Ultra Cloud Serving Gateway Control Plane Function

Introduction

This Release Notes identifies changes and issues related to this software release.

Release Lifecycle Milestones

Release Lifecycle Milestone

Milestone

Date

First Customer Ship

FCS

31-Oct-2023

End of Life

EoL

31-Oct-2023

End of Software Maintenance

EoSM

30-Apr-2025

End of Vulnerability and Security Support

EoVSS

30-Apr-2025

Last Date of Support

LDoS

30-Apr-2026

These milestones and the intervals between them are defined in the Cisco Ultra Cloud Core (UCC) Software Release Lifecycle Product Bulletin available on cisco.com.

Release Package Version Information

Software Packages Version

ccg-2023.04.0.SPA.tgz

2023.04.0

NED package

ncs-5.6.8-ccg-nc-2023.04.0

ncs-6.1-ccg-nc-2023.04.0

NSO

5.6.8

6.1.3

Descriptions for the various packages provided with this release are available in the Release Package Descriptions section.


Note


The ccg.<version>.SPA.tgz software package is common to both the cnSGWc and SMF 5G Network Functions (NF). The deployment and configuration procedure determines the NF deployment.


Verified Compatibility

Products

Version

Ultra Cloud Core SMI

2023.04.1

Ultra Cloud Core SMF

2023.04.0

Ultra Cloud cnSGWc

2023.04.0

What's New in this Release

New in Documentation

This version of Release Notes includes a new section titled What’s New in this Release comprising all new features, enhancements, and behavior changes applicable for the release.

This section will be available in all the 5G release notes and will supersede content in the Release Change Reference (RCR) document. Effective release 2024.01, the RCR document will be deprecated.

Features and Enhancements

Feature Description

Support for Message Priority profiles

This feature allows the cnSGW service to:

  • Send the Inter-process Communication (IPC) message to the protocol pod for Wireleass Priority Service (WPS) session using Priority IPC Stream.

  • Create the message-priority profile to define priorities either at global level or at each interface level (PFCP, GTP)

Default Setting: Disabled – Configuration required to enable

Behavior Changes

There are no Behavior Changes in this release.

Installation and Upgrade Notes

This Release Note does not contain general installation and upgrade instructions. Refer to the existing installation documentation for specific installation and upgrade considerations.


Note


In this software release, you must deploy SMF in merged mode only. For more information on this mode, see the UCC SMF Configuration and Administration Guide and UCC cnSGWc Configuration and Administration Guide.

Software Integrity Verification

To verify the integrity of the software image you have from Cisco, you can validate the SHA512 checksum information against the checksum identified by Cisco for the software.

Image checksum information is available through Cisco.com Software Download Details. To find the checksum, hover the mouse pointer over the software image you have downloaded.

At the bottom you find the SHA512 checksum, if you do not see the whole checksum you can expand it by pressing the "..." at the end.

To validate the information, calculate a SHA512 checksum using the information in Table 1 and verify that it matches the one provided on the software download page.

To calculate a SHA512 checksum on your local desktop please see the following table.

Table 1. Checksum Calculations per Operating System

Operating System

SHA512 checksum calculation command examples

Microsoft Windows

Open a command line window and type the following command:

> certutil.exe -hashfile filename.extension SHA512 

Apple MAC

Open a terminal window and type the following command:

$ shasum -a 512 filename.extension 

Linux

Open a terminal window and type the following command:

$ sha512sum filename.extension 

OR

$ shasum -a 512 filename.extension 

NOTES:

filename is the name of the file.

extension is the file extension (for example, .zip or .tgz).

If the SHA512 checksum matches, you can be sure that no one has tampered with the software image or the image has not been corrupted during download.

If the SHA512 checksum does not match, we advise you to not attempt upgrading any systems with the corrupted software image. Download the software again and verify the SHA512 checksum again. If there is a constant mismatch, please open a case with the Cisco Technical Assistance Center.

Certificate Validation

The software images are signed via x509 certificates. For information and instructions on how to validate the certificates, refer to the .README file packaged with the software.

Open Bugs for This Release

There are no open bugs in this software release.

Resolved Bugs for This Release

The following table lists the resolved bugs in this specific software release.


Note


This software release may contain bug fixes first introduced in other releases. Additional information for all resolved bugs for this release are available in the Cisco Bug Search Tool.


Bug ID Headline Behavior Change

CSCwh61836

ULI information is not sent in SGW LI IRI on a detach, PDN disconnect event.

No

CSCwh22334

DDN during TAU SGW relocation causes MME to drop sessions for multipdn calls.

No

CSCwh02491

SGW-service pod restart observed at incorrect NumBearerCtxt in UBReq.

No

Operator Notes

Cloud Native Product Version Numbering System

The show helm list command displays detailed information about the version of the cloud native product currently deployed.

The appropriate version number field increments after a version has been released. The new version numbering format is a contiguous sequential number that represents incremental changes between releases. This format facilitates identifying the changes between releases when using Bug Search Tool to research software releases.

Release Package Descriptions

This table lists provide descriptions for the packages that are available with this release.

Table 2. Release Package Information

Software Packages

Description

ccg.<version>.SPA.tgz

The offline release signature package. This package contains the deployment software as well as the release signature, certificate, and verification information.

ncs-<nso_version>-ccg-nc-<version>.tar.gz

The NETCONF NED package. This package includes all the yang files that are used for NF configuration.

Note that NSO is used for the NED file creation.


Note


The ccg.<version>.SPA.tgz software package is common to both the cnSGWc and SMF 5G Network Functions (NF). The deployment and configuration procedure determines the NF deployment.


Obtaining Documentation and Submitting a Service Request

For information on obtaining documentation, using the Cisco Bug Search Tool (BST), submitting a service request, and gathering additional information, refer to https://www.cisco.com/c/en/us/support/index.html.