Ultra Cloud Core Access and Mobility Management Function

Introduction

This Release Notes identifies changes and issues related to this software release.

Release Lifecycle Milestones

Release Lifecycle Milestone

Milestone

Date

First Customer Ship

FCS

30-Apr-2024

End of Life

EoL

30-Apr-2024

End of Software Maintenance

EoSM

29-Oct-2025

End of Vulnerability and Security Support

EoVSS

31-Oct-2025

Last Date of Support

LDoS

31-Oct-2026

These milestones and the intervals between them are defined in the Cisco Ultra Cloud Core (UCC) Software Release Lifecycle Product Bulletin available on cisco.com.

Release Package Version Information

Software Packages

Version

amf.2024.02.0.SPA.tgz 2024.02.0
cdl-1.11.7-amf-2024.02.0.SPA.tgz 1.11.7
NED package ncs-6.1-amf-nc-2024.02.0
NSO 6.1.3

Descriptions for the various packages provided with this release are available in the Release Package Descriptions section.

What's New in this Release

Features and Enhancements

This section covers a brief description of the features and enhancements introduced in this release. It also includes links to detailed documentation, where available.

Feature Description

MT-LR Location Services

AMF supports the MT-LR location services using the Location Management Function (LMF) to determine the accurate position and location of the UE. AMF supports the MT-LR location services for regulatory requirements.

Default Setting: Disabled – Configuration Required

Behavior Changes

This section covers a brief description of behavior changes introduced in this release.

Behavior Change Description

Validation Check Enabled for show peers Command

Previous Behavior: The show peers command used to display the peer information with duplicate entries in different table outputs.

New Behavior: It is mandatory that you specify one of the following options with show peers command.

  • all

  • ipv4

  • ipv6

If the show peers command is executed without any option, AMF returns a command syntax error message. Through this validation check, display of duplicate records is avoided.

Similar behavior is additionally observed with the following commands:

  • show rpc

  • show endpoint

  • show vrf-info

Installation and Upgrade Notes

This Release Note does not contain general installation and upgrade instructions. Refer to the existing installation documentation for specific installation and upgrade considerations.

Software Integrity Verification

To verify the integrity of the software image you have from Cisco, you can validate the SHA512 checksum information against the checksum identified by Cisco for the software.

Image checksum information is available through Cisco.com Software Download Details. To find the checksum, hover the mouse pointer over the software image you have downloaded.

At the bottom, you will find the SHA512 checksum. If you do not see the whole checksum, you can expand it by pressing "..." at the end.

To validate the information, calculate a SHA512 checksum using the information in Table 1 and verify that it matches either the one provided on the software download page.

To calculate a SHA512 checksum on your local desktop, refer to the table below.

Table 1. Checksum Calculations per Operating System

Operating System

SHA512 checksum calculation command examples

Microsoft Windows

Open a command line window and type the following command:

> certutil.exe -hashfile filename.extension SHA512

Apple MAC

Open a terminal window and type the following command:

$ shasum -a 512 filename.extension

Linux

Open a terminal window and type the following command:

$ sha512sum filename.extension

OR

$ shasum -a 512 filename.extension

Note

 

filename is the name of the file.

extension is the file extension (for example, .zip or .tgz).

If the SHA512 checksum matches, you can be sure that no one has tampered with the software image or the image has not been corrupted during download.

If the SHA512 checksum does not match, we advise you to not attempt upgrading any systems with the corrupted software image. Download the software again and verify the SHA512 checksum again. If there is a constant mismatch, please open a case with the Cisco Technical Assistance Center.

Certificate Validation

AMF software images are signed via x509 certificates. Please view the .README file packaged with the software for information and instructions on how to validate the certificates.

Open Bugs for this Release

The following table lists the open bugs in this specific software release.


Note


This software release may contain open bugs first identified in other releases. Additional information for all open bugs for this release is available in the Cisco Bug Search Tool.


Bug ID

Headline

CSCwi71509

Memory consumption of Stand-by Protocol-ep pod is high during performance run.

Resolved Bugs for this Release

The following table lists the resolved bugs in this specific software release.


Note


This software release may contain bug fixes first introduced in other releases. Additional information for all resolved bugs for this release are available in the Cisco Bug Search Tool.


Bug ID

Headline

Behavior Change

CSCwi70328

AMF is sending incremented ncc value during inter AMF N2 handover with keyAmfChangeInd in HO request. No

CSCwi79683

Only IPV6 instance type is not working at sctp endpoint.

No

Operator Notes

Cloud Native Product Version Numbering System

The show helm list command displays detailed information about the version of the cloud native product currently deployed.

The appropriate version number field increments after a version has been released. The new version numbering format is a contiguous sequential number that represents incremental changes between releases. This format facilitates identifying the changes between releases when using Bug Search Tool to research software releases.

Release Package Descriptions

The following table provides descriptions for the packages that are available with this release.

Table 2. Release Package Information

Software Packages

Description

amf.<version>.SPA.tgz

The offline release signature package. This package contains the AMF deployment software, NED package, as well as the release signature, certificate, and verification information.

ncs-<nso_version>-amf-<version>.tar.gz

The NETCONF NED package. This package includes all the yang files that are used for NF configuration.

Note that NSO is used for the NED file creation.

Obtaining Documentation and Submitting a Service Request

For information on obtaining documentation, using the Cisco Bug Search Tool (BST), submitting a service request, and gathering additional information, refer to https://www.cisco.com/c/en/us/support/index.html.