Sei sulla pagina 1di 55

Technical Documentation

Submitted By, K.Dhenesh babu Technical specialist Call Centre WIPRO INFOTECH Technology Infrastructure Services Division

Confidentiality The material contained in this document represents confidential proprietary information pertaining to TIS division of Wipro Infotech. This document is subject to the CNDA between the parties and includes information that should not be disclosed for any purpose other than to evaluate this document.

Table of Contents

Technical Documentation ............................................................................................................................................... 1 1. GENERAL SECTION .................................................................................................................................................. 3 1.1 1.2 2. 3. DOCUMENT BRIEF ................................................................................................................................................... 3 DISTRIBUTION ......................................................................................................................................................... 3

INTRODUCTION ........................................................................................................................................................ 3 CONFIGURING AVAYA COMMUNICATION MANAGER.................................................................................... 4 3.1. CREATING/CHECKING COMPUTER TELEPHONY INTEGRATION (CTI) LINK. ................................................................ 4

4. 5. 6. 7.

CONFIGURING THE AVAYA APPLICATION ENABLEMENT SERVICES ...................................................... 20 CONFIGURING AVAYA PROACTIVE CONTACT ............................................................................................... 37 VERIFICATION STEPS ............................................................................................................................................ 47 LOGIN STEPS FOR AVAYA PROACTIVE AGENT BLENDING ......................................................................... 52

1. General Section

1.1

Document Brief

This document summarizes the installation and Configuration of the Avaya Proactive Contact Agent Blending.

1.2

Distribution

The audience for this document is intended to be the technical staff within Wipro Ltd. And the end customer for which setup has been procured.

2. Introduction
This document describe how to configure Avaya Proactive Contact Agent Blending Configuration in a service provider hosted environment. The Predictive Blend feature focuses on the inbound mission and only requires agents for outbound when there is excess agent capacity on inbound. For instance, in a Predictive Blend scenario, when the agents log into Avaya Proactive Contact and then into the inbound Avaya Communication Manager skill, the agents take inbound calls until Avaya Proactive Contact predicts that there will be excess agent capacity on inbound based on service level requirements. The Predictive Agent Blend feature works more efficiently when there are at least twenty agents logged in. Avaya Proactive Contact in a Predictive Blend configuration must be configured with domain groups and domains, the domain groups and domains correspond to queues and Vector Directory Numbers (VDNs) respectively. In a Predictive Blend environment, the ACD also has to have an acquire domain (VDN) configured. This domain is used by Avaya Proactive Contact to place acquisition calls to the agents.

3. Configuring Avaya Communication Manager


3.1. Creating/Checking Computer Telephony Integration (CTI) Link.

Avaya Proactive Contact communicates with Avaya Communication Manager via a Computer Telephony Integration (CTI) link through the Avaya Application Enablement Services server(AES).The Avaya Site Administration program is used to access the SAT interface. i. Enter the display system-parameters customer-options command and verify that in third page Computer Telephony Adjunct Links is set to y. If it is not set to y.

ii.

Navigate to Page 5 and verify that Processor Ethernet is set to y. If it is not set to y.

iii.

Enter the change node-names ip command. Specify a node name for the AvayaApplication Enablement Services server and its IP address.

iv.

Enter the change ip-services command from the SAT and enter the following values: Service Type:AESVCS Enabled :y Local Node :CLAN_x Port : 8765 (Default)

v.

Navigate to Page 3 in change ip-services and enter the following values: AE Services Server: <Hostname of AE Services Server> ; in this case,CHDC-AES-1 & CHDCAES-2 (this must be an exact match to the administered hostname of the AE Services Server; this can be obtained by executing uname n at the command prompt of the hosting Linux server) Password: <Alphanumeric password for AE Services Server>; this field will be replaced with a asterisk (*) after moving to the next field. Enabled: y

vi.

Create a CTI link for Avaya Proactive Contact. Enter the add cti-link command from the SAT and enter the following values: Extension: <Enter an available extension> Type: ADJ-IP Name: <descriptive name of Application using the link>

vii.

Add a hunt-group for the ACD inbound calls and set the ACD, Queue, and Vector fields to y. Enter a descriptive group name in the Group Name field and a valid extension in theGroup Extension field. Other field values can be set based on customer requirements.

10

viii.

Navigate to Page 2 and set the Skill field to y. The default Service Level values were used. The values for these parameters should match the Avaya Proactive Contact Agent Blend configuration. Other field values can be set based on customer requirements.

11

ix.

Add a hunt-group for the Proactive Contact Outbound calls and set the ACD, Queue and Vector fields to y. Enter a descriptive group name in the Group Name field and a valid extension in the Group Extension field. Other field values can be set based on customer requirements.

12

x.

Navigate to Page 2 and set the Skill field to y. Other field values can be set based on customer requirements.

13

xi.

Add an Agent Login-ID. Enter a descriptive name in the Name field and enter an appropriate password in the Password and Password (enter again) fields.

14

xii.

Navigate to Page 2. Set the Skill Number (SN) field to the hunt group numbers created . The Skill Level (SL) field was set to 1.

15

xiii.

Repeat Steps 11 &12 to add additional ACD agents Modify a call vector to deliver calls to the hunt group/skill defined for inbound ACD calls.

xiv.

16

xv.

Add a Vector Directory Number (VDN) to route calls to the inbound ACD call vector. Enter a descriptive name in the Name field and set the Vector Number field to the call vector number.

17

xvi.

Modify another call vector to deliver calls to the skill which is used by Avaya Proactive Contact to acquire agents for outbound calls.

18

xvii.

Add a Vector Directory Number (VDN) to route Avaya Proactive contact acquire calls to the agents for outbound calling. Enter a descriptive name in the Name field and set the Vector Number field to the call vector number.

19

4. Configuring the Avaya Application Enablement Services


i.

The AES server is configured using the Application Enablement Services Operation, Administration and Maintenance (OAM) Web Tool. The OAM tool is accessed by typing the following URL in a Web Browser: http://<hostname or IP address>:8080/MVAP

ii.

Log into the Avaya Application Enablement Services OAM window using a Username with administrator login credentials.

20

iii.

Click the User Management link. The Welcome to the User Management home page windowappears. Click the User Management link to continue.

21

iv.

In the left panel, under the heading User Management, click on Add User. Enter the following required values: User ID: User ID for Avaya Proactive Contact. Common Name: Enter a Common name. Surname: Enter a Surname. User Password: Enter the user password. Confirm Password: Confirm the user password. CT user: Yes

v.

Scroll down and click Apply when done.

22

vi.

Click CTI OAM Home, click on Administration Local IP. Client Connectivity: From the drop-down list, choose the local IP address the Client Application will use to connect to the AES Server. Switch Connectivity: From the drop-down list, choose the local IP address of the AES Server that will be used to connect to Avaya Communication Manager. Media Connectivity: From the drop-down list, choose the local IP address,the Communication Manager Application Programming Interface (CMAPI) Services will use for Media Connectivity.

Click Apply Changes.

23

vii.

Click CTI OAM Home, click on Administration Switch Connections. Enter the Connection Name (for example here, CHDCS8730), and then click the Add Connection button.

Note: The Switch Connection Name allows alphanumeric characters and only one special character (the dash).

24

viii.

Click CTI OAM Home, click on Administration Switch Connectionsedit connection On the Set Password window, Enter <password> in the Switch Password field. In the Confirm Password field, enter <password>. Select the SSL check box. Click Apply. Note: The password entered here must be the same password entered in the Application Enablement Services Administration page in the IP-Services form on Avaya Communication Manager

25

ix.

Click CTI OAM Home, click on Administration Switch Connectionsedit CLAN IP Enter the IP address of the PC-LAN interface

26

x.

In CTI OAM Home, click on Status and Control Switch Conn Summary to view the status of the switch connections

27

xi.

In CTI OAM Home, click on Administration CTI Link Admin TSAPI Links to administer a TSAPI link. Click Add Link to add a new TSAPI link.

28

xii.

Select a free Link to be used by Avaya Proactive Contact, the Switch Connection,Switch CTI Link Number,ASAI Link Version and Security Unencrypted

29

xiii.

In CTI OAM Home, click on Security Database Tlinks to view the Telephony Link Name. This name will be used later in the Avaya Proactive Contact configuration.

Note: Out of two T links we need to use the Tlink which has
AVAYA#****#CSTA-S#**** which is the secure link for Avaya .

30

xiv.

In CTI OAM Home, click on Security Database Devices to add a new Avaya Communication Manager device (e.g., Phone, VDN). Enter the Device ID and click Add Device.

31

xv.

In CTI OAM Home, click on Security Database Devices Edit Device Enter the Device ID & location Select the Device Type and Tlink Group to Any. Click Apply when the Apply Changes to Device Properties

xvi.

Repeat Step xv to add additional Phones and VDNs associated with Avaya Proactive Contact.

32

xvii.

In the CTI OAM Home, click on Security Database Device Groups to add a new device group for Avaya Proactive Contact. Enter a descriptive name for the Device Group ID and click Add Device Group.

33

xviii.

In the Add/Edit Device Group window, select the Devices associated with Avaya Proactive Contact and Click Apply Changes.

34

xix.

In the CTI OAM Home window, click on Security Database CTI UsersList All Users to display the list of users. Select the Avaya Proactive Contact User ID and click Edit.

35

xx.

In the Edit CTI User window, Select the PDS Device group for Call Origination and Termination, Device/Device, Call/Device, and Allow Routing on Listed Device. Check the Call/Call option and click Apply Changes. Click Apply when the Apply Changes to User window appears.

36

5. Configuring Avaya Proactive Contact


i.

Through Putty Session,log into Avaya Proactive Contact through the workstation using a Username with administrator login credentials.

37

ii.

Copy /opt/avaya/pab/config/.tslibrc.example file to /opt/avaya/pab/config/.tslibrc file. Vi edit the /opt/avaya/pab/config/.tslibrc file and change the first and second lines before # to the hostname and IP Address of the Avaya Application Enablement Services server.

38

iii.

Copy /opt/avaya/pab/config/ctirc.cvct to /opt/avaya/pab/config/ctirc1,vi edit the ctirc1 and enter the AES Telephony Link Name and User ID configured for Avaya Proactive Contact. The Telephony Link is used by Avaya Proactive Contact to monitor the Avaya Communication Manager inbound queue.

39

iv.

Using root password Run cti_passwd b to administer the password associated with the above mentioned User ID.

v.

Run the /opt/avaya/pds/bin/install_license script and enter the number of agents that can be acquired for outbound dialing.

40

vi.

Run the /opt/avaya/pds/bin/install_acd_ext script and select 2 to add ACD extensions. These numbers are the extensions of the IP Telephones registered .Enter the ACD extensions and enter Q to quit.

41

vii.

Copy /opt/avaya/pab/config/CBA_procs.example to /opt/avaya/pab/config/CBA_procs and vi edit the file CBS_procs,edit this section relating to the process start and changethe correct hostname (CHCRPCS) for Avaya Proactive Contact. The hostname is configured in the hosts file of the Avaya Proactive Contact Server.

viii.

Copy /opt/avaya/pab/config/CBA_cfg.example to /opt/avaya/pab/config/CBA_cfg,this file contains the Applications IDs, PBX IDs, and Gateway IDs. Leave this file with its default parameters since there is only one application, one PBX, and one gateway.

42

ix.

Copy /opt/avaya/pab/config/dom_group.data.example to /opt/avaya/pab/config/dom_group.data and vi edit to do the changes. This file specifies the VDNs that control the acquisition and release of agents between Inbound and Outbound calls. There is one INBOUND (IB) domain and one TEAM domain assigned to each domain group. The control method for the domain group number is set to Service Level (SL). This domain groups goal is, over an hours time, to answer at least 80% of the calls within 20 seconds

43

x.

Also modify the Domain Record Layout of the /opt/avaya/pab/config/dom_group.data file with the inbound and outbound VDNs.

xi.

Edit the /opt/avaya/pds/etc/master.cfg file and make sure the following parameters are configured. CALL_BLENDING: YES INBNDSYS: NO SIMULTANEOUS_ACQUIRES: NO

44

xii.

The cbaui script can also be used to start, reset, or stop the Avaya Predictive Blend feature. The script options are shown below.

45

xiii.

vi edit /usr/lib/tslibrc and add the IP of AES.

46

6. Verification Steps
The following tests can be performed to verify that the sample Avaya Proactive Contact Predictive Agent Blend configuration is working correctly. i. Verify the Predictive Agent Blend processes are running on the Avaya Proactive Contact Server. Run the cbaui script and select option 13 to display thecurrently running processes. The list should include the following processes.

47

ii.

Verify two soe_routed processes are running on the Avaya Proactive Contact Server by running the ps eaf | grep soe_routed command from the command line interface.

48

iii.

Copy /opt/avaya/pab/config/pwtrace.cfg.example to /opt/avaya/pab/config/ And vi edit the pwtrace.cfg giving the AES server link,loginid,password,inbound vdn and outbound vdn.

49

iv.

Enter the command pwtrace pwtrace.cfg from the Avaya Proactive Contact Server /opt/avaya/pab/config/ directory, we can see that the AES and APC got integrated with the respected link.

50

v.

Place a call to each of the acquire domains/VDNs and verify the events reached the acdmon process on the Avaya Proactive Contact Server by running the acdsnapshot command. The calls servd counter should be incrementing

51

7. Login Steps For Avaya Proactive Agent Blending


i. ii. IP Telephone, Cti pop and APC agent should be installed in the respected blending agent PC. From an agents PC running Proactive Contact Agent Select Start ProgramsAvaya PDS AgentPDS Agent to log into Avaya Proactive Contact as an agent. The following Login window appears. Enter the Agent ID and Password

iii. iv.

Click the Agent Type tab to continue. The following window appears. Select Outbound.

v.

Click the Telephone tab to continue.

52

vi.

The following window appears. Enter the IP Telephone extension for an agent and select the Log onto ACD option, and click OK to login to Avaya ProactiveContact

Note: Avaya Proactive Contact does not automatically set up a headset connection (telephone call)to the agents IP Telephone. Remember that Predictive Blend feature focuses on the inbound mission and only requires agents for outbound when there is excess capacity on inbound. vii. The following Proactive Contact Agent window is displayed. Select Job Join to join anoutbound job.

53

viii.

The following pop-up window appears. Select the outbound job and click OK to join the job.

The agent is now ready to be acquired for outbound calls by Avaya Proactive Contact. ix. Log in the agent configured in the ACD through the Avaya IP telephone.Move the agent to the Auto-In state so that it is ready to accept incoming calls. When Avaya Proactive Contact switches from inbound to outbound it sets up an aquire call to the VDN and plays a recorded message stating that it is moving to outbound. Answer the outbound customer call and say Hello. Avaya Proactive Contact recognizes that it is connected to a live person and queues the call to the outbound agent. A screen pop with the customers information is displayed on the Proactive Contact Agent window.

x.

xi.

xii.

54

xiii. xiv.

When the customer hangs up, release the line by selecting Work ReleaseLine. The following Release Line pop-up window appears. Select a reason for releasing for releasing the line and click OK to continue.

xv.

The main Proactive Contact Agent window is displayed. Finish the customer contact by selecting Work Finish Work. The agent is now available to accept another outbound customer call or to switch back to the ACD for inbound calls. When the agent moves back to the ACD, Avaya Proactive Contact plays a recorded message stating that it is moving to inbound.

xvi.

55

Potrebbero piacerti anche