................................................189Configuring agent workstations (network attached)......................................................................................190Conguring Agent workstation for use with Citrix............................................. ............................................. 190Configuring agent workstations (terminal server attached)..................................... ..................................... 192Virus scanning software................................................................................................................................192Using Windows Firewall................................................................................................................................192Enabling enhanced Internet browsing security.............................................. .............................................. 193Sockets............................................................................ ............................................................................ 193Configuring user groups................................................................................................................................196

group.pds file........................................................................................................................................196Adding users........................................................................ ........................................................................ 197Setting password ageing............................................................... ............................................................... 198Configuring sftp without a password...................................................... ...................................................... 198Terminal server..............................................................................................................................................199

Configuring terminal server hardware..................................................................................................199Configuring terminal server software startup........................................................................................201Continuing terminal server software configuration....................................... ....................................... 201

Chapter 9: Optional features................................................................................................207

Contents

Implementing Proactive Contact April 2008 5

Page 6: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Agent Blending..............................................................................................................................................207Setting up Agent Blending....................................................................................................................207Agent Blending.................................................................. .................................................................. 207Predictive Agent Blending....................................................................................................................208Setting up Predictive Agent Blending................................................. ................................................. 208Setting up Average Speed to Answer................................................. ................................................. 209ASA domain group parameter values................................................. ................................................. 209Setting up Service Level........................................................... ........................................................... 210SL domain group parameter values......................................................................................................211Proactive Agent Blending.......................................................... .......................................................... 212Outbound Agent Blending....................................................................................................................213Inbound calling and Agent Blending.................................................. .................................................. 213Blending and ACDs..............................................................................................................................213Domain Use..........................................................................................................................................213

Optional features configuration.......................................................... .......................................................... 217Configuring optional features................................................................................................................217

Index.......................................................................................................................................235

Contents

6 Implementing Proactive Contact April 2008

Page 7: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

© 2008 Avaya Inc.

All Rights Reserved.

Notice

While reasonable efforts were made to ensure that the information inthis document was complete and accurate at the time of printing,Avaya Inc. can assume no liability for any errors. Changes andcorrections to the information in this document might be incorporatedin future releases.

Documentation disclaimer

Avaya Inc. is not responsible for any modifications, additions, ordeletions to the original published version of this documentationunless such modifications, additions, or deletions were performed byAvaya. Customer and/or End User agree to indemnify and holdharmless Avaya, Avaya's agents, servants and employees against allclaims, lawsuits, demands and judgments arising out of, or inconnection with, subsequent modifications, additions or deletions tothis documentation to the extent made by the Customer or End User.

Link disclaimer

Avaya Inc. is not responsible for the contents or reliability of anylinked Web sites referenced elsewhere within this documentation,and Avaya does not necessarily endorse the products, services, orinformation described or offered within them. We cannot guaranteethat these links will work all the time and we have no control over theavailability of the linked pages.

Warranty

Avaya Inc. provides a limited warranty on this product. Refer to yoursales agreement to establish the terms of the limited warranty. Inaddition, Avaya’s standard warranty language, as well as informationregarding support for this product, while under warranty, is availablethrough the Avaya Support Web site: http://www.avaya.com/support

Licenses

USE OR INSTALLATION OF THE PRODUCT INDICATES THE ENDUSER'S ACCEPTANCE OF THE TERMS SET FORTH HEREINAND THE GENERAL LICENSE TERMS AVAILABLE ON THE AVAYAWEB SITE http://support.avaya.com/LicenseInfo/ ("GENERALLICENSE TERMS"). IF YOU DO NOT WISH TO BE BOUND BYTHESE TERMS, YOU MUST RETURN THE PRODUCT(S) TO THEPOINT OF PURCHASE WITHIN TEN (10) DAYS OF DELIVERYFOR A REFUND OR CREDIT.

Avaya grants End User a license within the scope of the licensetypes described below. The applicable number of licenses and unitsof capacity for which the license is granted will be one (1), unless adifferent number of licenses or units of capacity is specified in theDocumentation or other materials available to End User. "DesignatedProcessor" means a single stand-alone computing device. "Server"means a Designated Processor that hosts a software application tobe accessed by multiple users. "Software" means the computerprograms in object code, originally licensed by Avaya and ultimatelyutilized by End User, whether as stand-alone Products or pre-installed on Hardware. "Hardware" means the standard hardwareProducts, originally sold by Avaya and ultimately utilized by End User.

Copyright

Except where expressly stated otherwise, the Product is protected bycopyright and other laws respecting proprietary rights. Unauthorizedreproduction, transfer, and or use can be a criminal, as well as a civil,offense under the applicable law.

Third-party components

Certain software programs or portions thereof included in the Productmay contain software distributed under third party agreements ("ThirdParty Components"), which may contain terms that expand or limitrights to use certain portions of the Product ("Third Party Terms").Information identifying Third Party Components and the Third PartyTerms that apply to them is available on the Avaya Support Web site: http://support.avaya.com/ThirdPartyLicense/

Preventing toll fraud

"Toll fraud" is the unauthorized use of your telecommunicationssystem by an unauthorized party (for example, a person who is not acorporate employee, agent, subcontractor, or is not working on yourcompany's behalf). Be aware that there can be a risk of toll fraudassociated with your system and that, if toll fraud occurs, it can resultin substantial additional charges for your telecommunications services.

Avaya fraud intervention

If you suspect that you are being victimized by toll fraud and youneed technical assistance or support, call Technical Service CenterToll Fraud Intervention Hotline at +1-800-643-2353 for the UnitedStates and Canada. For additional support telephone numbers, seethe Avaya Support Web site: http://support.avaya.com

Suspected security vulnerabilities with Avaya Products should bereported to Avaya by sending mail to: [email protected].

Trademarks

Avaya, the Avaya logo, one-X Portal, Avaya CommunicationManager, Application Enablement Services, Modular Messaging, andMeeting Exchange are either registered trademarks or trademarks ofAvaya Inc. in the United States of America and/or other jurisdictions.

All other trademarks are the property of their respective owners.

Downloading documents

For the most current versions of documentation, see the AvayaSupport Web site: http://www.avaya.com/support

Contact Avaya Support

Avaya Inc. provides a telephone number for you to use to reportproblems or to ask questions about your product. The supporttelephone number is 1-800-242-2121 in the United States. Foradditional support telephone numbers, see the Avaya Web site: http://www.avaya.com/support

Implementing Proactive Contact April 2008 7

Page 8: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

8 Implementing Proactive Contact April 2008

Page 9: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Chapter 1: Deployment options

Proactive Contact systemIn a Proactive Contact system implementation, all the system components are provided in asingle, large system cabinet.

This implementation includes the following hardware components:

• System cabinet• Proactive Contact digital switch• Enabled Network Bus Controller (ENBC) I/O Transition Module• Proactive Contact system CPU• Maintenance modem (United States and Canada only)• Administrator console• Console/Remote Access server• Agent workstation (customer provided)• Supervisor workstation (customer provided)• Printers• Uninterruptible Power Supply (UPS)

Related topics:Proactive Contact stand-alone system on page 10

Implementing Proactive Contact April 2008 9

Page 10: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Proactive Contact stand-alone system

1 Proactive Contact system cabinet

2 Administrator workstation

3 Supervisor workstation

3 Agent workstation

5 Agent workstation

6 Printer

7 PSTN

Proactive Contact with PG230RMProactive Contact with PG230RM implementation uses the same components as theProactive Contact system implementation option, but in a smaller system cabinet. In thisimplementation, Avaya provides only the Avaya PG230RM switch and a DVD containing theProactive Contact software applications. The customer purchases the other systemcomponents including the Red Hat Enterprise Linux platform and client machines.

For more information, see Planning and Prerequisites for Proactive Contact.

Proactive Contact with PG230RM supports several switches. You must configure the switchfor agent blending on Proactive Contact with PG230RM.

Deployment options

10 Implementing Proactive Contact April 2008

Page 11: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Related topics:Proactive Contact with PG230RM on page 11

Proactive Contact with PG230RMThe following diagram shows the Proactive Contact system with the PG230RM. It shows a typicalsystem using a PG230RM switch with agent telephones attached to an Avaya PBX. Inbound calls comeinto the call center from the PSTN to the Avaya PBX. Agents attached to the Avaya PBX are given aport on the PG230 switch via an acquire call or dialback call from the PG230RM switch to the AvayaPBX. The HP ProLiant385 G2 server determines when to make calls and uses the PG230RM switch toplace outbound calls using the PSTN or the Avaya PBX. The agent workstations are on the LAN.Information is sent to the agent workstation from the HP ProLiant385 G2 to be used by the agent orcustomized agent API application. Administrator and Supervisor are clients of the system forconfiguration and management.

1 HP ProLiant385 G2 server

2 Avaya PG230RM

3 Avaya PBX

4 Agent workstation

5 Agent workstation

6 Administrator workstation

7 Supervisor workstation

8 Printer

Proactive Contact with PG230RM

Implementing Proactive Contact April 2008 11

Page 12: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

9 PSTN

Proactive Contact with CTIThe Proactive Contact with CTI (Computer Telephony Integration) deployment optionprovides a low-cost, CTI-enabled alternative to Proactive Contact system and ProactiveContact with PG230 options. Proactive Contact with CTI is a software solution that usesAvaya MultiVantage Application Enablement Services (AES) to communicate with the AvayaCommunication Manager (CM) switch.

Note:Configure Proactive Contact with CTI to use AES to communicate with Avaya CM.

For more information on Proactive Contact with CTI, see Planning and Prerequisites forProactive Contact.

Related topics:Proactive Contact with CTI diagram on page 12

Proactive Contact with CTI diagramThe following diagram shows a system using Application Enablement Services (AES) for handing andplacing outbound calls. Inbound calls come into the call center from the PSTN to the Avaya PBX andoutbound calls go to the PSTN from the Avaya PBX. The HP ProLiant DL385 G2 server determineswhen to make calls and uses the AES server to place outbound calls via the Avaya PBX. The agentworkstations are on the LAN. Information is sent to the agent workstation from the HP HP ProLiantDL385 G2 to be used by the Proactive Contact agent or customized agent API application.Administrator and Supervisor are clients of the Proactive Contact system for configuration andmanagement.

Deployment options

12 Implementing Proactive Contact April 2008

Page 13: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

1 Avaya Proactive Contact Software HP ProLiant DL385 G2 Server

2 Application Enablement Services

3 Avaya PBX

4 Agent Workstation

5 Agent Workstation

6 Printer

7 Supervisor Workstation

8 Administrator Workstation

9 PSTN

Deployment options featuresAlmost all features are supported in the same way for all three options of Proactive Contact:stand-alone, with PG230RM, and with CTI

Capacity240 preview agents per system and 100 predictive agents per system

Deployment options features

Implementing Proactive Contact April 2008 13

Page 14: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Related topics:Features supported through Avaya PBX on page 14Supported features with differences for CTI on page 15

Features supported through Avaya PBX

Inbound Inbound calls do not come into the system directly. If an agent gets aninbound call, the agent can answer the call from either their telephone ora soft phone if they have one. The system tracks inbound calls and doesnot deliver calls to an agent until the inbound call is released.

Direct calls Direct calls are calls that an agent can get at their telephone such aspersonal calls. This is one of the system features based on inbound. If anagent uses their telephone or softphone to answer the call, the system willnot deliver any further calls to the agent until the agent hangs up thedirect call.

Manual calls This feature allows agents to place a new call when an agent has an openline after ending a call. With Proactive Contact with CTI, the agent needsto use their telephone or softphone to make manual calls.

Field calls Field calls are calls made by placing the curser on a field. ProactiveContact with CTI does not support field calls.

Transfer callsof any kind.

An agent can transfer their outbound call via their telephone or softphoneif they have one. The agent still needs to release the line (unlessAUTOWRAP feature is enabled) and release the record. ProactiveContact with CTI supports the capability to put data in the UUI field so thatif a call is transferred to another phone on the PBX, a softphoneapplication can use the UUI field to provide screen pops. Use of the UUIfield requires softphone application development work.

Conferencecalls

An agent can conference their outbound call with another agent orsupervisor via their telephone or softphone if they have one but theycannot conference the call within the system application.

Call hold/offhold

An agent can place their outbound call on hold via their telephone orsoftphone if they have one but they can not do this within the systemapplication.

Agenttelephonebuttons

For Proactive Contact with CTI the Proactive Contact Agent applicationremoves the buttons for the transfers, conferences, or holds telephonefeatures.

Deployment options

14 Implementing Proactive Contact April 2008

Page 15: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Note:If the character-based agent application is being used, configure thekeys file without the keys to do transfers, conferences, or holds.

Reports The call handling from the telephone or softphone does not get reportedin the Proactive Contact reports.

ANI support There are ways, using ARS partitioning for example, to implement thisfeature through the Avaya PBX, but it is not easily changed once it isconfigured. Proactive Contact with CTI does not support this feature.

Supervisormonitoring

This feature in implemented through the Avaya ACD feature calledService Observe.

Supported features with differences for CTI

Voicemessages

All voice messages reside on the Avaya PBX and are described there asannouncements. Announcements can be integrated or external. Integratedannouncements reside on a circuit pack in the carrier. Externalannouncements are stored on an adjunct, and played back from the adjunctequipment. For more complicated messages, vectors can be configured onthe Communication Manager and the VDN for the vector can be used.

Wait Queuemessages

Wait queue messages are configured on the Avaya PBX in vectors. Theseare the same vectors used by the make call VDN. A vector is a series ofcommands that tell the system how to handle calls. After a call is classified,it follows the steps in the vector. If the call is not immediately delivered to anagent, there should be a step in the vector to play an announcement. Therecan be a series of announcement steps to play different messages as thecalled party waits for an agent. The announcement is interrupted when anagent becomes available. The wait queue messages do not need to beconfigured in the voicemsg.cfg file on the system.

Virtual agentand agentdeliveredmessages

Virtual agent messages and agent delivered messages are configured in thevoicemsg.cfg file on the system. An outbound call is transferred to theannouncement port and disconnects at the end of the announcement.

Greeting andagent blendmessages

Placing a call from the agent phone to the announcement extensionimplements greeting and agent blend messages.

Recordspecificmessages

This features works the same for the CTI system and the other systemoptions with one exception. The CTI system does not support record specific

Deployment options features

Implementing Proactive Contact April 2008 15

Page 16: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

messages for wait queue messages since the configuration for playing thesemessages is on the vector on the PBX.

Stringing ofvoicemessages

To play multiple messages for the virtual agent message feature and theagent delivered message feature:

- A vector needs to be configured

- The announcement extensions are configured in the vector

- The voicemsg.cfg file lists this vector's Vector Directory Number(VDN) as the voice message extension.

Line groups Line groups are associated with a vector on the Avaya PBX. The vector isidentified by its VDN. This VDN is used by the system to make predictivecalls. The make call vdn is configured within the job configuration.

AgentBlending

The only difference with Agent Blending is that after an agent is acquired foroutbound calling, instead of the call to acquire the agent remainingconnected, the agent work mode is changed to AUX and the call isdisconnected. A reason code can be sent with the change of the work modeso that CMS reporting can determine that this is a acquire call. The CMShas to be configured to interrupt the reason code. When the agent isreleased to inbound, the work mode is changed to either Manual In or AutoIn depending on configuration on the system and the agent is able to takeinbound calls. Intelligent Call Blending is not supported.

ManagedDialing(Preview)

All three, Proactive Contact 4.0, Proactive Contact 4.0 with PG230RM, andProactive Contact with CTI support two modes of Managed Dialing. In onemode the agent classifies the call (busy, no answer, answer machine, etc).In the other mode the call is classified by the switch. If a system with CTIonly does managed calling with the agent doing the call classification, thenthe Avaya PBX doesn't need the additional call classification ports.

Enserverevents

This event contains the Universal Call ID, a unique tag assigned to a call onthe Avaya PBX. It is used by Avaya IQ to match calls made by the systemwith calls as reported from the Avaya PBX.

Beepdetection

Enables the system to leave a message after detecting the last beep of ananswering machine. Beep detection cannot be done with ApplicationEnablement Services (AES).

Proactive Contact with CTI or PG230RM podsProactive Contact has the capability to be configured into a pod. The pod can have up tofour systems connected by a middle tier structure (either the middle tier of one of the foursystems or a stand-alone middle tier). The systems in a pod may be any mix of hard dialers,Proactive Contact Systems or PG230RM systems, and soft dialers, CTI systems. A pod can

Deployment options

16 Implementing Proactive Contact April 2008

Page 17: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

share features such as calling lists, job, phone strategies and record selections. A job onone system can use a calling list from a different system in the pod. Multiple systems callingthe same list at the same time provides scalability on a sign campaign beyond the physicallimitations of one system. The shared list feature allows the agent capacity of multiplesystems to be used for a single job. The supervisor can monitor, control, and administermultiple systems from a single Supervisor interface.

Each system in a pod can be connected to a separate or to the same ApplicationEnablement Services (AES)system depending on the network traffic and networkconfiguration. If the system is configured for Agent Blending, the blending system can usethe same AES system.

A pod's primary system is an system that runs the middle tier software and controls thatpod’s data management. Every pod must have a primary system. Secondary systems feeddata to the primary system that processes the data and makes it available for monitoringand reporting. In this way, the supervisor can view status or create reports that include theoperation of all the systems in the pod. The secondary system is any system in a pod thatreports data to and is coordinated with other secondary systems by a primary system. Onesecondary system can also be configured to take over primary functions in the event of aprimary system failure.

Related topics:PG230RM and CTI pods on page 18

Proactive Contact with CTI or PG230RM pods

Implementing Proactive Contact April 2008 17

Page 18: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

PG230RM and CTI pods

Deployment options

18 Implementing Proactive Contact April 2008

Page 19: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Chapter 2: Preinstallation preparation

Performing a site inspectionPrior to installing and configuring the Proactive Contact system, Avaya recommends thatyou perform a site inspection to ensure successful implementation.

1. Locate the packing list and verify shipment of all required items. Look for itemsthat were “shorted” during the original shipment. This means that the items werenot in stock on the ship date, and were placed on back order.

a. Verify that any back-ordered items have been received.

b. If any back-ordered items are still missing, escalate the problem to yourProject Manager or Avaya Sales Representative.

2. Locate all hardware components and verify that the equipment has no visualdamage.

3. Verify that all customer provided equipment (HP ProLiant DL385 G2, remoterecess solution, network connections) meets specifications.

4. (optional) If your site uses dedicated headsets:

a. Verify that there are the correct number and gender of headset connection(s)terminating at the system cabinet.

b. Verify the termination of cabling at the workstations for completeness andavailability for testing.

c. Obtain a site layout and identify the workstation to headset numbercorrelation. You do this by mapping workstations to amphenol(s).

5. (optional) If your site uses dial-back/ACD headsets:

a. Verify ACD dial pattern to 'Dial Back' the workstation's phone and availabilityfor testing. To do this you need to identify the key code to be entered by agents.

b. Obtain a site layout and identify all workstation's phone extensions.

6. (optional) If your site uses dial-in headsets:

Implementing Proactive Contact April 2008 19

Page 20: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

a. Verify the correct number and gender of headset connections terminating atsystem cabinet.

b. Verify ACD dial pattern to dial in to the system.

c. Identify all extensions as they correspond to the key codes entered by agentsand determine availability for testing.

7. Verify the Ethernet connection and network addresses for all system components.If this system includes the PG230, verify isolated segment exists to run fromPG230 to the HP CPU and remote access solution. Verify with customer thatthese are the actual addresses to be used.

8. Verify the following telephone line requirements

a. The correct number of DB-15 connections (T1) or Amphenol cables (Analog/E&M) exist to match total of Outbound/Inbound/Transfer ports

b. The client's switch/CO configuration matches the specified interfacerequirements. For example: E&M 4-Wire, Wink Start.

c. The modem line (DID telephone line) is installed for support router or otherremote access device if necessary.

d. The inbound hunt group number exists if inbound lines are to be configured.

9. Verify host connectivity.

Determine availability for file transfer testing.

10. Verify digital switch preparation.

11. Verify that there is adequate space for system cabinet(s). Access to front andback sides of cabinet(s) is necessary for maintenance purposes.

Server hardware requirementsHardware requirements for your server vary depending on the platform you are using andwhether you are deploying a single server or a pod. The following tables describes theHewlett Packard Proliant DL385 G2 CPU hardware requirements.

SpecificationCategory

Description Specification

Dimensions 3.38 x 17.54 x 26.01 in (8.59 x 44.54 x66.07 cm)

Weight Maximum (all harddrives, powersupplies, andprocessorsinstalled)

60 lb (27.22 kg)

Preinstallation preparation

20 Implementing Proactive Contact April 2008

Page 21: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

SpecificationCategory

Description Specification

Minimum (onehard drive, powersupply, andprocessorinstalled)

47.18 lb (20.41 kg

Inputrequirements

Rated LineVoltage

100 VAC, 120VAC200-240 VAC

Rated InputCurrent

10A (at 100 VAC)9A (at 120 VAC)6.1A (at 200 VAC)

Rated InputFrequency

50 to 60 Hz

Rated Input Power 980W (at 100 VAC)1035W (at 120 VAC)1170 W (at 240 VAC)

BTU rating BTU/HR 3350 BTU/hr (at 100 VAC)3530 BTU/hr (at 120 VAC)3990 BTU/hr (at 240 VAC)

Powerspecifications

To review typical system power ratings use the ActiveAnswers Power Calculator which is available via the onlinetool located at http://h30099.www3.hp.com/configurator/calc/Power%20Calculator%20Catalog.xls

• Click on the Server of interest, for instance DL385G2

• Follow the instructions of the next screens.

Power SupplyOutput Power (perpower supply)

Rated Steady-State Power

800 W (at 100 VAC)850 W (at 120 VAC)1000 W (at 200-240 VAC

Maximum PeakPower

800 W (at 100 VAC)850 W (at 120 VAC)1000 W (at 200-240 VAC

Server hardware requirements

Implementing Proactive Contact April 2008 21

Page 22: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

SpecificationCategory

Description Specification

System InletTemperature

Operating 10° to 35°C (50° to 95°F) at sea levelwith an altitude derating of 1.0°C perevery 305 m (1.8°F per every 1000 ft)above sea level to a maximum of3050 m (10,000 ft), no directsustained sunlight. Maximum rate ofchange is 10°C/hr (18°F/hr). Theupper limit may be limited by the typeand number of options installed.System performance may be reducedif operating with a fan fault or above30°C (86°F).

Non-operating -30° to 60°C (-22° to 140°F).Maximum rate of change is 20°C/hr(36°F/hr

Relative Humidity(non-condensing)

Operating 10 to 90% relative humidity (Rh), 28°C(82.4°F) maximum wet bulbtemperature, non-condensing

Non-operating 5 to 95% relative humidity (Rh),38.7°C (101.7°F) maximum wet bulbtemperature, non-condensing

Operating 3050 m (10,000 ft). This value may belimited by the type and number ofoptions installed. Maximum allowablealtitude change rate is 457 m/min(1500 ft/min).

Non-operating 9144 m (30,000 ft). Maximumallowable altitude change rate is 457 m/min (1500 ft/min).

Acoustic Noise Listed are the declared A-Weighted sound power levels(LWAd) and declared average bystander position A-Weighted sound pressure levels (LpAm) when the productis operating in a 23°C ambient environment. Noiseemissions were measured in accordance with ISO 7779(ECMA 74) and declared in accordance with ISO 9296(ECMA 109).

Preinstallation preparation

22 Implementing Proactive Contact April 2008

Page 23: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Platform

Operating

System

Requirements for astand-alone system

deployment

Requirements for a poddeployment

64-bit Red HatEnterprise Linux

HP ProLiant DL385 G2Memory:4 GB RAMDisk Space:2 -146 GB (RAID)Optional 3 -146GB(RAID 5)

HP ProLiant DL385 G2Memory:4 GB RAMDisk Space:2 -146 GB (RAID)Optional 3 -146GB (RAID 5)

64-bit Webserver

(For Internet Monitoronly) If you are notusing Internet Monitor,you do not need thisserver.Enough space toaccommodate up to 40KB data transferredfrom each server

(For Internet Monitor only)Same as for stand-alone system.The amount of server diskspace Internet Monitor requiresvaries depending on the sizeand number of systems.Estimates:10 jobs, 168 agents = 4 MB3 jobs, 24 ages = 1 MB

Client hardware and operating system softwarerequirements

The following table describes the minimum hardware requirements needed to support theAgent or the Supervisor application and its associated middle tier software components.

Operating Systems Windows Vista BusinessWindows XP Professional

CPU 550 MHZ

Memory 128 MB RAM

Hard disk space 400 MG available disk space100 MG additional disk space

Disk drive CD-ROM

Network Ethernet Network capable

Client hardware and operating system software requirements

Implementing Proactive Contact April 2008 23

Page 24: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Client software requirementsAny MS Windows client can use Proactive Contact Administrator, Supervisor, or Agentfeatures, provided the client includes the following software:

• Microsoft HyperTerminal 5.1 or later (for Red Hat Enterprise Linux interface)• Proactive Contact Supervisor, middle tier services, and Health Manager software• Microsoft Windows Vista Business (2 GB RAM) or Microsoft Windows XP

Professional (512 MB RAM)• Oracle 11i Instant Client• Internet Browser

- Microsoft Internet Explorer 5.5 with SP2 or late- Microsoft Internet Explorer 6.0 or later

• Proactive Contact Agent with Proactive Contact Agent API

Related topics:Proactive Contact software architecture on page 24

Proactive Contact software architectureThe Proactive Contact system consists of a dialing server system, middle tier services software, andclient software. The diagram below shows these system components.

Preinstallation preparation

24 Implementing Proactive Contact April 2008

Page 25: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Telephony requirements (CTI option)Proactive Contact uses Avaya Application Enablement Services (AES) to support theProactive Contact with CTI deployment option. An Avaya PBX is used for all connectionsbetween agents, customers, and transfer-to and consult-to parties.

For predictive dialing to occur, the PBX also includes a TN744 card and other appropriateoptions for automated call progress analysis (CPA). This configuration does not use theAvaya PG230RM outbound dialing switch.

Related topics:Avaya PBXs and equipment supported on page 26PBX hardware options on page 26CTI software supported on page 27PBX features required for Proactive Contact on page 27

Telephony requirements (CTI option)

Implementing Proactive Contact April 2008 25

Page 26: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Avaya PBXs and equipment supportedSupported PBXsThe following Avaya PBXs are supported:

• G3R/3Gi/G3Si DEFINITY 8.3 with Application Enablement Services (AES)• MultiVantage 1.1 with AES• MultiVantage 1.2 with AES• MultiVantage 1.3 with AES• MultiVantage 2.0 with AES• MultiVantage 2.3 with AES• IP 8100 with AES• IP 8300 with AES• IP 8500 with AES• IP 8700 with AES

Multi-site multi-switch environmentsThe following are supported multi-site, multi-switch environments:

• 3R/3Gi/G3Si DEFINITY 8.3, 9, 10• MultiVantage 1.1, 1.2,1.3

PBX and Proactive Contact system quantitiesMultiple Proactive Contact systems can use one Avaya PBX. Any given Proactive Contactsystem can be connected to only one PBX.

PBX hardware optionsIn the following table:

• With CPA indicates whether or not the option or requirement applies when thesystem will do predictive calling, or managed calling with automated callclassification (CPA - Call Processing Analysis).

• No CPA indicates whether or not the option or requirement applies when the systemwill do only managed calling without CPA (the agent has to determine the status ofthe far end station for every call made).

Preinstallation preparation

26 Implementing Proactive Contact April 2008

Page 27: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Switch equipment options With CPA No CPA

TN744 Call Classifier Card(s) - Latest version isTN744-E however newer versions may be available.To calculate the number of cards needed, contactyour Avaya Sales or Support Representative.

Yes No

Announcement boards or equivalent for voicemessaging

Yes Yes

More outgoing ports to account for increased callingrates (if necessary)

Yes Yes

CTI software supportedAES supportVersion 4.x. Requires the following:

• One regular license for each agent• One extended license for the CTI Dialer if doing Predictive Dialing.

PBX features required for Proactive ContactIn the following table:

• With CPA indicates whether or not the option or requirement applies when thesystem will do predictive calling, or managed calling with automated callclassification (CPA - Call Processing Analysis).

• No CPA indicates whether or not the option or requirement applies when the systemwill do only managed calling without CPA (the agent has to determine the status ofthe far end station for every call made).

Telephony requirements (CTI option)

Implementing Proactive Contact April 2008 27

Page 28: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Switch feature With CPA No CPA

ComputerTelephonyAdjunctLinks

This provides SAI Link Coreand ASAI Link Pluscapabilities. This is a systemwide feature. The orderprocess remains the samehowever.If the site already has a non-Avaya product using Avaya CTwith ASAI Link Corecapabilities, or that and ASAILink Plus, you should still useand enable ComputerTelephony Adjunct Links.

Yes No

AgentStatesandEAS

The PBX needs to be configuredfor EAS and can run without agentstates, but it is better if they areprovided. When they are providedand an agent uses the phone forother purposes, the system makesthe agent unavailable for outboundcalling.

Recommended

Recommended

Auto Route Selection (ARS) Yes Not requiredbut site mayhave otherARS needs

Call Classification Yes No

UniversalCall Identifier(UCID)

A call identifier that has aunique value for each call,and is provided via the CTIlink to the system.

Yes No

Phantom extensions Yes, but onlyif the systemis using agentblending

Yes, but onlyif the systemis using agentblending

VDNs and Vectors Yes No

Preinstallation preparation

28 Implementing Proactive Contact April 2008

Page 29: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Chapter 3: Switch configuration

Establishing audio headset linksLines in the opmon.cfg file configure the agent headset line to establish an audio link to theagents through the digital switch. Headset lines are identified by a unique ID number that isassigned to the headset line in the dgswitch.cfg file. There are both dedicated and dialbackheadsets.

1. To configure dialbackheadset links:

a. Open /opt/avaya/pds/config/opmon.cfg with a convenient editor such as vi.

b. Set the CFGTIME parameter to 15.

c. Set the DEDHEAD parameter to headset_range, port_number Forexample, DEDHEAD: 1-24, 1

2. To configure dedicated headset links:

a. Open /opt/avaya/pds/config/opmon.cfg with a convenient editor such as vi.

b. Set the DIALBACK parameter using this syntax DIALBACK:<headset1>[,<headset2>][,...]:<grp>:[<ISDN>]:<pfx>: <sfx>. The parametersare:

Parameter Description

<headsetn> Single headset ID or range ofheadset IDs in the resource group<grp>. You can mix singles andranges in the same list. Headset IDscorrespond to those in dgswitch.cfg.

<grp> Digital switch group to use for dial-back headset ports. This group mustbe in the dgswitch.cfg file.

Implementing Proactive Contact April 2008 29

Page 30: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter Description

<ISDN> Indicates the ISDN protocol, ifapplicable. If omitted, 0 is assumed.Possible values are:

• 0 = Non-ISDN (default)

• 1 = DPNSS

• 2 = DASS2

<pfx> String that prefixes dial-back phonenumbers before dialing out on theline (such as 9 for an outside line).Numeric characters only-no hyphensor parenthesis.

<sfx> String that suffixes dial-back phonenumbers before dialing out on line.Numeric characters only-no hyphensor parenthesis.

c. Set the DIALBACKNUM parameter to ALL.

Configuring port assignmentsThe dgswitch.cfg file contains the digital switch port addressing information for ProactiveContact. This file contains the following sections:

• headset port information• inbound/outbound port information• transfer trunk port information

Port assignments are usually mixed on a trunk card. For example, a T1 card with 24 portscan have 20 inbound/outbound trunks and 4 transfer trunks. Gather the data for all threesections before you configure this file.

1. To edit the dgswitch.cfg file, type dgcreate at the command prompt.The system opens a utility where you can add cards, ports, headsets, and specifyother switch configuration information.

Note:The information in the dgswitch.cfg file must match the switch configurationinformation defined in the digital switch database and loaded at start up.

Switch configuration

30 Implementing Proactive Contact April 2008

Page 31: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Entries in this file cannot be preceded by a blank spaces. The ID numbersused for headset lines must match those in the opmon.cfg file.

2. Use this format to enter port addressing information.

<type>:<port no>:<equip no>:<ISDN protocol>:<dir number>: #<Rack>-<level>-<slot>-<position>These parameters are:

Entry Description

<type> The type of entry. Acceptable values are:

• H = HeadsetThe number of agent licenses you needequals the OPLIMIT parameter value inthemaster,.cfg file. You need one H: linefor each agent license.

• N = Normal inbound and outboundThe number of outbound phone lines youneed is determined by the values of theLINEASSIGN or PORTS parameters in themaster.cfg file. You need one N: line foreach phone line.

• T = Transfer trunkThe number of transfer trunks you needequals the TRANSPORTS parametervalue in themaster,.cfg file.

<port no> Sequential port number used for each <type>.This entry is also used as the headset number if aport is associated with an agent line interface card.

<equip no> Decimal equivalent of the port address assignedby the digital switch to the equipment port. Thisentry associates the port address assigned by thedigital switch with the <port no> used for headsetsand lines.

<ISDN protocol> For ISDN cards, indicates the type of ISDNprotocol. Acceptable values are:

• 0 = Not an ISDN card (default)

• 1 = DPNSS

• 2 = DASS2

<dir number> The directory number. A string up to 30 characterslong, which is usually not used.

Configuring port assignments

Implementing Proactive Contact April 2008 31

Page 32: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Entry Description

<rack> The cabinet that the card containing the port is in.On one-cabinet systems, always 1.On systemswith a second cabinet, the e cabinet is rack 1, thetelephony cabinet is rack 2.

<level> The shelf that the card is in (counting from top tobottom). On one-cabinet system, always 1. On two-cabinet systems, if <rack> = 2, <level> can be 1 or2.

<slot> The position on the card where the port is located.Number of positions per card varies by card type(see the Digital Switch Reference Manual for moreinformation). A T1 card has 24 positions.

3. Insert the action for another step, or delete if it's not required.

ExampleThe following is part of the baseline dgswitch.cfg file (ellipses (. . .) indicate omissions).

# Headset PortsH:1:744:0::#H:29:1:1-1-17-3-1H:2:745:0::#H:29:1:1-1-17-3-2H:3:746:0::#H:29:1:1-1-17-3-3H:4:747:0::#H:29:1:1-1-17-3-4H:5:748:0::#H:29:1:1-1-17-3-5H:6:749:0::#H:29:1:1-1-17-3-6H:7:750:0::#H:29:1:1-1-17-3-7H:8:751:0::#H:29:1:1-1-17-3-8...# Outbound PortsN:1:752:0::#O:10:1:1-1-17-3-9N:2:753:0::#O:10:1:1-1-17-3-10N:3:754:0::#O:10:1:1-1-17-3-11N:4:755:0::#O:10:1:1-1-17-3-12N:5:756:0::#O:10:1:1-1-17-3-13N:6:757:0::#O:10:1:1-1-17-3-14...# Inbound PortsN:29:1324:1::#I::1:1-1-19-2-21N:30:1325:1::#I::1:1-1-19-2-22N:31:1326:1::#I::1:1-1-19-2-23N:32:760:0::#I:10:1:1-1-17-3-17N:33:761:0::#I:10:1:1-1-17-3-18N:34:762:0::#I:10:1:1-1-17-3-19N:35:763:0::#I:10:1:1-1-17-3-20N:36:1216:0::#Dummy port for IVR# Transfer-thru TrunksT:1:764:0::#T:28:1:1-1-17-3-21

Switch configuration

32 Implementing Proactive Contact April 2008

Page 33: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

# Can't mix ISDN and T1 Transfers#T:1:1302:1::#T:9:1:1-1-19-1-23

Avaya Communication Manager for Proactive Contact withCTI

The CTI deployment is the same as a non-CTI deployment with the exception that there isno switch. All dialing, agent headsets, transfers, and call classification is done by the AvayaACD. This is accomplished via the Application Enablement Services (AES).

You need to configure Avaya Communication Manager to work with Proactive Contact. TheProactive Contact system communicates with the Avaya Communication Manager via aComputer Telephony Interface (CTI) link through the Avaya Application EnablementServices (AES) server. You configure the Avaya Communication Manager directly.

In general, the Avaya Communication Manager configuration applies to Avaya ApplicationEnablement Services (AES).

Important:Before you configure the switch for Proactive Contact with CTI, Avaya AES must beinstalled, configured, and working properly. For more information on installing AES, seethe Avaya support Web site for the appropriate Avaya AES installation guides.

Related topics:Configuring a CTI link for Proactive Contact on page 34Configuring Proactive Contact features on page 35Configuring special information tones treatment on page 36Configuring agent stations on page 37Configuring vectors, VDNs, and wait queue announcements on page 37Configuring automatic route selection for outbound calls on page 39Configuring hunt groups for Agent Blending (optional) on page 39Configuring agent login IDs and skills for Agent Blending (optional) on page 40Optional: Configuring vectors and VDNs for Agent Blending on page 40Configuring phantom numbers and reason codes for Agent Blending (optional) on page41

Avaya Communication Manager for Proactive Contact with CTI

Implementing Proactive Contact April 2008 33

Page 34: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Configuring a CTI link for Proactive Contact

1. On the Communication Manager system, at the system prompt, type the displaysystem-parameters customer-options command and press Enter. The systemdisplays optional features licensed on the system.

2. Verify that the following features are set to y:.

• ASAI Link Core Capabilities

• ASAI Link Plus Capabilities

• Computer Telephony Adjunct Links

If they are not set to y, contact the Avaya sales team or business partner toenable these features. A system license file controls the settings on this form.

3. Navigate in the Optional Features form to verify that Processor Ethernet is set toy. If it is not set to y, contact the Avaya sales team or business partner to enablethis feature. A system license file controls the settings on this form.

4. At the system prompt, type the change node-names ip command and pressEnter. Specify a node name for the Avaya AES server and its IP address. Forexample, Name: aes98, IP Address: 10.10.10.10.

5. To enable AES on the IP Services form, at the system prompt, type the change ip-services command and press Enter. On the form, enter the following values:

Option Value

Service Type AESVCS

Enabled y

Local Node clan board

Note:The system automatically populates the default Local Port (8765) when youselect the AESVCS service type.

6. Navigate to about page 3 of the form and enter the following values:

Option Value

AE Services Server hostname

Password alphanumeric password

Switch configuration

34 Implementing Proactive Contact April 2008

Page 35: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Option Value

Enabled y

7. At the system prompt, type the add cti-link link number command and pressEnter. On the form that displays, enter these values:

Option Value

Extension available station number

Type ADJ-IP

Name descriptive name

Configuring Proactive Contact featuresTo configure Proactive Contact features for Avaya Communication Manager follow these steps:

1. At the system prompt, type change system-parameters customer-options andpress Enter. The system displays optional features licensed on the system.

2. Navigate to about page 4 and enter y for the Global Call Classification option.

3. Navigate to about page 9 and enter y for the Agent States option.

4. If you are not using CTI, on the same page enter y for the Phantom Calls option.

5. At the system prompt, type change system-parameters features and press Enter.

6. Navigate to about page 5 and enter y for the Create Universal Call ID (UCID) option.

7. Navigate to about page 12 and enter the following values:

Option Value

Copy ASAI UUI During Conference/Transfer

y

Send UCID to ASAI y

8. (Optional) If you are using ISDN trunks, there is an option for Call ClassificationAfter Answer Supervisor on page 12. Set this option using the guidelines below.If you set this parameter to n, a classifier port is attached to the call at setup.If you set this parameter to y, an answering machine detection is desired, and aclassifier port is attached to the call after the ISDN CONNECT event. Theclassifier port then determines if an answering machine answered the call.

Avaya Communication Manager for Proactive Contact with CTI

Implementing Proactive Contact April 2008 35

Page 36: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Setting the parameter to y works best in environments where you want anyevents prior to the ISDN CONNECT to be ignored. For example, noisy circuites orcolor ringing.In the US and Canada, the circuits are relatively quiet and color ringing is not yetpopular, so the n option is sufficient.

Tip:For slow networks, using the y setting, especially for systems located in adifferent country than the customers they dial, the person called will answer"hello" before the ISDN CONNECT message reaches the Proactive Contactsystem, so the initial "hello" is missed.

Configuring special information tones treatmentTo set the special information tones (SIT) settings, follow these steps:

1. On the Communications Manager system, at the system prompt, type the changesit-treatment command and press Enter

2. On the page that displays, enter the following values:

Option Value

SIT Ineffective Other dropped

SIT Intercept dropped or answerSetting to answer lets the agent handle theIntercept classification since it can provideinformation on how to reach the called party.

SIT No Circuit dropped

SIT Reorder dropped

SIT Vacant Code dropped

SIT Unknown dropped

Pause Duration(seconds)

.5 to shorten the time between the "hello" andthe call reaching the agent

Talk Duration(seconds)

Determines how long to wait to see if thetalking stops before classifying the call asAnswer Machine.

Switch configuration

36 Implementing Proactive Contact April 2008

Page 37: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Note:The Proactive Contact system overwrites the AMD Treatment setting so it doesnot matter what you set for this parameter (dropped or answered).

Configuring agent stationsOn Communication Manager system versions earlier than version 3.1, there are threesettings that are important for each agent station configuration. This procedure assumesthat agent stations already exist.

1. On Communication Manager system, at the system prompt, type the changestation station number command and press Enter.

2. On the page that displays, enter the following settings:

ApproximatePage

Option Value

2 Auto Answer all

3 Button Assignments button number release

The agent is expected to be using a headset.Communication Manager provides the capability to turn the ringer off. You caneither set the Active Station Ringing parameter to silent on the telephone’s stationform or add the feature button ringer-off.Set auto-answer on the telephone’s station form is set to all. If the telephonestation is configured with the ringer-off feature button, the agent must turn thisfeature on by pressing the feature button. The agent’s telephone does not ringand the agent hears a zip tone when the agent is delivered a predictive call.If the agent uses a headset feature button, assign a release feature button to theagent’s telephone if the agent is not using a softphone that has a release button.This allows the agent to release the line after pushing their headset button.

Configuring vectors, VDNs, and wait queue announcementsIf you configured a CTI link for Proactive Contact, use the steps below to configure a vectorfor that CTI link. Configure this vector with an adjunct route link step that the system will use

Avaya Communication Manager for Proactive Contact with CTI

Implementing Proactive Contact April 2008 37

Page 38: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

to make outbound calls. More than one vector can use the same CTI link. The steps in thevector determine what happens to an answered outbound call when an agent is notavailable. The steps can vary at the discretion of Proactive Contact system administrator.You can also configure an announcement for calls in the queue.

Configure as many vector directory numbers (VDN)s as there are jobs. These VDNs point tovectors. The VDNs are used by the Proactive Contact system to make the predictive andmanaged CPA calls.

Tip:More than one line group (VDN) is useful if you want different wait queue messages oroutbound dialing configurations.

1. On the Communication Manager system, at the system prompt, type the addvector VDN command and press Enter.The system displays a Call Vector form similar to this:

01 adjunct routing link 202 wait-time 2 secs hearing silence03 announcement 4101604 wait-time 20 secs hearing music05 announcement 41017 06 wait-time 5 secs hearing music07 announcement 41018 08 wait-time 5 secs hearing music09 disconnect after annoucement 41019

2. Edit the form to create your own vector configuration. The first and secondvectors are required. At least one announcement is usually preferred. A goto stepcan have the vector repeat the same announcement after a pause.

3. At the system prompt, type the add vdn extension number command andpress Enter. The system displays the Vector Directory Number form.

4. Configure a VDN for the vector used for the Adjunct Route you configured in step1.

5. At the system prompt, type the list announcements command and press Enter toset up announcement ports. The announcement ports contain wait queuemessages and messages to be played as directed by agents and the virtual agents.Here are examples of announcement types:

• Greeting: Welcome to <call center name> extension 41016

• Outbound message: You are now an outbound agent extension 41019

• Not logged in message: You are not logged in extension 41015

Switch configuration

38 Implementing Proactive Contact April 2008

Page 39: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Configuring automatic route selection for outbound callsAutomatic route selection (ARS) is very specific to each installation. Use the following stepsas need to route the dialed outbound call to an announcement or station.

1. On the Communication Manager system, at the system prompt, type the displayars analysis digits command and press Enter. The system displays theautomatic route selection information. Make any required changes.

2. At the system prompt, type the display route-pattern route pattern numbercommand and press Enter. The system displays the route pattern information.Make any required changes.

3. At the system prompt, type the display trunk-group trunk group numbercommand and press Enter. The system displays the trunk group information.Make any required changes.

Configuring hunt groups for Agent Blending (optional)

1. On the Communication Manager system, at the system prompt, type the add hunt-group hunt group number command and press Enter.

2. Add a new hunt group for Acquire - Outbound calls and set the ACD, Queue, andVector fields to y.

3. Enter a description group name in the Group Name field.

4. Enter a valid extension in the Group Extension field.

5. If necessary, set other field values on this page.

6. Navigate to page that contains the Skill field.

7. Set the Skill field to y.

8. If necessary, set other field values on the page.

9. Repeat steps 2 through 8, if necessary, to add a new hunt group for the ACDinbound calls. You can use the default Service Level values. These values shouldmatch the Agent Blending configuration settings.

Avaya Communication Manager for Proactive Contact with CTI

Implementing Proactive Contact April 2008 39

Page 40: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Configuring agent login IDs and skills for Agent Blending (optional)To configure agent login IDs and skills for Agent Blending, follow these steps:

1. On the Communication Manager system, at the system prompt, type the add agent-loginID command and press Enter.

2. Enter a descriptive name in the Name field.

3. Enter an appropriate password in the Password field.

4. Navigate to page 2.

5. Set the Skill Number (SN) field to the appropriate number for your installation.

Note:The Skill Number is very site specific.It is required that the agent have anacquire skill. The number of inbound skills is site specific.

Optional: Configuring vectors and VDNs for Agent Blending

1. On the Communication Manager system, at the system prompt, type the changevector acquire skills vector number command and press Enter.

Modify the vector to deliver calls to the Acquire skills as necessary. ProactiveContact uses this vector to acquire agents for outbound calls.

2. To add a VDN to route calls to Proactive Contact Acquire ACD call vector, typethe add vdnVDN number command and press Enter.

a. Enter a descriptive name in the Name field.

b. Set the Vector Number field to the call vector number used in step 1.

3. To change the call vector used to deliver calls to the Proactive Contact Inboundskills for inbound ACD calls, type the change vector Inbound skills vectornumber command and press Enter.

Make any changes required to the vector.

4. To add/change a VDN to route calls to Proactive Contact inbound calls to theACD, type the add/change VDNVDN number command and press Enter.

Switch configuration

40 Implementing Proactive Contact April 2008

Page 41: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

a. Enter a descriptive name in the Name field.

b. Set the Vector Number field to the call vector number used in step 3.

Configuring phantom numbers and reason codes for AgentBlending (optional)

Phantom numbers are used during Agent Blending to pick an agent for outbound calling bydialing the acquire VDN. Once the agent is picked, the CTI dialer puts the agent in AUXwork mode.

1. On the Communication Manager system, at the system prompt, type the changestation station_number command and press Enter.

Set the type field to CTI.

2. To configure a reason code to use when the agent is acquired for outbound callsand put into AUX work mode, type the display reason-code-names commandand press Enter.

Enter a description, for example Outbound Work.

Configuring Avaya Application Enablement Servicesserver

The administrative interface for the AE Services server (referred to as the AE Server) is theWeb based OAM (Operations, Administration, and Maintenance) interface.

1. Enter this URL, http://hostname or IP address:8443/MVAP, into the Addressfield of your Web browser, to access the OAM tool.

2. Log in using your username and password (administrator priviledges required).The system displays the Welcome screen.

3. Verify that the license has the proper permissions for the TSAPI feature.:

4. Under CTI OAM Home on the left navigation bar, click Administration > SwitchConnections .

Configuring Avaya Application Enablement Services server

Implementing Proactive Contact April 2008 41

Page 42: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

a. Enter a Connection Name (alphanumeric plus 1 special character).

b. Click Add Connection.

5. On the Set Password screen, enter a Switch Password.

Warning:This must be the same password you entered in the IP Services form in theAvaya Communication Manager.

a. Enter the same password in the Confirm Password field.

b. Select the SSL check box.

c. Click Apply.

6. Click Administration > Switch Connections .

a. Click the New Switch Connection radio button.

b. Click Edit Connection .

c. Enter the IP address of the CLAN board.

7. Click Status and Control > Switch Conn Summary to view the status of theswitch connections.

8. Click Administration > CTI Link Admin > TSAPI Links to administer the TSAPIlink.

Click Add link to add a new TSAPI link.

9. Select an appropriate free Link to use.

a. Enter the Line, Switch Connection and Switch CTI Link Number

b. Click Apply Changes.

10. Click Security Database > Tlinks to view the Telephony Link Name to be usedby Proactive Contact.

11. Under CTI OAM Home on the left navigation bar, click User Management.

Click User Managment again to continue.

12. For Proactive Contact to access the TSAPI link, you need to configure a user IDand password. In the left panel, under the User Management heading, click AddUser. Enter the following required values:

Parameter Value

User ID User ID for unrestricted CTI user

Common Name Enter a common name

Surname Enter a surname

User Password Enter a user password

Switch configuration

42 Implementing Proactive Contact April 2008

Page 43: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter Value

Confirm Password Confirm the user password

CTI user Yes

Click Apply.

13. Under CTI OAM Home on the left navigation bar, click Security Database > CTIUsers > List All Users . Select the Proactive Contact user ID and click Edit.Select Disable for the Unrestricted Access field. You can configure this settingaccording to the security requirements in your environment. Contact your Avayasupport representative for more information.

Tips for configuring a CTI deploymentThese are a few points to note about CTI deployment.

• Agent stations must be in a COR that allows them to play the announcement portson the Avaya ACD. Those announcement ports are used for the "Welcome toProactive Contact" announcement. On a PAB CTI dialer they would also haveannouncements recorded for "Moving to Outbound", "Moving to Inbound", "Pleaselogin to the Avaya Proactive Contact."

• In the vectoring, the first step must be an adjunct routing link. The number at theend of the line is the CTI link number that should be the tlink the system uses. If thisis incorrectly referenced, no dialing will take place.

• The COR on the tlink, which correlates to an FRL, must also be in a COR/FRL thatallows local, local long and long distance dialing depending on the needs of the dialer.

Vector example, VDN 891Bold face lines do not appear in the file, but are included here as a comment on the linedirectly below them in the display.

Definity: display vector 891 (page 1) 2/1/2006 3:27:56 PM - CALL VECTOR Number: 891 Name: Sales Multimedia? n Attendant Vectoring? n Meet-me Conf? n Lock? n Basic? y EAS? y G3V4 Enhanced? y ANI/Il-Digits? y ASAI Routing? i Prompting? y LAI? n G3V4 Adv Route' y CINFO? y BSR? y Holidays? y Variables? y __________ >This points to the CTI link number.01 adjunct routing 302 wait-time 1 secs hearing silence

Tips for configuring a CTI deployment

Implementing Proactive Contact April 2008 43

Page 44: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

>These 'announcements' correlate directly to voicemsg.cfg.03 announcement 206104 announcement 209805 announcement 2062 06 announcement 2099 07 disconnect after announcement 2063 08 09

Vector example, VDN 4986

Definity: display station 4986 (page 1) 2/8/2006 7:31:36 PM STATIONExtension: 4986 Type: 2420 Port: 0lD0107 Name: Avaya test phone 1 Lock Messages? n Security Code: Coverage Path 1: 3 Coverage Path 2: Hunt-to Station: BCC: 0 TN: 1 COR: 10 Must be a COR that allows playing of announcement ports.COS: STATION OPTIONS Loss Group: 2 Data Option: none Speakerphone: 2-way Display Language: english Personalized Ringing Pattern: Message Lamp Ext: Mute Button Enabled? Expansion Module? Media Complex Ext: IP SoftPhone? n Remote Office Phone? n Definity: display station 4986 (page 2) 2/8/2006 7:31:36 PM STATION FEATURE OPTIONS LWC Reception: audix LWC Activation? y LWC Log External Calls? n CDR Privacy? n Redirect Notification? y Per Button Ring Control? n Bridged Call Alerting? n Active Station Ringing: single H.320 Conversion? n Service Link Mode: as-neededMultimedia Mode: basic MWI Served User Type: AUDIX Name: audix01

Switch configuration

44 Implementing Proactive Contact April 2008

Page 45: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Automatic Moves: no Emergency Location Ext: 4986 Auto Select Any Idle Appearance? n Coverage Msg Retrieval? y Auto Answer: none Data Restriction? n Idle Appearance Preference? n Restrict Last Appearance? y Per Station CPN - Send Calling Number? Audible Message Waiting? Display Client Redirection? n Select Last Used Appearance? n Coverage After Forwarding? s Multimedia Early Answer? n Direct IP-IP Audio Connections? IP Audio Hairpinning? n Definity: display station 4986 (page 3) 2/8/2006 7:31:36 PM SITE DATA Room: Jack: Cable: Floor: Building: Headset? Speaker? Mounting: d Cord Length: 0 Set Color: ABBREVIATED DIALING Listl: personal 1 List2: group 2 List3: system BUTTON ASSIGNMENTS 1: call-appr 2: call-appr 3: call-appr 4: send-calls Ext: voice-mail Number: 4343 5: directpy 6: next 7: call-disp 8: release 1 4986 n

Vector example, VDN 8901Bold face lines do not appear in the file, but are included here as a comment on the linedirectly below them in the display.

VECTOR DIRECTORY NUMBER (page 1)Extension: 8901 Name: SALES >This is where the actual vectoring steps are located.Vector Number: 891 Attendant Vectoring? n Meet-me Conferencing? n

Vector example, VDN 8901

Implementing Proactive Contact April 2008 45

Page 46: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Allow VON Override? n >Must be a COR that allows local, local long & long distance dialing.COR: 5 TN: 1 Measured: both Acceptable Service Level (sec( : 20 VON of Origin Annc. Extension: 1st Skill: 2nd Skill: 3rd Skill: VECTOR DIRECTORY NUMBER (page 2)AUDIX Name: Return Destination: VDN Timed ACW Interval: BSR Available Agent Strategy: 1st-found Observe on Agent Answer? n Display VDN for Route-To DAC? n VDN Override for ISDN Trunk ASAI Messages? n BSR Local Treatment? n

Switch configuration

46 Implementing Proactive Contact April 2008

Page 47: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Chapter 4: Install server operating system

Verifying -platform characteristics and software mediaBefore you install the operating system software, ensure you have verified the following:

1. Obtain the CD/DVD for the operating system software which has the following label:

Red Hat Enterprise Linux 4.0 Bootable Archive 2. Work with your IT representative to determine the hostnames and IP addresses

that will be assigned to both the built-in network interface and the PCI networkinterface

3. Do not install the operating system on a workstation with network interfaces thatare improperly connected or terminated. This operating system software includesdrivers for the network interfaces. If a valid interface is nonexistent when youinstall this operating system, the installation and configuration of the softwaremight not succeed.

4. Ensure that the target system is an HP Proliant DL385 G2 server configured withat least 146 GB of free space on the hard disk drive and a CD/DVD drive.

5. The install will completely erase and reformat the target disk; be sure to backupany existing data.

Next stepsInstall the Red Hat Enterprise Linux 4.0 operating system on the HP Proliant DL385 G2 server.

Installing the operating systemPrerequisitesVerify hardware and software availability for installation.

To install Red Hat Enterprise Linux 4. 0 on an HP Proliant DL385 G2 server, follow these steps:

Implementing Proactive Contact April 2008 47

Page 48: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

1. Power off the HP Proliant DL385 G2 server.

2. Insert the CD/DVD labeled Red Hat Enterprise Linux 4.0 Bootable Archive intothe HP Proliant DL385 G2 server's CD/DVD drive.

3. Power on the HP Proliant DL385 G2 server.

4. At the boot: prompt, enter expert and press Enter.

5. The system displays the: What do you want to do? screen which contains amessage about the status of the disk along with several choices. Use the arrowkeys to select Install from the CD/DVD. Press Space to make your selection. Tabto OK and press Enter

6. The system displays the Select Server Type screen which contains a list of thehardware supported by Red Hat Enterprise Linux 4.0. Use arrow keys to selectDL385G1, even though you have a DL385 G2. Press Space to make yourselection. Tab to OK and press Enter.

7. The system displays the: What do you want to do? screen which contains a list ofinstallation options. Use the arrow keys to select Install Linux OS + PC4.0AddOns. Press Space to make your selection. Tab to OK and press Enter

8. The system displays the Select Optional Applications screen which contains a listof application options. Use the arrow keys and Spaceto select these threechoices if they are not already selected:

• Linux Operating System RHE4.0-AV8.)

• Core Services Configuration RHE4.0-AV8.)

• Avaya PC4.0 OSAddons 4.0.0-8

Tab to OK and press Enter.

9. The system displays theSelect an Installation Drive screen. Accept the defaultsand Tab to OK and press Enter.

10. The system displays a warning that if you continue, . . .all existing data on thisdrive will be lost. Do you want to proceed?. Tab to OK and press Enter.

Next stepsFollow the steps in the Completing the operating system installation topic.

Related topics:Completing the operating system installation on page 49Verifying operating system installation on page 50Completing the operating system installation on page 49

Install server operating system

48 Implementing Proactive Contact April 2008

Page 49: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Completing the operating system installationPrerequisitesComplete the Installing the operating system topic before staring this topic task.

To complete the Red Hat Enterprise Linux 4.0 installation, follow these steps:

1. The system displays the Date/Time Initilization screen in which you set thesystem date, time and timezone as follows:

a. Tab to the first Date text box and enter the month as mm.

b. Tab to the second Date text box and enter the day as dd.

c. Tab to the Year text box and enter the year as xxxx.

d. Tab to the first Time text box and enter the hour as hh.

e. Tab to the second Time text box and enter the minutes as mm.

f. Tab to the Choose Timezone list box and select the time zone that matchesyour local time.

g. Tab to OK and press Enter.

2. The system displays the Configure Network Information screen in which you setall the TCP/IP configuration values.

a. Tab to the hostname text box and enter the name you want your server to benow by on the network.

b. Tab to the second DNS Domain text box and enter the domain name of yourDNS server.

c. Tab to the DNS Server text box and enter the IP address of your DNS server.

d. Tab to the eth0 text box and enter the IP address for the Ethernet portmarked 1 on the back of the HP Proliant DL385 G2. Tab to the associatedcheck box and select Enable by pressing the Space.

e. If you are using the Ethernet port marked 2 on the back of the HP ProliantDL385 G2, Tab to the eth1 text box and enter the IP address for the Ethernetport marked 2. Tab to the associated check box and select Enable bypressing the Space.

f. Tab to the Default Gateway address text box and enter the IP address foryour default gateway.

g. Tab to OK and press Enter.

3. When the system displays the Reboot after Install? prompt,.tab to Yes and pressEnter.

Installing the operating system

Implementing Proactive Contact April 2008 49

Page 50: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Next stepsThe system partitions the disk and then loads the OS in the form of several Linux RPMs.When the install is complete, the system reboots.

Related topics:Installing the operating system on page 47

Verifying operating system installationPrerequisitesInstall Red Hat Enterprise Linux 4 operating system (OS) on an HP Proliant DL385 G2 server.

When Red Hat Enterprise Linux has rebooted after the install, it asks you to register newhardware such as the keyboard and mouse. When that task is complete, you can verify theOS installation as follows:

1. Login to the system at the boot prompt as:sroot. The default password is sroot01.

2. To check network connectivity, at the Linux prompt:, enter /sbin/ifconfig eth0 foran Ethernet connection at port 1 or /sbin/ifconfig eth1 for an Ethernet connectionat port 2.Line two of the display for each port should contain the IP address and the fourthline should contain UP BROADCAST RUNNING.

3. Ping the hostname, ping hostname, and make sure the ping returns receivesan answer.

4. Verify that the system's IP address and hostname appear in /etc/hosts.

Next stepsInstall Proactive Contact software.

Install server operating system

50 Implementing Proactive Contact April 2008

Page 51: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Chapter 5: Proactive Contact installation

Verifying installation environmentPrerequisitesInstall the Red Hat Enterprise Linux 4.0 operating system on an HP Proliant DL385 G2 server.

Prior to installing Proactive Contact on an HP Proliant DL385 G2, log in as sroot andperform the following checks:

1. Verify that the file /etc/resolv.conf contains an entry for a domain by entering more /etc/resolv.conf at the Linux prompt. The display should include a line similar tothe following:

domain seatac.avaya.com2. If the file /etc/resolv.conf does not contain a line like that shown above, use a text

editor such as vi to add your local domain name to the file.

3. Verify that the file /etc/hosts contains an entry with the following syntax byentering more /etc/hosts at the Linux prompt.

IP_address machine_name machine_name.domain_nameThe machine_name.domain_name entry is optional, but must be included whenyou intend to access the system from outside the local domain.

4. Verify that the file /etc/sysconfig/network contains a HOSTNAME entry thatmatches the machine name specified in the /etc/hosts file by entering more /etc/sysconfig/network at the Linux prompt.

Next stepsInstall Proactive Contact on an HP Proliant DL385 G2,

Related topics:Installing Proactive Contact on page 52

Implementing Proactive Contact April 2008 51

Page 52: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Installing Proactive ContactPrerequisitesPerform the Verify Environment task before installing Proactive Contact

1. Insert the CD labeled Avaya™ Proactive Contact 4.0 Dialer into the DVD/CD driveof the HP ProLiant DL385 G2 system.

2. Log on to the Linux system as sroot.

3. At the Linux prompt, type cd /mnt and press Enter.

4. At the Linux prompt, type mount cdrom and press Enter.

5. At the Linux prompt, type cd cdrom and press Enter.

6. At the Linux prompt: type ./DialerInstaller. and press Enter.The system displays the following prompt:

Installing Proactivce Contact 4.0.0.0.x Dialer componentNOTE: This installation requires that the Dialer and IVR be installed separatelyi.e. first the Dialer and then the IVR.Please select a product to install:1: Dialer2: IVR (Note: Dialer must be installed previously before installing IVR.)q: Quit installer

7. At the cursor, enter 1 to select Dialer.The system displays the following prompt:

Please select a language to install:1: English2: Simplified Chinese3: French for France4: German5: Italian6: Japanese7: Korean8: Portuguese for Brazil9: International Spanish0: Noneq: Quit installer

8. At the cursor, enter the number of the desired language such as 1 for English.The system displays the following prompt:

Please select the packages to install:1: Dialer

Proactive Contact installation

52 Implementing Proactive Contact April 2008

Page 53: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

2: Blend (Note: Dialer must be previously installed)3: Dialer and Blend

9. At the cursor, enter 3 to select Dialer and Blend. The system then installs thefollowing packages:

• ENGLISH

• ADMIN

• DIALERBASE

• DIALER

• TZONEBASE

• MANBASE

• BLENDBASE

• BLEND

The performs the Dialer installation.

10. At the Linux prompt, type who -u and press Enter.

a. If the system does not display sroot, type su sroot and press Enter.

b. Enter the sroot password at the prompt and press Enter.

11. At the Linux prompt, type cd /tmp/midtier and press Enter.

12. At the Linux prompt, type ls and press Enter.Your display should contain these file names:

MidtierInstallerMidtierUninstallerProactive_Contact_MIDTIER-4.0.0.0.x-1.i386.rpmProactive_Contact_MTDBASE-4.0.0.0.x-1.i386.rpmProactive_Contact_MTBASE-4.0.0.0.x-1.i386.rpmREADMEIf these files are not there, repeat steps 3 through 12.

Note:If you are you are installing the optional IVR package, end this task now andproceed to the IVR install.

13. At the Linux prompt, type cd /mnt and press Enter.

14. At the Linux prompt, type umount cdrom and press Enter.

15. Remove the CD labeled Avaya™ Proactive Contact 4.0 Dialer from the HPProLiant DL385 G2 system's DVD/CD drive.

Next stepsOptionally install IVR before installing the database. If not installing IVR, continue theProactive Contact software installation with the database install section.

Installing Proactive Contact

Implementing Proactive Contact April 2008 53

Page 54: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Related topics:Verifying installation environment on page 51Installing the database on page 55

Installing IVRPrerequisitesInstall the Dialer before you install IVR.

An interactive voice response (IVR) system allows for either full or partial automation oftelephone transactions that would otherwise be performed by an operator or attendant. It isan option you can choose to install. It is not required for Proactive Contact to perform normally.

1. At the Linux prompt, type who -u. If you are not logged in as sroot. Log in as srootnow.

2. If the CD labeled Avaya™ Proactive Contact 4.0 Database is not in the HPProLiant DL385 G2 system's DVD/CD drive, insert it now. Otherwise proceed tostep 3.

a. At the Linux prompt, type cd /mnt and press Enter.

b. At the Linux prompt, type mount cdrom and press Enter.

3. At the Linux prompt, type cd /mnt/cdrom and press Enter.

4. At the Linux prompt: type ./DialerInstaller. and press Enter.The system displays the following prompt:

Installing Proactivce Contact 4.0.0.0.x Dialer componentNOTE: This installation requires that the Dialer and IVR be installed separatelyi.e. first the Dialer and then the IVR.Please select a product to install:1: Dialer2: IVR (Note: Dialer must be installed previously before installing IVR.)q: Quit installer

5. At the cursor, enter 2 to select IVR.The system installs IVR.

6. At the Linux prompt, type who -u and press Enter.

a. If the system does not display sroot, type su sroot and press Enter.

b. Enter the sroot password at the prompt and press Enter.

7. At the Linux prompt, type cd /mnt and press Enter.

Proactive Contact installation

54 Implementing Proactive Contact April 2008

Page 55: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

8. At the Linux prompt, type umount cdrom and press Enter.

9. Remove the CD labeled Avaya™ Proactive Contact 4.0 Dialer from the HPProLiant DL385 G2 system's DVD/CD drive.

Next stepsContinue the Proactive Contact software installation with the database install section.

Installing the databasePrerequisitesInstall the Dialer before you install the database.

Follow these steps to continue the Proactive Contact software installation with the databaseinstallation.

1. Insert the CD labeled Avaya™ Proactive Contact 4.0 Database in the HP ProLiantDL385 G2 system's DVD/CD drive.

2. At the Linux prompt, type who -u. If you are not logged in as sroot. Log in as srootnow.

3. At the Linux prompt, enter:cd /mnt and press Enter.

4. At the Linux prompt, enter:mount cdrom and press Enter.

5. At the Linux prompt, enter:cd cdrom and press Enter.

6. At the Linux prompt: enter ./OracleInstaller. and press Enter.The system displays the following prompt:

Installing Proactive Contact 4.0.0.0.x Orcale componentNOTE: This installation requires Dialer package to be installed before installing thisIf Dialer has not been installed, install Dialer before installing Oracle.

Have you installed Dialer component? (Y or N)7. At the cursor, enter Y to install Oracle. The system installs the Oracle database.

Note:The Oracle database installation can take up to 75 minutes.

8. At the Linux prompt, type who -u and press Enter.

Installing the database

Implementing Proactive Contact April 2008 55

Page 56: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

a. If the system does not display sroot, type su sroot and press Enter.

b. Enter the sroot password at the prompt and press Enter.

9. At the Linux prompt, type cd /mnt and press Enter.

10. At the Linux prompt, type umount cdrom and press Enter.

11. Remove the CD labeled Avaya™ Proactive Contact 4.0 Database from the HPProLiant DL385 G2 system's DVD/CD drive.

Next stepsNext install the middle tier software.

Related topics:Installing Proactive Contact on page 52Installing middle tier software on page 56

Installing middle tier softwarePrerequisitesInstall the Dialer and Oracle before you install the middle tier software.

Follow these steps to continue the Proactive Contact software installation with the middletier installation.

1. At the Linux prompt, enter whoami. If you are not logged in as sroot. Log in in assroot now.

2. At the Linux prompt, enter:cd /tmp/midtier and press Enter.

3. At the Linux prompt, enter ./MidtierInstaller. and press Enter.The system displays the following prompt:

Installing Proactive Contact 4.0.0.0.x Midtier PackageNOTE: This installation requires Dialer and Oracle be installed before installing thisIf Dialer and Oracle has not been installed, install Dialer and Oracle before installing Midtier.

Have you installed Dialer and Oracle Package? (Y or N)4. At the Linux prompt, enter Y to install the middle tier software. The system installs

the middle tier software.

Proactive Contact installation

56 Implementing Proactive Contact April 2008

Page 57: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

The system installs three packages:

• MTBASE

• MIDTIER

• MTDBASE

Next stepsFinish the installation process by running the required scripts.

Related topics:Installing the database on page 55Completing the Dialer installation on page 57

Completing the Dialer installationPrerequisitesInstall the Dialer, database, and middle tier software.

To complete the Proactive Contact software installation follow these steps:

1. When the middle tier installation completes, log off the Linux system and log in asadmin.

2. At the Linux prompt, type stop_db and press Enter.

3. At the Linux prompt, use any convenient editor to open /etc/master.cfg and setthe value as shown of the parameters in the following table:

Parameter Value to enter

DBSERVERIP IP address of Dialer

DIALERID Dialer ID number desired,typically 1

NAMESERVICEHOST Name of machine that hosts theDialer from /etc/hosts

PRIMARY YES

WEBLMURL URL of the WebLM license server.For example: http:\\111.111.111.111,8080\WEBLM\LicenseServer

Completing the Dialer installation

Implementing Proactive Contact April 2008 57

Page 58: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

4. At the Linux prompt, type su sroot and press Enter.

5. At the password prompt type <password> and press Enter.

6. At the Linux su prompt, type manage_corba_users -D DIALERID -A and pressEnter.

7. At the Linux su prompt, type exit and press Enter.

8. To confirm you are logged in as admin, type whoami and press Enter. If you arelogged in as admin, log in as admin.

9. To configure the middle tier software, at the Linux prompt:

a. Type start_db and press Enter.

b. Type gennis and press Enter.

c. Type StartThinAgent and press Enter.

d. Type mtsconfigure and press Enter.

e. Type start_mts and press Enter.

f. Type check_mts and press Enter.

g. Type check_db and press Enter.

10. To configure the Dialer software, at the Linux prompt:

a. Type pdsconfigure and press Enter.

b. Type start_pds and press Enter.

c. Type check_pds and press Enter.

d. Type check_mts and press Enter.

e. Type check_db and press Enter.

Next stepsIf the last three checks do not detect any errors, begin using Proactive Contact. If errorswere discovered, check the installation logs to see if you can discover the cause of the problem.

Related topics:Installing middle tier software on page 56

Proactive Contact installation

58 Implementing Proactive Contact April 2008

Page 59: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Chapter 6: Supported switchconfigurations for AgentBlending

Agent Blending and Communication Manager

Communication Manager and Agent BlendingProactive Contact supports the Avaya Communication Manager switch with AES.

For Agent Blending to acquire or release an agent, the agent must log in to both the AvayaCommunication Manager switch and Proactive Contact.

To configure Avaya Communication Manager , you need to set:

• System settings

• Call queues to treat as domains

• Domain groups

• Control methods and parameters of each group

Agent Blending monitors the activity for each split, hunt group, or skill hunt group you set upas a domain. Agent Blending for Avaya Communication Manager expects to receive callevent messages for the following domains:

Inbound domain An agent group that receives inbound calls from customers.

Acquired domain An agent group that receives acquired calls from Proactive Contact.

On an Avaya Communication Manager with EAS, domains are skill hunt groups. On anAvaya Communication Manager without EAS, domains are splits or hunt groups.

Implementing Proactive Contact April 2008 59

Page 60: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Setting up Communication Manager configuration for AgentBlending

Complete these steps before you configure Communication Manager. Note the TSAPIlicensing requirements detailed below.

Agent Blending monitors three types of domain groups: Predictive Agent Blending, ProactiveAgent Blending, and Outbound Agent Blending

1. Ask your Avaya Communication Manager representative to provide the followinginformation for each domain you want Agent Blending to monitor:

• Vector directory number (VDN)

• Domain type (inbound or acquire)

2. Specify the following information for each domain group:

• Domain group name

• Domain group type

• Domain group settings

3. Create the appropriate domain groups.

a. To configure the system for Predictive Agent Blending, set up a PredictiveAgent Blending domain group. The control method can be either ASA or SL.Assign one or more acquire domains and at least one inbound domain to thegroup.

b. To configure the system for Proactive Agent Blending, set up a ProactiveAgent Blending domain group and assign at least one acquire domain and atleast one inbound domain to the domain group. The control method isOB_ONLY (Outbound only).

c. To configure the system for Outbound Agent Blending only, set up anOutbound domain group and assign an acquire domain to the domain group.The control method is OB_ONLY (Outbound only).

Note:A domain can belong to only one domain group.

4. Provide the appropriate TSAPI licensing as follows:

Supported switch configurations for Agent Blending

60 Implementing Proactive Contact April 2008

Page 61: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

• One TSAPI BASIC license is required for each agent for:

- Hard Dialer with Blended agents only

- Soft Dialer with Preview or Predictive agents

• One TSAPI ADVANCED license is required per CM connection for:

- Soft Dialer with Predictive agents

- Soft Dialer with Preview agents with the Managed with CPAoption only

ADVANCED provides the Make Predictive, Phantom Call and CTI Stationfunctions Proactive Contact uses to launch Switch Classified Calls. A TSAPIBASIC license is required for every agent in a Softdialer (Preview andPredicative), with the ADVANCED only being required to perform the Predictivefunctionality on top of the BASIC.A hard dialer always uses the PC hardware to launch and classify calls, so noTSAPI ADVANCED is required. For Blended agents on a hard dialer, TSAPIBASIC allows Proactive Contact to monitor agent phones to keep track of thingssuch as call activity and agent states

Agents, calls, and logins for Communication Manager AgentBlending

The following table summarizes how agents log in to Proactive Contact and the AvayaCommunication Manager switch, based on the calls they handle, and whether AgentBlending monitors the agents and calculates statistics based on their calling activity.

Call type Monitored by

AgentBlending

ProactiveContactlog in

Avaya Communication Manager log in

Inboundonly

No N/A Uses an agent identifier associated with askill unrelated to an Agent Blendingdomain.

Inboundonly

Yes N/A Uses an agent identifier associated withan inbound skill related to an inbounddomain in an Agent Blending domaingroup.

Outboundandinbound

Yes ACDagent

Inbound uses an agent identifierassociated with a blend skill and aninbound skill related to an Agent Blendingdomain group.

Agent Blending and Communication Manager

Implementing Proactive Contact April 2008 61

Page 62: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Call type Monitored by

AgentBlending

ProactiveContactlog in

Avaya Communication Manager log in

Outbound Yes ACDagent

Uses an agent identifier associated with ablend skill related to an Agent BlendingOutbound domain group

Outboundonly

No Outboundagent

N/A

Configuring Communication Manager for Agent Blending

1. Enable the Adjunct Switch Application Interface (ASAI) feature onCommunication Manager (CM).

2. Enable the LAN Gateway interface on the CM switch.

3. Reserve one LAN Gateway link number for the CTI interface.

4. If you are using the Monitoring and Recording interface with AES Call Recording,configure the T1 lines designated as headset trunks differently to enable AvayaCommunication Manager to identify call events for acquired calls. Assign astation ID to each port on the T1 that is used as a headset trunk.

5. For each agent queue that Agent Blending recognizes as a domain, define theVector Directory Number (VDN) and the domain type.

Note:The splits, hunt groups, or skill hunt groups included in domain groups aredifferent. Skills and splits are configured the same using the hunt group form.The difference is in how the agent logs in and the configuration of the vectorsassociated with VDN's that the dialer monitors. If the CM is configured forExpert Agent Selection (EAS), the agent is given an agent login with skillsassigned. If the CM is not configured for EAS, then the agent must log into a split.

ExampleThe following example contains two VDNs and skill sets. The VDN 24118 is an inbounddomain that queues calls to skill set 18. The VDN 24119 is an acquire domain that queuescalls to skill set 19. Agents 1 and 2 are inbound-only agents that belong to skill set 18.Agents 3, 4, and 5 are Predictive Agent Blending agents that belong to skill sets 18 and 19.

Supported switch configurations for Agent Blending

62 Implementing Proactive Contact April 2008

Page 63: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Aspect CallCenter and Agent Blending

Aspect CallCenter and Agent BlendingProactive Contact supports Aspect CallCenter with Aspect software release 6.0 or later.Aspect CallCenter consists of the Aspect switch and software, Aspect system workstation,and Aspect CallCenter management workstations.

The Aspect CallCenter communicates with Proactive Contact using TCP/IP through anEthernet network connection. The Aspect CallCenter must have the Application Bridge andEvent Bridge software packages.

For the Agent Blending system to acquire or release an agent, the agent must log in to boththe Aspect CallCenter system and to Proactive Contact.

The following items on the Aspect CallCenter require configuration:

• System settings• Data System Interlink Table• Agent groups

Aspect CallCenter and Agent Blending

Implementing Proactive Contact April 2008 63

Page 64: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

• Agent super groups• Call Control Tables (CCTs)

Agent Blending and domainsAgent Blending monitors agent states and call state events for each agent group and agentsuper group you set up as domains. Agent Blending for Aspect CallCenter expects eventmessages from the following types of domains:

Inbound domain An agent group or agent super group that receives inbound calls fromcustomers

Acquire domain An agent group or agent super group that receives acquired calls fromProactive Contact

Auxiliary domain An agent group or agent super group that routinely receives transferredcalls from inbound and acquire domains

Setting up Aspect CallCenter configuration for Agent BlendingDuring configuration, you specify the Agent Blending settings, domains, domain groups, anddomain group control methods.

1. Obtain the following information from your Aspect CallCenter representative:

• TCP/IP address of the Aspect CallCenter

• TCP/IP address of the backup Aspect CallCenter (if any)

• Alias (system name) of the Aspect CallCenter

• Alias (system name) of the backup Aspect CallCenter (if any)

• Field separator (if not ‘|’), consult the Aspect Data System Interlink Tablesetting

• TCP/IP address of Proactive Contact.

• TCP port number of Proactive Contact.

• Data interlink number for the Proactive Contact Ethernte connection.

2. Each domain belongs to a domain group. Domain groups can contain agentgroups or a mixture of agent groups and agent super groups. Specify thefollowing information for each domain group:

• Domain group name

• Domain group type

• Domain group settings

3. Create the appropriate domain groups.

Supported switch configurations for Agent Blending

64 Implementing Proactive Contact April 2008

Page 65: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

a. To configure the system for Predictive Agent Blending, define a PredictiveAgent Blending domain group. It can be ASA or SL. Assign one or moreacquire domains and at least one inbound domain to the group.

b. To configure the system for Proactive Agent Blending, define a ProactiveAgent Blending domain group, and assign one or more acquire domains andat least one inbound domain to the domain group.

c. To configure the system for Outbound Agent Blending only, define anOutbound domain group, and assign only acquire domains to the domain group.

Note:A domain can belong to only one domain group.

4. Provide the following information for each Agent Blending domain to monitor:

• Domain identification (domain name).

• Domain type (inbound, acquire, or auxiliary).

• For each acquire domain, supply an unpublished, unique, telephonenumber.

Note:Proactive Contact uses this number to call the domain.

Configuring Agent Blending groups for Aspect CallCenterFor Predictive Agent Blending and Proactive Agent Blending, the Aspect CallCenter requiresa number of groups to be configured.

1. Configure one or more agent groups or agent super groups to handle ProactiveContact acquisition calls.

2. Configure at least one agent super group. Include at least one inbound agentgroup and an acquire agent group to handle the inbound calls.

3. Configure Aspect CallCenter to distribute each call that the agent super groupreceives to the agent who was idle the longest.

4. For each acquire domain, configure the Aspect CallCenter to associate unique,unpublished telephone numbers with the agent group or agent super group of thedomain.Avaya recommends that all agents use the same class of service.

Aspect CallCenter and Agent Blending

Implementing Proactive Contact April 2008 65

Page 66: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Agents, calls, events and logins for Aspect CallCenter for AgentBlending

If you want Proactive Contact to monitor call state and agent state events, agents must login to Proactive Contact as ACD agents. Proactive Contact can acquire and release agentswho are only:

• Logged on to the system as ACD agents and• Logged on to an acquire agent group on the Aspect CallCenter

The following table summarizes how agents log on to Avaya Proactive Contact and AspectCallCenter system. This table is based on the calls agents handle and whether you wantAgent Blending to monitor call state and agent state events.

Call type Agentstate

events

Call stateevents

ProactiveContactlog in

Aspect CallCenter log in

Inboundonly

No No N/A Agent group is not anProactive Contact domain.Agent group is not part ofan agent super group thatis an Proactive Contactdomain

Inboundonly

Yes Yes N/A Agent group is an inbounddomain or is in an agentsuper group that is anProactive Contact inbounddomain group

Outboundandinbound

Yes Yes ACDagent

Agent group is an acquiredomain in an AgentBlending domain group

Outboundonly

Yes Yes ACDAgent

Agent group is an acquiredomain in an AgentBlending Outbound domaingroup

Outboundonly

No No Outboundagent

N/A

Transfercalls

Yes Yes N/A Agent group is configuredas an Avaya ProactiveContact auxiliary domain

Supported switch configurations for Agent Blending

66 Implementing Proactive Contact April 2008

Page 67: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Configuring Aspect CallCenter for Agent BlendingPrerequisitesComplete the set up of the Aspect CallCenter.

1. Set up the Aspect CallCenter group designation to identify each agent group oragent super group (AG for agent groups, ASG for agent super groups). Combinethe group designation with the group identification number. Precede theidentification number with zeros to make it three digits. For example:

• To identify an agent group with the identification number of 60, name theAgent Blending domain AG060.

• To identify an agent super group with the identification number of 30,name the Agent Blending domain ASG030.

2. Enable event monitoring as follows:

a. Create the file /dbs/acc.dbs/event_mon.cnf with a convenient text editor suchas vi..

b. Type the value 2 in the file. There must not be anything else in the file.

c. From the system prompt, type dbput, and press Enter.

d. Reboot the Aspect CallCenter controller. Aspect CallCenter recognizes thechanges after the reboot.

3. The Data System Interlink Table is a database record on the Aspect CallCenter.This table configures the network connection between the Aspect CallCenter andProactive Contact. Configure the following fields on the Data System InterlinkTable. Set fields that are not detailed here to any value. For more informationabout the fields in the Data System Interlink Table, see Aspect Application BridgeImplementation Guide.

a. In the Data Interlink Number field, type a number from 11 through 30. YourAspect representative provides this value for the Ethernet link for your system.

b. Verify that the Version Number field is Release 6.0 (or greater).

c. Set the Physical Protocol field, to Ethernet.

d. Set the Physical Protocol field to TCP/IP.

e. Verify that the case-senstiveAspect CallCenter Address field is correct. Itshould be the Aspect CallCenter alias your Aspect representative configured.The Aspect CallCenter attaches this value as the header in messages theAspect CallCenter sends to Proactive Contact.

f. Verify that the case-senstiveData System Address field is all lower-case andcorrect. It should be the Proactive Contact alias your Aspect representativeconfigured. The Aspect CallCenter expects this value as the header inmessages the Aspect CallCenter receives from Proactive Contact.

Aspect CallCenter and Agent Blending

Implementing Proactive Contact April 2008 67

Page 68: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

g. Set the Message Format field to Variable. This setting controls the packetlength of data sent to Proactive Contact.

h. Set the Field Separator field to any value documented in the ApplicationBridge Implementation Guide. If you choose any value other than 7 (whichtranslates to the vertical bar or pipe character ‘|’), tell your Avayarepresentative. This value is the field separator the Aspect switch insertsbetween data fields sent to Proactive Contact.

i. Set the Send Type field to Yes, instructing Aspect CallCenter to send full datapackets.

4. Configure the required number of Call Control Tables (CCTs) to process callevents. Configuring a CCT requires the data interlink number. The AspectCallCenter processes both inbound and outbound calls according to stepsdefined in the CCTs. Define at least one CCT for each agent group or agentsuper group that is an Agent Blending acquire domain. The CCT must use theapplication number and data interlink number associated with Proactive Contactin the Aspect CallCenter database. Each CCT for an Agent Blending domainmust contain the following steps:

SENDDATA

Must be the first step in a CCT and it must contain the attributeLINK#>nn, where nn is the Data Interlink Number configured in theData System Interlink Table. The LINK attribute causes AspectCallCenter to send a Call Information Message (CIM) to ProactiveContact. This message identifies the call domain to Agent Blending.

The step must also contain a SUBTYPE attribute. The SUBTYPEmust be the agent super group or agent group designator and groupidentification number, for example, SUBTYPE ASG002. Use theseguidelines to create the SUBTYPE attribute:

- Use the group designator AG if the CCT directs calls to anagent group.

- Use the group designator ASG if the CCT directs calls to anagent super group.

- Precede the group identification number with zeros to make ita unique three digit number. Do not insert characters orspaces between the group designator and groupidentification number.

Note:The SUBTYPE value is always the same as the domainidentifier specified for Proactive Contact. For example,agent group 9 is domain AG009 in Agent Blending andSUBTYPE AG009 in the CCT.

SELECT SELECT selects the agent who was idle (available) for the longestperiod of time in the agent group or super group specified for a call.

Supported switch configurations for Agent Blending

68 Implementing Proactive Contact April 2008

Page 69: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

For agent groups, the attribute is AGENT BY>GRP NUM>nnn inwhich nnn is the agent group identification number.

For an agent super group, the attribute is AGENT SG BY>GRPNUM>nnn.

Do not precede identification numbers with zeros in this SELECTstep. For example, the attribute for an agent group with theidentification number 49 reads AGENT BY>GRP NUM>49.

Note:Agent Blending does not support CCTs that use network routing.Avaya recommends that you do not use call priority, a PRIORITYstep, in CCTs.

Related topics:Predictive Agent Blending forAspect CallCenter on page 69Aspect CallCenter and Outbound Agent Blending domain group on page 71

Predictive Agent Blending forAspect CallCenter

The following illustration is an example of an agent super group containing two agent groups. Oneagent group handles inbound calls. The other agent group handles inbound and acquire calls. APredictive Agent Blending domain group contains the agent super group and acquire agent group asdomains.

Aspect CallCenter and Agent Blending

Implementing Proactive Contact April 2008 69

Page 70: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Proactive Contact monitors inbound calls to agent super group 2, acquire calls to agentgroup 64, and agent states for both agent groups.

In this example, CCT 409 handles inbound calls to the agent super group. CCT 411 handlesthe calls Proactive Contact places to acquire agents in agent group 64.

The SEND DATA commands in the CCT work with the Agent BlendIng configuration for thedomains. The LINK attribute causes Aspect CallCenter to send the event messages forASG002 and AG064 to the data interlink connection for Proactive Contact. The SUBTYPEattribute matches the domain identifiers configured in Agent Blending.

In CCT 409, the SELECT command applies to agent super group 2. The agent who was idlethe longest in agent group 60 or 64 receives the call. If an agent is unavailable, CCT 409directs the Aspect CallCenter to queue the call for 24 seconds. CCT 409 then playsmessage number 40, after which CCT 409 queues the call for 30 seconds. Messagenumber 50 is played repeatedly until the call connects to an agent.

CCT 411 handles acquire calls that Proactive Contact places to agent group 64. AlthoughAgent Blending directs the system to place an acquire call when it predicts agents will beidle, inbound calls can come in simultaneously with acquire calls. In that case, no agent canbe available when a call arrives, so the Aspect CallCenter queues the call for 90 seconds,and then hangs up.

Note:The data interlink number is 11.

Supported switch configurations for Agent Blending

70 Implementing Proactive Contact April 2008

Page 71: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Aspect CallCenter and Outbound Agent Blending domain group

The following example shows an acquire agent group that corresponds to an Agent Blending acquiredomain. An Outbound Agent Blending domain group contains an acquire domain. During callingoperations, Avaya Proactive Contact places one call to the unpublished telephone number associatedwith the agent group for each agent logged in to the group.

Pinnacle Switch and Agent Blending

PINNACLE 5ESS and Agent BlendingProactive Contact supports the PINNACLE 5ESS switch with the PINNACLE ACD Generic5E9 or newer software. It supports Operator Services Position System (OSPS) or Businessand Residence Custom Services (BRCS) stations. For Agent Blending to either acquire orrelease an agent, the agent logs on to both the PINNACLE ACD and Proactive Contact.

The following items on the PINNACLE 5ESS switch require configuration:

• System settings• Call queues to treat as domains

Pinnacle Switch and Agent Blending

Implementing Proactive Contact April 2008 71

Page 72: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

• Domain groups• Control method and parameter values of each domain group

Agents, calls, and log ins for PINNACLE 5ESS and Agent BlendingThe following table summarizes how agents log in to Proactive Contact and the PINNACLE5ESS system. This table is based on the calls they handle and whether you want AgentBlending to monitor the calling activity and calculate statistics on the call activity.

Call type Monitoredby AgentBlending

ProactiveContact log

in

PINNACLE 5ESS log in

Inbound only No N/A Joins an inbound service teamthat is not an Agent Blendingdomain.

Inbound only Yes N/A Joins an inbound service teamthat is an Agent Blending domain

Outboundand inbound

Yes ACD agent Joins an acquire service teamassociated with an acquire domainin an Agent Blending Predictive orProactive domain group.

Outboundonly

Yes ACD agent Joins an acquire service teamassociated with acquire domain inan Outbound Agent Blendingdomain group.

Outboundonly

No Outboundagent

N/A

Setting up PINNACLE 5ESS for Agent BlendingDuring configuration, you specify the Agent Blending settings, domains, domain groups, anddomain group control methods. Each domain belongs to a domain group. Agent Blending forPINNACLE 5ESS expects to compile statistics for three types of domain groups: PredictiveAgent Blending, Proactive Agent Blending, and Outbound Agent Blending.

Agent Blending for PINNACLE 5ESS monitors call queue event messages for the followingtypes of domains.

• Inbound Domain: receives inbound calls from customers• Acquire Domain: receives acquire calls from Avaya Proactive Contact.

Supported switch configurations for Agent Blending

72 Implementing Proactive Contact April 2008

Page 73: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

1. Obtain the following values from your PINNCALE representative or consult thePINNACLE documentation:

• TCP/IP address of PINNACLE 5ESS

• Your PINNACLE 5ESS customer name

• Your PINNACLE 5ESS configuration ID

• Your PINNACLE 5ESS subscription ID

2. Provide the following information for each domain you want Agent Blending tomonitor:

• Queue ID (domain address)

• Queue pilot number (domain extension)

• Domain type (inbound or acquire)

3. Specify the following information for each domain group:

• Domain group name

• Domain group type

• Domain group settings

4. Create the appropriate domain groups.

a. To configure the system for Predictive Agent Blending, set up a PredictiveAgent Blending domain group. It can be ASA or SL. Assign one acquiredomain and at least one inbound domain to the group.

b. To configure the system for Proactive Agent Blending, set up a ProactiveAgent Blending domain group. Assign one acquire domain and at least oneinbound domain.

c. To configure the system for Outbound Agent Blending only, set up anOutbound domain group and assign only an acquire domain.

Note:A domain can belong to only one domain group.

Next stepsConfigure the PINNACLE 5ESS switch.

Pinnacle Switch and Agent Blending

Implementing Proactive Contact April 2008 73

Page 74: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Configuring PINNACLE 5ESS for Agent BlendingPrerequisitesComplete the PINNACLE 5ESS setup.

You need to configure serving teams, call queues, and call queue event messaging onPINNACLE 5ESS to work with Agent Blending.

1. Define one serving team for agents who handle outbound calls. Define at leastone other serving team for agents who handle inbound and outbound calls.

2. For call queues that are part of a Predictive or Proactive Agent Blending domaingroup:

a. Configure all inbound domains to route calls to the inbound serving team (ifany) and reroute excess calls to the acquire serving team.Do not configure a delay in rerouting calls to the acquire serving team

b. Configure all acquire domains to route calls to the acquire serving team.

3. For call queues that are part of an Outbound Agent Blending domain group:

a. Configure one serving team as the acquire serving team.

b. Configure the domain to route calls to the acquire serving team.

4. Configure your PINNACLE 5ESS to send only the events listed in the followingPINNACLE 5ESS inbound event message tables for OSPS stations:

Code Label

Q QUEUE

c DAANSW

B BUSY

C INCALL

U INT_SETUP

l LOGOUT

a VECABAND

d INDISC

R READY

Supported switch configurations for Agent Blending

74 Implementing Proactive Contact April 2008

Page 75: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Code Label

G INT_CONF_SETUP_COMPLETE

Rolm 9751 (9005) and Agent Blending

ROLM 9751 CBX (ROLM 9005) and Agent BlendingProactive Contact supports the Siemens ROLM 9751 CBX, release 9005 (ROLM 9005).

Note:The ROLM 9005 PBX, the ACD, and the CTI are referred to as ROLM 9005.

Keep the following items in mind when preparing to install Agent Blending with your ROLM9005:

• ROLM 9005 documentation refers to the switch as a CBX while Proactive Contactdocumentation refers to the switch as a PBX. The two terms are synonymous.

• The Computer Telephony Integration (CTI) software for ROLM 9005 is CallBridgeLink Manager (CallBridge).

• You must configure CallBridge correctly for Agent Blending to function.• Agent Blending requires CallPath.• Agent Blending communicates with CallPath as a client running a CallPath

application. Agent Blending uses the CallPath Monitor function to monitor call-progress event messages.

The following items on the ROLM 9005 require configuration:

• System settings• Call queues to treat as domains• Domain groups• Control method and parameter values of each domain group

ROLM 9005 installation for Agent BlendingThe following illustration represents routing, forwarding, and messaging between Proactive Contact andthe ROLM 9005 system in a completed Agent Blending installation.

Rolm 9751 (9005) and Agent Blending

Implementing Proactive Contact April 2008 75

Page 76: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Setting up ROLM 9005 for Agent BlendingAgent Blending for the ROLM 9005 expects to receive call-progress events for three typesof domains: inbound, acquire, and auxiliary.

• An Inbound Domain is a domain that receives inbound calls from customers.• An Acquire Domain is a domain that receives acquire calls from Proactive Contact.• An Auxiliary Domain is a dummy hunt group for an agent group that is either an

inbound or an acquire domain.Agent Blending for ROLM 9005 expects to compile statistics for three types of domaingroups: Predictive Agent Blending, Proactive Agent Blending, and Outbound AgentBlending. Agent Blending agents that handle inbound and outbound calls work in aPredictive or Proactive Agent Blending domain group. Agents that handle outbound callswork in Outbound Agent Blending domain groups.

1. Provide your Avaya representative the following values:

Supported switch configurations for Agent Blending

76 Implementing Proactive Contact April 2008

Page 77: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

• TCP/IP address for the CallPath server

• Host or data source name

• Pilot Numbers and Directory Numbers for each domain to be set up onAgent Blending

2. Specify the following information for each domain group:

• Domain group name

• Domain group type

• Domain group settings

3. Create the appropriate domain groups.

a. To configure the system for Predictive Agent Blending, set up a PredictiveAgent Blending domain group. It can be ASA or SL. Assign one acquiredomain and at least one inbound domain to the domain group.

b. To configure the system for Proactive Agent Blending, set up a ProactiveAgent Blending domain group. Assign one acquire domain and at least oneinbound domain.

c. To configure the system for Outbound Agent Blending, set up an Outbounddomain group, and assign only an acquire domain.

d. Assign auxiliary domains to the same domain group as the domains fromwhich they receive transfer calls.

Note:A domain can belong to only one domain group.

Agents, calls, and log ins for ROLM 9005 and Agent BlendingThe following table summarizes how agents log on to Avaya Proactive Contact and theROLM 9005 system. This table is based on the calls they handle and whether you wantAgent Blending to monitor the calling activity and calculate statistics on the call activity.

Call type Monitored by

AgentBlending

ProactiveContactlog in

ROLM 9005 log in

Inboundonly

No N/A Logs on normally. ACD administratorassigns an agent telephone number toan agent group that is not associatedwith an Agent Blending Predictive orProactive domain group.

Rolm 9751 (9005) and Agent Blending

Implementing Proactive Contact April 2008 77

Page 78: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Call type Monitored by

AgentBlending

ProactiveContactlog in

ROLM 9005 log in

Inboundonly

Yes N/A Logs on normally. ACD administratorassigns an agent telephone number toan agent group associated with aninbound domain in an Agent BlendingPredictive or Proactive domain group.

Outboundandinbound

Yes Logs on normally. ACD administratorassigns an agent telephone number toan agent group associated with anacquire domain in an Agent BlendingPredictive or Proactive domain group.

Outboundonly

Yes Logs on normally. ACD administratorassigns an agent telephone number toan agent group associated with anacquire domain in an Agent BlendingOutbound domain group.

Outboundonly

No N/A

ROLM 9005 domains for Agent BlendingInbound agent groupsAgent Blending expects agent groups that are set up as Agent Blending domains to behaveas inbound or acquire domains. The domain type depends on how you define the agentgroups on ROLM 9005 and how you configure Agent Blending to group the agent groups indomain groups. An agent group configured as an inbound domain has inbound agentsassociated with the agent group. Each inbound agent group receives inbound calls asshown in the following illustration.

An agent group configured as an acquire domain can have blend agents or outbound-onlyagents associated with the agent group. An agent group with blend agents associated with it

Supported switch configurations for Agent Blending

78 Implementing Proactive Contact April 2008

Page 79: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

receives overflow calls from one or more inbound agent groups as shown in the followingillustration.

To acquire a blend agent, Agent Blending tells Proactive Contact to place a call to theacquire agent group. This call appears as an inbound call to ROLM 9005, which is routed tothe pilot number of the dummy hunt group associated with the acquire agent group.

An Agent Blending Outbound domain group contains one or more acquire agent groups.When Agent Blending starts, Agent Blending directs Proactive Contact to place one call toeach acquire agent group for each agent. Proactive Contact acquires an agent for outboundcalling when the agent logs in and releases the agent when the agent logs out.

Dummy hunt groupsROLM 9005 and CallPath use dummy hunt groups to send detailed call-progress eventmessages to Agent Blending. To tell Agent Blending when an inbound call enters a queue,configure a dummy hunt group to forward calls unconditionally to an agent group.

Rolm 9751 (9005) and Agent Blending

Implementing Proactive Contact April 2008 79

Page 80: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Configuring ROLM 9005 for Agent BlendingPrerequisitesSet up the ROLM 9005 switch.

1. Configure the ROLM 9005 to route calls to Agent Blending domain groups:

a. Define at least one inbound agent group for inbound agents (if any).

b. Define at least one acquire agent group for blend agents.

c. Configure all inbound agent groups included in the agent.

d. Configure blend domain group to send overflow calls to the acquire agent group.

Note:Do not configure a delay in sending overflow calls to the acquire agent group.

Do not configure the acquire agent group to reroute overflow calls.

2. Set up one or more acquire agent groups for Agent Blending Outbound domaingroups.

3. Set up a dummy hunt group on ROLM 9005:

a. Define a hunt group pilot number.

b. Define the hunt group without members.

c. Set up a routing table for the hunt group pilot number with one step.

d. Define the step in the routing table to forward calls to an agent group pilotnumber.

Note:Do not set up the acquire agent group to reroute overflow calls.

Note:A dummy hunt group does not cause a noticeable delay when connectingcustomers with agents.

Next stepsVerify hunt group configuration.

Supported switch configurations for Agent Blending

80 Implementing Proactive Contact April 2008

Page 81: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Verifying hunt group configuration forROLM 9005 Agent BlendingPrerequisitesConfigure the ROLM 9005 for Agent Blending.

1. Ensure that all agents will always operate in automatic answer mode.

2. If your agents are using ROLM 9005 telephones, set the AUTO/MAN button toAUTO for all agent telephones.

3. Define all pilot numbers for each agent group and dummy hunt group to use theCPTH. With CallPath, Agent Blending can receive complete call-progress eventmessages.

Rockwell Spectrum and Agent Blending

Rockwell Spectrum and Agent BlendingProactive Contact supports the Rockwell Spectrum with Transaction Link. The RockwellSpectrum is commonly called the Spectrum.

To allow Ethernet access to Spectrum, all Agent Blending systems require allocation of aseparate subnet within the corporate LAN.

Agent Blending treats Spectrum applications as Agent Blending domains.

Setting up the Spectrum for Agent Blending configuration

1. Obtain the following information for the Proactive Contact CPU:.

• TCP/IP address

• Host or data source name

2. Contact your Rockwell representative to obtain the following information:

Rockwell Spectrum and Agent Blending

Implementing Proactive Contact April 2008 81

Page 82: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

• IP address and host name of the Spectrum switch

• PDI III card port number configured for TLLAN (the TCP port to whichProactive Contact connects)

• Whether agents have the automatic Return to Call Work feature enabledin their COS .Agent Blending works better if the feature is enabled.

3. Proactive Contact needs the following information about Spectrum:

• IP address and host name of the TLLAN ports on the Spectrum.

• The PDI III card port numbers configured for TLLAN, which is the TCPport to which Proactive Contact connects.

4. Set up Spectrum Applications, Application Telescripts, and Agent Groups

5. Set up an Agent Blending domain for each Spectrum Application that AgentBlending recognizes as a domain.

6. Set up inbound and acquire domains.

a. Set up an inbound domain for a Spectrum Application that routes incomingcalls to Spectrum agent groups. The Spectrum agent groups contain onlyinbound agents (inbound-only agent groups and acquire agent groups)

b. Set up an acquire domain for a Spectrum Application that routes calls toSpectrum agent group(s). The groups contain only ACD blend agents(acquire agent groups).

7. During site preparation, identify which domains are grouped and which controlmethod to use with each domain group.Each domain group must be defined as one of four types:

• Outbound

• Predictive-(ASA)

• Predictive-(SL)

• Proactive

Note:A domain group contains one or more domains.

Agents, calls, and log ins for Spectrum and Agent BlendingThe following table summarizes how agents log on to Proactive Contact and Spectrum. Thistable is based on the calls they handle and whether you want Agent Blending to monitor thecalling activity and calculate statistics on the call activity.

Supported switch configurations for Agent Blending

82 Implementing Proactive Contact April 2008

Page 83: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Call type Monitored by

AgentBlending

ProactiveContactlog in

Spectrum log in

Inboundonly

No N/A Joins an inbound group that is not anAgent Blending domain.

Inboundonly

Yes N/A Joins an inbound group that is an AgentBlending domain

Outboundandinbound

Yes ACDagent

Joins an acquire group associated withan acquire domain in an Agent BlendingPredictive or Proactive domain group.

Outboundonly

Yes ACDagent

Joins an acquire group associated withacquire domain in an Outbound AgentBlending domain group

Outboundonly

No Outboundagent

N/A

Spectrum Configuration for Agent Blending

Configuring Spectrum Transaction Link for Agent Blending

Transaction Link is part of the Spectrum Call Processing subsystem. Proactive Contactmonitors the transaction link for unsolicited call-progress event messages. This configurationenables Proactive Contact to track the status of calls on the Spectrum.

The Call Processing Software Subsystem controls the Transaction Link Feature Group. Thissoftware uses the X.25 data link provided by the Peripheral Data Interface (PDI) card or theEthernet data link provided by the PDI-III card. Agent Blending supports connection only tothe transaction link that uses the Ethernet data link.

1. To access Transaction Link features, configure Spectrum with:

• Class of Service (COS)

• Trunk Group (TRKGRP)

• Serial Data Port (SDP)

• Device parameters

2. Use TL1 commands or ICS menus to configure the parameters associated withTransaction Link..

Rockwell Spectrum and Agent Blending

Implementing Proactive Contact April 2008 83

Page 84: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Enter TL1 commands from a maintenance terminal or an ICS workstation. Forhelp with TL1 commands, see Spectrum Command Reference Volume. For helpusing the ICS, see Spectrum InfoView Management System

Next stepsConfigure the PDI-III card to support transaction link.

Configuring the PDI III card to support Spectrum Transaction Link for AgentBlending

The PDI III card provides a connection to a standard LAN Ethernet/IEEE 802.3 LAN thatuses a 10Base-T cable. LAN media other than 10Base-T can be used with a 10Base-Tconverter.

1. Configure Port 2 of the card as a Serial Data Port (SDP).

2. Set the device type as LAN.

3. Configure one or more of the LAN Serial Data Ports for TLLAN operation. AgentBlending requires these port numbers.

Note:Ports 5 through 24 of the card are pseudo-ports. Pseudo-ports are assigned toICS workstations connected to the LAN port of the card. Up to 20 ICSworkstations can be assigned to a PDI III card.

4. Use the ENT-SDP or ED-SDP TL1 command to configure the PDI-III card fortransaction link. The Network Address, Network Mask, and Default Route areassociated with this port.

Configure the Network Address using the recommended format provided in theSpectrum LAN Installation document.

Next stepsConfigure Trunk groups.

Configuring Spectrum trunk groups for Agent Blending

Enable the Host Transaction Link feature for each Trunk Group that receives incoming callsfor applications monitored by Proactive Contact. Configure at least one Trunk Group to allowthe Host Transaction Link. This configuration allows Spectrum to generate call-progressmessages on the Transaction Link. You can configure Trunk Groups that use ICS or TL1commands.

Supported switch configurations for Agent Blending

84 Implementing Proactive Contact April 2008

Page 85: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

1. To configure Trunk Groups that use ICS:

a. Select Routing > Trunk Assignments > Trunk Group .

b. Select Yes for Allow Host Transaction Link.

2. To configure Trunk Groups that use TL1 commands:

a. At the system prompt, type ENT-TRKGRP or ED-TRKGRP and press Enter.

b. Set HOSTFLAG = YHOSTFLAG is Host Transaction Link Flag. The default is N.

Next stepsDefine class of service (COS).

Defining class of service (COS) for Spectrum Agent Blending

To access Transaction Link features, configure a Host Transaction feature in the class ofservice of an agent for each agent who works with Agent Blending. This configuration allowseach agent, supervisor, and IVR assigned to the Class of Service to access TransactionLink. In addition, enable the automatic Return to Work feature. You define a Class of Serviceusing ICS or TL1 commands.

1. To define Class of Service that use ICS:

a. Select System > Class of Service .

b. Select Yes for Allow Host Transaction feature

c. Select Yes for Return to Call Work feature.

2. To define Class of Service using TL1 commands:

a. At the system prompt, type ENT-COS or ED-COS and press Enter.

b. Set CALLORIG = Y.CALLORIG is Call Origination state This parameter enables Return to CallWork. The default is N.

c. Set HOSTFLAG = Y.HOSTFLAG is Host Transaction Link Flag. The default is N.

Next stepsDefine agent groups.

Rockwell Spectrum and Agent Blending

Implementing Proactive Contact April 2008 85

Page 86: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Defining agent groups for Spectrum Agent Blending

Although agents can belong to a primary and a secondary agent group through Spectrum,Proactive Contact requires that agents belong to only one group. In addition to defining skillsets, define agent groups based on whether the agents are inbound or acquire. Inboundgroups take only inbound calls. Acquire groups can take inbound and outbound or onlyoutbound calls. Define an agent group using ICS or TL1 commands.

1. To define Agent Groups using ICS:

a. Select Staffing > Agent Groups .

b. Define the parameters.There are no special requirements.

2. To define agent groups that use TL1 commands.

a. At the system prompt, type ENT-AGRP or ED-AGRP and press Enter.

b. Define the parameters.There are no special requirements.

Next stepsCreate an application telescript.

Application telescripts for Spectrum Agent Blending

Application Telescripts direct calls to agent groups capable of providing the servicesrequired for that application (such as billing, repair, and sales). The application calls theApplication Telescript.

Avaya recommends a minimum of these two telescripts for Proactive Contact:

• Inbound script• Acquire script

Create an Application Telescript using the ICS, TL1 commands, or the Telescript GraphicalEditor.

Inbound domainsWhen designing telescripts for use with Agent Blending Inbound Domains, use the multiplequeue feature of the QUEUE AGENT GROUP command. You can list multiple agent groups

Supported switch configurations for Agent Blending

86 Implementing Proactive Contact April 2008

Page 87: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

with this multiple queue feature. For inbound domains, list one or more inbound agentgroups and at least one acquire agent group.

Aquire domainsIf the application is an Agent Blending Acquire Domain, include only one acquire agentgroup. Do not include an inbound agent group. Spectrum must queue calls to ACD blendagents only.

Related topics:Create an application telescript with ICS for Spectrum Agent Blending on page 87Creating an application with TL1 commands for Spectrum Agent Blending on page 87Application telescript examples for Spectrum Agent Blending on page 88

Create an application telescript with ICS for Spectrum Agent BlendingComplete an Application Telescript for each domain you want Agent Blending to recognize.

1. In the InfoView Control System main window, double-click the ScriptManagement Facility task icon.

2. Name the telescript.You can reference the telescript by name instead of number.

3. Use the script steps options to add a QUEUE AGENT GROUP step.

4. Add an INFORM HOST CALL STATUS step immediately after the QUEUE AGENTGROUP.

5. Verify the script.

6. Close the script.

7. Activate the script.(You must activate the script before you can assign it.)

Next stepsDefine an application.

Creating an application with TL1 commands for Spectrum Agent Blending

1. Name the telescript.You can reference the telescript by name instead of number , for example, ED-App_Name .

2. At the system prompt, type ENT-VSTEPAPPL and press Enter.

3. Add a QUEUE AGENT GROUP step.

4. Add an INFORM HOST CALL STATUS step immediately after the QUEUE AGENTGROUP step.

Rockwell Spectrum and Agent Blending

Implementing Proactive Contact April 2008 87

Page 88: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

5. At the system prompt, type VERIFY-App_Name and press Enter to verify the script.

6. At the system prompt, type CLOSE-App_Name and press Enter to close the script.

7. At the system prompt, type ACT-App_Name and press Enter to activate the script.You need activate the script before assigning it.

Next stepsDefine an application.

Application telescript examples for Spectrum Agent BlendingIn the following examples, all agents handling inbound-only calls belong to group 101, theinbound group. All agents handling inbound and outbound calls belong to group 102, theacquire group.

Application Telescript 20 (inbound calls)Application 20, using Application Telescript 20, handles all inbound calls.

Step Description

QUEUEAGENTGROUPS 101and 102

Simultaneously queues two agent groups: 101 and 102.Searches for longest idle primary agent in either group. If anagent is available, Spectrum assigns the call to that agent. Ifno agents are available in either group, Spectrum queues thelongest available agent whose secondary assignment is agentgroup 101 or 102.

INFORMHOST CALLSTATUS

Allows Proactive Contact to track calls in Spectrum.

DELAYFOREVER

Leaves the call permanently in queue waiting for the nextavailable agent.

Application Telescript 21 (acquire domain)Application 21, using Application Telescript 21, handles Proactive Contact acquire calls.

Step Description

QUEUEAGENTGROUP 102

Queues only agent group 102. Spectrum searches Agentgroup 102 for the longest idle primary agent. If an agent isavailable, Spectrum assigns the call to that agent. If no agentsare available in group 102, Spectrum queues the longestavailable agent whose secondary assignment is agent group102.

INFORMHOST CALLSTATUS

Allows Proactive Contact to track calls in Spectrum.

Supported switch configurations for Agent Blending

88 Implementing Proactive Contact April 2008

Page 89: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Step Description

DELAYFOREVER

Leaves the call permanently in queue waiting for the nextavailable agent.

To use telescripts for more complex purposes, use other applications to handle the complexdecisions prior to routing the calls to the applications.

Caution:Do not include any other routing in the acquire domain telescripts. Do not place overflowor other queue-related routing in the inbound Application Telescript.

Defining an application (Spectrum)

When creating a Spectrum application, assign an Application Number (domain address) andan Application Directory Number (domain number). Use ICS or TL1 commands to create theapplication.

Note:Before you schedule a telescript, it must be created and active.

1. To define an Application with ICS:

a. .On the Supervisor Terminal, navigate to the Main Command window, andselect Routing > Applications .

b. Enter the Application Information.

c. In Schedule Type, select Application Scripts

d. In the Auto Schedule field, select Yes.

e. In the Weekday and Weekend Schedule boxes, enter the Script ID of theApplication Telescript you designed for Agent Blending.

2. To define an Application with TL1 commands:

a. At the command prompt, type ENT-APPL or ED-APPL and press Enter.

b. Complete the parameters for application number, correlation tag, anddirectory number.

c. Type AUTOSCHED = Y and press Enter.

d. Type SCHEDTYPE = APPL and press Enter.

e. Enter the name or number of the Agent Blending Application Telescripts usedfor each schedule.

Rockwell Spectrum and Agent Blending

Implementing Proactive Contact April 2008 89

Page 90: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Setting up an outbound job (Spectrum)

Outbound Agent Blending acquires agents to handle outbound calls as soon as they log into Proactive Contact and the Spectrum.

For a group of agents to handle only outbound calls, configure the outbound job onProactive Contact. You do not need to set up the agents as outbound agents on Spectrum.However, you can take advantage of the special features of Spectrum, such as detailedreports and least-cost routing using Outbound Agent Blending on Proactive Contact.

Agents who are assigned to Spectrum as outbound-only agents cannot be acquired to takeinbound calls. Proactive Contact controls the calling list. Proactive Contact acquires theoutbound agent through Spectrum.

1. On Spectrum, set up one or more Application Telescripts that routes calls to onlyone acquire agent group (no inbound agent group).

2. On Proactive Contact, set up one or more acquire domains.

3. On Proactive Contact, set up an Outbound-only domain group.

4. Assign the acquire domain that you set up in step 2 to the Outbound-only domaingroup.

5. Set up the parameters on Proactive Contact for an outbound job.

Setting up Predictive Agent Blending (Spectrum)

Predictive Agent Blending agents log on to the Spectrum and Proactive Contact. The agentsimmediately start handling inbound calls. If the inbound traffic is low, Proactive Contactacquires the Spectrum agents for outbound calls. When inbound traffic increases, ProactiveContact releases the agents back to Spectrum to handle inbound calls.

1. On Spectrum, set up an Application Telescript that routes calls to one or moreacquire agent groups and up to one inbound agent group.

2. On Proactive Contact, assign the application associated with the telescript to adomain.

3. On Spectrum, set up one or more Application Telescripts that route calls to onlyone acquire agent group (no inbound agent group).

4. On Proactive Contact, set up one or more acquire domains.

Supported switch configurations for Agent Blending

90 Implementing Proactive Contact April 2008

Page 91: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

5. In your Proactive Contact domain group configuration, select ASA SL. Assign thedomain you configured in step 2 to the domain group.

6. Set up the parameters on Proactive Contact for the outbound job. Spectrumcontrols the inbound side.

Setting up a Proactive Agent Blending job

When agents log on, Proactive Contact immediately acquires them for outbound calling.When there is a call in the inbound queue, Proactive Contact releases the first idle Spectrumagent to handle the call. As long as there are calls in the inbound queue, agents remain onthe Spectrum handling inbound calls. When the inbound queue is empty, Proactive Contactacquires all available Spectrum agents to handle outbound calls.

1. On Spectrum, set up an Application Telescript that routes calls to one or moreacquire agent groups and up to one inbound agent group.

2. On Proactive Contact, assign the application associated with the telescript to adomain.

3. On Spectrum, set up one or more Application Telescripts that route calls to onlyone acquire agent group (no inbound agent group).

4. On Proactive Contact, set up one or more acquire domains.

5. In your Proactive Contact domain group configuration, select Proactive AgentBlending. Assign the domain to the domain group.

6. Set up the parameters on Proactive Contact for the outbound job. Spectrumcontrols the inbound side.

Rockwell Spectrum and Agent Blending

Implementing Proactive Contact April 2008 91

Page 92: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Supported switch configurations for Agent Blending

92 Implementing Proactive Contact April 2008

Page 93: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Chapter 7: Server environmentconfiguration

Configure calling lists

Calling list environmentThe system processes a calling list through these actions:

1. Obtains raw data from host2. Converts raw data to a Proactive Contact calling list3. Performs Timezoning, Dupe check, and other preparatory steps before use.4. Sets up calling and reporting5. Creates upload extract6. Converts extract to host format7. Uploads raw extract data to host

Before the system can perform these actions, you need to configure the calling listenvironment to establish all the files required to convert the host computer data to theProactive Contact calling list format and vice versa.

Calling list environment component overviewScreeensScreens define how the customer data is displayed to the Agent. You use the ScreenBuilderutility to build screens. Three files that describe each screen. They are in the /opt/avaya/pds/lists directory.

• list#.scrn• list#.map• list#.acpt

Implementing Proactive Contact April 2008 93

Page 94: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

The name of the file, without the extension, must be the same as the name of the job towhich each screen relates.

MenusMenus perform these four actions:

• Call other menus• Call help screens• Execute binaries• Execute shell scripts.

The top level menu is: system. There are two types of menu files: .menu, and .cmd.

The menu files can call only .cmd or other .menu files. The .cmd files can execute only shellscripts and binaries.

Calling scriptsCalling Scripts control the way the system handles a call. They control the hold queueoutput to agent and job monitor screens and what values a field is assigned. The followingfiles are used by calling scripts: telephny.spt, telephny.tbl and telephny.labels.

Completion codesAgents use completion codes to record the result of a call. The code is recorded in theCODE field of the calling list. Each job is associated to a keys, .ky file. The job file has anentry OKEYS that contains the name of a corresponding .ky file.

Voice messagesVoice messages are digitized recordings that are delivered to customers. The calling scriptcan define which recordings are used. They can be used for customers on hold. Messagesdelivered to customers are called wait messages. Messages initiated by an agent are calledpf messages. Messages are in the /opt/avaya/pds/switch/voice/ directory. In addition, the filethat controls message loading to the switch is /opt/avaya/pds/config/voicemsg.cfg.

Calling list configurationCalling list configuration files contain calling list file settings. Calling list configuration files arefound in the /opt/avaya/pds/lists directory in a list#.app directory for each list. The files differfor inbound and outbound lists.

Outboundlists

- list#.dict Calling List Dictionary Format file that sets the format of thecalling list.

- list#.dnld Contains information about:

• The medium that the raw data is stored on, how it is stored,and the name of the converted file.

• Converting data to Proactive Contact format (generalpurpose data conversion program).

• What scripts to run in what order and when to ceaserepeated attempts.

• Key words and values in this file control list_prep processingdetails.

Server environment configuration

94 Implementing Proactive Contact April 2008

Page 95: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Inboundlists

- list#.dict Calling List Dictionary Format file that sets the format of thecalling list.

- list#.upld

• Converting data fromProactive Contact format (generalpurpose data conversion program).

• The medium that the raw data is stored on, how it is stored,and the name of the converted file.

• What scripts to run in what order and when to ceaserepeated attempts.

Calling environment filesCalling environment files determine how the calls are made. Those files include the following:

/opt/avaya/pds/config/area.config

Sets the local area code for the system. Points to a file of localexchanges for an area code. Controls whether the area codeof local and local long distance calls should be included in thedialing pattern when the system dials.

/opt/avaya/pds/config/exch.config

Contains all local exchanges of the user.

/opt/avaya/pds/config/locale.config

In which time zone the customer to be called resides. The legaltimes in which a time zone can be called. Provides a means toassign a telephone number to a particular time zonedesignator and to check if the phone number is valid.

/opt/avaya/pds/config/phonefmt.cfg

Determines how to format phone numbers from calling listformat or standard format to dialing format.

/opt/avaya/pds/config/stdday.cfg

Defines the time zone regions and the standard/daylightsavings time changes.

Job filesJob files control how the calling activities run on the system.

/opt/avaya/pds/config/*.edt

Controls what system job fields the supervisor has access to, and howthe supervisor will enter data into those fields in the Job RunVerification Screen. Also set default values to fields to which thesupervisor does not have access.

/opt/avaya/pds/job/*.job

All job files are created from the .jfile. Set up all variables in the .jfilesand then copy it to all the job names that have been specified.

UtilitiesUtilities for displaying data files or calling lists:

• edump Displays an EBCDIC data file.• adump Displays an ASCII data file.• fdictdump Displays .fdict file header information or calling list data.

Configure calling lists

Implementing Proactive Contact April 2008 95

Page 96: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Creating a calling listIn previous versions of Proactive Contact creating a calling list involved editing several files.In this version, you use a wizard that creates the list with a set of standard defaults.

PrerequisitesYou need a set of data, typically in cvs format, to create the calling list.

1. Log on to the dialer as admin.

2. Start the Editor application and log in as sysadm.

3. Click File > New . The Calling List Application Wizard displays.

4. Use the Calling List Application Wizard to create a new calling list.

5. When the wizard presents the option to Launch the import wizard, check the box.

6. Navigate to /opt/avaya/pds/config/compcode.cfg. Add new calling list fields.

7. In a terminal window, at the system prompt, type make-histrpt and press Enter,The system creates a set of reports dependent on the choices you make.

8. Navigate to /opt/avaya/pds/reportgen/ and view the code.tsub file. This file isused by the report binary to produce a release.rept file. The script that updatesthis file based on the compcode.cfg file is named make_tsub.

9. Verify the Quota value in /opt/avaya/pds/etc/master/cfg reflects the range of callcompletion codes selected for the quota setting. These ranges are the default forall calling jobs.

Next stepsChange any default settings for the calling list.

Related topics:Configuring calling lists details on page 96

Configuring calling lists details

There are a number of tasks required to create calling lists. This set of tasks completes theprocess.

1. Navigate to /opt/avaya/pds/etc.

2. Use a text editor such as vi to make the following changes:

Server environment configuration

96 Implementing Proactive Contact April 2008

Page 97: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

a. Set the MAXPHONES parameter to the number of phones in use.

b. Set the QUOTA parameter to contain all the agent release codes in thecompcode.cfg file.

Note:The Infinite Job parameter, INFINITY, and the Sales Verification parameter,VERIFY, are set to YES by default. To turn off either feature, set the desiredparameter to NO.

3. Navigate to /opt/avaya/pds/config

4. Open calllistapp.tbl file with a text editor such as vi.

5. Add the names of the usable calling lists in the appropriate format to the file.

6. If you do not want to display new calling lists, change the YES to NO in the fifthcolumn of these menu files which are set to YES by default.

• /opt/avaya/pds/menus/edit.cmd

• /opt/avaya/pds/menus/transfer.cmd

• /opt/avaya.pds/menus/clistrpt.cmd

7. To call a new script from a job, edit the /opt/avaya/pds/scripts/telephny.tbl file toinclude the new messages and the names of the new agent key files.

Related topics:calllistapp.tbl file structure on page 102

Editing calling list defaultsPrerequisitesUsing Editor, create a calling list.

1. Navigate to /opt/avaya/pds/config/hash.cfg.

a. In a non-pod environment, edit the file to contain the line list#:key_field inwhich # is the calling list number and key_field is the client’s unique field.Examples: list1:ACCTNUM or list2:BANKNUM

b. In a pod environment, edit the file to contain the line hostname-list#:key_field in which hostname is the name of the system where thecalling list resides.Example:bluecat-list1:ACCTNUM

2. Use Editor to change the default Postupdate settings if required.

Configure calling lists

Implementing Proactive Contact April 2008 97

Page 98: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

a. Start Editor and click the Callings Lists tab.

b. Select the calling list you created.

c. Right-click and select Calling List Details.

d. Make changes in the Postupdate settings section as needed.

Next stepsContinue to create a calling list by creating agent keys and voice messages.

Related topics:Calling list details field descriptions on page 98

Calling list details field descriptions

Each set of options on the page is toggled on an of by means of a check box in the Detailscolumn of the Calling List Details Features tab.

GeneralThe General option of the Calling List Details Features tab is described in the following table.

Name DescriptionNumber of phone fields A number between 2 and 40.

List is a part of Do Not CallGroup

Check box that denotes the selected list is partof a Do Not Call group.

Post UpdateThe Post Update option of the Calling List Details Features tab is described in the followingtable.

Name DescriptionNumber ofphones to update

A number between 2 and 4, inclusive that is the number ofphones per record to track.

Number of callattempts to keep

A number between 1 and 5, inclusive that is the number ofattempts to make a call.

Maintain historyof attempts

• Keep initial attempts:Keep all calling list results• Overwrite initial attempts: Keeps only the most

recent calling list results

Server environment configuration

98 Implementing Proactive Contact April 2008

Page 99: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Name DescriptionUpdate recordcodes

Accepts a coma separated list of completion codes whichyou choose from a dialog box of all possible completioncodes. No more than 81 completion codes can be selected.

Infinite JobThe Infinite Job option of the Calling List Details Features tab is described in the followingtable.

Name DescriptionKey for removingduplicate records

A drop-down list of keys. Records with the same valuefor the selected key are marked as duplicate. Choose akey with a unique value for each record.

Key for indexingrecords

A drop-down list of keys. Records will sort on the valueof the selected key. Choose a key with a unique valuefor each record.

Retry interval The number of seconds between outbound call retries.

Sort newlydownloaded records

If the check box is selected, newly downloaded recordsare sorted.

These options appear on the Calling List Details Features tab as described in the followingtable.

Group Name Description

Campaign Update Update mode

Native voice and datatransfer

Check box to turn on oroff Native voice and datatransfer.

Sales verification Check box to turn on oroff sales verification.

Creating agent keysPrerequisitesCreate a default calling list.

When you create a calling list, the opt/avaya/pds/lists/list#.app directory contains all the list#related files. Note that many of these files, such as list#.dnld and list#.fdict are created bydefault.

Configure calling lists

Implementing Proactive Contact April 2008 99

Page 100: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

1. To configure agent key files, start Editor.

2. Click the Agent Keys tab.

3. Double-click the Agent Keys icon.

4. Select ag_cmd in the list of Agent Keys.The Agent Key Details tab appears in the right hand side of the window.

5. To edit a key value, select the row that contains the value and use the dropmenus in each column to change the desired values. For the Descriptioncolumn, enter the desired text.

6. To create a new key, in the row below where you want to add a row, ,right-clickand choose Insert Row. Use the drop menus in each column to enter the desiredvalues. For the Description column, enter the desired text.

Next stepsConfigure voice messages.

Configuring NFSNFS provides the mount of a directory onto the switch for the loading of voice messages.

1. Using an editor such as vi, open the file /etc/exports.

2. Append this text, switch_ip_address/255.255.255.0(rw,sync) to the end of the /opt/avaya/pds/switch line.

3. Save and close the the file /etc/exports.

4. At the system prompt, type su sroot and press Enter.

5. At the password prompt. type sroot_password and press Enter.

6. At the system prompt, type exports -a and press Enter.

Server environment configuration

100 Implementing Proactive Contact April 2008

Page 101: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Creating voice messagesPrerequisitesCreate a default calling list.

When you create a calling list, the opt/avaya/pds/lists/list#.app directory contains all the list#related files. Note that many of these files, such as list#.dnld and list#.fdict are created bydefault.

1. To configure voice message files, start Editor.

2. Click the Messages and Scripts tab.

3. Double-click the Messages icon.The Messages - Active window appears to the right.

4. To change the settings for a message, select the message and right-clickChange .

Use the Message Wizard to change the message settings.

5. To create a message, click File > New .

Use the Message Wizard to create the new message.

Related topics:calllistapp.tbl file structure on page 102Messages field descriptions on page 101

Messages field descriptions

Name DescriptionFolder The name of a user-defined group that messages belong to. This is

a free text field.

Message A text label for the message.

Slot Unique message identifier. It can be value in the range 1-247 andthe range 254-2047.

Extension The telephone extension

Type • Voice:Plays message with a computerized male voice.• Music: :Plays message with a computerized female voice.

Configure calling lists

Implementing Proactive Contact April 2008 101

Page 102: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Name DescriptionGender • Male:Plays message with a computerized male voice.

• Female: :Plays message with a computerized female voice.• Null Describes a message other than voice.

Contents Either the actual contents of the message or the name of themessage file.

Related topics:Creating voice messages on page 101

calllistapp.tbl file structure

The calllistapp.tbl file format depends on the type of system:

Stand-alone system name!type!stage!description!date!protected:Pod system name!type!hostname-listname!stage!description!date!protected:

The following table describes the various stage parameter values.

Stage Description

ACTIVE List is available for calling at the present time

INPROGRESS List is not available for calling as it is still beingconfigured.

PENDING List has been fully configured and will becomeACTIVE the next time the dialer services arerestarted.

DELETE PENDING A user has deleted the list and it is has been movedto a backup location where it remains for a timeperiod that is configurable before being deleted. Auser can retrieve such a calling list and return it toanother stage.

Related topics:Configuring calling lists details on page 96

Server environment configuration

102 Implementing Proactive Contact April 2008

Page 103: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

list#.dnld file structureA list#.dnld file establishes processing parameters for calling list downloads from the host, orfrom media. The file is divided into eight sections. Each of the following tables explains thecontents of one section of the file.

SUMMARY

Keyword Values Description

DICT filename Filename of the .dict fileto use.

FDICT filename Filename of the .fdict fileto use.

Download data

Keyword Values Description

HOSTFTP YES or NO Host initiated ftp(anonymous ftp)

INITIATEFTP YES or NO Initiate ftp (direct ftp) todo the transfers with host.

SYSTEM host_name Host computer name inhost file.

LOGON username Username to use to logonto the host. Can beblank.

PASSWD password Password to use to logonto the host. Can beblank.

HOSTFILE filename Name of the file to getfrom the host (use fullpath name).

EXEC_PRE program or shellscript

Run against the filebefore getting the file(INITIATEFTP) orchecking that the file hasarrived (HOSTFTP).Blank to keep fromrunning.

Configure calling lists

Implementing Proactive Contact April 2008 103

Page 104: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Keyword Values Description

EXEC_POST program or shellscript

Run against the file aftermaking a copy of the filethat just arrived butbefore CR/LFprocessing. Blank tokeep from running.

REMOVECR YES or NO Yes to remove carriagereturns, No to keep them.

REMOVELF YES or NO Yes to remove linefeeds, No to keep them.

NOVERIFY YES or NO Set to YES if noverification is to be doneduring the downloadprocess, such as whenyou send a header,trailer, carriage return orline feed with the rawdata. If possible,parameter should be setto NO to allow forverification duringdownload as asafeguard. Set to NO toallow verification.

Read data

Keyword Values Description

SKIPNUM number Number of records toskip before starting toconvert (readtape utilityonly).

READNUM number Maximum number ofrecords to read(readtape utility only).

APPEND YES or NO YES - append the newrecords to an existingcalling list. NO - do notappend the new recordsto an existing calling list.

ALTDATABASE filename Override the calling listname

Server environment configuration

104 Implementing Proactive Contact April 2008

Page 105: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Keyword Values Description

SWITCHYEAR year Set to the year for whichany 2 to 4 digit yearconversion shoulddistinguish between19## and 20##. Defaultis 70. For example,SWITCHYEAR:70.

Configuration format

Keyword Values Description

RECSIZE number Record size in bytes.

BLKSIZE number Block size, a multiple ofRECSIZE not to exceeda value of 32000.

BLKSREAD number Number of blocksProactive Contact readsat one time. BLKSREADmultiplied by BLKSIZEcannot exceed 32000.Default is 10.

TERMINATOR character Optional. Characterplaced in every blankposition in each record.Leave blank to force anull character.

CHARSET ASCII or EBDIC Data type of host filedata. the default is ASCII.

CASE case Optional. Charactercase. Valid values areUPPER, LOWER,UPLOW (small caps).The default is UPPER.

TAPEDEV name Tape device name orpath and filename of theraw data file. Uses the$VOICEDIR variable inthe path of the raw datafile.

Configure calling lists

Implementing Proactive Contact April 2008 105

Page 106: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Keyword Values Description

TAPENAME name File dictionary name.Omit the .fdict fileextension; it is assumed.Usually the same as theDATABASE name.

FILEFORMAT FIXED, CSV Defines how records inthe file are separated. IfFIXED, each field is aset length, If CSV fieldsare separate by aspecific character set bythe FIELDDELIMITERparameter. The default isFIXED

RECORDDELIMITER character Defines the character(s)that separate one recordfrom the next. Typicalvalues are linefeed andCR/LF.

FIELDDELIMITER character If the FILEFORMAT isset to CSV, then thisdefines the charactersthat separate one fieldfrom the next. Typicalvalues are commas(CSV) or tabs (TSV).

Server environment configuration

106 Implementing Proactive Contact April 2008

Page 107: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Keyword Values Description

QUALIFIER character Indicates that the data ineach field is enclosed bythe QUALIFIER value.The default is doublequotes (").

Prep format

Keyword Values Description

TIMEZONE YES or NO Runs setzones againstthe list. The default isYES.

XFR format

Keyword Values Description

ENDTIME hh, mm The filetransfer scriptruns scripts from thisaction list file only aslong as the ENDTIME,expressed in hours <hh>and minutes <mm>, hasnot expired.

Configure calling lists

Implementing Proactive Contact April 2008 107

Page 108: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Keyword Values Description

SCRIPT script:configfile:dly_secs:retry

The SCRIPT keywordindicates an instance ofa script to run: scriptis the file name of thescript to run. Usually, thescript entry indicatesthe hosttopds orpdstohost script.configfile is theconfiguration file forscript. This entry isusually the appropriate*.dnld or *.upld file. Donot include the fileextension; it is assumed.dly_secs is the time, inseconds, the processwaits before executingthe next command insequence. retry Avalue of YES indicatesthe script will retry uponfailure.

Features format

Keyword Values Description

ISSALESVERIFY YES or NO Indicates whether the listsupports salesverification. The defaultis No.

ISDNCFLAG YES or NO Indicates whether the listis part of a DNC group.The default is No.

ISINFINITE YES or NO Indicates whether the listsupports infinite listprocessing. The defaultis No.

ISANIDNIS YES or NO Indicates whether the listsupports ANI/DNIS. Thedefault is No.

Server environment configuration

108 Implementing Proactive Contact April 2008

Page 109: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Keyword Values Description

ISNVDT YES or NO Indicates whether the listsupports Native Voiceand Data Transfer. Thedefault is No.

ISCAMPAIGN YES or NO Indicates whether the listsupports campaignupdate. The default isNo.

Post update feature format

Keyword Values Description

ISPOSTUPDATE YES or NO

PHONE

ATTEMPTS

UPDATETYPE

CHECKCODE

INF_PREP format

Keyword Values Description

INF_SETLIST listname Name of the list to beprocessed.

INF_TIMEZONE timezone Runs setzones againstthe list.

INF_EXECPROG program:options Execute a program orshell script. Place thisparameter wherever youwant custom scripts orcommands run.

INF_REMOVEDUPS fieldname Runs de_reject toremove duplicaterecords. Default isACCTNUM.

Configure calling lists

Implementing Proactive Contact April 2008 109

Page 110: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Keyword Values Description

INF_INDEXLIST fieldname Runs clhash on the list toturn on the indexing. Ifyou are using CampaignUpdate, this feature mustbe running (not blank).Must be run afterTIMEZONE andREMOVEDUPS

list#.upld file structureA list#.upld file establishes processing parameters for calling list uploads to the host, ormedia. The file is divided into four sections. Each of the following tables explains thecontents of one section of the file.

Upload data

Keyword Values Description

ADDCR YES or NO Add carriage return

ADDLF YES or NO Add line feed

XFERTAPE YES or NO Should always be set toNO.

HOSTFTP YES or NO Host initiated ftp(anonymous ftp).

SYSTEM host_name Host computer's name inhosts file.

LOGON username The username to use tologon to the host.Remove if not used.

PASSWD password The password to use tologon to the host.Remove if not used.

Server environment configuration

110 Implementing Proactive Contact April 2008

Page 111: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Keyword Values Description

HOSTFILE filepath The name of the file toget from the host (usefull path name).

Write data

Keyword Values Description

SELECT selection This denotes theselection criteria for therecords to be uploaded..For upgrades, verifycode changes havebeen made.

Note:Amaximum of 40codes can be usedwithin the SELECTstatement. If morethan 40 codes areneeded, useSELECT2 andSELECT3, each with40 codes available foreach statement

SELECT2 selection2 To be used inconjunction withSELECT if more than 40codes are needed

Note:For multiple extractcriteria, use "\;"-however, this meansAND, not OR.Example:SELECT:DTE:`date +%Y/%m/ %d`\;CODE:16!20!21! 36!38!

SELECT3 selection3 To be used inconjunction withSELECT if more than 40codes are needed

Configure calling lists

Implementing Proactive Contact April 2008 111

Page 112: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Keyword Values Description

RMDUPSFIELD fieldname The name of the field touse for matching recordswhende_reject is runto remove duplicaterecords. Default isACCTNUM.

RMDUPSVALUE value The value to write to theSTATUSFLAG fieldwhen de_rejectprocessing finds aduplicate record..

ALTDATABASE name Override the calling listname

Configuration

Keyword Values Description

RECSIZE number Upload record length

BLKSIZE number Must be a multiple of 10of RECSIZE, but lessthan 32000

BLKSREAD number 32000/BLKSIZE (drop offdecimal) is the largestnumber that can beused. Use 10.

TERMINATOR Space replaces nullswith ASCII 40 (spaces)or blank shows nulls asASCII 0 (^)

CHARSET ASCII or EBDIC Data type of file data.

CASE case Optional. Charactercase. Valid values areUPPER, LOWER,UPLOW (small caps).

TAPEDEV name Tape device name orpath and filename of theraw data file. Uses the$VOICEDIR variable inthe path of the raw datafile.

DATABASE listname Calling list name

Server environment configuration

112 Implementing Proactive Contact April 2008

Page 113: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Keyword Values Description

TAPENAME name File dictionary name.Omit the .fdict fileextension; it is assumed.Usually the same as theDATABASE name.

MAPNAME filename Name of the list#.fdictfile associated with thecalling list

FILEFORMAT FIXED, CSV Defines how records inthe file are separated. IfFIXED, each field is aset length, If CSV fieldsare separate by aspecific character set bythe FIELDDELIMITERparameter. The default isFIXED

RECORDDELIMITER character Defines the character(s)that separate one recordfrom the next. Typicalvalues are linefeed andCR/LF.

FIELDDELIMITER character If the FILEFORMAT isset to CSV, then thisdefines the charactersthat separate one fieldfrom the next. Typicalvalues are commas(CSV) or tabs (TSV).

Configure calling lists

Implementing Proactive Contact April 2008 113

Page 114: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Keyword Values Description

QUALIFIER character Indicates that the data ineach field is enclosed bythe QUALIFIER value.The default is doublequotes (").

XFR format

Keyword Values Description

ENDTIME hh, mm The filetransfer script runscripts from this actionlist file only as long asthe ENDTIME,expressed in hours <hh>and minutes <mm>, hasnot expired.

SCRIPT script:configfile:dly_secs:retry

The SCRIPT keywordindicates a an instanceof a script to run:script is the file nameof the script to run.Usually, the scriptentry indicates thehosttopds or pdstohostscript. configfile isthe configuration file forscript. This entry isusually the appropriate*.dnld or *.upld file. Donot include the fileextension; it is assumed.dly_secs is the time, inseconds, the processwaits before executingthe next command insequence. retry Avalue of YES indicatesthe script will retry uponfailure.

Server environment configuration

114 Implementing Proactive Contact April 2008

Page 115: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Configure job environment

Creating inbound jobs

1. With root access, type menu install at the system prompt and press Enter.

2. Select Install features > Install Inbound Functionality .

3. To create an empty inbound calling list, type readtape -w inbnd1 inbnd1 at thesystem prompt and press Enter.

4. With a text editor such as vi, open /opt/avaya/pds/etc/master.cfg.

5. If the INBNDSYS parameter is not set to YES, set it to YES.

6. Save any changes to /opt/avaya/pds/etc/master.cfg and close the file.

7. To run the job with no call selection,.type config_ed inbound inbnd1 at thesystem prompt and press Enter.

Creating blend jobsOverflow Blend jobs allow agents that login as type 'b' agents to handle both inbound andoutbound calls. Agents call also log in as 'i' (inbound) or 'o' (outbound), in which case theywould be given exclusively those call types.

1. Verify that these inbound screens exist in the opt/avaya/pds/tools/inbound directory:

• /opt/avaya/pds/lists/inbnd1.acpt

• /opt/avaya/pds/lists/inbnd1.fdict

• /opt/avaya/pds/lists/inbnd1.map

• /opt/avaya/pds/lists/inbnd1.scrn

2. Using a text editor such as vi, set the INBNDSYS parameter to YES in the /opt/avaya/pds/etc/master.cfg file.

3. Using a text editor such as vi, set the parameters, named in the table below, inthe /opt/avaya/pds/job/blend.job file to the values given in the table.

Configure job environment

Implementing Proactive Contact April 2008 115

Page 116: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter Value

ACTONLOGON YES

BUSYON YES

EDTFILE blend

HITRATE 50

IMMSERVICE NO

INBDATAPOST Post- processing calling list label for aninbound job, default value is inbpre.

INBDATAPRE Pre- processing calling list label for aninbound job, default value is inbpost

INBOUND YES

INBQUEFACTOR A number that is the inbound queue factor.

INBTESTMODE Release information for inbound test calls.For example:LOW=20,HIGH=120,PERIOD=3600,TIMES=3,COMPUTE=60,SWING=50

IN_LIST Name of the inbound calling list

IN_SCRN *.scrn file to use on the inbound screen

IN_WAITLIM 60

JLABEL Inbound/Outbound Job

MOVEAFTERCALL YES

PORTS REG,INB

RETURNTIME 15

RUNANSWER Label in the calling script, telephny.spt, touse to start processing inbound calls.Default is usually blank.

XFER_WAITQ Calling script wait queue label intelephny.spt to use during a Native Voiceand Data. Default value is waitxfer_f

Server environment configuration

116 Implementing Proactive Contact April 2008

Page 117: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Creating managed jobsManaged jobs are just outbound jobs which allow the agent to pre-screen the record andmake a decision about whether to call on it or not.

1. In the /opt/avaya/pds/job directory, ensure that the *.job file for the managed jobhas the correct settings for these critical parameters. See Job file parameters -Managed outbound jobs on page 130 for details.

• PVCANCEL

• PVDIAL

• PVEMPTYREC

• PVIGNOREDEL

• PVKEYFLD

• PVLENGTH

• PVSEARCHTYPE

• RUNCALL

2. Navigate to the /opt/avaya/pds/config.directory.

3. Ensure that the following entries, necessary for controlling managed records,appear in the ag_cmd1.ky file.

:DIAL:::F3 Dial previewed record:CANCEL:cancel_call:35:F4 Managed cancel call :RELEASE:call_complete:89:F5 Managed non-connection:DONE:::SF1 Release record:RELEASE:call_complete:24:SF8agent_type = m

Unit Work ListsIn a Unit Work List job, agents handle calls from a specific subset of records, as identified bya specific entry in a designated field of the calling list. This can be useful when agents arepaid on commission or when a group of agents only handle specific product lines. A unitwork list job uses a special unit record selection. The Unit Work List(s) feature is a standardfeature for all systems.

Unit work lists sort the calling list records into groups based on the value in the unit work listkey field. Agents assigned to unit work lists type the Unit ID, when prompted to do so, asthey join the job. The Unit ID must match a specific entry in the designated field of thecalling list.

For example, you could assign agents to handle the accounts associated with a specific carmodel year. The unit ID's would be a unique value associated with the key field found in the

Configure job environment

Implementing Proactive Contact April 2008 117

Page 118: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

call selection, UNITFIELD. For example: If you set COLMODELYR (found in the A1117o list)as the UNITFIELD in the call selection, the unit ID's would be numbers such as 88, 89, 90,91, etc.

Related topics:Creating unit work lists on page 118

Creating unit work lists

1. Navigate to /opt/avaya/pds/etc/log_file.

2. Using vi or some other text editor, in the Features listing section of the file, addUnit Work List(s). This information helps when upgrading versions, cloning thesystem, and technical support contacts.

3. Navigate to /opt/avaya/pds/callsel/unit call selection name.s.

4. Using a text editor like vi, set the value of the UNITFIELD parameter with a fieldfrom the calling list that will be used to organize the records into units.

5. To run the record selection, at the system prompt, type callsel -l listname -sselectionname -u -x -pand press Enter.

Note:The optional argument, -u, signals callsel to set up units.

6. Navigate to /opt/avaya/pds/job/unit work list job name.job.

7. Set the value of the LOGONUNIT to YES and the value of SELECT to aconvenient value.

Note:LOGONUNIT is the toggle field that determines whether agents must log ontoa unit work list (NO), or whether sharing is allowed (YES).

8. To start the unit work list job, at the system prompt type config_ed outboundjobname and press Enter.

Server environment configuration

118 Implementing Proactive Contact April 2008

Page 119: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Configure job files

Job file parameters - Blend jobs

Parameter TypicalValue

Explanation

ACTONLOGON NO NA toggle field. YES indicates toactivate inbound lines on logon. Uponactivation, a one-to-onecorrespondence is establishedbetween blend and/or inbound agentsand inbound lines. Lines are activatedas agents log on (up to the totalnumber of lines for the job) anddeactivated as agents log out.

BUSYON YES YES indicates to turn on the line busyfeature, which works withACTONLOGON. If ACTONLOGON isYES and BUSYON is YES, alldeactivated inbound lines are in aforced line-busy state. If BUSYON isNO, deactivated inbound lines are notanswered and call forwarding must beused.

IDMODE W40 Expert Calling Ratio. A number thatindicates the expert calling ratio(former intelligent dialing mode, thusthe keyword). Usually set to appear onthe Job Verification Screen for thesupervisor to fill in.

IMMSERVICE NO Service inbound call immediately.Toggle field that enables/disables callforwarding on the ACD. If YES, thereis no inbound wait queue; calls areonly answered if an agent is available.To use this option, call forwardingmust be available on all inbound lines.If set to YES, the SERVETIME andINBQUEFACTOR settings aredisabled.

Configure job environment

Implementing Proactive Contact April 2008 119

Page 120: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter TypicalValue

Explanation

INBDATAPOST inbpostgene Inbound post-process label. Indicatesthe post- processing calling list labelfor an inbound job. The default isinbpre. This label must be one of thestandard prefixes to a label in the *.datfile in DATASCRIPT (usuallyalljobs.dat).

INBDATAPRE inbpregene Inbound pre-process label. Indicatesthe pre- processing calling list label foran inbound job. The default is inbpost.This label must be one of the standardprefixes to a label in the *.dat file inDATASCRIPT (usually alljobs.dat).

INBOUND YES Inbound job flag. YES allows inboundcalling. The default is YES.

INBQUEFACTOR 100 A number indicating the inboundqueue factor: the maximumpercentage of client calls in the queuecompared to the number of inboundagents. Range is 100- 200. Numbersoutside this range are meaningless.

INBTESTMODE LOW=20,HIGH=120,PERIOD=1500,TIMES=3,COMPUTE=60,SWING=50

Release information for inbound testcalls. Each entry defines a testparameter as follows: LOW is theminimum call volume. HIGH is themaximum call volume. PERIOD is thecycle period in seconds that causesfluctuation in the call volume. TIMESis the number of repeats of the cycle.SWING indicates how far to deviatefrom the cycle period.

JOBEND YES YES = End job when no more callsremain, that is when the initial phonefor each record has been called atleast once. NO - becomes an infinite job

LIST redlab28-list1

Outbound calling list (unless inboundonly)

LOGONUNIT NO Require unit ID for agent login

MOVEAFTERCALL NO YES = Move a blend agent to inboundafter next call handled. (Used withblend jobs only.)

Server environment configuration

120 Implementing Proactive Contact April 2008

Page 121: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter TypicalValue

Explanation

OUTDATAPOST outpostgene Outbound post-process label.Indicates the post- processing callinglist label for an outbound job. Thislabel must be one of the standardprefixes to a label in the *.dat file inDATASCRIPT (usually alljobs.dat).

OUTDATAPRE outpregene Outbound pre-process label. This fieldestablishes the pre-processing callinglist label for an outbound job. Thislabel must be one of the standardprefixes to a label in the *.dat file inDATASCRIPT (usually alljobs.dat).

QUOTAVAL Indicates the quota, by completioncode, for the job. Format is:codenum,quota

REL_DIST 20=20,21=20,22=30,23=20,24=10

Testing only-Release codedistribution. Distribution-style commaseparated list format: release-code=percent * 100, percentsmust add up to 100

REL_TME 5=50,10=10,20=20,30=20

Testing only-Release time-secs.Distribution-style comma separatedlist format: # secs=percent *100, percents must add up to 100

RETURNTIME 15 A number indicating the blend agentreturn time, in seconds.

RUNANSWER inwait1_f Indicates the label in the calling script,telephny.spt, to use to start processinginbound calls.

RUNCALL wait1_f Indicates the label in the calling script,telephny.spt, to use to start processingoutbound calls.

SCREEN list1 Agent's called record display screen,such as /opt/avaya/pds/lists/list1.scrn.

SELECT all Call selection file for this job, such as. /opt/avaya/pds/callsel/all.S.

Note:Jobs cannot share .S files whilerunning.

Configure job environment

Implementing Proactive Contact April 2008 121

Page 122: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter TypicalValue

Explanation

SERVETIME 5 Maximum time call in wait queue(sec.) For Overflow Blend only.Indicates the number of seconds anagent will sit idle as an inbound agentbefore the system returns the agent tooutbound calling.

TESTMODE VOICE=40BUSY=20NOANSWER=20AUTOVOICE=20

Test mode only (leave empty fornormal ops). Indicates the distributionof call completion code resultsrequired in test modewhich is theresults of the system's call progressanalysis. Distribution space separatedlist. type=percent * 100, percentsmust add up to 100

TESTOPER RELEASE=5,DONE=5

Test mode only, leave empty fornormal ops. Indicates the number ofseconds agents are allowed for talktime talktime and update timeupdtime.

TRANSFER_TO_JOB inbnd1 Transfer to inbound job name; Job totransfer operator/agent to when jobfinishes, assuming the transfer-to jobis running and the agent hascredential for that job type. Anoutbound-only agent can't betransferred to an inbound job.

WAITLIMIT 90 Total wait delay (secs). Maximumnumber of seconds a call will remainin the outbound wait queue.

XFER_WAITQ waitxfer_f Transfer wait queue label. Indicatesthe calling script wait queue label intelephny.sptto use during a NativeVoice and Data Transfer.

Server environment configuration

122 Implementing Proactive Contact April 2008

Page 123: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Job file parameters - Inbound jobs

Parameter TypicalValue

Explanation

ACTONLOGON NO NA toggle field. YES indicates toactivate inbound lines on logon. Uponactivation, a one-to-onecorrespondence is establishedbetween blend and/or inbound agentsand inbound lines. Lines are activatedas agents log on (up to the totalnumber of lines for the job) anddeactivated as agents log out.

BUSYON YES YES indicates to turn on the line busyfeature, which works withACTONLOGON. If ACTONLOGON isYES and BUSYON is YES, alldeactivated inbound lines are in aforced line-busy state. If BUSYON isNO, deactivated inbound lines are notanswered and call forwarding mustbe used.

IMMSERVICE NO Service inbound call immediately.Toggle field that enables/disables callforwarding on the ACD. If YES, thereis no inbound wait queue; calls areonly answered if an agent isavailable. To use this option, callforwarding must be available on allinbound lines. If set to YES, theSERVETIME and INBQUEFACTORsettings are disabled.

IN_LIST inbnd1 Name of inbound calling list

IN_SCRN inbnd1 Name of inbound screen(s). Indicatesthe *.scrn file to use on the inboundscreen of the UNIX-based interface.

IN_WAITLIM 60 Inbound wait queue limit (sec.).Indicates the maximum number ofseconds a call may be in the inboundwait queue.

Configure job environment

Implementing Proactive Contact April 2008 123

Page 124: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter TypicalValue

Explanation

INBDATAPOST inbpostgene Inbound post-process label. Indicatesthe post- processing calling list labelfor an inbound job. The default isinbpre. This label must be one of thestandard prefixes to a label in the*.dat file in DATASCRIPT which isusually alljobs.dat.

INBDATAPRE inbpregene Inbound pre-process label. Indicatesthe pre- processing calling list labelfor an inbound job. The default is ininbpost. This label must be one of thestandard prefixes to a label in the*.dat file in DATASCRIPT which isusually alljobs.dat.

INBOUND YES Inbound job flag. YES allows inboundcalling. The default is always YES.

INBQUEFACTOR 100 A number indicating the inboundqueue factor, the maximumpercentage of client calls in the queuecompared to the number of inboundagents. Range is 100- 200. Numbersoutside this range are meaningless.

INBTESTMODE LOW=20,HIGH=120,PERIOD=1500,TIMES=3,COMPUTE=60,SWING=50

Release information for inbound testcalls. Each entry defines a testparameter as follows: LOW is theminimum call volume. HIGH is themaximum call volume. PERIOD is thecycle period in seconds that causesfluctuation in the call volume. TIMESis the number of repeats of the cycle.SWING indicates how far to deviatefrom the cycle period.

RUNANSWER inwait1_f Indicates the label in the callingscript, telephny.spt, to use to startprocessing inbound calls.

SERVETIME 5 Maximum time call in wait queue(sec.) For Overflow Blend only.Indicates the number of seconds anagent sits idle as an inbound agentbefore the system returns the agentto outbound calling.

WAITLIMIT 90 Total wait delay (secs). Maximumnumber of seconds a call remains inthe outbound wait queue.

Server environment configuration

124 Implementing Proactive Contact April 2008

Page 125: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter TypicalValue

Explanation

XFER_WAITQ waitxfer_f Transfer wait queue label. Indicatesthe calling script wait queue label intelephny.sptto use during a NativeVoice and Data Transfer.

Job file parameters - Outbound jobs

Parameter TypicalValue

Explanation

CC NO Cruise Control Flag

DISABLE_SHADOWJOB

NO Disable Shadow job (agent-ownedrecall related)

DNC_GROUP DNC Do Not Call group name. Identifies thefilename of the *.dnc file to use

EXPIRED_RECALL NO YES- Call expired recalls immediately-- expired recalls have priority overother calls

HITRATE 100 A percentage (1-100) indicating theinitial hit rate for a job.

IDMODE W40 Expert Calling Ratio. A number thatindicates the expert calling ratio(former intelligent dialing mode, thusthe keyword). Usually set to appear onthe Job Verification Screen for thesupervisor to fill in.

JOBEND YES YES = End job when no more callsremain, that is.when the initial phonefor each record has been called atleast once; NO - becomes an infinitejob.

LIST name-list1 Outbound calling list (unless inboundonly).

LOGONUNIT NO Require unit ID for agent login.

LOWALTQPRIO NO YES- Make alternate phone lowestpriority in selecting next record.

Configure job environment

Implementing Proactive Contact April 2008 125

Page 126: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter TypicalValue

Explanation

MINHITRATE 20 Minimum hit rate. A percentage(1-100) that indicates the minimum hitrate for the job.

ORDERZONES YES YES = Sort records for calling by timezone.

OUTDATAPOST outpostgene Outbound post-process label.Indicates the post- processing callinglist label for an outbound job. Thislabel must be one of the standardprefixes to a label in the *.dat file inDATASCRIPT (usually alljobs.dat).

OUTDATAPRE outpregene Outbound pre-process label. This fieldestablishes the pre-processing callinglist label for an outbound job. Thislabel must be one of the standardprefixes to a label in the *.dat file inDATASCRIPT (usually alljobs.dat).

QUOTA_EXTFILE Quota settings file name.

QUOTA_SAVE NO YES = Save quota setting when thejob ends.

QUOTAVAL codenum,quota

Indicates the quota, by completioncode, for the job.

RECALL_INTERVAL 10 Recall reschedule interval (mins).

RECALL_NOTIFY 2 Recall notification time (mins).

RECALL_NUMOFTRY 2 Number of recall attempts.

REL_DIST 20=20,21=20,22=30,23=20,24=10

Testing only-Release code distribution.Distribution-style comma separatedlist format: release-code=percent* 100, percents must add up to 100.

REL_TME 5=50,10=10,20=20,30=20

Testing only-Release time-secs.Distribution-style comma separatedlist format: # secs=percent *100, percents must add up to 100.

RUNCALL wait1_f Indicates the label in the calling script,telephny.spt, to use to start processingoutbound calls.

SCREEN list1 Agent's called record display screen,such as. /opt/avaya/pds/lists/list1.scrn.

Server environment configuration

126 Implementing Proactive Contact April 2008

Page 127: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter TypicalValue

Explanation

SELECT all Call selection file for this job such as /opt/avaya/pds/callsel/all.S.

Note:Jobs cannot share .S files whilerunning.

TESTMODE VOICE=40BUSY=20NOANSWER=20AUTOVOICE=20

Test mode only (leave empty fornormal ops). Indicates the distributionof call completion code resultsrequired in test mode which are theresults of the system's call progressanalysis. Distribution space separatedlist. type=percent * 100, percentsmust add up to 100.

TESTOPER RELEASE=5,DONE=5

Test mode only, leave empty fornormal ops. Indicates the number ofseconds agents are allowed for talktime talktime and update timeupdtime.

TRANSFER_TO_JOB inbnd1 Transfer to inbound job name; Job totransfer agent to when job finishes,assuming the transfer-to job is runningand the agent has credential for thatjob type. An outbound-only agent can'tbe transferred to an inbound job.

Job file parameters - Basic jobs

Parameter TypicalValue

Explanation

ANI Calling party number (ANI-the numberto show users with Caller ID)

AUTOEND NO YES = Go to next field when field isfull, i.e. indicates to add an automaticend of field indicator to agent input.

AUTORELEASE NO YES = Start update mode on customerhang up

CONNTOLE 1 Connect Tolerance (secs)

Configure job environment

Implementing Proactive Contact April 2008 127

Page 128: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter TypicalValue

Explanation

CPMETHOD E Call pacing method ('C' - Cruisecontrol; 'E' - Expert calling)

DATAPROCESS generic Main data processing label. One of themain labels in the *.dat file named byDATASCRIPT. Available labels inalljobs.dat include: generic, virtual, andverify. Default is generic.

DETAILSTAT no longerused?

YES indicates to generate a historyreport by units; NO indicates by job.

EDTFILE outbound Job type and name of .edt file to use(inbound, outbound, blend).

EXEC no longerused?

Always caller in standard *.edt files toexecute the caller binary. For *.edt filesin /opt/avaya/pds/tools/editor, thisindicates the installation script to run.

IDENT ACCTNUM Identification field. Value from this fieldis used to fill the TRN_USERFIELD inthe jobnumtran.stat file.

JLABEL generic Job description. A brief, unique, anddescriptive job label.

LINKJOB Name of job to link to when job ends.

OKEYS ag_cmd1 Agent command key definition file,such as. /opt/avaya/pds/config/ag_cmd1.ky.

PORTS REG,INB Line type(s) for use on job. Commaseparated list of port labels, choosingone or more line labels from the listspecified in /opt/avaya/pds/etc/master.cfg LINEASSIGN parameter.

POST_TRANS Post-process command. Indicates thecommand to update jobs. The defaultis usually blank. A typical commandline: record_ed LIST1 LIST1 -p

POSTUPDATE postupdate Record update program name. Thedefault is usually blank. Runs genericpost-update binary as configured byPUdialername-list#.cfg (for duediligence tracking)

ROPDOWN YES

Server environment configuration

128 Implementing Proactive Contact April 2008

Page 129: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter TypicalValue

Explanation

SERVICELEVEL 99.0 Desired service level (percentage)

SINGLEEDIT NO YES = Allow only single edit of field inagent input. The default is usually NO,with no ability to edit on JobVerification Screen.

STARTTIME 08.00 Earliest start time for a job in 24-hourformat, local time.

Note:Parameter does not overridetimezone guard times in /opt/avaya/pds/config/timezone.cfg.

STOPTIME 23.00 Latest stop time for a job in 24-hourformat, local time.

TRANS_CRIT fieldname Post-process filter criteria, such aswhich inbound codes apply to real-timecampaign update. Indicates the callcompletion code criteria the job has tomeet to trigger campaign update.Usually specifies one or more releasecodes. The fieldname must match afield name in the record format of thecalling list.

TRANS_MAP fieldname Field to pass to post-process filter. Forexample, which screen to run recordedit against when using Real-timeCampaign Update. Indicates the fieldname by which the calling is indexedfor record search. The default isusually ACCTNUM or ID. The valuemust match a field name in the recordformat of the calling list.

TRANSTAT 93 Transaction completion code; real-timecampaign update. Used only ifTRANJOB = YES. Indicates the callcompletion codes that triggers callback for sales verification.

VIRTUAL NO Run job without agents

Configure job environment

Implementing Proactive Contact April 2008 129

Page 130: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter TypicalValue

Explanation

WAITMSG1 1=1-10SECS.WAITING

First wait queue time and message.Indicates message text to be sent toagent screens at various customer waittimes. The secs parameter specifiesthe minimum number of seconds thecall is in the queue before the msg.Each msg is 20 characters maximum,and may not contain commas (,),colons (:), or equal signs (=).

WAITMSG2 11=11-20SECS.WAITING

Second wait queue time and message

WAITMSG3 21=21-30SECS.WAITING

Third wait queue time and message

WAITMSG4 31=31+SECS.WAITING

Fourth wait queue time and message

XFERHOLDMSGNO Number of message to play while onhold awaiting transfer

Job file parameters - Managed outbound jobs

Parameter TypicalValue

Explanation

PVCANCEL NO YES = Allow agents to cancel call inpreview mode.

PVDIAL NO YES = Activate managed (preview)dialing.

PVEMPTYREC NO YES = Display empty record at preview.

PVIGNOREDEL NO YES = Allow dialing from deletedrecord.

PVKEYFLD Key field for LIS record search

PVLENGTH 15 Number of seconds an agent canpreview a record before dialing begins.

Server environment configuration

130 Implementing Proactive Contact April 2008

Page 131: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter TypicalValue

Explanation

PVSEARCHTYPE NONE Method for record search at preview(LIS, HASH, or NONE).

Job file parameters - IVR jobs

The values in the table below appear in the /opt/avaya/pds/config/outbound.edt file.

Parameter TypicalValue

Explanation

IVR_AGENTS NO Allow IVR agents on job

IVR_ID YES:NO:NO:::::10:

IVR identifier for job

IVR_INITSCRIPT NO:NO:NO:::::11:

Initial script to run on the IVR whenan agent joins a job other than a pooljob. Onlt set this parameter only whenif it is necessary to run the Agent APIcommand SetNotifyKeyField.

IVR_SCRIPT YES:NO:NO:::::11:

Script to run on the IVR when a call ispassed to an agent

Job file parameters - Verify jobs

Parameter TypicalValue

Explanation

TRANJOB NO Transaction verification job. YES= Jobuses sales verification.

Configure job environment

Implementing Proactive Contact April 2008 131

Page 132: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Job file parameters - Other jobs

Parameter TypicalValue

Explanation

DATASCRIPT alljobs Specifies data script, *.dat, file name,such as /opt/avaya/pds/scripts/alljobs.dat. The *.dat file to use whenpre- and post-processing the calling list.

DISPLAY YES Show this job in available jobs list

DONE_TME 5=50,10=20,15=20,20=10

Test mode only. Number of secondstest operator will stay on line beforeauto-hitting the DONE key (to releasethe record). Distribution-style commaseparated list format: #secs=percent * 100, percentsmust add up to 100

Job file parameters - UWL jobs

Parameter TypicalValue

Explanation

LOGONUNIT NO Require unit ID for agent login

Server environment configuration

132 Implementing Proactive Contact April 2008

Page 133: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Configure completion codes

Completion codesProactive Contact uses completion codes to identify the result of a phone call with acustomer. Either the system or an agent assigns a completion code to each phone call.

The system assigns a completion code when the system does not pass the phone call to anagent. The only successful call attempts that the system identifies are during virtual jobs.Some examples of system assigned completion codes are BUSY, SIT, and NOANSWER.

An agent ssigns a completion code based on the result of a phone call that the systempassed to the agent. Some examples of agent assigned completion codes are RECALL,PROMISE, and AUTOVOICE

In Proactive Contact, completion codes are defined in the compcode.cfg file. This file alsospecifies whether the completion code is included in the Completion Code Summary Report.

Using the Completion Code tab of Editor, supervisors can create and manage completioncodes. These supervisors can perform the following tasks:

• View both system and agent assigned completion codes.

• Create and maintain the completion codes that agents can assign.

• Assign completion codes to categories for monitoring and reporting activities.

• Specify which codes appear in the Completion Code Summary report.

• Specify or edit the information in the Report Header field that uses the NewCompletion Code Wizard.

Completion code attributesProactive Contact assigns a number to each completion code and specifies whether thesystem or agent assigns the code. A system can have up to 200 completion codes.

Completion codes have the following attributes:

Attribute Description

Code The number assigned to the code. Code numbers rangefrom 001 to 199.

Keyword The short name of the completion code.

Type The assigner of the completion code: agent or system.

Description A brief description of the completion code.

Configure completion codes

Implementing Proactive Contact April 2008 133

Page 134: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Attribute Description

Report Header The title for the completion code column in the CompletionCode Summary report.

You cannot change any of the attributes for system assigned completion codes.

You can create or change the following attributes for agent assigned completion codes:

• Keyword• Description• Report header

You cannot change the code number and type attributes for agent assigned completion codes.

Related topics:Adding completion codes on page 135

Completion code catergoriesDuring a job, agents assign a completion code to a phone call to indicate the result of a call.With the Completion Code tab of Editor, you can organize completion codes into categoriesfor monitoring and reporting purposes.

Completion codes can be organized into the following four categories:

Category Description

Right PartyContacts

The agent spoke with the correct party.

Closures The agent spoke with a party and completed the purpose of thecall. A Closure can represent different outcomes, including thefollowing:

• Balance paid in full• Bankruptcy• Deceased• Sale verified and completed

Server environment configuration

134 Implementing Proactive Contact April 2008

Page 135: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Category Description

Abandons The call was abandoned, and the system disconnected the call.An Abandon can be the result of several events, including thefollowing:

• The customer who placed the call to the call centerhung up while in the inbound wait queue.

• The customer hung up while in the outbound wait queue.• The call was held in the wait queue for the maximum

time allowed.

Recalls The call did not connect to the customer. The system placesanother phone call to the customer based on the settings youdefined on the Retries tab in the Strategies function of theCompletion Code Manager.

You can associate a completion code to more than one category. For example, suppose anagent places a call to confirm an order and leaves a message on the answering machine.The agent assigns the answering machine completion code to the customer record. Theanswering machine completion code can belong to both the Right Party Contacts and theClosures categories.

Completion codes in a pod environmentIf your system uses multiple systems (in a pod), each system has a set of completion codes.The completion codes that you create and change in Editor belong to the primary system.When you save the codes in Editor, Proactive Contact saves the changes to each system inthe pod. The changes are not available until the dialer is restarted.

Related topics:Adding completion codes on page 135

Adding completion codesSystem-assigned completion codes are already configured and cannot be defined or editedby the supervisors. Proactive Contact also provides agent completion codes that agents canassign to calls. Supervisors can create and modify additional agent completion codes withthe Completion Code tab in Editor.

1. Open the Editor application.

2. Select the Completion Code tab to display all the defined completion codes forthe primary system in a pod or a stand-alone system's codes.

3. Click File > New to start the Completion Code Wizard.

Configure completion codes

Implementing Proactive Contact April 2008 135

Page 136: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

4. Follow the steps in the wizard to add a new completion code.

5. To make the new code available, you must restart the dialer.

Related topics:Completion codes on page 133Completion code catergories on page 134

compcode.cfg field descriptionsThe changes that supervisors make to completion codes in Editor are saved to thecompcode.cfg file in each standalone system or system in the pod. These changes areunavailable until the systems are restarted. When the systems start, the file is stored inshared memory and used by a standalone system or all the systems in the pod.

Field#

Field Name Values Description

1 Code number Predefined This field is populated when thesupervisor adds a new completioncode and the code number isassigned to the completion code bythe system.

2 Code name Unique nameassigned to thecompletioncode.Maximum lengthof 16alphanumericcharacters.

The completion code name.Default is code n, for example,CODE1.

3 Code type OP, SYS,UNDEF

The assigner of the completion code.Displayed as agent or system in theCompletion Code tab of Editor.UNDEF (undefined) is used forcompletion codes in thecompcode.cfg file that have not beenconfigured yet.UNDEF is in the compcode.cfg filebut not in a report or in theCompletion Code tab of Editor.

4 Activationindication

YES, NO When set to Yes for a completioncode, activates that code. Codenumbers 001 to 199 can be activated.

Server environment configuration

136 Implementing Proactive Contact April 2008

Page 137: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Field#

Field Name Values Description

5 Recallindication

YES, NO This field is populated when thesupervisor moves the completioncode to the Recalls code categoryand saves the change.

6 Right PartyContactindication

YES, NO This field is populated when thesupervisor assigns the code as aRight Party Contact in the wizard orsets the code to the Right PartyContacts category in the CompletionCode tab of Editor.

7 Abandonindication

YES, NO This field is populated when thesupervisor drags the code to theAbandon category in the left paneand saves the change.

8 Closureindication

YES, NO This field is populated when thesupervisor assigns the code as aClosure in the wizard or edits thefield in the left pane and saves thechange.

9 Reportindication

YES, NO This field is populated when thesupervisor selects the code in thewizard to include it in a report oredits the field in the left pane andsaves the change. This field is newin this release.

10 Reportheader

Name of theReport Header.Maximum lengthof 32alphanumericcharacters.

This field is populated when thesupervisor customizes the text of theReport Header in the wizard or in theReport Header field. This field is newin this release.Default is the keyword for thecompletion code.

11 Codedescription

Description ofthe completioncode.Maximum lengthof 64alphanumericcharacters.

This field is populated when thesupervisor enters a code descriptionin the wizard. It is also populatedwhen the supervisor edits this field inthe Description column of theCompletion Code Manager andsaves the change.

Note:The format of an entry in the compcode.cfg is:

Configure completion codes

Implementing Proactive Contact April 2008 137

Page 138: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Field 1 2 3 4 5 6 7 8 9 10 11 44: VOICE: SYS: YES: NO: NO: NO: NO: NO: DTMF_V DTMF detected

Completion codes table

Code

Keyword Type Description ReportHeader

000 NOTCALLED System The account has not beencalled.

001 CODE1 System Reserved for the system.

002 ERROR System The system detected aninvalid phone number.

003 TIMEOUT System The system did not receivea dial tone.

Timed out

004 HANG_PORT System The line was idle after thesystem dialed thecustomer record phonenumber.

005 NOTINZONE System The local time for thecustomer phone is outsidecalling hours.

Not withinlegal hours

006 MOFLASH_B Agent Used for native voice anddata transfer. An agenttransfers a call to aninbound agent withoutremaining on the line(voice and data blindtransfer).

Blindtransfer

007 HANG_TRANS System No agent is available for asupervisor transfer.

008 System Reserved for the system.

009 System Reserved for the system.

010 System Reserved for the system.

011 BUSY System The system detected abusy signal.

Server environment configuration

138 Implementing Proactive Contact April 2008

Page 139: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Code

Keyword Type Description ReportHeader

012 CONTTONE System The system detected acontinuous tone, such as afax or modem.

013 AUTOVOICE System The system detected ananswering machine.

014 VOICE System Interim code when aperson is on the line.

015 NOANSWER System The call placed was notanswered.

016 RINGING Agent Can be user defined but isusually defined as a phonecall that was still ringingbut was passed to anagent.

017 CUSTHU Agent Can be user defined but isusually used to definewhen a customer hangsup while the call is in thewait queue, and the call isstill passed to an agent.

018 TRANSFER Agent Can be user defined but isusually defined as atransfer release.

Transferred

019 RECALL Agent Can be user defined but isusually defined as a recallrelease.

020-034

Agent Customer assigned codesused by agents.

035 CANCEL System Can be user defined but isusually defined as theagent cancelled themanaged call.

036 INTERCEPT System Special Information Tone(SIT) received thatindicates an operatorintercepted the call.

037 NOCIRCUIT System SIT received that indicatesthe circuits wereunavailable.

Configure completion codes

Implementing Proactive Contact April 2008 139

Page 140: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Code

Keyword Type Description ReportHeader

038 DISCONN System SIT received that indicatesthe call was adisconnected number.

039 VACANT System SIT received that indicatesthe call cannot becompleted as dialed.

040 REORDER System The call resulted in a fastbusy tone.

041 R_RINGING System Reserved.

042 LINEFAIL System A failure on the phone lineoccurred.

043 OP_RECALL System Operator set recall.

044 DTMF_V System DTMF tone detected. Voice DTMF

045 HU_INB System The customer hung upwhile in the inbound waitqueue.

046 HU_OUT System The customer hung upwhile in the outbound waitqueue.

047 HANG_INB System An agent was unavailablefor the inbound call.

048 HANG_OUT System An agent was unavailablefor the outbound call.

049 OPDIED System The agent session endedabnormally.

050 R_HSONHOOK

System The agent headsetdisconnected from .

051-088

Agent Customer assigned codesused by agents.

089 MANAGEDA Agent Managed Dial: Managednon-connection A.

090 MANAGEDB Agent Managed Dial: Managednon-connection B.

091 VIRTVOICE System Virtual Agent: Virtualmessage to VOICE (to aperson).

Server environment configuration

140 Implementing Proactive Contact April 2008

Page 141: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Code

Keyword Type Description ReportHeader

092 VIRTAUTOV System Virtual Agent: Virtualmessage to AUTOVOICE(to a calling machine).

093 SOLD Agent Sales Verification: Soldcampaign.

094 VERIFIED Agent Sales Verification: Saleverified.

Verified sale

095 UNVERIFIED Agent Sales Verification: Sale notverified.

096-097

System Reserved for the system.

098 AORECALL Agent Agent Owned Recall.

099 System Reserved for the system.

100-200

Agent Customer assigned

Configure reports

report parameter descriptions

Parameter/Option Descriptionreport_name Required parameter. It refers to the file /opt/avaya/pds/

reportgen/report_name.rept. This file must already exist,unless the -c option is also given. report_name can refer toa new or existing file.

-c Create report format.

-s Select report criteria. Cannot be used with -b option.

-e Edit substitution text.

-r Run report.

-l list# Calling list substitution

-v msg Report description. Enclose msg in double quotes ("msg").

Configure reports

Implementing Proactive Contact April 2008 141

Page 142: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter/Option Description-t title Report substitution title. Enclose title in double quotes

("title").

-f # First record to read.

-n # Total number of records to read

-b Run as background process. Cannot be used with -s option.

-x Print without page breaks.

Examples

1. Edit the /opt/avaya/pds/reportgen/days1.rept file, and include the report templatesection.

report days1 -cs2. Look for the days1.rept in /opt/avaya/pds/reportgen. Bring up the field value

selection criteria screen for this report.

report days1 -s -v "days1 test report"3. Run the report days1.rept in the background and output report results into the /opt/

avaya/pds/reports directory. -l list1 tells the program to use list1 for the LISTsubstitution parameter.

report days1 -rb -v "days1 test report" -l "list1"

Configuring reportsThe report binary provides calling list report generation. It allows customers to view specifiedfields within their calling list. It also allows you to filter specific records based on field specificcriteria (TRUE, FALSE, AND, NOT, ETC.) for any field in the record. The customer mayhave the ability to change the filter criteria, but not the fields that are displayed on the report.

On the system, reports (*.rept files) are located in the /opt/avaya/pds/reportgen directory.

1. With sroot access, at the system prompt, type menu install and press Enter.

2. Select Configure the System > Create history reports .

3. Insert the action for another step, or delete if it's not required.

Note:This option must be run every time the call completion codes are changed.

Server environment configuration

142 Implementing Proactive Contact April 2008

Page 143: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Creating reports

1. To use the report command, at the system prompt, type report report_name -cs and press Enter.

2. Add all specified field names to the expression list.

3. Make all dollar amounts data type real (not dollar).

4. Create the format as specified for the system.

5. Create the specified selection and sort fields.

6. Create tsub files as needed for text substitution.

7. If any further changes are made to /opt/avaya/pds/config/compcode.cfg, typemake_tsub at the system prompt and press Enter.

Related topics:Adding an expression to a report on page 143Adding or deleting a field in a report on page 145Adding a blank line between records on page 146Creating duplicate reports on page 146Using the command line with reports on page 147

Adding an expression to a report

Editing an expression follows the same procedure as adding an expression. The onlydifference is that you need to put your cursor on the field expression to be changed andinstead of using the Esc-a (Add) command, use the Esc-c (Change). Then type the newfield name over the old one.

Warning:Do not add an expression between existing expressions. Do not delete an expression. If aspecific expression is not in your calling list, simply change the field name to one thatdoes exist. Changing the placement of field expressions can cause unexpected problems.

1. At the system prompt, type report list -cs and press Enter.The system displays the Report Generator screen. To add an expression, you donot need to make any changes to this screen.

2. Press the DONE key (^A@^M).The system displays the report format screen. Note the top line shows thedifferent actions available: Label, Expression, Dimension, Print, Write and Quit.

Configure reports

Implementing Proactive Contact April 2008 143

Page 144: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

3. Press E for Expression.

(E)xpression: ---------------------------------------------------------------------- REPORT: days7 EXPRESSIONS LIST Name Expression Page Reset Type ---- ---------- ---- ----- ---- 1. E1 # DATE No No TEXT 2. E2 # TIME No No TEXT 3. E3 # PAGE No No TEXT 4. E4 # TITLE No No TEXT 5. E5 # RECNUM No No TEXT 6. E6 # LIST No No TEXT 7. E_7 ACCTNUM No No TEXT 8. E_8 NAME1 No No TEXT 9. E_9 BALANCE No No TEXT 10. E_10 DAYSCNT No No TEXT

4. Verify that the flashing cursor is positioned on the last field name.

5. Press Esc-a to Add.

6. Type the field name you want to add. The field must be in the calling list that thereport is calling (from screen1). The Report Generator application is case sensitive.

7. Press Enter. You do not need to edit the remaining information, Report Generatoradds this information automatically.

8. Press Ctrl+x to return to Label screen.

9. Press W for Write.

10. Type the file name to save screen. Do not add the extension, Report Generatordoes this automatically.

11. Press Ctrl+x to exit.

Server environment configuration

144 Implementing Proactive Contact April 2008

Page 145: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Adding or deleting a field in a report

Make sure that the field you are adding has an expression. If it does not, add it. . You willnow notice that your cursor is located on the Label screen. Use your arrow keys to move thecursor on the screen. See steps 9 through 11 for delete steps.

Tip:Do not overlap fields. If a field is too long to view properly in the report, you can truncatethe ending characters by selecting the end position after moving over only the number ofcharacters for desired character positions.

1. On the Label screen, press L for LABEL.You will now notice that your cursor is located on the Label screen.

2. Use your arrow keys to move the cursor on the screen to the spot where youwant to add or delete a field.

3. Press Esc-a to Add.

4. Use your arrow key to select the field expression (field name) and note the lengthof the field.

5. Press the DONE key. Your cursor should be back on the spot it was before.

6. Press S for Start Position.

7. Move your cursor with your right arrow key the same number of spaces ascharacter positions in the field.

8. With the cursor positioned on the last character position, press E for End Position.

9. You will see dots representing the character placement. If you put your cursorover the dots on the screen, you will notice that the field name appears in thelower right hand corner of the screen. Insert Screen print and highlight the lowerright portion.

10. For delete, press Esc-d to Delete.

11. At the prompt, press Y so that Report Generator deletes the field.

Next stepsYou can change a date field to four digit years.

1. Delete the existing date field.

2. Re-add the date-field with at least 10 character positions.

3. Save the report.

Configure reports

Implementing Proactive Contact April 2008 145

Page 146: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Adding a blank line between records

Sometimes user want to have an empty line between each list record.

1. Backup the original report.

2. Open the report.

3. Press F1.

4. Press L for Label.

5. Place cursor below line to add.

6. Use the escape sequence Esc-i for Insert Line.

7. Press Esc-l to move to the left hand side of the screen. and

8. Press D for detail.

9. Use arrow keys and place your cursor on the new line.

10. Type D for Detail Line.

11. Use the control sequence Crtl+x to return to the right hand side of the screen.

Note:In some instances, you will have to add a blank line above the last line ofdetail, re-add the detail information onto the blank line, and then remove it fromthe last detail line.

Creating duplicate reports

1. From the Label Screen, press W and save the current report to a new report name.

2. Press Crtl+x to exit.

3. To open the new report, at the system prompt :type report filename -cs andpress Enter.

4. Change the list name.

5. Press F1.

6. Change the Report Title to reflect calling list name, for example list2, so the userwill know which list is for which report.

Server environment configuration

146 Implementing Proactive Contact April 2008

Page 147: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

7. Press W for write.

8. Press Ctrl-x to exit.

Using the command line with reports

1. To run a report from the command line, at the system prompt type reportfilename -rb and press Enter.

2. To view a report from the command line, at the system prompt type rpt_viewand press Enter.

a. Press CTRL+v for View.

b. Select the report number.

c. To advance a page, press CTRL+n for Next.

d. To view a previous page, press CTRL+p for Previous.

Configure agent keys, currency, commands, menus,andtime zones

Agent keysWhen an agent releases the line, AGTReleaseLine is called with the script name that wasassociated with the RELEASE key that was chosen. In addition, the completion code that isassociated with that key is saved.

When the agent releases the line, the following process occurs:

1. If there is a completion code associated with the DONE key chosen, thenAGTFinishedItem is called with that completion code.

2. If there is no code for the DONE key, then the completion code that was savedwith the RELEASE key, noted above, is used in the call to AGTFinishedItem.

3. If a Quick Release (QREL) is performed, then AGTReleaseLine is not called atall. AGTFinshedItem is called with the completion code associated with theQREL key chosen.

Configure agent keys, currency, commands, menus,and time zones

Implementing Proactive Contact April 2008 147

Page 148: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Because of the highly configurable nature of the keys file, there are many valid ways to setup the disposition procedure for the agent. However, it is also possible to set up an invalidprocedure that will result in failure to disposition the call.

An invalid procedure is one that allows an agent to release the line and finish the workwithout choosing a completion code. The best way to avoid this problem is to ensure that allRELEASE keys and all DONE keys have valid completion codes. All QREL keys must alsohave completion codes.

Note:Quick Release operations are not included in these examples because they always workthe same way. Any number of Quick Release operations can be included in anydisposition procedure.

Example disposition procedures

Release operationshave completioncodes

This is the most common scenario.

- Multiple RELEASE keys are defined. All of them havevalid scripts and completion codes.

- One DONE key is defined. It does not have a completioncode.

Done operations havecompletion codes

- Multiple RELEASE keys are defined with valid scripts butno completion codes.

- Multiple DONE keys are defined. All have validcompletion codes.

All Release operationshave completioncodes and some Doneoperations havecompletion codes

- Multiple RELEASE keys are defined. All of them havevalid scripts and completion codes.

- Multiple DONE keys are defined. One does not have acompletion code. The others have valid completion codes.

Note:If one of the DONE keys with a completion code is chosen, then it will overwrite the codechosen in the Release Line step

Related topics:Adding agent keys on page 148

Adding agent keys

At the system prompt, type add_key and press Enter.

Server environment configuration

148 Implementing Proactive Contact April 2008

Page 149: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Note:You can also use the Add Key Wizard from the Agent Keys tab of Editor to add anew key.

The add_key script assigns an agent release code to an existing key sequence.Acceptable codes are:

• 20-34

• 51-88

• 100-199

In order to use this script, a key file must have an existing unused key sequenceavailable to add code. In order to change an existing key sequence, the sequencemust have a space or tab in the description and must have a description after thekey designation.

The script reads the /opt/avaya/pds/config/agentkey.tbl file and displays the followingprompt:

The following key file(s) are available to add new code(s) to.num > keyfilename: keyfile_descriptionnum > keyfilename: keyfile_description

The script then displays this prompt:

Enter either the number of the key file you wish to add new code(s) to or (q)uit.The script walks you through the process of creating the new code and asks you toconfirm the code that is created.

Setting the currency formatBlank lines and the lines that begin with # are regarded as comment lines. You cancomment out any parameter or leave a parameter undefined in this file. If you leave aparameter blank, the default value is the value specified by the locale you set with the LANGparameter in master.cfg.

Note:An exception is the ALIGNMENT parameter that is not defined by the locale definition. Ifthis parameter is not defined, it defaults to LEFT.

Configure agent keys, currency, commands, menus,and time zones

Implementing Proactive Contact April 2008 149

Page 150: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

1. Use vi or a similar editor to open /opt/avaya/config/currencyfmt.cfg.

2. Edit the parameter values to change the currency format.

3. Save your changes and close the file.

Related topics:Currency configuration on page 150

Currency configuration

The currencyfmt.cfg file set the parameters for currency throughout Proactive Contact

Parameter Setting

CURRENCY_SYMBOL The local currency symbol applicable to the currentlocale. You can specify any symbols you would liketo assign. You can specify '$' or 'USD' (internationalnotation for US Dollar) for US Dollar.For example: CURRENCY_SYMBOL:$:

DECIMAL_POINT The character used to format monetary quantities. '.'is used in most countries, but ',' or '$' are used inseveral countries. If this parameter is not incurrencyfmt.cfg, the value of the LC_MONETARYreturned by locale is used.For example: DECIMAL_POINT:.:

THOUSANDS_SEP The character used to separate groups of digits tothe left of the decimal point in formatted monetaryquantities. ',' in most countries, but '.' is used inseveral countries.For example: THOUSANDS_SEP:,:

GROUPING A string where the numeric value of each byteindicates the size of each group of digits. Normally 3,but you can assign any positive integer value onyour demand. If you set to 0, it means that groupingis not used when formatting monetary value.For example: GROUPING:3:

POSITIVE_SIGN The string used to indicate a nonnegative valuedformatted monetary quantity, such as '+', no symbol,'(+)'.For example: POSITIVE_SIGN:+:

NEGATIVE_SIGN The string used to indicate a nonnegative valueformatted monetary quantity, such as ’-’, ’(-)’, ’minus."For example: NEGATIVE_SIGN:-:

Server environment configuration

150 Implementing Proactive Contact April 2008

Page 151: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter Setting

FRAC_DIGITS The number of fractional digits (those to the right ofthe decimal point) to be displayed in a locallyformatted monetary quantity. 2 for US Dollar orFrance Fran, 3 for Italy Lira, or 0 for Japanese Yen.For example: FRAC_DIGITS:2:

P_CS_PRECEDES Set to 1 or 0 depending upon the currency symbolprecedes or succeeds the value for a non-negativeformatted monetary quantity.For example: P_CS_PRECEDES:1:

P_SEP_BY_SPACE Set to 1 or 0 if the currency_symbol is or is notseparated by a space from the value for anonnegative formatted monetary quantity.For example: P_SEP_BY_SPACE:1:

P_SIGN_POSN Set to a value indicating the positioning of thepositive_sign for a nonnegative formatted monetaryquantity. The values of P_SIGN_POSN (andN_SIGN_POSN) are interpreted as:0 Parentheses surround the quantity andCURRENCY_SYMBOL.1 The sign string precedes the quantity andCURRENCY_SYMBOL.2 The sign string succeeds the quantity andCURRENCY_SYMBOL.3 The sign string immediately precedes theCURRENCY_SYMBOL.4 The sign string immediately succeeds theCURRENCY_SYMBOL.For example: P_SIGN_POSN:1:

N_CS_PRECEDES Set to 1 or 0 if the currency_symbol respectively is oris not separated by a space from the value for anegative formatted monetary quantity. For example:N_CS_PRECEDES:1:

N_SEP_BY_SPACE Set to 1 or 0 if the currency_symbol is or is notseparated by a space from the value for a negativeformatted monetary quantity. For example:N_SEP_BY_SPACE:1:

N_SIGN_POSN Set to a value indicating the positioning of theNEGATIVE_SIGN for a nonnegative formattedmonetary quantity. For example: N_SIGN_POSN:1:

ALIGNMENT Set LEFT or RIGHT for the field alignment. If thisparameter is not defined in currencyfmt.cfg, thendefaults to LEFT. For example: ALIGNMENT:LEFT:

Configure agent keys, currency, commands, menus,and time zones

Implementing Proactive Contact April 2008 151

Page 152: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Configuring time zones

1. Using a text editor such as vi, open /opt/avaya/pds/config/timezone.cfg.

2. Add a new line to the file in the appropriate format for each new time zone.

Tip:You can create pseudo time zones where time zone borders split a region andit would prove difficult or costly (in an excessively large time zone table) toestablish. Pseudo time zones define a narrow region encompassing the timezone border where the start/stop (guard) times are set to an hour later starttime and an hour earlier stop time. The loss in dialing time should beinsignificant if the region is set to a very narrow area (by sufficient table definition).

ExampleFor example, an installation in Arizona should be MST7 since the state does not observedaylight savings time changes. The dialing start/stop times specified by the day of theweek permits the setting of different dialing guard times for each day of the week. The start/stop times are specified in the particular locale's time of day (not local time of the installedsystem). A day of the week calling may be disabled by setting the same start/stop time.Do not set the stop time less than the start time.

Related topics:timezone.cfg file contents on page 154Time zone codes on page 152

Time zone codes

The syntax for the entries in this table which come from the timezone.cfg file is:

zone designator:zone name:GMT diff:TZ code:day range:start time:stop time:

Time zonecode

Time zone description

A Newfoundland Daylight:3.30:NST3.30NDT:0-6:08.30:19.45

B Atlantic Daylight:4:AST4ADT:0-6:08.00:20.45

C Atlantic No Daylight:4:AST4:0-6:08.00:20.45

D Eastern Daylight:5:EST5EDT:0-6:08.00:20.45

Server environment configuration

152 Implementing Proactive Contact April 2008

Page 153: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Time zonecode

Time zone description

E Pennsylvania:5:EST5EDT:1-6:09.00:20.45:0:13.30:20.45

F Eastern No Daylight:5:EST5:0-6:08.00:20.45

G Central Daylight:6:CST6CDT:0-6:08.00:20.45

H Central No Daylight:6:CST6:0-6:08.00:20.45

I Illinois:6:CST6CDT:0-6:08.00:19.45

J Mountain Daylight:7:MST7MDT:0-6:08.00:20.45

K Mountain No Daylight:7:MST7:0-6:08.00:20.45

L Pacific Daylight:8:PST8PDT:0-6:08.00:20.45

M Pacific No Daylight:8:PST8:0-6:08.00:20.45

N Yukon Daylight:9:YST9YDT:0-6:08.00:19.45

P Aleutian Daylight:10:AST10ADT:0-6:09.00:20.45

Q Aleutian No Daylight:10:AST10:0-6:09.00:20.45

Z 800 Numbers:LOCAL:LOCAL:0-6:08.00:19.45

a Japan:-9:JST-9:0-6:09.00:19.45

b Guam:-10:GST-10:0-6:09.00:19.45

c United Kingdom:0:GMT0BST:0-6:08.00:21.45

d Republic of Ireland:0:WET0WETDST:0-6:08.00:21.45

e Western Australia:-8:WST-8:0-6:09.00:19.45

f South Australia:-9.30:CST-9.30CDT:0-6:09.00:19.45

g North Australia:-9.30:CST-9.30:0-6:09.00:19.45

h Victoria Australia:-10:EST-10EDT:0-6:09.00:19.45

i Queensland Australia:-10:EST-10:0-6:09.00:19.45

j Hong Kong:-8:EAT-8:0-6:09.00:19.45

k Chile:4:CLT4CLST:0-6:09.00:21.00

l South Africa:-2:SAST-2:0-6:09.00:21.00

m South Korea:-9:KST-9:0-6:09.00:19.45

n Central Mexico Daylight:6:CST6CDT:0-6:08.00:20.45

Configure agent keys, currency, commands, menus,and time zones

Implementing Proactive Contact April 2008 153

Page 154: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Time zonecode

Time zone description

o Pacific Mexico Daylight:8:PST8PDT:0-6:08.00:20.45

p Mountain Mexico Daylight:7:MST7MDT:0-6:08.00:20.45

q Eastern Mexico Daylight:5:EST5EDT:0-6:08.00:20.45

r China:-8:CST-8:0-6:08.00:22.00

+ Special:8:PST8PDT:0-6:00.00:23.59(Special time zone used by callsel’s -T option)

Related topics:Configuring time zones on page 152

timezone.cfg file contents

The timezone.cfg file defines the time zone information and the setting of different dialingguard times for each day of the week on a particular region. Repeat the last three fields asneeded.

Each entry in the file has this format:

zone_desg:description:gmt_diff:TZ_code:days_week_range:start_time:stop_time

Parameter Setting

zone_desg Single (upper or lower case) letter used to define thetime zone (for example, f for South Australia). Canspecify up to 52 separate zones.

description Time zone description

gmt_diff Number of hours the time zone is offset from GreenwichMean Time (for example, -9:30 for South Australia).Usually the same as TZ_code.

TZ_code Key field for stdday.cfg file which contains thechangeover dates for standard and daylight savings timechanges.

days 0-6Days of the week for which these guard times apply.0 = Sunday (7 = Sunday is also permitted)

start_time Time at which it is legal to call within a time zone(typically 08:00)

Server environment configuration

154 Implementing Proactive Contact April 2008

Page 155: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter Setting

stop_time Legal time at which calling must stop within a time zone(typically 20:45 to be cautious for a 21:00 legal stop time)

Menu filesThe .menu files contain menu commands for the Linux-based menu system. Supervisorsand administrators can navigate through the system and perform tasks using menus. The*.menu files provide access to other menus and submenus. Users may also view helpscreens, run shell scripts, and run binaries from menus.

Menus are displayed using the menu binary and may rely on acceptable entries files (*.acpt),screen files (*.scrn), pull-down menu files (*.mnu), and command files (*.cmd).

The text descriptions in a *.menu file are tokens. All token values reside in the /opt/avaya/pds/language/menu_eng.msg file for English language installations. Other language installationstoken values reside in a menu_lang.msg file. Such toekn files make localization much easier.

Menu headersThe *.menu files have two distinct sections: a header section and a command section. Theheader section contains a series of keywords and settings that define how the menuprogram displays the menu.

Menu OptionsThe command section defines the options the user chooses from a menu. The options maydirect the user to another menu or to a submenu, or invoke a command. Menu optionsconsist of parameters that define the action and how the menu program displays the option.

The system displays up to 14 menu options; you may configure up to 12 of these. ProactiveContact automatically defines the first two options as Exit and Display help. Do not definethe Exit and Display help options in *.menu files.

Text descriptions

The first two parameters of a menu option describe the options function. The first parameteris a short, one word description. Use up to ten characters. The second is a longerdescription. Use up to 60 characters. (For increased readability, use fewer than 40characters for the second entry.)

Menu prompts

The third and fourth menu option parameters control menu prompts. The third parameterestablishes whether the system instructs the user to PRESS ANY KEY TO CONTINUEwhen the command finishes. The fourth parameter establishes whether the system prompts

Configure agent keys, currency, commands, menus,and time zones

Implementing Proactive Contact April 2008 155

Page 156: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

the user ARE YOU SURE? before running the command. Use a YES setting to produce theprompts; otherwise, leave blank.

Menu actons

Proactive Contact supports four types of actions for a menu option. Define the action in theeleventh parameter followed by additional arguments.

• To invoke another menu (*.menu file), use the keyword menu as the actionparameter. Identify the menu name after the keyword. Use a colon to separate thekeyword menu from the menu name.

• To invoke a command menu (*.cmd file), use the keyword wp as the actionparameter. Identify the command menu name after the keyword. Use a colon toseparate the keyword wp from the command menu name.

• To invoke a binary or a Linux shell script, use the binary or shell script name as themenu action parameter. Include any arguments after the binary or shell script name.Use colons to separate the arguments from the binary or script name, and toseparate each argument if the command uses more than one. The system startsshell processes for the actions invoked from the *.menu files. Shell processes arenecessary when running shell scripts, but not when running binaries. Use thepercent sign (%) to suppress shell processes for menu options that invoke a binary.For example, an option that calls the jobmon binary uses %jobmon.

Related topics:Menu header keywords on page 156Menu file fields on page 157Menu example on page 158

Menu header keywords

Use a colon (:) to separate a keyword from its value.

Keyword Value Explanation

WELCOME token Menu title

HOME /opt/avaya/pds/menus

Menu’s home directory, usually /opt/avaya/pds/menus

HELPNAME *.hlp file name Text help file for the menu (assumes helpdirectory from master.cfg and *.hlp files)

AUTHLEVEL n (Optional) Maximum user ID levelpermitted to run the menu. For example,a value of 0 permits all users to run themenu.

STARTUP proc (Optional) Process to run when user firstruns the menu

Server environment configuration

156 Implementing Proactive Contact April 2008

Page 157: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Keyword Value Explanation

SHUTDOWN proc (Optional) Process to run when user exitsthe menu.

Menu file fields

Use a colon (:) to separate a keyword from its value.

Field Parameter Value Description

1 shortdesc >10 characters One word description to appear on theleft side of the screen

2 text >60 characters Text description of the command toappear on the left side of the screen

3 anykey YES Prompts the user with "PRESS ANYKEY TO CONTINUE." Leave blank forno prompt.

4 sure YES Prompts the uesr with "ARE YOUSURE?" Leave blank for no prompt.

5 maxuid blank (Optional) Default is blank or you canset to 0 for root access only.

6 fixed 1 Number of fixed arguments (default is 1,maximum is 5)

7 variable 0 Number of variable arguments

8 action command Command to run• menu menu file name to call

another *.menu file• cmd cmd file name to call a

*.cmd file• %binary or shell script

to call a binary or a shell script

9 arg1 action file (Optional) Argument for command inField 8. If action is menu or cmd, youcan add an action file name from themenus directory.

10 arg2 action file (Optional) Second argument for actionprogram.

Configure agent keys, currency, commands, menus,and time zones

Implementing Proactive Contact April 2008 157

Page 158: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Field Parameter Value Description

11 agr3 action file (Optional) Third argument for actionprogram.

12 arg4 action file (Optional) Fourth argument for actionprogram.

13 arg5 action file (Optional) Fifth argument for actionprogram.

Menu example

Here is an example of a menu file: system.menu.

WELCOME:@W10011HELPNAME:systemSHUTDOWN:op_logoutMENU:@P11000::::1:0:menu:controlMENU:@P11001::::1:0:menu:campaignMENU:@P11002::::0:0:%jobmonMENU:@P11003::::1:0:menu:reportMENU:@P11004:YES:::2:0:noapp_winmsg:-m:iicb_monMENU:@P10909:YES:::1:0:/bin/cat:$VOICEDIR/help/ssa.hlpMENU:@P10910:YES:::1:0:/bin/cat:$VOICEDIR/help/csi.hlpThe token values from the menu_eng.msg file are:

Token Value

@W10011 SUPERVISOR MAIN MENU

@P11000 Calling lists and users

@P11001 Campaigns

@P11002 Manage active jobs

@P11003 Reports

@P11004 Monitor Predictive Agent Blend

@P10909 Manage database accounts

@P10910 View customer support information

Server environment configuration

158 Implementing Proactive Contact April 2008

Page 159: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

In this example:

• The system displays SUPERVISOR MAIN MENU centered at the top of the screenwhen a user activates this menu by typing system.menu at the system prompt orlogging in with supervisor privileges.

• Exit and Display help are default menu commands. The menu system reserves thefirst option (0) to return to the previous menu and the second option (1) to displaythe menus help screen.

• The home directory is /opt/avaya/pds/menus.• The text help file is system.hlp.• When a user exits this menu, the system runs the op_logout binary.

There are seven menu options in this example:

• Control option invokes the control.menu• Campaign option invokes the campaign.menu• Manage option invokes the jobmon binary (the percent sign prevents the system

from starting a shell process)• Report option invokes the report.menu• Predict and Search options invoke a shell script called noapp_winmsg.• Support option displays the standard help screen /opt/avaya/pds/help/ssa.help,

using the Linux cat utility.• Support option displays the standard customer support help screen /opt/avaya/pds/

help/csi.help, using the Linux cat utility.•

At the system prompt, type show_menu -m system and press Enter to see the screendisplay for the user which is:

SUPERVISOR MAIN MENU

0. Exit 1. Display help 2. Calling lists and users 3. Campaigns 4. Manage active jobs 5. Reports 6. Monitor Predictive Agent Blend 7. Manage database accounts 8. View customer support information

Enter Command Number:

Configure agent keys, currency, commands, menus,and time zones

Implementing Proactive Contact April 2008 159

Page 160: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Command filesA *.cmd file contains menu commands for the Linux-based menu system. Supervisors andagents navigate through the menu system and perform tasks using menu options. The*.cmd files, or command files, are submenus from which the user may view help screens,run shell scripts, and run binaries. When a user enters a submenu, the menu program readsthe command file and presents menu options.

A *.cmd file has two distinct sections, a header section and a command section.

Command headersThe header section contains six lines, each identifying a keyword and setting. Thesesettings define how the menu program displays the menu.

Command sectionThe command section defines the options the user chooses from the menu. Each *.cmd filesupports up to twelve menu options which can be configured. Commands consist of severalparameters that define the action and how the menu program displays the option.

Related topics:Command file keywords on page 160Command files fields on page 161Prompting users in command files on page 162Command file example on page 163

Command file keywords

Use a colon (:) to separate a keyword from its value.

Keyword Value Explanation

WELCOME text Menu title.

HOME filepath Menu’s home directory, usually /opt/avaya/pds/menus.

HELPNAME *.hlp file name Text help file for the menu whichassumes help directory from master.cfgand the .hlp extension.

ITEMDIR path Directory in which the menu process findsselection items that have the fileextension defined by EXTEN thatassumes ITEMDIR is subdirectory of /opt/avaya/pds.

Server environment configuration

160 Implementing Proactive Contact April 2008

Page 161: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Keyword Value Explanation

EXTEN extnsn File extension of menu selection itemsfound in the ITEMDIR directory; usually aliteral but can be any pattern. If extnsnis not specified, all files in the ITEMDIRare listed; if blank, no items are listed.

FTYPE text, binary, none File type text, binary or none. If type istext, each matched file is searched for theparameter displaylist.Menu display is setby this parameter.

MATCH pattern (Optional) Any legal pattern to matchagainst the full file name. Any non-blankentry overrides EXTEN.

Command files fields

Use a colon (:) to separate a keyword from its value. Use /opt/avaya/pds for the homedirectory. Use the following syntax:

F num:exec:anykey:sure:displaylist:desc:arg1[:arg2] [:...arg n]

Field Parameter Value Description

1 F num Menu option number; acceptable rangeof <num> is 2 - 13. F0 and F1 arereserved for Exit and Display helpcommands.

2 exec %binary orshellscript name

Binary or shell script to run. Prependbinaries with a % to suppress shellprocesses.

3 anykey YES, NO Prompt the user with "PRESS ANY KEYTO CONTINUE" prompt at the end ofthe execution of the binary or shell (toview output). Leave blank for no prompt.

4 sure YES, NO Prompt the user with "ARE YOUSURE?" Leave blank for no prompt.

5 displaylist YES, NO Display calling lists (as specified in /opt/avaya/pds/lists/calllist.tbl) and allow userto pick one.

6 desc > 35 characters Command description

7 arg1 (Optional) First argument for execparameter.

Configure agent keys, currency, commands, menus,and time zones

Implementing Proactive Contact April 2008 161

Page 162: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Field Parameter Value Description

10 arg21> (Optional) Second argument for execparameter.

11 agr n (Optional) nth argument for execparameter.

Prompting users in command files

You can hard-code specific switches and arguments or to prompt the user to enter requiredinformation. There are three ways to prompt the user for additional information.

1. To prompt the user to select a file, use either the $fn or $sn parameter to instructthe user to select a file from the menu.The directory and file type of the file choices are specified in the ITEMDIR andeither EXTEN or MATCH parameters in the header. Only one $fn or $snparameter may be used per menu command line. The difference between $fnand $sn is that $fn is substituted with the full user-selected filename.ext,whereas $sn is substituted with only the filename, with the extension stripped off.

2. To prompt the user for additional information use the $pn parameter.You may use multiple $pn parameters in a menu command. The format is asfollows: 'prompt message,$pn'. Create a prompt message for each $pnparameter followed by a comma followed by $pn. Note: anything following thecomma gets appended to the command line, except for the $pn token, which isreplaced by whatever the user types in response to the <prompt message>.

Note:Anything following the comma gets appended to the command line, except forthe $pn token, which is replaced by whatever the user types in response to theprompt message.

3. To prompt the user to choose a calling list found in /opt/avaya/pds/lists/calllist.tbl,use a YES entry in column 5.The chosen list replaces any list1 parameter that appears in the optionalargument list, cols 7 and greater.

Note:This is the last question asked of the user prior to executing the command. Ifonly one calling list is defined on the system, that list is chosen automaticallywithout first prompting the user.

Server environment configuration

162 Implementing Proactive Contact April 2008

Page 163: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Command file example

Her is an example of command file, jobstrg.cmd.

WELCOME:@W00118HELPNAME:jobstrgITEMDIR:callselEXTEN:GFTYPE:textF2:%callsel:::YES:@P01700:-l:list1:-g:@P01704 ,$pnF3:%callsel:::YES:@P01701:-l:list1:-g:$snF4:file_mgr:YES:YES::@P01702:STRATEGY:COPY:$sn:@P01705,$pnF5:file_mgr:YES:YES::@P01703:STRATEGY:DELETE:$snThe token values from the menu_eng.msg file are:

Token Value

@W00118 PHONE STRATEGIES

@P01700 Create a phone strategy

@P01701 Edit a phone strategy

@P01702 Copy a phone strategy

@P01703 Delete a phone strategy

@P01704 Strategy file name

@P01705 Enter the new call strategy name

In this example:

• The title that appears at the top of the menu screen is PHONE STRATEGIES. Thejobstrg.hlp file provides descriptions of the defined menu options. The ITEMDIR andEXTEN entries tell the menu system to display a list of items made up of files fromthe /opt/avaya/pds/callsel directory that have a *.G extension -- for any $snparameter in the Command Section. Menu options defined in jobstrg.cmd begin withF2. The menu system assumes the standard definitions for F0 and F1.

• The command run from options 2 and 3 is callsel, a binary. The percent sign infront of the binary name prevents the menu system from spawning a shell process.Options 4 and 5 on this menu invoke the file_mgr shell script. The menu systemstarts a shell process when a user selects either of these options.

• When a user selects option 2, the menu system constructs and launches acallsel command. Because Col 5 is 'YES', the list1 entry in Col 8 is replaced withthe calling list name in /opt/avaya/pds/lists/calllist.tbl if there is only one list,otherwise the user is prompted to choose one of the calling lists from the table.Additionally, the user is prompted with Strategy File Name', and the answerbecomes the Col 10 entry (4th command line arg).

• When a user selects option 4, the menu system constructs and launches afile_mgr shell script command. First, the menu system displays the Are you

Configure agent keys, currency, commands, menus,and time zones

Implementing Proactive Contact April 2008 163

Page 164: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

sure? prompt. If the response is YES, the menu system prompts the user to select a*.G file from the /opt/avaya/psd/callsel directory. The answer becomes the Col 9entry (3rd command line arg) Additionally, the user is prompted with Enter New CallStrategy Name, and the answer becomes the Col 10 entry (4th command line arg).When file_mgr completes, the menu system prompts the user to Press any keyto continue.

At the system prompt, type show_menu -c jobstrg and press Enter to see the screen displayfor the user which is:

Working... PHONE STRATEGIES COMMANDS ITEMS ________________________________________ ___________________________ 0. Exit to previous menu 1. phone1 1. Display help 2. phone1_2 3. phone2 2. Create a phone strategy 4. verify 3. Edit a phone strategy 5. virtual 4. Copy a phone strategy 5. Delete a phone strategy

Enter Command Number: and Enter Item Number:

Turning off database security

1. Log in to the primary dialer as admin.

2. At the Linux prompt, type stop_pds and press Enter.

3. At the Linux prompt, type stop_mts and press Enter.

4. At the Linux prompt, type stop_db and press Enter.

5. At the Linux prompt, type cd /opt/dbase/OraHome1/network/admin and press Enter.

6. At the Linux prompt, type cp listener.ora listener.ora.backup and press Enter.You create this backup file in case you change your mind about removing securityor you get some other unplanned result.

Server environment configuration

164 Implementing Proactive Contact April 2008

Page 165: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

7. With a text editor such as vi, open listener.ora.

8. In the line (ADDRESS = (PROTOCOL = TCPS)(HOST = pudslx06)(PORT =2484)) in the LISTENER= section, change TCPS to TCP.

9. In the line (ADDRESS = (PROTOCOL = TCPS)(HOST = pudslx06)(PORT =2484)) in the ORASTD= section, change TCPS to TCP.

10. Save and close listener.ora.

11. At the Linux prompt, type rename sqlnet.ora sqlnet.ora.unused and press Enter.

Configure server for CTI

Configuring Proactive Contact with CTI for outbound

1. Create a cti_passwd.cfg file by doing the following:

a. At the system prompt, type cti_passwd -s (for the CTI option).

b. At the Enter the password for the CTI Server prompt, enter the Avaya AEServices password.

c. At the Reenter the password for the CTI Server prompt, reenter the password.The system creates the cti_password.cfg file.

2. Navigate to the /opt/avaya/pds/config/swif_ct.cfg file and change the parametersas needed. (See parameter list at the end of this section.)

3. Navigate to the /opt/avaya/pds/config/ directory.

4. To copy and rename the tslibrc file, type cp tslibrc name.tslibrc and press Enter.

5. Edit the new file and add the IP address of the Avaya CT server (or AES) to thenew file.

Note:The =450, port number, is not needed in this entry.

Note:If you are also planning to use Agent Blending, copy the *.tslibrc file to the /opt/avaya/pab/config directory.

6. Navigate to /opt/avaya/pds/etc/master.cfg and make the following changes with atext editor such as vi.

Configure server for CTI

Implementing Proactive Contact April 2008 165

Page 166: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter Setting

CCSFLOOR .9 (baseline setting)If you set this parameter to 1, then the predictiveoutbound job dials with only 1 agent logged intothe job.

Note:The 1 setting does not apply to managed jobs/preview licenses.

DBSERVERIP Oracle database server IP address.

DIALERID 1

SWITCHTYPE SOFTDIALER

LINEASSIGN Enter following data in this order:

a. Line groups (REG1 and REG2)

b. Type (enter O = Outbound)

c. Port numbers that map to trunk portnumbers in the dgswitch.cfg file but notto actual ports on the switch. (1-8 or9-16)

Examples:LINEASSIGN:REG1,O=1-8;REG2,O=9-16LINEASSIGN:REG,O=1-22;REG1,O=23-44;VIRT,O=45-48

NAMESERVICEHOST

server host name

PRIMARY YES (if this is the primary system)

PORTS Number of outgoing trunks

IICB_HOST server host name

OPERATORS Number of outbound agents

OPLIMIT Number of agent types (I = Inbound, O =Outbound, B = Blend, P = Preview, M =Managed). For example:Example:OPLIMIT:I=10,O=10,B=10,P=10,M=10

VISUALCPA NOThis should be set to YES if you have ISDN foroutbound lines. (CTI deployment)

Server environment configuration

166 Implementing Proactive Contact April 2008

Page 167: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

7. Navigate to /opt/avaya/pds/config..

8. Open opmon.cfg with vi or a similar editor and in the SOFTDIAL row, enter thenumber of active headsets (equivalent to the number of outbound agents on thesystem). For example: SOFTDIAL:1-96.

9. Open dgswitch.cfg with vi or a similar editor and enter the same number ofHeadset Ports as the number of outbound agents and the same number ofTrunks as configured in the PORTS and the LINEASSIGN rows of master.cfg.

10. Open voicemsg.cfg with vi or a similar editor and link a message number, labeland extension to an announcement port on the switch to play voice messages. Toadd these links, append four lines to the bottom of the file in the following format:msg_num:msg_lbl:ext_num:port:type:sw_msg_num

Field Description

msg_num Message number.Message number 250 is played by the agentwhen the agent logs in to the system.Proactive Contact with CTI always requiresmessage number 250.Proactive Contact with CTI uses messagenumbers 251, 252, and 253 for agentblending.Other messages can be used toautomatically play messages or playmessages at the request of the agent.

msg_lbl Message label

ext_num Extension number

port Location of the announcement port on thePBX

type Type of message to play. For example, Music

sw_msg_num Switch message number

For example:

250:greeting:20206:Female:Folder4:Voice:Message27251:inbound:20207:Female:Folder4:Voice:Message28252:outbound:20208:Female:Folder4:Voice:Message29253:notLoggedIn:20209:Female:Folder4:Voice:Message30

11. Navigate to the /opt/avaya/pds/scripts directory and copy the telephny_sp.spt fileto the telephny.spt file.

Configure server for CTI

Implementing Proactive Contact April 2008 167

Page 168: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

12. Enable auto-start (following reboot) of the database, MTS and other systemprocesses.

13. Modify the pdscontrol script. This script starts the agent binary during pds_stop/start. Normally it is set to agent -d which starts the agent binary as a daemon.Make the following change to this line in the script if you plan to do any type ofpredictive dialing. Navigate to the /opt/avaya/pds/shell/pdscontrol script and makethe following change.

agent -m -dThis tells the Avaya PBX/ACD to do the call classification. Outbound calls arebeing placed via VDN 8901.

Tip:If you only have preview agent licenses (managed jobs only), do not change it.If you do, then the agent hears everything and can see dialing the customerand then call classify the final result. Avaya recommends the -m addition.Without the -m on a managed job the agents station is placing the call, not theoutbound VDN of 8901.

Related topics:swif_ct.cfg file parameters on page 168

swif_ct.cfg file parameters

The settings in the following table are for outbound calling for Proactive Contact with CTI.

Parameter Setting

SERVER The name of the advertised service on ApplicationEnablement Services (AES) (TSAPI link).For example:SERVER:AVAYA#DIALER#CSTA#US-ENP-AP09

LOGIN The user name created in AES.For example:LOGIN:Avaya

REASONCODE An integer from 1 to 9.Reasoncode is optional for agent blending. When anagent is acquired, the dialer sends a command tochange the state. If the REASONCODE parameter isconfigured, then the reasoncode is sent with thecommand.For example:REASONCODE:9

Server environment configuration

168 Implementing Proactive Contact April 2008

Page 169: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter Setting

PHANTOMNUMBERS A list of phantom numbers that are used to acquireagents. This can be a list, a range, or a combinationof both.For example:PHANTOMNUMBERS: 7001-7010, 7023

WORKMODE An optional parameter used with Agent Blendingonly. When the agent is released back to inboundcalls after being acquired for outbound calls, thework mode of the agent is set to one of the followingparameters:

• MANUAL_IN: the default value. This settingis used if the parameter is not in the file or ifthe parameter is not set to the AUTO_INparameter.

• AUTO_IN: the agent is available to receivecalls and can receive a new ACD callimmediately after disconnecting from theprevious call. When Multiple Call Handling isenabled, an agent in AUTO_IN work modecan choose to receive ACD calls by placingthe active call on hold.

• AUXILIARY: the agent is not available toreceive any ACD calls for the specified split.This mode is used when the agent is doingnon-ACD activities, such as going on a break.

AGENTANSWER Directs the dialer to either answer or not answerpredictive calls delivered to the agent. On olderAvaya PBXs, there is no way to stop the phone fromringing when calls are delivered to the agent in autoanswer mode. Note that there will not be any ziptone when the call is answered by the dialer and theagent will need to watch for visual cues on thescreen. Set YES to have the dialer answer the callsor NO to not answer the calls.

Note:Set to NO if the CM is version 3.1 or later.

Configuring Proactive Contact with CTI for Agent Blending

1. Create a cti_passwd.cfg file by doing the following:

Configure server for CTI

Implementing Proactive Contact April 2008 169

Page 170: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

a. At the system prompt, type cti_passwd -s (for the CTI option).

b. At the Enter the password for the CTI Server prompt, enter the Avaya AEServices password.

c. At the Reenter the password for the CTI Server prompt, reenter the password.The system creates the cti_password.cfg file.

2. Navigate to the /opt/avaya/pab/config/ directory.

3. To copy and rename the tslibrc file, type cp tslibrc name.tslibrc and press Enter.

4. Edit the new file and add the IP address of the AESserver to the new file.

5. To copy and rename the ctirc.cvct file, type cp ctirc.cvct ctirc1 and press Enter.

6. Edit the new file and add the AES TLink name and the AES user ID in thefollowing format:

tlink name:AES User ID:PDS:TS2The system uses the AES TSAPI link to monitor the Avaya CommunicationManager inbound queue.

Important:Be careful not to delete the last two lines of the file: chgsvr and cep_pway.

7. To copy and rename the CBA_procs.example file, type cp CBA_procs.exampleCBA_procs and press Enter.

8. Edit the section relating to the process start order as follows:

PROCESS_CONTROLSOE| 1 | 5 | -1 | -1 | -1 | 25 | 0USR| 2 | 4 | -1 | -1 | 21 | 24 | 0CTI| 3 | 3 | 11 | 15 | 24 | 35 | 1 ACD| 4 | 2 | 0 | 5 | 10 | 11 | 1

9. Modify the processes associated with each process group shown in the firstsection of the file. Use the Proactive Contact host name.

PROCESS_INSTANCEUSR|hostname|/opt/avaya/pab/bin/|cbauser|1CTI|hostname|/opt/avaya/pab/bin/|cti|1ACD|hostname|/opt/avaya/pab/bin/|acdmon|1 nocancel min_asa 2sec gen_rel

10. To copy and rename the CBA_cfg.example file, type cp CBA_cfg.exampleCBA_cfg and press Enter.

11. To define the domain groups, copy and rename the dom_group.data.example file,type cp dom_group.data.example dom_group.data and press Enter.This file specifies the VDNs that control the acquire and release of the agentbetween set up. There is one inbound (INB) domain and one TEAM domainassigned to each domain group. This means that any agent that logs into thedomain group has the ability to take outbound calls.

Server environment configuration

170 Implementing Proactive Contact April 2008

Page 171: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

12. Define the domain groups in dom_group.data.

13. Navigate to /opt/avaya/pds/etc/master.cfg and change CALL BLENDING to YES.

14. Modify the pdscontrol script. This script starts the agent binary during pds_stop/start. Normally it is set to agent -d which starts the agent binary as a daemon.Make the following change to this line in the script if you plan to do any type ofpredictive dialing. Navigate to the /opt/avaya/pds/shell/pdscontrol script and makethe following change.

agent -m -dThis tells the Avaya PBX/ACD to do the call classification. Outbound calls arebeing placed via VDN 8901.

Tip:If you only have preview agent licenses (managed jobs only), do not change it.If you do, then the agent hears everything and can see dialing the customerand then call classify the final result. Avaya recommends the -m addition.Without the -m on a managed job the agents station is placing the call, not theoutbound VDN of 8901.

15. With root access, run the /opt/avaya/pab/bin/install_license script and enter thenumber of agents that can be acquired for outbound calling.

16. Run the /opt/avaya/pab/bin/install_acd_ext script.

a. Select 2 to add ACD extensions. These number are the extensions of theagents’ telephones.

b. Enter the ACD extensions.

c. Set 1 as the scai link.

d. Enter Q to quit.

17. To restart the TSAPI Services on the Avaya Application Enablement Servicesfrom CTI OAM Home, go to Maintenance > Service Controller .

18. To restart the system, at the system prompt, type stop_pds and press Enter.Then type start_pds and press Enter.

Related topics:Domain groups with CTI on page 171

Domain groups with CTI

Note:The domain group and/or domains can also be configured using a utility on the systemcalled cbaui in the /opt/avaya/pab directory.

Use the following format to define the top portion of the domain groups in dom_group.data:

Configure server for CTI

Implementing Proactive Contact April 2008 171

Page 172: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

*DG | DG_NM | dg_id | RTI | CM | MAAS | SC | DSL | MSL | AUT | MAO | TR | TT | ACWT | MQR | afi | rti |

Field Description

* Start Of New Record (MUST be in first column of record)

DG Domain Group Record Key (Always DG)

DG_NM Domain Group Name (Descriptive name use by UI to specify adomain)

dg_id Domain Group ID (filled in by the system)

RTI Time Interval (hours)

CM Control Method (ASA-Avg.Spd Answered,SL-SeviceLvl,OB_ONLY-Outbound)

MAAS [Target] Average Speed to Answer (seconds)

SC Service Criterion (seconds)

DSL Desired Service Level (%)

MSL Abatement Service Level (%)

AUT Traffic Intensity Threshold (%)

MAO Minimum number of agents on outbound (number of agents)

TR Initial Traffic Rate (calls/second)

TT Minimum Talk Time (seconds)

ACWT Minimum After Call Work Time (seconds)

MQR Minimum Queued for Release (OB_ONLY groups)

afi Acquisitions From Inbound (filled in by system)

rti Releases To Inbound

Use the following format to define the bottom portion of the domain groups in dom_group.data:

*DM | DM_ADRS | DM_EXT | DG_NM | dg_id | AP_ID | PBX_ID | GW_ID | DM_TYP |

Field Description

* Start of the new record (must be in the first column of the record)

DM Domain Record Keyword (Always DM)

DM_ADRS Domain Address

Server environment configuration

172 Implementing Proactive Contact April 2008

Page 173: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Field Description

DM_EXT Domain Phone Number

DG_NM Domain Group Name (Description name used by UI to specifya domain group.) Use TRANS if defining a floating transientdomain.

AP_ID system ID

PBX_ID PBX ID

GW_ID Gateway ID

DM_TYP Domain Type: IB = inbound, TRANS = transient acquire,TEAM = team acquire, AUX = auxiliary

Configuring primary systemThe primary system hosts the middle tier software and the database as well as acts as thelist server for the secondary system.

1. Configure the host files for a pod environment.

2. Navigate to /opt/avaya/pds/etc.

3. Open master.cfg with a text editor such as vi and make the following changes:

Parameter Setting

PRIMARY YES

DIALERID <number>Must be different than the secondary system.

NAMESERVICEHOST primary hostname

4. Set up a job using the calling list downloaded to the primary system since theprimary system acts as the list server for the secondary systemFor example, create the job outbnd. In the job configuration file /opt/avaya/pds/job/outbnd.job, verify that the LIST field contains the calling list name to be shared.The secondary system’s job configuration file must also point to this list, forexample pc1-list1

Configure server for CTI

Implementing Proactive Contact April 2008 173

Page 174: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Configuring secondary systemThe secondary system can supply CTI events, but does not run the naming service. Theservices on the secondary system register themselves with the naming service on theprimary system. You can configure the secondary system to use the naming service,database, and calling list on the primary system.

1. Configure host files for the pod environment.

2. Navigate to /opt/avaya/pds/etc.

3. Open master.cfg with a editor such as vi and make these changes:

Parameter Setting

PRIMARY NO

DIALERID <number>Must be different than the primary and anyother system.

DBSERVERIP <primary IP address>Where the database resides.

NAMESERVICEHOST <primary hostname>

4. Set up a phone strategy, record section, and job on the secondary systempointing to the calling list on the primary system.Create a job called job-pod on the secondary system. In the /opt/avaya/pds/job/job-pod.job file, configure the LIST parameter with the calling list name from theprimary system, pc1-list1.

5. To stop the MTS services on the secondary system, at the system prompt typestop_mts and press Enter.

Note:The Middle Tier Services (MTS) should only run on the primary system

6. Execute the following commands on both the primary and secondary systems toupdate the system configurations:

a. At the system prompt type stop_pds and press Enter.

b. At the system prompt type pdsconfigure and press Enter.

c. At the system prompt type start_pds and press Enter.

7. Verify that Supervisor application can see both systems:

Server environment configuration

174 Implementing Proactive Contact April 2008

Page 175: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

a. On the Supervisor PC, select Start > Programs > Proactive Contact 4.0 >Supervisor > Editor and log in..

b. In the top leftcorner, use the drop-down list to verify that both systems are inthe list and you can select them.

Configure pod environment

Configuring servers in a podIf you are configuring a pod environment, you configure the secondary systems after youhave completed the primary system configuration. You "clone" the primary systemconfiguration for use on the secondary system(s). You can have up to four systems in a podenvironment.

1. Install the operating system (RHEL) on each non-primary dialer.

2. Install the dialer software on each non-primary dialer.

3. Load the backup files from the primary dialer to each non-primary dialer.

Next stepsConfigure the system files on the non-primary dialers.

Setting up pod configuration files

1. Clean up unnecessary files by running clear_all.

2. Use vi or a similar editor to open /opt/avaya/pds/config/opmon.cfg and make thenecessary change if the number of headsets differs from the master system.

3. Use vi or a similar editor to open /opt/avaya/pds/config/phonefmt.cfg and makethe necessary change if the dialing patterns differ from the master system.

4. Use vi or a similar editor to open /opt/avaya/pds/config/PUhostname-list#.cfgand configure list sharing if the systems need to share lists.

5. Use vi or a similar editor to open /opt/avaya/pds/config/timezone.cfg and ensurethe timezone is set correctly for the Special time zone entry.

Configure pod environment

Implementing Proactive Contact April 2008 175

Page 176: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

To match master.cfg.

+:Special:0:PST8PDT:0-6:00.00:23.59For example, for Eastern time zone:

+:Special:5:EST5EDT:0-6:00.00:23.596. Use vi or a similar editor to edit the PS1 entry in /home/admin/.profile with clone

system's name: /opt/avaya/pds/etc/log_file = system name , FL #, systemaddress and contact, and anything else that differs from the master system.

7. Use vi or a similar editor to edit /opt/avaya/pds/etc/master.cfg and change thefollowing parameters:

Parameter Setting

DBSERVERIP Change to IP address of primary system.

DIALERID Change to correspond to pod number.Primary: DIALERID:1Secondary: DIALERID:2Secondary: DIALERID:3Secondary: DIALERID:4

IICB_HOST If Predictive Blend, change to the hostname ofthis local system. Because this is a secondarysystem, this value should not matchNAMESERVICEHOST.

LINEASSIGN Change if number of lines differs from primary.

NAMESERVICEHOST

Change to match the hostname of the primarysystem.

MAXHIDSLOTS Change if number of agents, sysops or CD'sdiffers from primary (## Agent Logins +Supervisors + 5 logins for Avaya Support).

MAXNO_TRANSFER_DATA

Change if number of agents differs fromprimary (must match number of outboundagents).

OPERATORS Change if number of agents differs fromprimary

OPLIMIT Change if number of agents differs fromprimary

PORTS Change if number of lines differs from primary(total of outbound and inbound ports)

Server environment configuration

176 Implementing Proactive Contact April 2008

Page 177: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter Setting

SYSOPS Change if number of sysops differs fromprimary

TRANPORTS Change if number of transfer trunks differsfrom primary

TZ Change if timezone differs from primaryRefer to /opt/avaya/pds/config/timezone.cfgfor timezone values.

8. Navigate to/opt/avaya/pds/switch/voice and install new voice files if secondarysystem files differ from primary system.

Note:Ensure 644 admin:pds_system permissions and ownership.

9. (Optional) Navigate to /opt/avaya/pds/customs and do not carry any customsforward that have not been clearly defined in the specification process.

10. Use vi or a similar editor to edit the last line of /var/adm/inetd.sec to include allsecondary systems' hostnames.

11. At the system prompt, type su sroot. and press Enter.

12. At the prompt, enter the sroot password.

13. Use vi or a similar editor to edit /etc/hosts.live to update the file with all secondarysystems' network IP addresses.

Pod list sharingShared lists may reside on any system in the pod. In pods where the maximum capacitycould be reached, Avaya recommends putting the shared lists on a secondary system tomaximize processing ability. The shared lists can be configured for sharing across the podand the other system can use the lists.

During system specification, you identified the systems to receive shared lists and notedtheir system IP addresses and each system'sDNS name. You will need this information toconfigure list sharing.

Related topics:Configuring list sharing with Campaign Update on page 178Configuring list sharing without Campaign Update on page 178Testing pod secondary server configuration files on page 179

Configure pod environment

Implementing Proactive Contact April 2008 177

Page 178: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Configuring list sharing with Campaign Update

1. Ensure that /opt/avaya/pds/config/hash.cfg contains: cancel: key field. If youuse the same key field for Campaign Update for all lists, you only need onecancel parameter at the bottom of the list. If you want to use different cancel keyfields for different lists, include a cancel parameter for each list under the list'sregular key field. For example:

dialer1-list1:ACCTNUM List resides on 'dialer1dialer2-list2:ACCTNUM List resides on 'dialer2cancel:ACCTNUMlist3:BANKNUM Local to this dialer and will not be sharedcancel:BANKNUMdialer1-list4:ACCTNUMcancel:ACCTNUM

2. Navigate to /opt/avaya/pds/config/voicemsg.cfg and use complete list name foreach list. For example:

GROUP:dialer1-list1,dialer2-list2,list3,list5IDENT:ACCTNUM

Configuring list sharing without Campaign Update

1. Use vi or a similar editor to edit /opt/avaya/pds/config/hash.cfg to include allshared lists in this format:

hostname-list#:key field

Parameter Setting

hostname Host name of the system where this list resides.

- LISTSERVER_SEP value from master.cfg

# Calling list number

Server environment configuration

178 Implementing Proactive Contact April 2008

Page 179: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter Setting

key field Client’s unique field

2. Insert the action for another step, or delete if it's not required.

3. Insert the action for another step, or delete if it's not required.

Example

dailer1-list1:ACCTNUMdailer2-list2:BANKNUM

Testing pod secondary server configuration files

1. At the secondary system prompt, type make_test and press Enter.

2. Verify the test parameters are correct.

3. If you have a primary system configuration platform set up, on the primarysystem, log in as admin.

4. At the primary system prompt, type start_db and press Enter.

5. At the primary system prompt, type check_db and press Enter

Note:The check process could have processes not run because these files areconfigured incorrectly:

• /etc/hosts• /etc/resolv.conf• /opt/dbase/OraHome1/network/admin/listener.ora• /opt/dbase/OraHome1/network/admin/tnsnames.ora

6. At the primary system prompt, type mtsconfigure and press Enter to use theinformation from the Oracle processes to set up the middle tier files.

7. At the primary system prompt, type start_mts and press Enter to start themiddle tier processes.

8. At the primary system prompt, type check_mts and press Enter to verify that allmiddle tier processes were started.

Configure pod environment

Implementing Proactive Contact April 2008 179

Page 180: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Note:These processes could fail if the Oracle processes did not start.

9. On all secondary systems, run the following commands in order:

a. At the system prompt, type pdsconfigure and press Enter to useinformation from the Oracle and middle tier processes.

b. At the system prompt, type start_pds and press Enter to start the systemprocesses.

c. At the system prompt, type check_pds and press Enter to perform a finalcheck to see that all processes are running.

Note:Sometimes, even when not all the Oracle and middle tier services havestarted, all of the system processes can start up without errors.

10. Verify the following:

• The time of day is correct before test running jobs.

• Download process.

• The list of jobs is correct.

• The features work properly on clone system

• If applicable, all custom scripts in customs directory work properly.

• All reports work as expected.

• Upload process.

11. Fix any problemsencountered in step 10.

Using LDAP

Creating Lightweight Directory Access Protocol certificates

PrerequisitesInstall Proactive Contact Dialer, database,and middle tier.

The Lightweight Directory Access Protocol (LDAP) is an Internet protocol that programs useto lookup information from a server. In the Proactive Contact system, it is used for user-idinformation. LDAP requires you to certificates for its use with OpenSSL.

Server environment configuration

180 Implementing Proactive Contact April 2008

Page 181: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

1. Log on to the primary dialer as sroot.

2. At the Linux prompt, type cd /usr/share/ssl/misc and press Enter.

3. At the Linux prompt, type ./CA -newca and press Enter to create a new CertificateAuthority (ca) certificate.

4. At the CA certificate filename (or enter to create) prompt, press Enter.

5. At the prompt Enter PEM pass phrase, type a four character or more passwordand press Enter.

6. At the prompt Verifying Enter PEM pass phrase, retype the password entered inStep 5 and press Enter.

7. Complete the certificate creation process:

a. At the prompt Country name (2 letter code)[GB]:, type the two character codefor your country and press Enter.See http://www.iso.org/iso/country_codes/iso_3166_code_lists/english_country_names_and_code_elements.htm for a complete list of ISO3166 country names.

Note:The information in these sub-steps comprises a Distinguished Name (DN).You can enter a "." to leave a field blank, although most fields should befilled in.

b. At the prompt State or province (full name) [Berkshire]:, type the name ofyour state or province and press Enter.

c. At the prompt Locality Name (eg, city)[Newbury]:, type the name of yourlocality and press Enter.

d. At the prompt Organization Name (eg, company)[My Company Ltd]:, type thename of your company and press Enter.

e. At the prompt Organizational Unit Name (eg, section)[]:, type the name ofyour section and press Enter.

f. At the prompt Common Name (eg, your name or your server's hostname)[]:,type your name or your server's hostname and press Enter.

g. At the prompt Email address[]:, type . and press Enter.The system displays this message:

Please enter the following 'extra' attributes to be sent with your certificate request

8. At the prompt A challenge password [], press Enter to leave the field blank.

9. At the prompt An optional company name []:, press Enter to leave the field blank.

Configure pod environment

Implementing Proactive Contact April 2008 181

Page 182: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Next stepsMake your certificate signing request (CSR).

Related topics:Making a server certificate signing request on page 182Signing the server certificate request on page 183Configuring LDAP on page 184Configuring Lightweight Directory Access Protocol on page 185Setting LDAP password expiration on page 186

Making a server certificate signing requestPrerequisitesCreate Lightweight Directory Access Protocol (LDAP) certificates.

1. Log on to the primary dialer as sroot.

2. At the Linux prompt, type cd /usr/share/ssl/misc and press Enter.

3. At the Linux prompt, type openssl req -newkey rsa:1024 -nodes -keyoutnewreq.pem -out newreq.pem and press Enter.

4. Complete the certificate creation process:

a. At the prompt Country name (2 letter code)[GB]:, type the two character codefor your country and press Enter.See http://www.iso.org/iso/country_codes/iso_3166_code_lists/english_country_names_and_code_elements.htm for a complete list of ISO3166 country names.

Note:The information you enter here must match the information you entered tocreate the certificate.

b. At the prompt State or province (full name) [Berkshire]:, type the name ofyour state or province and press Enter.

c. At the prompt Locality Name (eg, city)[Newbury]:, type the name of yourlocality and press Enter.

d. At the prompt Organization Name (eg, company)[My Company Ltd]:, type thename of your company and press Enter.

e. At the prompt Organizational Unit Name (eg, section)[]:, type the name ofyour section and press Enter.

f. At the prompt Common Name (eg, your name or your server's hostname)[]:,type your name or your server's hostname and press Enter.

g. At the prompt Email address[]:, type . and press Enter.The system displays this message:

Server environment configuration

182 Implementing Proactive Contact April 2008

Page 183: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Please enter the following 'extra' attributes to be sent with your certificate request

5. At the prompt A challenge password [], press Enter to leave the field blank.

6. At the prompt An optional company name []:, press Enter to leave the field blank.The system creates your ca certificate, cacert.pem in the /usr/share/ssl/misc/demoCA directory.

Next stepsSign your certificate signing request (CSR).

Signing the server certificate requestPrerequisitesCreate Lightweight Directory Access Protocol (LDAP) certificates.

1. Log on to the primary dialer as sroot.

2. At the Linux prompt, type cd /usr/share/ssl/misc and press Enter.

3. At the Linux prompt, type /usr/share/ssl/misc/CA –sign and press Enter.

4. At the prompt Enter pass phrase for ./demoCA/private/cakey.pem, type thepassphrase you created with the certificate and press Enter.The system checks that the signature is valid and displays the certificate detailsand then displays the following:

Certificate is to be certified until date GMT (365 days)5. At the prompt Sign the certificate? [y/n]:, type y and press Enter.

6. At the prompt 1 out of 1 certificate requests certified, commit? [y/n], type y andpress Enter.

7. At the Linux prompt, type cd /etc/openldap and press Enter.

8. At the Linux prompt, type ls and press Enter.

a. If the directory cacerts does not appear in the listing, at the Linux prompt,type mkdir cacerts and press Enter.

b. At the Linux prompt, type chmod 751 cacerts and press Enter.

c. If the directory certs does not appear in the listing, at the Linux prompt, typemkdir certs and press Enter.

d. At the Linux prompt, type chmod 751 certs and press Enter.

9. At the Linux prompt, type cd /usr/share/ssl/misc and press Enter.

Configure pod environment

Implementing Proactive Contact April 2008 183

Page 184: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

a. At the Linux prompt, type cp demoCA/cacert.pem /etc/openldap/cacerts/cacert.pem and press Enter.

b. At the Linux prompt, type cp newcert.pem /etc/openldap/certs/servercrt.pemand press Enter.

c. At the Linux prompt, type cp newreq.pem /etc/openldap/certs/serverkey.pemand press Enter.

10. With a text editor such as vi, open /opt/avaya/pds/tools/ldap/slapd.conf.

11. Add these entries to the slapd.conf file:

TLSCACertificateFile /etc/openldap/cacerts/cacert.pemTLSCertificateFile /etc/openldap/certs/servercrt.pemTLSCertificateKeyFile /etc/openldap/certs/serverkey.pemTLSVerifyClient never

Next stepsRun authconfig.

Configuring LDAPPrerequisitesInstall LDAP on the primary dialer.

1. On the primary dialer, at the system prompt, type authconfig and press Enter.

2. On the first screen:

a. Tab to Use LDAP under User Information and select it by pressing Space.

b. Select the following items under Authentication using the Space bar.

• Use HD5 Passwords

• Use Shadow Passwords

• Use LDAP Authentication

c. Tab to the Next button and press Enter.

3. On the LDAP Settings screen, enter the following:

a. Tab to Server and type primary_dialer_ip_address and press Enter.

b. Tab to Base DN and type dc=domain_name,dc=com and press Enter.

4. Tab to the OK button and press Enter.

Next stepsInstall and configure secondary dialers in the pod.

Server environment configuration

184 Implementing Proactive Contact April 2008

Page 185: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Configuring Lightweight Directory Access ProtocolPrerequisitesInstall Proactive Contact Dialer, database,and middle tier.

1. Log in to the primary dialer as admin.

2. Use a text editor such as vi to open the file /etc/ldpa.conf.

3. Add these lines to the /etc/ldpa.conf file:

ssl yesport 636TLS_REQCERT never

4. Save and close the /etc/ldpa.conf file.

5. At the Linux prompt, type more /etc/hosts and press Enter.

6. If the localhost entry, 127.0.0.1 localhost, is not in the etc/hosts file, add it using atext editor such as vi.

7. Using a text editor such as vi add the following line to the /etc/hosts.allow file.

slapd = host_ip_address

Note:The space on either side of the equals sign is required.

8. At the Linux prompt, use any convenient editor to open /etc/master.cfg and setthe value of the LDAP parameter to YES.

Note:You must also change the value of the LDAP parameter in /etc/master.cfg toYES on all secondary dialers in the pod.

9. At the Linux prompt, type su sroot and press Enter to change the user to sroot..

10. At the password prompt, type the password and press Enter.

11. At the Linux prompt, type LdapServerInsaller.sh -D domain_name and pressEnter. The domain_name is the local domain name without the extension, suchas avaya, not avaya.com.

12. At the system prompt, Do you want to set password policy type YES and pressEnter.

13. At the system prompt, Password expiry duration in days type 90 or any otherwhole number that is appropriate for the number of days a password is active,and press Enter.

14. At the system prompt, Forced password change after first login type YES to forcethe user to change the password on first login or No other wise and press Enter.

Configure pod environment

Implementing Proactive Contact April 2008 185

Page 186: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

The system then installs:

• openssl

• BarclayDB

• openLdap

In addition, it performs the following actions:

• Adds basic user configuration to the LDAP database

• Migrates all Proactive Contact default users such as admin and sysadmto LDAP

• Adds startup scripts and creates links as necessary to set up system forthe automatic start of LDAP

15. At the Linux prompt, type ldconfig and press Enter.

Next stepsRun authconfig to configure LDAP on the primary server.

Setting LDAP password expirationPrerequisitesConfigure LDAP.

LDAP does not automatically set a time for password expiration.

1. Using a text editor such as vi, create the file /etc/ppolicy.lidf.

2. Enter the following lines in the /etc/ppolicy.lidf file.

dn: cn=basicPwdPolicy,dc=avaya,dc=comcn: basicPwdPolicyobjectClass: deviceobjectClass: pwdPolicyobjectClass: toppwdAttribute: 2.5.4.35pwdMaxAge: 7776000

Note:The pwdMaxAge parameter sets the number of seconds the LDAP passwordhas until it expires. Some typical values are:

7776000 90 days5184000 60 days2592000 30 days

Server environment configuration

186 Implementing Proactive Contact April 2008

Page 187: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

3. To add the password expiration policy to the LDAP database, type at the LINUXprompt ldapadd -x -D "cn=Manager,dc=avaya,dc=com" -w secret -f /tmp/ppolicy.ldif and press Enter.

Note:If this command is run on a client system, set the pam_password exopparameter in the /etc/ldap.conf file on every client system.

4. Restart LDAP to make these policies effective for all new users.

5. Have existing users change their passwords to apply this policy to their passwords.

Next stepsConfigure LDAP client installations.

Installing and configuring LDAP client

PrerequisitesConfigure LDAP on the primary dialer. On each secondary dialer, install Proactive Contactdialer, database,and middle tier.

Perform all of the sets below on each secondary dialer in the pod.

1. Log in as sroot.

2. At the Linux prompt, use any convenient editor to open /etc/master.cfg and setthe value of the LDAP parameter to YES.

3. If the localhost entry, 127.0.0.1 localhost,is not in the etc/hosts file, add it using atext editor such as vi.

4. At the Linux prompt, type LdapClientInstaller.sh and press Enter to install theLDAP client.

5. At the system prompt, type cd /etc/openldap and press Enter.

6. At the system prompt, type mkdir cacerts and press Enter.

7. At the system prompt, type chmod 571 cacerts and press Enter.

8. At the system prompt, type cd /etc/openldap/cacerts and press Enter.

9. At the system prompt, type sftp primary_dialer_name:cacert.pem and press Enter.

10. At the system prompt, type authconfig and press Enter.

11. On the first screen:

a. Tab to Use LDAP under User Information and select it by pressing Space.

b. Select the following items under Authentication using the Space bar.

Configure pod environment

Implementing Proactive Contact April 2008 187

Page 188: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

• Use HD5 Passwords

• Use Shadow Passwords

• Use LDAP Authentication

c. Tab to the Next button and press Enter.

12. On the LDAP Settings screen, enter the following:

a. Press Space to select Use TLS.

b. Tab to Server and type primary_dialer_ip_address and press Enter.

c. Tab to Base DN and type dc=domain_name,dc=com and press Enter.

13. Tab to the OK button and press Enter.

14. Use a text editor such as vi to open /etc/ldap.conf.

15. Add the following lines to the file:

ssl yesport 636

16. Save and close /etc/ldap.conf.

Configuring network printerPrerequisitesDownload the network printer's driver as a tar file from the printer vendor such the HP4350Laserjet tar file from Hewlett Packard.

1. Log in to the dialer as sroot.

2. At the Linux prompt, type cd /usr/share/cups/model and press Enter.

3. At the Linux prompt, type cd /usr/share/cups/model and press Enter.

4. At the Linux prompt, type cp filepath_printer_tar_file /usr/share/cups/model and press Enter.

5. At the Linux prompt, type gunzip printer_tar_file and press Enter.

6. At the Linux prompt, type ./lpadmin -p LaserJet _E -vsocket:printer_ip_address -m laserjet.ppd and press Enter.laserjet.ppd is the name of the file unzipped in the /usr/share/cups/modeldirectory.

Server environment configuration

188 Implementing Proactive Contact April 2008

Page 189: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Chapter 8: Client environmentconfiguration

Configuring Supervisor softwareYou configure the Supervisorapplications using the Configurator. The Configurator is aconfiguration and troubleshooting utility installed with the Health Manager application. TheConfigurator is started automatically the first time you run Health Manager. It also starts atthe end of the Supervisor installation.

1. If the Configurator is not running, access and run it from the Health Manager.

2. In the Configurator dialog box, complete the following fields:

Field name Enter

Primary Dialer machineName

The name of the primary system

Primary Dialer IP Address The IP address of the primary system

Email Server Name The name of the Email server

Email Server IP Address The IP Address of the Email server

Database Server Name The name of the database server

Database Server IPAddress

The IP Address of the database server

3. Click OK to save your settings.

Next stepsIf you want make changes to this configuration, you must first stop the Health Services Bridge.

Removing security from database communications

Implementing Proactive Contact April 2008 189

Page 190: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

1. Open a Windows Command Prompt window.

2. At the system prompt, type cd C:\Program Files\Avaya\Proactive Contact4.0\Services\3rdParty\Oracle10g and press Enter.

3. At the system prompt, type copy tsnames.ora tsnames.old and press Enter.

4. Open tsnames.ora with Notepad.

5. In the AVAYAPDSDB section in the line, (ADDRESS = (PROTOCOL = TCPS)(HOST = pudslx10)(PORT = 2484)), change TCPS to TCP.

6. Save and close tsnames.ora.

Configuring agent workstations (network attached)

1. Verify client network connection and availability for testing.

2. Add client network connection to the enterprise network.

3. Verify all client workstations are loaded with appropriate networking software.

4. Ensure you have a stelnet session to Proactive Contact server (you see a loginprompt).

5. Verify network addresses, subnet masking, and routing table information (ifapplicable).

6. Load all workstations with Custom Cut & Paste software (if applicable).

7. Complete headset connections at each workstation.

Conguring Agent workstation for use with CitrixThe main impediment to using Proactive Contact Agent as-is with Citrix has to do with thefact that the application writes individual user preferences to an .ini file on the local machine.In a Citrix environment, this isn't possible. Instead, Proactive Contact Agent has to be set upso that user preferences are either suppressed or stored at a specified location (other thanthe default one).

Start Proactive Contact Agent with one or more of these command line arguments.

Client environment configuration

190 Implementing Proactive Contact April 2008

Page 191: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Argument Description

-r Read only. Proactive Contact Agent willnot write any configuration back to the inifile. This disables features such asremembering release keys for the shortcutbar, and remembering the position andsize of the window.

-c filename Explicitly points the agent to an ini file in adifferent directory. The default is a filenamed PDSAgent.ini in the PDSAgentdirectory.

-l filename Explicitly specifies the path and filenameof the log file.

-sl filename Explicitly specifies the path and filenameof the socket log file.

-nc This tells the agent that there is no ini file,and don't look for one. note: this willdisable all features that rely on savinginformation in the ini file. Also, you'll needto use the -d flag to supply a list of dialersto choose from. Normally, this list is in theini file, but since there is no ini file, youneed to specify them on the commandline. This flag also disables both logs. Ifyou want logs, you need to specify the -land -sl flags.

-dip_address Specifies a dialer's address to be placedin the list for the agent to choose from.multiple -d flags can be used to putmultiple entries in the list.

Conguring Agent workstation for use with Citrix

Implementing Proactive Contact April 2008 191

Page 192: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Configuring agent workstations (terminal server attached)

1. Complete data cabling connections for all required agent workstations.

2. Verify that there is a login prompt at all required agent workstations.

Virus scanning softwareProactive Contact Supervisor software has been tested and approved with the followingsoftware:

• McAfee AntiVirus• Symantec AntiVirus• Microsoft Office Suite

Any additional third party software loaded on the Supervisor PC may not be compatible, andwill not be supported.

Using Windows FirewallAvaya does not recommend that you turn on Windows Firewall on PCs running ProactiveContact Supervisor. If you do, Windows Firewall displays a warning message each time youstart any of the Supervisor applications. Although this warning states that the firewall isblocking some application functionality, the applications continue to run without causing anyproblem.

We recommend that you either turn the firewall off or enable it to allow application exceptions.

1. To turn off the firewall, with administration privileges, open each application.

When the warning message appears, click the Unblock button.The application is added to the list of exceptions to firewall policy and allows allother users to access the application.

2. To allow application exceptions within the firewall, click Security Center in theControl Panel.

3. Click on Windows Firewall > Exceptions > Add Program .

Client environment configuration

192 Implementing Proactive Contact April 2008

Page 193: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

4. Select Analyst Application, Monitor Application, Editor Application, and HealthManager Application,

5. Click OK once to close the Add Program dialog, then click OK again to close theWindows Firewall dialog box.

Enabling enhanced Internet browsing securityBy default, Microsoft Windows Internet Explorer 6.x and higher prohibits active content frombeing run on your PC. This has the effect that all online help pages will display a message atthe top of the page stating that Microsoft Internet Explorer has restricted this file fromshowing active control that could be used to access your computer. This restricts your abilityto navigate easily through the online help system.

1. Open Internet Explorer.

2. Click Tools > Internet Options > Advanced .

3. Scroll down to the section titled Security.

4. Check the box labeled Allow active content to run in files on My Computer.

5. Click OK, then close Internet Explorer.

6. Close Internet Explorer and reboot your PC

SocketsThe following table identifies the sockets in the services.dat file that most interest ProactiveContact users.

Service Socket Protocol Purpose

Non-Proactive Contact specific services

sftp 115 tcp Secure FTP

sftp 115 udp Secure FTP

ssh 22 tcp SSH remote login protocol

ssh 22 udp SSH remote login protocol

Enabling enhanced Internet browsing security

Implementing Proactive Contact April 2008 193

Page 194: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Service Socket Protocol Purpose

jetdirect 9100 tcp Laserjet and other HPprinters

snmp 161 tcp SNMP responds torequestsJetDirect,HPNP,NetBlazerfor MIB data

snmp 161 udp SNMP responds torequestsJetDirect,HPNP,NetBlazerfor MIB data

snmptrap 162 udp SNMP trap events sentandJetDirect,NPNP,NetBlazerreceived

ldap 636 tcp LDAP over SSL

ldap 636 udp LDAP over SSL

Proactive Contact specific services

soe_routed 3000 tcp SOE router daemon

listserver 22600 tcp List server

agent 22700 tcp Agent API

ivr_conn 22800 tcp IVR connection point

nuimon 22900 tcp Nuisance monitor services

Proactive Contact Dialer CORBA services

dccs 23100 tcp Command and controlservice

dccs_ssl 23101 tcp Command and controlservice over SSL

enserver 23120 tcp Event service

enserver_ssl 23121 tcp Event service over SSL

hdsc 23130 tcp Historical data service

hdsc_ssl 23131 tcp Historical data serviceover SSL

dialerSM 23140 tcp Service Monitor

dialerSM_ssl 23141 tcp Service Monitor over SSL

Client environment configuration

194 Implementing Proactive Contact April 2008

Page 195: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Service Socket Protocol Purpose

dialerSA 23150 tcp Service Activation

dialerSA_ssl 23151 tcp Service Activation overSSL

dialerHealthSvc 23160 tcp System Health service

dialerHealthSvc_ssl

23161 tcp System Health serviceover SSL

Proactive Contact Middle Tier CORBA services

NameService 23200 tcp Naming service

NameService_ssl

23201 tcp Naming service over SSL

logger 23220 tcp Logging service

logger_ssl 23221 tcp Logging service over SSL

serviceMonitor 23240 tcp Service Monitor

serviceMonitor_ssl

23241 tcp Service Monitor over SSL

ccs 23260 tcp Command and Controlservice

ccs_ssl 23261 tcp Command and Controlservice over SSL

serviceAct 23280 tcp Service Activation

serviceAct_ssl 23281 tcp Service Activation overSSL

syshealthSvc 23320 tcp System Health Service

syshealthSvc_ssl

23321 tcp System Health Serviceover SSL

RTRM 23370 tcp Real-Time RequestManager

RTRM_ssl 23371 tcp Real-Time RequestManager over SSL

Sockets

Implementing Proactive Contact April 2008 195

Page 196: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Configuring user groupsIf the you have custom logins, for example, special login types that access special menusupon login other than the baseline menus, you need to configure user groups

1. Add a new group entry to the /opt/avaya/pds/config/group.pds file for the customlogin.

2. To change to the sroot user, at the system prompt type su sroot and press Enter.

3. At the password prompt, enter the sroot password.

4. To add the new group, at the system prompt type addgroup /opt/avaya/pds/config/group.pds and press Enter.

5. To set up the profile for the new group:

a. At the system prompt, type mkdir /etc/skel/new_group and press Enter.

b. At the system prompt, type chown admin:new_group /etc/skel/new_groupand press Enter.

c. At the system prompt, type chmod 750 new_group and press Enter.

d. At the system prompt, type cp /etc/skel/pds_system/.profile /etc/skel/new_group/.profile and press Enter.

e. At the system prompt, type chown admin:new_group /etc/skel/new_group/.profile and press Enter.

6. At the system prompt, type exit and press Enter.

7. Create a menu file for the new group.

Note:Create a .menu file for the new group. For new systems, create theirappropriate login menu for the new group_name as /opt/avaya/pds/menus/group_name.menu with the customization.

Related topics:group.pds file on page 196

group.pds fileThe format for entries in the /opt/avaya/pds/config/group.pds file is:

Client environment configuration

196 Implementing Proactive Contact April 2008

Page 197: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

group_name:(blank):group_number:shell:mark_bit:screen:description: other_group_names

Parameter Setting

group_name Usually the same as the login name (for example, Loginname=system2, group_name=system2). Group_name mustmatch the screen (see below).

group_number Number identifying the group. 101, 102, 103, 105, and 106are the current group_numbers in the group.pds file, so 104should be used for the first new group and 107 for the newgroups after that.

shell Shell to be used by the login. Use /sbin/sh.

mark_bit 1 if the group is managed by the system, which should bethe case for most if not all custom logins. If it is notmanaged by the system, use 0.

screen Use the same name as group_name.

definition Short definition, in all capital letter, of the group. Maximumlength 20 characters.

othergroup_names

Comma-delimited list of additional group to which this userbelongs. In most cases, this will be the group pc_systemand pc_agent, which should be included for system orsysadm type logins. If no other group names apply, leaveoff the colon that would normally precede this parameter.

A couple example entries are:

system2::104:/sbin/sh:1:system2:SYSTEM2OPERATOR:pds_system,pds_agent

Related topics:Configuring user groups on page 196

Adding usersUser accounts need to be set up for each user that will need to log into the ProactiveContact system.

1. Login as admin..

2. From the Administrator Main Menu, choose Administrative Tasks > Manageuser accounts .

Adding users

Implementing Proactive Contact April 2008 197

Page 198: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

3. On the Manage User Accounts screen, press Ctrl+L to add a user.

4. Enter the correct data for User Name, Password, Group, and Description.

5. Press Ctrl+X when you are done adding accounts.

6. Type y to save changes.

Setting password ageing

1. To set the time in weeks for password expiration, edit the PASSWDAGEparameter value in /opt/avaya/pds/config/creatop.cfg file.

2. To force users to reset their password, edit the FORCEPWCHANGE parametervalue in /opt/avaya/pds/config/creatop.cfg file and set it to 1.

Configuring sftp without a password

1. Login on the dialer as admin.

2. At the system prompt, type ssh-keygen -t rsa and press Enter.

3. At the Enter file in which to save the key (/home/admin/.ssh/id_rsa): prompt pressEnter to accept the default value.

4. At the Enter passphrase(empty for no passphrase): prompt press Enter to acceptthe default value of no password.

5. At the Enter same passphrase again: prompt press Enter to accept the defaultvalue of no password.

6. For each user on the dialer, set up sftp and scp:

a. At the system prompt on the user's dialer, type ssh -l usernamedialer_ipaddress mkdir -p ssh and press Enter.

b. At the system prompt on the dialer in step 1, type cd $HOME and press Enter.

Client environment configuration

198 Implementing Proactive Contact April 2008

Page 199: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

c. At the system prompt type cat .ssh/id_rsa.pub | -l username dialer_ipaddress'cat >> .ssh/authorized keys and press Enter

d. At the password prompt, enter the password.

Terminal serverThe terminal server is a Lantronix SCS400 Access Server. It provides:

• End user access to the Proactive Contact system components' console ports (forsystem shutdown and other administrative purposes) through a menu-basedinterface.

• It provides a secure remote access solution between the system and the Avaya Inc.corporate network via a DDR (Dial-on-Demand) dialback PPP connection.

Note:It is assumed that the system file set has already been installed on the Lantronix SCS400Access Server.

Related topics:Configuring terminal server hardware on page 199Configuring terminal server software startup on page 201Continuing terminal server software configuration on page 201

Configuring terminal server hardware

1. Locate all Lantronix hardware components:

• Lantronix SCS400

• US Robotics 56K Modem

• Cabling (50040-01, 50041-01, 50042-01, 50043-01, 34775-01)

2. Verify phone line installation.

a. Verify dial-tone, dial-in and dial-out for the modem line.

b. Verify dialing patterns by requesting this information from the customer ortelephony contact.

3. If you are using the US Robotics modem, model USR3453, verify that the defaultsettings for the DIP switches on the bottom of the modem are set.

Terminal server

Implementing Proactive Contact April 2008 199

Page 200: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

If you are using the 3Com OfficeConnect 56K Business Modem, model 3294,there are no DIP switches on the modem. No changes from the factory defaultsettings are required.

SwitchNumber

DefaultSetting

Description

1 Off DTR Normal

2 Off Verbal Result Codes

3 On Display Result Codes

4 Off Echo Offline Commands

5 On Suppress Auto Answer

6 Off Normal Carrier Detect

7 Off Display All Result Codes

8 On Enable AT command set

9 Off Disconnect with +++

10 Off Load NVRAM defaults

4. Install internal cables.

a. Connect the customer phone line to the line/jack port on the modem.

b. Connect the SCS400 asynchronous port, serial 1, to the Administrator terminal/workstation.

c. Connect the SCS400 asynchronous port, serial 2, to the Modem serial/comport.

d. Connect the SCS400 asynchronous port, serial 3, to the CPU Serial port 1.

e. Connect the SCS400 asynchronous port, serial 4, to the Switch serial port 1/console port.

f. Connect the serial cable from router console port to the terminal console port.

5. Connect power cord and power on the terminal server.

6. Set the emulation to VT100.

Next stepsConfigure the terminal server software.

Client environment configuration

200 Implementing Proactive Contact April 2008

Page 201: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Configuring terminal server software startupThe Lantronix SCS400 v2.0/4 firmware and a generic configuration should already beinstalled on the Access Server. The following configuration process allows you to changeonly those commands specific to the site. Most of the commands in the configuration file donot need to be modified.

The generic (baseline) configuration file is stored in the /opt/SCS400 directory on the server.The generic.txt file contains all SCS400 commands entered into a text file. When the file isread during the boot process, the commands are then saved in NVRAM. This method ofloading the configuration saves the user from having to enter each command, manually atthe SCS400 command line.

1. Power up the SCS400 if you have not already done so.The Console displays the boot sequence.

2. Enter css, the Access Server name, at the Username prompt and press Enter.

3. Enter css, the password, at the Password prompt and press Enter.

4. At the menu, type 6 for Local Prompt and press Enter.The system displays the device ID prompt. For example: p1000000r1

5. At the prompt, type set privileged and press Enter to enter privileged commandmode.

6. At the password prompt, type travel and press Enter

Next stepsContinue the Lantronix SCS400 software configuration by setting IP addresses and othersettings.

Related topics:Generic terminal server configuration file on page 204

Continuing terminal server software configurationPrerequisitesLog on to the Lantronix SCS40 as css and privileged and complete the terminal serversoftware startup configuration.

1. Create device names in the following format:

Terminal server

Implementing Proactive Contact April 2008 201

Page 202: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

<service level><last 5-digits of end user #><node name>2. To set, immediately and for all future boots of the system, the site IP Address for

the SCS400 as assigned by the IT department, at the system prompt:

a. Type set ip ipaddress xxx.xxx.xxx.xxx and press Enter.

b. Type define ip ipaddress xxx.xxx.xxx.xxx and press Enter.

Note:The set and define commands differ as to the timing of the action of thecommand:

• The set command allows the command to take effect immediately butwill not be saved after a reboot.

• The define command makes a permanent change but is not effectiveuntil after a reboot.

3. To set, immediately and for all future boots of the system, the subnet mask for thenetwork, at the system prompt:

a. Type set ip subnet xxx.xxx.xxx.xxx and press Enter.

b. Type define ip subnet xxx.xxx.xxx.xxx and press Enter.

4. To set, immediately and for all future boots of the system, the host name for theLantronix SCS40, at the system prompt:

a. Type set server name "hostname" and press Enter.

b. Type define server name "hostname" and press Enter.

Caution:You must use the quotes when defining the hostname.

5. To set the user name for the ppp connection, at the system prompt, type defineport 2 ppp username "hostname" and press Enter.

6. To set the user name for the redra03 site which is the same as host nameassigned previously, at the system prompt, type define site redra03 authenticationusername "username" and press Enter.

Caution:You must use the quotes when defining the username.

7. To set the proper dial string for the modem connection to Avaya Support inRedmond, Washington, USA (mosupport), at the prompt, type define site redra03telephone "9,14253761100" and press Enter.

8. To set, immediately and for all future boots of the system,, the site IP address forthe Ethernet connections to the CPU, at the system prompt:

Client environment configuration

202 Implementing Proactive Contact April 2008

Page 203: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

a. Type set hosts cpu1 xxx.xxx.xxx.xxx and press Enter.

b. Type define hosts cpu1 xxx.xxx.xxx.xxx and press Enter.

9. To set, immediately and for all future boots of the system, the site IP address forthe Ethernet connections to the switch, at the system prompt:

a. Type set hosts dsc1 xxx.xxx.xxx.xxx and press Enter.

b. Type define hosts dsc1 xxx.xxx.xxx.xxx and press Enter.

10. To set the logging destination to the IP Address for the HP ProliantDL385 G2server, type define logging destination xxx.xxx.xxx.xxx:6 and press Enter.

ExampleThe following table provides some example service levels:

Service level Code Example

Principal p p00222r1

VAR v v00222r1

Enterprise Service Partner e e00222r1

Next stepsComplete the terminal server software startup configuration process.

Related topics:Completing terminal server software configuration on page 203Testing terminal server on page 204Generic terminal server configuration file on page 204

Completing terminal server software configuration

PrerequisitesComplete the startup and IP address portions of the terminal server software configurationprocess.

1. To set the date and time of the Lantronix SCS40 , type set server clockhh:mm[:ss] mm/dd/yyyy and press Enter.

2. To set the appropriate time zone for the Lantronix SCS40 , type define servertimezone region/zone and press Enter.

3. To prevent the Lantronix from halting the HP ProLiant DL385 G2 upon reboot:

Terminal server

Implementing Proactive Contact April 2008 203

Page 204: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

a. Type define port 3 access remote and press Enter

b. Type define port 4 access remote and press Enter.

4. To change the password for the Lantronix SCS40 type define server privilegedpassword "newpassword" and press Enter.

5. To reboot the Lantronix SCS40 type init d 0 and press Enter.

Next stepsSave Lantronix configuration to the HP HP ProLiant DL385 G2.

Testing terminal server

PrerequisitesConfigure the terminal server software.

1. Reboot the SCS400 for the configuration changes to take effect.

2. At the system prompt, typeping hostname and press Enter.You should see results similar to these:

Pinging 192.168.206.3 with 32 bytes of data:Reply from 192.168.206.3: bytes=32 time<1ms TTL=128Reply from 192.168.206.3: bytes=32 time<1ms TTL=128Reply from 192.168.206.3: bytes=32 time<1ms TTL=128Reply from 192.168.206.3: bytes=32 time<1ms TTL=128Ping statistics for 192.168.206.3: Packets: Sent = 4, Received = 4, Lost = 0 (0% loss),Approximate round trip times in milli-seconds: Minimum = 0ms, Maximum = 0ms, Average = 0ms

Generic terminal server configuration file

The following is an example of the generic.txt file that is contained on the baseline software.Lines that are in this_font are commands that must be updated with site specific information.

define server bootp disableddefine server dhcp disableddefine server rarp disableddefine 80211 disableddefine server inactivity 30define ip ipaddress 10.240.205.1

Client environment configuration

204 Implementing Proactive Contact April 2008

Page 205: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

define ip subnet 255.255.255.0define server prompt "%s>%P "define server name "p1000000r1"# Create login user accountdefine authentication user "css" password "css" ports target all ports serial alldefine authentication user "system" password "system" ports target all ports serial 1define authentication user "system" altcommand enableddefine authentication user "system" command "menu"# Configure Characteristics for all Portsdefine port all authenticate enableddefine port all parity nonedefine port all access dynamicdefine port all local switch \1edefine port all backward switch \1fdefine port all forward switch none# Configure virtual port settingsdefine port 0 authenticate enableddefine port 0 local switch \1edefine port 0 backward switch \1fdefine port 0 forward switch none# Set Port 1 Characteristicsdefine port 1 speed 9600define port 1 name "Console"define port 1 termtype vt100define port 1 type ansi# Set Port 2 Characteristicsdefine port 2 speed 115200define port 2 name "Modem"define port 2 modem control enableddefine port 2 modem type 31define port 2 ppp enableddefine port 2 authenticate enableddefine port 2 ppp chap bothdefine port 2 ppp pap disableddefine port 2 ppp password "????????? "(Case sensitive password)define port 2 ppp username "p1000000r1"define port 2 inactivity logout enabled# Set Port 3 Characteristicsdefine port 3 speed 9600define port 3 name "CPU"# Set Port 4 Characteristicsdefine port 4 speed 9600define port 4 name "Switch"#Menu structuredefine menu title " Use <CTRL &> to Switch between sessions"define menu 1 "HP CPU" "connect local cpu"define menu 2 "Switch" "connect local switch"

Terminal server

Implementing Proactive Contact April 2008 205

Page 206: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

define menu 3 "List Sessions" "show session"define menu 4 "Resume Session 1" "resume 1"define menu 5 "Resume Session 2" "resume 2"define menu 6 "Local Prompt" "exit"define menu 7 "Logout" "logout"define port all menu enabled# Create <sitename> sitedefine site <sitename>define site <sitename> port 2define site <sitename> idle 300define site <sitename> protocol pppdefine site <sitename> authentication chap enableddefine site <sitename> authentication dialback enableddefine site <sitename> authentication username "p1000000r1"define site <sitename> authentication local "????????" (Case sensitive password)define site <sitename> authentication remote "????????" (Case sensitive password) define site <sitename> telephone "9,4253761100"define ip route 0.0.0.0 site <sitename>

define hosts mosupport 0.0.0.0define hosts cpu1 0.0.0.0define hosts dsc1 0.0.0.0

# Configure Callback define dialback bypass disabled# Set password for server accessdefine server login password "<password>"

# Set password for privileged statusdefine server privileged password "<password>"

# Initialize loggindefine logging destination 0.0.0.0:0define logging commands enableddefine logging ppp maxdefine logging site maxdefine logging authentication maxdefine logging modem maxdefine logging dialback max #Clear startupfile requirementdefine server startupfile nonedefine server timezone america/pacificinit d 0

Related topics:Configuring terminal server software startup on page 201

Client environment configuration

206 Implementing Proactive Contact April 2008

Page 207: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Chapter 9: Optional features

Agent Blending

Setting up Agent Blending

1. Determine the type of Agent Blending required by your system specifications.

2. Specify the following Agent Blending elements:

• Settings

• Domains

3. Configure the Agent Blending software to match the system specifications.

Agent BlendingIntelligent Call BlendingProactive Contact uses Intelligent Call Blending (ICB) as a call blending method for callcenters whose main priority is outbound dialing. ICB distributes a blend of inbound andoutbound calls to Proactive Contact agents. Usually, the Automatic Call Distributor (ACD)transfers inbound calls to available inbound or blend agents on Proactive Contact. When anagent is unavailable, Proactive Contact places calls in the inbound wait queue. If yoursystem does not use an ACD, Proactive Contact transfers inbound calls to available inboundor blend agents.

With ICB, blend agents handle outbound calls until there are more inbound calls thanavailable inbound agents. ICB passes the excess inbound calls to the blend agents. Whenthe inbound call volume decreases, Proactive Contact returns to passing outbound calls tothe blend agents.

Agent BlendingAgent Blending integrates outbound calling activities on Proactive Contact with inboundcalling activities on your ACD. In an Agent Blending system, ACD agents log in to bothProactive Contact and the ACD.

Implementing Proactive Contact April 2008 207

Page 208: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Agent Blending monitors the activity on the ACD. Agent Blending uses this information todetermine when to acquire agents for outbound calling and when to release ACD agents tohandle inbound calls.

Proactive Contact uses a pool of ACD (blend) agents for outbound calling. The systemacquires the pooled agents for outbound calling when the inbound calling activity decreases.It releases these agents to inbound calling when the inbound calling activity increases. Thismovement keeps the ACD blend agents busy while keeping the ACD service level withinyour prescribed limits.

Predictive Agent BlendingIf your first priority is servicing your inbound customers and your inbound volume is fairlyhigh, you can benefit from using Predictive Agent Blending. Predictive Agent Blendingfocuses on the inbound mission. Predictive Blending acquires agents for outbound onlywhen the Service Level (SL) or Average Speed to Answer (ASA) parameters are above thedesired value. These agents take inbound calls until Proactive Contact predicts that thereare too many agents on inbound (based on the service level requirements you set).Proactive Contact then acquires agents from the ACD to handle outbound calls until theinbound volume increases.

Call centers with moderate to heavy inbound traffic and more than 25 agents in an inboundpool benefit from using Predictive Agent Blending. Predictive Agent Blending uses eventsfrom the ACD to forecast call volume and determine when to move ACD agents betweeninbound and outbound calling. For this movement to occur, your agents must receiveinternal (station-to- station) calls.

Predictive Agent Blending uses events from the ACD to forecast call volume and determinewhen to move ACD agents between inbound and outbound calling. For this movement tooccur, your agents must receive internal (station-to-station) calls.

Related topics:Setting up Predictive Agent Blending on page 208

Setting up Predictive Agent BlendingTwo control method options are available within Predictive Agent Blending: Average Speedto Answer (ASA) and Service Level (SL).

Set up an ASA or a SL domain group that contains one or more acquire domainsand at least one inbound domain.Each type requires different settings.

Optional features

208 Implementing Proactive Contact April 2008

Page 209: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Related topics:Predictive Agent Blending on page 208Setting up Average Speed to Answer on page 209

Setting up Average Speed to AnswerThe Average Speed to Answer (ASA) domain group type uses the target ASA field (MAAS)to calculate when to acquire and release agents. Agents are acquired for outbound callswhen the ASA value for all inbound domains in the group is less than or equal to thetargeted value. Agents are released when the value rises above the target value.

1. If an ASA domain group does not exist, create it.

2. For each parameter in the ASA domain group, set the appropriate value for yourinstallation.

Related topics:Setting up Predictive Agent Blending on page 208ASA domain group parameter values on page 209

ASA domain group parameter values

Parameter Description

Desired level(required)

The average number of seconds within which agents cananswer calls. Select a setting between 0 and 100 seconds.The setting represents an average calculated over the ASAinterval.

Average Speedto Answer

The interval that Proactive Contact uses to calculate the ASA.This parameter influences how responsive the system is tofluctuations in answer delays. This parameter is a rollinginterval that starts whenever you start Proactive Contact orrestart Agent Blending. The minimum setting is 0.25 hours (15minutes). For example, a setting of 1 calculates the activityduring the past hour.

Agent Blending

Implementing Proactive Contact April 2008 209

Page 210: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter Description

Traffic intensitythreshold(required)

The percentage of agents available to take calls. Use thissetting to determine how quickly Proactive Contact movesagents between inbound and outbound calls.The goal is to prevent agents from being acquired or releasedtoo frequently. Agents are available if they are not taking callsor updating records. Agent Blending tracks calling statisticsand uses this information to predict future availability. Tocalculate the threshold, Proactive Contact divides theprojected inbound call volume by the projected number ofavailable agents.

Minimumnumber ofagents onoutbound(optional)

The minimum number of ACD blend agents, in this domaingroup, dedicated to handling outbound calls.This setting overrides Desired level. For example, no matterhow low the ASA, this number of agents is always unavailableto handle inbound calls. Use this option when you must meetoutbound goals more than service inbound calls.

Initial traffic rate(optional)

The estimated number of calls per second. Proactive Contactuses this rate for the first 30 calls. It ensures that there areenough agents to handle the first 30 calls.

Minimum talktime (optional)

The estimated minimum seconds agents spend connected oneach inbound call. Proactive Contact adds Talk time and AfterCall Work (ACW) time to determine agent availability. Agentavailability is sometimes called service capacity.

Minimum aftercall worktime(optional)

The estimated minimum seconds agents spend, after a call,updating records and processing information.

Related topics:Setting up Service Level on page 210Setting up Average Speed to Answer on page 209

Setting up Service LevelThe Service Level (SL) domain group uses the Service criterion (SC), Desired service level(DSL), and Abatement service level (ASL) fields to calculate when to acquire and releaseagents.

1. If the SL domain group does not exist, create it.

2. For each parameter in the SL domain group, set the appropriate value for yourinstallation.

Optional features

210 Implementing Proactive Contact April 2008

Page 211: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

• Agents are acquired for outbound calls when the percentage of inboundcalls answered within the Service Criterion is greater than or equal to theDSL percentage.

• Acquisitions for outbound calls stop when the actual service levelreaches the ASL value.

• Agents are released back to inbound calls when the service level fallsbelow the desired value. The actual service level is calculated using allinbound domains in the group.

Related topics:ASA domain group parameter values on page 209SL domain group parameter values on page 211

SL domain group parameter values

Parameter Definition

Desired service level(required)

The percentage of calls agents must answer within theService criterion.

Abatement servicelevel (required)

The percentage (SL) where Proactive Contact stopsacquiring agents for outbound calling. Select a valuegreater than the Desired level and less than or equal to100.

Service criterion(required)

The maximum time within which an agent must answera call. It measure the seconds an inbound call is in theACD queue.

Service levelinterval(required)

The interval that Proactive Contact uses to calculate theSL. This parameter influences how responsive ProactiveContact is to fluctuations in answer delays. Thisparameter is a rolling interval that starts whenever youstart Proactive Contact or restart Agent Blending. Theminimum setting is 0.25 hours (15 minutes). Forexample, a setting of 1 calculates the activity during thepast hour.

Agent Blending

Implementing Proactive Contact April 2008 211

Page 212: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter Definition

Traffic intensitythreshold (required)

The percentage of agents available to take calls. Thissetting determines how quickly Proactive Contactmoves agents between inbound and outbound calls.The goal is to prevent agents from being acquired orreleased too frequently. Agents are available if they arenot taking calls or updating records. Agent Blendingtracks calling statistics and uses this information topredict future availability. To calculate the threshold,Proactive Contact divides the projected inbound callvolume by the projected number of available agents.

Minimum number ofagents on outbound(optional)

The minimum number of ACD blend agents, in thisdomain group, dedicated to handling outbound calls.This setting overrides Desired level. For example, nomatter how low the ASA, this number of agents isalways unavailable to handle inbound calls. Use thisoption when you want to meet outbound goals morethan service inbound calls.

Initial traffic rate(optional)

The estimated number of calls per second. ProactiveContact uses this rate for the first 20 calls. It ensuresthat there are enough agents to handle the first 30 calls.

Minimum talk time(optional)

The estimated minimum seconds agents spendconnected on each inbound call. Proactive Contact addsTalk time and After Call Work Time to determine agentavailability. Agent availability is sometimes calledservice capacity.

Minimum after callwork time (optional)

The estimated minimum seconds agents spend, after acall, updating records and processing information.

Related topics:Setting up Service Level on page 210

Proactive Agent BlendingIf your focus is on outbound calling but you need to service a low volume of inboundcustomers, use Proactive Agent Blending. Proactive Agent Blending focuses on outboundcalls and releases agents to inbound only when an inbound call enters a monitored queueon the ACD. When an ACD agent logs in, Proactive Contact immediately acquires the agentfor outbound calling. When an inbound call comes into the ACD queue, Proactive Contactreleases the agent to handle the call.

The number of queued calls before agents are released to inbound can be configured foreach OB_ONLY domain group. If inbound calls continue to come in, Proactive Contactcontinues to release agents. As soon as the queue is empty, Proactive Contact acquires theagent for outbound calls.

Optional features

212 Implementing Proactive Contact April 2008

Page 213: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Outbound Agent BlendingOutbound Agent Blending acquires ACD agents to handle outbound calls as soon as theylog in to Proactive Contact and the ACD. Since there is no inbound domain in the OB_ONLYdomain group, agents assigned to an Outbound domain are not released to handle inboundcalls.

Inbound calling and Agent BlendingAgent Blending integrates outbound calling activities on your Proactive Contact with inboundcalling activities on your ACD. ACD agents log in to Proactive Contact and the ACD. AgentBlending monitors the activity on the ACD and uses this information to determine when toacquire and release ACD agents for outbound calling.

Proactive Contactuses a pool of ACD (blend) agents for outbound and inbound calling. Thesystem acquires the pooled agents for outbound calling when the inbound calling activitydecreases. It releases these agents to inbound calling when the inbound calling activityincreases.

This movement keeps the blend agents busy while keeping the ACD service level withinyour prescribed limits.

Blending and ACDsSetting up Agent Blending requires coordinating settings on the ACD and on ProactiveContact. Many ACDs require special settings and have unique terminology. Work with yourswitch and Avaya technical support representatives to ensure system settings are compatible.

Domain Use

Domains

Proactive Contact requires domains and domain groups for all the supported switches.Domains are the Proactive Contact name for ACD call queues that are defined on the switchand on Proactive Contact.

Each domain is a member of a domain group. Agent Blending collects calling events foreach domain and adds them by domain group for statistic calculation. The domain groupuses these statistics to determine when to move agents between inbound and outboundcalling. The domain group does not add statistics across domain groups, and it does notmonitor activity in call queues that are not part of a domain group.

Agent Blending

Implementing Proactive Contact April 2008 213

Page 214: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Configure Domains

The types of domains you configure depend on the ACD. The two main domain types areinbound and acquire. All Agent Blending systems must have an acquire domain.

• Inbound domains determine agent availability by monitoring and analyzing the traffic.• Acquire domains acquire agents for outbound calling.

In addition to inbound and acquire domains, Proactive Contact recognizes two additionaldomains. Some ACDs use these auxiliary domains to monitor all the calling activity in adomain group.

Meridian switches without multiple queues assignment (MQA) use transient domains totemporarily hold agents that are moving between inbound and outbound.

Related topics:Identifying domain groups on page 214Assigning agents to domains on page 214Agent Blending domain group on page 215

Identifying domain groups

1. Define each domain group using one of the following four configurations:

• Outbound without inbound domain (OB_ONLY control method)

• Predictive Average Speed to Answer (ASA control method)

• Predictive Service Level (SL control method)

• Outbound with inbound domain (Proactive Blend, OB_ONLY controlmethod)

2. Identify which domains you want grouped.A domain group contains one or more domains.

Related topics:Agent Blending domain group on page 215

Assigning agents to domains

Assign your agents to domains based on skill sets.

Optional features

214 Implementing Proactive Contact April 2008

Page 215: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

For example, you might divide three sets:

• Agents who handle only credit card customers

• Agents who handle consumer loan customers

• Agents with skills to handle both credit card customers and consumer loancustomers

Agent Blending domain group

Related topics:Identifying domain groups on page 214

Agent Blending

Implementing Proactive Contact April 2008 215

Page 216: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Agent logins

In an Agent Blending system, an agent can handle inbound calls, inbound and outboundcalls, or outbound calls. Agents who handle only inbound calls log in to the ACD. ProactiveContact monitors the inbound calling activity of the agent based on the system and ACDconfiguration.

Agents who handle both inbound and outbound calls log in to Proactive Contact as ACDagents. These agents also log in to the ACD to receive inbound and outbound calls.Proactive Contact monitors the inbound calling activity and acquires ACD agents foroutbound calling when appropriate.

Agents who handle only outbound calls log in to Proactive Contact as ACD agents and theACD to receive outbound calls. Proactive Contact acquires the agent immediately foroutbound calling.

Related topics:Agent login and call type on page 216

Agent login and call typeThe following table summarizes agent log ins based on the calls an agent handles andwhether you want Agent Blending to monitor agents and calculate statistics based on agentcalling activity.

Call type Monitored by

AgentBlending

ProactiveContactlog in

ACD log in

Inboundonly

No N/A ACD log in

Inboundonly

Yes N/A Log in using the method to receive onlyinbound calls, not outbound calls, fromProactive Contact (ACD and acquire skillrelated).

OutboundandInbound

Yes ACDagent

Log in to receive ACD inbound andoutbound calls from Proactive Contact.

Outbound Yes ACDagent

Log in to receive outbound calls fromProactive Contact.

Related topics:Agent logins on page 216

Optional features

216 Implementing Proactive Contact April 2008

Page 217: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Optional features configuration

Configuring optional featuresPrerequisitesComplete the specification process, the preconfiguration process, and install the appropriatesoftware for your environment.

1. Using vt100 emulation with root access privileges (su root), type /opt/avaya/envdir/rootenv, and the type menu install to view the Installation and Configuration menu.

2. Choose Install Features. When you use this menu, the system logs the installedfeatures in the /opt/avaya/pds/etc/install_log file.

3. On the Proactive Contact Features - Addmenu, choose features according to thesystem specification.

4. (Optional) If the system contains any custom features, work with your Avayasupport representation and sales representative to obtain the software packages.

Important:You can also activate optional features by running the installation script foreach feature. If you use a script, navigate to /opt/avaya/pds/etc/logfile. In theFeatures section add the name of the feature you install and configure. Thiswill help when upgrading versions, cloning the system, and technical support.In some cases, there are also uninstall scripts for features.

Next stepsLocate and perform the procedure for the desired feature configuration.

Related topics:Configuring agent playable messages on page 218Configuring agent session timeout on page 219Configuring ANI outpulse on page 219Configuring the callsel report on page 220Cruise Control configuration on page 221Configuring international dialing and time zones on page 225Configuring Internet Monitor on page 229Configuring letter generation on page 231Configuring managed dialing on page 231

Optional features configuration

Implementing Proactive Contact April 2008 217

Page 218: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Configuring agent playable messages

An agent can play a message to a customer at the end of the call. This action has a specificrelease code.

1. Navigate to /opt/avaya/pds/config/voicemsg.cfg and configure the pf_msg_* withthe extension of the announcement port with the desired message.

2. Navigate to /opt/avaya/pds/config/agent_ed.ky and add the command andtelephony script label.

ExampleThis example shows both which lines to edit in the /opt/avaya/pds/config/voicemsg.cfg fileand the /opt/avaya/pds/config/agent_ed.ky file. In the voicemsg.cfg file edit the lines in thisfont below:

1:fwait1:1001:Female:Folder1:Voice:Message1 2:fwait2:1002:Female:Folder1:Voice:Message2 3:fwait3:1003:Female:Folder1:Voice:Message3 4:fwait4:1004:Female:Folder1:Voice:Message4 5:infwait1:1005:Female:Folder2:Voice:Message5 6:infwait2:1006:Female:Folder2:Voice:Message6 7:infwait3:1007:Female:Folder2:Voice:Message7 8:infwait4:1008:Female:Folder2:Voice:Message8 9:mwait1:1009:Male:Folder1:Voice:Message9 10:mwait2:1010:Male:Folder1:Voice:Message10 11:mwait3:1011:Male:Folder1:Voice:Message11 12:mwait4:1012:Male:Folder1:Voice:Message12 13:inmwait1:1013:Male:Folder2:Voice:Message13 14:inmwait2:1014:Male:Folder2:Voice:Message14 15:inmwait3:1015:Male:Folder2:Voice:Message15 16:inmwait4:1016:Male:Folder2:Voice:Message16 17:fvirt1:1017:Female:Folder3:Voice:Message17 18:mvirt1:1018:Female:Folder3:Voice:Message18 19:pf_msg_1:1019::Folder4:Music:Message19 20:pf_msg_2:1020::Folder4:Music:Message20 21:pf_msg_3:1021:Female:Folder4:Voice:Message21 22:pf_msg_4:1022:Female:Folder4:Voice:Message22 23:pf_msg_5:1023:Female:Folder4:Voice:Message23 24:pf_msg_6:1024:Female:Folder4:Voice:Message24 25:pf_msg_7:1025:Female:Folder4:Voice:Message25 26:pf_msg_8:1026:Female:Folder4:Voice:Message26 250:greeting:1027:Female:Folder4:Voice:Message27 251:inbound:1028:Female:Folder4:Voice:Message28 252:outbound:1029:Female:Folder4:Voice:Message29 253:notLoggedIn:1030:Female:Folder4:Voice:Message30 In the agent_ed.ky file, add a line similar to this:

Optional features

218 Implementing Proactive Contact April 2008

Page 219: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

KEY:^AE^M:RELEASE:pf_msg_1:20:F6 Play pre-recorded msg

Configuring agent session timeout

Agent Session Timeout automatically logs off an agent after a specified time of inactivity.The system detects how long an agent has been inactive on the system, then warns theagent that she/he will be automatically logged off the system if still inactive. After thespecified number of minutes past the warning, the agent is logged off the system.

1. Navigate to /opt/avaya/pds/etc/log_file. In the Security section add AgentSession Timeout. This will help when upgrading versions, cloning the system andtechnical support.

2. Navigate to /opt/avaya/pds/etc/master.cfg. The OPINACTIMEOUT value is alreadyset to 30,5.The OPINACTIMEOUT value is already set to 30,5. The first value, 30, is thenumber of minutes before the system displays the message to the agent aboutbeing logged off if inactive. The second value, 5, is the number of additionalminutes before the agent is logged off.

Note:To disable this feature, change the value to 0,0.

3. Test the Agent Session Timeout:

a. Login as an agent and time how long before the warning is displayed.

b. After viewing the warning, time how long before you are logged off of thesystem.

c. Make any adjustments in these time intervals using step 2.

Configuring ANI outpulse

Outpulse ANI provides the ability to send the calling party ID to the agent.

• The supervisor can choose one number to pulse out on all campaigns• The supervisor can change the number on a per campaign basis, via the Job Run

Verification screen.

1. Identify the following information during system specification:

Optional features configuration

Implementing Proactive Contact April 2008 219

Page 220: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

• If you want the same number outpulsed on all jobs, specify the number.

• If the you want the option to change the ANI on a per job basis, you canset up a default ANI number for the .edt files or just leave the defaultblank so the supervisors can define it at job startup.

2. Navigate to /opt/avaya/pds/etc/log_file. In the Features section add Outpulse ANI.This will help when upgrading versions, cloning the system and technical support.

3. Navigate to /opt/avaya/pds/config/*.edt..This file contains the default ANI to be outpulsed and the toggle for it to beeditable via the Job Verification screen or not.

4. For systems which will use the same ANI on all jobs and who anticipate the ANIdigits to remain constant, modify the *.edt files as follows:

• For systems which will use the same ANI on all jobs and who anticipatethe ANI digits to remain constant, modify the *.edt files as follows:

ANI:Calling party number(ANI):<phone_num>:NO:TEXTBOX:NO:BASIC:1:15:

• For systems which will require editing or viewing the ANI digits, modifythe .edt files as follows:

ANI:Calling party number(ANI):<phone_num>:YES:TEXTBOX:NO:BASIC:1:15:

Next stepsThis feature must be tested on a live system during the Installation process.

Configuring the callsel report

A special Callsel (call selection) report allows the user to see specific field values for allrecords selected included in the call selection standard report, as well as the output ofcseldump against the corresponding .inx file.

1. Navigate to /opt/avaya/pds/etc/log_file.

2. In the Features section add Special Callsel Report.This will help when upgrading versions, cloning the system, and technical support.

3. Navigate to /opt/avaya/pds/menus/*.cmd.

4. For all menu options that execute callsel, add the -R option and change the -poption to -P as follows:Change:

Optional features

220 Implementing Proactive Contact April 2008

Page 221: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

F2:%callsel:YES::YES:Create a recordselection:-l:list1:-s:Selection File Name ,$pn:ReportDescription,-v$pn:-pBy adding the text in this font below:

F2:%callsel:YES::YES:Create a recordselection:-l:list1:-s:Selection File Name ,$pn:ReportDescription,-v$pn:-R:-P

Next stepsRun the report.

Cruise Control configuration

Cruise Control is a call-pacing algorithm that enables outbound-only jobs (can be anoutbound job in agent blending environment) to place calls with preconfigured service levelthat are guaranteed to be met.

You can also use Cruise Control to maintain compliance with the UK OFCOM laws. A patchis required to use this feature enhancement. See OFCOM patch (PC3_746) for informationon installing this patch.

Note:Cruise Control and the traditional call pacing algorithm (Expert Calling Ratio) areexclusive to each other.

Related topics:Configuring job files for Cruise Control on page 221Configuring OFCOM with Cruise Control on page 222

Configuring job files for Cruise Control

1. Edit job files, /opt/avaya/pds/job/*.job, and make the following changes:

Parameter Setting

CPMETHOD C for Cuise ControlE for Expert Calling Ratio

Optional features configuration

Implementing Proactive Contact April 2008 221

Page 222: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter Setting

CONNTOLE 1 (secs) is the connection tolerance used to specifyhow long a call in the queue is considered in good(serviced) call.

Note:If the queued time is longer than CONNTOLEseconds, then it’s a bad (nuissance) call.

SERVICELEVEL % from 70 - 99.9

2. Navigate to /opt/avaya/pds/config/master.cfgand make the following changes:

Parameter Setting

CCFLOOR 0.9 (calls)Determines how many calls to dial for each idleagent. There won't be any calls to dial for an idleagent during the beginning {startup} of outboundjobs.

CCFALLBACK YESSince cruise control may not dial calls at all eventhough there may be idle agents {which mayhappen at the beginning of outbound jobs}, thisparameter forces the algorithm to place a call foreach idle agent.

CCSTAT YESJobs write statistics to a cruise control statisticsfile, /tmp/jobname.ccs, that is used fortroubleshooting. Use the ccsl tool to display thecontents of the *.ccs files.

Configuring OFCOM with Cruise ControlPrerequisitesInstall the OFCOM patch before you attempt this configuration.

1. Ensure the following parameters are set in the /opt/avaya/pds/job/*.job files (foroutbound and blend jobs):

Optional features

222 Implementing Proactive Contact April 2008

Page 223: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter Value Description

OFCOM YES On/off toggle

RUNOFCOM

OUT_wait1_f_ofcom

Subroutine defined in telephny.sptwhich defines how to handle callswhen they expire after 2 secondswaiting in queue. A typicalOut_wait1_f_ofcom definition is:

rem ***** play message for ofcom call ******deliver 1let CODE CONNEXPIREreturn.

CONNTOLE

2 Call waiting expiration time

The call waiting script OUT_wait1_f_ofcom must be referenced in all OFCOMjobs. It is referenced in the *.job file, not in telephny.spt. When the scriptOUT_wait1_f_ofcom gets executed, the 2 seconds have expired already. Whatthe script OUT_wait1_f_ofcom tries to do here is play the voice msg 1 to thecustomer and let the completion code be CONNEXPIRE which is what is definedin compcode.cfg for the ofcom feature. You can change the voice message to fityour needs.

2. Navigate to the /opt/avaya/pds/config/compcode.cfg file.A unique completion code is needed to indicate OFCOM call results. The defaultcode is 96 and its appearance in compcode.cfg is listed below:

96:CONNEXPIRE:OP:YES:NO:NO:YES:NO:NO:CONNEXPIRE:connect to agent expired:OP:If you already use code 96, then use any unused code

Note:The call abandoned flag (7th field) has been turned on with a value of YES inthe above. If it is desired to view an OFCOM call as an abandoned call in thereports, then the corresponding changes must be made in Analyst.

3. Navigate to /opt/avaya/pds/lists/*.fdict.

4. Three additional fields are needed to save the DATE, TIME, and CODE for theabandoned OFCOM calls so that they will not be called again in the next 72 hoursexcept on managed jobs through record selection process. Add the followingthree new fields to all the *.fdict files. :

Optional features configuration

Implementing Proactive Contact April 2008 223

Page 224: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter Value Description

ABDNDTE 10:D Abandoned system date

ABDNTME 8:T Abandoned system time

ABDNCODE 3:C Abandoned completion code.The field length is 3, not 2 as itwas in PDS 12.0 systems.

5. Rebuild the existing calling lists with the new *.fdict as shown below.list1 is an example here, and assume list1.fdict is the dictionary file name for list1.

cp list1 list1.origext_list list1 list1_new list1cp list1_new list1The syntax for ext_list is:

Syntax: ext_list (calling list) (new calling list) (new file dict.) [options]The options are:

• -f first_rec

• -l last_rec (0 to create empty list)

• -i interactive

6. Navigate to /opt/avaya/pds/scripts/alljobs.dat.

7. Configure outpostgene with three assignments for the fields ABDNCODE,ABDNDTE and ABDNTME when a call is marked as 96. For example:.

outpostgeneincrement COUNTERtest CODE = 93 copy CODE SVJCODEtest CODE = 96 copy CODE ABDNCODEtest CODE = 96 copy DTE ABDNDTEtest CODE = 96 copy TME ABDNTMEend When a call is coded as 96 (CONNEXPIRE), the date, time, and code of the callmust be saved in the three new fields so that the same record can not be calledagain in the next 72 hours except by managed jobs.

8. Make changes to the latelst/latemrk configuration to carry forward values of thenew fields ABDNCODE, ABDNDTE and ABDNTME.

a. For latelst/latemrk, change the list1.prep file to include the followingparameter or something similar to it as long as it includes code 96.

Optional features

224 Implementing Proactive Contact April 2008

Page 225: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

LATELIST:02,03,05,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40, 47,48,96,98

b. For latelst/latemrk, change the latelist1.fdict file to include the fields for whichdata will be brought forward to the new calling list.

ABDNDTE:10:D:Abandoned System Date:ABDNTME:8:T:Abandoned System Time:ABDNCODE:3:C:Abandoned Completion Code:

c. For Infinite Job, change the app_list1.prep file to include the LATELISTparameter. For example:

LATELIST:02,03,05,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27, 28,29,30,31,32,33,34,35,36,37,38,39,40,47,48,96,98

9.

ExampleA sample record selection criteria to screen out the OFCOM calls in the next 72 hours isdisplayed below. It is a sample and does not include the real business selection criteria. Inthis example, the record selection criteria selects the records with a ABDNCODE notequal to 96, or ABDNCODE is 96 but its ABDNDTE is older than three days. For example,if the selection file is ofcom.S, then its content is:

DISPLAY:YESIGNORETZ:NOSELECTTYPE:LIST:redlab06-list1TZONE:*RCODE:NOTCALLED,BUSY,AUTOVOICE,NOANSWER,HANG_OUTSELECT:ABDNCODE:~ 96:O:1SELECT:ABDNCODE: 96:A:2SELECT:ABDNDTE:<$TODAY-3:O:2UNITFIELD:STGYFILE:phone1

Configuring international dialing and time zones

International dialing allows the system to call phone numbers outside of the local country toany foreign country. Specify whether or not you want to see all time zones available whensetting up call selections.

Optional features configuration

Implementing Proactive Contact April 2008 225

Page 226: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

1. Navigate to /opt/avaya/pds/config/phonefmt.cfg. This file defines the data formatin the calling list PHONE# fields.

2. If phone numbers are not presented in the standard format, convert them usingthe CL_TO_STDFMT entry.

3. The STD_TO_DIALFMT entry must be configured for each country to be calledas follows:

STD_TO_DIALFMT:<country_code>:<line_type>:<strip>:<prefix>:<suffix>:<description>

4. Navigate to /opt/avaya/pds/config/stdday.cfg.

5. Set corresponding standard to daylight savings time changes for all entries asfollows:

<zone_def>:<description>:(<dlt_mon,dlt_days>:<dlt_time_diff>:<std_mon,std_days>:<std_time_diff>)

6. Navigate to /opt/avaya/pds/config/timezone.cfg.

7. Set the appropriate time zones parameters for the international calling needs.

8. Navigate to /opt/avaya/pds/config/locale.cfg and make an entry for STDFMTLENfor each foreign country to be dialed as follows:

STDFMTLEN:<country_code>:<international dialing?>:<length of domestic number>

9. Also in /opt/avaya/pds/config/locale.cfg, entries need to be made for the varioustime zones within the foreign county as follows:

ZONE:<country_code>:<zone_code>:<zone_description>AREA_NUMBER:<areacode1,areacode2,…>(:<prefix1,prefix2,…>)

Note:Make entries for reject numbers in the domestic format. For example,

>REJECT:61:000*:Australia Emergency Numbersrather than

REJECT:61:901161000*:Australian Emergency Numbers

10. Navigate to /opt/avaya/pds/xfer/public/public/<rawfile>.

11. Add international numbers in the PHONE# fields, use the following format:

<country code><country_code_separator><domestic_number>

Optional features

226 Implementing Proactive Contact April 2008

Page 227: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Next stepsTest this feature by running a download process then running sample jobs.

Related topics:International dialing and time zones parameters on page 227

International dialing and time zones parametersEach section details the parameters in one specific file.

phonefmt.cfgThe parameters for the CL_TO_STDFMT entry are:

Parameter Setting

country_code Numeric code to use to dial the foreign country from thelocal country (for example, 61 for Australia).

line_type ALLTYPES

strip Number of digits to strip from the phone number prior todialing.

prefix String of digits to dial prior to the number. For example,9011 to dial out of the PBX, then 011 for an internal call.

suffix Digits following the number (for example, the longdistance access code).

description Identifies the type of call (for example, Internationaldialing to Australia).

stdday.cfgThe parameters for setting standard to daylight savings time are:

Parameter Setting

zone_def Linux time zone definition for the time zone (for example,CST-9:30CDT for South Australia).

description Time zone description.

dlt_mon,dlt days Specific dates within which to change the Daylight time(for example, 10,1-7 for South Australia indicates thechange should be made on the Sunday which fallsbetween the first and seventh of October).

dlt_time_diff Number of hours to offset the Greenwich Mean Timevalue specified (for example, 0 for South Australia).

Optional features configuration

Implementing Proactive Contact April 2008 227

Page 228: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter Setting

std_mon,std_days Specific dates within which to change to Standard time(for example, 3,25-31 for South Australia indicates thechange should be made on the Sunday which fallsbetween the twenty-fifth and thirty-first of March).

std_time_diff Number of hours to offset the Greenwich Mean Timevalue specified (for example 1 for South Australia).

locale.cfgThe parameters for the STDFMTLEN entry are:

Parameter Setting

country_code Numeric code used to dial the foreign country (forexample, 61 for Australia).

international dialing 1 - International dialing0 - not international dialing

length of domesticnumber

Single digit or range to indicate the length of the numberas it appears in the calling list (for example, 12-15 forAustralia, 0852134567 appears in the calling list as61#0852134567, a total of 12 digits not including theseparator.

The parameters for time zones within foreign countries are:

Parameter Setting

country_code Numeric code to use to dial the foreign country (forexample, 61 for South Australia).

zone_code Single letter used to define the time zone (for example, ffor South Australia).

zone_description Name of the time zone.

areacode1,areacode2,...

Comma delimited list of area codes within that time zone.

prefix1,prefix2,... Further defined list of prefixes within the time zone in theevent that a single area code is divided between two timezones. If there is only time zone in a foreign country, theuse the default ALL following the AREA_NUMBER entry.

<rawfile>The parameters for the PHONE# fields are:

Optional features

228 Implementing Proactive Contact April 2008

Page 229: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Parameter Setting

<country_code> Numeric code used to dial the foreign country (forexample, 61 for South Australia).

<country_code_separator)

Symbol used to separate the country code from thedomestic number as entered in the COUNTRY_SEPparameter in master.cfg (for example, #).

<domestic_number> Number as it would be dialed in the foreign counry (forexample, 0852134567 in Australia).

Configuring Internet Monitor

1. A the system prompt, type who -u and press Enter to determine your login.

2. If you are not logged in as admin, log in as admin now.

3. A the system prompt, type stop_pds and press Enter.

4. Logout and log back in as sroot (do not su to root).

5. At the system prompt, type menu install and press Enter.

6. Select Value added products > Install Internet Monitor .

7. At the What is the refresh rate in seconds (e.g. 15)? prompt, type 15 (seconds)and press Enter.

8. At the What is the directory to be mounted from the host PC? prompt, enter thetarget directory on the PC where Internet Monitor will be installed and pressEnter. Use for instance, c:\internet_monitor, entered as /c/internet_monitor.The system installs Internet Monitor and creates the mount point.

Related topics:Configuring Internet Monitor HTML pages on page 229

Configuring Internet Monitor HTML pagesPrerequisitesInstall Internet Monitor on primary dialer.

You should modify the HTML pages included with the Internet Monitor software.

For more information on writing HTML code, check your local book stores or the World WideWeb.

1. Replace dirname# with the directory name on the Web server.

Optional features configuration

Implementing Proactive Contact April 2008 229

Page 230: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

If necessary, include the absolute or relative path for the directory name. (Includethe quotation marks in the HTML code.)

2. Replace Avaya Proactive Contact System # with a short name for your ProactiveContact system.Text included between the <A href . . .> and </A> HTML tags will appear ashypertext links. (Do not include the quotation marks in the HTML code unless youwant them to be visible on the web page.)

3. Replace -- System Location or Descriptionwith text describing the system, forexample, its physical location or primary use.

4. Add a link to the contents.html file in each Proactive Contact directory that pointsto the home page discussed above. For example, add the following line of HTMLcode:

<A href="filename.html">Choose a Proactive Contact System</A>5. Replace filename.html with the actual filename, including the appropriate

absolute or relative path and the quotation marks.

6. Add the system name to contents.html file. For example, add the following line ofHTML code:

<CENTER><H2>system_name</H2></CENTER>This code will add the system name as a title in the left-hand frame.

ExampleThe following is sample HTML code for a Internet Monitor home page containing links formore than one Proactive Contact system.

<HTML><HEAD><TITLE>Avaya Proactive Internet Monitor</TITLE></HEAD><BODY bgcolor="FFFFFF"><CENTER><H1>Avaya Proactive Contact Internet Monitor<</H1><H2>Choose a Proactive Contact System</H2></CENTER><P><A href="dirname1">System 1</A> -- System Location or Description</P><P><A href="dirname2">System 2</A> -- System Location or Description</P><P><A href="dirname3">System 3</A> -- System Location or Description</P>

Optional features

230 Implementing Proactive Contact April 2008

Page 231: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

</BODY></HTML>

Configuring letter generation

The Letter Generator feature allows you to create a PC Analysis Extract that includes fileheaders needed by word processing programs to perform a mail merge.

Tip:When the system creates the Letter Generation extract, it creates a .prn file and a .txt fileThese files include a header that shows the field names for the data displayed. Theconfiguration file defines the delimiter, so be sure this delimiter works with wordprocessing software.

Users transfer the text file to the PC and use the word processing software of their choice.

This feature is a standard feature, however you can configure some of the details of howthe feature works.

Navigate to /opt/avaya/pds/menus/extract.cmd and ensure it contains the menuselection to Execute a Letter Generation extractas shown below:

F5:form_letter:YES:YES::Execute a Letter Generation extract:$fn

Next stepsThis feature must be tested on a live site during the Installation process.

Configuring managed dialing

A managed job is an outbound job that allows agents to preview a record before the systemdials the number. Managed jobs may also be configured to give agents the option to cancela call.

Specify the following information during system specification:

• The CANCEL and DIAL keys need to be specified in the ag_cmd*.ky files.• Any Managed Dialing specific codes (Ex. MANBUSY)• Keys for codes 89 and 90, the Managed Dial non-connect, if desired

1. Navigate to /opt/avaya/pds/config/ag_cmd*.ky and configure the keys in thefollowing table using this syntax:

Optional features configuration

Implementing Proactive Contact April 2008 231

Page 232: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

<comseq>:<command>:[<sptlbl>]:[<arguments>]:<desc>:

Key Setting

CANCEL call_complete:35:F2 Managed Cancel CallKey to cancel call during record preview time beforethe system dials the call

DIAL :::CF1 Managed dial aheadKey to dial before the preview limit expires

RELEASE Should contain managed release keys (suggestedcodes 89 and 90). These would be used in the case ofbusy numbers, wrong numbers, or various othernonconnect issues that the system handles withoutagent interaction. These keys are, however, notrequired for the feature to function properly.

2. Ensure that /opt/avaya/pds/scripts/telephny.tbl contains the names of the usablelabels in telephny.spt.

3. Navigate to /opt/avaya/pds/job/managed.job and set the keywords in the followingtable, using this syntax for the managed job:

<keyword>:[<value>]:

Keyword Value

MINHITRATE 100Minimum hit rate as a percent should be set to100. Since the agents are previewing one recordat a time, the hit rate must be set to 100. Thisforces the system to dial only one number per agent.

PVCANCEL YESAllow agents to cancel calls-if set to YES, an agentcan choose not to call the previewed record andthe record is coded appropriately. If set to NO, theagent cannot cancel the call and an attempt will bemade when the preview limit is reached.

PVDIAL YESIf set to YES, allow agents to dial record beforepreview limit time is reached. If set to NO, agentswill have to wait until preview limit is reachedbefore system will dial.

PVEMPTYREC NODisplay empty record at preview.

Optional features

232 Implementing Proactive Contact April 2008

Page 233: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Keyword Value

PVIGNOREDEL NOAllow dialing from deleted record.

PVKEYFLD Key field for LIS record search

PVLENGTH 60Preview limit for each call. The range is 0 to 999seconds. If the Preview Limit is set to 0, the agentshave unlimited time to preview the record,otherwise the system will automatically dial therecord when the Preview Limit has been reached,or when the Managed Dial-ahead key/button isused.

PVSEARCHTYPE

NONEMethod for record search at preview.

RUNCALL preview_callIndicates the label, as text, in the calling script,telephny.spt, to use to start processing outboundcalls. Start script label selection should be amanaged dialing script, such as preview_call. Themanaged dialing script tells the system to first passthe record to the agent for preview.

Related topics:Testing managed dialing on page 233

Testing managed dialing

1. Configure and start a Managed job.

2. Log into the job as a Managed Agent-Agent Type = m.

3. Verify, if Preview Limit is not 0, that you are allowed to preview a record before acall is made.

4. Allow the Preview Limit to be reached and confirm that an attempt to call therecord is made. If connected, release the line and record.

5. Preview another record, this time cancel the call attempt using the Managed CallCancel key or button, if appropriate. If connected, release the line and record.

Optional features configuration

Implementing Proactive Contact April 2008 233

Page 234: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

6. Preview another record, this time cancel the call attempt using the Managed Dial-ahead key or button, if appropriate. If connected, release the line and record.

7. Confirm that the appropriate completion codes are used in conjunction with allmanaged releases.

Optional features

234 Implementing Proactive Contact April 2008

Page 235: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Index

:LDAPpassword expiration ...........................................186

(Spectrum)application telescript examples ............................88

AAdministrator console ...................................................9AES ............................................................................27AES server

configure ..............................................................41Agent Blend

Predictive ...........................................................208agent blending

and ACDs ...........................................................213configure with CTI ..............................................169CTI domains .......................................................171logins ..................................................................216set up Spectrum job .............................................91

Agent Blending ....15, 59–67, 71, 72, 74–78, 80–88, 207,212, 213, 215, 216

agent login ..........................................................216agents, calls, and log ins for PINNACLE 5ESS ....

72Agents, calls, and log ins for Spectrum ................82application telescript examples for Spectrum ......88application telescripts for Spectrum .....................86application with TL1 commands for Spectrum .....87Aspect CallCenter ................................................63calls, events and logins for Aspect CallCenter .....66Communication Manager ..........................59, 61, 62Communication Manager configure for ................60configure Aspect CallCenter for .....................64, 67configure groups for Aspect CallCenter ...............65configure PINNACLE 5ESS for ............................74configure ROLM 9005 for .....................................80configure Spectrum Transaction Link ..................83configure the PDI III card to support Spectrum

Transaction Link ......................................84defineagent groups for Spectrum .........................86domain group .....................................................215inbound calling ...................................................213Outbound Agent Blending ..................................213PINNACLE 5ESS .................................................71Proactive Agent Blending ...................................212Rockwell Spectrum ..............................................81ROLM 9005 agents, calls, and log ins for ............77ROLM 9005 domains for ......................................78ROLM 9005 installation ........................................75

ROLM 9751 CBX (ROLM 9005) ..........................75set up PINNACLE 5ESS for Agent Blending .......72set up ROLM 9005 for ..........................................76set up the Spectrum for configuration with ...........81setup ..................................................................207Spectrum COS .....................................................85Spectrum, create an application telescript with ICS

.................................................................87verify hunt group configuration for ROLM 9005 ....

81agent delivered messages .........................................15agent groups

Aspect CallCenter and Agent Blending ................65agent groups (Spectrum Agent Blending)

define ...................................................................86agent keys ...................................................99, 147, 148

adding ................................................................148create ...................................................................99

agent login IDs and skills for Agent Blendingconfigure ..............................................................40

agent sessionconfigure timeout ................................................219

agent stations (Communication Manager)configure ..............................................................37

agent super groups ....................................................65Agent workstation .................................................9, 190

configure for use with Citrix ................................190agent workstations

configure ............................................................190agent workstations (terminal server attached)

configure ............................................................192agents, calls, and log ins

Agent Blending and PINNACLE 5ESS ................72ROLM 9005 and Agent Blending .........................77Spectrum and Agent Blending .............................82

ANI outpulseconfiguring ..........................................................219

ANI support ................................................................14announcement boards ................................................26Anti-virus software ....................................................192application

create with TL1 commands for Spectrum AgentBlending) .................................................87

Application Enablement Servicesconfigure server ...................................................41

Application Enablement Services (AES) ....................12application telescript

create with ICS (Spectrum Agent Blending) ........87examples (Spectrum) ...........................................88

Implementing Proactive Contact April 2008 235

Page 236: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Application telescripts (Spectrum Agent Blending) .... 86ARS ......................................................................15, 39

configure ..............................................................39ASA domain group

parameter values ...............................................209Aspect CallCenter

Agent Blending .....................................................63calls, events and logins for Agent Blending .........66configure for Agent Blending ..........................64, 65configure for Agent Blendng ................................67Outbound Agent Blending domain group .............71Predictive Agent Blending ....................................69

Auto Route Selection (ARS) .......................................15automatic route selection (outbound)

configure ..............................................................39AUTOWRAP ...............................................................14Avaya Communication Manager ................................12

Bbeep detection ............................................................15

Ccall classification .........................................................26calling list

calllistapp.tbl file structure ..................................102create ...................................................................96edit defaults ..........................................................97environment components .....................................93

Calling list details ........................................................98calling lists

environment .........................................................93list#.dnld file .......................................................103list#.upld file ........................................................110

Calling listsdownload lists ......................................................96master.cfg ............................................................96uploads lists .........................................................96

Callsel reportconfigure ............................................................220

Class of Restriction (COR) .........................................15client

software requirements .........................................24client hardware ...........................................................23client operating system ...............................................23command files ...................................................160–163

example ..............................................................163fields ...................................................................161keywords ............................................................160prompts in ..........................................................162

Communication ManagerAgent Blending ...............................................59, 61configure for Agent Blending ..........................60, 62

CTI and ................................................................33CommunicationManager

configure Proactive Contact features ...................35compcodee.cfg .........................................................136completion codes ...............................133–136, 138, 142

add .....................................................................135categories ...........................................................134change ...............................................................142compcode.cfg fields ...........................................136in pods ................................................................134

configure ....30, 34, 37, 39–41, 64, 65, 67, 72, 74, 80, 83,84, 100, 180, 182, 183, 185, 189, 190, 192, 196, 199,201, 203, 219, 221, 225, 229, 231

AES server ...........................................................41agent groups and super groups ...........................65agent login IDs and skills for Agent Blending .......40agent stations (Communication Manager) ...........37agent workstations .............................................190agent workstations (terminal server attached) ....

192ANI outpulse .......................................................219Application Enablement Services server .............41ARS ......................................................................39Aspect CallCenter for Agent Blending ............64, 67automatic route selection (outbound) ...................39configure .......................180, 182, 183, 185, 201, 203

terminal server software .......................201, 203hunt groups for Agent Blending ...........................39international dialing and time zones ...................225Internet Monitor ..................................................229job files for Cruise Control ..................................221Lantronix SCS40 software ..........................201, 203letter generation .................................................231Lightweight Directory Access Protocol ....180, 182,

183, 185managed dialing .................................................231NFS ....................................................................100PDI III card (Spectrum) for Transaction Link for

Agent Blending ........................................84phantom numbers for Agent Blending .................41PINNACLE 5ESS for Agent Blending .............72, 74port assignments ..................................................30ROLM 9005 for Agent Blending ...........................80Spectrum Transaction Link for Agent Blending ....

83Supervisor software ...........................................189terminal server hardware ...................................199trunk groups (Spectrum) ......................................84user groups ........................................................196VDNs ....................................................................37VDNs (Communication Manager ) .......................40vectors .................................................................37wait queue announcements .................................37

Index

236 Implementing Proactive Contact April 2008

Page 237: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

configurevectors (Communication Manager)vectors (Communication Manager ) .....................40

configuringagent playable messages ..................................218optional features .................................................217

ConfiguringCallsel report ......................................................220

COR ...........................................................................15cruise control

configure OFCOM ..............................................222Cruise Control ...........................................................221CTI

configure agent blending with ............................169deployment tips ....................................................43supported software ..............................................27

CTI linkconfigure ..............................................................34

CTI optiontelephony requirements .......................................25

CTI:systemdiagram ................................................................12

currencyconfiguration .......................................................150set format ...........................................................149

currencyfmt.cfg .........................................................150

Ddefine

agent groups (Spectrum Agent Blending) ............86application (Spectrum) .........................................89

define class of serviceSpectrum Agent Blending ....................................85

DEFINITY ...................................................................26DEFINITY LAN Gateway (DLG) .................................26deployment options

features ................................................................13dialer install

verify environment ................................................51DLG ............................................................................26domain group

Agent Blending ...................................................215domain groups

identify ................................................................214domains .......................................................78, 213, 214

assigning agents to ............................................214configure ............................................................214ROLM 9005 Agent Blending ................................78

EEnabled Network Bus Controller (ENBC) .....................9ENBC ...........................................................................9enhanced Internet browsing security

enable ................................................................193

enserver events ..........................................................15

G

group.pds file ............................................................196

H

hardwareclient .....................................................................23PBX options .........................................................26

headsetsEstablishing audio links ........................................29

HP ProLiant DL385 G2 server ....................................20hunt group

verify configuration ROLM 9005 and AgentBlending ..................................................81

hunt groups for Agent Blendingconfigure ..............................................................39

I

installoperating system ............................................47, 49Red Hat Enterprise Linux ...............................47, 49

Intelligent Call Blending ............................................207international dialing and time zones

configure ............................................................225Internet Monitor

configure ............................................................229configure HTML pages .......................................229web server requirements .....................................20

IP 8100 .......................................................................26IP 8300 .......................................................................26IP 8500 .......................................................................26IP 8700 .......................................................................26

J

Job fileBasic jobs ...........................................................127Blend jobs ...........................................................119Inbound jobs .......................................................123IVR jobs ..............................................................131Managed outbound jobs .....................................130Other jobs ...........................................................132Outbound jobs ....................................................125UWL jobs ............................................................132Verify jobs ...........................................................131

jobscreate unit work lists ...........................................118creating blend .....................................................115creating inbound .................................................115

Index

Implementing Proactive Contact April 2008 237

Page 238: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

creating managed ...............................................117Unit Work Lists ...................................................117

L

Lantronix SCS400test .....................................................................204

Lantronix SCS400 Access Server ............................199LDAP

client configure ...................................................187configure ..............................................180, 182–185

legal notices .................................................................7letter generation

configure ............................................................231Lightweight Directory Access Protocol

configure ..............................................180, 182–185line groups ..................................................................15Linux operating system ..............................................47

M

maintenance modem ....................................................9managed dialing

configure ............................................................231testing .................................................................233

MAPD .........................................................................26MAPD, see Multi-Application Platform for DEFINITY ....

26memory requirements ...........................................20, 23menu

example ..............................................................158fields ...................................................................157files .....................................................................155header keywords ................................................156

messagesagent delivered ....................................................15configuring agent playable .................................218field descriptions ................................................101stringing voice ......................................................15Virtual agent .........................................................15voice .....................................................................15wait queue ............................................................15

Multi-Application Platform for DEFINITY (MAPD) ......26Multi-site multi-switch environments

supported .............................................................26MultiVantage ...............................................................26

N

network printerconfigure ............................................................188

NFSconfigure ............................................................100

notices, legal ................................................................7

Ooperating system

client .....................................................................23install ..............................................................47, 49verify installation ..................................................50

optional featuresconfiguring ..........................................................217

Oracleremoving security from database communications . .

189turning off database security ..............................164

Oracle 11i Instant Client .............................................24Outbound Agent Blending

Aspect CallCenter domain group graphic ............71outbound calling

swif_ct.cfg parameters for CTI ...........................168with CTI ..............................................................165

outbound jobsetting up (Spectrum) ...........................................90

outgoing ports .............................................................26

Pparameters

international dialing and time zones ...................227passwords

set ageing ...........................................................198PBX

features required ..................................................27hardware options .................................................26

PBXssupported .............................................................26

PDI III card (Spectrum)configure for Transaction Link for Agent Blending ...

84PDS ............................................................................10phantom numbers for Agent Blending

configure ..............................................................41PINNACLE 5ESS

Agent Blending .....................................................71agents, calls, and log ins for Agent Blending .......72configure for Agent Blending ................................74setting up configuration for Agent Blending .........72

platform characteristics ..............................................47pods

configure primary system ...................................173configure secondary system ..............................174configure servers ................................................175list share sans Campaign Update ......................178list share with Campaign Update .......................178list sharing ..........................................................177

Index

238 Implementing Proactive Contact April 2008

Page 239: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

Proactive Contact systems with ...........................16Proactive Contact with CTI and, graphic ..............18Proactive Contact with PG230RM and, graphic ....

18set up configuration files ....................................175test configuration files ........................................179

port assignmentsconfigure ..............................................................30

ports ..........................................................................193Predictive Agent Blending ......................69, 90, 208–210

ASA ....................................................................209Aspect CallCenter ................................................69Average Speed to Answer .................................209Service Level ......................................................210setting up (Spectrum) ...........................................90SL .......................................................................210

printers .........................................................................9Proactive Contact

install ....................................................................52install completion .................................................57install database ....................................................55install IVR .............................................................54install middle tier ..................................................56software architecture (graphic) ............................24stand-alone system graphic .................................10

Proactive Contact with PG230RM ........................10, 11graphic .................................................................11

RRed Hat Enterprise Linux

install ..............................................................47, 49remote access server ...................................................9report

add a blank line between records ......................146add an expression ..............................................143create .................................................................143creating duplicate ...............................................146parameters and options .....................................141run and view from command line .......................147

reportingtelephone features ...............................................14

reportsadding or deleting fields .....................................145configure ............................................................142

Rockwell SpectrumAgent Blending .....................................................81

ROLM 9005Agent Blending domains ......................................78Agent Blending installation ...................................75agents, calls, and log ins for Agent Blending .......77configure for Agent Blending ................................80setting up configuration for Agent Blending .........76

ROLM 9751 CBX (ROLM 9005)Agent Blending .....................................................75

Sserver

remote access .......................................................9Service Observe

monitoring:supervisors .........................................14setting up ..................................................................208sftp

configure ............................................................198SIT

configure ..............................................................36site inspection .............................................................19SL domain group

parameter values ................................................211sockets .....................................................................193software requirements

client .....................................................................24special information tones

configure ..............................................................36Spectrum

agents, calls, and log ins for Agent Blending .......82application telescripts for Agent Blending ............86application with TL1 commands for Agent Blending

.................................................................87configure Transaction Link for Agent Blending ....83create application telescript with ICS for Agent

Blending ..................................................87define class of service for Agent Blending ...........85Setting up an outbound job ..................................90setting up for Agent Blending configuration .........81setting up Predictive Agent Blending ...................90

Supervisor softwareconfigure ............................................................189

Supervisor workstation .................................................9switches

equipment options ................................................26system diagrams

CTI .......................................................................12

Ttelephony requirements

CTI option ............................................................25terminal server ..................................................199, 204

configuration file .................................................204test .....................................................................204

terminal server hardwareconfigure ............................................................199

time zonescodes ..................................................................152configure ............................................................152timezone.cfg .......................................................154

TN744 call classifier cards .........................................26

Index

Implementing Proactive Contact April 2008 239

Page 240: Implementing Proactive Contact - Avaya · Proactive Contact with PG230RM implementation uses the same components as the Proactive Contact system implementation option, but in a smaller

TN744 card .................................................................25trunk groups (Spectrum)

configure ..............................................................84

UUninterruptible Power Supply (UPS) ............................9UPS ..............................................................................9user groups

configure ............................................................196users

add .....................................................................197UUI fields ....................................................................14

VVDN 4986 ...................................................................44VDN 8901 ...................................................................45VDN 891 .....................................................................43VDNs

configure ..............................................................37VDNs (Communication Manager )

configure ..............................................................40

Vector Directory Number (VDN) .................................15vectors

configure ..............................................................37vectors (Communication Manager)

configure ..............................................................40verify configuration

Agent Blending hunt group for ROLM 9005 .........81Virtual agent messages ..............................................15voice messages ..................................................15, 101

create .................................................................101voicemsg.cfg ..............................................................15

W

wait queue announcementsconfigure ..............................................................37

wait queue messages .................................................15Windows Firewall

using ...................................................................192Windows Vista Business ............................................23Windows XP Professional ..........................................23

Index

240 Implementing Proactive Contact April 2008


Recommended