Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.


Info

UDT Requirements for Decision Logic

This application is a windows service with a client interface. It will not interrupt POS services or functions

  •  Ensure the store is added in Decision Logic under Maintenance > Stores.
  •  Contact helpdesk@decisionlogic.co  or call 888-358-7728 to coordinate installs with Decision Logic.  
  •  The helpdesk will provide unique numeric identifiers for StoreID and GUID for each store needed to complete the install.

Windows Installs

  •  Before running the install you must be logged into the main back office machine as a Windows Administrator User
  •  Download a 32 bit or 64-bit install package below under Installers 

White list Firewall

  •  

    White list the following for both inbound and outbound traffic

  •  

    216.58.228.1 through 216.58.228.63

  •  

    *.mydlweb.com

  •  

    You may need to be open Port 443 and 80 prior to making firewall adjustments. 

  •   Aloha users may also need to allow AlohaBasicLabor.exe to be executed on their server where UDT will pull from.

Framework

  •  Install FULL Microsoft.NET Framework 4 available here


Table of Contents

Table of Contents

For additional questions or assistance, please submit a support ticket by visiting the Decision Logic Help Center.

All training videos are located in the Decision Logic Video Vault

UDT Client Install Manual 

  • Extract the contents of the udtclient_setup.msi onto the desktop. 
  • Double click to launch the application setup Wizard
  • Select Next
  • Enter the Decision Logic Store ID and GUID provided by helpdesk@decisionlogic.co
  • Select Next
  • No changes are needed when Selecting Installation Folder. Select Next to finish the install. The Wizard may take a few moments to complete.
    • The default location is c:\programfiles\knowldege management systems\Udt Client
    • Select Install for Everyone



  • Select Next
  • Wizard will notify when complete

  • Select close

Launching UDT Client and Sending Data

  • To launch UDT client, navigate to Knowledge Management Systems and launch UDT client one of three ways

    • Windows Start Menu
      • The UDT Client shortcut should be populated within the Windows Start menu under lists of programs in the Knowledge Management Systems folder. 
    • Desktop Shortcut
      • Double click the UDT Client icon to launch the New UDT client.
    • Default Directory Location
      • If the desktop shortcut does not exist locate the client by default directory location. C:\program files\knowledge management systems\udt client
      • Double click UDTClient.exe to launch the client
      • To create a new shortcut if it was somehow deleted from the desktop Right click UDTClient.exe, select create a shortcut, drag and drop that shortcut that is created to the desktop.
  • Now that the client is running notice the status of the client and service.
    • If the status is red this signifies the client is not running, manually start from services menu option in UDT CLIENT select Start Service.
    • If the status is yellow this signifies the client is not running, manually start from services menu option in UDT CLIENT select stop service, then select start service.
    • If the status is Green this signifies the client is running and ready to transmit data
  • A validation may send and complete the task without processing. Notice the Process log will now contain task details. 
  • Select a run date via the date drop down.  The current date is set by default. 
  • Select Process Now to transmit 3 days of historical Journal data and 7 days of historical labor data.
    • Journal data consists of sales, comps, discounts, and payments.
    • Labor data consists of summary labor hours.
  • Place a check next to each task in order to transmit the data for that task.
  • Select OK to begin processing
  • The Process Log will indicate if the send was successful. 
    •  Data should appear on your dlweb.com website within 30 minutes of the successful send. 

  • If validation is not successful and unable to complete



Installers

See this article to determine if your system is running a 32 or 64-bit version: 

https://support.microsoft.com/en-us/help/827218/how-to-determine-whether-a-computer-is-running-a-32-bit-version-or-64

32 Bit64 Bit
View file
nameUDTClient_Setup_x86 3.0.0.0.msi
height250
View file
nameUDTClient_Setup_x64 3.0.0.0.msi
height250


Troubleshooting UDT

If you receive an Error Validating Store:
There are a few things that could cause this error.  To determine where to start look for errors in UDTStoreTask.log.

 a) The UDTClient service is running under an account that doesn't have Administrator privileges.
 b) The date/time and/or daylight saving settings are incorrect on the machine.
 c) The StoreID or StoreGUID in the configuration files are incorrect.

SituationSuggested Step(s)
AConfigure the UDTClient service to use an account that belongs to an Administrator group.
Verify that the user is able to hit https://tac2.mydlweb.com/UDTService/Service.svc from a browser. 
BCorrect the date/time. The clock cannot be skewed more than 15 minutes. Be sure that the "Automatically adjust for Daylight Saving" option is enabled/checked.
CVerify that the StoreID and StoreGUID appSettings are correct in the configuration file.


There are too many edge-cases that come up for different customers but here are the more common errors that we come across.

Errors

  • Task completed in error - no log files found match
    This usually means that the task is unable to locate/connect to the data source.

    POSSuggested Step(s)
    Aloha

    - Be sure that the RootDirectory value are correct in UDT Server Management.
    - Look for errors in UDTStoreTask.log
    - Debug task in Visual Studio

    Fix the timezone in Aloha in d:\bootdrv\alohaqs\data

    1. Delete the timezone.ini file in d:\bootdrv\alohaqs\data
    2. Set the correct date, time and time zone in Windows
    3. Restart the ctlsvr service

    Aloha then builds a new timezone.ini file the d:\bootdrv 

    Micros- Be sure that the ConnectionString value is correct in UDT Server Management.
    - Look for errors in UDTStoreTask.log
    - Debug task in Visual Studio 
    Radiant- Be sure that the RootDirectory and FileMask values are correct in UDT Server Management.
    - Look for errors in UDTStoreTask.log
    - Debug task in Visual Studio 
    Squirrel- Be sure that the ConnectionString value is correct in UDT Server Management.
    - Look for errors in UDTStoreTask.log
    - Debug task in Visual Studio