NT HLR User Manual
NT HLR User Manual
No further reproduction or networking is permitted. Distributed by Nokia.
Copyrighted material licensed to [email protected] on 31-08-2022.
NT HLR User Manual
The information in this document applies solely to the hardware/software product (“Product”) specified
herein, and only as specified herein. Reference to “Nokia” later in this document shall mean the respective
company within Nokia Group of Companies with whom you have entered into the Agreement (as defined
below).
This document is intended for use by Nokia's customers (“You”) only, and it may not be used except for the
purposes defined in the agreement between You and Nokia (“Agreement”) under which this document is
distributed. No part of this document may be used, copied, reproduced, modified or transmitted in any form
or means without the prior written permission of Nokia. If You have not entered into an Agreement
applicable to the Product, or if that Agreement has expired or has been terminated, You may not use this
document in any manner and You are obliged to return it to Nokia and destroy or delete any copies thereof.
The document has been prepared to be used by professional and properly trained personnel, and You
assume full responsibility when using it. Nokia welcomes your comments as part of the process of
continuous development and improvement of the documentation.
This document and its contents are provided as a convenience to You. Any information or statements
concerning the suitability, capacity, fitness for purpose or performance of the Product are given solely on
an “as is” and “as available” basis in this document, and Nokia reserves the right to change any such
information and statements without notice. Nokia has made all reasonable efforts to ensure that the
content of this document is adequate and free of material errors and omissions, and Nokia will correct
errors that You identify in this document. Nokia's total liability for any errors in the document is strictly
limited to the correction of such error(s). Nokia does not warrant that the use of the software in the Product
will be uninterrupted or error-free.
NO WARRANTY OF ANY KIND, EITHER EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO
ANY WARRANTY OF AVAILABILITY, ACCURACY, RELIABILITY, TITLE, NON-INFRINGEMENT,
MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE, IS MADE IN RELATION TO THE
CONTENT OF THIS DOCUMENT. IN NO EVENT WILL NOKIA BE LIABLE FOR ANY DAMAGES,
INCLUDING BUT NOT LIMITED TO SPECIAL, DIRECT, INDIRECT, INCIDENTAL OR CONSEQUENTIAL
OR ANY LOSSES, SUCH AS BUT NOT LIMITED TO LOSS OF PROFIT, REVENUE, BUSINESS
INTERRUPTION, BUSINESS OPPORTUNITY OR DATA THAT MAY ARISE FROM THE USE OF THIS
DOCUMENT OR THE INFORMATION IN IT, EVEN IN THE CASE OF ERRORS IN OR OMISSIONS
FROM THIS DOCUMENT OR ITS CONTENT.
This document is Nokia proprietary and confidential information, which may not be distributed or disclosed
to any third parties without the prior written consent of Nokia.
Nokia is a registered trademark of Nokia Corporation. Other product names mentioned in this document
may be trademarks of their respective owners.
Copyright © 2018 Nokia. All rights reserved.
Only trained and qualified personnel may install, operate, maintain or otherwise handle this
product and only after having carefully read the safety information applicable to this product.
The safety information is provided in the Safety Information section in the “Legal, Safety and
Environmental Information” part of this document or documentation set.
Nokia is continually striving to reduce the adverse environmental effects of its products and services. We
would like to encourage you as our customers and users to join us in working towards a cleaner, safer
environment. Please recycle product packaging and follow the recommendations for power use and proper
disposal of our products and their components.
If you should have questions regarding our Environmental Policy or any of the environmental services we
offer, please contact us at Nokia for any additional information.
2 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
No further reproduction or networking is permitted. Distributed by Nokia.
Copyrighted material licensed to [email protected] on 31-08-2022.
NT HLR User Manual
Table of Contents
This document has 204 pages
1 Change History.............................................................................11
2 Introduction.................................................................................. 12
2.1 Operating Tasks........................................................................... 13
2.2 Notational Conventions................................................................ 14
3 Fault Management....................................................................... 16
3.1 Overview of NetAct® Monitor.......................................................16
3.2 NetAct Alarm System................................................................... 17
4 Configuration Management..........................................................20
4.1 Configuration Management Operations....................................... 20
4.1.1 Uploading Actual Network Configuration..................................... 22
4.1.2 Locking and Unlocking Managed Objects....................................23
4.1.3 Exporting Configuration Data to a File......................................... 23
4.1.4 Exporting a Plan to a File............................................................. 24
4.1.5 Importing a Plan to Operations Manager..................................... 24
4.1.6 Creating and Modifying a Plan in CM Editor................................ 24
4.1.7 Undoing Configuration Data.........................................................25
4.1.8 Importing a File to NetAct Configurator........................................25
4.1.9 Approving a Plan using CM Operations Manager........................25
4.1.10 Comparing a Plan and Actuals.....................................................26
4.1.11 Administering Operations History.................................................26
4.1.12 NetAct Table Editor...................................................................... 26
4.2 Configuration Management Repository Server............................ 27
4.3 License Manager..........................................................................28
4.4 Configuration Parameters............................................................ 29
4.5 NetAct Parameters.......................................................................29
4.6 SS7 Management........................................................................ 31
4.6.1 SS7 Network Topologies for NT HLR FEs....................................32
4.6.1.1 NT HLR FE Connectivity Rules.................................................... 33
4.6.2 Administering SIGTRAN Objects for Ulticom Signalware............ 34
4.6.2.1 Setting Up a SIGTRAN Connection ............................................ 34
4.6.2.2 Administering Own Signaling Point Codes for SIGTRAN............ 35
4.6.2.3 Administering M3UA/SUA Link Sets ........................................... 35
4.6.2.4 Administering M3UA/SUA Links...................................................36
4.6.2.5 Administering Route Sets for SIGTRAN...................................... 36
4.6.2.6 Administering M3UA/SUA Routing Keys......................................37
4.6.2.7 Administering Local and Remote Subsystem Numbers for
SIGTRAN..................................................................................... 37
4.6.2.8 Administering Global Title Translation for SIGTRAN....................38
4.6.3 Administering SIGTRAN SS7 Objects for Telesys MACH7-HA... 38
A25001-A0006-A3349-02-76P1 © 2018 Nokia 3
Issue: 02
No further reproduction or networking is permitted. Distributed by Nokia.
Copyrighted material licensed to [email protected] on 31-08-2022.
NT HLR User Manual
4.6.3.1 Creating Own Signaling Point Code (OSPC) and Administering
Route Sets for SIGTRAN............................................................. 39
4.6.3.2 Administering Link Sets ...............................................................40
4.6.3.3 Administering Route.....................................................................40
4.6.3.4 Administering Links...................................................................... 40
4.6.3.5 Administering Application Server Process (ASP).........................41
4.6.3.6 Administering Application Server (AS)......................................... 41
4.6.3.7 Administering Signaling Gateway (SG)........................................42
4.6.3.8 Administering Signaling Gateway Process (SGP)....................... 42
4.6.3.9 Administering ASP-SGP and AS-SG Association........................42
4.6.3.10 Administering IPSP-IPSP Association......................................... 42
4.6.3.11 Administering ASM Route............................................................ 43
4.6.3.12 Administering SCCP Node for OPC and DPC............................. 43
4.6.3.13 Telesys static application monitoring............................................43
4.6.3.14 Administering Subsystem Numbers............................................. 47
4.6.3.15 Administering Global Title............................................................ 47
4.6.4 Setting Up a PCC SIGTRAN Connection with M3UAAS Links to
the External Network....................................................................48
4.6.4.1 Administering Own Signaling Point Codes for PCC.....................49
4.6.4.2 Administering M3UAAS Link Set for PCC (External Network)..... 50
4.6.4.3 Administering M3UAAS Link for PCC (External Network)........... 53
4.6.4.4 Administering M3UAAS Route Sets for PCC (External Network)....
56
4.6.4.5 Administering M3UAAS Routing Keys for PCC (External Network).
59
4.6.4.6 Administering Global Title Translation..........................................62
4.6.4.7 Set M3UA Minimum Constituency Values....................................67
4.6.4.8 Supported PCC Commands.........................................................67
5 Performance Management...........................................................68
5.1 Performance Monitoring...............................................................68
5.1.1 Monitoring Network Element Status.............................................70
5.1.2 Administering Key Performance Indicators.................................. 70
5.1.3 Exporting Performance Report.....................................................71
5.1.4 Using Performance Data..............................................................71
5.1.5 Tracing other Reporting Needs.................................................... 72
5.1.6 Generating and Distributing Reports............................................72
5.1.7 Performance Counters................................................................. 72
6 Security Management.................................................................. 73
6.1 Certification Authority................................................................... 73
6.2 Security Event Management........................................................ 73
6.3 Credentials Management............................................................. 74
6.4 User Management........................................................................74
6.5 Security Policy for NetAct Firewalls............................................. 75
6.6 Log Management......................................................................... 76
7 Network Element Software information in NetAct........................ 77
4 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
No further reproduction or networking is permitted. Distributed by Nokia.
Copyrighted material licensed to [email protected] on 31-08-2022.
NT HLR User Manual
8 User Management for MML User for SWMML.............................79
8.1 Creating a new MML user............................................................ 79
8.2 Control of access rights for execution of MML command............ 81
8.3 Troubleshooting SWMML.............................................................84
9 User management with Shell script..............................................86
10 Trace management using scripts................................................. 87
11 System Management................................................................... 88
11.1 Trace Management...................................................................... 88
11.2 Process Management.................................................................. 88
11.3 Job Management......................................................................... 89
12 AddOn Manager Deployment.......................................................90
12.1 Deploying and undeploying an AddOn.........................................90
12.2 Starting and stopping an AddOn.................................................. 90
12.3 Exporting an AddOn to a File....................................................... 90
13 Graceful Shutdown of NT HLR FEs............................................. 92
13.1 Upgrading NT HLR FEs .............................................................. 92
13.2 Initiating Graceful Shutdown........................................................ 92
13.2.1 Removing the NT HLR FE Address from Connected NEs .......... 93
13.3 Bringing up the upgraded NT HLR FE......................................... 94
13.4 Schema Versioning during Upgrades...........................................94
13.5 Activating new Features during Upgrade..................................... 94
14 Centralized IMSI Tracing..............................................................95
15 Remote Booting of NT HLR FEs.................................................. 96
16 Backup and Restore.....................................................................98
16.1 Backup......................................................................................... 98
16.1.1 Backup configuration for NT HLR NEs.........................................99
16.1.1.1 NEBR server.............................................................................. 103
16.1.1.1.1 NEBR using CMRepo................................................................ 103
16.1.1.1.2 Cron Job Scheduler................................................................... 104
16.1.1.2 Integrating NE with NEBR server...............................................104
16.1.2 Enabling or Disabling the Backup Scheduler............................. 105
16.1.3 Modifying Backup Scheduler Settings........................................106
16.1.3.1 Modifying Browse and Retention Policies.................................. 106
16.1.3.2 Modifying Backup Schedules..................................................... 107
16.1.3.3 Modifying Start Time of Scheduled Backups..............................108
16.1.3.4 Checking Clients........................................................................ 108
16.1.4 Starting Non-Scheduled Backups ............................................. 109
16.1.5 Checking Success of Backups ..................................................109
16.1.6 Activating Full Backups.............................................................. 110
16.1.7 Activating Incremental Backups................................................. 110
A25001-A0006-A3349-02-76P1 © 2018 Nokia 5
Issue: 02
No further reproduction or networking is permitted. Distributed by Nokia.
Copyrighted material licensed to [email protected] on 31-08-2022.
NT HLR User Manual
6 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
No further reproduction or networking is permitted. Distributed by Nokia.
Copyrighted material licensed to [email protected] on 31-08-2022.
NT HLR User Manual
17 Appendix: NT HLR Application-related Additions to the One-NDS
Operating Documentation.......................................................... 146
17.1 NT HLR Application-Related Subscriber Data Provisioning
Features..................................................................................... 146
17.1.1 Provisioning of Multiple IMSI below one UID............................. 146
17.1.2 Provisioning of GSM Tracing Profiles.........................................147
17.1.3 Provisioning of Prohibited Forward-to Number (FTNO)............. 147
17.1.4 Seamless SIM Card Changeover...............................................147
17.1.5 MS Search................................................................................. 148
17.2 Additional NT HLR Application-Related Alarms......................... 149
17.2.1 PGW Alarms (Alarm Group 303)................................................150
17.3 Additional NT HLR Application-related One-NDS Administrator
Tasks for PGW Configuration Management - Sub-section
Application Management............................................................150
17.4 Additional NT HLR Application-related One-NDS Administrator
Tasks for PGW Configuration Management - Sub-section PGW
Management.............................................................................. 152
17.5 Additional NT HLR Application-related One-NDS Performance
Management Tasks for PGW Performance Counters................ 153
17.6 Additional NT HLR Application-related Data Provisioning Tasks
Supporting SPML Interface Bulk Operations............................. 163
17.6.1 SPML Interface for the Transfer of Bulk Files............................ 163
17.6.2 Special SPML Interface Bulk Operations................................... 166
17.7 NT HLR Application-related Data Provisioning Offline Tools
Supporting SPML Interface Bulk Operations............................. 167
17.7.1 Conversion Tool for Flexible MSISDN Modification....................167
17.8 Subscriber Identity Swap through PGW.....................................171
18 Appendix: List of MML commands............................................. 173
19 Abbreviations............................................................................. 180
A25001-A0006-A3349-02-76P1 © 2018 Nokia 7
Issue: 02
No further reproduction or networking is permitted. Distributed by Nokia.
Copyrighted material licensed to [email protected] on 31-08-2022.
NT HLR User Manual
List of Figures
Figure 1 NetAct Monitor overview.....................................................................17
Figure 2 Basic NetAct configuration management operations..........................22
Figure 3 Uploading actual network configuration..............................................23
Figure 4 Creating a new plan in NetAct CM Editor........................................... 24
Figure 5 Network Architecture with CM Repo Server....................................... 27
Figure 6 Telesys MACH7-HA Web GUI............................................................ 32
Figure 7 STP Overlay Network......................................................................... 32
Figure 8 Fully Meshed Network........................................................................ 33
Figure 9 Order of Telesys SIGTRAN administration for M3UA.........................41
Figure 10 MACH7 HA page................................................................................ 44
Figure 11 SCCP Administration page.................................................................44
Figure 12 App Monitoring page.......................................................................... 45
Figure 13 Monitored Application Instances.........................................................45
Figure 14 Modify Guard Timer............................................................................ 46
Figure 15 Link Sets and Route Sets Between PCC-HLR and PCC-STP........... 48
Figure 16 Creating Own Point Code...................................................................49
Figure 17 Creating M3UAAS Link Set................................................................ 51
Figure 18 Activating M3UAAS Link Set.............................................................. 52
Figure 19 Creating an M3UAAS Link..................................................................54
Figure 20 Activating M3UAAS Signaling Link.....................................................54
Figure 21 Creating M3UAAS Route Sets........................................................... 57
Figure 22 Activating M3UAAS Route Sets......................................................... 57
Figure 23 Creating M3UAAS Routing Key..........................................................60
Figure 24 Activating M3UAAS Routing Key........................................................60
Figure 25 Creating a Global Title (1)...................................................................62
Figure 26 Creating a Global Title (2)...................................................................63
Figure 27 Changing a Global Title (1).................................................................65
Figure 28 Changing a Global Title (2).................................................................65
Figure 29 Changing a Global Title (3).................................................................66
Figure 30 Changing a Global Title (4).................................................................66
Figure 31 Command Descriptions...................................................................... 67
Figure 32 Performance management process................................................... 69
Figure 33 Creating a new user using SWMML................................................... 80
Figure 34 Change directory to the newly created user....................................... 81
Figure 35 Execute a denied command............................................................... 83
Figure 36 Execute an allowed command............................................................83
Figure 37 Execute a command by rtp99 user..................................................84
Figure 38 NetWorker Management Console Window........................................ 99
Figure 39 BR server integration........................................................................124
8 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
No further reproduction or networking is permitted. Distributed by Nokia.
Copyrighted material licensed to [email protected] on 31-08-2022.
NT HLR User Manual
A25001-A0006-A3349-02-76P1 © 2018 Nokia 9
Issue: 02
No further reproduction or networking is permitted. Distributed by Nokia.
Copyrighted material licensed to [email protected] on 31-08-2022.
NT HLR User Manual
List of Tables
Table 1 Notational Conventions...................................................................... 14
Table 2 Status visualisation in the CM Editor.................................................. 26
Table 3 External Interfaces of CM Repo Server..............................................28
Table 4 Parameter Description........................................................................46
Table 5 Preconfigured Browse and Retention Policies for Backup............... 107
Table 6 Preconfigured Schedules for Backup............................................... 108
Table 7 Example for adjustment of schedule time in JSON file in case
IMS/HLR nodes and ARC Backup Engine server are in different time
zone..................................................................................................126
Table 8 Options of avtar command avtar –extract.........................................135
Table 9 Correlation matrix between existing alarm groups and One-NDS
components...................................................................................... 149
Table 10 PGW Alarms.....................................................................................150
Table 11 PGW Performance Counters............................................................153
Table 12 File size examples............................................................................ 164
Table 13 Subscriber Data Update for IMSI Swap............................................171
Table 14 Subscriber Data Update for MSISDN Change................................. 172
Table 15 List of MML commands.................................................................... 173
10 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
1 Change History
Changes Made for Release NT HLR 18 Issue 2 (12/2017)
The following sections are added:
• Network Element Software information in NetAct
A25001-A0006-A3349-02-76P1 © 2018 Nokia 11
Issue: 02
2 Introduction
The Nokia New Technology Home Location Register (NT HLR) uses an innovative
distributed database architecture. It is based on the concept of separating application
logic and application data. NT HLR uses a common subscriber repository that stores
centralized HLR and authentication center (AuC) data. The HLR/AuC application logic is
enhanced with data access and application trigger interfaces to the subscriber repository.
Provisioning of subscriber data becomes a separate application and is common for the
HLR and other applications.
Multiple HLR/AuC Front Ends (NT HLR FEs) support distributed HLR and AuC functions
that are compatible with Global System for Mobile Communications (GSM) and Universal
Mobile Telecommunications System (UMTS) and are optimized for mobile application
part (MAP) transaction processing. This is achieved through the distributed access over
any NT HLR FE to all subscriber and service data stored in the common subscriber
repository.
NT HLR FEs provide either traditional Signaling System no.7 (SS7) - narrow band and
high-speed signaling link - or SIGTRAN SS7 interfaces to other SS7 peer entities, such
as visitor location registers (VLR) or serving General Packet Radio Service (GPRS)
support nodes (SGSN).
To ensure a secure environment for generating the authentication vectors that are
needed for the authentication and key agreement (AKA) procedure, NT HLR FEs
provides a software Auc (Soft AuC) or optionally a tamper-proof hardware security
module (HSM). For a Soft AuC, no additional hardware, such as the HSM boxes or
additional interfaces, is needed. On the other hand, the optional HSM provides a higher
security level. If an HSM is used instead of a Soft AuC, an internal interface to the HSM
is used to provide a secure environment for generating the authentication vectors. A Soft
AuC and an HSM cannot co-exist, and operators must decide which solution to use upon
NT HLR FE installation.
Each NT HLR FE connects to the subscriber repository to access data and receive
update notifications. The update notifications are particularly useful for an NT HLR FE,
for example, when subscriber data that needs to be forwarded to a connected VLR or
SGSN is modified during a provisioning task.
The NT HLR FEs are in charge of the management of mobile subscribers and provide
subscriber data for VLRs of its home PLMN (HPLMN) or of visited PLMNs (VPLMN).
NT HLR FE is a subscriber-dataless application and stores the following kinds of
information separately in the common subscriber repository:
• Subscription information
• Location information enabling the routing of calls to the mobile services switching
center (MSC) where the mobile station (MS) is registered (for example, the VLR
number, the MSC number, and the roaming status of the subscriber)
• Location information enabling the charging and routing of messages in the SGSN
where the MS is currently registered (for example, the SGSN number)
• Information about pending terminating short message service (SMS) - message
waiting data
For information about HLR architecture and NT HLR features, see the NT HLR
application server Technical Description.
12 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
For the administration of HLR related mobile subscriber data, SIM cards, and non-
subscriber related data stored in the common subscriber repository, the customer
relationship management (CRM) system communicates directly with the subscriber
repository provisioning interface using the data provisioning northbound interfaces.
Alternatively, a GUI can be connected over the data provisioning northbound interface to
the subscriber repository provisioning interface. Thus, for information about subscriber
administration and AuC subscriber administration, see the respective data provisioning
northbound interface description and the provisioning GUI online help.
About NetAct: NetAct is the Nokia's next generation multi-vendor and multi-technology
network management system with a unified architecture on highly efficient and scalable
Linux/x86 environment. The unified and modular architecture of NetAct is based on the
Nokia Open EMS Suite software platform that provides standardized, open interfaces
that reduce integration costs.
The new architecture improves cross-domain operational efficiency supporting eTOM
processes and automation for OSS/BSS solutions, with Nokia and 3rd party applications.
NetAct functionalities include a wide range of products for assurance, configuration and
optimization. The same integrated solution can manage all technology domains: radio,
core and transport networks.
NetAct supports open standards, SID conformant common data model and enables SOA
approach by increasing interoperability and federating data and services. One integration
point and interfaces towards upper level systems enables hiding the network complexity
and loosely coupling of OSS and networks.
This operating manual deals with the operation, administration, and maintenance of
NT HLRFEs. For detailed step-by-step instructions, see the respective online help
systems of NetAct.
For information about operating the common subscriber repository, see the respective
subscriber repository user manual.
Operation, administration, and maintenance (OAM) of NT HLR FEs supports two
different scenarios:
• central management provided by NetAct for normal operation
• local management of a network element provided by the O&M Agent Web UI,
typically for emergency operation
Central management
Nokia provides a centralized network element management (NEM) for NT HLR FEs
based on NetAct. Even though NT HLR FE network management is physically
centralized for convenience, it is a bunch of different tasks.
The main tasks for operating NT HLR FEs supported by NetAct are:
• Fault Management (see chapter Fault Management)
– Alarm forwarding
– Alarm alignment
A25001-A0006-A3349-02-76P1 © 2018 Nokia 13
Issue: 02
– Alarm clearing
– Configuration of event forwarding discriminators
– Export of alarms
• Configuration Management (see chapter Configuration Management)
– Managing configuration data
– Managing SS7 configuration data
• Performance Management (see chapter Performance Management)
– Performance monitoring
– Export of performance monitoring data
• Security Management (see chapter Security Management)
– User management (user, group, access rights)
– Import of keys for encryption and integrity protection
• System Management (see chapter System Management)
• AddOn Deployment (see chapter AddOn Manager Deployment)
• Graceful shutdown of NT HLR FEs (see chapter Graceful Shutdown of NT HLR FEs)
• Remote Booting (see chapter Centralized IMSI Tracing)
• Backup and Restore (see chapter Backup and Restore)
g Note: It is to be used only in emergency situations when NetAct is not available. It is
not intended to be used for normal operation.
The GUI is web based and can be accessed using a web browser.
For related information, see Using the Import and Export Functionality of the O&M Agent
Web UI in the NT HLR FE documentation set.
Table 1 Notational Conventions
Bold Items on the graphical user interface (GUI) and keys
Examples:
Press Enter.
Select true from the list of offered values.
Click the Password field.
14 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
Table 1 Notational Conventions (Cont.)
Courier Fixed components which are input or output in precisely this form,
such as keywords, uniform resource locators (URL), file and directory
names, and commands.
Example:
/opt/dsauthority/bin
Italics Special emphasis
Example:
This name must not be deleted.
Brackets <.....> Variable components which are replaced with real specifications, for
example, in error messages
Example:
An application connection has been requested by the remote host
<host name>.
→ Menu sequence
Example:
Domain → Group → Subsystems
g
Additional information
w
Warning of critical points in a process or important information about
product safety.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 15
Issue: 02
3 Fault Management
The Fault Management agent running on each NT HLR FE forwards the alarms from
each NT HLR FE to NetAct through the NE3S/WS interface using SOAP protocol.
Furthermore, the Fault Management agent provides a persistent alarm history. Each
alarm is stored in as a persistent object to avoid any loss of alarms.
Fault management allows early detection of problems and error situations and is vital for
the operation of the NT HLR FEs. You can process (confirm, lock, unlock) alarm events
(or simple “alarms”), print events, initiate SMTP forwarding for a single event or display
detailed event information for a single event. For a list of alarms, refer to the NT HLR
Alarms Guide.
NetAct Monitor provides a new desktop and a new toolset for monitoring tasks. The fault
management monitoring tools in NetAct Monitor are used to manage the alarms from
various network elements and types to perform the root cause analysis, to troubleshoot
faults that cause disruptions in the normal network services, and to improve the quality of
the network services for subscribers. The NetAct Monitor fault management system
consists of an FM event collection engine, FM event correlation engine, FM adaptation
fragments, mediation interfaces, and fault management monitoring tools.
Refer to Figure 1: NetAct Monitor overview for the NetAct Monitor fault management
system.
16 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
Figure 1 NetAct Monitor overview
Using NetAct Monitor, you can execute the following tasks:
• Administering Alarm Events
• Administering Event Configuration
• Administering Event Collection
Alarms metadata are retrieved from the NEs. You can browse and print them in
Adaptation Information Browser.
• Administering Event Correlation (event post-processing)
Show statistics of all or of selected network elements in graphical form.
• Alarm History
• Handling Alarms
• NetAct Alarm System
g Note: Refer to the NetAct Monitor online help for step-by-step instructions on detailed
fault management operations.
The NT HLR FE application server-related alarms are llisted in the Alarm User Manual.
The reported alarm events are provided with a description and a repair text. In some
cases, this repair text refers to check the performance counters. For a description of
performance counters, see section Performance Counters.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 17
Issue: 02
g Note: If an alarm event has been cleared, a reset alarm is displayed which indicates
the end of an alarming condition. Cleared alarms do not request any action.
To provide information about the extent to which a fault impairs the functionality of the
affected component, the following alarm severity categories are defined.
• Critical
Critical alarm indicates of affecting services and needs immediate manual action. A
critical alarm indicates that at least one of the main functions of NetAct system has
been out of order. Critical alarms need to be handled immediately by the network
operator’s staff.
• Major
Major alarm indicates of affecting services and at least one of the main functions of
NetAct system has been disrupted. Major alarms need to be handled within working
hours of a day.
• Minor
Minor alarm indicates that it does not affect services. A manual corrective action
should be taken in order to prevent a more serious (for example, major or critical)
fault from occurring. No need to take any action unless the alarm occurs repeatedly.
• Warning
Warning alarm reports the detection of a fault that may potentially disrupt services
before any significant effects occur. No need to take any action.
The alarms are categorized as follows:
• Transaction Processing Overload Alarms
• Transaction Processing Application Framework Alarms
• Authentication Center Utimaco HSM Alarms
• Authentication Center SoftAC (ACR) Alarms
• Key Management Alarms
• System Management: Commonly Used Resource Alarms
• HLR Database Access LDAP (HDL) Alarms
• NTP Abnormal Alarm
• Diameter Protocol Handler Alarms: HSDIP
• IP Dispatcher (IPDSP) Alarms
• DNS Protocol Handler (DNSPH) Alarms
• TSP Processes Alarms: IMSLB
• NEM Lib Alarms: NEMAD
• Diameter Stack (DIABS) Alarms
• Diameter Overload Alarms: OVL
• Application Framework Alarms for SCTP
• LTE 4.5 system Subscriber Administration Single Request Alarms
• AuC Single Request Handler Alarms
• System Management: Commonly Used Resource Alarms
• LTE 4.5 System Database Access LDAP (HDL) Alarms
Refer to the Alarm User Manual (A50016-E3850-M080-**-7620) and NetAct Online Help
(Alarm List Help, DN7060947) for details about the alarms.
18 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
Few important fault management related terms are described below.
• Automatic cancel: This function cancels an alarm automatically as soon as the fault
situation is over. To be integrated into an operation and maintenance system, the
alarms of all external systems must have the automatic cancellation function. As
manual cancelling is time and resource consuming, the automatic cancellation
function must be implemented for all alarms whenever possible.
• Manual cancel: All the alarms that come from a network element and do not contain
an automatic alarm cancellation function must be cancelled manually.
• Alarm acknowledgement: If and when an alarm is raised, the network administrator
acknowledges the error condition. The alarm acknowledgement process usually
includes a description of the type of corrective action planned for that particular
alarm.
• Alarm unacknowledgement: Reverts the status of an already acknowledged alarm
to unacknowledged.
• Change event: Change event is a message that occurs if the original attributes of
the alarm are changed.
• Alarm upload: Alarms from the network elements must be synchronised with the
database in the network management system. This is a part of the alarm
synchronisation process in most network operation and maintenance systems. In
NetAct Monitor, alarms are uploaded from NetAct Regional Cluster.
• Alarm Flow Supervision: This feature ensures that alarms from network elements
are not lost or delayed on their way to NetAct. The supervision involves heartbeat
alarms which are sent by a network element if no other alarms are sent in the last 15
minutes (default).
• Alarm information change event: This feature enables the network elements to
change the supplementary information, additional information, diagnostic information,
or extra text in the alarm.
• Alarm lifting: This feature re-targets the alarms of one object class (source object)
to another object class (target object). The alarms of the original object class are
shown as alarms of the new object class. The original object is, however, shown in
the DN string of alarm information attached to the re-targeted alarm.
If an alarm is raised in an object instance that does not exist in the database, the
alarm is lifted to its parent object if the parent exists. This is a recursive process, if
the parent does not exist, the alarm is lifted to the parent of the parent. If the
managed object class does not exist in the database, an error is logged.
• Severity change: Severity change is a message that occurs if the original severity of
the alarm is changed.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 19
Issue: 02
4 Configuration Management
Configuration Management (CM) allows you to configure several system and application
parameters of the NT HLR FEs. Configuration data determine HLR system parameters,
tailor the HLR function to your specific requirements, and describe the HLR system.
NetAct accesses the NT HLR FE data from the Configuration Management agents on
NT HLR FEs. All configuration data is stored locally in NT HLR FE. For configuration
data that is common for multiple NT HLR FEs, NetAct has a broadcast function that can
distribute configuration data to multiple NT HLRs.
Configuration Management is only possible on preconfigured systems, that is, you can
only modify a restricted set of configuration parameters (class E parameters). Section
License Manager describes the relevant HLR configuration parameters that you can
modify.
The following sections describe how to perform the basic configuration management
operations by using NetAct™ Configurator applications and the racclimx.sh
command line tool.
w NOTICE: Refer to the respective NetAct Configurator applications online help for step-
by-step instructions on detailed configuration management operations.
In addition to the Nokia tools, you can use other planning tools by using the XML (RAML
2.0/2.1) or CSV (comma-separated value) interfaces.
Refer to Figure 2: Basic NetAct configuration management operations for basic NetAct
configuration management operations. You can also refer to the application-specific help
documents and the racclimx.sh command line help.
Configurator is a set of tools which are used to configure the configuration parameters.
• CM Analyser: This is a tool used for checking the parameter consistency of different
configurations handled by the system. CM Analyser provides consistency/audit
reports on the actual configuration, reference configuration, and any given planned
configuration. In addition, you can create new rules or modify existing ones.
All the features and functions of the NetAct regional cluster CM Analyser are also
available in NetAct Advanced Configurator. Refer to CM Analyser Help for more
information on CM Analyser.
• CM Editor: This is tool used for creating, editing, or deleting configuration
parameters, radio and core network plans and templates. The parameters both in
minor and mass modification operations can be edited in CM Editor, which also gives
you access to all the data in the repository module like actual configuration and
topology, reference configuration, plans and templates.
The following functions in the regional cluster CM Editor cannot be used in the
NetAct Advanced Configurator CM Editor.
• CM Operations Manager: This is a tool used for managing provisioning, importing,
exporting, downloading, and uploading data. You can view the history information of
the executed operations, and the real time feedback of the progressing operations.
20 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
• CM Reference: This is the tool used for managing the reference configuration that
represents an intended and possibly a future configuration of the network.
You can also perform regular auditing of the actual configuration against the
optimized reference configuration and possibility to solve and view the differences
(deltas) that exist between the two configurations.
For more information on CM Reference, Refer to CM Reference Help.
• License Manager: This is the tool used for managing the NE and software licenses.
Refer to License Manager for details.
• Software Manager: Tool for managing software configurations.
• Command Manager: Tool for executing the network element commands. It provides
an easy-to-use broadcasting feature, and executes the command files.
Configurator Core for R4 networks focuses on daily operations. The related
parameters are stored in the Configurator database, and can be uploaded from
network elements, can be displayed and modified, for example, using the Table
Editor.
1. Command Manager executes the network element commands to display/modify
the parameters which are not in Configurator. For example, to check time and
pulse duration for CDR generation.
2. Command Manager sends the same command to several network elements with
high operational convenience. For example, to retrieve hardware info about
PCMs and ETs of MSC Servers.
3. Command Manager executes and broadcasts the command files too.
Refer to the following configuration management functions:
• Uploading Actual Network Configuration
• Locking and Unlocking Managed Objects
• Exporting Configuration Data to a File
• Exporting a Plan to a File
• Importing a Plan to Operations Manager
• Creating and Modifying a Plan in CM Editor
• Undoing Configuration Data
• Importing a File to NetAct Configurator
• Approving a Plan using CM Operations Manager
• Comparing a Plan and Actuals
• Administering Operations History
• NetAct Table Editor
A25001-A0006-A3349-02-76P1 © 2018 Nokia 21
Issue: 02
Figure 2 Basic NetAct configuration management operations
Uploading the network provides actual configuration data from the network elements to
the NetAct system. The uploaded data contains the latest values of parameters of the
managed network. Uploading operation updates the parameter information of the
managed objects and creates all the missing child objects in the NetAct database. It also
removes the managed objects that are defined in the NetAct database, but do not exist
in the actual network configuration.
You can update the core network information by using the CM Operations Manager or
the command line interface tool.
22 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
Figure 3 Uploading actual network configuration
The NE3S/WS interface is used for uploading the NT HLR FE data from the network to
the NetAct database.
You can modify the administrative state of GSM managed objects. Locking and unlocking
of WBTS (WCDMA) and WCEL (WCDMA) can be done through menus. For WCEL
(WCDMA) there is the possibility to lock and unlock it by modifying the parameter
Administrative Cell State in the network. For instructions on modifying parameters in the
network, see Modifying managed object values in the network.
You can lock LTE cell by planning LNCEL Administrative state parameter to value locked
and provisioning the plan to the network. Note that the "locking" plan cannot contain any
other parameter modifications. You can unlock LTE cell by planning LNCEL
Administrative state parameter to value unlocked and provisioning the plan to the
network. Note that the "unlocking" plan can also contain other parameter modifications
and element is first doing the parameter modifications and after that unlocking the cell.
Note that when provisioning plan containing LTE parameter modifications that require
object locking or BTS restart, automatic locking is used. Refer to NetAct Configurator
Principles documen for automatic locking.
The configuration data can be exported to a local machine, the exported data are stored
in XML (RAML2.0), CSV (.xls) or GZ (zipped) formats. A prepared plan, actual
configuration data, or a reference configuration can be exported from NetAct. An
exported plan can include either the user interface values or the internal values
depending on the selected option. The BTSM and SITE information can also be
exported.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 23
Issue: 02
You can view a log in CM Operations Manager showing the exported managed objects,
errors, and warnings that occurred during the export. You can export plan data using CM
Operations Manager or the command line interface. Exported plan data can be used to
create a new plan or to edit an existing plan.
You can export the plan that you modified with an external planning tool to a file. The
planning tool used must enable exporting files in XML (RAML 2.0) or CSV format.
To export a plan, open all the plans in CM Operations Manager. Select the plan that you
want to export.
Click File → Export plan.
You can import plan data to implement in two ways, use it to create a new plan, or you
can merge the plan data into an existing plan. In the Import dialog, select the data file for
import, the import format, profile name, and other details of the plan. You can also import
templates and SITE information.
The planning tool used uses importing files in XML (RAML 2.0) or CSV format.
A plan with managed objects and parameters can be created based on the network
configuration requirements. By using CM Editor, an operator can create, modify, and
delete plans containing managed objects and parametes.
Figure 4 Creating a new plan in NetAct CM Editor
Once the plan is provisioned to the network, the selected managed object and its child
objects are changed in the network. The object operation in the plan is indicated with an
icon in the navigation tree.
Configuration data is stored locally on each NT HLR FE. To access the configuration
data, the CM server selects the data from the specified HLR and displays it on the CM
GUI. Modifications are performed locally on the CM GUI. To permanently store the data
modifications in the database of the NT HLR FE, you must activate the changes.
24 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
If you do not perform the activate command, all changes are only temporarily applied on
the CM GUI and lost after you exit the CM GUI. If an error occurs during the transfer, all
commands related to this transfer are revoked. The user can correct the erroneous
command.
When the objects are copied from the actual/reference configuration to a plan or from
one plan to another, the default operation of the selected objects is set according to the
following rules:
• For non-operational objects the object operation is automatically set to Create.
• For operational objects the object operation is automatically set to Modify.
The separation of the modification of data and the transfer of the modified data to the
NT HLR FE means that you can prepare a complex configuration change on the CM GUI
and activate this change performing a single transfer operation.
To trace the modification of configuration data, the CM server logs information for each
modification, for example, the performed command, the result, and the HLR name.
Section Configuration Parameters describes the relevant HLR configuration parameters
you can modify.
Configuration data are modified on the CM Editor. As long as the modifications are
activated, you can revoke these changes using the undo operation. NetAct supports plan
and backup plan for the configuration data. To undo a configuration, upload the backup
plan with previous setting of parametrs and values which takes effect immediately. Both
the plan and backup plan are visible to the operator.
The undo works for both planned and backup plan configuration.
A plan can be imported from an external planning tool by using the XML (RAML2.0/2.1)
or CSV interfaces. Plans can be validated against the actual or reference configuration
during an import. The imported plan includes either user interace values or internal
values depending on the chosen option.
You can view a log containing the imported managed objects, errors and warnings that
occurred during the import. You can import plans using CM Operations Manager or the
command line interface. Imported plan data can be used to create a new plan or merged
into an existing plan.
Approving a plan is an optional task.
• Select a plan or multiple plans from the Plans tab.
• Approve the plan.
– Double-click the plan state in the State column and select Approve.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 25
Issue: 02
– Right-click the plan, if you want to change the status, and select Approve.
You can compare the selected configuration data either with a previous version of the
same HLR configuration data or with the configuration data of another NT HLR FE.
The CM server retrieves the necessary data from the NT HLR FE and performs the
compare algorithm. The algorithm compares the data according to the data type and
prepares the result object. The result object is transformed into hypertext markup
language (HTML) format and stored in the file system. The result file only contains the
data that is different.
Operation history is displayed in a table format. The first column contains the name of
the operation and the other columns show different attriutes of the operation.
You can filter, sort or arrange the order of the columns. Additionally, you can
acknowledge, interrupt, restart, and delete operations, and view the operation feedback.
Use the Table Editor in CM Editor to facilitate and speed up managing of the
configuration management data.
You can view a number of managed objects and their parameters at the same time
presenting in a table format. You can get an overall view of the managed network which
makes comparing and modifying the parameters faster.
The basic editing functions are supported in Table Editor, such as creating, deleting,
modifying, and filtering managed objects and parameters. Table Editor uses the editor
views defined in CM Editor.
It is also possible to export table editor content to an XLS or CSV file.
CM Editor uses visualizations to indicate the status of the managed objects and
parameters. Refer to the Table 2: Status visualisation in the CM Editor for details.
Table 2 Status visualisation in the CM Editor
Visualization Explanation
Yellow cell The cell background changes to yellow when a parameter is
mandatory for downloading values to the network, but without a
defined value.
The cell background changes to pale yellow for a mandatory a
value/text.
26 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
Table 2 Status visualisation in the CM Editor (Cont.)
Visualization Explanation
Red cell The cell background changes to red when an invalid parameter
value is entered. The value is invalid, for example, when you enter
a string instead of a numeric value or a value outside the allowed
value range.
Dark grey cell The parameter value is non-editable. The cell background changes
to dark grey after the creation phase also for non-modifiable
parameters.
Lower case letters The managed object is non-operational and does not exist in the
actual network.
Upper case letters The managed object is operational and exists in the network.
Letters in bold font The managed object has planned values in a plan.
<different value> The application cannot show the parameter value, because the
selected objects have different values.
The CM Repo Server replaces the configuration system based on customization media
in the network and centralizes configuration data to a single service point. The CM Repo
Server is a solution with high availability that offers configuration management
functionality for more than one hundred NEs, provides serviceability improvements and
optimizes the overall maintenance effort of the network. The figure provides an overview
of the network architecture with CM Repo Server.
Figure 5 Network Architecture with CM Repo Server
CSCF
CMCLI/Schema ConfigurationManagement
RepositoryServer
NT HLR
NetAct
HSS
A25001-A0006-A3349-02-76P1 © 2018 Nokia 27
Issue: 02
provides information about the external interfaces of the CM Repo Server.
Table 3 External Interfaces of CM Repo Server
Interface Name Located between Protocol stack
CMCLI API User and CM Server Command-line interface
CMCLI CM Server and CM Repo REST / HTTPS
NE3S NetAct and CM Repo NE3S
HSS CM, HLR CM, CSCF CM CM Repo and NE (HSS, HLR REST / HTTPS
or CSCF)
In the CM Repo Server the entities that constitute a single unit are grouped together as a
deployment unit (DU). For example, an NT HLR Front End (FE) and the underlying
platform constitutes one DU. A set of DUs that belong together are in turn grouped under
a distinguished name (DN). The DNs must be unique across the network.
The CM Repo Server can handle every class A, class B, class C, class D and class E
parameter that can be configured through the Web-TPD. The CM Repo Server simplifies
the customization and configuration process by enabling the operator to change these
parameters for multiple instances of the same network element at the same time. The
operator can change the parameters available in the CM Repo Server through the
NetAct Configurator or the Configuration Management Command-Line Interface
(CMCLI). The supported network elements fetch the changed configuration data from the
CM Repo Server.
When the operator changes a configuration parameter through the CMCLI, the CM Repo
Server notifies the relevant network elements about the parameter changes. The
network element fetches the modified configuration data which continues to be stored on
the CM Repo Server. The CM Repo Server also informs the NetAct Configurator about
the configuration change, so that the changed parameters can be synchronized between
the two.
When the operator changes a configuration parameter through the NetAct Configurator,
the NetAct system notifies the CM Repo Server about the parameter change. The CM
Repo Server, in turn, informs the relevant network element about the configuration
change, so that the network element can fetch the modified configuration data from the
CM Repo Server. In this scenario too, the changes are stored in the CM Repo Server
and are synchronized between the CM Repo Server and the NetAct Configurator.
For more information refer to Configuration Management Repository Server for NT HLR
description.
License Manager application allows to manage by one tool, all kinds of licenses in the
operator’s networks. License management operations are one of the major group of
operations, which are performed in the network.
NetAct License Management provides centralized solution for managing network
element licenses as well as NetAct applications licenses. All license management
operations can be performed using one convenient application, the License Manager.
The License Manager functionality includes the following operations:
28 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
• Importing licenses to NetAct
• Distributing licenses
• Substituting pool licenses.
• Revoking licenses from the License Manager database.
• Managing labels
• License expiration handling
• Reporting and Monitoring of recent operations
g Note: It is not recommended to disable this functionality. If the operators prefer to see
the duplicate alarms, operators can change the suppression period from 24 hours to a
lower value. The recommended smallest value is 1 hour.
UniqueRuleName
• Name of the rule created
• Range: Any character sequence length not exceeding 255
• Class: D
• Default / Value:
• Data type: String
• Internal parameter name: UniqueRuleName.Rules
IsActive
• Indicates if the rule is active. The rule is applied only if it is active.
• Range: True, false
• Class: D
• Default / Value:
• Data type: Boolean
A25001-A0006-A3349-02-76P1 © 2018 Nokia 29
Issue: 02
• Internal parameter name: IsActive.Rules
StartSpecificProblem
• Start Range of alarm ID for which this filter has to be applied.
• Range: valid alarm ID -1 if all alarms are to be considered.
• Class: D
• Default / Value:
• Data type: Integer
• Internal parameter name: StartSpecificProblem.Rules
Severity
• Severity of the alarms for which this rule is to be applied.
• Range: Warning, minor, major, critical
• Class: D
• Default / Value:
• Data type: String
• Internal parameter name: Severity.Rules
IgnoreVariables
• Indicates if the alarm content is to be ignored for comparison. If 'true', alarm contents
are ignored and only alarm ID is considered for comparison. If 'false', alarm contents
too are considered for alarm comparison.
• Range: True, false
• Class: D
• Default / Value:
• Data type: Boolean
• Internal parameter name: IgnoreVariables.Rules
TimeInterval
• Interval of time this rule is applied. A value of x means in a window of x seconds,
repeating identical alarms would be filtered out.
• Range: 0 - 2147483647
• Recommended range: 3600-86400
• Class: D
• Default / Value:
• Data type: Integer
• Internal parameter name: TimeInterval.Rules
30 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
SS7 Management enables the operator to manage the SS7 objects of one or more
NT HLR FEs and to import, export, distribute, and compare SS7 data.
To transport the MAP messages between NT HLR FEs and connected SS7 network
entities, for example, the VLR or serving SGSN, either classical SS7 methods, that is,
narrow-band signaling links (NSL) or high-speed signaling links (HSL), or SS7 over IP-
based signaling transport (SIGTRAN) are used.
For SS7 connectivity, NT HLR FE uses either the Signalware stack provided by Ulticom
(for classical TDM-based SS7 links or for SIGTRAN SS7 links) or the MACH7-HA stack
provided by Telesys (for SIGTRAN SS7 links).
• Log on to NT HLR FE with SSH.
• Change to directory: $M7_HOME/m7istp.<version>/m7istp/ems/cli
• Log on to Telesys as Admin.
In the CLI, execute the commands for Telesys SIGTRAN objects configuration.
g Note: MACH7-HA, Access Node and Web server must be installed before using the
Web GUI. Web GUI can be accessed from any PC, workstation having the IP
connectivity with MACH7-HA signaling platform.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 31
Issue: 02
Figure 6 Telesys MACH7-HA Web GUI
Three different SS7 network configurations are possible for NT HLR FEs.
Figure 7 STP Overlay Network
32 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
In this type of network configuration, the NT HLR FEs are directly connected to the
network entities (signaling end points) such as the MSC/VLR, gateway mobile location
center (GMLC), or SGSN. However, this network topology is not preferred for the
following reasons:
• Load sharing configuration required on a large number of network entities
• Graceful handover of ongoing dialogs to NT HLR FEs – configurations necessary on
a large number of network entities
• If the network is composed of multivendor equipment, load sharing is not supported
in some of the entities. This case is likely for most known operator networks
Figure 8 Fully Meshed Network
Clustered network
The introduction of dataless NT HLR FEs provides a third network configuration option,
that is, configuration in clusters. Since each NT HLR FE can serve every subscriber, a
grouping of entities into regional clusters is feasible. The clusters themselves can be
internally connected using both options described above (STP overlay network and
meshed network).
1. Connect each MSC to at least two STPs in order to ensure STP redundancy. For
better load distribution, it is recommended that more than two STPs are connected
and that load sharing is used.
2. Connect each STP to multiple NT HLR FEs located at multiple sites. This way
complete site failures can be masked. To ensure the best possible resource
utilization and even traffic distribution, connect the STPs (in load-sharing mode) to as
many NT HLR FEs as possible.
3. Connect each NT HLR FE (in load-sharing mode) to multiple STPs in order to
achieve STP redundancy and perform load sharing.
1. Connect each NT HLR FE to all MSCs. This is necessary for dialogs that are invoked
by the HLR (for example, Cancel Location, ProvideMSRN)
2. Consequently all MSCs have in turn a connection to each NT HLR FE.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 33
Issue: 02
Configuration of SIGTRAN objects, for IP-based SS7 signaling transport, comprises
creation, modification, deletion, and reporting of SS7 objects. Additional object-specific
actions, such as start, stop, or rebind are also supported.
The SIGTRAN protocol stack supports MTP 3 User Adaption Layer (M3UA) and SCCP
user adaptation (SUA) protocol variants. M3UA is an MTP3 user adaptation layer that
allows to access SS7 through a signal gateway. It is a protocol for transporting MTP level
3 user part signaling messages (for example, SCCP) over IP using the Stream Control
Transmission Protocol (SCTP).
The SUA layer is a part of the SIGTRAN protocol solution set. It defines the transport of
SCCP-user messages (MAP and CAMEL application part (CAP) over TCAP, radio
access network application part (RANAP)), and new third-generation network protocol
messages over IP between two signaling endpoints using the STCP.
g Note: This section is only valid for Ulticom Signalware stack.
Connections in a SIGTRAN network are implemented with the aid of point codes,
M3UA/SUA link sets, M3UA/SUA links, route sets, and M3UA/SUA routing keys. These
objects must be arranged in a practical sequence, built one upon the other.
When dismantling the configuration, for example, to modify your own point code, you
must proceed in reverse order.
To set up a connection for SS7 over SIGTRAN:
1. Create an own signaling point code (see section Administering Own Signaling Point
Codes for SIGTRAN)
2. Create an M3UA/SUA link set (see section Administering M3UA/SUA Link Sets)
3. Create an M3UA/SUA link (see section Administering M3UA/SUA Links)
4. Create a route set (see section Administering Route Sets for SIGTRAN)
5. Create an M3UA/SUA routing key (see section Administering M3UA/SUA Routing
Keys)
6. Create a remote subsystem number (see section Administering Local and Remote
Subsystem Numbers for SIGTRAN)
7. Create a local subsystem number (see section Administering Local and Remote
Subsystem Numbers for SIGTRAN)
8. Activate/deactivate an M3UA/SUA link set (see section Administering M3UA/SUA
Link Sets)
9. Activate a route set (see section Administering Route Sets for SIGTRAN)
10. Activate/deactivate an M3UA routing key (see section Administering M3UA/SUA
Routing Keys)
11. Create global title translation (see section Administering Global Title Translation for
SIGTRAN)
34 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
Each signaling point in the SS7 network is uniquely identified by a numeric point code
(PC). Point codes are carried in signaling messages exchanged between signaling
points to identify the OPC and DPC point of each message. Each signaling point uses a
routing table to select the appropriate signaling path for each message.
A signaling point is identified by a unique combination of two parameters:
• Point code
A code that is used to uniquely identify a signaling point within one signaling network.
• Network indicator
Identifies one of the four available signaling networks defined by ITU. Possible
values: international network 0 or 1, national network 0 or 1.
Using the Command Manager, you can assign point codes to each logical node in
NT HLR FE. To create point codes for NT HLR FE, open the Command Manager
window. Select the NE type as NT HLR FE, and click the appropriate NE check box from
the NE list.
Execute the following command for creating the own signalling point codes:
CREATE-OSPC:PC=<Point Code>,NI=INT0
An M3UA link set or SUA link set bundles a number of links between two signaling
points. Only one link set is possible between two signaling points. Using Command
Manager, you can create, display, activate, deactivate or delete M3UA/SUA link sets.
Before you create an M3UA/SUA signaling link set, you must assign an own point code
to NT HLR FE. Using Command Manager, you can assign point codes to each logical
node in NT HLR FE. To create an M3UA/SUA link set, open the Command Manager
window. Select the NE type as NT HLR FE, and click the appropriate NE check box from
the NE list.
Execute the command for creating an M3UA/SUA link set:
CREATE-M3UA-LSET:LSET=<Link Set>,TYPE=ASP-SGP,RADDR=<IP address of remote
node>,NA=1,PC=563;
ACTIVATE-M3UA-LSET:LSET=<Link Set>;
Once you create an M3UA/SUA link set, create M3UA or SUA links and assign them to
the link set.
Traffic over a signaling link set can be activated and deactivated. You must explicitly
activate the signaling link set after you enter the local subsystem numbers.
Execute the following command to decativate a signaling link:
DEACTIVATE-M3UA-LSET:LSET=<Link Set>;
A25001-A0006-A3349-02-76P1 © 2018 Nokia 35
Issue: 02
An M3UA/SUA signaling link represents a transport-level connection used to carry
M3UA/SUA messages to a remote signaling point. The transport protocol currently
supported is SCTP, thus there is a 1-1 relationship between an M3UA/SUA signaling link
and an SCTP association.
An M3UA/SUA signaling link always belongs to an M3UA/SUA link set. You can assign
up to sixteen signaling links to one signaling link set. Using Command Manager, you
can create, display, activate, deactivate or delete M3UA/SUA links.
Before you create an M3UA/SUA signaling link, you must assign an own point code and
an M3UA or create an SUA link set. To create an M3UA/SUA link and to assign it to a
link set, open the Command Manager window.
Execute the following commands for administering an M3UA/SUA signaling link:
CREATE-M3UA-SLK:SLK=<Link Name>,LSET=<Link Set>,LADDR=<IP Add ress of NT HLR
FE>,RADDR=<IP Address of the remote
node>,MODE=CONNECT,RPORT=65656,LPORT=2905,INSTRM=16,OUTSTRM=16,RTO-
MIN=200MS,RTO-MAX=1000MS,RTO-INIT=200MS,MAX-INIT-RETRANS=5,MAX-PATH-
RETRANS=3,HB-INTERVAL=0MS;
ACTIVATE-M3UA-SLK:SLK=<Link Name>;
Once you create an M3UA/SUA link, create a route set.
Traffic over a signaling link can be activated and deactivated. You must explicitly activate
the signaling links after you enter the local subsystem numbers.
Execute the following command to deactivate the signaling link:
DEACTIVATE-M3UA-SLK:SLK=<Link Name>;
A signaling route is a predefined path in the SS7 network for transferring messages
between two signaling points. A route set associates a destination point code with one or
more link sets that are used to transport signaling traffic to this destination. A signaling
route set is the sum of all the permissible signaling routes between two signaling points.
It provides alternate routes to the same destination in the event that any route becomes
unavailable.
Using Command Manager, you can create, display, delete, modify, activate (allow) or
deactivate (inhibit) route sets. Before you create a route set, you must assign an own
point code and create an M3UA/SUA link set and M3UA/SUA links which you assign to
the link set. To create point codes for NT HLR FE, open the Command Manager
window. Select the NE type as NT HLR FE, and click the appropriate NE check box from
the NE list.
Execute the following commands for administering the route set:
CREATE-RSET:RSET=<Route Set>,PC=<Remote Point Code>,LOADSHR=YES,RTES=<Link
Set>;
ALLOW-RSET:RSET=<Route Set>;
Route sets to adjacent point codes must have the direct M3UA/SUA link set as the first
entry. Before you create route sets to non-adjacent point codes, route sets to all adjacent
point codes need to be available.
36 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
Once you create a route set, create an M3UA/SUA routing key.
An activated (allowed) route set allows signaling traffic to be routed to the respective
route set. A deactivated (inhibited) route set will not receive any outgoing traffic from
signaling points. Link sets can be added to or removed from the route set. To do this, the
route set must be deactivated.
As the SIGTRAN architecture is distributed into a signaling gateway and an FE, the
distribution of SS7 messages between the signaling gateway part and the FEs is
determined by routing keys and their associated routing contexts. A routing key is
essentially a set of SS7 parameters used to filter SS7 messages, whereas the routing
context parameter is a 4-byte value (integer) that is associated to that routing key in a
1:1 relationship. The routing context therefore can be viewed as an index into a sending
node's message distribution table containing the routing key entries.
Using Command Manager, you can create, display, delete, activate or deactivate
routing keys. Before you create a routing key, you need to assign an own point code and
create an M3UA/SUA link set, M3UA/SUA links, and a route set. To create a routing key,
open the Command Manager window. Once you create a routing key, create a remote
SSN.
Execute the following commands for administering an M3UA/SUA routing key:
CREATE-M3UA-RKEY:RKEY=RK1,LSET=<Link Set>,TYPE=STATIC-AS,TRAFFIC-
MODE=OVERRIDE,CONTEXT=2;
ACTIVATE-M3UA-RKEY:RKEY=RK1;
Routing keys can be activated and deactivated. You must explicitly activate the routing
key after activating a route set.
Once you activate the routing key, create a GTT.
Within a signaling point, you make a distinction between local subsystems at your own
signaling point (NT HLR FE) and remote subsystems which are present (or can be
installed) at connected signaling points (MSC/VLR, SGSN, STP).
Local and remote subsystem number administration is a common task for setting up
either classical SS7 or SIGTRAN connections. For more information about local and
remote subsystem numbers, see section .
Using Command Manager, you can create, display, delete or modify local and remote
subsystem numbers.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 37
Issue: 02
CREATE-REMSSN:PC=563,SSN=7;
Enter the subsystems which are responsible for message processing at the remote
node. For example, if you want to create a signaling connection to a MSC/VLR, enter
SSN=7&8 (mobile application parts VLR and MSC).
Once you create a remote subsystem number, create a local SSN.
Enter the local subsystem that is responsible for message processing in the own network
node, for example, SSN=6 (mobile application part HLR).
Once you create a local subsystem number, activate the M3UA/SUA link set, the route
set, and the M3UA/SUA routing key.
A GT entry must be created for any global title that is to be routed by the connected
network nodes SCCP routing function. You have to define a correlation between each
global title address and a concrete signaling point.
GTT administration is a common task for setting up either classical SS7 or SIGTRAN
connections. For more information about global title translation, see section .
To create a global title address, open the Command Manager window.
Execute the following command for administering global title.
CREATE-GT:TT=0,NP=ISDN-TEL,DIG="495613138",PC=563,SSN=0,RI=GT;
MACH7-HA signaling platform provides capability of hosting applications as a network
node in a signaling network that routes signaling traffic between MTP network elements
and the IP network elements, using stream control transmission protocol (SCTP). It is
structured as a distributed fault tolerant system consisting of multiple nodes/elements.
Configuration of SIGTRAN objects, for IP-based SS7 signaling transport, comprises
addition, deletion, display and modification of SS7 objects.
The SIGTRAN protocol stack supports MTP3 user adaptation layer (M3UA) protocol
variants. M3UA is an MTP3 user adaptation layer allowing the access of SS7 through a
signal gateway. It transports the MTP3 user part signaling messages (for example,
SCCP) over IP using the SCTP.
38 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
To configure the Telesys SIGTRAN stack, select instance of the NT HLR with Telesys
SIGTRAN stack in the OAM control center. The NetAct redirects to the Telesys web GUI
where you can configure the Telesys SIGTRAN objects. The IP-address represents the
OAM IP of NT HLR.
You can configure the Telesys SIGTRAN stack with a single sign on (SSO).
g Note: For detailed instructions on configuration management of Telesys SIGTRAN
stack, refer to the Telesys MACH7-HA Graphical User Interface Manual and Telesys
MACH7-HA Provisioning Guidelines.
Refer to the following sections to set up a connection SS7 over Telesys MACH7-HA
SIGTRAN.
• Creating Own Signaling Point Code (OSPC) and Administering Route Sets for
SIGTRAN
• Administering Link Sets
• Administering Route
• Administering Links
• Administering Application Server Process (ASP)
• Administering Application Server (AS)
• Administering Signaling Gateway (SG)
• Administering Signaling Gateway Process (SGP)
• Administering ASP-SGP and AS-SG Association
• Administering ASM Route
• Administering SCCP Node for OPC and DPC
• Administering Subsystem Numbers
• Administering Global Title
4.6.3.1 Creating Own Signaling Point Code (OSPC) and Administering Route
Sets for SIGTRAN
Each signaling point in the SIGTRAN network is uniquely identified by a numeric point
code (PC). Point codes are carried in signaling messages exchanged between signaling
points to identify the OPC and DPC point of each message. Each signaling point uses a
routing table to select the appropriate signaling path for each message.
A signaling point is identified by a unique combination of two parameters, point code and
network indicator.
To create an own signaling point code (OSPC), invoke the CLI through
cd /$M7_HOME/telesys/scripts and enter the following command.
execRTPenv createOSPC.pl -node N1 -pc 1001 -ni NAT0
Route set allows a user to add a point code to the system configuration database which
is essential to route the message to the node. A signaling route is a predefined path in
the SS7 network for transferring messages between two signaling points. A route set
associates a destination point code (DPC) with one or more link sets that are used to
transport signaling traffic to this destination. A signaling route set is the sum of all the
permissible signaling routes between two signaling points. It provides alternate routes to
the same destination in the event that any route becomes unavailable.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 39
Issue: 02
Using Telesys MACH7-HA GUI, you can add, delete, display, or modify, activate (allow)
or deactivate (inhibit) route sets. Before you add a route set, first assign an own point
code and create a link set and links which you assign to the link set.
To add a route set, navigate to MTP Administration > Route set > Add Route set.
Route sets to adjacent point codes must have the direct link set as the first entry. Before
you create route sets to non-adjacent point codes, route sets to all adjacent point codes
need to be available.
An activated (allowed) route set allows signaling traffic to be routed to the respective
route set. A deactivated (inhibited) route set will not receive any outgoing traffic from
signaling points. Link sets can be added to or removed from the route set. To do this, the
route set must be deactivated.
A link set bundles a number of links between two signaling points. Only one link set is
possible between two signaling points. Using the Telesys MACH7-HA GUI, you can add,
delete, display, or modify the link sets. Before you add a signaling link set, first assign an
own point code to NT HLR FE. To add a link set, navigate to MTP Administration >
Link set > Add Link set.
Once you add a link set, add the links and assign them to the link set. Traffic over a
signaling link set can be activated and deactivated. The default MACH7-HA link set is
activated and links may be down for some other reason. You must explicitly activate the
signaling link set after you enter the local subsystem numbers if the links are
deactivated.
A route is a pre-provisioned path between a source and a destination node for a
particular relation. All the pre-provisioned routes to a particular SP destination make a
route set which is essential for associating a destination point code (DPC) with one or
more link sets that are used to transport signaling traffic to this destination.
Using the Telesys MACH7-HA GUI, you can add, delete, display, or modify, activate or
deactivate routes. To add a route, navigate to MTP Administration > Route > Add
Route.
A signaling link represents a transport-level connection used to carry messages to a
remote signaling point. The transport protocol currently supported is SCTP, thus there is
a 1-1 relationship between a signaling link and an SCTP association.
A signaling link always belongs to a link set. You can assign up to sixteen signaling links
to one signaling link set. Using the Telesys MACH7-HA GUI, you can add, delete,
display, modify, activate, or deactivate the links.
g Note: A route set, a link set, and a route are required to add a link.
40 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
Before you create a signaling link, first assign an own point code and a link set. To add a
link and to assign it to a link set, navigate to MTP Administration > Link > Add Link.
Traffic over a signaling link can be activated and deactivated. You must explicitly activate
the signaling links after you enter the local subsystem numbers.
After adding the route set, link set, route, and link successfully, configure the SIGTRAN
objects.
The Telesys SIGTRAN administration for M3UA is in the following order.
Figure 9 Order of Telesys SIGTRAN administration for M3UA
An application server process (ASP) serves as an active or backup process of an
Application Server (for example, part of a distributed virtual switch or database).
Examples of ASPs are processes (or process instances) of MGCs, IP SCPs, or IP HLRs.
An ASP contains an SCTP endpoint and may be configured to process signaling traffic
within more than one Application Server.
To add an ASP, navigate to ASP > Add ASP.
AS contains a set of one or more unique application server processes, of which one or
more are actively processing traffic. Note that there is a 1:1 relationship between an AS
and a routing key.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 41
Issue: 02
An SG is a signaling agent that receives/sends SCN native signaling at the edge of the
IP network. An SG appears to the SS7 network as an SS7 signaling point. An SG
contains a set of one or more unique signaling gateway processes (SGP), of which one
or more is normally actively processing traffic. Where an SG contains more than one
SGP, the SG is a logical entity, and the contained SGPs are assumed to be coordinated
into a single management view to the SS7 network and to the supported application
servers.
To add a SG, navigate to SG > Add SG.
SGP serves as an active, load-sharing or broadcast process of a Signaling Gateway. To
add an SGP, navigate to SGP > Add SGP.
As SGP and ASP represent local and remote SCTP endpoints, these endpoints need to
be connected in a signaling network. In general ASPs are associated with all SGPs of
SG, but in some specific cases ASP can be connected only to one SGP.
To associate ASP with SGP, navigate to ASP > Display ASP > Associate SGP.
To associate AS with SG, navigate to AS > Display AS > Associate AS To SG.
Create an ITU-variant IPSP-IPSP association between the HP FE and the remote
endpoint (IPSL) by using the Telesys GUI where the FE is the local IPSP and the IPSL
acts as the remote IPSP.
g Note: ANSI and Chinese ITU are also supported.
1. Add remote IPSP:
a) Click on SIGTRAN Administration > IPSP > Add IPSP.
b) Select “M3UA” as UA Layer Type.
c) Select “REMOTE” as IPSP Type.
d) In the “IP Address 1:” field, add the IP address of the remote endpoint.
e) In the “Port:” field, use the port used for SIGTRAN traffic on the remote endpoint.
2. Associate the local AS to the remote IPSP:
a) Click on SIGTRAN Administration > IPSP > Display IPSP.
b) Select “M3UA” as UA Layer Type.
42 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
c) Select “REMOTE” as IPSP Type.
d) Click on Display IPSP.
e) Click on Add Ipsp to As in the row showing the remote IPSP's name in the IPSP
Name column.
f) In the dialogue box, select the local AS's name as AS Name and click Add IPSP
to AS.
3. Associate the local IPSP to the remote IPSP:
a) click on SIGTRAN Administration > IPSP > Display IPSP.
b) Select “M3UA” as UA Layer Type.
c) Select “REMOTE” as IPSP Type.
d) Click on Display IPSP.
e) Click on Associate IPSP in the row showing the remote IPSP's name in the
"IPSP Name" column.
The "Total AS(s)" column must show "1" after completing the previous step.
Administering an ASM route associates a route set with a particular link set. It adds a
route for a local SIGTRAN Application server.
To add an ASM route, navigate to SIGTRAN Administration > SIGTRAN Route > Add
Route.
Adding SCCP node provides both connectionless and connection-oriented network
services to transfer signaling information across different network to different two
signaling endpoints.
Using the Telesys MACH7-HA GUI, you can add, delete or display SCCP node. To add
SCCP node, navigate to SCCP Administration > SCCP Node > Add SCCP Node.
This section explains the provisioning for the feature NT HLR Telesys restart mechanism
enhancement (FC123_108324)
A25001-A0006-A3349-02-76P1 © 2018 Nokia 43
Issue: 02
Procedure
1 After successful login, we can see the provisioning details in the Telesys GUI.
Figure 10 MACH7 HA page
2 Click SCCP Administration.
Figure 11 SCCP Administration page
44 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
3 Click App Monitoring menu item on the left.
Figure 12 App Monitoring page
4 Click Display App Monitoring menu item on the left.
Figure 13 Monitored Application Instances
5 Application Id and Instance Id are provisioned.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 45
Issue: 02
6 To modify the Guard Timer, click Modify
Figure 14 Modify Guard Timer
SccpAppInstMonitoringInfo command is enhanced to monitor number of
SCCP application and its instances by MACH7 GUI. The following table are the
guidelines with parameters for provisioning on monitoring number of HLR application
and its instances by MACH7 GUI.
Table 4 Parameter Description
Parameter Description
-h, --help Displays help information
-t, --guardTmr Application instance's registration status
guard timer value in seconds. If the guard
timer value is equal to zero then configuration
will be done in disable mode.
g Note: guardTmr value can be
provided in the range 0 to 10 seconds.
Default value is 5 after installation.
-a, --appId-instId Application Id and its instances Id. Maximum
numAppInst pairs that can be given is 128.
User can give appId-instId pairs value
separated by comma. For example, 1-1,1-
2,2-1,....,3-4.
g Note: appId-instId value can be
provided in the range 1 to 128.
-r, --triggerRecoveryAction Flag for application instance recovery action
trigger ( 0 for FALSE and 1 for TRUE)
g Note: Default value is 0.
46 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
Table 4 Parameter Description (Cont.)
Parameter Description
p, --recoveryScriptPath Recovery script name with absolute path.
g Note: Recovery script path should be
provided if triggerRecoveryAction is
TRUE.
g Note: OSPC creation is required for Registering DP with the SATCK. Dispatcher
process will remain down or fluctuate until OSPC is created.
Within a signaling point, you make a distinction between local subsystems at your own
signaling point (NT HLR FE) and remote subsystems which are present (or can be
installed) at connected signaling points (MSC/VLR, SGSN, STP).
Local and remote subsystem number administration is a common task for setting up
SIGTRAN connections.
SSN is configured for the remote subsystem while the local subsystem is updated
automatically during the SSN configuration.
Using the Telesys MACH7-HA GUI, you can add and delete subsystem numbers. To add
subsystem number, navigate to SCCP Administration > SCCP Node > Display SCCP
Node > Add SSN.
A GT entry must be created for any global title that is to be routed by the connected
network nodes SCCP routing function. You have to define a correlation between each
global title address and a concrete signaling point.
GTT administration is a common task for setting up the SIGTRAN connections in four
steps: GT Selector, Application Group, Conversion Procedure, and GT Address Map.
Using the Telesys MACH7-HA GUI, you can add, delete or display GT.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 47
Issue: 02
Figure 15 Link Sets and Route Sets Between PCC-HLR and PCC-STP
These objects must be configured in the below mentioned order. When you want to
modify the configuration, for example, modify an own point code, you must proceed in
reverse order. For more information about the order, see the 4.4.1 Provisioning Flow
chapter in Signalware Network Router Operator's Manual.
To set up a connection from the external network (STP, MSC/VLR) to the PCC over
SIGTRAN (M3UAAS) and between NT HLR FE and PCC (M3UA), you must proceed in
the following order:
1. Create an own signaling point code. See Administering Own Signaling Point Codes
for PCC.
2. Create an M3UAAS link set. See Administering M3UAAS Link Set for PCC (External
Network).
3. Create an M3UAAS link. See Administering M3UAAS Link for PCC (External
Network).
4. Create a route set for the M3UASS link set. See Administering M3UAAS Route Sets
for PCC (External Network).
5. Create an M3UAAS routing key. See Administering M3UAAS Routing Keys for PCC
(External Network).
6. Create an M3UA link set with NT HLR FE. See Administering M3UA/SUA Link Sets
(Internal Network).
7. Create M3UASLK with NT HLR FE. See Administering M3UA/SUA Links (Internal
Network).
8. Create a remote subsystem number. See Administering Local and Remote
Subsystem Numbers for SIGTRAN.
9. Create a local subsystem number. See Administering Local and Remote Subsystem
Numbers for SIGTRAN.
10. Activate an M3UAAS link. See Administering M3UAAS Link for PCC (External
Network).
11. Activate an M3UAAS route set. See Administering M3UAAS Route Sets for PCC
(External Network).
12. Activate an M3UAAS routing key. See Administering M3UAAS Routing Keys for PCC
(External Network).
48 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
13. Create Global Title translation. See Administering Global Title Translation.
14. Activating the traffic between NT HLR FE and PCC. See Activating Traffic Between
PCC and NT HLR FE.
g Note: Complete all provisioning tasks in the Ulticom Signalware Network Router Web-
GUI either with direct SWMML commands or by filling in the appropriate fields.
For all SWMML commands and parameters, see the
Signalware Operator's Reference Manual, or check the ManPages tab of the Web-GUI.
The point codes are used by the external entities to connect to the NT HLR FE. The
concept of the point codes is the same as that of the SIGTRAN point codes. Assign an
own point code to each logical node in NT HLR FE.
Purpose
Log in to SNR Web-GUI ► MML tab ► Logical Nodes ► Own Point Code to assign a
unique point code to the PCC cluster with point code clustering.
Procedure
1 Execute the following command to create the own signaling point code:
• Type the following command in the Command field:
CREATE-OSPC:PC=<pointCode>,NI=NAT0;
• Or fill in the following table, then click the OK button.
Figure 16 Creating Own Point Code
A25001-A0006-A3349-02-76P1 © 2018 Nokia 49
Issue: 02
Step example
The DISPLAY-OSPC command shows:
--- OWN SIGNALING POINT CODE ---
1001(0x03e9)[primary] NAT0
The link set bundles the links that are created towards a single interface.
Purpose
After creating the point code, the next step is to create the link set towards the external
interface.
Procedure
• Type the following command in the Command field:
CREATE-M3UAAS-LSET:LSET=<link set name>,TYPE=ASP-
SGP,RADDR=<IP address of the remote node>;
• Or fill in the following table, then click the OK button.
50 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
Figure 17 Creating M3UAAS Link Set
2 Activate the M3UAAS link set.
g Note: Activate the link set only after you created the link set, links, rout sets, routing
keys, and SSNs.
• Type the following command in the Command field:
ACTIVATE-M3UAAS-LSET:LSET=<identifier> [,NB-RETRY=<num>];
• Or fill in the following table, then click the OK button.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 51
Issue: 02
Figure 18 Activating M3UAAS Link Set
Step example
The DISPLAY-M3UAAS-LSET command shows:
---- M3UA LINK SET ---
Remote Address
10.255.129.161
SPKSLKPC9 0 W_UP
SPKSLK2PC9 0 W_UP
52 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
DISCOVERED NO
Remote Address
10.255.129.161
SPKSLKPC10 0 W_UP
SPKSLK2PC10 0 W_UP
An SS7 MTP3-user adaptation layer (M3UAAS) signaling link represents a transport-
level connection that carries an M3UAAS to a remote signaling point. The transport
protocol is SCTP, thus there is a one-to-one relationship between an M3UAAS signaling
link and an SCTP association.
Purpose
You can learn here how to create an M3UAAS signaling link in SNR Web-GUI.
Procedure
• Type the following command in the Command field:
CREATE-M3UAAS-
SLK:SLK=<linkname>,LSET=<linksetname>,LADDR=<External-sigtran-ip>,
RADDR=<remoteIPaddress>,MODE=CONNECT,RPORT=<remoteport>,LPORT=<loc
alport>,
INSTRM=16,OUTSTRM=16,RTO-MIN=200MS,RTO-MAX=1000MS,RTO-
INIT=200MS,MAX-INIT-RETRANS=5,
MAX-PATH-RETRANS=3,HB-INTERVAL=0MS;
• Or fill in the following table, then press the OK button.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 53
Issue: 02
Figure 19 Creating an M3UAAS Link
2 Activate the M3UAAS link:
g Note: Activate the link only after you created the link set, links, route sets, routing keys,
and SSNs.
• Type the following command in the Command field:
ACTIVATE-M3UAAS-SLK:SLK=<link name>;
• Or fill in the following table, then press the OK button.
Figure 20 Activating M3UAAS Signaling Link
54 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
Step example
The DISPLAY-M3UAAS-SLK shows:
--- M3UA SIGNALING LINK ---
SPKSLKPC9 0 SPKLSET9
W_UP -
10.255.220.9 9001
10.255.129.161 60001
SPKSLKPC10 0 SPKLSET10
W_UP -
10.255.220.9 9002
10.255.129.161 60002
A25001-A0006-A3349-02-76P1 © 2018 Nokia 55
Issue: 02
HB
Strms Strms Min Max Init Init Path
Interval
3 To deactivate the link, type the following command:
DEACTIVATE-M3UAAS-SLK:SLK=<link name>;
4 To delete the link, type the following command:
DELETE-M3UAAS-SLK:SLK=<link name>;
A signaling route is a predefined path in the SS7 network for transferring messages
between two signaling points. A route set associates a destination point code with one or
more link sets. Link sets are used for transporting signaling traffic to this destination. A
signaling route set is the sum of all the permissible signaling routes between two
signaling points. It provides another (alternate) route to the same destination when a
route becomes unavailable.
Purpose
You can learn here how to create and activate the route sets in SNR Web-GUI.
Procedure
• Type the following command in the Command field:
CREATE-M3UAAS-RSET:RSET=<route set name>,PC=<remote point
code>,RTES=<link set name>;
• Or fill in the following table, then click the OK button.
56 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
Figure 21 Creating M3UAAS Route Sets
2 Activate (allow) the route sets:
g Note: Activate the route set only after you created the link set, links, route sets, routing
keys, and SSNs.
• Type the following command in the Command field:
ALLOW-M3UAAS-RSET:RSET=<route set name>;
• Or fill in the following table, then click the OK button.
Figure 22 Activating M3UAAS Route Sets
A25001-A0006-A3349-02-76P1 © 2018 Nokia 57
Issue: 02
Step example
The DISPLAY-M3UAAS-RSET command shows:
--- M3UA ROUTE SET ---
Name
DPC State Status Load
sharing
SPKRS9
2009(0x7d9) ACTIVE Ac0 NO
Name Status
SPKLSET9 aX
Name
DPC State Status Load
sharing
SPKRS10
3000(0xbb8) ACTIVE Ac0 NO
Name Status
SPKLSET10 aX
a - PC accessible A - PC inaccessible
c0 - route set not congested Cx - route set congested to level x
Step result
58 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
The activated (allowed) route set allows signaling traffic to be routed to the
respective route set.
Postrequisites
• If you deactivate the route set, it will not receive any outgoing traffic from the
signaling points.
• To add or remove link sets from the route set, first deactivate the route set.
As the SIGTRAN architecture consists of a signaling gateway and front ends, the
distribution of SS7 messages between the signaling gateway and the front ends is
determined by the routing keys and their associated routing contexts. A routing key is a
set of SS7 parameters used to filter SS7 messages, whereas the routing context
parameter is a four-byte value (integer) that is associated to that routing key in a one-to-
one relationship. The routing context is an index in the sending node's message
distribution table that contains the routing key entries.
Purpose
You can learn here how to create and activate routing keys.
Procedure
• Type the following command in the Command field:
CREATE-M3UAAS-RKEY:RKEY=<routing key name>,TYPE=STATIC-AS,TRAFFIC-
MODE=LOADSHARE,
LSET=<link set names>,DPC=<destination point codes>, CONTEXT=43;
• Or fill in the following table, then click the OK button.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 59
Issue: 02
Figure 23 Creating M3UAAS Routing Key
2 Activate the routing key:
g Note: Activate the routing key only after you created the link set, links, route sets,
routing keys, and SSNs.
• Type the following command in the Command field:
ACTIVATE-M3UAAS-RKEY:RKEY=<routing key name>;
• Or fill in the following table, then click the OK button.
Figure 24 Activating M3UAAS Routing Key
60 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
Step example
The DISPLAY-M3UAAS-RKEY command shows:
--- M3UA ROUTING KEY ---
Routing Context: 43
Step result
The routing key is created and activated.
Postrequisites
You can display, delete and deactivate the routing keys.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 61
Issue: 02
The global title helps in finding the signaling connection control part (SCCP) routing
address. In the analysis, the translation result is searched from the analysis tree, which
is determined by the nature of address indicator, the numbering plan, and the translation
type. The translation result is searched by means of using the digit sequence that is
included in the address.
Purpose
You can learn here how to create Global Title (GT) for PCC.
Procedure
1 Navigate to MML ► SCCP ► Global Titles ► Create.
Fill in the following tables, then click the OK button.
Figure 25 Creating a Global Title (1)
62 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
Figure 26 Creating a Global Title (2)
g Note: For the parameters, see 5.5.5.1 Global Title Monitoring chapter in
Signalware Operator's Reference Manual, or check the ManPages of the GUI.
Or type the commands directly in the Command field.
2 Create GT for an ITU stack:
CREATE-GT:GT=<GT Name>,DIG="<digits>",TT=0,NP=ISDN-
TEL,NA=INT,PC=<remote point code>,
SSN=0,RI=GT,CLG-DIG="*",NI=NAT0,BKUPPC=<backup remote point
code>,BKUPSSN=0,BKUPRI=GT,
LOADSHR=YES,BKUPNI=NAT0;
g Note: Use "*" character in <digits> for partial matching.
Step example
CREATE-GT:GT=GTINT1105,DIG="49175*",TT=0,NP=ISDN-
TEL,NA=INT,PC=2006,SSN=0,RI=GT,CLG-DIG="*",
NI=NAT0,BKUPPC=2005,BKUPSSN=0,BKUPRI=GT,LOADSHR=YES,BKUPNI=NAT0;
3 Create GT for a CMCC stack:
CREATE-GT:GT=GTINT2116118,DIG="<digits>",TT=0,NP=ISDN-
TEL,NA=INT,PC=<remote point code>,
SSN=0,RI=GT,BKUPPC=<backup remote point
code>,BKUPSSN=0,BKUPRI=GT,LOADSHR=YES;
A25001-A0006-A3349-02-76P1 © 2018 Nokia 63
Issue: 02
Step example
CREATE-GT:GT=GTINT89401895,DIG="49172*",TT=0,NP=ISDN-
TEL,NA=INT,PC=214-214-216,SSN=0,RI=GT,
BKUPPC=214-214-217,BKUPSSN=0,BKUPRI=GT,LOADSHR=YES;
4 Type the DISPLAY-GT command to see the available Global Titles.
64 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
5 If you click the Change title in the log next to the GT number, you can change certain
parameters.
Figure 27 Changing a Global Title (1)
Figure 28 Changing a Global Title (2)
A25001-A0006-A3349-02-76P1 © 2018 Nokia 65
Issue: 02
Figure 29 Changing a Global Title (3)
Figure 30 Changing a Global Title (4)
66 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
Specifying Minimum Constitiency for M3UA is done via SET-M3UA-CONST command.
DISPLAY-M3UA-CONST displays the actual settings.
The following SW commands are supported in PCC.
The descriptions of the following commands are available on the ManPages tab in SNR
Web-GUI also or by clicking the Help button in the actual command's window.
Figure 31 Command Descriptions
A25001-A0006-A3349-02-76P1 © 2018 Nokia 67
Issue: 02
5 Performance Management
Monitoring the performance-relevant data of NT HLR FE network elements in an
NT HLR FE can provide the operator with significant information about what is
happening in the system. Bottlenecks and vulnerable points might thus be detected and
eliminated, thus helping to keep and improve the performance of the system.
The performance management (PM) with the NetAct enables performance monitoring
which provides an almost real-time evaluation of performance data. The performance
data are collected by the PM agents on each of NT HLR FEs and periodically transferred
to the NetAct using the user datagram protocol (UDP).
Performance monitoring is important to monitor the quality of service (QoS) of the
managed telecommunication network and to take necessary action, if required, to
enhance and upgrade the networks. Using the NetAct Reporter application you can
display, monitor and manage the performance data of NT HLR FEs. The captured data
can be filtered, analyzed, and displayed in a number of views. The main purpose of PM
is to monitor the performance of the NetAct environment in order to detect system
bottlenecks or problems within the call activity and to prevent system overload. PM has
only offline monitoring of the performance data. Real time monitoring is restricted as
there is no support of online monitoring. In the offline state, you can view performance
data which are saved in log files.
Performance reports are usually used for two purposes, 1) to gather information for
troubleshooting (short-term reports and ad-hoc reports) or for prevention, and 2) for
developing the network and the services (long-term reports). To optimize or to expand
the network, you can use various PM reports to gather information of the past. Use the
reports for monitoring the network performance for a specific time period and check how
the QoS including some other quality objectives are met, and identify the possible faulty
areas in the network.
g Note: Only one measurement (interval) per component can be configured at a time.
For example, reports for 15 minutes interval and 30 minutes intervals cannot be
configured at a time for the same component.
For optimization, for example, you might need detailed quality information on particular
measurements in a particular BSS. For expansion and planning, you might need a less
detailed report, but over a longer period of time to observe trends in the subscriber
behavior or network resource usage.
Refer to Administering Key Performance Indicators for performance management
process.
g Note: Refer to the NetAct Reporter online help for step-by-step instructions on detailed
performance management operations.
68 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
Figure 32 Performance management process
NetAct Reporter collects the performance data using the following reporting tools.
• Report Explorer: It is used to view the reports defined with Report Editor. It is also
possible to run, edit, rename, refresh or delete the reports. The defined reports can
be exported to a local machine or imported to Report Explorer.
g Note: More than one report can not be executed at the same time in the same
workstation in different windows. Wait until the first report output is presented, then
execute the second action. The same applies to the edit action also.
• Report Editor: It is an application for defining how the performance data are
combined and visualized in reports. A report is a combination of indicators, PIs or
KPIs. You can either save the report in the Report Explorer or generate the report’s
result.
• KPI Editor: It manages the Key Performance Indicator (KPI) definitions. It helps
creating, updating and deleting KPIs. It re-uses the existing KPIs when it defines a
new KPI. See also Using Performance Data.
• DB Purging Administration: It cleans up and improves the storage management.
• Alarm Reports Dashboard: It collects the real-time information from the network
and monitors the quality of services of the network.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 69
Issue: 02
g Note: NetAct does not support the display of provisioning counters (AEP) and dynamic
counters currently.
w NOTICE: The NetAct team must be intimated for any addition or modification of
counters on the NT HLR FE.
The counter values are sent from the NT HLR FE to the NetAct through the NE3S
interface using SOAP protocol over HTTP.
Section Performance Counters describes all relevant HLR related performance counters
(also referred to as performance objects).
The NetAct Performance Monitoring application provides the following functions:
• Monitoring Network Element Status
• Administering Key Performance Indicators
• Exporting Performance Report
• Using Performance Data
• Tracing other Reporting Needs
• Generating and Distributing Reports
Performance Monitoring allows you to monitor the performance of several NT HLR FEs
and other NEs.
The selected performance data is displayed in a table. Each row of the table represents
an NE or a node of an NE. The first column displays the NE name, each of the following
columns represents a performance data object.
You can trace out problems related to performance by checking the alarms, the
measurements, and the customer complaint reports. Use information from drive tests
and call detail reports (CDRs).
Daily or weekly reporting is tedious for continuous network monitoring. Moreover, the
default measurement interval of one hour for most of the counters may result in a huge
delay. You can also further analyze the traffic statistics and collect detailed information
from the network after receiving fault report of the network. Prompt reaction is sometimes
recommended. It is recommended to set threshold values for the performance indicators
to raise alarms based on the indicator values in unusual situations or when errors occur.
As the basic performance counters defined by NetAct are not always sufficient, you can
define additional counters, the key performance indicators (KPI), by using KPI editor.
KPIs are calculated from basic performance counters by arithmetic operations and allow
you to customize the performance views, especially to define performance counters
distributed over NEs. A customized KPI can be used as any basic counter.
You can create you own KPIs (User KPIs) choosing the Id, presentation, description,
formula among some other parameters. You can view, edit, update and delete after you
create a new KPI. The existing KPIs are re-used when it defines a new KPI.
70 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
You can generate a report with your KPI in the Report Editor after a KPI is created.
A KPI consists of the counters of one network element and/or of different network
elements. The KPI expression contains arithmetic operators, such as add (+), subtract (
-), multiply (*), divide (/), numbers (0-9) and decimal point (.). An advanced calculator is
provided for some higher functions to define a KPI, such as round, floor, case, average,
power, log etc.
In the advanced option, you can define the formula, aggregation rule, time aggregation
rule, indicator representation, selector, known problems from among other parameters.
To open KPI editor, click Reporter → KPI Editor.
Report Explorer contains all the reports generated and saved in the Report Editor. The
Report Explorer supports export of performance data to external operation systems.
Performance data in the form of reports is stored in export files on the NetAct server. For
external post-processing, the external operations system (OSS) can access these export
files over FTP (northbound interface) from the NetAct server using an FTP client.
To open Report Explorer, click Reporter → Report Explorer.
Generation of the export files is enabled/disabled by means of Technical Project Data
(TPD). The time span of an export file and the compression interval is also configured
using TPD.
Network elements generate data to evaluate the network performance. The data are
related to the following:
• Traffic levels within the PLMN including the level of both the user traffic and the
signalling traffic
• Verification of network configuration
• Quality of Service (QoS)
• Resource access measurements
• Resource availability
Use various types of performance information for monitoring and managing a network.
Collect data to locate potential problems and verify the physical and logical configuration
of the network while monitoring a network to manage its performance. Use also the
performance data to monitor the subscriber behavior by charting out the usage of
different services that are available to the end-users. Such information provides you with
input for business and service management decisions to optimize and expand your
network.
Networks continuously produce huge amount of performance data. PM applications filter
the data to suit various needs.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 71
Issue: 02
Performance reports can also be used for other short term or long term purposes in
addition to monitoring the day-to-day performance of the network. You can gather
information, such as short-term changes while upgrading the system or long-term trends
for optimizing or expanding the existing network. The reporting needs are translated into
measurement to define the reporting requirements and translate them into measurement
activation criteria.
There are also other needs for a new or an additional PM application. You may require a
new or additional performance report while investigating some uncommon situations or
while upgrading or expanding the existing network.
Check the following before establishing new reports.
• If the active measurements have provided the information that you need
• If the required measurements are available, but not yet activated
• If it is sufficient to change the measurement settings to obtain the new information
Once the reporting requirements are defined, you also gathered information on user
groups and on the types and frequency of the reports that are needed. Make sure that
the users of the OSS have access to or receive the reports that best support their work.
Refer to Using Performance Data for an overview of various user groups. Reporter
applications allow you to turn the often overwhelming amount of measurement data into
information on the performance of the resources in your network, which you can use for
determine whether the network performance goals are met and whether problem-
determination procedures should be initiated based on performance.
72 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
6 Security Management
Security Management is used to supervise the security of NetAct. The overall security
solution is implemented at different levels. The security management solution level
defines how security is implemented at a more concrete level in different management
areas. The security controls level is about how security is implemented on users,
network, data, and software.
The NetAct security solution is based on ITU-T M.3016 standard.
Security Management comprises the following functions:
• Certification Authority
• Security Event Management
• Credentials Management
• User Management
• Security Policy for NetAct Firewalls
• Log Management
g Note: For detailed step-by-step instructions, see the NetAct Security Management
online help. To open the online help, in the window, select Help.
The CA certificate that issues the HTTPS server certificate, for example, the OES Server
CA certificate, must be imported as a trusted CA into the Web browser and the Java
Runtime Environment (JRE). The server CA certificate is required on the client
workstation to perform the SSL server authentication. Download the certificate to all
workstations. It is recommended to change the user password after you download the
CA certificate.
Request a new certificate, download CA, view and edit certificate, delete certificate,
import external CA.
Security configuration allows you to see the Certification Authority application, the
Adaptation Manager, Addon Manager on the start page. It also permits to launch SNMP
FM and to deploy the PEM adaptations.
NetAct system displays the security status for system administrators and users after
monitoring the user and security related actions in the system. Two security applications,
Audit Trail and NetAct Monitor, are used to perform this task.
Audit Trail provides a centralized view of the actions in the mobile network. Audit Trail
performs the following:
• Collects log data from NetAct servers and NEs using existing interfaces.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 73
Issue: 02
• Stores the logs securely in a centralized location.
• Analyzes the log data efficiently using various methods like search, filtering, and
compression.
Audit Trail can also be used for troubleshooting.
The keys and passwords used in the NT HLR FE are statically mapped to NetAct in the
initial integration.
The credentials enhance the security of network element access and to ensure the
availability of network element access.
You can manage the NE credentials with the Network Element Access Control (NEAC)
tool, but it does not support automatic provisioning of the NE credentials to network
elements. They are provisioned manually to the NEs after they are created.
You cannot modify the NE credentials. As a workaround you can delete and re-create
network element credentials.
In case NEs are removed from the network or credentials are removed manually, it is
recommended to delete unused NE credentials using Delete Credentials.
Random generation of NE credentials is part of granting a service to a group.
You can create, delete NE credentials manually, grant and revoke a service.
User management is a web based management system for monitoring, managing and
administering users and groups. The user management application manages the user
profile information, groups and password policies, and ensures the security of a user. It
provides mechanisms for user authentication and authorization for the management of
user sessions. A user represents a network operator who wants to access NetAct
functionality and data.
The user management GUI is used to manage the following operations:
• Creating a new user with login profiles
• Modifying a user profile
• Activating and deactivating a new user
• Unlocking and deleting a user
• Creating, modifying and deleting a new group
• Resetting password and configuring the password policy
• Importing and exporting users
The authentication of a user is based on the user profile information stored in the system
specific authentication repository.
Netact provides a centralized user management which includes:
74 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
• Account management: You can create, delete, modify users with passwords.
• Permission management: It manages user groups, roles and permissions.
• Static mapping of the NT HLR FE Users: The Users of the NT HLR FE are
statically mapped to NetAct.
The User management is available on the NetAct Desktop, select Security → User
Management. User passwords are encrypted in the Directory Server (LDAP).
User management is integrated with Permission Management (PEM) for further
authorization. To open PEM, select Monitoring → NetAct → Monitor → Tools. In the
navigation tree, select Administration.
w NOTICE: All users are not authorized to access all pages in user management. A group
is a collection of users that is used for collective authorization but not for authentication.
For authority management of users NetAct has the Permission Management application
that has the Group Explorer, Role Explorer and Scope Editor tools. They provide
graphical user interfaces to administrate users and groups for defined roles, to define
user role related operations and workflows, and to define the object scope for users.
A privileged operator can lock and unlock another user. A locked user is neither allowed
to log on nor to perform operational tasks.
The Network Element Access Control (NEAC) tool is used for managing network
element credentials.
Permission management tool is used for creating and managing groups, creating and
managing roles and permissions, defining and managing scopes, and managing access
to network view folders.
Permission Management is used to perform the following the following tasks:
• Manage user groups
• Manage roles
• Manage role permissions
• Limit role permissions to a maintenance region and a network element
• Manage network view scope
The security policy consists of this document that contains general information about the
NetAct firewalls, and of the firewall rules assigned to each network element. The firewall
rules are delivered separately to the customers.
The firewall rules define the communication and protocols required for network
management connections. However, it is recommended that the administrator prepares a
comprehensive security policy for the whole network management system, including the
NetAct clusters, user authentication etc. Nokia does not support the firewall rules to be
adapted to other security platforms.
The security policy allows only the connections that are explicitly authorized. All other
accesses to and from the computers, connections and users in the network are blocked.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 75
Issue: 02
The VPN gateways provide security for the transmission of sensitive information over
unprotected networks. The traffic is encrypted and only the receiving entity can decrypt
the data. VPNs can be used while connecting to other NetAct clusters and IP based
network elements, such as the Radio Network Controller (external routers are required
on network element site).
Log Management provides methods for supervising all security-relevant events of
NetAct. Security logging means that security-relevant user actions, such as logon,
logout, faulty logon, password modification, are recorded. If necessary, alarms are
generated by NT HLR FEs and sent to NetAct where you can manage the alarms on the
Fault Management GUI. Each NT HLR FE writes log data into configuration, online, and
security log files. These log files can be displayed, uploaded, exported or deleted using
Log Management. In addition, the remaining database capacity on the NT HLR FE for
log files can be displayed.
76 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
g Note: This procedure is applicable only to BareMetal (ATCA and HP).
Procedure
1 Log in to NetAct
Sub-steps
a) Log in to the NetAct Web GUI.
b) Click Configuration in the Start Page Home.
c) Click Software Manager.
2 Click on Network Status
Sub-steps
a) Select the required MO Type. In case of NT HLR, select NTHLRFE.
b) Select Parent from the View.
c) Managed Object Distinguished Names (MO DN) are displayed in the right
navigation pane, once appropriate PLMN is selected from the list of PLMNs.
d) Select the required MO DN from the list and click on Upload.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 77
Issue: 02
e)
Once the upload is complete, click on (Show MO Details). The software
details of the network element are displayed as shown in the image.
78 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
g Note: To get help on the Signalware MML (SWMML), type 'man' in terminal emulator.
This manual page provides general information about SWMML that is useful during the
interaction. In particular, it describes the following:
• MML commands that are candidates for completion in SWMML
• SWMML program operation
This page can be automatically displayed from the SWMML prompt when invoking the
help or man command with no argument.
Refer to the Appendix: List of MML commands, for a list of MML commands.
Equipment preconditions
To enter MML commands into a system, you need the following:
The system must be active,
The operator must have terminal (or terminal emulator) access to the system.
The following example shows the swmml prompt:
$ swmml
+---------+ Signalware Enhanced Terminal Handler v9.10
| swmml | Copyright 1993-2017 Ulticom, Inc.
+---------+ All Rights Reserved
Welcome to swmml. To get some help, type man
Procedure
1 Login to the frontend as root.
2 Execute the following commands to add new user.
USER=<NewUsername>
useradd -b /home/$USER -d /home/$USER -g dba $USER
A25001-A0006-A3349-02-76P1 © 2018 Nokia 79
Issue: 02
Sub-steps
a) Set the password and then repeat the password of the new user when prompted.
passwd $USER
Step example
Following is a sample screen capture to create a new user 'test440'.
Figure 33 Creating a new user using SWMML.
3 Open the file /etc/ssh/sshd_config and search for a line starting with
'AllowUsers'. If such a line is found, follow the substeps:
Sub-steps
a) Extend the AllowUsers line with the new user.
Step example
AllowUsers root postgres rtp99 cmadmin cmuser advftac batftac
ticftac test440
b) Save the file.
:wq
c) Execute the following to restart the node.
4 Change directory to the home folder of the desired user:
cd /home/$USER
80 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
Step example
Figure 34 Change directory to the newly created user
g Note: In case a new user is not created, refer to the section
Creating a new user using MML to create a new user.
5 Execute the following command to extend .bashrc with export SHM=99:
6 Execute the following command:
chmod +x .bashrc
Result
The new user is created.
Purpose
Execute these steps to control the access rights for execution of MML command by
modifying the mml.allow.GENERIC and the mml.deny.GENERIC files.
2. Access to an MML command is denied if one of the following is TRUE:
/etc/signalware/mml.allow.99 exists and the username is not in this file
for the specified MML command.
/etc/signalware/mml.allow.99 does not exist and the username is in
/etc/signalware/mml.deny.99 for the specified MML command.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 81
Issue: 02
3. If none of the files are found, the mml.allow.GENERIC and mml.deny.GENERIC
files are examined.
g Note: In case, where the same entries are present in all the three files, the order of
precedence for files to allow or deny user access is
mml.allow.99>>mml.deny.99>>mml.deny.GENERIC
Equipment preconditions
To enter MML commands into a system, you need the following:
The system must be active
The operator must have terminal (or terminal emulator) access to the system.
The following example shows the swmml prompt:
$ swmml
+---------+ Signalware Enhanced Terminal Handler v9.10
| swmml | Copyright 1993-2017 Ulticom, Inc.
+---------+ All Rights Reserved
Welcome to swmml. To get some help, type man
Procedure
1 Login to the frontend as root.
2 Change directory to /etc/Signalware:
cd /etc/Signalware
3 Open the file mml.allow.99.
vi mml.allow.99
Sub-steps
a) Edit the file mml.allow.99 with MML commands followed by a colon (:) and
then by the users that are allowed to issue them, separated by colon (:).
<COMMAND>:<USER1>:<USER2>:<USER3>[:<USER4>...]
Step example
ALL:root:rtp99
DISPLAY-GT:rtp99:nthlr:test440
DISPLAY-SEVERITY:rtp99
b) Save the changes to the file.
:wq
82 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
c) Execute the following command to verify the changes:
cat mml.allow.99
Step result
Following text is displayed:
ALL:root:rtp99
DISPLAY-GT:rtp99:nthlr:test440
DISPLAY-SEVERITY:rtp99
4 Execute the following to logout from the session.
exit
Result
The newly created user is now provisioned with only certain command. In this case, the
user test440 is provisioned with executing only DISPLAY-GT command.
Postrequisites
To verify the access rights, login as <Newuser>, in this case, test440 user. Test the
following cases:
Case 1: Executing a denied command.
Figure 35 Execute a denied command
A25001-A0006-A3349-02-76P1 © 2018 Nokia 83
Issue: 02
Figure 37 Execute a command by rtp99 user
If swmml gives either of the errors:
• "swmml_proxy FtAttach() failed (errno=2)"
• "ERROR: Signalware connection lost (swmml proxy has died)"
Solution
• Execute the following command:
echo $SHM
Step result
SHM value must be 99.
If the SHM value is not set to 99, then edit the SHM value as described in the
following procedure Edit the SHM value.
84 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
Procedure
1 Go to the home directory.
cd /home/$USER
2 Execute the following command:
source .bashrc
A25001-A0006-A3349-02-76P1 © 2018 Nokia 85
Issue: 02
Procedure
1 Login as root user.
2 Execute script MFWCreateUser.sh.
This command can be executed in two ways:
• /opt/SMAW/INTP/bin/MFWCreateUser.sh (This usage requests all the
details interactively)
• /opt/SMAW/INTP/bin/MFWCreateUser.sh UserName (This usage
requests only password and sets other details automatically)
Step result
Sample execution:
root@cyrus02> ./MFWCreateUser.sh fraudObs
no. of args = 1
Group does not exist -- Creating group umfgroup...
User does not exist .. Creating user fraudObs...
/usr/bin/useradd.sh -s /bin/bash -G sshd,ftp,umfgroup -d
/global/TspFt/BatchProcessingRoot/fraudObs -m -c "Creating the user
fraudObs" fraudObs
User fraudObs successfully created
Provide Password for user fraudObs:
Changing password for user fraudObs.
New password:
Retype new password:
passwd: all authentication tokens updated successfully
86 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
AdvTrcFmt
This is the tool for a post processing of the binary files into a human readable format.
This tool reads the binary trace files as well as the ID mapping and Session information
files. The post-processing works standalone without the ID mapping and session
information files.
Usage examples
####create trace session
$SIEMENS_BIN/AdvTraceTool.sh createSession mysession ADV_ALL_6
IntpMfwProcGroup_257
$SIEMENS_BIN/AdvTraceTool.sh modifySession mysession sync=true 60 0 40
wrap=true deleteMode=false
$SIEMENS_BIN/AdvTraceTool.sh modifySession mysession sync=true 60 0 40
wrap=true deleteMode=false
### activate session
$SIEMENS_BIN/AdvTraceTool.sh activateSession mysession
### deactivate session
$SIEMENS_BIN/AdvTraceTool.sh deactivateSession mysession
### convert trace
$SIEMENS_64/AdvTrcFmt -last -arg -Session mysession
-I=/home/rtp99/99/trace/AdvTrace -O=/var/tmp/Session_mysession
A25001-A0006-A3349-02-76P1 © 2018 Nokia 87
Issue: 02
11 System Management
In addition to the generic configuration data management, certain basic System
Management functions are provided for HLR FEs:
• Trace Management
• Process Management
• Job Management
g Note: For detailed step-by-step instructions, see the NetAct online help of the
respective pages.
The TSP located on each HLR server provides a powerful trace function. The trace
information detail granularity and the source of the information is configurable. Trace
Management is provided by the TSP in form of a so-called screen level integrated GUI
on the NetAct.
Trace management is used to start or stop selective tracing for NT HLR FE. It is started
depending on the NetAct NE selected in the NetAct map.
If the NetAct object is selected, the NetAct trace management starts, that is, an HTML
page with the current settings of the configuration file for trace control is displayed.
To trace various processes and components of NetAct network elements, a number of
trace channels (also called trace topics or trace elements) is provided. Thus, under the
guidance of the technical service staff, it is possible to collect very specific information on
demand.
w NOTICE: Tracing may significantly affect the performance of NetAct and the NetAct
NEs. For this reason, do not enable tracing, unless explicitly demanded by the technical
service personnel.
Process Management allows you to display and control platform and HLR processes.
The TSP located on each HLR server provides a powerful process management. Using
this function, you can start, stop, and monitor processes on NT HLR FE. Process
Management is provided by the TSP in the form of a so-called screen level integrated
GUI on the NetAct.
Depending on the actual state of the respective process, you can start or stop the
individual process and display further information about this process. Right-click a
process to view the available menus.
88 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
w NOTICE: Starting and stopping process groups or individual processes can significantly
destabilize NT HLR FE. For this reason, do not start or stop processes or process
groups, unless explicitly demanded by technical service personnel.
Job Management allows you to monitor pre-defined jobs which are dispatched on time-
scheduled basis. The modifiable system jobs predefined by NetAct are not always
sufficient. You can therefore define your own jobs. You can select and modify several
items of job information, schedule criteria and additional execution details. In addition,
you can check the status of system internal jobs in the job logs.
Jobs are identified by descriptive names that are unique within the system. Each job is
associated with an application on which it was created, a command name, and
parameters which identify the task to be performed by the job. A job can only execute
one of a set of predefined commands.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 89
Issue: 02
• Deploy AddOns
• Undeploy AddOns
• Start or Stop AddOns
• View AddOns
A user must have adequate permissions for deploying AddOns using AddOn Manager.To
open the AddOn Manager in your browser, invoke
http://<oes_serverside_fqdn>/addongui.
Enter the credentials and click Login. Select Deploy AddOn.
Browse for the required EAR AddOn file.
Check the status and possible error logs.
To undeploy an Addon,
Select View AddOn. In the list of deployed AddOns, select the AddOn you want to
undeploy.
Click Undeploy. Confirm the undeployment.
You can start a new AddOn or stop an existing AddOn.
Click View to open all the AddOns. Select the AddOn/s. Click Start or Stop to change
the status of an AddOn.
Confirm status change.
The defined AddOn can be exported to a local machine, the exported AddOns are stored
in Xcel, CSV (xcel) or GZ (zipped) formats. An exported AddOn includes EAR file, date
and the current status.
90 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
To export an AddOn, open the AddOns. Select the AddOn and click the export icon to
which you want to export.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 91
Issue: 02
Due to N+k redundancy among a set of NT HLR FE, an NT HLR FE can be taken out of
service in order to perform maintenance tasks, including software and hardware
upgrades.
w NOTICE: All NT HLR FEs in the network need to be upgraded in sequence to avoid
disrupting system availability.
In general, the following basic upgrade steps should be performed for NT HLR FE
upgrades:
1. Initiating graceful shutdown (see section Initiating Graceful Shutdown)
2. Upgrading system hardware
• If required, NT HLR FE can be upgraded with new/enhanced system hardware
by the technical service staff, that is, on site. (for example, replace of disk,
memory, CPU, replace server).
3. Upgrading system software
4. After upgrade all processes will be started automatically (see section Bringing up the
upgraded NT HLR FE):
5. Enabling external SS7 traffic
• Configuring connected SS7 entities, for example, the STP to route traffic to
upgraded NT HLR FEs
g Note: This document does not describe how to configure the connected SS7 entities to
route traffic to upgraded NT HLR FEs. For information, see the respective network
entities’ documentation.
The graceful shutdown procedure is performed using the following scripts:
• CheckCcbsStatus.sh
92 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
• ShutdownFE.sh
These scripts are located on the NT HLR FE at the path, which is specified in the system
variable $SIEMENS_BIN, and are executable using the rtp99 account. It is possible to
perform a single point execution using the GracefulShutdown.sh script to invoke
these scripts individually (see below).
The NT HLR FE graceful shutdown is initiated using NetAct shell access and includes
the following tasks:
1. Select the NT HLR FE host where you want to log on and, in NetAct OAM Control
Center, select System → Shell Access.
NetAct logs on as user rtp99, sets up an SSH connection to the host, and a shell
access window opens.
2. Remove the respective NT HLR FE address from the GTTs (MSC, STP or other
element) load sharing group (LSG), so that NT HLR FE is no longer available for
setting up new MAP dialogs over SS7 (see section Removing the NT HLR FE
Address from Connected NEs).
g Note: Removing NT HLR FE addresses from LSGs configured at connected network
entities by using NetAct is only possible for Nokia equipment.
3. Check how many Completion of Calls to Busy Subscriber (CCBS) dialogs are still in
open state by invoking
$SIEMENS_BIN/GracefulShutdown.sh -ccbs
The CheckCcbsStatus.sh script is executed internally and the number of active
dialogs is displayed. Decide whether to start the shutdown immediately or to wait
until the CCBS dialogs are completed.
4. Initiate the NT HLR FE shutdown by invoking
$SIEMENS_BIN/GracefulShutdown.sh -shutdown
The ShutdownFE.sh script is executed internally which performs a stopRTP on
NT HLR FE. During this step, SS7 links at NT HLR FE are also shut down. The
following message should be displayed:
HLRD-FE is stopped successfully.
5. If hardware has to be replaced, turn off the NT HLR FE’s power. For a description,
see the NT HLR FE’s hardware user manual.
If an NT HLR FE is no longer reachable due to an outage (either planned or unplanned),
trigger messages containing subscriber data modifications from the subscriber repository
provisioning interface/subscriber repository are automatically sent to another NT HLR
FE.
To ensure that no new open MAP dialogs are opened towards NT HLR FE which is shut
down, remove the NT-HLR-application-server-specific address manually from the load
sharing group from the STP or any other network entity (for example, MSC) connected to
NT HLRFEs. After performing the necessary changes to load sharing configuration at the
other end, ensure that there is a delay before the NT HLR FE shuts down, which is
equivalent to at least the dialog lifetime.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 93
Issue: 02
g Note: The removal of NT HLR FE address is done that STP or or any other network
entity (for example, MSC) connected to NT HLRFEs.
This document does not describe how to remove the NT HLR FE’s address from a load
sharing group configured at connected network entities. For information, see the
respective network entities’ documentation.
To restart the HLR application after an upgrade:
1. If hardware has been replaced, turn on the NT HLR FE’s power. For a description,
see the NT HLR FE’s hardware user manual.
2. The restart of NT HLR FE may be complete unattended. After power on, the system
reboots and starts all processes including the resilient telco platform (RTP). No
additional actions needed by the operator.
If the upgrade includes a subscriber repository update with schema changes, the
subscriber repository should be upgraded to a new schema and interface version prior to
the upgrade of NT HLR FEs. The subscriber repository supports schema changes in a
backward compatible way. Hence, NT HLR FEs are able to access the subscriber
repository without any versioning mechanism during the upgrades.
New NT HLR FE features (this includes newly introduced features and the features that
are associated with the SW parts that are used for upgrades) towards other network
elements are not to be activated before the upgrade procedure for all NT HLR FEs is
completed. Activate the features in succession for all the NT HLR FEs. This is necessary
to provide the new functionality consistently on all deployed NT HLR FEs
w NOTICE: To ensure that the functions work simultaneously and correctly in the
complete HLR network, that is, for provisioning and for call processing, it is necessary
that you modify the feature flags on the subscriber repository provisioning interface at
the same time as on NT HLR FEs.
94 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
• MAP component protocol data unit (PDU)
• Context data of the application parts
• Subscriber data output
g Note: Refer to the Feature Description for more details on feature functionality of
Centralized IMSI Tracing.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 95
Issue: 02
Initial setup
The firmware on the built-in management facilities is pre-installed. Therefore, no further
installation is required. The initial setup of the ALOM and XSCF is already done by Nokia
according to the customer’s network environment. Normally, no operator actions are
needed.
For the Sun ALOM on-board controller, any initial setups are done via the serial
management interface SerMGT by means of a terminal (PC):
• Setting the static IP-address/netmask for ALOM
• Changing the initial password for the admin user
• Disabling telnet via the serial management port (SER MGT) and PC with terminal
emulation
For the Fujitsu XSCF on-board controller, any configuration is done by means of a
special software providing the Machine Administration Menu (MAM). This software
belongs to the ESF package which is loaded during the NT HLR FE software installation
process.
• Setting the static IP-address/ netmask, host name, and gateway for the XSCF on-
board controller
• Creating a new user account with password. The new user name must be of type
string and must be a member of the user group root
• Enabling SSH
g Note: Operators must keep the IP addresses of the on-board controllers, user accounts
and passwords off-line. The authentication information is not stored and maintained by
the NetAct Credential Management.
96 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
• poweron
Switches on the power for the server.
• poweroff
Switches off the power for the server.
• reset
Forces the server to reset immediately. With reset no graceful shutdown of the
system is performed and you might lose data.
The XSCF on-board controller provides for example followings commands:
• power-on
Switches on the power for the server. The power supply for XSCF is not affected
• power-off
Switches off the power for the server. The power supply for XSCF is not affected.
• shutdown
Shuts down the server. This command is ignored when executed during a power-off
or a reset
• por
Performs an immediate system reset of the server.
For further information about the equipment-specific command set and further
instructions, see the respective ALOM (http://docs.sun.com) or XSCF
(http://www.fujitsu.com) documentation.
g Note: Only initiate a remote reboot in exceptional cases.
To reboot the system in exceptional cases, the init6 command has to be entered. You
have several possibilities to enter this command:
• Logging-in into NT HLR FE over ssh and initiating the init6 command by means of
NetAct.
• Using the ALOM on-board controller via console-access.
• Using the XSCF-access to NT HLR FE over telnet<server>.
A25001-A0006-A3349-02-76P1 © 2018 Nokia 97
Issue: 02
16.1 Backup
This section describes how to backup NT HLR FEs. The B&R servers automatically
perform all backup operations using the built-in scheduler of the FSC NetWorker
software.
On the NetWorker GUI, you can monitor B&R operations, administer backup schedules,
and perform manual backup operations. To access the NetWorker GUI, in NetAct OAM
Control Center mark the respective B&R server and select B&R → Backup
Administration. The NetWorker Management Console window opens (see Figure 38:
NetWorker Management Console Window).
With NetWorker, backups are performed for so-called groups. Groups represent a set of
clients. Each client backing up to the B&R server must be assigned to a backup group.
Each group consists of one client (but can hold more). A client represents one or more
“save sets” on a certain B&R client host. Such a save set consists of either files and
directories, or database instances, or archived redo logs of database instances, that
have to be backed up. Different clients can represent different save sets on the same
B&R client host.
For NT HLR FE, two backup groups are preconfigured in the NetWorker GUI. One for
database backup and one for file system backup:
98 © 2018 Nokia A25001-A0006-A3349-02-76P1
Issue: 02
Figure 38 NetWorker Management Console Window
NetAct provides alarm surveillance as well as performance monitoring for the B&R
servers. If one or more NT HLR FEs fail, for example, due to hardware outage, NetAct
generates an alarm and informs the operator about the faulty NT HLR FE and the
severity of the alarm. To completely restore an NT HLR FE, perform the so-called fast
system recovery (see section ).
Also the B&R servers report irregular situations during backup operations through
alarms. Performance counters reflecting resource usage of the B&R server (for example,
interface traffic or CPU load) can be monitored at the NetAct.
g Note: Backup of HSM software is not supported by NetAct as HSM software can only
be loaded and deleted on the HSM. Backing up the secret HSM data is not possible by
NetAct as this would violate any security principle. Restoring the subscribers’ secret key
data has to be performed by means of the operators department which is responsible
for HSM administration. Soft AuC software however is installed on a NT HLRFE.
Therefore, Soft AuC software is backed up using the NetAct as described in this
chapter.
For configuring backup for HLR NE:
A25001-A0006-A3349-02-76P1 © 2018 Nokia 99
Issue: 02
1. Log in to NEBR server and provide administrative permissions with the following
step:
/opt/nsn/brs/nab_brs_main-novers/bin/cbs_nsrsetup.sh create
<NE_name>-br <NE_name>
2. Create a configuration file /var/tmp/INTPaabra_cdata.cfg at the client.
Example of configuration file:
NSR_SERVER=srnnebr-backup
MASTERNODE=reghpe1hssdn3-br
RCHOST=not_configured
ACMBACKUP=N
BR_LAN_NAMES=reghpe1hssdn3:reghpe1hssdn3-br
BR_ALIASES=reghpe1hssdn3:reghpe1hssdn3-br
COMPRESSION_TYPE=NONE
COMPRESSION_LEVEL=not_configured
DBVIADISK_PATH=/SolidBackup
BSI=NETWORKER
g Note:
• NSR_SERVER - B&R LAN hostname of Backup server
• MASTERNODE - B&R LAN hostname of network element
• RCHOST - Oracle's Recovery Catalog is a recovery catalog database, which older
backup clients (as Networker 7.2 SP2) use to store meta information about the
backups. It is not recommended to use this feature with current Networker client.
The recovery catalog database is an optional feature; it is created with the
installation of the package INTPabrct.
• ACMBACKUP - Account manager is not installed on HLR
• BR_LAN_NAMES - list of all nodenames followed by B&R LAN host-names. syntax:
<nodename1>:<br-hostname1>, < nodename2>:< br-hostname2>
Note: B&R LAN host-name for HLR-FE must not be longer the 17 characters. In case,
g it is longer than 17 character replace <nodename>-backup with <nodename>-br
and update the same in /etc/hosts.
• BR_ALIASES - list of all nodenames followed by B&R LAN alias host-names.
syntax: <nodename1>:<br-hostname1-alias1>:<br-hostname1-alias2>,
<nodename2>:< br-hostname2-alias1>:< br-hostname2-alias2>
g
Note: BR_LAN_NAMES and BR_ALIASES can be obtained from
/tspinst/scripts/aiParamater.sh or /etc/hosts file.
• DBVIADISK_PATH - path on the node where the content of DB is stored and
backed up as classic file system afterwards. This place is also used for recovery in
reverse order. (Usually 2 Gbyte storage area is enough)
• BSI - Backup server instance. In the IMS project, use NETWORKER always
3. For configuration of Networker client and server, the nsr_adv_config.sh script
can be used, which must be executed under the root account. Configuration script
can be executed only with create parameter. During configuration, there must be
some interaction from operator side or it can be executed with few additional
parameters. For detail explanation of this parameters, execute
nsr_adv_config.sh without any parameter.
Example for configuration without any operator interaction:
/opt/SMAW/INTP/install/INTPaabra/execscripts/nsr_adv_config.sh create
-T IMS-ATCA -l -R secure -y
This example is set by script parameters with the following:
• network element IMS-ATCA (NT HLR-FE)
• using separate backup LAN
• secure remote communication
• all other default parameters are acknowledged (B&R-LAN hostname, do not use
Backup using Disk/RMAN method)
Example for configuration with operator interaction
root@nakir>
/opt/SMAW/INTP/install/INTPaabra/execscripts/nsr_adv_config.sh create
Configuration of @vantage Backup and Restore Package...
operating system : LINUX machine
Name : INTPaaagu Relocations: (not
relocatable)
Version : 2000.3400
Vendor: Advantage
Release : 1 Build Date: Sun 18 Sep 2011 09:37:23 AM MEST
Install Date: Fri 25 Nov 2011 08:22:27 AM MET Build Host: bhcafp03
Group : advantage Source RPM: INTPaaagu-2000.3400-1.src.rpm
Size : 1041271 License: Commercial
Signature : (none)
Packager : HLIYHO202200
Summary : HLIYHL203400: CFRAME Admin GUI
Description :
HLIYHL203400: CFRAME Admin GUI
machine type LINUX detected.
LINUX : OnCS detected.
Which type of Network Element do you want to backup?
Please select one (number) from the list below.
1 Advantage Server (CFRAME based NE: HLRi2.0)
2 HLR Front-End
3 Advantage IMS 9.0 on ATCA Platform (Linux, CFRAME, TSP)
4 Generic (Other)
-> Your selection:(default: 3): 3
Searching Class C data information...
Class C Data file found: /var/tmp/INTPaabra_cdata.cfg
It is 261 bytes long.
CData seems to be syntactically correct.
Copy /tmp/cdata.5477 to /etc/nsradv/CData.cfg...
Processing file /etc/nsradv/CData.cfg...
HLRFE was set to 'no'
Create links to execscripts only-for-configsh...
Checking (and restarting) PMTD...
No PMTD running, OK.
-> Is the network configuration equipped with a separate LAN for the
Backup & Restore applications? (default: yes):
-> What is the BR-LAN name of this host? (default: nakir-backup):
Checking access to Networker Server bare001-br... (this may take some
time)
Ping ok, checking local NetWorker Client...
NetWorker Client daemon running, OK.
Querying NSR version...
OK, Server is running: NetWorker 7.4A00 Network Edition/40
Testing my permissions on the server (nsradmin query)...
Setting up the allowed usable port ranges for NetWorker...
Dec 15 14:50:36 C: Service ports: 7937-7938 8201-8307
Dec 15 14:50:36 C: Connection ports: 0-0
The netact backup and restore (NEBR) server must be upgraded or re-installed
according to the NEBR documents. If the NEBR application needs to be upgraded
ensure that the NEBR clients residing on the network elements also have to be
upgraded.
The script /opt/cmbase/cli/br/backuprepo.sh is used to take backup of
cmrepo dump.
By default, backup is present under/opt/cmbase/cli/br/.
Once the file system backup is complete, restore the *.dmp file using the below
commands on the node.
root@hpe5tiamsn1> ls -lrt
total 12
-rwxr-xr-x. 1 rtp99 dba 971 Jun 15 23:39 restorerepo.sh
-rwxr-xr-x. 1 rtp99 dba 722 Jun 15 23:39 backuprepo.sh
To restore the old contents or parameter from dump, use restorerepo.sh and
*.dmp as input.
A time-based job scheduler has been introduced to take a daily CMRepo backup at
23:59 hours at the following path /dump/cmrepo_backup using the script
backup_cronjob.py. The backup of data for previous 7 days is preserved and data earlier
to that is deleted.
crontab command for executing this is 59 23 * * *
/opt/cmbase/server/bin/backup_cronjob.py. This is updated automatically
at the time of cmserver installation.
As a requirement, the concerned node is required to be integrated to NEBR.
In case of failure of a node, the most recent backup is preserved on the NEBR server.
The lastest backup file can be restored on the node by executing the script
/opt/SMAW/INTP/install/INTPaabra/execscripts/nsr_ims_recover.s
h.
Procedure
1 Create the /etc/nsradv/CData.cfg file.
2 Check if the NEBR server and the IP is present in the file /etc/hosts. If not, add
the IP
3 Execute the following command to delete all previous configurations occurred due to
some warnings during repeated configurations.
/opt/SMAW/INTP/install/INTPaabra/execscripts/nsr_adv_config
.sh delete
4 Execute the following command to integrate NE to NEBR server:
/opt/SMAW/INTP/install/INTPaabra/execscripts/nsr_adv_config
.sh create -T IMS-ATCA -l -R secure -y
g Note: This procedure is applicable only when backup and restore is performed using
NEBR server.
For the two NT HLR FE backup groups an automatic backup is scheduled during
installation. Scheduled automatic backup is the normal way to backup the B&R client
hosts. However, non-scheduled backups can be started on demand as well (see section
Starting Non-Scheduled Backups).
To enable or disable the scheduled automatic backup to the B&R server for a certain
NT HLR FE group:
1. In NetAct OAM Control Center mark the B&R server and select B&R → Backup
Administration.
The NetWorker Management Cosole window opens.
2. Click the Enterprise icon and select the corresponding host in the list that appears in
the left panel. Select the NetWorker application in the right panel and then select
Enterprise (menu) → Launch Application..., or double-click the application item.
The NetWorker Administration window opens.
3. In the Groups field, select the name of the group.
The state is displayed in the Autostart line.
4. To change the state, in the Autostart line, select either Enable or Disable and click
Apply.
Backup schedules are preconfigured with default values for each backup group. They
determine what level of backup operation is to be performed on a given day for a client’s
specified save sets. The time of day the backup operation begins is determined by the
group with which the clients save sets are associated. There are two ways to customize
schedules and policies:
1. Operators can define their own schedules and policies (which is the recommended
way). For step-by-step instructions, see the NetWorker v8.0 Administrator’s Guide
2. Operators can modify the pre-installed settings
g Note: Note that every new installation of the INTPaecbs package on the backup server
will reset any changes.in the resources listed in
Table 5: Preconfigured Browse and Retention Policies for Backup and
Table 6: Preconfigured Schedules for Backup.
Operators can customize the following pre-installed schedule settings for NT HLR FE
backup jobs:
• Browse and retention policies (see section Modifying Browse and Retention Policies)
• The schedule, that is, what level of backup operation, for example, full or incremental
backup is performed on which day (see section Modifying Backup Schedules)
• The start time of backup (see section Modifying Start Time of Scheduled Backups)
For further information about administering backup schedules, backup levels or browse
and retention policies, see the NetWorker v8.0 Administrator’s Guide.
The browse policy determines how long users can browse backed-up data in the
NetWorker Recover window, and select individual files or entire file systems for
recovery. The retention policy determines for how long data on storage volumes is
protected against automatic overwriting.
g Note: Note that every installation of the INTPaecbs package on the backup server will
reset any policy changes you have made in the resources listed in
Table 5: Preconfigured Browse and Retention Policies for Backup. It is strongly
recommended to define own policies which is described in the NetWorker v8.0
Administrator’s Guide.
To modify policies and their attributes:
1. In NetAct OAM Control Center mark the B&R server and select B&R → Backup
Administration.
The NetWorker Management Cosole window opens.
2. Click the Enterprise icon and select the corresponding host in the list that appears in
the left panel. Select the NetWorker application in the right panel and then select
Enterprise (menu) → Launch Application..., or double-click the application item.
The NetWorker Administration window opens.
3. In the NetWorker Administration window, select Configuration. In the expanded
left panel, select Policies.
4. On the right panel, select the policy to edit. The name of the policies used for a
certain client can be found in the Browse policy and Retention policy fields of the
client (see section Checking Clients). For the NT HLR FE database backup, the
DB_browse and DB_retention policies are used. For the NT HLR FE file system
back-ups FS_browse and FS_retention policies are used.
The following policies are preconfigured during installation of the appropriate B&R
agent package on the B&R client hosts:
Table 5 Preconfigured Browse and Retention Policies for Backup
Policy Time
FS_browse 8 days
DB_browse 8 days
FS_retention 7 days
DB_retention 7 days
5. Edit the attributes and click Apply.
Schedules are assigned to clients. The backup schedule specifies only the days when a
backup is to be performed and what level of backup operation, for example, full or
incremental backup is to be performed. For detailed information about backup levels, see
the NetWorker v8.0 Administrator’s Guide. The time is specified as an attribute of the
respective group (see section Modifying Start Time of Scheduled Backups).
g Note: Note that every installation of the INTPaecbs package on the backup server will
reset any schedule changes you have made. It is strongly recommended, to define own
schedules. This is described in the NetWorker v8.0 Administrator’s Guide.
To modify a schedule:
1. In NetAct OAM Control Center mark the B&R server and select B&R → Backup
Administration.
The NetWorker Management Console window opens.
2. Click the Enterprise icon and select the corresponding host in the list that appears in
the left panel. Select the NetWorker application in the right panel and then select
Enterprise (menu) → Launch Application..., or double-click the application item.
The NetWorker Administration window opens.
3. In the NetWorker Administration window, select Configuration. In the expanded
left panel, select Schedules.
4. In the right panel, select the name of the schedule.
The schedule attributes are displayed. The name of the schedule used for a certain
client can be found in the Schedule field of the client (see section Checking Clients).
For NT HLR FE, the DB_schedule (for database backups) and the FS_schedule
(for file system backups) are used. The schedule settings are preconfigured by the
installation procedure of the appropriate B&R agent package on the B&R client
hosts:
Table 6 Preconfigured Schedules for Backup
FS_schedule full 2 2 2 1 2 2
5. Edit the attributes and click Apply.
The time of day the backup operation begins is determined by the group with which the
client’s save sets are associated. To modify the start time of the scheduled backups for a
certain group:
1. In NetAct OAM Control Center, select the B&R server and select B&R → Backup
Administration.
The NetWorker Management Console window opens.
2. Click the Enterprise icon and select the corresponding host in the list that appears in
the left panel. Select the NetWorker application in the right panel and then select
Enterprise (menu) → Launch Application..., or double -click the application item.
The NetWorker Administration window opens.
3. In the NetWorker Administration window, select Configuration. In the expanded
left panel, select Groups.
4. In the left panel, select the name of the backup group and select File →
Properties... or right-click the selected group.
The start time is displayed in the Start time column.
5. To change the time interval between subsequent backups of the group, in the
Interval field on the Clients overrides part of the Advanced tab, specify the
interval, for example, every 24 hours (24:00).
6. To change the start time, in the Start time field on the Setup part of the Setup tab,
specify the time (hours:minutes) when the backup of the group is to be started
and click OK.
To display clients and their attributes:
1. In NetAct OAM Control Center, select the B&R server and select B&R → Backup
Administration.
The NetWorker Management Console window opens.
2. Click the Enterprise icon and select the corresponding host in the list that appears
on the left panel. Select the NetWorker application on the right panel and then select
Enterprise (menu) → Launch Application..., or double click on the application item.
The NetWorker Administration window opens.
3. In the NetWorker Administration window, select Configuration. In the expanded
left panel, select Clients.
4. In the right panel, select the respective client and select File → Properties... or right-
click the selected client.
The client’s attributes, for example, the assigned schedule, group, browse policy, and
retention policy, are displayed.
A NT HLR FE backup to the B&R server is performed at regular intervals and is initiated
by the scheduler based on default settings defined by the service staff, but you can start
a backup of a certain group manually as well.
To start a backup to the B&R server manually for a certain group:
1. In NetAct OAM Control Center, select the respective B&R server and select B&R →
Backup Administration.
The NetWorker Management Console window opens.
2. Click the Enterprise icon and select the corresponding host in the coming up list in
the left panel. Select the NetWorker application in the right panel and then select
Enterprise (menu) → Launch Application..., or double-click the application item.
The NetWorker Administration window opens.
3. In the NetWorker Administration window, select Monitoring.
4. In the Groups tab, select the name of the group you want to back up.
5. Select Monitoring → Start.
The group status changes to Running. As soon as the manual backup is completed,
the group status changes to Finished.
To check success or failure of the last backup of a certain group:
1. In the NetWorker Administration window, select Monitoring.
2. In the Groups tab, select the line containing the name of the group you want to
check.
3. Select Monitoring → Show details...
A Details window opens to display the backup status of the group. Only Completed
Successfully Save Sets should be indicated and no Waiting to Run Save Sets,
Currently Running Save Sets (unless a backup is being performed), or Failed Save
sets.
A full backup needs to be performed at regular intervals and before upgrades. A full
backup contains the complete NT HLR FE data. It is initiated by the scheduler based on
default settings defined by the service staff (see section Modifying Backup Schedules),
but you can activate a full backup manually as well, for example, before the SS7
configuration is to be modified (see section Starting Non-Scheduled Backups).
If any backup step fails, the whole procedure is skipped, and you are notified by an
operating system alarm. You can either retry the backup or ignore the fault. However, the
scheduler is not affected by this event, that is, the next scheduled backup starts as
planned.
An incremental backup of NT HLR FE requires lower bandwidth/performance than a full
backup because it only backs up data that has been changed since the last full backup.
The incremental backup procedure is initiated by the scheduler based on default settings
defined by the service staff (see section Modifying Backup Schedules), but you can
activate an incremental backup manually as well (see section Starting Non-Scheduled
Backups).
You can only perform an incremental backup after performing at least one initial full
backup of the HLR.
g Note: Note that only the file system incremental backup is supported. For the database
you can only activate full backups.
If any backup step fails, the whole procedure is skipped, and you are notified by an
operating system alarm. You can retry the backup or ignore the fault. However, the
scheduler is not affected by this event, that is, the next scheduled backup starts as
scheduled.
16.2 Restore
This section describes how to restore NT HLR FEs. You can:
• Restore single files and directories
• Restore TSP 7000
• Perform a fast system recovery (FSR) for the recovery of the complete NT HLR FE
and file system
w NOTICE: If NT HLR FE restore is necessary, it is recommended to contact the service
staff.
Local file systems can be restored on NT HLR. Local file systems are located on disk
devices that are physically attached to a node. They are not accessible by other nodes of
the cluster. All mounted file systems are local and are not shared with other nodes. Data
that must be shared are synchronized between nodes on the application level. The
restore operation may comprise a whole file system (only in case of FSR), a directory
tree, or single files. Point-in-time restore and restore of last backup (without time
parameter) is supported. In case of a point-in-time restore, use the last-used backup.
g Note: Only selected files are restored. When a restore is performed, all or a selection
of individual files and directories can be made. The restore must start directly on the
network element.
When you restore files, the current files are overwritten by backed-up older files. To
restore files with NetWorker CLI:
1. Log in to the NE as “root” user.
2. Start the recovery command on the NE to recover files or directories:
root@ws7005sd> cd /
Administering Backup and Restore Server (NEBR) for
Business Support Systems and Core Restore
Issue: 1-1 DN0993633 31
root@ws7005sd> recover
recover: Current working directory is /recover
3. .To list all the files to be recovered, execute the command:
recover> ls
.bash_history bin lib system
.java dev lost+found tftpboot
.mozilla devices mnt ti_var
.nsr dump net tmp
.profile etc nsr TspArchiveLog1
.rhosts export opt TspCore
.ssh global patchmnt tspinst
.sunw home platform updateSW
.tienviron installmnt proc usr
$CFBB_SEE_HOME iss roy_dump.tar.gz var
autoinstmnt kernel sbin vol
Expected outcome: All files and directories are displayed.
4. . Browse the directories to be recovered. For example, to browse to the demo folder
under j2se, execute: recover> cd /usr/j2se/demo
5. To obtain the complete details of the directories, execute: recover> ls -l
Expected outcome: The complete details of the directories are displayed.
6. You can add files or directories to be recovered. For example to add files or folders
present under the applets folder, execute the command: recover> add applets
Expected outcome: The selected files or directories are added to the same recovery
session and recovered.
7. Execute the recover command.
Expected outcome: All files are recovered.
8. To change the time when the recover happens, execute:
Administering Backup and Restore Server (NEBR)
This procedure is applicable to Embedded NT HLR and TIAMS in case of central
configuration.
1. The Node should be integrated to NEBR. Perform FS back up.
2. CMREPO backup is taken every night at 23:59 pm in the path
/dump/cmrepo_backup by executing backup_cronjob.py".
The backup of last 7 days will be preserved and data prior to that wil be deleted.
3. crontab entry for the same is 59 23 * * *
/opt/cmbase/server/bin/backup_cronjob.py, which will get updated
automatically at the time of cmserver installation.
4. Execute script
/opt/SMAW/INTP/install/INTPaabra/execscripts/nsr_ims_recove
r.sh to restore the lastest backup file on the node.
5. To set capability on vault binary after restoring files, execute:
setcap CAP_IPC_LOCK+ep /opt/kms/vault/bin/vault
g Note: For additional information about the Key Management Framework, refer
Key Management Framework (FC123_108075) and
Key Management Operations Guide.
g Note: For HP, when whole field system is recovered and since HA node is up and
running, there are chances that old data is restored if any new secret is provisioned
during the down time.
The fast system recovery procedure supports the reconstruction of a whole cluster
including the operating system, TSP7000 Platform and applications as well as the data
stored in the configuration files of the UNIX file system.
System recovery is a four-step-procedure:
1. On each node: Load the respective platform image using the kick start installation.
2. On each node: Create the disk partitions with respect to the NE Type and configure
the Network interfaces.
3. On each node: Restore actual software and operational data with backup and
restore.
4. This involves the restore of the NetWorker backups of all relevant local file systems.
By default, ticket files under or Charging (HLR) are not handled by this restore, because
ticket files usually have a short lifetime at the network element. In most scenarios, they
are regularly transferred to an external billing system. FSR is performed widely and
automatically with nearly no operator interaction.
Following script is used to perform the recovery of the local disk data.
• nsr_adv_fastrec_local.sh- performs local disk data recovery
g Note: Note: The procedure for performing FSR is valid for all IMS NEs (CSCF, HSS-
FE, LB) except TIAMS.
Backup server
Backup server runs the NetWorker Server software and is responsible to initiate
scheduled backups and to store the backup data of the client nodes.
Install server
The install server holds all software that is necessary to install a node, including an
installation kernel, an initial ramdisk and a platform image. Installation is same as Image
Based Installation (IBI). The install server runs all services: dhcp server, tftp server, and
nfs server. All relevant FSR-related files and configuration are performed during the
preparation for FSR.
g Note: FSR for Linux itself is an add-on to the already existing install server.
Make sure that your client is not announced on any other install or boot server from
which the initial installation was created. During the FSR process, the system is re-
installed and the boot process starts from the install server.
g Note: Follow the IBI installation procedure, which is performed during the Installation of
an NE.
Fos FSR, Before taking backup, add persistent routes under /etc/sysconf/network-
scripts:
Example:
root@fscscf05> vi route-bond0.1202
192.168.105.0/26 via 172.16.6.33 dev bond0.1202
where the IP address (192.168.105.0/26) is the NEBR Backup LAN gateway and IP
addres (172.16.6.33) is the NE Backup LAN gateway and 1202 is the NE's Backup
VLAN id
g Note: Do not give the input parameters using -f option.
Examples of preparation performed for HP Gen8 (New LAN layout)
root@fstiams01> cd /home/iserver/linux/http/static/preparation_tools
root@fstiams01> ./prepTspImage.pl -moem
/home/iserver/FSR/LX_TSP_CAF_INST_COMMON_Ulticom_1751535.tar.gz
-fsrrecovery
root@fstiams01> cd /home/iserver/linux/http/static/preparation_tools
root@fstiams01> ./prepTspImage.pl -moem
/home/iserver/FSR/LX_TSP_CAF_INST_COMMON_Telesys_1751535.tar.gz
-fsrrecovery
root@killertiams1>
/home/iserver/linux/http/static/preparation_tools/prepTspImage.pl
-moem /home/iserver/Media/common/HLR-
N/LX_TSP_CAF_INST_COMMON_Ulticom_1751535.tar.gz -fsrrecovery
++
++ If this program is interrupted this file can be used as input file
++
++ when executing this program again (option -f).
++
++ (Manually delete incorrect entries before)
++
++ It is deleted after successfull completion of this program.
++
++
++
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
+++++++++++
++
++
++ Further files of interest:
++
++ - check results (e.g media soft links) : <clientdir>/<media_name>
++
++
++
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
+++++++++++
NOTE: Make sure you are giving correct parameters which are used
during integration ->
1 - HP
2 - ATCA
3 - RMS
Select HW Type ->1
*** HW_Type=HP
1 - BL460CGen8
2 - BL460CGen9
Select ImsHwModel Type ->2
*** ImsHwModel=BL460CGen9
*** Optimized_LAN_Layout=y
*** PXE=n
****************************************************
NTP Server details
****************************************************
#####################################################################
#########
****************************************************
NIC CONFIGURATION
****************************************************
*** CoreLanIFRed_1=eth1
kernel=image/vmlinuz
initrd=image/initrd_liu.img
StandardConfig=HP_Tiams_LCC
StandardConfig=HP_Tiams_LCC
*** InstallServerName=killertiams1
*** InstallServerIP=10.255.153.129
/home/iserver/autoinstall/clients//atom01
*** oem_name=TSP_CAF_290417.tar.gz
-- Check entry in /etc/hosts
-> entry exists
*** SwagentIP=10.255.153.191
NodeRank : 1*** NodeRank=1
calling iso_copy.sh for atom01
Logfile at /tmp/prepTspImage16763.log
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
+++++++++++++++++++++++++++++++
++NOTE:
++ FW will not be installed as part of FI/UI by default. If
required as part of FI/UI use
++ -mfw option
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
+++++++++++++++++++++++++++++++
*********************************************************************
********************************
*********************************************************************
********************************
++++++++++++++++ P R E P A R A T I O N C O M P L E T E D S U C C
E S S F U L L Y ++++++++++++++++
*********************************************************************
********************************
*********************************************************************
********************************
4. Proceed with network boot of the node after the preparation is complete.
Recovery log
• The complete recovery log is available in /tspinst/deploytools of the NE
• The log is split into parts, such as configure network, route addition, file system
recovery, and bringing up RTP.
Follow the below steps before executing FSR:
1. Disable all enabled backup groups through the Customize > Groups menu item of
the NetWorker server GUI or by executing the script on any backup client (NE):
/opt/nsr/nsr_adv_grpctl.sh disable
2. Check that no entries are displayed in the Sessions and the Pending area. All
backup groups are disabled.
g Note: This is important because a tape backup device has an extended access time
and the only two such tapes can be served simultaneously. Therefore, if there are more
than one process requesting some action from the device, the access time to the device
might be long. For example, in case of cluster FSR both CE are recovered in parallel.
Therefore, it is necessary to have both reading heads/devices available.
To perform a FSR, the following steps are required:
1. Perform a backup of the client nodes.
Backup automatically calls the arInfoSave script on the client node(s) that collects
all client-specific data that are needed to restore the system.
2. Call prepTspImage.pl with fsrrecovery script on the install server.
This action will restore the client nodes. Refer the existing
/tspinst/scripts/aiParameter.sh script for the node, which is for FSR,
and provide the inputs during the FSR preparation which includes NEBR details. It is
similar to Image-based installation or upgrade, which sets up the files and
configuration to /home/iserver/kickstart/ all scripts that have to be
accessed by the node during FSR. The client node will mount this directory through
nfs. Additionally, prepTspImage.pl configures files needed for netboot of the
client node, such as dhcpd.conf, grub menu list,and nfs shares. PrepRecover.sh
also builds up the kickstart file for the first phase from a template by
incorporating the client-specific data.
g Note: For HP, this step supports ILO boot as well.
It is recommended to provide the same image that is used during the installation or
upgrade.
3. Provide the inputs during the preparation for FSR.
g Note: Always provide the proper NEBR IP/Name that is used during the backup
integration of the NE. The backup LAN gateway is provided for the backup LAN of the
NE.
During backup, always update the static routes under the network configuration.
4. Reboot the client node(s) and enter network boot by typing Ctrl+N on the console.
g Note: Alternatively, user can perform an ILO boot after reboot or reset. Wait until the
system is active.
a) After pre-reboot is completed, node is loaded with the image and with the correct
disk partitions.
b) Post reboot, network configuration is performed followed by recovering the
arInfo file to get the restore-specific files.
c) File system is performed to restore the recent backed up data.
Executing FSR
1. Log in to console.
The FSR of a Network Element will be started and managed on the local console of
each node.
2. To start prepared FSR it is necessary to boot node (in case of cluster both nodes
separately) from network. There are two ways, to start the FSR:
a) Press CTRL+N/F12 or ILO boot during early phase of boot procedure to force it
boot from network location/ILO instead of local disk.
b) Delete the local boot sector: dd if=/dev/zero of=/dev/sd(a/b)
bs=512 count=1 and reboot the node. This will boot directly from network, as
local boot partition does not exist anymore.
3. After preparation and reboot are done for FSR, watch the console and log it. Check
the /tspinst/swagent/swagent_console.log log file
4. After successful recovery of a NE, which includes full file system recovery, then the
RTP is started and cluster is prepared for usage.
5. Check log files.
Check the successful execution of the recovery by checking the log files in the
/nsr/logs directory.
g Note: It is necessary to check all execution results for the FSR actions.
6. Enable the disabled backup groups, that is, all previously disabled backup groups
through the NMC, and enable again.
7. Take a new backup and verify Ihe backup. Set the FS_Schedule for this day to
full through the NMC.
8. Check the successful execution of the different backups by surveying the NetWorker
server log files Com_log1/2 and the NetWorker client log files Srv_log1/2 in
the directory.
If one or more NT HLR FEs fail, you want to recover and re-install the complete set of
software, customer-specific technical project data (TPD) and NT-HLR-application-server-
specific configuration data from the local B&R server.
To achieve high availability, NT HLR FE provides several redundancy and failover
mechanisms.
Internal Redundancy
NT HLR FE provides internal redundancy mechanisms. Processors, processes, Ethernet
boards, and SS7 boards are deployed redundantly.
External Redundancy
The separate architecture with its dataless NT HLR FEs supports external redundancy. If
a server fails, the traffic is redirected to the remaining servers. Appropriate redirection
mechanisms are implemented in the SS7 network elements (for example, MSC/VLR and
STP). Both local and geographic redundancy can be implemented by an appropriate
network configuration.
Local Redundancy
Local redundancy is implemented by deploying additional server capacity and
appropriate failover mechanisms in the SS7 network. If a server fails, the traffic is
redirected to the remaining servers. A reserve server capacity of approximately 10
percent is recommended. The reserve server capacity should be achieved by deploying
additional servers, not by enhancing existing server capacities. At least two NT HLR FEs
are required to support local redundancy.
If an HSM is used, instead of a Soft AuC, then at one site, each HLR server is connected
to multiple HSM boxes for redundancy. Thus, the HSM box is a separate failure unit
which provides greater flexibility.
Geographic Redundancy
Geographic redundancy is implemented by deploying the HLR FEs in geographically
distributed sites. If a complete site fails (for example, a major disaster occurs), the traffic
is redirected to the remaining sites. In order to mask a complete site failure, sufficient
server capacity has to be deployed. The required redundant server capacity can be
determined by using the following formula:
R=G /(N–1)
R indicates the number of (additional) servers required to support geographic
redundancy. G indicates the number of servers required which do not need to provide
geographic redundancy. N indicates the number of server deployment sites (always
N>1). With a growing number of sites, the necessary redundant server capacity
decreases (see formula).
All HLR server sites (typically three in the standard configuration) are connected to the
SS7 network and to the subscriber repository. Normally, the HLR servers operate in load
sharing mode. If site 1 fails, the traffic is distributed across site 2 and site 3.
In order to support small systems, a two-site geographic redundant system configuration
can be provided. If site 1 fails, site 2 takes over the whole traffic.
If one or two IP addresses are specified for all HSMs, it is not required to configure the
HSM LANs in CFRAME configuration. Only IPv4 addresses are supported.
g Note: With the new HSM IP addressing, configuring the HSM LAN is not mandatory.
Routers to the new HSM IP is configured if HSM LAN is not used. However, if high
security is required on interface towards HSM, it is recommended to configure the HSM
LAN and to route the HSM traffic through it.
Figure 39 BR server integration
g Note: For vCMRepo, file system backup size is 300 GB approximately.
For v-CMRepo, operator specified files can be backed up. For example, all files
mentioned under paths keyword are backed up on the external ARC server as shown in
the following JSON file.
Backup configuration:
• Files mentioned under paths.
Daily @ 00:00 with 2 Weeks retention
JSON file for a vCMREPO node
{
"backupConfigurationIdentifier" : {
"clientType" : "REG",
"clientVersion" : "18",
"configurationName" : "vCMREPO"
},
"backupDefinitions" : [ {
"name" : "REG-vCMREPO-Conf",
"description" : "Logs",
"dataset" : {
"paths" :
[ "/opt/spiped/","/etc/ims/cmkeys","/opt/cacerts","/dump","/dump/cmrepo_back
up","/opt","/CM_FILESTORE","/var/opt/swrepo", "/opt/swrepo/static",
"/home/iserver/linux/http/static", "/Tspswrepo/repository", "/CM_FILESTORE",
"/opt/cmbase/common/config/config","/opt/kms/vmon/DND/nb",
"/opt/cmbase/swap" ],
"preBackupScript" : "/etc/avamar/scripts/backuprepo.sh",
"type" : "FILESYSTEM"
},
"schedule" : {
"times" : [ "00:00" ],
"maxRunHours" : 1,
"type" : "DAILY"
},
"retention" : {
"duration" : 2,
"unit" : "WEEKS"
}
} ]
}
g Note: If more paths needs to be added, then the user specified path can be added with
comma separated.
For vHLR, operator specified files can be backed up. For example, all files from "/" are
backed up on the external ARC server as shown in the following JSON file.
Backup configuration:
• root back up files
Daily @ 00:00 with 2 Weeks retention
JSON file for a Provisioning vHLR node.
{
"backupConfigurationIdentifier" : {
"clientType" : "REG",
"clientVersion" : "18.0",
"configurationName" : "vHLR"
},
"backupDefinitions" : [ {
"name" : "REG-vHLR-conf",
"description" : "Logs",
"dataset" : {
"paths" : [ "/" ],
},
"schedule" : {
"times" : [ "00:00" ],
"maxRunHours" : 1,
"type" : "DAILY"
},
"retention" : {
"duration" : 2,
"unit" : "WEEKS"
}
} ]
}
16.5.1.3 HLR NEs and ARC Backup Engine server in different time zones
In case the ARC Backup Engine server is in a different time zone in comparison with the
HLR servers, it is necessary to adjust the schedule time in the JSON files on the ARC
Management node before integrating the HLR servers into the NetAct Archive Cloud
server (see Integration of HLR servers into NetAct Archive Cloud server). The default
schedule time values are the relevant schedule times on the HLR servers.
Example
The HLR NEs are in Indian Standard time and the ARC Backup Engine server is in UTC
time zone.
UTC time is 5:30 hours behind of Indian Standard time, so adjustment of schedule time
in JSON file is necessary to ensure backup happens at the right time on the HLR nodes.
Subtracting 05:30 hours to the default schedule time in JSON file is necessary in this
example.
Table 7 Example for adjustment of schedule time in JSON file in case IMS/HLR
nodes and ARC Backup Engine server are in different time zone
Node type Backup definition Desired backup time Schedule time to be
on node (local time) set in JSON file
vCMREPO REG_18.0_vCMREPO 07:30 03:00
_IMS-Conf
(07:30-05:30 hours)
ARC server contains two nodes:
• ARC Management node
• ARC Backup Engine (Avamar)
ARC Management Node is a node on which are set all configuration/integration steps.
ARC Backup Engine is a backup engine.
For management (integration, listing, removal) of HLR nodes arccli tool is used. arccli is
a command line tool installed on ARC Management Node. It must be run as a brc user.
For making a backup, each of HLR nodes should be integrated with ARC server.
Preconditions
1. If backuplan=Y in aiparamter.sh, then integration is performed with backup LAN and
not with core LAN.
Example:
root@hpgen9cscfn3> cat /tspinst/scripts/aiParameter.sh | grep -i
backup
BackupLanReqd=y
BackupLanNum=1
BackupLanIF_1=eth0
BackupLanIFRed_1=eth1
BackupVlanID=2517
BackupLanNetmask_1=<IP Address>
BackupLanIP_1[1]=<IP Address>
root@hpgen9cscfn3>
g Note: Note: If backup is taken using backup LAN then a static route needs to be added
between Avamar engine and vCMrepo node.
2. Network connection between Data Domain and each node must exist.
3. Required ports are open -according to documentation- on each HLR node (Inbound
Ports: 28002, 30001, 30002, Required Outbound Ports: 27000, 28001, 29000,
30001, 30003).
4. On each HLR node ARC Backup Engine client is up and running (this can be
checked via command as user root: # service avagent status). If the service is down
then enable and start it, if required. To start, use the command service avagent
start
5. For node to be integrated, make sure that Avamar client rpm is installed using the
following command:
root@hpgen9cscfn3> rpm -qa | grep -i avamarAvamarClient-
7.4.101-58.x86_64 root@hpgen9cscfn3>
6. For each type of HLR node JSON files are prepared and they are stored in /opt/brc
directory on ARC management node.
g Note: By default json files are stored in /opt/brc directory. However, the file can be
stored at other locations.
ARC Server must be provisioned according to ARC's documentation Integration of
nodes.
Integration of HLR nodes to ARC server should take place one by one. Each HLR node
that should be backed up should be integrated with suitable JSON files. It is described in
the following table.
To integrate a HLR node to ARC server, on ARC Management Node execute following
command:
arccli add -c <node_hostname> -f <json_full_path>
Example 1:
To integrate an vCMREPO node with ip address <IP Address>, execute the following
command:
arccli add -c <IP address> -f /REG/vCMREPO.json
Expected outcome
[brc@arc-mgmt-cli ~]$ arccli add -c <IP Address> -f IMS/vCMREPO.json
2017-10-19 07:23:32,516 INFO Adding Backup definition:
REG_18.0_cmrepo_REG-cmrepo-conf
2017-10-19 07:23:32,516 INFO Adding schedule with name:
REG_18.0_cmrepo_REG-cmrepo-conf
2017-10-19 07:23:34,441 INFO Adding retention with name:
REG_18.0_cmrepo_REG-cmrepo-conf
2017-10-19 07:23:36,636 INFO Adding dataset: REG_18.0_cmrepo_REG-cmrepo-
conf
2017-10-19 07:23:39,031 INFO Adding dataset: REG_18.0_cmrepo_REG-cmrepo-
conf targets
2017-10-19 07:23:41,304 INFO Adding dataset: REG_18.0_cmrepo_REG-cmrepo-
conf options
2017-10-19 07:23:43,563 INFO Adding group: REG_18.0_cmrepo_REG-cmrepo-
conf
2017-10-19 07:23:46,715 INFO Backup definition: REG_18.0_cmrepo_REG-
cmrepo-conf has been added
2017-10-19 07:23:46,715 INFO Adding client: <IP Address>
2017-10-19 07:23:49,280 INFO Adding Backup definition
REG_18.0_cmrepo_REG-cmrepo-conf to client <IP Address>
2017-10-19 07:23:51,431 INFO Inviting client: <IP Address>
2017-10-19 07:23:53,908 INFO Client activation request has been sent
[brc@arc-mgmt-cli ~]$
Example 2:
To integrate different vCMREPO node with hostname <IP Address>, execute:
arccli add -c <IP Address> -f /REG/vCMREPO.json
w NOTICE: In case integrating second and the next nodes of the same type (using the
same JSON file) the backup definition (info about what has to be saved and when) isn’t
created again, the existing once is reused for the second and next nodes.
After executing the integration command, it is recommended to use the listing procedure
to verify that all nodes have been integrated. The listing procedure is described in Listing
important information about nodes, backups, and configuration. A note is correctly
integration when State has value Activated.
To remove an HLR node from ARC server, execute the following command:
arccli delete -c <node_hostname> --force
Example
Execute the following command to remove a node with IP address <IP Address>.
arccli delete -c <IP Address> --force
Expected outcome
conf
deleted
2017-10-19 07:24:28,695 INFO Retention REG_18.0_cmrepo_REG-cmrepo-
conf
deleted
2017-10-19 07:24:28,695 INFO Backup definition REG_18.0_cmrepo_REG-
cmrepo-conf
has been deleted
g Note: Backup configuration will be removed only if there are no the other nodes
integrated using the same backup configuration.
If a node is removed but another node is still integrated using the same backup
configuration, backup configuration will not be deleted. Backups for the second node
will still be possible.
g Note: All backups for deleted nodes are also deleted.
A backup to the ARC server is performed at regular intervals and is initiated by the
scheduler based on preconfigured settings, but you can start a backup on demand as
well.
g Note: After triggering a backup on demand, log in to the Avamar GUI, click Activity and
check the backup result. The status should be Completed or Completed with
Exception(s).
To start backup on demand for a node, execute the following command:
arccli backup -c <node_hostname>
Example:
Execute the following command for triggering backup on demand for <IP Address> node:
arccli backup -c <IP Address>
Expected outcome
g Note: When triggering backup on demand for a node, all backup definitions assigned to
this node are triggered.
To start backup on demand for backup definition, execute the following command:
arccli backup -c <node_hostname> -g <backup_definition_name>
Example:
Execute the following command for triggering backup on demand for <IP Address> node
for REG_18.0_cmrepo_REG-cmrepo-conf backup definition.
arccli backup -c <IP Address> -g REG_18.0_cmrepo_REG-cmrepo-
conf
Expected outcome
Procedure
1 Establish ssh connection towards the Backup Engine VM as an admin user or an
MCUser.
2 Execute the following command:
3 For more information on any activity, check for the corresponding log in the following
directory:
/var/Avamar/clientlogs/
g Note: It is recommended to use the Avamar administrator GUI for monitoring purpose
only.
Procedure
1 Login to Avamar GUI:
https://<ip_of_AvamarARC_Backup_Engine__server>/dtlt/home.html
g Note: For this you need a WEB browser, so launch of this GUI is not possible from an
IMS node.
2 Click on Administrator (in the menu line)
Figure 40 EMC Avamar GUI – start page
3 On Popup window provide Username and Password for ARC Backup Engine server and
click on <Login> button
Figure 41 EMC Avamar GUI – Administrator login
4 Click on Activity button (in the menu line)
Figure 42 EMC Avamar GUI – Administrator
5 In Activity window select the tab Activity Monitor.
Figure 43 EMC Avamar GUI – Administrator Activity / Activity Monitor
6 The backup should show the value „Completed“ with a blue checkmark in the status
column. Clicking on one line in the Activity Window will open the logfile where you can
find details about the backup.
Figure 44 EMC Avamar GUI -. Administrator Activity / Activity Monitor / view log
file
To list nodes, backups, backup configurations, and backup definitions arccli tool is used.
To list the status of all nodes integrated to ARC, execute the following command:
arccli list -c
Expected outcome
If the State has value Activated, the node is correctly integrated.
When the State has value Not Activated, the integration failed. Remove the node, fix
problem and integrate it once more.
'To list the details for a specific node, execute the following command:
arccli list -c <node_hostname>
Example :
Execute the following command for listing details about HLR node with IP address
10.58.164.38.
arccli list -c 10.58.164.38
Expected outcome
To list all backup definitions, execute the following command:
arccli list -g
Expected outcome
In case listing specify backup definitions execute the following command:
arccli list -g <backup_definition_name>
Example
Execute the following command for listing one backup definition for TIAMS node:
arccli list -g IMS_17.5_TIAMS_IMS-TIAMS-Conf
Expected outcome
Script: |
| | | /usr/local/avamar/etc/scripts/postBackupScript.sh || | | Prebackup
Script: || | | /usr/local/avamar/etc/scripts/BackupScript.sh |
+--------------------------------+-----------+--------------------------
--------------------------+
For listing backups for selected node, execute:
arccli list -b -c <node_hostname>
Example
Execute the following command for listing backup for TIAMS node:
arccli list -b -c 10.58.164.34
Expected outcome
To restore data avtar tool is used. avtar is a command line tool which runs on the client
side (HLR node).
The syntax for restoring data using the avtar tool is as follows:
avtar --extract [options]
Options command:
Table 8 Options of avtar command avtar –extract.
Options Description
--path=/ARC/<hostname> ARC Backup Engine server account path.
<hostname> - client hostname
Mandatory parameter.
--id=<userID> Specify the authentication user ID.
<userID> - user name
Mandatory parameter.
Table 8 Options of avtar command avtar –extract. (Cont.)
Options Description
--ap=<userPassword> Specify the authentication password for the
ARC Backup Engine user.
<userPassword> - user password
Mandatory parameter.
--labelnumber=<number> Specify backup sequence number.
<number> - label number of backup
'To find out the backup number use the list
command described in 3.3.12.3..
Mandatory parameter.
--run-at-start=<scriptname> Run this script when avtar starts (pre-restore
script)
<scriptname> - name of running script. Script
must exist in /etc/avamar/scripts path
Optional parameter.
--run-at-end=<scriptname> Run this script when avtar ends (post-restore
script)
<scriptname> - name of running script. Script
must exist in /etc/avamar/scripts path
Optional parameter.
--existing-file-overwrite-option=always Specify to overwrite existing files.
Optional parameter.
<PATH> Restore specify path or file.
Example
avtar --extract --path=/ARC/hostname --
id=myuser --ap=mypassword /var/log
--target=<PATH> Specify the directory for the restored backup.
Optional parameter.
--before=<DATE> Select backups that were created before DATE.
Specify the date by using the format: YYYY-
MM-DD HH:MM:SS.
Optional parameter.
--after=<DATE> Process backups that were created on or after
the DATE. Specify date by using the format:
YYYY-MM-DD HH:MM:SS.
Optional parameter.
g Note: The restore action by default does not overwrite files. To overwrite files it is
necessary to use the correct options with the restore command.
g Note: When restoring data from a backup the backup number must be provided. To
find out the backup number use the list command as described in 3.3.12.3.
g Note: User id and user password are required to connect to the ARC Backup Engine
server. In the examples the following values are used:
• myUser as a user id (id parameter).
• myPass as a user password (ap parameter).
Examples of usage
16.5.2.1 Register HLR node to ARC Backup Engine server with arccli
Procedure to register the HLR node with the ARC Backup Engine.
Purpose
The server must be registered to the ARC Backup Engine server after the netboot of the
HLR server. Perform the following steps to register the server to ARC Backup Engine
server:
Procedure
1 Login to ARCCLI container form the ARC management node as a brc user with port
7722.
2 Execute the following command:
g Note: It is recommended to use the Avamar administrator GUI for monitoring purpose
only.
Procedure
1 Start the Avamar GUI via Web browser
https://<ip_of_AvamarARC_Backup_Engine__server>/dtlt/home.html
2 Click on Administrator (in menu line)
3 On Login window type in user name and password and click on <Login> button
Figure 45 EMC Avamar GUI – Administrator login
The Avamar Administrator window appears.
4 Click on Policy button.
Figure 46 EMC Avamar GUI – Administrator / Policy
The Avamar Administrator -Policy window appears.
5 On tab “Policy Management” select the sub tab “Clients”
In the left window mark domain ARC and on the right window select the HLR node
which you are restoring In context menu select “Edit Client ...”
Figure 47 EMC Avamar GUI – Administrator / Policy/ Client tab
6 In Edit Client - <hostname> menu remove the checkmark on “Activated” and click on OK
button.
Figure 48 EMC Avamar GUI – Administrator / Policy/ Client tab/ Edit client
7 Connect via ssh (putty) to the HLR node which you are restoring.
Switch to user root and call following script:
# /usr/local/avamar/bin/avregister
Expected outcome
=== Client Registration and Activation
This script will register and activate the client with the Administrator server.
Enter the Administrator server address (DNS text name or numeric IP address, DNS
name preferred): < ip of ARC_Backup_Engine_server >
Enter the Avamar server domain [clients]: ARC
avagent.d Info: Stopping Avamar Client Agent (avagent)...
avagent.d Info: Client Agent stopped.
avagent Info <5008>: Logging to /usr/local/avamar/var/avagent.log
avagent.d Info: Client activated successfully.
avagent Info <5008>: Logging to /usr/local/avamar/var/avagent.log
Check whether the Avamar client is running properly on the node which gets just
restored.
As user root, type the following command:
# service avagent status
Expected outcome
avagent Info: Client Agent is running.
avagent Info: avagent script version 11
version: 7.4.101-58
build date: Mar 15 2017 19:38:11
msg format: 13-10
SSL: TLSv1
OpenSSL 1.0.2a-fips 19 Mar 2015
Zlib: 1.2.7
LZO: 1.08 Jul 12 2002
platform: LinuxOS
version: SLES-64
Processor: x86_64
16.5.3 Cleanup
1. Run the following command to delete a client from Avamar server:
arccli delete -c 10.43.192.98 --force
2. Post deletion, run the following command to check whether the client is located on
Avamar server:
arccli list -c | grep "10.43.192.98"
3. Repeat step 1 and 2, if there is any client integrated with any other Avamar server or
if the same client is integrated with any other LAN.
g Note: At any given point, only one client can be integrated with one Avamar server.
Problem
Client integration failed.
In case integration of client following log appear:
Cause
• No connection between Avamar server and client.
• Ports are not open.
• Wrong network communication.
• Wrong client name.
Solution
• Check connection between Avamar server and client.
• Open necessary ports on Avamar client.
• Check iptables rules on client side.
• Check and enter correct client name.
Problem
Client integration failed
In case integration of client following log appear:
This problem appear when first integration failed, client was deleted and it is integrating
afresh.
Cause
• Probably during first installation was wrong hostname added in /etc/hosts on
Avamar (correct IP address was assigned to wrong hostname).
• On Avamar correct hostname was added to wrong domain (clients domain instead
ARC domain).
• Before second integration problem with wrong hostname was fixed, but second
integration failed. Isn't possible to integrate client with correct hostname.
Solution
• Assign correct IP address to correct client hostname in /etc/hosts file on Avamar.
• Go to Avamar GUI dashboard. Click on Administration. Switch to Account
Management tab. On the tree on left side click on clients domain. List of clients
assigned to this domain should appear.
Find client with correct hostname and remove it. (Click mouse right button on client,
select Delete client... Confirm when window appear)
• Start integration once more.
Problem
Deleting of client failed.
In case deleting of client following error appear.
action: "undefined"
clientid: "953f418f8cf7e91abe9e9abec4450c5e5ec6eafa"
display-nodeName: "<hostname>"
fullName: "/ARC/<hostname>"
nodeAddress: "<client_IP>"
nodeName: "<hostname>"
Cause
• Some activities (backup, restore) are in progress for that client.
Solution
• Check activities for that client and wait until activities finish or cancel them.
16.5.6.3 Backups
Problem
Backup failed.
Client is integrated to backup configuration which is using pre and/or post backup scripts.
1. On Avamar activity backup log, following message appears:
2. b.On Avamar activity backup log, following message appears:
2017-06-29 11:36:02 avtar Error <7001>: Exiting avtar with run-at-
start script failure 8 (Log #1)
or
2017-06-29 11:36:02 avtar Error <7001>: Exiting avtar with run-at-end
script failure 8 (Log #1)
Cause
There is no shell interpreter in scripts.
Solution
Set shell interpreter in script file, for example #!/bin/bash
3. On Avamar activity backup log, following message appears:
g Note: This section is shipped together with the User Manual for NT HLR FE although it
describes One-NDS functions.
Following are the additional NT HLR application-related subscriber data provisioning
features:
With this feature it is possible for the NT HLR ExP in One-NDS to have more than one
AuC and HLR data below one unique identifier (UID). This allows grouping of multiple
IMSI under one UID or enables the operator to identify subscriber with multiple IMSI's
with single identifier. For various multi-SIM card features implemented in the NT HLR
(like Multi Device, linked IMSI, TwinCard IMSI, Mutli-SIM card), the corresponding IMSIs
can be grouped below one UID. Refer to the PGW Help for creating, displaying or
deleting the AUC data for a single AC subscriber, and HLR data for a single mobile
subscriber.
For the NT HLR FE, this change is transparent as NT HLR always accesses its data over
IMSI or MSISDN.
Preconditions for this feature in One-NDS:
• Plug-in configurations (PCs) for fitting SPML schema:
This feature is supported only if the "hlr" attribute “maxOccurs” becomes equal to
“unbounded” in SPML schema. According to HLR Application Service SPML
Interface Description, if a second class object (SCO) is made multi-valued from a
single value, different rules apply for modifying the attribute. So this feature is not
backward compatible as “hlr” is an SCO. To overcome this, two plug-in configurations
(PCs) need to be configured at the time of installation.
As with One-NDS’s PGW modularization, plug-in can be configured at the time of
installation. Two sample plug-in configurations (PCs) are provided, one PC to
support "hlr" attribute with “maxOccurs” = “1” in SPML schema for old behavior and
the other one to support “maxOccurs” = “unbounded” for “Multiple IMSI below one
UID” behavior. So the customer can decide whether he wants this feature to be
supported or he needs backward compatible feature, that is, without the feature
“provisioning of multiple IMSI below one UID”.
• TPD feature flag settings:
In addition, a corresponding TPD feature flag has to be set during core media
installation to enable or disable the "Multiple IMSI below one UID" feature.
This feature can be controlled in PGW ExP by using newly introduced configuration
parameter imsiTracingType. With this configuration parameter, the operator can
provision the proprietary IMSI tracing related attributes or the GSM tracing profiles . The
provisioning of either proprietary attributes or the GSM tracing profile is allowed at a
single time. The use of atrributes is mutually exclusive.
The default value of the flag as per old handling is 0. With this value, NT HLR ExP allows
only the provisioning of old SPML Interface attributes imsitraceReference and
imsiTracingType. If the value is set to 1, NT HLR ExP allows the provisioning of only
GSMTracingProfile.
For provisioning of prohibited FTNO, One-NDS provisioning (SPML interface on PGW)
allows administering two “prohibited FTNO category” sections. The first section ranges
from 1 to 11 and the second section ranges from 12 to 523.
The first section range from 1 to 11 can be used without any other configuration, but the
second section range from 12 to 523 needs to be configured by a feature flag during the
TPD installation.
g Note: With the current intermediate release of v4.5.2+ for NT HLR FE, only the first
section range from 1 to 11 can be processed. This restriction will be resolved in a future
Service Pack.
For provisioning of “SIM card changeover” feature, that is, swapping IMSI, One-NDS or
PGW supports a special SPML request type “ChangeIdRequest” extension with the
attribute “changeIdProceeding”.
With this attribute following options are available:
• immediate
• seamless
• rollback
g Note: With the current intermediate release of v4.5.2+ for NT HLR FE, the option
“seamless” cannot be processed. This restriction will be resolved in a future Service
Pack.
An operator can use the SPML ChangeIdRequest command including the AAA
services to modify the IMSI. ChangeIdRequest in a single operation updates the IMSI
values for HSS, HLR and AAA services.
The subscribers with HSS FE, HLR FE and One-AAA can send only one request to the
Provisioning Gateway to change the subscriber’s IMSI in a single SPML operation.
Prior to this release, an operator with Common Data Model used the SPML
ChangeIdRequest to modify the IMSI. ChangeIdRequest updates the IMSI under
AuC data of HLR service, but IMSI values under the HSS and AAA services do not get
updated. The ChangeIdRequest command does not work for those subscribers
registered with AAA services. In this case, send a SEARCH request to modify the IMSI
with AAA requests and delete the original profile.
A new timer changeOverWaitTimer is added in LUP. The default value is 1000 ms
and has the maximum value of 1500 ms.An operator can configure the timer as per the
network delays as for Seamless SIM Card Changeover. There is a trigger from HLR
towards PGW to complete the Changeover process. This timer is started if a second
Location Update request arrives before the first location Update completes the
Changeover process due to any reason such as PGW not in network, trigger loss, PGW
is slow, and so on. This new timer can be modified via TPD.
17.1.5 MS Search
The PGW enables this feature over SPML interface extension, which allows client
applications to invoke special SPML request to search for HLR mobile subscriber
location and state. The MS Search can be a single request or a batch request containing
multiple IMSIs, for which the information is requested. The response and functionality
from PGW is same as any extended request.
NT HLR FE subscriber location and state can be searched using the SPML interface in
PGW without the GSM interfaces.
The provisioning client sends SPML search request with SubscriberLocation FCO of
which identifier value is the subscriber IMSI. PGW returns the SPML response with
SubcriberLocation FCO, which contains identifier (IMSI) and all information returned from
the VLR.
PGW sends a SOAP request to search the HLR subscriber location with the IMSI value.
NT HLR FE returns the SOAP response with the subscriber IMSI and information
received from the VLR.
MS Search on a multisim master or slave also retrieves the location information and
subcriber state at the time of emergency services, law enforcement etc.
The NT HLR FE also exposes and implements an interface to support MS Search
functionality. The communication between PGW and NT HLR FE is through One-NDS’s
Notification Server (NTF). The requests from PGW are sent to NTF, which in turn
distributes the MS Search requests in a round-robin manner. However, the configuration
to connect from PGW to NT HLR FE directly without going through the NTF is possible,
but not recommended. This is because there are several advantages provided by the
NTF, like load balancing and configuration for redundancy to connect with multiple
NT HLR FEs.
The response to MS search request contains the mobile subscriber and location
information, when available from NT HLR system. If not available, the response returns
the corresponding errors. In case the NTF or NT HLR system at all cannot be contacted,
or incorrectly configured, the response returns an appropriate error ("MS Search SOAP
error”).
Preconditions and necessary preparations on PGW or One-NDS8.0 side:
• Configurations on PGW side
The feature MS search is implemented in One-NDS 8.0 as a plug-in and needs to be
adapted as a PGW application module (AM) in One-NDS 8.0.
• Configurations on NTF (or PGW DSA) side
Endpoints (primary and backup) on NTF have to be configured that can service the
PGW SOAP request/response (they are “ciMssearchEndpoint:
<ciMssearchEndpoint>”; “ciMssearchBackupendpoint:
<ciMssearchBackupendpoint>”).
The type of service and other parameters have also to be configured, to be
supported by NTF, to provide the functionality of forwarding the MS Search service.
Furthermore, endpoints of NT HLR FE (one or more) have to be configured that
provides the MS Search service (they are “nsNreEndpointUrl: <nsNreEndpointUrl>”).
This can be administered through administrative ADM GUI after installation.
These configurations should be done automatically during the installation.
All One-NDS system components (that is, One-NDS Directory, ADM, PGW, PGW DSA
(with Config DSA function), PGW DSA (with NTF function)) send alarms when behavior
deviations, such as security violations or resource bottlenecks, are detected.
For One-NDS, several alarms belong to one specific alarm group. The following Table 9:
Correlation matrix between existing alarm groups and One-NDS components or matrix
shows an extract of the correlation between existing alarm groups and One-NDS
components:
Table 9 Correlation matrix between existing alarm groups and One-NDS
components
.....
PGW alarms 303 X
.....
In the following only the additional NT HLR and HSS application-specific alarm groups
with corresponding alarms are listed.
g Note: The common application-independent alarm groups with corresponding alarms
are listed in the User Manual for One-NDS.
The following alarm messages concern system and security issues. The alarm numbers
range from 1- 20 or 100 - 101 (alarms) and from 1005 - 1100 (clear alarms). The PGW
alarms belong to the alarm group 303 and the alarm group is called PGW alarms.
Table 10 PGW Alarms
There is the following additional NT HLR application-related One-NDS Administrator GUI
tasks relating to Provisioning Gateway (PGW) configuration management in the sub-
section “application management”.
Application management provides the following additional functions for NT HLR
FE/application servers:
• Application reset
• Subscriber lists with IMSI & MSISDN overview
• HLR time stamps
Application Reset
Application reset includes generating reset information files containing all selected VLR
or SGSN numbers for selected DSAs. It also triggers the NT HLR FE/application server
over the notification server (NTF), sending an update request to these VLRs or SGSNs.
The application reset triggering function consists of the two following separate sub
menus:
• DSA selection mode
This sub menu enters the main control page for the searching/resetting functions of
all VLR and/or SGSN node numbers on the selected DSAs. A node number type,
that is, VLR or SGSN allows separate or common resetting of the VLR and SGSN
node numbers.
This task is used to generate information for each selected single DSA containing a
list with the associated VLR or SGSN node numbers. This information is stored in a
dedicated attribute in the directory. Due to obsolete subscribers’ mobility data in the
One-NDS Directory (BE DSAs), mobility data can be manually updated or restored
by the visitor location registers (VLR) or serving GPRS support nodes (SGSN).
Therefore ADM gives the option of generating information for each selected single
DSA (up to five DSAs) containing a list of the associated VLR or SGSN node
numbers.In addition, it is possible to select whether ADM should trigger the NT HLR
FE/application server to send a request to the VLRs or SGSNs specified in the
generated reset information file to update the subscribers’ mobility data on the
selected DSAs.
Furthermore it is possible to view the generated application reset information which
contains a list of the associated VLR or SGSN node numbers for each selected
single DSA and the application reset information processing status.
• Number selection mode
This sub menu enters the main control page for the resetting of the predefined
(selected) VLR and/or SGNS node numbers on all DSAs. The function can be
performed with or without searching the node numbers before resetting. The
predefined VLR or SGSN node numbers are shown in separate number fields, one
for VLR node numbers and one for SGSN node numbers, which can be edited,
copied, or imported from a profile, a file, or a search. In addition, automatic start of
the application reset process at the given date/time is possible. Also storing and
importing of the node number data for the offline processing is possible.
The HLR time stamps function provides an interface to query the time stamps associated
with the subscriber either by giving IMSI or the MSISDN. The time stamps which are
stored in generalized time format can be displayed on ADM GUI.
There is the following additional NT HLR application-related One-NDS Administrator GUI
tasks relating to Provisioning Gateway (PGW) configuration management in the sub-
section “PGW management”.
PGW management provides the following additional PGW configuration management
tasks for NT HLR FEs/application servers:
• PGW configuration data
• AuC interface
AuC interface configuration data contains URL addresses of the NT HLR
FE/application server re-encryption web service endpoints. Endpoints will be invoked
in a round-robin manner. The URL address of the NT HLR FE/application server Web
service, which performs re-encryption of secret subscriber data can be specified, as
can the alias of the server certificate of the NT HLR FE/application server, which
provides a re-encryption service.
• CanMSub interface configuration data
CanMSub interface configuration data contains URL addresses of the application
FE/Notification manager (NTF) CANMSUB Web service endpoints.
There are two types of endpoints:
– ciCanmsubEndpoint - the primary endpoints.
The PGW sends the CANMSUB requests to these endpoints in the round-robin
manner. If there are the NT HLR FE/application server endpoints which have
been administered, the complete list of NT HLR FE/application server URLs
should be administered here. If the NTF is available, the “ciCanmsubEndpoint”
should point to only one NTF.
– ciCanmsubBackupendpoint - the backup endpoints.
The PGW sends the CANMSUB requests to these endpoints in the round-robin
manner if the primary endpoints are out of operation. The PGW checks the
primary endpoints after 1 minute again and switches back if any of them are
working properly again.
Up to five primary and five backup endpoints can be administered. If there are more,
the PGW takes only the first five into account.
There is the following additional application-related PGW counters for NT HLR FE
application servers.
PGW Counters
The following table shows the PGW-specific performance counters:
Table 11 PGW Performance Counters
SubRegInAC Indicates the number of authentication subscribers that are
registered.
SubRegInHlr Indicates the number of mobile subscribers that are
registered in the NT HLR each time a mobile subscriber is
created successfully.
WllSubRegInHlr Indicates the number of wireless local loop (WLL)
subscribers that are registered in the NT HLR.
LinkedSubRegInHlr Indicates the number of linked subscribers that are
registered in the NT HLR.
RestrSubAllGsmPlmn Indicates the number of mobile subscribers with the
subscription restriction “all GSM PLMNs”.
HlrRestrSubAllGsmPlmnPs Indicates the number of subscribers with the subscription
restriction PS - all GSM PLMNs.
RestrSub1NatAllVplmn Indicates the number of subscribers with the subscription
restriction “one national and all international GSM PLMNs”.
HlrRestrSub1NatAllVplmnPs Indicates the number of subscribers with the subscription
restriction PS - one national and all international GSM
PLMNs.
RestrSubHomePlmnOnly Indicates the number of subscribers with the subscription
restriction “home PLMN only”.
HlrRestrSubHomePlmnOnlyPs Indicates the number of subscribers with the subscription
restriction PS - home PLMN only.
BlockedSubRegInHlr Indicates the number of administratively blocked
subscribers registered in the NT HLR.
Increased/decreased each time a mobile subscriber is
successfully blocked/unblocked.
Table 11 PGW Performance Counters (Cont.)
SubWithOdbOutgoing Indicates the number of subscribers with operator-
determined barring for outgoing calls.
SubWithOdbIncoming Indicates the number of subscribers with operator-
determined barring for incoming calls.
SubWithOdbRoam Indicates the number of subscribers with operator-
determined barring for roaming.
SubWithOdbPremiumRate Indicates the number of subscribers with operator-
determined barring for premium rate calls.
SubWithOdbSpecHplmn Indicates the number of subscribers with operator-
determined barring for home PLMN-specific barring.
SubWithOdbSsMngmt Indicates the number of subscribers with operator-
determined barring for supplementary service
management.
SubWithImsiTraceAct Indicates the number of subscribers for whom IMSI tracing
is active.
SpeechTransmission Indicates the number of mobile subscribers provisioned for
speech services.
ShortMsgServiceMt Indicates the number of mobile subscribers provisioned for
short message services, mobile-terminated.
ShortMsgServiceMo Indicates the number of mobile subscribers provisioned for
short message services, mobile-originated.
FacsimileServices Indicates the number of mobile subscribers provisioned for
facsimile services.
DataCda300bs Indicates the number of mobile subscribers provisioned to
use the bearer service to transfer analog data at a given
user rate (in this case 300 bit/s) in circuit duplex
asynchronous (CDA) and transparent mode.
DataCda1200bs Indicates the number of mobile subscribers provisioned to
use the bearer service to transfer analog data at a given
user rate (in this case 1200 bit/s) in CDA and transparent
mode.
DataCda2400bs Indicates the number of mobile subscribers provisioned to
use the bearer service to transfer analog data at a given
user rate (in this case 2400 bit/s) in CDA and transparent
mode.
Table 11 PGW Performance Counters (Cont.)
DataCda4800bs Indicates the number of mobile subscribers provisioned to
use the bearer service to transfer analog data at a given
user rate (in this case 4800 bit/s) in CDA and transparent
mode.
DataCda9600bs Indicates the number of mobile subscribers provisioned to
use the bearer service to transfer analog data at a given
user rate (in this case 9600 bit/s) in CDA and transparent
mode.
DataCda120075bs Indicates the number of mobile subscribers provisioned to
use the bearer service to transfer analog data at a given
user rate (in this case 1200/75 bit/s) in CDA and
transparent mode.
DataCds1200bs Indicates the number of mobile subscribers provisioned to
use the bearer service to transfer analog data at a given
user rate (in this case 1200 bit/s) in circuit duplex
synchronous (CDS) and transparent mode.
DataCds2400bs Indicates the number of mobile subscribers provisioned to
use the bearer service to transfer analog data at a given
user rate (in this case 2400 bit/s) in CDS and transparent
mode.
DataCds4800bs Indicates the number of mobile subscribers provisioned to
use the bearer service to transfer analog data at a given
user rate (in this case 4800 bit/s) in CDS and transparent
mode.
DataCds9600bs Indicates the number of mobile subscribers provisioned to
use the bearer service to transfer analog data at a given
user rate (in this case 9600 bit/s) in CDS and transparent
mode.
AlternSpeechData Indicates the number of subscribers provisioned to use
alternate speech/data services.
SpeechFollowedByData Indicates the number of subscribers provisioned to use
speech followed by data services.
PadCda300bs Indicates the number of subscribers provisioned to use
packet assembler/disassembler (PAD) access at a given
user rate (in this case 300 bit/s) via a CDA modem.
PadCda1200bs Indicates the number of subscribers provisioned to use
PAD access at a given user rate (in this case 1200 bit/s) via
a CDA modem.
Table 11 PGW Performance Counters (Cont.)
PadCda2400bs Indicates the number of subscribers provisioned to use
PAD access at a given user rate (in this case 2400 bit/s) via
a CDA modem.
PadCda4800bs Indicates the number of subscribers provisioned to use
PAD access at a given user rate (in this case 4800 bit/s) via
a CDA modem.
PadCda9600bs Indicates the number of subscribers provisioned to use
PAD access at a given user rate (in this case 9600 bit/s) via
a CDA modem.
CallForwUnconditional Indicates the number of mobile subscribers provisioned to
use “call forwarding unconditional”.
CallForwOnMsBusy Indicates the number of mobile subscribers provisioned to
use “call forwarding on mobile subscriber busy”.
CallForwOnNoReply Indicates the number of mobile subscribers provisioned to
use “call forwarding on no reply”.
CallForwOnMsNotReach Indicates the number of mobile subscribers provisioned to
use “call forwarding on mobile stations not reachable”.
CallBarrOutgCalls Indicates the number of mobile subscribers provisioned to
use “barring of all outgoing calls”.
CallBarrOutgIntCalls Indicates the number of mobile subscribers provisioned to
use “barring of all outgoing international calls”.
CallBaOutIntCallHplmn Indicates the number of mobile subscribers provisioned to
use “barring of all outgoing international calls except those
directed to the home PLMN country”.
CallBarrIncCalls Indicates the number of mobile subscribers provisioned to
use “barring of all incoming calls”.
CallBaIncRoamOutHplmn Indicates the number of mobile subscribers provisioned to
use “barring of all incoming calls when roaming outside the
home PLMN”.
CallLineIdentPresent Indicates the number of mobile subscribers provisioned to
use “calling line identification presentation” (CLIP).
CallLineIdentRestr Indicates the number of mobile subscribers provisioned to
use “calling line identification restriction” (CLIR).
ConnLineIdentPresent Indicates the number of mobile subscribers provisioned to
use “connected line identification presentation” (COLP).
Table 11 PGW Performance Counters (Cont.)
ConnLineIdentRestr Indicates the number of mobile subscribers provisioned to
use “connected line identification restriction” (COLR).
AocChargingLevel Indicates the number of mobile subscribers provisioned to
use “advice of charge, charging level”.
AocInformLevel Indicates the number of mobile subscribers provisioned to
use “advice of charge, information level”.
MultiPartyService Indicates the number of mobile subscribers provisioned to
use “multi party service”.
ClosedUserGroup Indicates the number of mobile subscribers provisioned to
use “closed user group”.
HotBilling Indicates the number of mobile subscribers provisioned to
use “hot billing”.
CallHold Indicates the number of mobile subscribers that can use
“call hold”.
CallWaiting Indicates the number of mobile subscribers provisioned to
use “call waiting”.
CallTransfer Indicates the number of mobile subscribers provisioned to
use “call transfer”.
CallsComplBusySub Indicates the number of mobile subscribers provisioned to
use “call completion to busy subscriber”.
UserSig1 Indicates the number of mobile subscribers provisioned to
use “user-to-user signaling service 1”.
FollowMe Indicates the number of mobile subscribers provisioned to
use “follow me”.
Callback Indicates the number of mobile subscribers provisioned to
use “Call Back”.
CallForwDef In addition to the other call forwarding services, this service
has its own counter that indicates the number of mobile
subscribers provisioned to use “call forwarding by default”.
DataCdaGbs Indicates the number of mobile subscribers provisioned to
use the general bearer service to transfer analog data at an
appropriate user rate in CDA mode.
DataCdsGbs Indicates the number of mobile subscribers provisioned to
use the general bearer service to transfer analog data at an
appropriate user rate in CDS mode.
Table 11 PGW Performance Counters (Cont.)
PadCdaGbs Indicates the number of mobile subscribers provisioned to
use PAD access in connection with a general bearer
service at a user rate via a CDA modem.
MsubRegGprs Indicates the number of mobile general packet radio
service (GPRS) subscribers that are registered in the NT
HLR.
CamelUssd Indicates the number of mobile subscribers provisioned to
use CAMEL unstructured supplementary services data.
NumMsubSsCsi Indicates the number of mobile subscribers provisioned to
use CAMEL subscription information.
NumMsubGprsCsi Indicates the number of mobile subscribers provisioned to
use CAMEL subscription information for GPRS.
NationalFeature1 Indicates the number of mobile subscribers provisioned to
use national feature 1. Up to 15 of these counters are
provided (see the following 14 counters with the name
NATIONAL_FEATURE_<number>).
NationalFeature2 Indicates the number of mobile subscribers provisioned to
use national feature 2.
NationalFeature3 Indicates the number of mobile subscribers provisioned to
use national feature 3.
NationalFeature4 Indicates the number of mobile subscribers provisioned to
use national feature 4.
NationalFeature5 Indicates the number of mobile subscribers provisioned to
use national feature 5.
NationalFeature6 Indicates the number of mobile subscribers provisioned to
use national feature 6.
NationalFeature7 Indicates the number of mobile subscribers provisioned to
use national feature 7.
NationalFeature8 Indicates the number of mobile subscribers provisioned to
use national feature 8.
NationalFeature9 Indicates the number of mobile subscribers provisioned to
use national feature 9.
NationalFeature10 Indicates the number of mobile subscribers provisioned to
use national feature 10.
Table 11 PGW Performance Counters (Cont.)
NationalFeature11 Indicates the number of mobile subscribers provisioned to
use national feature 11.
NationalFeature12 Indicates the number of mobile subscribers provisioned to
use national feature 12.
NationalFeature13 Indicates the number of mobile subscribers provisioned to
use national feature 13.
NationalFeature14 Indicates the number of mobile subscribers provisioned to
use national feature 14.
NationalFeature15 Indicates the number of mobile subscribers provisioned to
use national feature 15.
AsciVbs Indicates how many mobile subscribers provisioned to use
voice broadcast service (VBS) for advanced speech call
items (ASCI) radio network are registered in the NT HLR.
AsciVgcs Indicates how many mobile subscribers with the provision
voice group call service (VGCS) for ASCI radio network are
registered in the NT HLR.
AsciEmlpp Indicates how many mobile subscribers provisioned to use
enhanced multilevel precedence and preemption service
(eMLPP) for ASCI radio network are registered in the NT
HLR.
SubWithOCsi Indicates the number of mobile subscribers with the
subscription originating CAMEL subscription information
(O-CSI).
SubWithTCsi Indicates the number of mobile subscribers with the
subscription terminating CAMEL subscription information
(T-CSI).
SubWithTifCsi Indicates the number of mobile subscribers with the
subscription translation information flag CAMEL
subscription information (TIF-CSI).
SubWithVtCsi Indicates the number of mobile subscribers with the
subscription visited mobile services switching center
terminating CAMEL subscription information (VT-CSI).
SubWithSmsCsi Indicates the number of mobile subscribers with the
subscription SMS CAMEL subscription information (SMS-
CSI).
Table 11 PGW Performance Counters (Cont.)
SubWithMCsi Indicates the number of mobile subscribers with the
subscription mobility management CAMEL subscription
information (M-CSI).
SubWithDCsi Indicates the number of mobile subscribers with the
subscription dialed CAMEL subscription information (D-
CSI).
SubWithMsp Indicates the number of mobile subscribers with GSM
service control function (gsmSCF) controlled
supplementary services.
SubWithIn Indicates the number of mobile subscribers who are
subscribed to at least one CAMEL subscription information
(CSI).
SubWithOick Indicates the number of subscribers with the subscription of
originating IN category key (OICK).
SubWithTickHome Indicates the number of subscribers with the subscription of
terminating IN category key (TICK) home.
SubWithTickRoam Indicates the number of subscribers with the subscription of
terminating IN category key (TICK) roam.
SubWithEoick Indicates the number of subscribers with the subscription of
extended originating IN category key (EOICK).
SubWithEoinci Indicates the number of subscribers with the subscription of
extended originating IN capability indicator (EOINCI).
SubWithEtickHome Indicates the number of subscribers with the subscription of
extended terminating IN category key (ETICK) home.
SubWithEtickRoam Indicates the number of subscribers with the subscription of
extended terminating IN category key (ETICK) roam.
SubWithEtinciHome Indicates the number of subscribers with the subscription of
extended terminating IN capability indicator (ETINCI)
home.
SubWithEtinciRoam Indicates the number of subscribers with the subscription of
extended terminating IN capability indicator (ETINCI) roam.
SubWithOdbEct Indicates number of subscribers with operator determined
barring for explicit call transfer.
ExplicitCallTransfer Indicates number of mobile subscribers with provision of
explicit call transfer (ECT).
Table 11 PGW Performance Counters (Cont.)
CnapPresent Indicates number of mobile subscribers with the provision
calling name presentation (CNAP).
SubWithOdbRegFtno Indicates number of mobile subscribers with operator
determined barring for registration of FTNO.
NoOfLmu Indicates how many location measurements units are
registered in the HLR.
noOfSubscriber Indicates the total entries of LDAP object-class SUBINNSS
present within One-NDS administered through PGW.
TwincardSubscribers Indicates the number of information transfer capability (ITC)
subscribers.
SubWithMtSmsCsi Indicates the number of mobile subscribers with the
subscription mobile terminating short message service
CAMEL subscription information (MT-SMS-CSI).
SubWithOdbPoServices Indicates the number of subscribers with operator-
determined barring for packet-oriented services.
Increased/decreased each time the appropriate operator-
determined barred PO subscription restriction for a mobile
subscriber is successfully changed using the subscriber
administration.
SubWithUCSI Indicates the number of mobile subscribers with the
subscription unstructured supplementary service data
CAMEL subscription information (U-CSI/U-CSI Ext).
SubWithUCSI will be incremented whenever UCSI NSR
linkages (U-CSI/U-CSI Ext) are administered to the
subscribers.
SubWithOdbSCI Indicates the number of subscribers with operator-
determined barring for subscriber-controlled input (SCI) on
call forwarding services. It is incremented or decremented
for odbSCI category values of 1, 2 and 3.
MultiDeviceSub Indicates the number of subscribers with multi-device
subscription.
SubWithMgCsi Indicates the number of mobile subscribers with the
subscription mobility management for GPRS CAMEL
subscription information (MG-CSI).
HlrGuiMassReqRecvd The counter indicates the number of authenticated and
validated mass requests which have been constructed at
the NT HLR SPML Provisioning GUI and then sent for
execution over the bulk data interface using sFTP.
Table 11 PGW Performance Counters (Cont.)
HlrGuiSingleReqRecvd The counter indicates the number of authenticated and
validated single requests which have been constructed at
the NT HLR SPML Provisioning GUI and sent for execution
over the SOAP/HTTP interface to the PGW.
SubWithPropInSmsData Indicates the number of mobile subscribers with the
subscription of Proprietary IN SMS feature.
SubWithAutoRedirCall Indicates the number of mobile subscribers with the
subscription of Automatic Redirection of Calls feature.
SubwithAccountCode Indicates the number of mobile subscribers with the
subscription of the proprietary feature Account Code.
subWithSSET Indicates the number of mobile subscribers with the
subscription of CoreINAP data of SSET.
subWithEMOICK Indicates the number of mobile subscribers with the
subscription of CoreINAP data of EMO-ICK.
GrpWithMSSMultiSIMIHSMS Indicates the number of groups with MSS multiSIM
subscription, where the hunting mode is set to Intelligent
Hunting for SMS.
GrpWithMSSMultiSIMFPSMS Indicates the number of groups with MSS multiSIM
subscription, where the hunting mode is set to Forward to
Primary for SMS.
GrpWithMSSMultiSIMIHVoice Indicates the number of groups with MSS multiSIM
subscription where the alerting type is set to intelligent
hunting.
GrpWithMSSMultiSIMRTPSMS Indicates the number of groups with MSS multi-SIM
subscription where the hunting mode is set to Route to
Primary for SMS.
GrpWithMSSMultiSIMSMSPrioLi Indicates the number of groups with MSS multi-SIM
st subscription, and with SMS Priority List.
SUB_WITH_MTRR Indicates the number of subscribers having MTTR attribute
enabled in the subscriber profile.
SubWithHlrFtnoProfile Indicates the number of mobile subscribers that have an
FTNO profile assigned.
SubWithHlrHplmnArea Indicates the number of subscribers with HPLMN areas
specified in the AddressList NSR.
SubWithHlrM2MType Indicates the number of M2M Mobile Subscribers
registered in the HLR.
There are the following NT HLR application-related tasks relating to SPML interface bulk
operations.
The SPML bulk interface is used for bulk file processing which is necessary for SIM card
management and multiple mobile subscriber administration by means of bulk/mass
requests. The SPML request “bulkRequest” supports operations on more than one object
in the provisioning service target (PST).
Using sFTP, the SIM card management system transfers bulk files to the PGW over an
SPML interface. Such bulk files contain several SPML bulk requests. When a SIM card is
created with an SPML add request, the SIM card information is stored in the One-NDS
Directory and a new SIM card is assigned to a subscriber in the CCC/CRM system (NT-
HLR-specific).
Mass requests are initiated during the administration of multiple mobile subscribers. That
is, using bulk/mass requests, you can display and update data for multiple subscribers.
Note that bulk/mass requests are not possible for the creation of mobile subscribers
because of the individual subscriber data. To display or update multiple mobile
subscribers, you can define a filter for selecting a subset of mobile subscribers according
to specific criteria. Bulk/mass requests run as background batch orders and the results
are written to files. Bulk orders which have been started for execution are stored in the
user-specific directory /srv/sftp/<UserName>/inbox, for example, in the directory
/srv/sftp/bulk-sftp/inbox. Result files are stored in the outbox directory
/srv/sftp/<UserName>/outbox of the user who started the mass request, for
example, in the directory/srv/sftp/bulk-sftp/outbox. If the file cannot be
accepted for execution, the file is moved to the error directory /srv/sftp/smc-
sftp/error.
g Note: We recommend that you note the following:
1. Making sure that the response file does not fill the hard disk partition
By performing mass updates, a result file <INPUTFILE.mass.res> is created in
the directory /srv/sftp/bulk-sftp-<TENANT>/outbox of the PGW. To
receive a complete result file for a mass update, the available free partition space of
the file storage must be considered. The size of the result file can be specified in
the parameter “returnResultingObject”. If the parameter is set to "none", less
information is stored, which results in a small file.
The following table shows examples of file sizes:
Table 12 File size examples
The additional option “returnResultingObject = full” results in an even larger
response file and should be avoided.
2. Splitting response files
To handle the response file of a mass request, we recommend splitting the
response files into several smaller files. The request file must therefore contain the
“responseFileSize” parameter with a defined value to split the response files. If this
information is not available, the response file will not be split.
For example:
<spml:searchRequest>
…...
<operationalAttributes>
<attributes>
<key>responseFileSize</key>
<value>20</value>
</attributes>
</operationalAttributes>
…..
</spml:searchRequest>
Alternatively, the “bfiMassResponseFileSize” parameter can be set in the
ADM/PGW Management/Configuration data field. This parameter splits the result
file into several smaller files that do not exceed the specified value (in KBytes). This
simplifies the process of handling the result with editors and so on. The
“responseFileSize” parameter has priority.
3. Triggering an alarm if the response file gets too long
The “bfiMaximumFileSystemSize” parameter in the ADM/PGW
Management/Configuration data field can be configured to generate a critical alarm
if the size of the result file exceeds the configured value.
If the file size is exceeded, the following alarm text is generated: “The user bulk-
sftp-<TENANT> on node xxxx-pgw01, exceeded disk usage limits”.
Note that although an alarm is displayed, the system continues to write to the result
file. If the result file is not split as described above, the
“bfiMaximumFileSystemSize” parameter must be set to a value that enables the
result of the mass update to be stored. For example, for a mass update involving 30
million subscribers with "returnResultingObject=identifier", the value needs to be
higher than 12.9 GByte.
If a mass request order has finished, you can retrieve the result files over sFTP from the
outbox directory mentioned above.
g Note: It is recommended to download and delete the result files as soon as mass
request orders are executed.
Using the SPML provisioning GUI, you can administer multiple mobile subscribers, track
the progress of mass requests, and cancel batch orders if necessary.
As an alternative to the SPML provisioning GUI, you can enter SPML mass requests at
the operator’s CCC/CRM system.
For more information about the bulk interface, see the Provisioning SPML Interface
Descriptions.
• By a filter condition - the provided filter identifies all the objects in the PST that have
to be modified.
• By a list of identifiers - on all the objects with the provided identifiers the modify is
performed. Identifiers are stored in an external file.
Data provisioning provides the following additional SPML interface bulk operations within
the “enhanced SPML provisioning bulk file interface” for NT HLR FE/application servers:
• Flexible MSISDN attribute mass modification
• Bulk/mass cancellation of mobile subscribers
• If there is only one regular expression, then the offline PGW conversion tool
generates the “extended Bulk Request” having the filter criteria corresponding to the
regular expression and identifier range.
• If there is more than one regular expression, then the PGW conversion tool
generates the “extended Bulk Request” having the filter criteria to read the One-NDS
Directory based only on the specified identifier range and not based on regular
expression.
The generated “extended Bulk Request” consists of:
• SPML filter condition which is used to define the affected subscriber set.
• Plug-in selection which identifies the mass update plug-in with the implementation of
the mass update procedure - “mandamuses”.
• Plug-in specific attribute(s) which is/are required and supported by the selected plug-
in (bullet above) - “regular Expression”.
The PGW conversion tool also generates non-subscriber-related data LDAP data
interchange format (LDIF) file for the regular expression. The operator imports the LDIF
file into the routing DSA using file upload over ADM GUI. For a more detailed description
of the offline PGW conversion tool see section Conversion Tool for Flexible MSISDN
Modification.
The cancellation of multiple mobile subscribers over a bulk request is supported. An
identifier file can be used to specify a range or set of UID/IMSI values and enable the
cancellation of all mobile subscribers whose UID/IMSI values are within the specified
range or set of UID/Misses.
The SPML provisioning “bulk file” interface provides a means for the network operator to
administer a mass operation request (that is, UID/IMSI cancellation) to cancel a defined
number of mobile subscribers in the One-NDS Directory. In general, the operator
generates the SPML “extended Bulk Request” and the PGW receives the
“extendedBulkRequest”, searches for subscribers based on the request’s filter criteria,
applies these to relevant subscribers, and updates them in One-NDS.
The “extendedBulkRequest” consists of two main parts:
• The selection of objects identified (for processing) by the filter or identifier file, where
the object of the search is specified by the “objectclass” attribute.
• The “bulkOperation” parameter, which defines what should be done with the objects
identified by the selection.
A special first class object (FCO) “CanMsubSubscriber” can be used for part one,
enabling a range or set of UID/IMSI values to be handled properly. This FCO has all the
attributes needed by the cancellation operation of multiple mobile subscribers, for
example, SGSN or VLR address or MME identify. Furthermore, because the IMSI is
stored as the identifier of the object, other attributes can be present if a filter/selection
needs to be applied to another attribute for the cancellation operation of multiple mobile
subscribers.
There are the following NT HLR application-related offline tools relating to SPML
interface bulk operations.
Customers can change the numbering schema (for example, change the NDC for all
subscribers; insert a digit into the MSISDN of all/dedicated range of subscriber). Only the
MSISDN is affected and related numbers like forwarded-to numbers (FTNO) but not the
IMSI.
The following main steps have to be done to modify the MSISDNs:
• In conversion tool GUI operator can enter regular expression(s) to create regular
expression LDIF file to specify how the numbers are modified.
• The operator selects one of the 3 options to update only subscribers whose:
– MSISDN is affected by renumbering
– FTNO is affected by renumbering
– MSISDN and FTNO are affected by renumbering
Options are enabled only for single regular expression. For multiple regular
expressions, options are disabled.
• The operator generates (regular expression LDIF and SPML request) files with the
tool.
• Operator imports the LDIF file into One-NDS Directory using file upload over ADM
GUI. Then he/she transfers SPML file on PGW to be executed over SPML file
interface.
g Note: During the execution of MSISDN renumbering, parallel administration over PGW
is allowed. However, operator has to be careful not to administer new or existing
subscribers with MSISDN or FTNO in old numbering schema during this numbering-
change period.
• Regex.ldif: Non-subscriber-related data LDIF containing the administered regular
expression(s)
• ExtendedBulkRequest.mass: “extendedBulkRequest” with the filter and
“bulkOperation”.
g Note: The above two output files are generated in “output” directory under the current
working directory. The files will be overwritten for each execution of the tool. Hence, it
can be deployed and executed from anywhere as long as Java Runtime Environment
(JRE 1.5) is available on that machine/host. The tool is packaged as part of PGW
system software. After deployment of PGW, “regexconverter.jar” is available under the
/etc/provgw/scripts directory.
There is a limit on the number of digits on either side of the “/ “in regular expression and
total length of regular expression. The length of numbers on either side of “/” is less
than or equal to 15 and maximum length is restricted to 28.
Steps to run the tool:
1. Start the Regex converter tool from the command line:
java -jar regexconverter.jar
The Regex converter tool window opens with user controls for input.
2. “Identifier range” field is mandatory, that is, “From” and “To” textboxes cannot be
empty.
3. You are provided with a table, where you can add, modify, or remove regular
expression(s) with the according buttons.
g Note: For working with this table, note the following advisories:
• There must be at least one regular expression in the table.
• You have to enter only the forward regular expression. That is, regular expression
depicting conversion from currently existing numbering schema to the new
numbering schema.
• Since the backward regular expression is complementary to the forward regular
expression; it is automatically generated. That is, for every forward regular
expression, a corresponding complementary backward regular expression is
automatically generated.
Using “Remove”, you can delete the selected regular expression from the table.
4. Select one of the below three options (radio-buttons) depending on the use case. By
default option (4.1) is selected.
a) Select subscribers whose MSISDN is affected by renumbering.
b) Select subscribers whose FTNO is affected by renumbering.
c) Select subscribers whose MSISDN and FTNO are affected by renumbering.
Refer to the snapshots of the tool’s GUI below (Figure 49: Regex converter tool,
Figure 50: Window to add or edit regular expression, Figure 51: Window showing
inserted regular expression)
Figure 49 Regex converter tool
You can add a new regular expression by clicking the “Add” button. To
modify/remove an existing regular expression, you must select the regular
expression row from the list and click the “Modify”/”Remove” button respectively.
Figure 50 Window to add or edit regular expression
Figure 51 Window showing inserted regular expression
5. When regular expressions are added, click “Generate”.
6. The tool validates the regular expression(s)’ syntax. If even one of the regular
expressions is invalid, then the tool displays the relevant error message against the
regular expression and terminate.
7. If all regular expressions are valid, the tool generates two files as output:
• Regex.ldif
• ExtendedBulkRequest.mass.
This feature helps the operator change the IMSI and the MSISDN of the subscribers at
the PGW. The provisioning system performs a series of operations to move the services
of a subscriber to a new user ID or international mobile subscriber identity (UID/IMSI).
The creation of the authentication data does not affect the pairing of the UID/IMSI. In this
case, the UID is not the master object for a subscriber. Similarly, changing the MSISDN
requires a series of steps including the changes for MSISDNs of every services of the
subscriber.
In order to reduce the rollbacks, the consistency checks are performed in advance of the
change in data of the subscriber. However, rollback still works if any error occurs during
the changes of IMSI and MSISDN.
Implementation of this feature has some advantages:
• In the provisioning system, less change operations are required.
• Revenue loss is reduced as calls to the customer care, churn, and wasteful SIM
swap are reduced.
• The provisioning is robust and operation steps reduce the load and impact on PGW,
PGW-DSA, and the subscriber repository.
As the IMSI and MSISDN change is initiated, SOAP triggers invoke the updates in the
network of the current VLR/SGSN. Similar messages are sent to the IMS network when
HSS is affected.
The provisioning system sends the requests related to all the services for update to
enforce consistency across all the network elements. The implementation of the identity
swap reuses the existing ChangeIdRequest functionality with slight adaptations, but not
impacting the existing ChangeId functionality.
The updates are performed in the following categories:
IMSI Swap
IMSI aliases, IMSI relative distinguished names (RDN), and authentication data are
exchanged for IMSI swaps between two existing subscribers.
The operator administers the old IMSI and the new IMSI as input to the
ChangeIDRequest.
Update the following data of IMSI swap for HLR, HSS and UMA.
Table 13 Subscriber Data Update for IMSI Swap
HLR ACSUBDATA
imsiAlias (key Alias)
hlrSubscriberData
HSS hssImpi - imsi, provisionedIMSI
Table 13 Subscriber Data Update for IMSI Swap (Cont.)
imsiAlias (key and relational alias)
UMA umaSubscriberData - imsi
imsiAlias (key Alias)
MSISDN Change
Old MSISDN is modified or replaced with the new MSISDN. The new MSISDN value
must be unique which should not exist before the change.
The operator administers the old MSISDN and the new MSISDN value as input to the
ChangeIdRequest.
Update the following data of MSISDN change for HLR, HSS, and UMA.
Table 14 Subscriber Data Update for MSISDN Change
HLR MSISDNINNSS - msisdn
msisdnAlias (key and relational alias)
HSS hssImpi - msisdn
msisdnAlias (key and relational alias)
UMA umaSubscriberData - msisdn
msisdnAlias (key alias)
g Note: SwapIMSI affects data for linkedIMSI and twincardIMSI whereas
ChangeMSISDN affects data for MultiDMSISDN. All provisioning is performed using
PGW and all application specific data for one subscriber is under the same UID. Only
HLR, HSS, and UMA subscribers are considered.
Table 15 List of MML commands
MML Command Description
ACTIVATE-LSET Activate All Signaling Links in a Link Set
ACTIVATE-M2UA-ASSOC Activate links on an M2UA association
ACTIVATE-M3UA-LSET Activate All M3UA Signaling Links in an M3UA
Linkset
ACTIVATE-M3UA-RKEY Activate an M3UA Routing Key
ACTIVATE-M3UA-SLK Activate an M3UA Signaling Link
ACTIVATE-SLK Activate Signaling Link
ACTIVATE-SUA-LSET Activate all SUA Signaling Links in an SUA Link
Set
ACTIVATE-SUA-RKEY Activate an SUA Routing Key
ACTIVATE-SUA-SLK Activate an SUA Signaling Link
ADD-EVENT-CATEGORY Add an EVENT category entry
ADD-MML-CATEGORY Add a MML category entry
ALLOW-M3UA-RSET Allow M3UA Routeset
ALLOW-MONITOR Allow Process Monitoring
ALLOW-RSET Allow Route Set
BACKUP-NODE Backup Node
BLOCK-SLK Block Signaling Link
BOARD-LOOPBACK Enable or Disable Board Loopback
BRD-OFFLN-DIAG Perform Board Offline Diagnostics
BRD-OFFLN-DIAG-STOP Cancel Board Offline Diagnostics
BRD-STRTUP-DIAG Enable or Disable Board Start-Up Diagnostics
CHANGE-CPC Change Concerned Point Code
CHANGE-EFILTER Change Filtering of Events
CHANGE-EMEAS Change Event Measurement Interval
CHANGE-GT Change a Global Title
CHANGE-LSET Change Linkset Contents
CHANGE-M3UA-DAUD-MAXAPC Change max. no. of APCs in DAUD
CHANGE-M3UA-RKEY Change an M3UA Routing Key
CHANGE-M3UA-RSET Change M3UA Routeset Contents
CHANGE-MMLAPPL Change MML-to-Application Routing
CHANGE-NNI-PORT Change SSCF-NNI Link Attributes
CHANGE-QFILTER Change Event Generation for Msg Queues
Table 15 List of MML commands (Cont.)
MML Command Description
CHANGE-REMSSN Change a Remote Signaling Subsystem
CHANGE-REPCPC Change the Replicated Concerned Point Code
CHANGE-RSET Change Routeset Contents
CHANGE-SCTP-VARIABLES Change SCTP Protocol General Variables
CHANGE-SEVERITY Change the Severity Level of an Event
CHANGE-SLK Change Signaling Link
CHANGE-TIMER Change Timer
CREATE-CC-CLIENT Add a Call Control client
CREATE-CLSET Create Combined Linkset
CREATE-CPC Create Concerned Point Code
CREATE-EVENT-CLIENT Add an EVENT client
CREATE-GT Create Global Title
CREATE-LSET Create a Link Set
CREATE-M2PA-PORT Create a New M2PA Port
CREATE-M2UA-ASSOC Create an M2UA association
CREATE-M3UA-LSET Create an M3UA Linkset
CREATE-M3UA-RKEY Create an M3UA Routing Key
CREATE-M3UA-RSET Create M3UA Routeset
CREATE-M3UA-SLK Create an M3UA Signaling Link (SCTP
Association)
CREATE-MML-CLIENT Add a MML client
CREATE-NNI-PORT Create SSCF-NNI Link
CREATE-NODE Create a Logical Node
CREATE-OSIP Create Own Signaling IP Address or Hostname
CREATE-OSPC Create Own Signaling Point Code
CREATE-PROCESS Add a Process to the "cestart" File
CREATE-PVC-MAP Create PVC Map Entry
CREATE-REMSSN Create a Remote Signaling Subsystem Number
CREATE-REPCPC Replicate Concerned Point Code
CREATE-RSET Create Routeset
CREATE-SLK Create Signaling Link
CREATE-SUA-LSET Create an SUA Link Set
CREATE-SUA-RKEY Create an SUA Routing Key
CREATE-SUA-SLK Create an SUA Signaling Link (SCTP
Association)
CREATE-TCAP-CLIENT Add a TCAP client
CREATE-XCONN Create a New H.110 Cross-Connect
Table 15 List of MML commands (Cont.)
MML Command Description
DEACTIVATE-LSET Deactivate All Signaling Links in a Set
DEACTIVATE-M2UA-ASSOC Deactivate an M2UA association
DEACTIVATE-M3UA-LSET Deactivate All M3UA Signaling Links in an
M3UA Linkset
DEACTIVATE-M3UA-RKEY Deactivate an M3UA Routing Key
DEACTIVATE-M3UA-SLK Deactivate an M3UA Signaling Link
DEACTIVATE-MIGRATORY-LSET Deactivate All Signaling Links of a Particular
Type Within a Set
DEACTIVATE-SLK Deactivate Signaling Link
DEACTIVATE-SUA-LSET Deactivate all SUA Signaling Links in an SUA
Link Set
DEACTIVATE-SUA-RKEY Deactivate an SUA Routing Key
DEACTIVATE-SUA-SLK Deactivate an SUA Signaling Link
DELETE-CC-CLIENT Delete a Call Control client
DELETE-CLSET Delete Combined Link Set
DELETE-CPC Delete Concerned Point Codes
DELETE-DCIC Delete De-Registered CICs
DELETE-EVENT-CATEGORY Delete an EVENT category entry
DELETE-EVENT-CLIENT Delete an EVENT client
DELETE-GT Delete Global Title
DELETE-LSET Delete a Link Set
DELETE-M2PA-PORT Delete Existing M2PA Port
DELETE-M2UA-ASSOC Delete an existing M2UA association
DELETE-M3UA-LSET Delete an M3UA Linkset
DELETE-M3UA-RKEY Delete an M3UA Routing Key
DELETE-M3UA-RSET Delete M3UA Routeset
DELETE-M3UA-SLK Delete an M3UA Signaling Link
DELETE-MML-CATEGORY Delete a MML category entry
DELETE-MML-CLIENT Delete a MML client
DELETE-NNI-PORT Delete SSCF-NNI Link
DELETE-NODE Delete a Logical Node
DELETE-OSIP Delete Own Signaling IP Address or Hostname
DELETE-OSPC Delete Own Signaling Point Code
DELETE-PROCESS Delete a Process from the "cestart" File
DELETE-PVC-MAP Delete PVC Map Entry
DELETE-REMSSN Delete Remote Signaling Subsystem Number
DELETE-REPCPC Delete the Replicated Concerned Point Code
Table 15 List of MML commands (Cont.)
MML Command Description
DELETE-RSET Delete Route Set
DELETE-SLK Delete Signaling Link
DELETE-SUA-LSET Delete an SUA Link Set
DELETE-SUA-RKEY Delete an SUA Routing Key
DELETE-SUA-SLK Delete an SUA Signaling Link
DELETE-TCAP-CLIENT Delete a TCAP client
DELETE-XCONN Delete an H.110 Cross-Connect
DESIGNATE-PROCESS Specify CE for Active Copy
DESIGNATE-ROLE Designate Signalware's role
DISABLE-ATM-CC Disable Sending OAM Continuity Check Cells
on the Specified ATM Interface
DISABLE-LOOPBACK Disable the Loopback Mode in M3UA router
DISABLE-SCTP-CONTROL Disable the SCTP Control Mode
DISABLE-SUA-HEARTBEAT Disables the SUA heartbeats on SUA links.
DISABLE-TCAPSUA-MIGRATION Disables the TCAP SUA Migration feature
DISPLAY-ACTIVE-CLIENT Display Signalware Client/Server active clients
DISPLAY-APPLICATION Display information about provisioned
applications.
DISPLAY-BKUP Display Backup Day and Next Backup Time
DISPLAY-CC-CLIENT Display all Call Control clients
DISPLAY-CE Display information about the CEs of the
current platform.
DISPLAY-CEAUDIT-STATUS Audit CE Synchronization
DISPLAY-CESYNC-STATUS Display CE Synchronization
DISPLAY-CLIENT Display Signalware Client/Server client
database
DISPLAY-CLSET Display a Combined Link Set
DISPLAY-CPC Display Concerned Point Code
DISPLAY-DCIC Display De-Registered CICs
DISPLAY-DESIGNATION Display Process Designation
DISPLAY-EFILTER Display Event Filtering Parameters
DISPLAY-EMEAS Display Event Measurement Interval
DISPLAY-EVENT-CATEGORY Display an EVENT category
DISPLAY-EVENT-CLIENT Display all EVENT clients
DISPLAY-GT Display Global Title
DISPLAY-LK-LICENSE Display current link license values on a CE
DISPLAY-LSET Display a Link Set
Table 15 List of MML commands (Cont.)
MML Command Description
DISPLAY-M2PA Display M2PA Protocol Module Port Information
DISPLAY-M2PA-PORT Display Information About Each M2PA Port
DISPLAY-M2UA-ASSOC Display information about one or more M2UA
associations
DISPLAY-M3UA-ASPID Display the M3UA ASPID
DISPLAY-M3UA-ASSOC Display M3UA Association path information
DISPLAY-M3UA-CONG Display the M3UA congestion level
DISPLAY-M3UA-DAUD-MAXAPC Display max. no. of APCs in DAUD
DISPLAY-M3UA-LSET Display an M3UA Linkset
DISPLAY-M3UA-RKEY Display an M3UA Routing Key
DISPLAY-M3UA-RSET Display M3UA Routeset
DISPLAY-M3UA-SLK Display an M3UA Signaling Link
DISPLAY-M3UA-TIMER Display M3UA Specific Timer
DISPLAY-M3UA-TRACE Display Trace Level for M3UA Components
DISPLAY-MML-CATEGORY Display a MML category
DISPLAY-MML-CLIENT Display all MML clients
DISPLAY-NNI-PORT Display SSCF-NNI Link
DISPLAY-OSIP Display Own Signaling IP Address or
Hostname
DISPLAY-OSPC Display Own Signaling Point Code
DISPLAY-PLATFORM-STATUS Display the Status of Every CE
DISPLAY-PROCESS Display Information About Processes
DISPLAY-PURGE Display Purge Day
DISPLAY-PVC-MAP Display PVC Map Entry
DISPLAY-QFILTER Display Event Generation Filter for Msg
Queues
DISPLAY-REDEFINED-PARAM Display Redefined ISUP Parameters
DISPLAY-REMSSN Display Remote Signaling Subsystem Number
DISPLAY-RESP Display ISSP Response Table
DISPLAY-ROLE Display Signalware's Role
DISPLAY-RSET Display Routeset
DISPLAY-SCTP-ASSOCIATIONS List or Display SCTP Associations
DISPLAY-SCTP-STATISTICS Display SCTP Statistics
DISPLAY-SCTP-VARIABLES Display SCTP Protocol General Variables
DISPLAY-SEVERITY Display Severity Information
DISPLAY-SLK Display Signaling Link
DISPLAY-SSN Display Subsystem
Table 15 List of MML commands (Cont.)
MML Command Description
DISPLAY-SUA-HEARTBEAT-TIMEOUT Display SUA heartbeat timeout value.
DISPLAY-SUA-LSET Display an SUA Link Set
DISPLAY-SUA-RKEY Display an SUA Routing Key
DISPLAY-SUA-SLK Display an SUA Signaling Link
DISPLAY-SUA-TIMER Display SUA-Specific Timer
DISPLAY-SUA-TRACE Display Trace-Level Value for SUA
DISPLAY-TCAP-CLIENT Display all TCAP clients
DISPLAY-TCAPSUA-MIGRATION Displays the TCAP SUA Migration feature
DISPLAY-TIMER Display Timer
DISPLAY-UNSUPPORTED-MSG Display Unsupported ISUP Messages
DISPLAY-UNSUPPORTED-PARAM Display Unsupported ISUP Parameters
DISPLAY-XCONN Display Multiconf's Cross-Connect Table
ENABLE-ATM-CC Enable Sending OAM Continuity Check Cells
on Specified ATM Interface
ENABLE-ATM-LOOPBACK Enable Sending an OAM Loopback Cell on the
Specified ATM Interface
ENABLE-LOOPBACK Enable the Loopback Mode in M3UA router
ENABLE-SCTP-CONTROL Enable the SCTP Control Mode
ENABLE-SUA-HEARTBEAT Enables the SUA heartbeats on SUA links.
ENABLE-TCAPSUA-MIGRATION Enables the TCAP SUA Migration feature
EXECUTE-SCRIPT Execute a UNIX Script
INHIBIT-M3UA-RSET Inhibit M3UA Routeset
INHIBIT-MONITOR Inhibit Process Monitoring
INHIBIT-RSET Inhibit Route Set
INHIBIT-SLK Inhibit Signaling Link
LK-UPGRADE Change the link license value
READ-ISUP-CONF-FILE Reinitialize isup_conf_info File
READ-ISUP-USER-FILE Reinitialize isup-user-file
RECONFIGURE-LICENSE Reconfigure license.
RENAME-CLSET Rename Combined Link Set Name or Type
RENAME-LSET Rename Link Set
RENAME-M3UA-RSET Rename M3UA Routeset
RENAME-RSET Rename Route Set
RENAME-SLK Rename Link
RESTORE-LOGGING Restore Logging of Event Messages
RESTORE-NODE Restore Node Configuration from Archive File
RETRIEVE-BOARD-STATS Retrieve Board Statistics
Table 15 List of MML commands (Cont.)
MML Command Description
RETRIEVE-MEAS Retrieve Measurement Report
SCHEDULE-BKUP Schedule Automatic Backup
SCHEDULE-PURGE Schedule Purge Days
SEND-M3UA-CONG Send a M3UA SCON message
SEND-SRT Send Test Message (SRT) to Remote Point
Code
SET-M3UA-ASP-WEIGHT Set the weight of a M3UA ASP
SET-M3UA-TIMER Set New M3UA Timer Value(s)
SET-M3UA-TRACE Set the Trace Level of M3UA Components
SET-SUA-HEARTBEAT-TIMEOUT Set the SUA heartbeat timeout interval
SET-SUA-TIMER Set New SUA Timer Value(s)
SET-SUA-TRACE Set the Trace Level of SUA
START-APPLICATION Start an Application on All CEs
START-NODE Start a Logical Node
START-PROCESS Start a Single Process on a CE
STOP-APPLICATION Stop an Application on All CEs
STOP-NODE Shut Down a Logical Node
STOP-PROCESS Stop a Single Process on a CE
SWITCH-ACTIVE Switch Active and Standby Copies
SWITCH-CE Move Active Copies from a CE
SWITCH-STANDBY Switch standby and idle copies
UNBLOCK-SLK Unblock Signaling Link
UNDESIGNATE-PROCESS Remove from Active/Standby Management
UNINHIBIT-SLK Uninhibit Signaling Link
19 Abbreviations
3DES
triple data encryption standard
3GPP
3rd generation partnership project
ACN
application context name
ADM
One-NDS administrator
AEP
application extension package
AES
advanced encryption standard
AFW
transaction processing application framework
AKA
authentication and key agreement
ALOM
advanced lights out management
AMF
authentication management field
ANSI
American National Standard Institute
AOCCL
advice of charge charging level
ARD
access restriction data
ASCII
american standard code for information interchange
ASN.1
abstract syntax notation one
ATI
any time interrogation
ATM
any time modification
ATSI
any time subscription interrogation
AuC
authentication center
AVP
attribute value pair
CAMEL
customized application for mobile network enhanced logic
CAP
CAMEL application part
CBG
CCBS GSM
CBP
CCBS proprietary solution
CC
country code
CCBS
completion of calls to busy subscriber
CCIT
Comité Consultatif International Télégraphique et Téléphonique
(International Telegraph and Telephone Consultative Committee)
CCF
conditional call forwarding
CF
call forwarding
CLI
command line interface
CM
configuration management
CNAP
calling name presentation
COM
communication (in the context of HSM COM port)
CPC
concerned point code
CSI
CAMEL subscription information
CSLAN
crypto server local area network
DPC
destination point code
DSA
directory server agent
DSD
delete subscriber data
ECE
event collection engine, event correlation engine
EFD
event forwarding discriminator
EFTN
extend forwarded to number
EPC
evolved packet core
EPS
enhanced packet system
eMLPP
enhanced multi-level precedence and pre-emption
FCSSI
forward check supplementary service indication
FE
front-end
FQDN
fully qualified domain name
FTN
forward to number
FTP
file transfer protocol
GMLC
gateway mobile location center
GMSC
gateway MSC
GPRS
general packet radio service
GSM
global system for mobile communications
GSM-BC
GSM bearer capability
gsmSCF
GSM service control function
GT
global title
GTT
global title translation
GUI
graphical user interface
HBC
HLR subscriber data integrity - bearer capability checks
HDA
HLR data access
HDL
data access LDAP
HLR
home location register
HLRd
home location register distributed
HOL
transaction processing overload handling
HPLMN
home PLMN
HSCSD
high speed circuit switched data
HSPA
high-speed packet access
HSDPA
high-speed downlink packet access
HSUPA
high-speed uplink packet access
HSPA+
high-speed packet access plus
HSDPA+
high-speed downlink packet access plus
HSUPA+
high-speed uplink packet access plus
HSL
high-speed signaling links
HSM
hardware security module
HTML
hypertext markup language
ICCM
inventory configuration & change management tool
ICS
ims capability support
ID
identifier
IDA
insert subscriber data answer
IDR
insert subscriber data request
IMSI
international mobile subscriber identity
IP
internet protocol
IP
internet protocol
IP-SM-GW
IP short message gateway
ISDN
integrated services digital network
ISDN-BC
ISDN bearer capability
ITU
International Telecommunication Union
KDB
database key
KMH
key management handler
KPI
key performance indicator
LAC
location area code
LBA
load balancing algorithm
LBS
location based services
LCS
location service
LDAP
lightweight directory access protocol
LSG
load sharing group
LTE
long term evolution
LUP
location update
M3UA
MTP 3 user adaption layer
MAC
message authentication code
MAP
mobile application part
MBK
master box key
MCX
mobile centrex xpress
MME
mobility management entity
MML
man-machine language
MS
mobile station
MSC
mobile services switching center
MSISDN
mobile station ISDN number
MSRN
mobile subscriber roaming number
MSU
message signal unit
MT
mobile terminating
MTC
mobile terminating call
MTP
message transfer part
MWD
message waiting data
NA
nature of address
NatSS
national supplementary service
NDC
national destination code
NE
network element
NEBR
new enterprise backup and restore
NGIN
next generation intelligent network
NOA
notify answer
NOR
notify request
NP
numbering plan
NT HLR
new technology home location register
NT HLR FE
NT HLR front end
NSDC
notify subscriber data change
NSDM
note subscriber data modified
NS
not sent
NSL
narrow-band signaling links
OAM
operation, administration and maintenance
OCI
operator-controlled input
ODB
operator determined barring
One-NDS
one network directory server
OPC
own point code
OSS
operation support system
PC
point code
PDNGW
packet data network gateway
PIN
personal identification number
PLMN
public land mobile network
PM
performance monitoring
PO
performance object
PPS
prepaid service
PSI
provide subscriber information
QoS
quality of service
RANAP
radio access network application part
RDS
routing directory server/system
RDSP
roaming dependent services profile
RP
roam plan
RLC
real LDAP connection
RNC
radio network controller
RPC
remote point code
RSG
ReServe group
RSI
roaming subscription information
RSMDS
report SM delivery status
SAI
send authentication info
SCCP
signaling connection control part
SCC AS
service centralization and continuity application server
SCD
SysM configuration data access
SCI
subscriber controlled input
SCP
service control point
SCTP
stream control transmission protocol
SDM
subscriber data management
SEP
signaling end point
SFTP
secure file transfer protocol
SGSN
serving GPRS support node
SIGTRAN
SS7 over IP-based signaling transport
SIM
subscriber identification module
SHH
Sh handle component
SIS
subscriber information services
SM
short message
SMS
short message service
SMS-MO
mobile originating short message service
SMS-MT
mobile terminating short message service
SMSC
short message service center
SMTP
simple mail transfer protocol
SN
subscriber number
SNA
subscribe notification answer
SNMP
simple network management protocol
SNR
subscribe notification request
SOAP
simple object access protocol
SRI
send routing info
SRIL
send routing info for location services
SRISM
send routing info for SM
SRVCC
single radio voice call continuity
SS
supplementary service
SSO
single sign on
SS7
signaling system no. 7
SSAP
supplementary service application part
SSH
secure shell
Soft AuC
software authentication center
SSN
subsystem number
SSP
service switching point
STP
signaling transfer point
SUA
SCCP user adaptation
SUF
software update framework
SUR
system management - commonly used resources
T-ADS
terminating access domain selection
TCAP
transaction capabilities application part
TPD
technical project data
TFR
trigger framework
TSP
telecommunication service platform
TT
translation type
TUP
telephone user part
UDA
user data answer
UDP
user datagram protocol
UDR
user data request
ULA
update location answer
ULR
update location request
UMTS
universal mobile telecommunications system
URL
uniform resource locators
USD
unstructured supplementary service data
USSD
unstructured supplementary service data
UUS1
user-to-user-signaling 1
VBS
voice broadcast service
VGCS
voice group call service
VMCC
voice mail call completion
VLR
visitor location register
VPLMN
visited PLMN
WAN
wide area network
XML
extensible markup language
XSCF
eXtended system control facility