Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

This is one of the most claimed incidents to occur. This Incident troubleshooting must be confronted only if the incident definition and description hasn't pointed out any operational requirements violation. "User can't call" cause is equally divided into client/server misconfigurations and connection issues. Sometimes a License problem may occur, but it's exposed by a proper error message by the PrivateGSM.

Image RemovedImage Added

First Level

To start we check the connection on the PrivateGSM side is fine: check the connection status declared by the application. After we record the connection status, we perform a App - Force Manual Reconnection to make sure that the connection action is correctly triggered and thus we can collect answer by the client. If the connection has some problem, then we move to the Connection Issues troubleshooting.  If the connection proceeds fine or was declared all right then is possible that the User experienced a Temporary Network Problem which could be over. To test the actual Incident status we ask the User to perform a call to the Echo service

...