Vous êtes sur la page 1sur 111

ZXUN uMAC

Unified Mobility Access Controller


Gn/Gp SGSN General Operation Guide

Version: V4.11.20

ZTE CORPORATION
NO. 55, Hi-tech Road South, ShenZhen, P.R.China
Postcode: 518057
Tel: +86-755-26771900
Fax: +86-755-26770801
URL: http://ensupport.zte.com.cn
E-mail: support@zte.com.cn
LEGAL INFORMATION
Copyright 2011 ZTE CORPORATION.
The contents of this document are protected by copyright laws and international treaties. Any reproduction or
distribution of this document or any portion of this document, in any form by any means, without the prior written
consent of ZTE CORPORATION is prohibited. Additionally, the contents of this document are protected by
contractual confidentiality obligations.
All company, brand and product names are trade or service marks, or registered trade or service marks, of ZTE
CORPORATION or of their respective owners.
This document is provided as is, and all express, implied, or statutory warranties, representations or conditions
are disclaimed, including without limitation any implied warranty of merchantability, fitness for a particular purpose,
title or non-infringement. ZTE CORPORATION and its licensors shall not be liable for damages resulting from the
use of or reliance on the information contained herein.
ZTE CORPORATION or its licensors may have current or pending intellectual property rights or applications
covering the subject matter of this document. Except as expressly provided in any written license between ZTE
CORPORATION and its licensee, the user of this document shall not acquire any license to the subject matter
herein.
ZTE CORPORATION reserves the right to upgrade or make technical change to this product without further notice.
Users may visit ZTE technical support website http://ensupport.zte.com.cn to inquire related information.
The ultimate right to interpret this product resides in ZTE CORPORATION.

Revision History

Revision No. Revision Date Revision Reason

R1.0 2012-04-21 First Edition

Serial Number: SJ-20120306200658-007

Publishing Date: 2012-04-21 (R1.0)


Contents
Chapter 1 About This Manual.................................................................... 1-1
Chapter 2 Basic Operations ...................................................................... 2-1
2.1 Overview of the Operation and Maintenance System ............................................ 2-1
2.2 Starting OMM Server.......................................................................................... 2-3
2.3 Logging in to OMM System ................................................................................. 2-3

Chapter 3 System Maintenance ................................................................ 3-1


3.1 Running Environment Monitoring......................................................................... 3-1
3.1.1 Description of Running Environment Monitoring Commands ....................... 3-1
3.1.2 Modifying CPU Monitoring Parameters ...................................................... 3-2
3.1.3 Modifying Memory Monitoring Parameters ................................................. 3-4
3.1.4 Modifying Hard Disk Monitoring Parameters............................................... 3-5
3.1.5 Modifying Partition Monitoring Parameters ................................................. 3-7
3.1.6 Creating Directory Monitoring Parameters.................................................. 3-8
3.2 Data Clearance .................................................................................................3-11
3.2.1 Description of Data Clearance Commands................................................3-11
3.2.2 Modifying Parameters of Clearing FM Data .............................................. 3-12
3.2.3 Modifying Parameters of Exporting or Clearing PM Data ........................... 3-13
3.2.4 Modifying Parameters of Clearing Log Data ............................................. 3-15
3.3 Automatic Backup ............................................................................................ 3-17
3.3.1 Description of Auto Backup Commands ................................................... 3-17
3.3.2 Creating an Automatic Backup Strategy................................................... 3-17

Chapter 4 Security Management............................................................... 4-1


4.1 Overview of Security Management ...................................................................... 4-1
4.2 Command Set Management ............................................................................... 4-4
4.2.1 Description of Command Set Management Commands .............................. 4-4
4.2.2 Adding a Command Set............................................................................ 4-5
4.2.3 Adding Command Set Members................................................................ 4-5
4.2.4 Querying the Role of a Command Set........................................................ 4-7
4.2.5 Querying Operation Commands ................................................................ 4-8
4.3 Role Management .............................................................................................. 4-9
4.3.1 Description of Role Management Commands............................................. 4-9
4.3.2 Adding a Role ........................................................................................ 4-10
4.3.3 Adding a Role Command Set ...................................................................4-11

I
4.3.4 Querying Users of a Role........................................................................ 4-13
4.4 User Management............................................................................................ 4-14
4.4.1 Description of User Management Commands .......................................... 4-14
4.4.2 Adding a User ........................................................................................ 4-15
4.4.3 Adding a User Role ................................................................................ 4-18
4.4.4 Modifying Your Password........................................................................ 4-20
4.5 Super Management .......................................................................................... 4-21
4.5.1 Description of Super Management Commands......................................... 4-21
4.5.2 Disconnecting A Login User Forcibly ....................................................... 4-22
4.5.3 Modifying the Password Policy of OAM Users .......................................... 4-23
4.5.4 Modifying Account Policy of OAM User .................................................... 4-26
4.5.5 Querying Locked Users .......................................................................... 4-28
4.5.6 Unlocking a User Manually ..................................................................... 4-29
4.6 Inner Control Management ............................................................................... 4-30
4.6.1 Description of Inner Control Management Commands .............................. 4-30
4.6.2 Modifying an Inner Control Account ......................................................... 4-31
4.6.3 Modifying the Password of an Inner Control Account ................................ 4-33
4.6.4 Modifying the Password Policy of Inner Control Accounts ......................... 4-34

Chapter 5 Log Management ...................................................................... 5-1


5.1 Overview of Log Management............................................................................. 5-1
5.2 Description of Commands for Log Management ................................................... 5-1
5.3 Querying Operation Logs .................................................................................... 5-2
5.4 Querying Security Logs ...................................................................................... 5-4
5.5 Querying System Logs ....................................................................................... 5-6

Chapter 6 Version Management ................................................................ 6-1


6.1 Overview of Version Management ....................................................................... 6-1
6.2 Version Maintenance .......................................................................................... 6-2
6.2.1 Description of Version Maintenance Commands......................................... 6-2
6.2.2 Loading Version Package ......................................................................... 6-2
6.2.3 Enabling Package .................................................................................... 6-4
6.2.4 Enabling the Assigned Package ................................................................ 6-5
6.2.5 Default Activating Package ....................................................................... 6-7
6.2.6 Deactivating the Package ......................................................................... 6-7
6.2.7 Deactivating the Assigned Package........................................................... 6-8
6.2.8 Deleting Package on OMP ........................................................................ 6-9
6.2.9 Deleting Package on OMM Server........................................................... 6-10
6.3 Version Query .................................................................................................. 6-10

II
6.3.1 Description of Version Query Commands................................................. 6-10
6.3.2 Querying the Version Package Running on a Board...................................6-11
6.3.3 Querying Details of a Version Package .................................................... 6-13
6.3.4 Querying Details of a Version Package on the OMM Server ...................... 6-13
6.3.5 Querying the Hardware Version of a Board .............................................. 6-14
6.4 Related Setting ................................................................................................ 6-16
6.4.1 Description of OMP Boot Mode Commands ............................................. 6-16
6.4.2 Setting the Boot Mode of the OMP Module .............................................. 6-16

Chapter 7 Trace Management.................................................................... 7-1


7.1 Creating the Subscriber Signaling Trace .............................................................. 7-1
7.2 Creating the Fail Observer .................................................................................. 7-3

Figures............................................................................................................. I
Tables .............................................................................................................V
Glossary .......................................................................................................VII

III
IV
Chapter 1
About This Manual
Introduction
This manual describes the daily operations done on the ZXUN uMAC-Gn/Gp SGSN OMM
system.

Intended Audience
This manual is suitable for:
l Telecommunication engineers whose job is related to the equipment
l Those who want to get knowledge about the daily operations done on the ZXUN
uMAC-Gn/Gp SGSN OMM system

Prerequisite Skill
To use this manual effectively, users should have a general understanding of wireless
telecommunications technology. Familiarity with the following is helpful:
l ZXUN uMAC-Gn/Gp SGSN system and its various components
l User interfaces on the OMM system

What Is in This Manual


This manual contains the following chapters:

Chapter Summary

Chapter 1, Basic Operations Describes the basic operations on the OMM system.

Chapter 2, System Maintenance Describes the general commands and operations for system
maintenance.

Chapter 3, Security Management Describes the general commands and operations for security
management.

Chapter 4, Log Management Describes the general commands and operations for log
management.

Chapter 5, Version Management Describes the general commands and operations for Version
management.

Chapter 6, Trace Management Introduces the operations of the trace management, including the
subscriber signaling trace and fail observer.

Related Documentation
The following documentation is related to this manual:

1-1

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

l ZXUN uMAC Unified Mobility Access Controller Gn/Gp SGSN Command Reference I
l ZXUN uMAC Unified Mobility Access Controller Gn/Gp SGSN Command Reference
II
l ZXUN uMAC Unified Mobility Access Controller Gn/Gp SGSN Command Reference
III
l ZXUN uMAC Unified Mobility Access Controller Gn/Gp SGSN Command Reference
IV

Conventions
This manual uses the following typographical conventions:

Typeface Meaning

Italics Variables in commands. It may also refer to other related manuals and documents.

Bold Menus, menu options, function names, input fields, option button names, check boxes,
drop-down lists, dialog box names, window names, parameters, and commands.

Constant Text that you type, program codes, filenames, directory names, and function names.
width

[] Optional parameters.

{} Mandatory parameters.

| Separates individual parameter in series of parameters.

Danger: indicates an imminently hazardous situation. Failure to comply can result in


death or serious injury, equipment damage, or site breakdown.

Warning: indicates a potentially hazardous situation. Failure to comply can result in


serious injury, equipment damage, or interruption of major services.

Caution: indicates a potentially hazardous situation. Failure to comply can result in


moderate injury, equipment damage, or interruption of minor services.

Note: provides additional information about a certain topic.

1-2

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 2
Basic Operations
Table of Contents
Overview of the Operation and Maintenance System .................................................2-1
Starting OMM Server..................................................................................................2-3
Logging in to OMM System ........................................................................................2-3

2.1 Overview of the Operation and Maintenance System


Description
The operation and maintenance system of the ZXUN uMAC-Gn/Gp SGSN uses the B/S
architecture. The browser communicates to the server through the LAN or WAN, and the
operators can operate and maintain the equipment through the browser.
With the WEB client, you can manage, operate, and maintain the NE equipment, and
you can perform operations such as fault management, trace management, performance
management, and Terminal.

Location of the NE Management


Location of the OMM NE management in the system is as shown in Figure 2-1.

2-1

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Figure 2-1 Location of the OMM NE Management in the System

l The Gn/Gp SGSN foreground setting is managed by the OMM NE management


server.
l The EMS server integrally manages and maintains the NE equipment through
managing the OMM NE management server.
l The EMS provides the CORBA interface communicating with the upper-layer NE
management (NMC).

Parameter Descriptions of OMM NE Management


l If a parameter is displayed in red and the border of this parameter input box is also in
red, you must enter this parameter.
As shown in Figure 2-2, the Role ID List parameter must be entered.

Figure 2-2 Parameters

l If a parameter is displayed in black while the border of this parameter input box is
in red, it is one parameter of a parameter group. You must enter one and only one
parameter of this group.
As shown in Figure 2-2, User ID and User Name are parameters of the same group.
You must enter either User ID or User Name.
l If a parameter is displayed in black and the border of this parameter input box is also
in black, this parameter is optional.

2-2

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 2 Basic Operations

2.2 Starting OMM Server


This topic introduces how to start the OMM server.

Prerequisite
You have logged in to the OMM server as user root.

Steps
1. On the terminal window, run the following command to open the /home/ngomm
directory. Run run.sh to start the server.
[root@server ]# cd /home/ngomm
[root@server ngomm]# ./run.sh

End of Steps

Result
When the information as following appears, means the OMM server start success.
[root@server ngomm]# ./run.sh
ZXHOME CHECK OK
Start SWD OK
gngp_sgsn_1
CREATE MD5 OK

2.3 Logging in to OMM System


Logging in to Local Maintenance Terminal aims to perform operations related to MML
Terminal, Fault Management, Trace Management and Performance Management with
OMM software.

Steps
1. Input http://server IP address:http server port/gngp_sgsn_NE
ID/client/ in the address bar of the IE browser on the OMM client, and then press
the Enter key to open the Login dialog box.

For example, input http://10.40.22.140:2323/gngp_sgsn_1/client/, and


then press the Enter key to open the Login dialog box.

The address parameters are described in Table 2-1.

2-3

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Table 2-1 Description of Address Parameters

Parameter Description

Ad- Server-end IP Indicates the IP address of the OMM server. Fill it according to the
dress Address practical plan.

http service 2323 (the Listen port number set while setting the http service)
port number

NE ID The NE ID set during installation of the OMM server.

User Name User name used to log in to the OMM server, with a default of "admin".

Password User password used to log in to the OMM server, with a default of null.

After the OMM software is installed, the initial login user name is "admin".

2. Input User Name and Password, and then click Login, opening the Local
Maintenance Terminal window, as shown in Figure 2-3.

Figure 2-3 Local Maintenance Terminal

Table 2-2 Description of Local Maintenance Terminal Window

Name Description

Sys- Application In Application Management, you can select and activate Terminal,
tem Management Fault Management, Performance Management, and Trace
Menu Management, or you can select Close Current, Close Others, or
Close All to close the application.

Product This part displays the version information about the local maintenance
Information terminal, and provides a link to the web site of ZTE Corporation.

NE Information This part displays the NE type and NE ID.

User Information This part displays information such as the current login user, login
time, and link status.

2-4

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 2 Basic Operations

Name Description

But- Used to set the time when the client screen is automatically locked,
tons the initial window opened upon logging in to the client, and the text
on result style of the MML terminal.
Tool-
Used to lock the client screen manually.
bar
Used to log off the current login user from the client.

Terminal window See Table 2-3 for details.

Win- Terminal. Clicking it, you can open the Terminal window.
dow-
Fault Management. Clicking it, you can open the Fault Management
swi-
window.
tch
Trace Management. Clicking it, you can open the Trace
but-
Management window.
tons
Performance Management. Clicking it, you can open the
Performance Management window.

Window tabs You can perform the following operations on each window tab:
l By clicking a different tab, you can switch to desired windows.
l By double-clicking a tab, you can close the current application.
l By clicking the small circles on the tab pages and selecting
an option from the popup menu, you can close the current
application, another application or all operations.

Note:
This manual introduces the Terminal window and Trace Management window.
For the Fault Management, and Performance Management windows, refer to the
following manuals.

l ZXUN uMAC Unified Mobility Access Controller Gn/Gp SGSN Alarm Management
Operation Guide
l ZXUN uMAC Unified Mobility Access Controller Gn/Gp SGSN Performance
Management Operation Guide

2-5

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Table 2-3 Description of Terminal Window

Name Description

Command This block is positioned at the upper right of the window, including:
running result l Text Result: The command running result is displayed here in text.
and help block l Table Result: The command running result is displayed here in table. You
can click the button before running a command to enable this.
l Operation Record: This part includes the command running time and
result, and man-machine command information. In addition, you can view
the details of the command running result.
l Help: With this tool, you can view the function, format, input and output
parameters of a command to obtain help in using a command properly.
By clicking these tabs, you can switch to a corresponding part.

Description of shortcut menus:


l Clear: Right-click anywhere on the Text Result tabbed section, and click
Clear from the popup shortcut menu to delete the command running result.
l Export: Right-click anywhere on the Text Result tabbed section, and
click Export from the shortcut menu to open the Save As dialog box.
Set the path to save this file and the file name, and save the command
running result to in html or htm format.
l Copy: Choose the content you want to copy on the Text Result tabbed
section, then right-click, click Copy from the shortcut menu, and click
Paste after right-clicking on the target part to copy the command running
result.

Filter This part is positioned in the left middle of the window. Inputting keywords in
the Filter input box, you can search related commands fast.

Description of related buttons:


: Clear the keyword in the Filter input box. Also, you can press the Esc key
on your keyboard to clear the keyword.

MML input This block is positioned at the right middle of the window. You can input the
block command code and parameters here (during inputting, the system will open
a list of matching commands for your selection).

Description of related buttons:


l : By clicking this button, the windows switch to the batch command
mode, which is used when you need execute a number of commands
simultaneously.
l : Clicking this button, you can execute the commands of MML terminal.
Additionally, you can input commands in the MML input block and then
press the enter key to execute the commands.
l : Clicking it can clear the commands of the MML terminal. Or, you can
right-click on anywhere of the command input block and select Clear to
clears the commands.

2-6

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 2 Basic Operations

Name Description

l : This button is used to enable auto newline of the command lines. You
can input the Ctrl+Enter keys to implement this function.
l : The command execution result is displayed in table as well as in text.
l : Click this button to save the command execution result in a specified
directory.

Description of shortcut menus


l Clear: This menu has the same functions of the button.
l Export: Right-click anywhere on the command line input section, and
then click Export from the shortcut menu to open the Save as dialog
box. In this dialog box, set the file path and name and save the command
in txt format.
l Cut: Selecting this menu, you can cut the selected un-executed command
line to the clipboard, so that this command line can be used anywhere
needed.
l Copy: Selecting this menu, you can copy the selected command line to
the clipboard, so that this command line can be used anywhere needed.
l Paste: Selecting this menu, you can paste the command line stored on
the clipboard to the target location.
l Delete: Selecting this menu, you can delete the selected un-executed
command line.

Command tree Command tree is positioned at the bottom left of the window, including System
Maintenance, Devices Maintenance and Configuration Management.

Description of related buttons:


l : Clicking it, you can expand the selected command tree branch and
the lower-level nodes.
l : Clicking it, you can close all the branches and the lower-level nodes
of the command tree.
l : Clicking it, you can set the command tree to display only the general
commands.
l : Clicking it, you can set the command tree to display only query
commands.
l : Clicking it, you can open the commands being edited on the
command tree.

2-7

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Name Description

Command GUI This part is positioned at the right bottom of the window. Users can input the
command parameters in GUI mode.

Related information
l Inputting the keyword of a command parameter in ,
you can quickly find this parameter. If you want to find several related
parameters, you can locate them by clicking or .
l is used to distinguish the general and non-general parameters
of a command. If this option is selected, non-general parameters of
the command are displayed (in green font). Otherwise, only general
parameters are displayed.
l Parameters in red are mandatory and those in black are optional.

Note:
You should have the proper authorities before operations. For details, refer to 3
Security Management.

End of Steps

2-8

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 3
System Maintenance
Table of Contents
Running Environment Monitoring................................................................................3-1
Data Clearance ........................................................................................................3-11
Automatic Backup ....................................................................................................3-17

3.1 Running Environment Monitoring


3.1.1 Description of Running Environment Monitoring Commands
During operation, the OMM server receives and warehouses the performance collection
data, alarms or notifications from the services. In addition, the OMM system records logs
and generates some backup files, temporary files, log files, and other files. All these data
files consume the disk resources. If you never monitor and clear these resources, these
data files will use up the resources of the OMM server and lead to breakdown of the server.
The environment monitor is used to monitor the various resources on the OMM server, such
as CPU, memory, hard disk, and directory resources. Thus guarantee the proper running
of the resources. If these resources are abnormal, alarms will be generated, asking the
operation and maintenance personnel to handle the faults as quickly as possible.
When the operating environment monitoring thread runs and if the monitoring switch is on,
the CPU resource/the memory resource/the hard disk/hard disk partitions/directories are
monitored for a set period. If the period is modified, you must restart the monitoring task
to apply the new period setting.

The following table provides the description for related operation commands.

Command Name Command Code Command Function

Modify CPU Parameter SET CPUPARA Modifies the CPU monitoring


parameters.

Show CPU Parameter SHOW CPUPARA Queries the CPU monitoring


parameters.

Modify Memory Parameter SET MEMPARA Modifies the memory monitoring


parameters.

Show Memory Parameter SHOW MEMPARA Queries the memory monitoring


parameters.

3-1

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Command Name Command Code Command Function

Modify HD Parameter SET HDPARA Modifies the global hard disk


monitoring parameters.

Show HD Parameter SHOW HDPARA Queries the global hard disk


monitoring parameters.

Modify Partition Parameter SET PARTITIONPARA Modifies the HD partition


monitoring parameters.

Show Partition Parameter SHOW PARTITIONPARA Queries the HD partition monitoring


parameters.

Create Directory Parameter ADD DIRPARA Sets the directory monitoring


parameters.

Modify Directory Parameter SET DIRPARA Modifies the directory monitoring


parameters.

Delete Directory Parameter DEL DIRPARA Deletes the directory monitoring


parameters already configured.

Show Directory Parameter SHOW DIRPARA Queries the directory monitoring


parameters.

3.1.2 Modifying CPU Monitoring Parameters


CPU resource monitor is used to monitor the current usage of the CPU of the OMM server.
The collection period is not less than 20 seconds, and the threshold of the CPU usage is
set. When the current usage of the CPU exceeds the threshold, alarms are sent. When
the usage is less than the threshold, alarm restoration messages are sent. To prevent
improperly generated alarms due to instantaneous large CPU usage, the number of times
that the CPU usage successively exceeds the threshold is set.

Steps
1. In the left pane of the Terminal window of Local Maintenance, select System
Maintenance > Runtime Environment Monitor > Modify CPU Parameter. The
command and its parameters are displayed at the right part of the window, as shown
in Figure 3-1.

3-2

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 3 System Maintenance

Figure 3-1 Modify CPU Parameter Configuration

2. Enter the command parameters according to your actual situations. For parameter
description, refer to Table 3-1.

Table 3-1 Description for Parameters of the SET CPUPARA Command

Parameter Description Remark

Switch Whether to enable the monitoring Select On or Off, the default value
function. is On.

CPU Usage Threshold If CPU usage exceeds the Integer from 1 to 100, with the
(%) configured threshold, an alarm default value of 80.
message arises.

Times of CPU Usage When the measurement value Integer from 1 to 10, with the
Exceeded Threshold in subsequent polling for CPU default value of 1.
usage exceeds the configured
threshold, a major alarm
message arises.

Period (s) The interval for each inspection Integer from 20 to 120, with the
and displaying CPU usage (unit: default value of 120.
second) To avoid performance degradation
caused by resource monitoring that
consumes too many resources,
the monitoring period should not
be less than 20 seconds.

3. Click to modify the CPU monitoring parameters.

Example: Set parameter CPU Usage Threshold to 2, and use the default
configuration for other parameters. Figure 3-2 shows the execution result.

3-3

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Figure 3-2 Result of Modifying CPU Monitoring Parameters

End of Steps

Follow-Up Action
You can query the CPU monitoring parameters with the SHOW CPUPARA command.

3.1.3 Modifying Memory Monitoring Parameters


Memory resource monitor is used to monitor the current usage of the memory of the
OMM server. The collection period is not less than 20 seconds, and the threshold of the
memory usage is set. When the current memory usage exceeds the threshold, alarms
are sent. When the usage is less than the threshold, alarm restoration messages are
sent. To prevent improperly generated alarms due to instantaneous large memory usage,
the number of times that the memory usage successively exceeds the threshold is set.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Runtime
Environment Monitor > Modify Memory Parameter. The command and its
parameters are displayed at the right part of the window, as shown in Figure 3-3.

Figure 3-3 Modify Memory Parameter Configuration Area

2. Enter the command parameters according to your actual situations. For parameter
descriptions, refer to Table 3-2.

Table 3-2 Description for Parameters of the SET MEMPARA Command

Parameter Description Remark

Switch Whether to enable the memory Select On or Off, the default value
monitoring function. is On.

3-4

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 3 System Maintenance

Parameter Description Remark

Memory Usage If memory usage exceeds the Integer from 1 to 100, with the
Threshold (%) configured threshold, an alarm default value of 80.
message arises.

Times of Memory When measurement value in Integer from 1 to 10, with the default
Usage Exceeded subsequent polling for memory value of 1.
Threshold usage exceeds the configured
threshold, a major alarm
message arises.

Period (s) The interval for each inspection Integer from 20 to 120, with the
and displaying memory usage default value of 120.
(unit: second). To avoid performance degradation
caused by resource monitoring that
consumes too many resources, the
monitoring period should not be
less than 20 seconds.

3. Click to modify the memory monitoring parameters.


Example: Set parameter Memory Usage Threshold to 2, and use the default
configuration for other parameters. Figure 3-4 shows the execution result.

Figure 3-4 Result of Modifying Memory Monitoring Parameters

End of Steps

Follow-Up Action
You can query the memory monitoring parameters with the SHOW MEMPARA command.

3.1.4 Modifying Hard Disk Monitoring Parameters


This topic describes how to set the monitoring period and whether to enable the hard disk
monitoring.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Runtime
Environment Monitor > Modify HD Parameter. The command and its parameters
are displayed at the right part of the window, as shown in Figure 3-5.

3-5

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Figure 3-5 Modify HD Parameter Configuration Area

2. Enter the command parameters according to your actual situations. For parameter
descriptions, refer to Table 3-3.

Table 3-3 Description for Parameters of the SET HDPARA Command

Parameter Description Remark

Switch Whether to enable the hard Options:


disk monitoring function l On: enable the hard disk
monitoring function.
l Off: disable the hard disk
monitoring function.
The default value is On.

Period (s) The interval for each inspection Integer from 30 to 300, with the default
and displaying hard disk usage value of 300.
(unit: second) To avoid performance degradation
caused by resource monitoring that
consumes too many resources, the
monitoring period should not be less
than 30 seconds.

3. Click to modify the global hard disk monitoring parameters.


Example: Modify the hard disk monitoring period to 200 seconds. Figure 3-6 shows
the execution result.

Figure 3-6 Result of Modifying Global Hard Disk Monitoring Parameters

End of Steps

Follow-Up Action
You can query the hard disk monitoring parameters with the SHOW HDPARA command.

3-6

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 3 System Maintenance

3.1.5 Modifying Partition Monitoring Parameters


During the operation, the OMM server keeps receiving performance data, alarms or
notifications, and some backup files which occupy hard disk space are generated. To
prevent the hard disk resources from being extremely consumed, which may result in the
system crash, it is necessary to monitor the space of the disk where the OMM server
program is installed.
Hard disk partition monitoring is used to monitor the current usage of the hard disk partitions
of the OMM server. Different monitoring thresholds are set. If the current usage of the hard
disk partitions exceeds a threshold, the system sends an alarm of the corresponding level,
requiring the system management personnel to clear the disk. If the usage is lower than
the lowest threshold, the system sends a message prompting that the alarm has been
cleared.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Runtime
Environment Monitor > Modify Partition Parameter. The command and its
parameters are displayed at the right part of the window, as shown in Figure 3-7.

Figure 3-7 Modify Partition Parameter Configuration Area

2. Enter the command parameters according to your actual situations. For parameter
descriptions, refer to Table 3-4.

Table 3-4 Description for Parameters of the SET PARTITIONPARA Command

Parameter Description Remark

Partition Name of a hard disk You can find the parameter to be configured
Description partition with the SHOW PARTITIONPARA command.
If the partition description you enter does not
exist, the system returns message Record
corresponding to the partition
description does not exist.

3-7

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Parameter Description Remark

Monitor Type The following monitoring The monitoring type should be consistent with
types are provided: the monitoring threshold.
l No Monitor l If Monitor Type is set to Absolution Value
l Absolution Value Monitor(MB) or Percentage Monitor (%),
Monitor(MB) monitoring thresholds cannot all be 0.
l Percentage Monitor l If Monitor Type is set to No Monitor, the
(%) monitoring thresholds can be the values
you set so that you can use the previous
settings while enabling the switch.
l If Monitor Type is set to Percentage
Monitor (%), the valid range of each
threshold is from 0 to 100.

Critical Monitoring threshold of The range is from 0 to 999999, with the default
Threshold critical alarms value of 0.
All the monitoring thresholds can be 0
Major Threshold Monitoring threshold of
(monitoring is not required). Otherwise, the
major alarms
thresholds must meet the restriction relation:
Minor Threshold Monitoring threshold of
Critical Threshold> Major Threshold> Minor
minor alarms
Threshold>Warning Threshold.
Warning Monitoring threshold of
Threshold warning alarms

3. Click to modify the hard disk partition monitoring parameters.


Example: Disable monitoring of partition /dev/sda1, and use the default
configurations for other parameters. Figure 3-8 shows the execution result.

Figure 3-8 Result of Modifying Hard Disk Partition Monitoring

End of Steps

Follow-Up Action
You can query the parameters of hard disk partition monitoring with the SHOW PARTITI
ONPARA command.

3.1.6 Creating Directory Monitoring Parameters


Directory resource monitoring is the process of monitoring the size of the disk space used
by files in the monitored directory. The collection period is not less than one hour. A

3-8

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 3 System Maintenance

threshold for the disk space used by the directories is set. If the space exceeds the
threshold, processing is done according to the policy you set, including sending alarms,
or removing files according to the file creation date or sizes (from lower to greater or vice
versa) until the value is lower than the threshold.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Runtime
Environment Monitor > Create Directory Parameter. The command and its
parameters are displayed at the right part of the window, as shown in Figure 3-9.

Figure 3-9 Adding Directory Monitoring Parameters Configuration Area

2. Enter the command parameters according to your actual situations. For parameter
descriptions, refer to Table 3-5.

Table 3-5 Description for Parameters of the ADD DIRPARA Command

Parameter Description Remark

Directory The directory you A string containing 0 to 100 characters.


Description want to monitor LINUX operating system: The directory or the file
name cannot include spaces or # * % & { }.
WINDOWS operating system: The enter directory
cannot include the following characters * ? " < > \ |.

File Type The type of the A string containing 0 to 10 characters.


monitored files in a The enter file type can include only English letters,
specified directory digits, and single * (full match).

Is Include Whether monitoring Select Yes or No.


Subdirectory of subdirectory is
included

3-9

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Parameter Description Remark

Switch Whether to enable Select Off or On.


the monitoring When the switch is set to On (that means monitoring
function is required), the monitoring thresholds cannot be all 0.
When the switch is set to Off (that means monitoring
is not required), the monitoring thresholds can be
the values you set so that you can use the previous
settings while enabling the switch.

Period (hr) The time interval The range is from 1 to 99999, with the default value
after which the of 1.
directory capacity To avoid performance degradation caused by resource
is detected and monitoring that consumes too many resources, the
displayed monitoring period should not be less than 1 hour.

Critical Monitoring The range is from 0 to 999999, with the default value
Threshold (MB) threshold of critical of 0.
alarms All the monitoring thresholds can be 0 (monitoring is
not required). Otherwise, the thresholds must meet
Major Threshold Monitoring
the restriction relation, Critical Threshold >Major
(MB) threshold of major
Threshold> Minor Threshold >Warning Threshold.
alarms

Minor Threshold Monitoring


(MB) threshold of minor
alarms

Warning Monitoring
Threshold (MB) threshold of warning
alarms

3. Click to create the directory monitoring parameters.


Example: Add the directory monitoring parameters meeting the following
requirements:
l Directory Description: /home
l File Type: zip
l Whether Include Sub-Directory: No
l Switch: On
l Period(hr): 1 hour
l Critical Threshold (MB): 70
l Major Threshold (MB): 60
l Minor Threshold (MB): 50
l Warning Threshold (MB): 40

Figure 3-10 shows the execution result.

3-10

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 3 System Maintenance

Figure 3-10 Result of Adding Directory Monitoring Parameters

End of Steps

Follow-Up Action
You can perform the following operations.

Table 3-6 Related Operations

Operation Command

Modifying the directory monitoring parameters SET DIRPARA

Deleting the directory monitoring parameters DEL DIRPARA

Queries the directory monitoring parameters SHOW DIRPARA

3.2 Data Clearance


3.2.1 Description of Data Clearance Commands
Data cleaning is the process of periodically exporting the alarms, performance data, and
log data stored in the system and saving them in files, and then removing the data from the
database. The following table provides the description for related operation commands.

Command Name Command Code Command Function

Export- Modify Parameter SET FMCLEARPARA Sets the method and time point of
ing or of Exporting or clearing the alarm data.
Clearing Clearing FM Data
FM Data
Show Parameter SHOW FMCLEARPARA Queries the parameters related to
of Exporting or exporting and clearing of the alarm
Clearing FM Data data.

Export History EXPT RESTOREALARM Export notifications meeting the


Alarms query conditions to the local disk as
an excel file.

Export EXPT EVENTALARM Export alarms meeting the query


Notifications conditions to the local disk as an
excel file.

3-11

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Command Name Command Code Command Function

Backup Modify PM SET PMCLEANPAR Sets the method and time point of
or Clear- Data Cleaning clearing the performance data.
ing Per- Parameter
for-
Show PM SHOW PMCLEANPAR Queries the parameters related
mance
Data Cleaning to exporting and clearing of the
Data
Parameter performance data.

Backup Modify Log SET LOGCLEAR PARAM Sets the method and time point of
or Data Cleaning clearing the log data.
Clearing Parameter
Log
Show Log SHOW LOGCLEAR Queries the parameters related to the
Data
Data Cleaning PARAM output and cleanup of the log data.
Parameter

3.2.2 Modifying Parameters of Clearing FM Data


When the OMM server is running, it receives alarms, alarm clearing messages,
notifications, and other data from the service side. These data are stored on the database
and use more and more system hard disk resources. So a policy is needed to periodically
export the historical alarms or notification data stored in the system and then remove the
data from the database.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Exporting or
Clearing FM Data > Modify Parameter of Clearing FM Data. The command and its
parameters are displayed at the right part of the window, as shown in Figure 3-11.

Figure 3-11 Modify Parameters of Clearing FM Data Configuration Area

2. Enter the command parameters according to your actual situations. For parameter
description, refer to Table 3-7.

3-12

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 3 System Maintenance

Table 3-7 Description for Parameters of the SET FMCLEARPARA Command

Parameter Description Remark

Saving Days of Original Duration in which the Integer from 1 to 90, with a default of 30.
Data alarm data is stored in
the database

Clean Time of Every Day Time point in every day 05 clocks, selected from the drop-down
when the alarm data is menu, with a default of 00:00.
exported and cleared
from the database

If Export or Cleared Data Whether to export and Select Yes or No.


clear the alarm data If you select No, parameter Clean Time
from the database of Every Day and Saving Days of
Exported Files are invalid.

Saving Days of Exported The number of days Integer from 1 to 90, with a default of 4.
Files when the exported files
are stored

3. Click to modify the alarm data clearing parameters.


Example: Set Saving Days of Original Data to 20, and use the default configuration
for other parameters. Figure 3-12 shows the execution result.

Figure 3-12 Result of Modifying Parameters of Fault Management Data

End of Steps

Follow-Up Action
You can query the alarm data clearing parameters with the SHOW FMCLEARPARA
command.

3.2.3 Modifying Parameters of Exporting or Clearing PM Data


This topic describes how to modify the parameters of exporting and clearing the
performance data as required. You can set the days of saving the original performance
data, the time (from 0:00 to 5:00 in the early morning) of clearing the performance data. It
is recommended clearing performance data when the system is not busy.

3-13

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Steps
1. In the left pane of the Terminal window, select System Maintenance > BackUp or
Clearing Performance Data > Modify PM Data Cleaning Parameter. The command
and its parameters are displayed at the right part of the window, as shown in Figure
3-13.

Figure 3-13 Modify Parameters of Exporting or Clearing PM Data Configuration Area

2. Enter the command parameters according to your actual situations. For parameter
description, refer to Table 3-8.

Table 3-8 Description for Parameters of the SET PMCLEANPARA Command

Parameter Description Remark

Saving Days of Original Duration in which the Integer from 1 to 15, with a default
Data performance data is stored of 7.
in the database

Saving Days of Hourly Time of saving hourly Integer from 1 to 30, with a default
Summed Data summary tables of 14.

Saving Days of Daily Time of saving daily Integer from 1 to 90, with a default
Summed Data summary tables of 30.

Clean Time of Each Day Time point in every day 0-5 clocks, selected from the
when the performance data drop-down menu, with a default of
is exported and cleared from 02:00.
the database

If Export Cleaned Data Whether to export and clear Select Yes or No.
the performance data from If you select No, parameters Clean
the database Time of Each Day and Saving Days
of Exported Files are invalid.

Saving Days of Exported The number of days when Integer from 1 to 90, with a default
Files the exported files are stored of 30.

3. Click to modify the performance data clearing parameters.

3-14

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 3 System Maintenance

Example: Modify the performance data clearing parameters with the following
requirements.
l Saving Days of Original Data: 5
l Saving Days of Hourly Summed Data: 10
l Saving Days of Daily Summed Data: 20
l Other parameters: adopt default
Figure 3-14 shows the execution result.

Figure 3-14 Result of Modifying Performance Data Clearing Parameters

End of Steps

Follow-Up Action
You can query the performance data clearing parameters with the SHOW PMCLEANPA
RA command.

3.2.4 Modifying Parameters of Clearing Log Data


When the OMM server is running, it keeps recording logs, which consumes hard disk
resources. So a policy is needed to periodically export the logs stored in the system and
then remove the data from the database.

Steps
1. In the left pane of the Terminal window, select System Maintenance > BackUp or
Clearing Log Data > Modify Log Data Cleaning Parameter configuration area is
displayed as shown in Figure 3-15.

Figure 3-15 Modify Parameters of Clearing Log Data Configuration Area

2. Enter the command parameters according to your actual situations. For parameter
description, refer to Table 3-9.

3-15

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Table 3-9 Description for Parameters of the SET LOGCLEAR PARAM Command

Parameter Description Remark

Saving Days of Days of saving the operation The range is from 1 to 90, with a
Command Log logs in the database default of 60.

Saving Days of Days of saving the security logs The range is from 1 to 90, with a
Security Log in the database default of 60.

Saving Days of Days of saving the system logs The range is from 1 to 90, with a
System Log in the database default of 60.

Max Saving Records The Max Records for which log The range is from 12 to 100, with a
(ten thousand) can be saved. default of 12.

Clean Time of Each Time point in every day when 0-5 clocks, selected from the
Day the logs are exported and drop-down menu, with a default of
cleared from the database 02:00.

If Export Clean Data Whether to export and clear the Select Yes or No.
logs from the database If you select No, parameters Clean
Time of Each Day and Saving Days
of Exported Files are invalid.

Saving Days of Export Days of saving the files in which Integer from 1 to 90, with a default
Files the exported logs are stored of 4.

3. Click to modify the log clearing parameters.


Example: Modify the log clearing parameters where the operation logs, security logs
and system logs are saved for 30 days, and other parameters use their default values.
Figure 3-16 shows the execution result of the command.

Figure 3-16 Result of Modifying Log Clearing Parameters

End of Steps

Follow-Up Action
You can query the log clearing parameters with the SHOW LOGCLEAR PARAM
command.

3-16

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 3 System Maintenance

3.3 Automatic Backup


3.3.1 Description of Auto Backup Commands
To prevent the configuration data loss or to restore the system in time if any exception
occurs, the system provides the timed backup function. Timed backup can perform data
backup periodically according to the created auto backup policy and the task setting
conditions. The data backed up here only includes the data related to configuration.
Performance and alarm data are not backed up.

Auto backup includes creating, deleting, modifying and querying automatic backup
strategies. The following table provides the description for related operation commands.

Command Name Command Code Command Function

Create Automatic ADD AUTO Creates an automatic backup strategy to back up


Backup Strategy STRATEGY the data of one or several object sets at a specified
time.

Modify Automatic SET AUTO STRATEGY Adjusts an automatic backup strategy, including
Backup Strategy execution time, output location and strategy name.

Delete Automatic DEL AUTO STRATEGY Deletes a specified automatic backup strategy and
Backup Strategy cancels the backup task executed at a specified
time.

Show Automatic SHOW AUTO Queries the automatic backup strategies.


Backup Strategy STRATEGY

3.3.2 Creating an Automatic Backup Strategy


This topic describes how to create an automatic backup strategy to back up the data of
one or several object sets at a specified time.

Note:

Data backup should avoid peak traffic hours.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Automatic
Backup > Create Automatic Backup Strategy. The command and its parameters
are displayed at the right part of the window, as shown in Figure 3-17.

3-17

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Figure 3-17 Create Automatic Backup Strategy Configuration Area

2. Enter the command parameters according to your actual situations. For parameter
description, refer to Table 3-10.

Table 3-10 Description for Parameters of the ADD AUTO STRATEGY Command

Parameter Description Remark

Automatic Backup The automatic backup strategy Integer from 1 to 4294967295.


Task ID ID set in the system

Automatic Backup The automatic strategy name A string containing 1 to 255 characters.
Task Name set in the system

Active Flag Whether to enable automatic Select Activate or Deactivate.


backup strategy

Output Type The Type that the backup file Select Output to Server Disk or
is saved. Output to FTP Server.

Output Path The path through which the If the file is output to the server disk, the
backup file is saved directory is the absolute directory of the
server disk.
If the file is output to the FTP server, the
directory is the FTP server directory of
the URI format.

Maximum Number The number of the remained Enter it according to your actual
of Backup Files backup files. Redundant files situations. The default value is 30.
are circularly deleted.

3-18

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 3 System Maintenance

Parameter Description Remark

Backup Filename Name of the backup file You do not need to add the file extension
name to the backup file name, because
the system automatically adds the file
extension name.

Start Time The server system time when Set the date and time in the popup
the backup task is executed dialog box.

System Object Sets One or more system object You can find the parameters to be
sets to be backed up configured with the SHOW SYS SET
command.
Set the system object set ID in the
System Object Sets dialog box.

Time Type The period in which the auto Select Daily, Weekly or Monthly.
backup strategy is executed

Week Day All days of a week If Time Type is set to Weekly, you need
set this parameter.

Month Day Dates 1 to 31 in a month If Time Type is set to Monthly, you


need set this parameter.

FTP/SFTP Server If the file is output to an A string containing 0 to 32 characters.


User Name FTP/SFTP server this
parameter indicates the
FTP/SFTP server user name.

FTP/SFTP Server If the file is output to an A string containing 0 to 32 characters.


Password FTP/SFTP server this
parameter indicates the
FTP/SFTP server user
password.

3. Click to create an automatic backup strategy.


Example: Create an automatic backup strategy meeting the following requirements:

l Automatic Strategy ID: 1


l Automatic Strategy Name: configuration
l Active Flag: Active State
l Output Path: /home/baklog
l Backup Filename: configuration
l System Object Sets: 1400000
l Start Time: 02 10
l Other parameters: Use their default values.

The result of creating an automatic backup strategy is shown in Figure 3-18.

3-19

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Figure 3-18 Result of Creating an Automatic Backup Strategy

End of Steps

Follow-Up Action
You can perform the operations on an automatic backup strategy, refer to Table 3-11.

Table 3-11 Related Operations

Operation Command

Modifying an automatic backup strategy SET AUTO STRATEGY

Deleting an automatic backup strategy DEL AUTO STRATEGY

Querying an automatic backup strategy SHOW AUTO STRATEGY

3-20

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 4
Security Management
Table of Contents
Overview of Security Management .............................................................................4-1
Command Set Management.......................................................................................4-4
Role Management ......................................................................................................4-9
User Management....................................................................................................4-14
Super Management..................................................................................................4-21
Inner Control Management .......................................................................................4-30

4.1 Overview of Security Management


Description
The security management module of the operation & maintenance system ensures legal
usage of the network resources, maintains security and completeness of the operations,
and satisfies confidentiality requirements. It also prevents unauthorized users from illegally
accessing the system by defining the password and access authorities of corresponding
user accounts.
Security management is used to manage the maintenance personnel (who are called users
after login) using the operation & maintenance system, and it ensures the legal usage on
the system by users.
Security management is composed of a client and a server. The client implements
the data processing and display functions of the user login window and user security
management window, while the server accomplishes the logical processing function of
the login certification and operation authentication.

Security management model


Security management manages the users, roles, operations, and resources. It reasonably
organizes the relationship between users and roles to provide security control for the
operations of the operators; it prevents illegal users from entering the system through
login certification; and it provides security control for the operations of the operators
through operation authentication. The security management model is as shown in Figure
4-1.

Figure 4-1 Security Management Model

4-1

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

l Users
A user is the operation & maintenance personnel of the NE management. admin is
the system default user and the system administrator.
l Roles
A role is used to define the user management authority. Its essence is to define a
group of user management authorities by defining operations and resources. A role
is the basis to establish a user, and a user not assigned with a role is not allowed to
log in to the system. Therefore, establishing and assigning roles is the basis of the
security management.

When assigning roles for newly-established users, refer to Table 4-1 for the four
pre-defined role authority assignment schemes. You can adjust the role authorities
as per the actual situation.

Table 4-1 Pre-defined Roles

Role Authority

Administrator Having the operation management, data configuration, system


maintenance, and data query authorities.

Operator Having the data configuration, system maintenance, and data query
authorities.

Maintainer Having the system maintenance and data query authorities.

Monitor Having the data query authority.

Note:
With the SHOW CMDSET MEMBER command, you can view the specific commands
in a command set. For example, you run command: SHOW CMDSET MEMBER:ID
=1 or SHOW CMDSET MEMBER:NAME=Command set for operation management permi
ssions to view the commands contained in the command set for operation management
permissions.

l Command sets

A command set is the set of multiple commands. Using a command set, you can
conveniently assign authorities for a user. Assigning a role to a command set equals
to assign this role to all commands in this command set. Therefore, the command set
makes it easier to manage and assign role authorities.

l Commands

A command is the minimum unit of the authority control.

4-2

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 4 Security Management

Operation flow
The security management operation flow is as shown in Figure 4-2.

Figure 4-2 Operation Flow

Description of the flow:


1. Adding a command set

It is to add a user customized command set.

2. Adding a command set member

It is to add member to a user customized command set, and assign operation


authorities to the command set.

3. Adding a role

It is to add a user customized role.

4. Adding a role command set

4-3

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

It is to authorize a command set for a non-system role, and make the role have certain
operation authorities.
5. Adding a user
It is to add a customized user.
6. Adding a user role
It is to authorize a role for a non-system user, and make the user have the authorities
of this role.

4.2 Command Set Management


4.2.1 Description of Command Set Management Commands
Command set management defines the command sets and the corresponding operation
commands. In most cases, it is not necessary to configure them. Command sets are
defined in each module in advance and the system loads them all after scanning.
Command set management includes adding, deleting, modifying, querying and copying a
command set, adding, deleting, and querying one or more command set members. The
following table provides the description for related operation commands.

Command Name Command Code Command Function

Add Cmdset ADD CMDSET Adds a customized command set.

Delete Cmdset DEL CMDSET Deletes a customized command set.

Show Cmdset SHOW CMDSET Queries the command sets that this
user can query, including the name
and ID of each command set.

Copy Cmdset COPY CMDSET Copies an existing command set


to quickly create a command set
containing the same operation
commands.

Add Cmdset Member ADD CMDSET MEMBER Adds one or more command members
in a customized command set.

Delete Cmdset Member DEL CMDSET MEMBER Deletes one or more command
members from a customized
command set.

Show Cmdset Member SHOW CMDSET MEMBER Queries command members in a


command set.

Show Role By Cmdset SHOW CMDSET ROLE Queries the role of a command set.

Show Command SHOW CMD Queries the commands that this user
can query.

4-4

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 4 Security Management

4.2.2 Adding a Command Set


This topic describes how to add a customized command set.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Security
Management > CmdSet Management > Add Cmdset. The command and its
parameter are displayed in the right part of the window, as shown in Figure 4-3.

Figure 4-3 Add Cmdset Configuration Area

2. Enter Cmdset Name, which cannot be identical with the name used by an existing
command set, and then click . Figure 4-4 shows the execution result.

Figure 4-4 Result of Adding a Command Set

End of Steps

Follow-Up Action
You can perform the following operations on a command set.

Table 4-2 Operations Related to Command Sets

Operation Command

Deleting a command set DEL CMDSET

Querying a command set SHOW CMDSET

Copying a command set COPY CMDSET

4.2.3 Adding Command Set Members


This topic describes how to add command members in a customized command set.

4-5

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Prerequisite
The command set is added.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Security
Management > CmdSet Management > Add Cmdset Member. The command and
its parameters are displayed in the right part of the window, as shown in Figure 4-5.

Figure 4-5 Add Cmdset Member Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 4-3.

Table 4-3 Description for Parameters of the ADD CMDSET MEMBER Command

Parameter Description Remark

Command Set The internal ID of a Integer type: Enter either one of the
ID command set, which is 14294967295 two parameters. You can
automatically allocated query the parameters to
by the system when this be set with the SHOW
command set is added. CMDSET command.

Command Set The name set when a Character string


Name command set is added. type: 1128
characters

Command ID Command ID ID quantity: 1100 You can add several


List Each ID is in operation commands to a
integer type: customized command set.
14294967295 If these commands have
been assigned, you cannot
repeat the operation.
You can find the
parameters to be
configured with the SHOW
CMD command.

3. Click to add one or more command set members.

4-6

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 4 Security Management

Example: Add command 1413003 in command set TEST. Figure 4-6 shows the
execution result.

Figure 4-6 Result of Adding One or More Command Set Members

End of Steps

Follow-Up Action
You can perform the following operations on the command set members.

Table 4-4 Operations Related to Command Set Members

Operation Command

Deleting one or more command set members DEL CMDSET MEMBER

Querying Command Set Members SHOW CMDSET MEMBER

4.2.4 Querying the Role of a Command Set


This topic describes how to query the role of a command set.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Security
Management > CmdSet Management > Show Role By Cmdset. The command
and its parameters are displayed at the right part of the window, as shown in Figure
4-7.

Figure 4-7 Show Role By Cmdset Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 4-5.

4-7

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Table 4-5 Description for Parameters of the SHOW CMDSET ROLE Command

Parameter Description Remark

Command Set The internal ID of a Integer type: You can find the parameters to
ID command set, which 14294967295 be configured with the SHOW
is automatically CMDSET command.
generated by the You can either leave these two
system when this parameters blank, or type Cmdset
command set is ID or Cmdset Name.
added.

Command Set Name of the Character string


Name command set. type: 1128
characters

3. Click to query the role of a command set.


Example: Query the role of every command set in the system. Figure 4-8 shows the
execution result.

Figure 4-8 Result of Querying the Role of Each Command Set

End of Steps

4.2.5 Querying Operation Commands


This topic describes how to query the commands that this user can query.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Security
Management > CmdSet Management > Show Command. The command and its
parameters are displayed at the right part of the window, as shown in Figure 4-9.

4-8

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 4 Security Management

Figure 4-9 Show Command Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 4-6.

Table 4-6 Description for Parameters of the SHOW CMD Command

Parameter Description Remark

Command ID Internal ID of an operation Integer type: You can either


command 14294967295 leave these
three parameters
Command Name of an operation Character string type:
blank, or type
Name command 1128 characters
Command ID,
Command Name
or Command
Level

3. Click to query operation commands.


End of Steps

4.3 Role Management


4.3.1 Description of Role Management Commands
Role management is to define roles and the corresponding operation commands of each
role.
Role management includes adding, deleting, modifying, querying and copying a role,
adding, deleting and querying a role command set and querying users corresponding to
a role. The following table provides the description for related operation commands.

Command Name Command Code Command Function

Add Role ADD ROLE Adds a customized role.

Delete Role DEL ROLE Deletes a customized role.

Modify Role SET ROLE Modifies basic parameters of a customized


role.

Show Role SHOW ROLE Queries the roles that this user can query.

4-9

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Command Name Command Code Command Function

Copy Role COPY ROLE Quickly creates a role by copying an existing


role.

Add Role Cmdset ADD ROLE CMDSET Assign one or more command sets to a
non-system role.

Delete Role Cmdset DEL ROLE CMDSET Deletes one or more command sets of a
non-system role.

Show Role Cmdset SHOW ROLE CMDSET Queries the command sets of one or more
roles.

Show User by Role SHOW ROLE USER Queries the users of a role.

4.3.2 Adding a Role


This topic describes how to add a customized role.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Security
Management > Role Management > Add Role. The command and its parameters
are displayed at the right part of the window, as shown in Figure 4-10.

Figure 4-10 Add Role Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 4-7.

Table 4-7 Description for Parameters of the ADD ROLE Command

Parameter Description Remark

Role Name Name of the customized role. Enter a role name different from
any existing name for easy
recognition. You can specify a
maximum of 50 characters.

4-10

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 4 Security Management

Parameter Description Remark

Role Description User-defined role description Enter the information about the
information. role so that users can get familiar
with the role. You can specify a
maximum of 128 characters.

Valid Role (Yes or No) Validates the role or not. Including:


l Yes indicates that this role is
effective.
l No indicates that this role is
not effective.
The default value is Yes.

3. Click to add the role.

Example: Add and validate role TEST. Figure 4-11 shows the execution result.

Figure 4-11 Result of Adding a Role

End of Steps

Follow-Up Action
You can perform the following operations on a new role.

Table 4-8 Role-Related Operations

Operation Command

Deleting a role DEL ROLE

Querying a role SHOW ROLE

Modifying a role SET ROLE

Copying a role COPY ROLE

4.3.3 Adding a Role Command Set


This topic describes how to assign one or more commands set to a non-system role to
make this role have the corresponding operation permissions.

4-11

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Prerequisite
l The role is added.
l One or more command sets are added.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Security
Management > Role Management > Add Role Cmdset. The command and its
parameters are displayed at the right part of the window, as shown in Figure 4-12.

Figure 4-12 Add Role Cmdset Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 4-9.

Table 4-9 Description for Parameters of the ADD ROLE CMDSET Command

Parameter Description Remark

Role ID Internal ID of a role, Enter either one of the two


automatically assigned by parameters.
the system when the role is You can find the parameters to be
added. configured with the SHOW ROLE
command.
Role Name The name set when a role is
added.

Command Set ID List Command set ID You can add several operation
command sets to a customized role.
If these command sets have been
assigned, you cannot repeat the
operation.
You can find the parameters to be
configured with the SHOW CMDSET
command.

3. Click to run this command.

Example: Assign command set 5 to role TEST. Figure 4-13 shows the execution result.

4-12

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 4 Security Management

Figure 4-13 Result of Adding a Role Command Set

End of Steps

Follow-Up Action
You can perform the operations on a new role command set, refer to Table 4-10.

Table 4-10 Operations Related to Role Command Sets

Operation Command

Deleting a role command set DEL ROLE CMDSET

Querying a role command set SHOW ROLE CMDSET

4.3.4 Querying Users of a Role


This topic describes how to query the users of a role.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Security
Management > Role Management > Show User by Role. The command and its
parameters are displayed at the right part of the window, as shown in Figure 4-14.

Figure 4-14 Show User by Role Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 4-11.

4-13

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Table 4-11 Description for Parameters of the SHOW ROLE USER Command

Parame- Description Remark


ter

Role ID Internal ID of a role, Integer type: You can either leave these
automatically generated 12147483647 two parameters blank, or
by the system when the type Role ID or Role Name.
role is added. You can find the parameters
to be configured with the
Role Name of a role Character string type:
SHOW ROLE command.
Name 150 characters

3. Click to run this command.


Example: Query the users of each role. Figure 4-15 shows the execution result.

Figure 4-15 Result of Querying Users of Roles

End of Steps

4.4 User Management


4.4.1 Description of User Management Commands
User management is the most important part of the system security management. Adding
a role for a user authorizes the user with the specific operation permissions.
User management includes adding, deleting, modifying, querying, and copying users,
adding, deleting, and querying user role and modifying the user password. The following
table provides the description for related operation commands.

Command Name Command Code Command Function

Add User ADD USER Adds a user whose name is not identical with any
existing user names.

Modify User SET USER Modifies the information about a user.

Delete User DEL USER Deletes a customized user.

4-14

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 4 Security Management

Command Name Command Code Command Function

Show User SHOW USER Queries the information about users, including
user ID, user name, validity, mobile phone number,
E-mail address, date of operation limitation,
maximum login users, whether to restrict password
validity, and period of password validity.

Copy User COPY USER Quickly creates a user by copying an existing one.

Add User Role ADD USER ROLE Assigns roles to a non-system user to make this
user have the corresponding operation permissions
of those roles.

Delete User Role DEL USER ROLE Removes role permissions from a non-system user.

Show User Role SHOW USER ROLE Queries the roles of one or more users.

Modify Self Password SET PASSWORD Modifies the password of this user. Any user can
modify his own password.

4.4.2 Adding a User


This topic describes how to add a user.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Security
Management > User Management > Add User. The command and its parameters
are displayed in the right of the window, as shown in Figure 4-16.

4-15

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Figure 4-16 Add User Configuration Area

2. Set the parameters in accordance with actual situations. For parameter descriptions,
refer to Table 4-12.

Table 4-12 ADD USER Command Parameter Descriptions

Parameter Description Setting

User Name Name of the new user. A user name is allowed to include English
letters (case sensitive), digits, and some special
characters ( ~ ! @ % & () - + ). The name cannot
be identical with the name of another existing
user.
Range: 1 to 30 characters

Description Description of the user. Range: 1 to 128 characters

Valid User (Yes or The users status. If No is selected, users cannot log in to the OMM
No) system with this user name.

Mobile The users phone Enter users phone number to distinguish among
number. different users and accessibility.

Email The users Email. Enter users Email to distinguish among different
users and accessibility.

4-16

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 4 Security Management

Parameter Description Setting

Maximum Login Maximum number of Integer from 0 to 10, default: 10.


Count times that this user
name can be used to log
in to the OMM server
concurrently.

Restrict Sets whether to restrict If No is selected, the password is always valid.


Password Validity the password validity.

Password Validity Validity of the password. If Restrict Password Validity is set to Yes, enter
(Day) the number of days after which the password
expires.

User Password Password of the user for The password must match the password policy
logging in to the system. of the current system (the password policy is
available in Supper Management).
Range: 1 to 20 characters

Confirm Enter the same password again for confirmation.


Password Range: 1 to 20 characters

Restrict Operable Sets whether to restrict l If No is selected, the user has no time
Date the time of user restriction in operability.
operability by date. l If Yes is selected, Operable Begin Date
and Operable End Date are required. The
user can log in to the OMM server only
within this period.

Operable Begin Beginning date of the If Restrict Operable Date is set to Yes, these
Date operation permission. two parameters are required.

Operable End Ending date of the


Date operation permission.

Restrict Operable Sets whether to restrict l If No is selected, the user can operate the
Time the time of user OMM server at any time in a day.
operability by hour. l If Yes is selected, Operable Begin Time
and Operable End Time are required. The
user can log in to the OMM server only
within this period.

Operable Begin Beginning time of the If Restrict Operable Time is set to Yes, these
Time operation permission. two parameters are required.

Operable End Ending time of the


Time operation permission.

4-17

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Parameter Description Setting

Restrict Operable Sets whether to restrict l If No is selected, the user can operate the
Day of Week the time of user OMM server in any day of a week.
operability by workday. l If Yes is selected, Operable Day of Week
is required. The user can log in to the OMM
server only in permitted workdays.

Operable Day of Workdays on which the If Restrict Operable Day of Week is set to Yes,
Week user can operate the this parameter is required.
OMM server.

3. Click to add the user.


Example: Add user TEST with other parameters using default values. Figure 4-17
shows the execution result.

Figure 4-17 Result of Adding a User

End of Steps

Follow-Up Action
The following operations on a new user can be performed.

Table 4-13 User-Related Operations

Operation Command

Deleting a user DEL USER

Querying a user SHOW USER

Modifying a user SET USER

Copying a user COPY USER

4.4.3 Adding a User Role


This topic describes how to assign a role to a non-system user to make this user have all
operation permissions of this role.

Prerequisite
l The user is added.
l The role is added.

4-18

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 4 Security Management

Steps
1. In the left pane of the Terminal window, select System Maintenance > Security
Management > User Management > Add User Role. The command and its
parameters are displayed at the right part of the window, as shown in Figure 4-18.

Figure 4-18 Add User Role Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 4-14.

Table 4-14 Description for Parameters of the ADD USER ROLE Command

Parameter Description Remark

User ID Internal ID of a Integer type: Enter either one of the two parameters.
user, automatically 065535 You can find the parameters to be
generated by the configured with the SHOW USER
system when the command.
user is added.

User The name set when Character string


Name the user is added. type: 130
characters

Role ID Role ID ID quantity: You can add several roles to a


List 11000 customized user. If some roles have
Each ID is in been assigned, you cannot assign
integer type: them again.
12147483647 You can find the parameters to be
configured with the SHOW ROLE
command.

3. Click to add one or more user roles.

Example: Assign role 5 to user TEST. Figure 4-19 shows the execution result.

4-19

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Figure 4-19 Result of Adding a User Role

End of Steps

Follow-Up Action
You can perform the following operations on a new user role.

Table 4-15 Related Operations

Operation Command

Deleting one or more user roles DEL USER ROLE

Querying user roles SHOW USER ROLE

4.4.4 Modifying Your Password


This topic describes how to modify your password. Once a user account is created, the
user can modify its own password.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Security
Management > User Management > Modify Self Password. The command and
its parameters are displayed at the right part of the window, as shown in Figure 4-20.

Figure 4-20 Modify Self Password Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 4-16.

4-20

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 4 Security Management

Table 4-16 Description for Parameters of the SET PASSWORD Command

Parameter Description Remark

Old Password The old password you want to You must type the correct old password.
modify Leaving this parameter blank means that
the old password is empty.
Character string type: 0128 characters

New New password of the user Leaving this parameter blank means that
Password the new password is empty.
Character string type: 020 characters

Confirm Retype the new password. Leaving this parameter blank means that
Password the confirm password is empty.
Character string type: 020 characters

3. Click to modify your password.


End of Steps

4.5 Super Management


4.5.1 Description of Super Management Commands
Super management is the process of managing online users, setting user password and
account policies, and managing locked users. The following table provides the description
for related operation commands.

Command Name Command Code Command Function

Remove Session of RMV USERLINK Forces a login user to exit the current system to
Login User ensure system security.

Set All UsersStatus SET ALLUSERSTATUS Modifies the status of all users to be valid or
invalid. Implement this operation in special
cases with extreme caution.

Set All SET ALLUSERPASSWD Modifies the password of all users. Implement
UsersPassword this operation in special cases with extreme
caution.

Modify Password SET PASSWORDTACTIC Sets the password policy of the authority
Policy of OAM User system, including the minimal password length
and whether to enable the password complexity
policy.

Show Password SHOW PASSWORDTACT Queries the current password policy of the
Policy of OAM User IC authority system.

4-21

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Command Name Command Code Command Function

Modify Account SET USERTACTIC Sets the account policy of the authority system,
Policy of OAM User including locking-user policy and automatic
unlock time.

Show Account SHOW USERTACTIC Queries the account policy of the authority
Policy of OAM User system.

Show Locked User SHOW LOCKEDUSER Queries the locked OMM user accounts in the
system as required.

Unlock User UNLOCK USER Unlocks the locked OMM user accounts as
required.

Modify Log-Switch SET LOGSWITCHSTATU Set the switch status of a security log.
Status S

Show Log-Switch SHOW LOGSWITCHSTA Show the switch status of a security log.
Status TUS

4.5.2 Disconnecting A Login User Forcibly


When performing system maintenance or detecting that a department user tries to perform
illegal operations, an administrator can disconnect the user compulsorily.

Note:
A superuser cannot be disconnected compulsorily.

Prerequisite
You have logged in to the OMM system as system administrator "admin".

Steps
1. In the left pane of the Terminal window, select System Maintenance > Security
Management > Super Management > Remove Session of Login User. The
command and its parameters are displayed at the right part of the window, as shown
in Figure 4-21.

4-22

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 4 Security Management

Figure 4-21 Remove Session of Login User Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 4-17.

Table 4-17 Description for Parameters of the RMV USERLINK Command

Parameter Description Remark

User Name Name of the user to be You can specify a maximum of 30


disconnected characters.

IP Address IP address of the terminal IP address format


where this login user is
located.

Login Time Time when this login user Time format: YYYY-MM-DD HH:MM:SS
logged in to the OMM
system.

Type Type of the terminal through Terminal types are OMM Cient, TELNET
which this user logs in to the Client, NDF Client and SSHient.
OMM system.

3. Click to disconnect the login user compulsorily.


Example: Disconnect login user TEST compulsorily. Figure 4-22 shows the execution
result.

Figure 4-22 Result of Disconnect Login User

End of Steps

4.5.3 Modifying the Password Policy of OAM Users


This topic describes how to modify the password policy of the authority system.

4-23

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Prerequisite
You have logged in to the OMM system as system administrator "admin".

Steps
1. In the left pane of the Terminal window, select System Maintenance > Security
Management > Super Management > Modify Password Policy of OAM User. The
command and its parameters are displayed at the right part of the window, as shown
in Figure 4-23.

Figure 4-23 Modify Password Policy of OAM User Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 4-18.

Table 4-18 Description of Parameters in the SET PASSWORDTACTIC Command

Parameter Description Remark

Minimum Length of Minimal length of a password Integer from 0 to 20, with a default
Password of 0. It is recommended to change
it to 6.

Enable Password The password complexity Including:


Complexity Requirement policy means: l Yes: the password complexity
l A password must contain policy is enabled.
characters from three l No: the password complexity
of the following four policy is disabled.
categories: English
uppercase characters,
English lowercase
characters, base 10
digits and non-alphabetic
characters.

4-24

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 4 Security Management

Parameter Description Remark

l A password cannot be
identical with the user
name or the user name
twice repeated.
l A password cannot be
the reverse of the user
name.

Reminding Days Before Warns a user before N days Integer from 0 to 90.
Password Expired ago when the password is
overdue.

Must Modify Expired Specifies whether it is Including:


Password required to modify an expired l Yes: The expired password
password. must be modified.
l No: The expired password
needs not to be modified.

Count of Latest It is not allowed to use the Integer from 0 to 90.


Password Cannot Be password that was used
Reused within the latest N times.

Day of Latest Password It is not allowed to use the Integer from 0 to 180.
Cannot Be Reused password that was used
within the latest N days.

Must Modify password Whether it is obligatory for a Select Yes or No


When User Login Fist user to change the password
upon the first login.

Must Modify password Whether it is obligatory Select Yes or No


When Alarmed User for a user to change the
Login password after successful
login if the user types the
password incorrectly for three
consecutive times and is still
not locked.

3. Click to modify the password policy.

Example: The password policy is modifies to: the minimal password length as 6,
enable the password complexity policy , no need to prompt password expiration, no
need to modify expired password. Figure 4-24 shows the execution result.

4-25

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Figure 4-24 Result of Modifying Password Policy

End of Steps

Follow-Up Action
You can query the password policy with the SHOW PASSWORDTACTIC command.

4.5.4 Modifying Account Policy of OAM User


This topic describes how to query the account policy of the authority system.

Prerequisite
You have logged in to the OMM system as system administrator "admin".

Steps
1. In the left pane of the Terminal window, select System Maintenance > Security
Management > Super Management > Modify Account Policy of OAM User. The
command and its parameters are displayed at the right part of the window, as shown
in Figure 4-25.

Figure 4-25 Modify Account Policy of OAM User Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 4-19.

4-26

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 4 Security Management

Table 4-19 Description for Parameters of the SET USERTACTIC Command

Parameter Description Remark

Lock Status Account lock policy Including:


l Never-Lock: indicates that the
system does not lock this user even
if the user types a wrong password
many times.
l Policy-Lock: indicates that the
system does not lock this user if
the number of times that the user
successively enter a wrong password
exceeds the preset number. The
user is unlocked after preset auto
unblocking time.
l Lock-Forever: indicates that the
system locks a user the number
of times that the user successively
types a wrong password exceeds the
preset number. The user can only be
manually unlocked.

Lock User by IP Whether to lock an You need to set this parameter when
account according to the the lock status is Policy-Lock or
IP address of the login Lock-Forever. Including:
client of the account. l Yes: Lock an account according to
the IP address of the login client that
this account.
l No: Lock an account not according
to the IP address of the login client
that this account.

Maximum Times of The maximum number You need to set this parameter when
Incorrect Password of times that a user can the lock status is Policy-Lock or
Input enter a wrong password. Lock-Forever.
The account is locked if
the number exceeds the
preset value.

Auto Unlock Time (hr) The time when the system You need to set this parameter when
automatically unlocks a the lock status is Policy-Lock or
user Lock-Forever. The range is from 1 to 72.

Lock Check Period (d) Period of lock status Integer from 1 to 999.
detection

4-27

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Parameter Description Remark

Reminding Days Before The reminding days Integer from 1 to 90.


Account Expired before account Expired
set here.

3. Click to modify the account policy.

Example: Modify the account policy to meet the following requirements:

l Lock status: policy-lock.


l Maximum times of incorrect password enter: 5.
l Auto unlock time: 3 hours.
l Lock Check Period (d): 1 day.
l Lock User by IP: No.

Figure 4-26 shows the execution result.

Figure 4-26 Result of Modifying the Account Policy

End of Steps

Follow-Up Action
You can query the account policy with the SHOW USERTACTIC command.

4.5.5 Querying Locked Users


The user account rules define conditions for locking users, that is, the number of times a
wrong password is entered. If a user types a wrong password for up to the specified times,
the account is locked. The system administrator can view user lockup records.

Prerequisite
You have logged in to the OMM system as system administrator "admin".

Steps
1. In the left pane of the Terminal window, select System Maintenance > Security
Management > Super Management > Show Locked User. The command and its
parameters are displayed at the right part of the window, as shown in Figure 4-27.

4-28

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 4 Security Management

Figure 4-27 Show Locked User Configuration Area

2. Enter the name of the locked user (If you leave text box User Name blank, you query
all locked users). Click to query the information about the locked users.

Example: Query locked user TEST. Figure 4-28 shows the execution result.

Figure 4-28 Result of Query Locked User

End of Steps

Follow-Up Action
The system administrator (admin) can manually unlock a user with the UNLOCK USER
command.

4.5.6 Unlocking a User Manually


The user account rules define conditions for locking users, that is, the number of times a
wrong password is entered. If a user types a wrong password for up to the specified times,
the account is locked. The system administrator can manually unlock a user.

Prerequisite
You have logged in to the OMM system as system administrator "admin".

Steps
1. In the left pane of the Terminal window, select System Maintenance > Security
Management > Super Management > Unlocked User. The command and its
parameters are displayed at the right part of the window, as shown in Figure 4-29.

4-29

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Figure 4-29 Unlock User Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 4-20.

Table 4-20 Description for Parameters of the UNLOCK USER Command

Parameter Description Remark

User Name Name of the user you want to You can find the parameters to be configured
unlock with the SHOW LOCKEDUSER command.

IP Address IP address of the client


through which the user logs
in to OMM system.

3. Click to manually unlock the user.


Example: Unlock user TEST. Figure 4-30 shows the execution result.

Figure 4-30 Result of Unlocked User

End of Steps

4.6 Inner Control Management


4.6.1 Description of Inner Control Management Commands
Inner control management implements the management on the NE management database
accounts, and FTP user accounts. It solves the following problems:
l Timeliness and correctness of password expiration warning.
l Timely effectiveness of password modification.
l Consistency of all modules involved after password modification, that is, ensuring all
the modules using this password use the latest password.
Inner management covers modification of account password and inner control password
policy. The following table provides the description for related operation commands.

4-30

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 4 Security Management

Command Name Command Code Command Function

Modify Inner Control SET ACCOUNTINFO Modifies the basic information about an
Account inner-control account of the specified type,
including account description and valid days
of the password.

Show Inner-Control SHOW ACCOUNTINFO Queries the information of inner-control


Account accounts of the specified type. By default, all
current accounts are queried.

Modify Password SET ACCOUNTPASSWD Modifies the password of the specified


of Inner-Control inner-control account.
Account

Modify Password SET PASSWDTACTIC Modifies the parameters of the password


Policy of Inner- policy of inner-control accounts, including
Control Account Min Length of the Password, Max Length
of the Password, Weak Password Check,
Password Repeat Count, Days Before the
Password Is Invalid, and Need to Send
Alarm When Invalid.

Show Password SHOW PASSWDTACTIC Queries the settings of the password policy
Policy of Inner- of the inner-control accounts.
Control Account

4.6.2 Modifying an Inner Control Account


This topic describes how to modify the basic information about an inner-control account of
the specified type, including account description and valid days of the password.

Prerequisite
l You have logged in to the OMM system as system administrator "admin".
l You have opened the Terminal window.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Security
Management > Inner Control Management > Modify Inner Control Account. The
command and its parameters are displayed at the right part of the window, as shown
in Figure 4-31.

4-31

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Figure 4-31 Modify Inner-Control Account Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 4-21.

Table 4-21 Description for Parameters of the SET ACCOUNTINFO Command

Parameter Description Remark

Account Type Type of the inner-control Including Data File Account, File
account Transfer Account,.OMP Transfer
Account and OMP TELNET Account.

Account Name Name of the inner-control Enter the name of an existing inner-control
account you want to modify account in the system, which is case
insensitive (You can query the account
with the SHOW ACCOUNTINFO
command).

Account Description Description of the Enter the new description of this account.
inner-control account You can specify a maximum of 128
characters.

Password Validity (d) Validity days of the Enter new validity duration of the
inner-control account. inner-control password. The range is
from 1 to 90.

3. Click to modify the account description.

Example: Modify account 1_FTP, a data file account, where the description information
is "FTP" and the duration of the password validity is "60 days". Figure 4-32 shows the
execution result.

Figure 4-32 Result of Modifying an Inner-Control Account

End of Steps

4-32

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 4 Security Management

Follow-Up Action
You can query the name, description and duration of password validity of an inner-control
account with the SHOW ACCOUNTINFO command.

4.6.3 Modifying the Password of an Inner Control Account


You can modify the password of a specified account according to your actual situations.

Note:
After initial installation, the password of an inner-control account is identical with the name
of this account and case sensitive.

Prerequisite
You have logged in to the OMM system as system administrator "admin".

Steps
1. In the left pane of the Terminal window, select System Maintenance > Security
Management > Inner Control Management > Modify Password of Inner Control
Account. The command and its parameters are displayed at the right part of the
window, as shown in Figure 4-33.

Figure 4-33 Modify Password of Inner Control Account Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 4-22.

Table 4-22 Description for Parameters of the SET ACCOUNTPASSWD Command

Parameter Description Remark

Account Type of the inner-control Including Data File Account, File Transfer
Type account Account,.OMP Transfer Account and OMP
TELNET Account.

4-33

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Parameter Description Remark

Account Name of the inner-control Enter the name of an existing inner-control


Name account you want to modify account in the system, which is case insensitive
its password (You can query the account with the SHOW
ACCOUNTINFO command).
Character string type: 1128 characters

Old Old password of this You cannot run this command successfully unless
Password inner-control account you type the correct old password.
Character string type: 1128 characters

New New password of this The new password of the inner-control account
Password inner-control account must be consistent with the password policy of the
inner-control accounts.
Character string type: 1128 characters

Confirm Confirm password of this It must be consistent with the new password.
Password inner-control account Character string type: 1128 characters

3. Click . A message box.

4. Click Yes to modify the account password.


End of Steps

4.6.4 Modifying the Password Policy of Inner Control Accounts


This topic describes how to modify the parameters of the password policy of inner-control
accounts, including Min Length of the Password, Max Length of the Password, Weak
Password Check, Password Repeat Count, Days Before the Password Is Invalid, and
Need to Send Alarm When Invalid.

Prerequisite
You have logged in to the OMM system as system administrator "admin".

Steps
1. In the left pane of the Terminal window, select System Maintenance > Security
Management > Inner Control Management > Modify Password Policy Of Inner
Control Account. The command and its parameters are displayed at the right part of
the window, as shown in Figure 4-34.

4-34

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 4 Security Management

Figure 4-34 Modify Password Policy of Inner-Control Account Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 4-23.

Table 4-23 Description for Parameters of the SET PASSWDTACTIC Command

Parameter Description Remark

Min Length of The minimum length of a Integer from 1 to 32. The minimal
Password password length of a password must be not
greater than the maximum length of
the password.

Max Length of The maximum length of a Integer from 1 to 32. The maximum
Password password length of a password must be not
less than the minimal length of the
password.

Weak Password The password complexity Including:


Check policy means: l Yes: the password complexity
l A password must contain policy is enabled.
characters from three l No: the password complexity
of the following four policy is disabled.
categories: English
uppercase characters,
English lowercase
characters, base 10
digits and non-alphabetic
characters.
l A password cannot be
identical with the user
name.
l A password cannot be the
reverse of the user name.

Password Repeat Keeps password history for N Integer from 1 to 50.


Count passwords remembered.

4-35

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Parameter Description Remark

Reminding Days Specifies the number of days You need to set this parameter when
Before Password you are prompted to change Send Alarm or Not When Password
Expired the password before the Expired is set to Yes.
password expires. Integer from 0 to 90. If this parameter
is set to 0, you are prompted when a
password expires.

Send Alarm or Not Specifies whether the system Including:


When Password prompts the user of password l Yes: The system prompts the
Expired expiration. user of password expiration.
l No: The system does not prompt
user of password expiration
either before or after a password
expires.

3. Click to modify the password policy of inner-control accounts.


Example: Modify the password policy of inner-control accounts meeting the following
requirements:
l The minimum password length is 2.
l The maximum length is 32.
l Week Password Check is No.
l The password history is set to 1.
l The system prompts the user 2 days before the password expires.
Figure 4-35 shows the execution result.

Figure 4-35 Result of Modifying the Password Policy of Inner Control Accounts

End of Steps

Follow-Up Action
You can query the password policy of the inner-control accounts with the SHOW PASSW
DTACTIC command.

4-36

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 5
Log Management
Table of Contents
Overview of Log Management....................................................................................5-1
Description of Commands for Log Management .........................................................5-1
Querying Operation Logs ...........................................................................................5-2
Querying Security Logs ..............................................................................................5-4
Querying System Logs ...............................................................................................5-6

5.1 Overview of Log Management


Function Description
The log management subsystem provides two functions, recording logs and managing
logs. The log management function supports querying, exporting, viewing, and printing
logs. The log query function is often used during equipment debugging and maintenance.
You can obtain information about user operations, user login status, and completion of the
timed server tasks.

Concepts
Logs are classified into operation logs, security logs and system logs.
l Operation logs
Records user operation information, including operation log ID, user name, operation
function, operation level, operation module, IP address, operation details, operation
result, operation failure cause, start time, end time, and command code.
l Security logs
Records the user login log information, including security log ID, user name, IP
address, security operation, date, access mode, and operation details.
l System logs
Records the completion status of timed tasks on the server, including System log ID,
level, function name, log name, detail, start time and end time.

5.2 Description of Commands for Log Management


By querying NE management logs, you can obtain the information about user operations,
user login status. The following table provides the description for related operation
commands.

5-1

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Command Name Command Code Command Function

Show Operation Log SHOW CMDLOG Queries the logs related to user operations according to
the conditions you specify.

Show Security Log SHOW SCRTLO Queries the logs related to user login, logout and security
G events according to the conditions you specify.

Show System Log SHOW SYSLOG Queries the logs related to execution of the timed tasks of
the system according to the conditions you specify.

5.3 Querying Operation Logs


By querying operation logs, you can query the operators logging in to the OMM server,
operation log ID, operator, operation function, operation level, operation module, IP
address, operation details, operation result, operation failure cause, access mode, start
time, ending time, and command code.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Log
Management > Show Operation Log. The command and its parameters are
displayed at the right part of the window, as shown in Figure 5-1.

Figure 5-1 Show Operation Log Configuration Area

2. Enter the command parameters according to your actual situations. For parameter
description, refer to Table 5-1.

Table 5-1 Description for Parameters of the SHOW CMDLOG Command

Parameter Description Remark

User Name Name of the user to be Character string type: 1128 characters
queried

Level Level of an operation Select a level from N/A, Very Important, Important,
Notice, and Normal.

5-2

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 5 Log Management

Parameter Description Remark

Module Functional modules Select a module from N/A, Fault Management,


that are operated and Performance Management, Log Management,
maintained by the user Security Management, Configuration
If N/A is selected, this Management, Trace Management, Backup and
means to select all Restore, CMM Configuration Management,
modules Other Management, Patrol Management, Version
Management, Patch Management, Diagnostic
test and NTP Management.

IP Address IP address of the Enter the IP address of the OMM client you want
maintenance terminal to query.
of the user

Result Result of the operation & Select a result from N/A, Success, and Failure.
maintenance performed
by the user
If N/A is selected, this
means to query both
successful and failed
logs.

Mode Mode that the user Select a mode from N/A, OMM Client, TELNET
maintenance terminal Client, EMS Client, NDF Client and SSH Client.
accesses the NE
management server
If N/A is selected, this
means to selected all
access modes

Detail Details of user operations, Character string type: 02000 characters


such as a complete MML
command.

Start Time Begin time of the queried Date type: Year-Month-Date Hour:Minute:Second
operation log time period.
Operation logs before
the Begin Time are not
queried.
If Begin Time is not set,
all operation logs before
the End time are queried.

5-3

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Parameter Description Remark

End Time End time of the queried Date type: Year-Month-Date Hour:Minute:Second
operation log time period.
Operation logs after the
End time are not queried.
If the End Time is not set,
all operation logs after the
Begin Time are queried.

MML Code Operation command ID or Character string type: 032 characters


command
You can use the
command SHOW CMD
to query the operation
command ID.

3. Click to query the operation logs.


For example, if you query all operation logs, the command execution result is as shown
in Figure 5-2.

Figure 5-2 Operation Log Query Result

End of Steps

5.4 Querying Security Logs


By querying security logs, you can know the information about user login, including
security log ID, operator, IP address, security operation, operation time, access mode,
and operation details.

Steps
1. In the left pane of the Terminal window, click System Maintenance > Log
Management > Show Security Log. The command and its parameters are displayed
at the right part of the window, as shown in Figure 5-3.

5-4

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 5 Log Management

Figure 5-3 Show Security Log Configuration Area

2. Enter the command parameters according to your actual situations. For parameter
description, refer to Table 5-2.

Table 5-2 Description for Parameters of the SHOW SCRTLOG Command

Parameter Description Remark

User Name Name of the user to be Character string type: 1128 characters
queried

IP Address IP address of the Enter the IP address of the OMM client you want
maintenance terminal to query.
of the user

Security Security operation type Select a security operation from Login


Operation If N/A is selected, this Successfully, Login Failed, Logout, and Security
means to select all Event.
operations

Mode Mode that the user Select a mode from N/A, OMM Client, TELNET
maintenance terminal Client, EMS Client, NDF Client and SSH Client.
accesses the NE
management server
If N/A is selected, this
means to select all access
modes.

Detail Details of the user Character string type: 02000 characters


operations.

Start Time Begin time of the queried Date type: Year-Month-Date Hour:Minute:Second
security log time period
Security logs before the
Begin Time are not
queried.
If the Begin Time is not
set, all security logs before
the End Time are queried.

5-5

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Parameter Description Remark

End Time End time of the queried Date type: Year-Month-Date Hour:Minute:Second
security log time period
Security logs after the End
Time are not queried.
If the End Time is not set,
all security logs after the
Begin Time are queried.

3. Click to query the security logs.


For example, if you query all security logs, the execution result is as shown in Figure
5-4.

Figure 5-4 Security Log Query Result

End of Steps

5.5 Querying System Logs


By querying system logs, you can know their information, including level, function name,
log name, details, start time and end time.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Log
Management > Show System Log. The command and its parameters are displayed
at the right part of the window, as shown in Figure 5-5.

5-6

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 5 Log Management

Figure 5-5 Show System Log Configuration Area

2. Enter the command parameters according to your actual situations. For parameter
description, refer to Table 5-3.

Table 5-3 Description for Parameters of the SHOW SYSLOG Command

Parameter Description Remark

Level System log level Select a level from Emergency, Alert, Error,
Warning, Notice and Information.

Function name Function name of system Character string type: 0200 characters
operation

Log name Name of the system log Character string type: 0500 characters

Detail Details of the user operation Character string type: 02000 characters

Start Time Begin time of the queried Date type: Year-Month-Date Hour:Minute:Sec-
system log time period ond
System logs before the
Begin Time are not queried
If the Begin Time is not set,
all system logs before the
End Time are queried

End Time End time of the queried Date type: Year-Month-Date Hour:Minute:Sec-
system log time period ond
System logs after the End
Time are not queried
If the End Time is not set,
all system logs after the
Begin Time are queried.

3. Click to query the system logs.

For example, if you query all system logs, the execution result is as shown in Figure
5-6.

5-7

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Figure 5-6 System Log Query Result

End of Steps

5-8

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 6
Version Management
Table of Contents
Overview of Version Management ..............................................................................6-1
Version Maintenance..................................................................................................6-2
Version Query ..........................................................................................................6-10
Related Setting.........................................................................................................6-16

6.1 Overview of Version Management


Function Description
Version management provides the functions such as version loading and version file
management for the boards. Therefore, the boards can load correct versions, ensuring
the proper service operation.

Concepts
l Loading: adding the service version package to a board from the configured FTP path.
l Activation: adding the service version package to the activated file table.
l Validation: The board runs the files in the activated file table upon restart, and the
version becomes effective.
l Appointed loading and default loading: With appointed loading, you can specify
the name of the service version package and the address of the board loading this
package. With default loading, the OMP module loads package omp.pkg, the default
service version package. The difference between them is: With appointed loading,
you can flexibly specify the version package name and board address, facilitating
future expansion and application, while default loading is designed for the current
installation mode and is easy to use.

Loading Version Flow


1. Copy the version file to be loaded to the directory/home/ngomm/gngp_sgsn_offi
ce ID/cnvmverfile of the NE management server.
2. Load the version package.
3. Validate the version package.

6-1

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

6.2 Version Maintenance


6.2.1 Description of Version Maintenance Commands
Version maintenance the process of managing the version files of boards, including version
loading, activation and validation. The following table describes the related operation
commands.

Command Name Command Code Command Function

Load Version LOAD PKG This command integrates adding, distribution and
Package default activation operations. With this command,
you implement the function of default loading.

Enable Package ENABLE PKG This command enables the default version package
of modules/units.

Enable Assigned ENABLE APTPKG This command enables the appointed version
Package package of modules/units.

Default Activate ACT PKG This command activates the default version
Package package of the OMP module.

Deactivate Package DEACT DFTPKG This command deactivates the default version
package of the OMP module.

Deactivate Assigned DEACT APTDPKG This command deactivates the appointed version
Package package of the OMP module.

Delete Package on DEL PKG This command deletes the version package on
OMP the OMP module (from both the hard disk and
the database table). It can only delete a version
package at a time, and this version package must
be inactivated status.

Delete Package on DEL OMMPKG This command deletes the version package of the
OMM Server current office from the fixed directory on the OMM
server.

Delete Useless DEL USELESSPKG This command deletes the version package on
Package on OMP OMP which is useless.

Default Dispatch DISPATCH PKG This command set the version package of the OMP
Package module be default dispatch.

6.2.2 Loading Version Package


This command integrates operations of adding, distribution and activating the default
version package. It simplifies the procedure for loading the default version package and
facilitates your operations.
After installing and activating the OMP version file, you should load other board versions.

6-2

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 6 Version Management

Note:
You should copy the version files to be loaded to the directory /home/ngomm/gngp_sgs
n_office ID/cnvmverfile of the NE management server.

Prerequisite
l You have copied the version files to the corresponding version directory of the server.
l The OMP version is loaded, and the boards run properly. For loading the OMP ver-
sion, refer to the ZXUN uMAC Unified Mobility Access Controller Gn/Gp SGSN Data
Configuration Guide.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Version
Management > Version Maintenance > Load Version Package. The command and
its parameters are displayed at the right part of the window, as shown in Figure 6-1.

Figure 6-1 Load Version Package Configuration Area

2. Click Operation of load to open the dialog box as shown in Figure 6-2.

6-3

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Figure 6-2 Loading Operation Options

l Add to omp: Upload the version package (including versions of other boards) to
the OMP.
l dispatch to pp: The OMP actively dispatches the versions to different boards.
l active: Activate the loaded versions.
3. Select the operations you want to implement. If you want to select them all, click Select
All. Click Enter to return to the Terminal window.
4. Click , a Confirm alert box appears.
5. Click Yes. The system starts loading the default version package.

End of Steps

6.2.3 Enabling Package


This command delivers a control message to a front-end board to restart this board or to
stop a process, and then loads a new version on this board.

Prerequisite
The version package is activated.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Version
Management > Version Maintenance > Enable Package. The command and its
parameters are displayed at the right part of the window.

6-4

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 6 Version Management

2. Click to validate the version package.


End of Steps

6.2.4 Enabling the Assigned Package


This topic describes how to enable the assigned package on the board.

Prerequisite
The version package is activated.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Version
Management > Version Maintenance > Enable Assigned Package. The command
and its parameters are displayed at the right part of the window, as shown in Figure
6-3.

Figure 6-3 Enable Assigned Package Configuration Area

2. Set Location.
a. Click Location to open the dialog box as shown in Figure 6-4.

6-5

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Figure 6-4 Setting a Location

b. Enter Rack, Shelf, Slot and CPU. For parameter description, refer to Table 6-1.

Table 6-1 Description of Location Parameters

Parameter Description Remark

Rack Rack number Integer from 1 to 15 You can find the


parameters to be
Shelf Shelf number Integer from 1 to 3
configured with the
Slot Slot number Integer from 1 to 28
SHOW CPU PHY
Cpu Physical CPU number Integer from 1 to 8 command.

c. Click Add to add the location information to the right part of this dialog box.

Note:

If you want to add several pieces of location information, repeat steps b to c. You
can edit the location information by clicking the Modify button or the Delete button.

d. Click Enter to return to the Terminal window.

3. Click to validate the assigned version package.

End of Steps

6-6

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 6 Version Management

6.2.5 Default Activating Package


This command activates the default version package of the OMP module.

Prerequisite
The version package is loaded.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Version
Management > Version Maintenance > Default Activate Package. The command
and its parameters are displayed at the right part of the window, as shown in Figure
6-5.

Figure 6-5 Activate Package Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 6-2.

Table 6-2 Description for Parameters of the ACT PKG Command

Parameter Description Remark

Package ID Serial number of the version You can find the parameters to be
package to be activated configured with the SHOW ADDPKG
command.
Package Name The name of the version
package to be activated

3. Click to activate the default version package.


End of Steps

6.2.6 Deactivating the Package


This topic describes how to deactivate the package that the board loaded by default.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Version
Management > Version Maintenance > Deactive Package. The command and its
parameters are displayed at the right part of the window, as shown in Figure 6-6.

6-7

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Figure 6-6 Deactivate Package Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 6-3.

Table 6-3 Description for Parameters of the DEACT DFTPKG Command

Parameter Description Remark

Package ID ID of the package Integer type:


You can use the command SHOW DFTPKG to 04294967295
show the ID of the default activated package.

Package Name of the package Character string type:


Name You can use the command SHOW DFTPKG to 151 characters
query the name of the default activated package.

3. Click to deactivate the version package.


End of Steps

6.2.7 Deactivating the Assigned Package


This topic describes how to deactivate the appointed version package on the board.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Version
Management > Version Maintenance > Deactive Assigned Package. The
command and its parameters are displayed at the right part of the window, as shown
in Figure 6-7.

Figure 6-7 Deactivate Assigned Package Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 6-4.

6-8

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 6 Version Management

Table 6-4 Description for Parameters of the DEACT APDPKG Command

Parameter Description Remark

Package ID ID of the package Integer type: 04294967295


You can use the command SHOW APTDPKG
to query the ID of the appointed package.

Package Name of the package Character string: 151


Name You can use the command SHOW APTDPKG characters
to query the ID of the appointed package.

Location Location of the appointed package to be Rack ID (integer type): 115


deactivated Shelf ID (integer type): 13
Slot ID (integer type): 128
CPU ID (integer type): 18

3. Click to deactivate the version package.


End of Steps

6.2.8 Deleting Package on OMP


This command deletes an inactive version package of the OMP module from both the hard
disk and the database at a time.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Version
Management > Version Maintenance > Delete Package on OMP. The command
and its parameters are displayed at the right part of the window, as shown Figure 6-8.

Figure 6-8 Delete Package on OMP Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 6-5.

Table 6-5 Description of Parameters of the DEL PKG Command

Parameter Description Remark

Package Id ID of the package Integer type:


You can use the command SHOW ADDPKG to query 04294967295
the ID of the version packages on the OMP

6-9

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Parameter Description Remark

package Name of the package Character string type:


name You can use the command SHOW ADDPKG to query 151 characters
the name of the version package on the OMP.

3. Click to delete a version package on the OMP module.

End of Steps

6.2.9 Deleting Package on OMM Server


This command deletes a version package of the current office from the fixed directory on
the OMM server.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Version
Management > Version Maintenance > Delete Package on OMM Server. The
command and its parameters are displayed at the right part of the window, as shown
Figure 6-9.

Figure 6-9 Delete Package on OMM Server Configuration Area

2. Enter package name (You can find the version package you want to delete with the
SHOW OMMPKG command).
3. Click to delete the version package on the OMM server.
End of Steps

6.3 Version Query


6.3.1 Description of Version Query Commands
Version query is used to query the version that a board is running and whether the version
is loaded correctly. The following table provides the description for related operation
commands.

6-10

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 6 Version Management

Command Name Command Code Command Function

Show Running Package SHOW RUNPKG Queries the information of the version that
a board is running.

Show Added Package to SHOW ADDPKG Queries all version packages loaded to
OMP the foreground.

Show Default Package SHOW DFTPKG Queries the default active version
packages listed in the general
version-package table.

Show Assigned Package SHOW APTDPKG Queries the records of the assigned
version package.

Show Package Info SHOW OMPPKGINFO Queries details of the version packages
added on the OMP module.

Show Package on OMM SHOW OMMPKG Queries the version packages stored in
Server directory /home/ngomm/mme_office
ID/cnvmverfile on the OMM server.

Show detail info of SHOW OMMPKGINFO Queries details of the files in a version
package on OMM server package on the OMM server.

Show Board Hardware SHOW HWVER Queries details of the board hardware
Version version.

6.3.2 Querying the Version Package Running on a Board


This topic describes how to query the information of the version that a board is running.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Version
Management > Version Query > Show Running Package. The command and its
parameters are displayed at the right part of the window, as shown Figure 6-10.

Figure 6-10 Show Running Package Configuration Area

2. To query the running version information of a specified module, set Location.


Otherwise, go to Step 3.

a. Click Location. The dialog box as shown in Figure 6-11.

6-11

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Figure 6-11 Location Dialog Box

b. Enter the parameters according to your actual situations. For parameter


description, refer to Table 6-6.

Table 6-6 Description of Location Parameters

Parameter Description Remark

Rack Rack number Integer from 1 to 15 You can find the


parameters to be
Shelf Shelf number Integer from 1 to 3
configured with the
Slot Slot number Integer from 1 to 28
SHOW CPU PHY
CPU Physical CPU number Integer from 1 to 8 command.

c. Click Add to add the location information to the right part of this dialog box.

Note:

If you want to add several pieces of location information, repeat Steps b to c. You
can edit the location information by clicking the Modify button or the Delete button.

d. Click Enter to return to the Terminal window.

3. Click to query the information of the currently running version of the module.

End of Steps

6-12

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 6 Version Management

6.3.3 Querying Details of a Version Package


This topic describes how to query details of a version package that has been added to the
OMP module.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Version
Management > Version Query > Show Package Info. The command and its
parameters are displayed at the right part of the window, as shown in Figure 6-12.

Figure 6-12 Show Package Info Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 6-7.

Table 6-7 Description for Parameters of the SHOW OMPPKGINFO Command

Parameter Description Remark

Package ID ID of the package Integer type: You can find the


You can use the command SHOW 04294967295 parameters to be
ADDPKG to query the package ID. configured with the
SHOW ADDPKG
Package Name of the package Character string:
command.
Name You can use the command SHOW 151 characters
ADDPKG to query the package ID.

3. Click to query details of the version package.


End of Steps

6.3.4 Querying Details of a Version Package on the OMM Server


This topic describes how to query details of a version package on the OMM server.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Version
Management > Version Query > Show detail info package on OMM server. The
command and its parameters are displayed at the right part of the window, as shown
in Figure 6-13.

6-13

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Figure 6-13 Show Details of Package on OMM Configuration Area

2. Enter Package Name (You can query the package name with the SHOW OMMPKG
command).

3. Click to query details of the version package on the OMM server.

End of Steps

6.3.5 Querying the Hardware Version of a Board


This topic describes how to query the hardware version information of a board.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Version
Management > Version Query > Show Board Hardware Version. The command
and its parameters are displayed at the right part of the window, as shown in Figure
6-14.

Figure 6-14 Querying Hardware Version of Board Configuration Area

2. To query the hardware version information of a specified module, set parameter


Location.

a. Click Location to open the dialog box as shown in Figure 6-15.

6-14

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 6 Version Management

Figure 6-15 Location Dialog Box

b. Fill in the parameters according to your actual situations. For parameter


description, refer to Table 6-8.

Table 6-8 Description of Location Parameters

Parameter Description Remark

Rack Rack number Integer from 1 to 15 You can find the


parameters to be
Shelf Shelf number Integer from 1 to 3
configured with the
Slot Slot number Integer from 1 to 28
SHOW CPU PHY
CPU Physical CPU number Integer from 1 to 8 command.

c. Click Add to add the location information to the right part of this dialog box.

Note:

You can add only a piece of location information every time.

You can edit the location information by clicking Modify or Delete.

d. Click OK to return to the Terminal view.

3. Click to query the information of the hardware version of the module.

End of Steps

6-15

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

6.4 Related Setting


6.4.1 Description of OMP Boot Mode Commands
An OMP module may start in local boot mode or in Dynamic Host Configuration Protocol
(DHCP) server boot mode. Local boot means that the OMP module starts by using the
version package loaded in version management. DHCP server boot means that the OMP
module starts by acquiring a version package from the OMM server through the DHCP
server.
For the related commands, refer to the following table.

Command Name Command Code Command Function

Set OMP Boot Mode SET BOOTMODE Sets the mode of loading version files when
the OMP module starts.

Show OMP Boot SHOW BOOTMODE Queries the mode of loading version files
Mode when the OMP module starts.

6.4.2 Setting the Boot Mode of the OMP Module


The OMP module may start in local boot mode or in DHCP server boot mode. Local
boot means that the OMP module starts by using the version package loaded in version
management. DHCP server boot means that the OMP module starts by acquiring a version
package from the OMM server through the DHCP server. If the boot mode of the OMP
module is not set, the OMP module starts in DHCP server boot mode, by default.

Steps
1. In the left pane of the Terminal window, select System Maintenance > Version
Management > Related Setting > Set OMP Boot Mode. The command and its
parameters are displayed at the right part of the window, as shown in Figure 6-16.

Figure 6-16 Set OMP Boot Mode Configuration Area

2. Enter the parameters according to your actual situations. For parameter description,
refer to Table 6-9.

6-16

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 6 Version Management

Table 6-9 Description for Parameters of the SET BOOTMODE Command

Parameter Description Remark

Master or Sets whether the OMP Two options are available, Master Board and Slave
Slave module is an active Board. In most cases, select Master Board.
module or a standby
module.

Boot mode Sets the mode of Two options are available: Boot from local and
loading a version when Boot from DHCP server.
the OMP module starts. l If the OMP module has a local version package
available for startup, select Boot from local.
l If the OMP module is powered on for the first
time, you must select Boot from DHCP server
to forcibly acquire the version package from the
OMM server.

3. Click to set the boot mode of the OMP module.


End of Steps

Follow-Up Action
You can view the boot mode of the OMP module with the SHOW BOOTMODE command.

6-17

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

This page intentionally left blank.

6-18

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 7
Trace Management
Table of Contents
Creating the Subscriber Signaling Trace.....................................................................7-1
Creating the Fail Observer .........................................................................................7-3

7.1 Creating the Subscriber Signaling Trace


You can know the service running situation of the system by the subscriber signaling trace,
which is easy for fault location.

Steps
1. On Local Maintenance Terminal, click on the lower left corner; or click System
Menu and then click Trace Management in Application Management, to go to the
Trace Manager window.
2. Click Subscriber Signaling Trace from the navigation tree on the left pane of the
Trace Manager window, and the dialog box as shown in Figure 7-1 appears.

Figure 7-1 Trace Condition Settings (Subscriber Signaling Trace)

7-1

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Parameters are described in Table 7-1.

Table 7-1 Description of Parameters in Trace Condition Settings (Subscriber


Signaling Trace)

Parameter Description

Trace Mode Signaling trace modes: Random User, Single User, and All Users.

Num Type When the signaling trace mode is Random User or All Users, the Num
Type does not need to set. When the signaling trace mode is Single
User, set the Num Type as IMSI or MSISDN.

User Num When tracing a specific subscriber, you must set the subscriber number.

Subscriber Type Subscriber types supported by the SGSN.

3. Set the parameters, and Click Add.


4. Click the Advance tab, and the dialog box as shown in Figure 7-2 appears.

Figure 7-2 Trace Condition Settings (Subscriber) (Advance)

Parameters are described in Table 7-2.

Table 7-2 Description of Parameters in Trace Condition Settings (Advance)

Parameter Description

Task Name The name of signaling trace task.

Never Use The trace signaling data are not saved as files.

7-2

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 7 Trace Management

Parameter Description

Autosave Selecting Auto-preservation, you can set Real-time Display, Record Number,
Time Interval, and Save to Local Server or Save to FTP Server.
Unselecting Real-time Display, the trace signaling data are not displayed on the
client, and are automatically saved as files.
Auto-preservation and Timing Function should not be set simultaneously.

Timing Sets the time for the client to perform the signaling trace.
Function Auto-preservation and Timing Function should not be set simultaneously.

5. Click Start to start creating the subscriber signaling trace task.


End of Steps

Follow-Up Action
l Viewing the detail code
Select a signaling whose detail code is to be viewed in signaling trace result tab, and
click on the tool bar to view the detail code.
l Viewing the primitive code
Select a signaling whose primitive code is to be viewed in signaling trace result tab,
and click on the tool bar to view the primitive code .

7.2 Creating the Fail Observer


You can know the reasons of the service failure by the fail observer.

Steps
1. On Local Maintenance Terminal, click on the lower left corner; or click System
Menu and then click Trace Management in Application Management, to go to the
Trace Manager window.
2. Click the Fail Observer under the FAIL from the navigation tree on the left pane of the
Trace Management window, and the Trace Condition Settings dialog box appears
as shown in Figure 7-3.

7-3

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

Figure 7-3 Fail Observer-General-Options Sub-tab

The parameters are described in Table 7-3.

Table 7-3 Description of Parameters in Trace Condition Settings (Fail Observer)

Parame- Description
ter

Sub- Subscriber ID includes: Subscriber Type, Number Type, and User Num
scriber ID When the Subscriber Type selects All Users, the parameters Number Type
and User Num need not be configured.
When the Subscriber Type selects Single User, you should set the parameters
Number Type and User Num, and click Add.

Trace Process of the fail observer


Process

Module Lists all OMP and SMP modules.


List

White List Selecting Set WhiteList means to filter the Cause and Ext fail cause, and only
Setting those within the selected range will be reported to the trace management.
Select Set WhiteList to activate the Cause tab.

3. Select Set WhiteList, and click the Cause sub-tab in the General tab, and the dialog
box as shown in Figure 7-4 appears.

7-4

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Chapter 7 Trace Management

Figure 7-4 Fail Observer-General-Cause Sub-tab

Parameters are described in Table 7-4.

Table 7-4 Description of Parameters in Fail Observer-General-Cause

Parameter Description

Please select fail Consistent with the Trace Process in Options in the sub-tab General in the dialog box
processes Trace Condition Settings (Fail Observer).

Cause Sets the reason why the process fails.

Ext fail cause Sets the assistant reason why the process fails.

4. Click the Advance tab to set the parameters. Parameters are described in .
5. Click Start to start creating the fail observer task.
End of Steps

7-5

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


ZXUN uMAC Gn/Gp SGSN General Operation Guide

This page intentionally left blank.

7-6

SJ-20120306200658-007|2012-04-21 (R1.0) ZTE Proprietary and Confidential


Figures
Figure 2-1 Location of the OMM NE Management in the System .............................. 2-2
Figure 2-2 Parameters .............................................................................................. 2-2
Figure 2-3 Local Maintenance Terminal .................................................................... 2-4
Figure 3-1 Modify CPU Parameter Configuration ...................................................... 3-3
Figure 3-2 Result of Modifying CPU Monitoring Parameters...................................... 3-4
Figure 3-3 Modify Memory Parameter Configuration Area......................................... 3-4
Figure 3-4 Result of Modifying Memory Monitoring Parameters ................................ 3-5
Figure 3-5 Modify HD Parameter Configuration Area ................................................ 3-6
Figure 3-6 Result of Modifying Global Hard Disk Monitoring Parameters .................. 3-6
Figure 3-7 Modify Partition Parameter Configuration Area ........................................ 3-7
Figure 3-8 Result of Modifying Hard Disk Partition Monitoring................................... 3-8
Figure 3-9 Adding Directory Monitoring Parameters Configuration Area.................... 3-9
Figure 3-10 Result of Adding Directory Monitoring Parameters ............................... 3-11
Figure 3-11 Modify Parameters of Clearing FM Data Configuration Area................. 3-12
Figure 3-12 Result of Modifying Parameters of Fault Management Data ................. 3-13
Figure 3-13 Modify Parameters of Exporting or Clearing PM Data Configuration
Area...................................................................................................... 3-14
Figure 3-14 Result of Modifying Performance Data Clearing Parameters ................ 3-15
Figure 3-15 Modify Parameters of Clearing Log Data Configuration Area................ 3-15
Figure 3-16 Result of Modifying Log Clearing Parameters ...................................... 3-16
Figure 3-17 Create Automatic Backup Strategy Configuration Area ........................ 3-18
Figure 3-18 Result of Creating an Automatic Backup Strategy ................................ 3-20
Figure 4-1 Security Management Model.................................................................... 4-1
Figure 4-2 Operation Flow ........................................................................................ 4-3
Figure 4-3 Add Cmdset Configuration Area............................................................... 4-5
Figure 4-4 Result of Adding a Command Set ............................................................ 4-5
Figure 4-5 Add Cmdset Member Configuration Area................................................. 4-6
Figure 4-6 Result of Adding One or More Command Set Members ........................... 4-7
Figure 4-7 Show Role By Cmdset Configuration Area ............................................... 4-7
Figure 4-8 Result of Querying the Role of Each Command Set ................................. 4-8
Figure 4-9 Show Command Configuration Area ........................................................ 4-9
Figure 4-10 Add Role Configuration Area................................................................ 4-10

I
ZXUN uMAC Gn/Gp SGSN General Operation Guide

Figure 4-11 Result of Adding a Role........................................................................ 4-11


Figure 4-12 Add Role Cmdset Configuration Area................................................... 4-12
Figure 4-13 Result of Adding a Role Command Set ................................................ 4-13
Figure 4-14 Show User by Role Configuration Area ................................................ 4-13
Figure 4-15 Result of Querying Users of Roles ....................................................... 4-14
Figure 4-16 Add User Configuration Area ............................................................... 4-16
Figure 4-17 Result of Adding a User ....................................................................... 4-18
Figure 4-18 Add User Role Configuration Area ....................................................... 4-19
Figure 4-19 Result of Adding a User Role ............................................................... 4-20
Figure 4-20 Modify Self Password Configuration Area ............................................ 4-20
Figure 4-21 Remove Session of Login User Configuration Area.............................. 4-23
Figure 4-22 Result of Disconnect Login User .......................................................... 4-23
Figure 4-23 Modify Password Policy of OAM User Configuration Area.................... 4-24
Figure 4-24 Result of Modifying Password Policy.................................................... 4-26
Figure 4-25 Modify Account Policy of OAM User Configuration Area....................... 4-26
Figure 4-26 Result of Modifying the Account Policy................................................. 4-28
Figure 4-27 Show Locked User Configuration Area................................................. 4-29
Figure 4-28 Result of Query Locked User ............................................................... 4-29
Figure 4-29 Unlock User Configuration Area ........................................................... 4-30
Figure 4-30 Result of Unlocked User ...................................................................... 4-30
Figure 4-31 Modify Inner-Control Account Configuration Area................................. 4-32
Figure 4-32 Result of Modifying an Inner-Control Account ...................................... 4-32
Figure 4-33 Modify Password of Inner Control Account Configuration Area............. 4-33
Figure 4-34 Modify Password Policy of Inner-Control Account Configuration
Area...................................................................................................... 4-35
Figure 4-35 Result of Modifying the Password Policy of Inner Control
Accounts............................................................................................... 4-36
Figure 5-1 Show Operation Log Configuration Area .................................................. 5-2
Figure 5-2 Operation Log Query Result .................................................................... 5-4
Figure 5-3 Show Security Log Configuration Area..................................................... 5-5
Figure 5-4 Security Log Query Result ....................................................................... 5-6
Figure 5-5 Show System Log Configuration Area...................................................... 5-7
Figure 5-6 System Log Query Result ........................................................................ 5-8
Figure 6-1 Load Version Package Configuration Area ............................................... 6-3
Figure 6-2 Loading Operation Options ...................................................................... 6-4
Figure 6-3 Enable Assigned Package Configuration Area ......................................... 6-5

II
Figures

Figure 6-4 Setting a Location .................................................................................... 6-6


Figure 6-5 Activate Package Configuration Area ....................................................... 6-7
Figure 6-6 Deactivate Package Configuration Area................................................... 6-8
Figure 6-7 Deactivate Assigned Package Configuration Area ................................... 6-8
Figure 6-8 Delete Package on OMP Configuration Area ........................................... 6-9
Figure 6-9 Delete Package on OMM Server Configuration Area.............................. 6-10
Figure 6-10 Show Running Package Configuration Area......................................... 6-11
Figure 6-11 Location Dialog Box ............................................................................. 6-12
Figure 6-12 Show Package Info Configuration Area................................................ 6-13
Figure 6-13 Show Details of Package on OMM Configuration Area......................... 6-14
Figure 6-14 Querying Hardware Version of Board Configuration Area..................... 6-14
Figure 6-15 Location Dialog Box ............................................................................. 6-15
Figure 6-16 Set OMP Boot Mode Configuration Area .............................................. 6-16
Figure 7-1 Trace Condition Settings (Subscriber Signaling Trace)............................. 7-1
Figure 7-2 Trace Condition Settings (Subscriber) (Advance) ..................................... 7-2
Figure 7-3 Fail Observer-General-Options Sub-tab ................................................... 7-4
Figure 7-4 Fail Observer-General-Cause Sub-tab ..................................................... 7-5

III
Figures

This page intentionally left blank.


Tables
Table 2-1 Description of Address Parameters ........................................................... 2-4
Table 2-2 Description of Local Maintenance Terminal Window .................................. 2-4
Table 2-3 Description of Terminal Window................................................................. 2-6
Table 3-1 Description for Parameters of the SET CPUPARA Command.................... 3-3
Table 3-2 Description for Parameters of the SET MEMPARA Command .................. 3-4
Table 3-3 Description for Parameters of the SET HDPARA Command...................... 3-6
Table 3-4 Description for Parameters of the SET PARTITIONPARA
Command ................................................................................................ 3-7
Table 3-5 Description for Parameters of the ADD DIRPARA Command.................... 3-9
Table 3-6 Related Operations ................................................................................. 3-11
Table 3-7 Description for Parameters of the SET FMCLEARPARA
Command .............................................................................................. 3-13
Table 3-8 Description for Parameters of the SET PMCLEANPARA
Command .............................................................................................. 3-14
Table 3-9 Description for Parameters of the SET LOGCLEAR PARAM
Command .............................................................................................. 3-16
Table 3-10 Description for Parameters of the ADD AUTO STRATEGY
Command .............................................................................................. 3-18
Table 3-11 Related Operations................................................................................ 3-20
Table 4-1 Pre-defined Roles...................................................................................... 4-2
Table 4-2 Operations Related to Command Sets ...................................................... 4-5
Table 4-3 Description for Parameters of the ADD CMDSET MEMBER
Command ................................................................................................ 4-6
Table 4-4 Operations Related to Command Set Members......................................... 4-7
Table 4-5 Description for Parameters of the SHOW CMDSET ROLE
Command ................................................................................................ 4-8
Table 4-6 Description for Parameters of the SHOW CMD Command ........................ 4-9
Table 4-7 Description for Parameters of the ADD ROLE Command........................ 4-10
Table 4-8 Role-Related Operations ......................................................................... 4-11
Table 4-9 Description for Parameters of the ADD ROLE CMDSET
Command .............................................................................................. 4-12
Table 4-10 Operations Related to Role Command Sets .......................................... 4-13
Table 4-11 Description for Parameters of the SHOW ROLE USER Command ........... 4-14
Table 4-12 ADD USER Command Parameter Descriptions ..................................... 4-16

V
ZXUN uMAC Gn/Gp SGSN General Operation Guide

Table 4-13 User-Related Operations ....................................................................... 4-18


Table 4-14 Description for Parameters of the ADD USER ROLE Command............ 4-19
Table 4-15 Related Operations................................................................................ 4-20
Table 4-16 Description for Parameters of the SET PASSWORD Command ............. 4-21
Table 4-17 Description for Parameters of the RMV USERLINK Command............. 4-23
Table 4-18 Description of Parameters in the SET PASSWORDTACTIC
Command .............................................................................................. 4-24
Table 4-19 Description for Parameters of the SET USERTACTIC Command ........... 4-27
Table 4-20 Description for Parameters of the UNLOCK USER Command............... 4-30
Table 4-21 Description for Parameters of the SET ACCOUNTINFO
Command .............................................................................................. 4-32
Table 4-22 Description for Parameters of the SET ACCOUNTPASSWD
Command .............................................................................................. 4-33
Table 4-23 Description for Parameters of the SET PASSWDTACTIC
Command .............................................................................................. 4-35
Table 5-1 Description for Parameters of the SHOW CMDLOG Command ................ 5-2
Table 5-2 Description for Parameters of the SHOW SCRTLOG Command ............... 5-5
Table 5-3 Description for Parameters of the SHOW SYSLOG Command .................. 5-7
Table 6-1 Description of Location Parameters ........................................................... 6-6
Table 6-2 Description for Parameters of the ACT PKG Command ............................ 6-7
Table 6-3 Description for Parameters of the DEACT DFTPKG Command ................ 6-8
Table 6-4 Description for Parameters of the DEACT APDPKG Command ................ 6-9
Table 6-5 Description of Parameters of the DEL PKG Command.............................. 6-9
Table 6-6 Description of Location Parameters ......................................................... 6-12
Table 6-7 Description for Parameters of the SHOW OMPPKGINFO
Command .............................................................................................. 6-13
Table 6-8 Description of Location Parameters ......................................................... 6-15
Table 6-9 Description for Parameters of the SET BOOTMODE Command.............. 6-17
Table 7-1 Description of Parameters in Trace Condition Settings (Subscriber
Signaling Trace) ....................................................................................... 7-2
Table 7-2 Description of Parameters in Trace Condition Settings (Advance) ............. 7-2
Table 7-3 Description of Parameters in Trace Condition Settings (Fail
Observer)................................................................................................. 7-4
Table 7-4 Description of Parameters in Fail Observer-General-Cause....................... 7-5

VI
Glossary
B/S
- Browser/Server

DHCP
- Dynamic Host Configuration Protocol
IP
- Internet Protocol

NMC
- Network Management Center

OMM
- Operation & Maintenance Module
OMP
- Operation Main Processor

VII

Vous aimerez peut-être aussi