5G Converged Core Session Management Function

Introduction

This Release Notes identifies changes and issues related to this software release.

Release Lifecycle Milestones

Release Lifecycle Milestone

Milestone

Date

First Customer Ship

FCS

30-Apr-2024

End of Life

EoL

30-Apr-2024

End of Software Maintenance

EoSM

29-Oct-2025

End of Vulnerability and Security Support

EoVSS

31-Oct-2025

Last Date of Support

LDoS

31-Oct-2026

These milestones and the intervals between them are defined in the Cisco Ultra Cloud Core (UCC) Software Release Lifecycle Product Bulletin available on cisco.com.

Release Package Version Information

Software Packages

Version

ccg-2024.02.1.SPA.tgz 2024.02.1
NED package

ncs-5.6.8-ccg-nc-2024.02.1

ncs-6.1-ccg-nc-2024.02.1

NSO

5.6.8

6.1.3

Use this link to download the NED package associated with the software.

Descriptions for the various packages provided with this release are available in the Release Package Descriptions section.

Verified Compatibility

What's New in This Release

Features and Enhancements

This section covers a brief description of the features and enhancements introduced in this release. It also includes links to detailed documentation, where available.

Feature Description

Optimized NRF Registration Request Messages

The size of the smfInfoList attribute in the NRF Registration Request message is reduced by grouping its sub-attributes based on the TAC Groups.

Grouping the message attributes allows the service providers to scale up their slice deployments to provide additional services.

The smfInfoList optimization is enabled using the ie smfinfolist tac-based command in NRF Message Handling Profile Configuration mode.

Installation and Upgrade Notes

This Release Note does not contain general installation and upgrade instructions. Refer to the existing installation documentation for specific installation and upgrade considerations.

Software Integrity Verification

To verify the integrity of the software image you have from Cisco, you can validate the SHA512 checksum information against the checksum identified by Cisco for the software.

Image checksum information is available through Cisco.com Software Download Details. To find the checksum, hover the mouse pointer over the software image you have downloaded.

At the bottom you find the SHA512 checksum, if you do not see the whole checksum you can expand it by pressing the "..." at the end.

To validate the information, calculate a SHA512 checksum using the information in Table 1 and verify that it matches either the one provided on the software download page.

To calculate a SHA512 checksum on your local desktop, refer to the table below.

Table 1. Checksum Calculations per Operating System

Operating System

SHA512 checksum calculation command examples

Microsoft Windows

Open a command line window and type the following command:

> certutil.exe -hashfile filename.extension SHA512

Apple MAC

Open a terminal window and type the following command:

$ shasum -a 512 filename.extension

Linux

Open a terminal window and type the following command:

$ sha512sum filename.extension

OR

$ shasum -a 512 filename.extension

Note

 

filename is the name of the file.

extension is the file extension (for example, .zip or .tgz).

If the SHA512 checksum matches, you can be sure that no one has tampered with the software image or the image has not been corrupted during download.

If the SHA512 checksum does not match, we advise you to not attempt upgrading any systems with the corrupted software image. Download the software again and verify the SHA512 checksum again. If there is a constant mismatch, please open a case with the Cisco Technical Assistance Center.

Certificate Validation

SMF software images are signed via x509 certificates. Please view the .README file packaged with the software for information and instructions on how to validate the certificates.

Open Bugs for This Release

The following table lists the open bugs in this specific software release.


Note


This software release may contain open bugs first identified in other releases. Additional information for all open bugs for this release are available in the Cisco Bug Search Tool.


Bug ID

Headline

CSCwk28740

Invalid entry for peer is seen in show peer CLI output.

CSCwk31621

gtpc-ep based metrics are not getting pegged after sometime of longevity run.

Resolved Bugs for This Release

The following table lists the known bugs that are resolved in this specific software release.


Note


This software release may contain bug fixes first introduced in other releases. Additional information for all resolved bugs for this release are available in the Cisco Bug Search Tool.


Bug ID

Headline

Behavior Change

CSCwj44797

SMF does not remove the peer entry even when config is removed.

No

CSCwj48323

Observing CEPS Loss while rolling upgrade from April Mainline (i88) to Target Branch.

No

CSCwj63491

WIFI call SMF is not picking up the NSSAI slice to which the DNN is associated.

No

CSCwj66531

pcf_req_ded_brr_create | failures | rpc_failure | IPC_Error|failures seen during rolling upgrade.

No

CSCwj75041

EDR sftp-client is taking default port as 0 instead of 22, if it is not set in sftp URL.

No

CSCwj79253

IPAM Audit local delete routes to other UPFs not working in Rainy day.

No

CSCwj98400

Inclusion of IPC timer CLI in smf-service.

No

CSCwk00035

SMF selects old AMF after collision between Registation Update with new AMF and DLDR.

No

CSCwk13151

SMF is sending incorrect TFT length when IPV6 filters with mask used.

No

Operator Notes

Cloud Native Product Version Numbering System

The show helm list command displays detailed information about the version of the cloud native product currently deployed.

The appropriate version number field increments after a version has been released. The new version numbering format is a contiguous sequential number that represents incremental changes between releases. This format facilitates identifying the changes between releases when using Bug Search Tool to research software releases.

Release Package Descriptions

The following table provides descriptions for the packages that are available with this release.

Table 2. Release Package Information

Software Packages

Description

ccg.<version>.SPA.tgz

The SMF offline release signature package. This package contains the SMF deployment software, NED package, as well as the release signature, certificate, and verification information.

ncs-<nso_version>-ccg-nc-<version>.tar.gz

The NETCONF NED package. This package includes all the yang files that are used for NF configuration.

Note that NSO is used for the NED file creation.

Obtaining Documentation and Submitting a Service Request

For information on obtaining documentation, using the Cisco Bug Search Tool (BST), submitting a service request, and gathering additional information, refer to https://www.cisco.com/c/en/us/support/index.html.