You are on page 1of 131

SingleRAN

Automatic OMCH Establishment


Feature Parameter Description
Issue

01

Date

2014-04-30

HUAWEI TECHNOLOGIES CO., LTD.

Copyright Huawei Technologies Co., Ltd. 2015. All rights reserved.


No part of this document may be reproduced or transmitted in any form or by any means without prior written
consent of Huawei Technologies Co., Ltd.

Trademarks and Permissions


and other Huawei trademarks are trademarks of Huawei Technologies Co., Ltd.
All other trademarks and trade names mentioned in this document are the property of their respective holders.

Notice
The purchased products, services and features are stipulated by the contract made between Huawei and the
customer. All or part of the products, services and features described in this document may not be within the
purchase scope or the usage scope. Unless otherwise specified in the contract, all statements, information,
and recommendations in this document are provided "AS IS" without warranties, guarantees or representations
of any kind, either express or implied.
The information in this document is subject to change without notice. Every effort has been made in the
preparation of this document to ensure accuracy of the contents, but all statements, information, and
recommendations in this document do not constitute a warranty of any kind, express or implied.

Huawei Technologies Co., Ltd.


Address:

Huawei Industrial Base


Bantian, Longgang
Shenzhen 518129
People's Republic of China

Website:

http://www.huawei.com

Email:

support@huawei.com

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

Contents

Contents
1 About This Document..................................................................................................................1
1.1 Scope..............................................................................................................................................................................1
1.2 Intended Audience..........................................................................................................................................................2
1.3 Change History...............................................................................................................................................................2
1.4 Differences Between Base Station Types.......................................................................................................................4

2 Overview.........................................................................................................................................5
2.1 Introduction....................................................................................................................................................................5
2.2 Benefits...........................................................................................................................................................................7
2.3 Application Networking Scenarios.................................................................................................................................7

3 IP-based Automatic OMCH Establishment for Base Stations..............................................8


3.1 OMCH Protocol Stacks..................................................................................................................................................8
3.1.1 Non-IPsec Networking Scenario.................................................................................................................................8
3.1.2 IPsec Networking Scenario.........................................................................................................................................9
3.2 Base Station Obtaining Transmission Configuration Information...............................................................................12
3.2.1 Transmission Mode of the OMCH............................................................................................................................12
3.2.2 Physical Layer Detection...........................................................................................................................................12
3.2.3 Data Link Layer Detection........................................................................................................................................13
3.2.4 DHCP Overview........................................................................................................................................................15
3.2.5 DHCP Clients and Servers........................................................................................................................................19
3.2.6 DHCP Procedure.......................................................................................................................................................21
3.2.7 Automatic DHCP Data Synchronization...................................................................................................................25
3.2.8 Schemes for Obtaining VLAN Information for DHCP Packets................................................................................26
3.3 Automatic OMCH Establishment by the Single-mode Base Station and Co-MPT Multimode Base Station.............34
3.3.1 Overview...................................................................................................................................................................34
3.3.2 Automatic OMCH Establishment in Non-IPsec Networking Scenarios...................................................................34
3.3.3 Automatic OMCH Establishment in IPsec Networking Scenario 1..........................................................................53
3.3.4 Automatic OMCH Establishment in IPsec Networking Scenario 2..........................................................................71
3.3.5 Automatic OMCH Establishment in IPsec Networking Scenario 3..........................................................................76
3.4 Automatic OMCH Establishment by the Separate-MPT Multimode Base Station......................................................81
3.4.1 Networking................................................................................................................................................................81
3.4.2 Automatic OMCH Establishment Procedure............................................................................................................82
3.4.3 Configuration Requirements for the DHCP Server...................................................................................................83
Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

ii

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

Contents

3.4.4 Configuration Requirements for Network Equipment..............................................................................................85


3.5 Application Restrictions...............................................................................................................................................90
3.5.1 Configuration Requirements for Base Stations and Other Network Equipment.......................................................91
3.5.2 Impact of U2000 Deployment on Base Station Deployment by PnP........................................................................96

4 ATM-based Automatic OMCH Establishment for Base Stations....................................102


4.1 Overview....................................................................................................................................................................102
4.2 Principles....................................................................................................................................................................102
4.2.1 Port Listening..........................................................................................................................................................103
4.2.2 Port Configuration...................................................................................................................................................104
4.2.3 PVC Setup and BOOTP Request Initiation............................................................................................................. 104
4.2.4 RNC Returning the BOOTREPLY Message...........................................................................................................104
4.2.5 IPoA Configuration.................................................................................................................................................105
4.3 Configuration Guidelines...........................................................................................................................................105

5 TDM-based Base Station Automatic OMCH Establishment............................................106


5.1 Introduction................................................................................................................................................................106
5.2 Process........................................................................................................................................................................106
5.2.1 Sending L2ML Establishment Requests..................................................................................................................107
5.2.2 Saving Detection Information.................................................................................................................................108

6 Parameters...................................................................................................................................109
7 Counters......................................................................................................................................125
8 Glossary.......................................................................................................................................126
9 Reference Documents...............................................................................................................127

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

iii

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

1 About This Document

About This Document

1.1 Scope
This document describes the Automatic OMCH Establishment, including its implementation
principles, procedures, and requirements for NEs.
This document covers the following features:
l

WRFD-031100 BOOTP

WRFD-031101 NodeB Self-discovery Based on IP Mode

LOFD-002004 Self-configuration

TDLOFD-002004 Self-configuration

Table 1-1 lists the definitions of all kinds of macro base stations.
Table 1-1 Definitions of all kinds of base stations

Issue 01 (2014-04-30)

Base Station
Name

Definition

GBTS

GBTS refers to a base station deployed with GTMU.

eGBTS

eGBTS refers to a base station deployed with UMPT_G.

NodeB

NodeB refers to a base station deployed with WMPT or UMPT_U.

eNodeB

eNodeB refers to a base station deployed with LMPT, UMPT_L or


UMPT_T.

Co-MPT
Multimode Base
Station

Co-MPT multimode base station refers to a base station deployed with


UMPT_GU, UMPT_GL, UMPT_GT, UMPT_UL, UMPT_UT,
UMPT_LT, UMPT_GUL, UMPT_GUT, UMPT_ULT, UMPT_GLT,
or UMPT_GULT, and it functionally corresponds to any combination
of eGBTS, NodeB, and eNodeB. For example, Co-MPT multimode
base station deployed with UMPT_GU functionally corresponds to the
combination of eGBTS and NodeB.

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

1 About This Document

Base Station
Name

Definition

Separate-MPT
Multimode Base
Station

Separate-MPT multimode base station refers to a base station on which


different modes use different main control boards. For example, base
stations deployed with GTMU and WMPT are called separate-MPT
GSM/UMTS dual-mode base station.

1.2 Intended Audience


This document is intended for personnel who:
l

Need to understand the features described herein

Work with Huawei products

1.3 Change History


This section provides information about the changes in different document versions. There are
two types of changes, which are defined as follows:
l

Feature change
Changes in features of a specific product version

Editorial change
Changes in wording or addition of information that was not described in the earlier version

SRAN9.0 01 (2014-04-30)
This issue includes the following changes.
Change
Type

Change Description

Parameter Change

Feature
change

None

None

Editorial
change

Optimized descriptions in Table 3-29.

None

SRAN9.0 Draft B (2014-02-28)


This issue includes the following changes.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

1 About This Document

Change
Type

Change Description

Parameter Change

Feature
change

None

None

Editorial
change

l Optimized descriptions in 3.2.7 Automatic


DHCP Data Synchronization.

None

l Optimized descriptions of configuration


requirements for network equipment. For
details, see 3.4.4 Configuration
Requirements for Network Equipment.
l For details about feature support and function
implementation differences between base
station types, see 1.4 Differences Between
Base Station Types.

SRAN9.0 Draft A (2014-01-20)


Compared with Issue 06 (2013-12-30) of SRAN8.0, Draft A (2014-01-20) of SRAN9.0 includes
the following changes.
Change
Type

Change Description

Parameter Change

Feature
change

Added the function of automatic DHCP data


synchronization. For details, see 3.2.7 Automatic
DHCP Data Synchronization.

None

Added the function of saving VLAN IDs. For


details, see Saving VLAN IDs.
Modified the configuration requirements for
network equipment. For details, see 3.4.4
Configuration Requirements for Network
Equipment.
Huawei mobile network management system
M2000 is renamed U2000.
Editorial
change

Added descriptions of physical layer and data link


layer detection. For details, see 3.2.2 Physical
Layer Detection and 3.2.3 Data Link Layer
Detection.

None

Modified descriptions in 3.2.5 DHCP Clients


and Servers.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

1 About This Document

1.4 Differences Between Base Station Types


LampSite base stations are distributed base stations that provide indoor coverage. In this
document, LampSite base stations work in UMTS, LTE, or UMTS+LTE mode, but not in GSM
mode.
In this document, micro base stations are all integrated entities. They work in UMTS or LTE
FDD mode, but not in GSM or LTE TDD mode. Descriptions of boards, cabinets, subracks,
slots, and RRUs are not relevant to micro integrated base stations. The following base stations
are single-mode ones, without co-MPT or separate-MPT multimode applications:
l

BTS3202E

BTS3203E

BTS3803E

BTS3902E

Feature Support by Macro, Micro, and LampSite Base Stations


Feature ID

Feature Name

Suppo
rted by
Macro
Sites

Suppo
rted by
Micro
Sites

Suppo
rted by
Lamp
Site
Sites

WRFD-031100

BOOTP

Yes

Yes

Yes

WRFD-031101

NodeB Self-discovery Based on IP


Mode

Yes

Yes

Yes

LOFD-002004

Self-configuration

Yes

Yes

Yes

TDLOFD-002004

Self-configuration

Yes

No

No

Function Implementation in Macro, Micro, and LampSite Base Stations

Issue 01 (2014-04-30)

Function

Difference

Automatic data
synchronization by
DHCP

Micro base stations do not support automatic data synchronization


through the DHCP process.

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

2 Overview

Overview

2.1 Introduction
Operation and maintenance channels (OMCHs) are established between base stations and the
operation maintenance center (OMC, either the U2000 or BSC). OMCHs are used to transmit
operation and maintenance information about base stations and are classified as follows:
l

OMCHs between the single-mode base station, such as the eGBTS, NodeB, or eNodeB and
the U2000, or between the GBTS and the BSC.

OMCHs between the co-MPT multimode base station and the U2000.

MPT is short for main processing and transmission unit. OMCHs between the separateMPT multimode base station and the U2000. The separate-MPT multimode base station is
comprised of multiple cascaded single-mode base stations and therefore has multiple
OMCHs. For example, OMCHs for the separate-MPT UMTS/LTE dual-mode base station
include the OMCH between the NodeB and the U2000, and the OMCH between the
eNodeB and the U2000.

OMCHs between the U2000 and the NodeB in an ATM network.


NOTE

One end of an OMCH is located at the main control board of a base station. Depending on the configuration
of the main control board, multimode base stations are classified into co-MPT multimode base stations and
separate-MPT multimode base stations. For co-MPT multimode base stations, GSM, UMTS, and LTE
modes share the same main control board and OMCH. For separate-MPT multimode base stations, GSM,
UMTS, and LTE modes have their respective main control boards and OMCHs.
In this document, a base station is used if differentiation among GSM, UMTS, and LTE modes is not
required. A GBTS, eGBTS, NodeB, eNodeB, co-MPT multimode base station, or separate-MPT multimode
base station is used if differentiation among GSM, UMTS, and LTE modes is required.
In this document, the BSC is the OMC of a GBTS and the U2000 is the OMC of an eGBTS, NodeB,
eNodeB, separate-MPT multimode base station, or co-MPT multimode base station.

The Automatic OMCH Establishment feature enables a powered-on base station, which is
configured with hardware but no transmission information, to obtain OMCH configuration
information through the transport network and automatically establish an OMCH to the U2000
or BSC. The base station can then automatically download software and configuration files/
configuration data from the U2000 or BSC over the established OMCH and activate them. After
being commissioned, the base station enters the working state. For details, see 3900 Series Base
Station Commissioning Guide.
Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

2 Overview

This feature applies to base station deployment by PnP. Figure 2-1 shows the O&M path selfestablishment phase during deployment by PnP.
Figure 2-1 Automatic OMCH establishment phase during base station deployment by PnP

NOTE

This document describes only the procedures marked in the dashed box shown in Figure 2-1.

To establish an OMCH, a base station needs to obtain the following transmission configuration
information:
l

Basic information, including its OM IP address, OM virtual local area network (VLAN)
ID, the interface IP address, the interface IP address mask, the IP address of the next-hop
gateway, the IP address of the U2000 or BSC, and the IP address mask of the U2000 or
BSC.

Security-related information, including the Certificate Authority (CA) name, transmission


protocol (HTTP or HTTPS) used by the CA, CA address, CA port number, CA path, IP
address of the security gateway (SeGW), and name of the security gateway. Obtaining the
operator's CA information is required only when the base station needs to use digital
certificates issued by the operator's CA to perform identity authentication with other
devices.

For details about how the base station obtains the preceding information, see chapter "Base
Station Obtaining Transmission Configuration Information".

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

2 Overview

2.2 Benefits
With the Automatic OMCH Establishment feature, a base station can establish OMCHs by
network communication without requiring operations at the local end. This implements remote
base station deployment by PnP, thereby facilitating base station deployment and reducing the
deployment cost and time.

2.3 Application Networking Scenarios


GBTSs support automatic OMCH establishment in TDM and IP networking scenarios. NodeBs
support automatic OMCH establishment in ATM and IP networking scenarios. eNodeBs and
eGBTSs support automatic OMCH establishment in IP networking scenarios.
Table 2-1 describes the application networking scenarios for the Automatic OMCH
Establishment feature. In this document, the IPsec or non-IPsec networking indicates that the IP
layer communication between the base station and other devices is secured or not secured by
IPsec, respectively.
Table 2-1 Application networking scenarios
Networking Scenario

Description

Non-IPsec

IPsec does not secure


Dynamic Host Configuration
Protocol (DHCP) packets,
OMCH data, service data,
signaling data, or clock data.

IPsec

Issue 01 (2014-04-30)

Scenario 1

IPsec secures DHCP packets,


OMCH data, and all or some
of the other data.

Scenario 2

IPsec secures OMCH data


and all or some of the other
data. It does not secure
DHCP packets.

Scenario 3:

IPsec secures service data,


signaling data, and all or
some of the other data. It does
not secure OMCH data.

ATM

The OMCH between the


NodeB and M2000 is
configured over ATM.

TDM

The OMCH between the


GBTS and BSC uses TDM
transmission. The OMCH is
set up over E1 or T1 links.
Huawei Proprietary and Confidential
Copyright Huawei Technologies Co., Ltd.

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

IP-based Automatic OMCH Establishment


for Base Stations

3.1 OMCH Protocol Stacks


OMCHs between the eGBTS, NodeB, eNodeB, or co-MPT multimode base station and the
U2000 are carried over Transmission Control Protocol (TCP). OMCHs between the GBTS and
the BSC are carried over User Datagram Protocol (UDP).

3.1.1 Non-IPsec Networking Scenario


Figure 3-1 shows the protocol stacks for an OMCH between the eGBTS, NodeB, eNodeB, or
co-MPT multimode base station and the U2000.
Figure 3-1 Protocol stacks for an OMCH between the eGBTS, NodeB, eNodeB, or co-MPT
multimode base station and the U2000

As shown in Figure 3-1, an OMCH between the eGBTS, NodeB, eNodeB, or co-MPT
multimode base station and the U2000 is carried over TCP and Secure Sockets Layer (SSL), of
which SSL is optional.
The eGBTS, NodeB, eNodeB, or co-MPT multimode base station listens to the TCP connection
establishment request with a specific TCP port number from the U2000, and establishes the TCP
connection to the U2000 as requested. After the TCP connection is established, the U2000
Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

initiates an OMCH establishment request to the eGBTS, NodeB, eNodeB, or co-MPT multimode
base station.
The U2000 can use SSL to perform encryption and authentication for OMCHs and enable the
establishment of SSL-based OMCHs. SSL uses the public key infrastructure (PKI), with which
the communication between the base station and the U2000 is protected against eavesdropping
and therefore confidentiality and reliability are guaranteed. For details about SSL, see SSL
Feature Parameter Description.
Figure 3-2 shows the protocol stacks for an OMCH between the GBTS and the BSC.
Figure 3-2 Protocol stacks for an OMCH between the GBTS and the BSC

As shown in Figure 3-2, an OMCH between the GBTS and the BSC is carried over UDP. The
GBTS listens to the UDP connection establishment request with a specific UDP port number
from the BSC, and establishes the UDP connection to the BSC as requested. After the UDP
connection is established, the BSC initiates an OMCH establishment request to the GBTS.
NOTE

During the OMCH establishment procedure, the eGBTS, NodeB, eNodeB, or co-MPT multimode base
station listens to specific TCP port numbers, and the GBTS listens to the UDP port numbers. For details,
see Communication Matrix of 3900 Series Base Stations. The packets with these port numbers must be
allowed to pass through the firewall between the base station and the DHCP server, U2000, or BSC.
After establishing an OMCH to the U2000, the base station uses File Transmission Protocol (FTP) to
download software and configuration files from the FTP server. FTP runs over TCP/IP, and therefore its
transport layer can be secured using SSL. For details about FTP, see RFC 959.
After establishing an OMCH to the BSC, the GBTS uses the proprietary protocol that runs over UDP to
download software and configuration files from the BSC.

3.1.2 IPsec Networking Scenario


In IPsec networking scenarios, OMCH data can be secured or not secured by IPsec. Figure
3-3 shows the networking scenario in which IPsec secures OMCH data.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Figure 3-3 Networking scenario in which IPsec secures OMCH data

As shown in Figure 3-3, the network is divided into the trusted domain and the untrusted domain,
which are separated by the SeGW. Devices in the untrusted domain cannot access the devices
in the trusted domain. After a base station starts, it establishes an IPsec tunnel to the SeGW.
Packets from the base station are sent over the IPsec tunnel to pass the untrusted domain and
then forwarded by the SeGW to the U2000 or BSC in the trusted domain.
Figure 3-4 shows the protocol stacks for an OMCH between the eGBTS, NodeB, eNodeB, or
co-MPT multimode base station and the U2000 in IPsec networking scenarios. Figure 3-5 shows
the protocol stacks for an OMCH between the GBTS and the BSC.
Figure 3-4 Protocol stacks for an OMCH between the eGBTS, NodeB, eNodeB, or co-MPT
multimode base station and the U2000 (IPsec networking)

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

10

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Figure 3-5 Protocol stacks for an OMCH between the GBTS and the BSC (IPsec networking)

NOTE

The protocol stacks shown in Figure 3-4 and Figure 3-5 apply only to IPsec networking scenarios. Whether
the base station supports IPsec depends on the base station type and the software and hardware pertaining
to the main control board.
IPsec networking is not supported by the following base stations: GBTSs in which the GTMU provides
the transmission port and NodeBs in which the WMPT provides the transmission port.

In IPsec networking scenarios, IPsec secures base station data. IPsec is a security architecture
defined by the Internet Engineering Task Force (IETF) and applicable to the IP layer. IPsec
secures data communication by identity authentication, data encryption, data integrity, and
address encryption. During the automatic OMCH establishment procedure, the base station
establishes an IPsec tunnel to the SeGW and then an OMCH secured by the IPsec tunnel.
The base station uses two types of IP addresses:
l

IP addresses in an untrusted domain:


Interface IP addresses for the base station to communicate with the SeGW. These IP
addresses can be used to access to the SeGW in an untrusted domain.

IP addresses in a trusted domain:


IP addresses for the base station to cmmunicate with the peer end such as the U2000, BSC,
or U2000 with an integrated DHCP server. These IP addresses can be used to access to the
U2000, BSC, or U2000 with an integrated DHCP server.

During site deployment, NEs in the untrusted and trusted domains may communicate with one
another. For example, a base station uses an interface IP address in the untrusted domain to
communicate with the DHCP server in the trusted domain, or the DHCP relay in the untrusted
domain uses the IP address in the untrusted domain to communicate with the DHCP server in
the trusted domain. For details, see 3.3.3 Automatic OMCH Establishment in IPsec
Networking Scenario 1 and 3.3.4 Automatic OMCH Establishment in IPsec Networking
Scenario 2.
Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

11

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

The base station uses the interface IP address to access the untrusted domain. Unless otherwise
specified, the base station uses the logical IP address to access the trusted domain.
When using IPsec to secure data and digital certificates to perform identity authentication, an
operator must deploy the PKI. During automatic OMCH establishment, the base station
interworks with the operator's PKI using the Certificate Management Protocol (CMP) and
obtains the operator-issued device certificate and CA root certificate. Then, the base station
establishes an IPsec tunnel to the SeGW as well as the OMCH that the new IPsec tunnel provides
security to. For details about IPsec tunnels, see IPsec Feature Parameter Description for
SingleRAN. For details about digital certificate management, see PKI Feature Parameter
Description for SingleRAN.
If the operator uses IPsec and pre-shared key (PSK) authentication, the base station fails to
automatically establish an OMCH. In this case, you must use other methods to deploy the base
station.
SSL is optional. The U2000 can use SSL to perform encryption and authentication for OMCHs
and enable the establishment of SSL-based OMCHs. SSL uses the PKI, with which the
communication between the base station and the U2000 is protected against eavesdropping and
therefore confidentiality and reliability are guaranteed. For details about SSL, see SSL Feature
Parameter Description.

3.2 Base Station Obtaining Transmission Configuration


Information
3.2.1 Transmission Mode of the OMCH
A base station has two types of transmission ports: E1/T1 ports and Ethernet ports. E1/T1 ports
support TDM, ATM, and IP over E1/T1 transmission modes, and Ethernet ports support IP
transmission mode. No transmission mode is configured on the base station before the OMCH
is established. Therefore, the base station tries different transmission modes over the
transmission ports until the OMCH is successfully established. Different base stations try
different transmission modes in polling mode:
l

eGBTS, NodeB, eNodeB, and co-MPT multimode base station: IP over FE/GE, ATM, and
then IP over E1/T1

GBTS: TDM, IP over E1/T1, and then IP over FE/GE

3.2.2 Physical Layer Detection


A base station negotiates with a peer transmission device about the duplex mode and data rate
for an Ethernet port on the physical layer. The peer transmission device can work in autonegotiation or full duplex mode.
If an E1/T1 port is available on the physical layer, an eGBTS, NodeB, eNodeB, or co-MPT
multimode base station attempts to set the working mode of a detection port to E1/T1 mode, and
users can set the working mode of a detection port to E1/T1 mode for a GBTS by using the
related DIP switch.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

12

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

3.2.3 Data Link Layer Detection


IP over FE/GE Transmission
A base station obtains the VLANs used by the data link layer through the VLAN acquisition
process. For details, see section 3.2.8 Schemes for Obtaining VLAN Information for DHCP
Packets.

IP over E1/T1 Transmission


You can learn that a base station works in E1 or T1 mode from physical layer detection. The
base station supports PPP/MP detection on E1/T1 timeslot combinations. Table 3-1 and Table
3-2 describe the E1 and T1 timeslot combinations, respectively. Note that PPP is short for Pointto-Point Protocol and MP is short for Multilink Protocol.
Table 3-1 E1 timeslot combinations

Issue 01 (2014-04-30)

Serial
Number

31 Timeslot<------------------>0 Timeslot

Hexadecimal Digit

11111111111111111111111111111110

0xFFFFFFFE

00000000000000001111111111111110

0x0000FFFE

00000000000000011111111111111110

0x0001FFFE

00000000000001111111111111111110

0x0007FFFE

00000000000000000011111111111110

0x00003FFE

00000000000111111111111111111110

0x001FFFFE

00000000000000000000111111111110

0x00000FFE

00000000011111111111111111111110

0x007FFFFE

00000000000000000000001111111110

0x000003FE

10

00000001111111111111111111111110

0x01FFFFFE

11

00000111111111111111111111111110

0x07FFFFFE

12

00011111111111111111111111111110

0x1FFFFFFE

13

01111111111111111111111111111110

0x7FFFFFFE

14

00000000000000000000000011111110

0x000000FE

15

00000000000000000000000000111110

0x0000003E

16

00000000000000111111111111111110

0x0003FFFE

17

00000000000000000111111111111110

0x00007FFE

18

00000000000011111111111111111110

0x000FFFFE

19

00000000000000000001111111111110

0x00001FFE

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

13

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Serial
Number

31 Timeslot<------------------>0 Timeslot

Hexadecimal Digit

20

00000000001111111111111111111110

0x003FFFFE

21

00000000000000000000011111111110

0x000007FE

22

00000000111111111111111111111110

0x00FFFFFE

23

00000011111111111111111111111110

0x03FFFFFE

24

00001111111111111111111111111110

0x0FFFFFFE

25

00111111111111111111111111111110

0x3FFFFFFE

26

00000000000000000000000111111110

0x000001FE

27

00000000000000000000000001111110

0x0000007E

Table 3-2 T1 timeslot combinations

Issue 01 (2014-04-30)

Serial
Number

23 Timeslot<------------------>0
Timeslot

Hexadecimal Digit

111111111111111111111111

0x00FFFFFF

000000000111111111111111

0x00007FFF

000000011111111111111111

0x0001FFFF

000000000001111111111111

0x00001FFF

000001111111111111111111

0x0007FFFF

000000000000011111111111

0x000007FF

000111111111111111111111

0x001FFFFF

000000000000000111111111

0x000001FF

011111111111111111111111

0x007FFFFF

10

000000000000000001111111

0x0000007F

11

000000000000000000011111

0x0000001F

12

000000001111111111111111

0x0000FFFF

13

000000000011111111111111

0x00003FFF

14

000000111111111111111111

0x0003FFFF

15

000000000000111111111111

0x00000FFF

16

000011111111111111111111

0x000FFFFF

17

000000000000001111111111

0x000003FF

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

14

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Serial
Number

23 Timeslot<------------------>0
Timeslot

Hexadecimal Digit

18

001111111111111111111111

0x003FFFFF

19

000000000000000011111111

0x000000FF

20

000000000000000000111111

0x0000003F

NOTE

In Table 3-1 and Table 3-2, 1 indicates that the timeslot is occupied and 0 indicates that the timeslot is not
occupied. Timeslot combinations that are not listed in the tables cannot be used for PnP deployment.

If a base station works in IP over E1/T1 mode, its peer transmission device must be configured
as follows:
l

PPP/MP detection is configured as non-authentication.

The peer IP address is configured for PPP/MP detection.

If the peer transmission device is not functioning as a DHCP server, the DHCP relay agent
function must be enabled on the interface for PPP/MP detection on the peer transmission device.

3.2.4 DHCP Overview


Introduction
Before an OMCH is established, a base station is not configured with any data and cannot
perform end-to-end communication with other devices at the IP layer. To implement this
communication, the base station needs to obtain the following information:
l

OMCH configuration data, including the OM IP address, OM VLAN ID, interface IP


address, interface IP address mask, IP address of the next-hop gateway, IP address of the
U2000 or BSC, and IP address mask of the U2000 or BSC.

During base station deployment by PnP, if the base station needs to use digital certificates
issued by the operator's CA to perform identity authentication with other devices, it also
needs to obtain the operator's CA information, including the CA name, CA address, CA
port number, CA path, and transmission protocol (HTTP or https) used by the CA.

In IPsec networking scenarios, the base station also needs to obtain SeGW information,
including the SeGW IP address and SeGW local name.

The base station uses DHCP to obtain the preceding information. DHCP is used to allocate and
distribute configuration parameters and adopts the client/server mode. The DHCP procedure
involves the following logical NEs:
l

DHCP client: a host that uses DHCP to obtain configuration parameters

DHCP server: a host that allocates and distributes configuration parameters to a DHCP
client

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

15

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

DHCP relay agent: an NE that transmits DHCP packets between a DHCP server and a
DHCP client. A DHCP relay client must be deployed between a DHCP server and a DHCP
client that are in different broadcast domains.

After a DHCP client accesses the network, it actively exchanges DHCP packets with its DHCP
server to obtain configuration parameters. During the exchange, the DHCP server and the DHCP
relay agent listen to DHCP packets in which the destination UDP port number is 67, and the
DHCP client listens to DHCP packets in which the destination UDP port number is 68.

DHCP Interworking
When a DHCP client and a DHCP server are in the same broadcast domain, they can receive
broadcast packets from each other. Figure 3-6 shows the interworking between the DHCP client
and DHCP server that are in the same broadcast domain.
Figure 3-6 DHCP interworking between the DHCP client and DHCP server that are in the same
broadcast domain

1.

After the DHCP client starts, it broadcasts a DHCPDISCOVER packet to search for an
available DHCP server. The DHCPDISCOVER packet carries the identification
information about the DHCP client.

2.

The DHCP server responds to the DHCPDISCOVER packet with a DHCPOFFER packet.

3.

The DHCP client sends a DHCPREQUEST packet to the DHCP server, requesting
parameters such as an IP address.

4.

The DHCP server sends a DHCPACK packet to the DHCP client to assign parameters such
as an IP address.

5.

If the assigned parameters cannot be used, for example, an assigned IP address has been
used by other DHCP clients, the DHCP client sends a DHCPDECLINE packet to notify
the DHCP server.

6.

If the DHCP client does not need the assigned parameters any more, it sends a
DHCPRELEASE packet to notify the DHCP server so that the DHCP server can assign
these parameters to other DHCP clients.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

16

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

When the DHCP client and DHCP server are not in the same broadcast domain, they cannot
receive broadcast packets from each other. In this case, the DHCP relay agent function
must be enabled in the broadcast domain of the DHCP client to ensure the communication
between the DHCP client and DHCP server. Generally, the DHCP relay agent function is
enabled on the gateway. When the DHCP relay agent function is enabled, the IP address
of the corresponding DHCP server must be configured so that the DHCP relay agent can
forward the DHCP packets from the DHCP client to the correct DHCP server. Figure
3-7 shows the interworking between the DHCP client and DHCP server that are not in the
same broadcast domain.
Figure 3-7 DHCP interworking between the DHCP client and DHCP server that are not in the
same broadcast domain

DHCP Packet Format


Figure 3-6 shows the example format of DHCP packets shown in Figure 3-8.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

17

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Figure 3-8 DHCP packet format

NOTE

The actual length and sequence of each field in a DHCP packet in software implementation may be different
from those shown in Figure 3-8.

In a DHCP packet, the IP and UDP headers are in the standard format, and the DHCP header
contains the DHCP control and configuration information. In the DHCP header, the fields related
to automatic OMCH establishment are as follows:
l

yiaddr: This field carries the interface IP address of the base station.

giaddr: This field carries the IP address of the DHCP relay agent.
Option fields: They are encoded in code-length-value (CLV) format and consist of many
subcodes. Among them, Option 43 carries Huawei proprietary information elements (IEs)
and most configuration information of the base station. For example, subcode 1 in Option
43 carries the electronic serial number (ESN) of the Huawei base station. For details about
subcodes of Option43, see Table 3-7.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

18

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Because Option 43 has a limited length, Option 224 is also used to carry Huawei proprietary
IEs in SRAN8.0 or later.
For details about DHCP, see section "Dynamic Host Configuration Protocol (DHCP)" in RFC
2131 and "DHCP Options and BOOTP Vendor Extensions" in RFC 2132.

3.2.5 DHCP Clients and Servers


In this document, base stations act as DHCP clients. Table 3-3 describes the mapping between
base stations and DHCP servers.
Table 3-3 Mapping between base stations and DHCP servers
Base Station Type

Single-mode

Multimode

DHCP Server in
Non-IPsec
Networking
Scenarios

DHCP Server in
IPsec Networking
Scenarios

GBTS

BSC

eGBTS/eNodeB

U2000

In the trusted
domain: U2000
DHCP server

NodeB

U2000 or RNC

Co-MPT multimode
base station

U2000

Separate-MPT
multimode base
station

Same as that of each


single-mode base
station Unless
otherwise specified,
"base station
controller" in this
document is a
generic term for
GSM and UMTS
modes.

In the untrusted
domain: public
DHCP server

NOTE

The DHCP server and the U2000 are different logical communication entities, although they may be
deployed on the same hardware. Therefore, this document distinguishes between the DHCP server and the
U2000.
If the DHCP server is deployed on the base station controller, the base station can be on the same L2
network as the base station controller. If the DHCP server is deployed on the U2000, the base station cannot
be on the same L2 network as the U2000. For security reasons, the U2000's operating system can process
only DHCP unicast packets, not DHCP broadcast packets

From SRAN8.0 onwards, if single-mode base stations or separate-MPT multimode base stations
evolve to co-MPT multimode base stations, their DHCP servers must migrate to the U2000.
Even if the evolution is not implemented, the migration is recommended, because it provides
better function support and paves the way to future smooth upgrades and evolutions.
Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

19

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

When the base station is not on the same L2 network as the DHCP server, a DHCP relay agent
must be deployed. Pay attention to the following when deploying a DHCP relay agent:
l

When a next-hop gateway of the base station is deployed on the transport network, the
DHCP relay agent function must be enabled and the U2000 DHCP server IP address must
be configured on the next-hop gateway of the base station.
If the Virtual Router Redundancy Protocol (VRRP) is deployed on the next-hop
gateway, configure the VRRP's virtual IP address as the IP address of the DHCP relay
agent.
If the base station is a GBTS, run the SET BTSIP command. In this step, set
BTSGWIPSWITCH to ON and NEXTHOP to the IP address of the base station's nexthop gateway.

When the base station is on the same L2 network as the base station controller, DHCP
packets pass through the base station controller, and the U2000 serves as the DHCP server
for the base station (for example, eGBTS or NodeB), this base station controller can be
deployed as the DHCP relay agent. If the DHCP relay agent function is enabled on a certain
port of the base station controller, this port serves as the DHCP relay agent for all eGBTSs
and NodeBs connected to this port. The ADD DHCPRLY command can be used to enable
the DHCP relay agent function on a port of the base station controller. In this command:
DHCPRLYID(BSC6910,BSC6900) indicates the identity of a DHCP relay agent.
DHCPRLYGATEWAYIP(BSC6900,BSC6910) indicates the interface IP address of
the base station controller.
DHCPSRVISEMSIP(BSC6900,BSC6910) indicates whether the U2000 that manages
the base station controller serves as the DHCP server for the base station. If not, the
DHCP server IP address of the base station (the DHCPSRVIP1(BSC6900,BSC6910)
parameter) also needs to be configured.
DHCPPID is used to enable or disable the DHCP relay agent function only on
BSC6900s. The base station controller serves as the DHCP server for the base station
by default. You can select the OTHERSWITCH check box under the DHCPPID
parameter to enable the DHCP relay agent function for the base station.
A few MML command examples are as follows:
//Enabling the DHCP relay agent function on the base station controller when
the U2000 that manages this base station controller is the DHCP server for
the base station
ADD DHCPRLY: DHCPRLYID=1, DHCPRLYGATEWAYIP="10.1.1.1",
DHCPPID=OTHERSWITCH-1, DHCPSRVISEMSIP=Yes;
//Enabling the DHCP relay agent function on the base station controller when
the U2000 that manages this base station controller is not the DHCP server
for the base station and the DHCP server IP address of the base station is
10.0.0.1
ADD DHCPRLY: DHCPRLYID=1, DHCPRLYGATEWAYIP="10.1.1.1",
DHCPPID=OTHERSWITCH-1, DHCPSRVISEMSIP=No, DHCPSRVIP1="10.0.0.1";
NOTE

Whether the base station controller can serve as the DHCP server or DHCP relay agent depends on the
base station type.
l For GBTSs, the base station controller can only serve as the DHCP relay server.
l For NodeBs, the base station controller can serve as both the DHCP server and DHCP relay agent.
l For other types of base stations, such as the eGBTS and co-MPT multimode base station, the base
station controller can only serve as the DHCP relay agent.

Issue 01 (2014-04-30)

When base stations are cascaded or backplane co-transmission is applied, an upper-level


base station serves as the next-hop gateway for its lower-level base station. In this case, the
Huawei Proprietary and Confidential
Copyright Huawei Technologies Co., Ltd.

20

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

DHCP relay agent function must be enabled and the DHCP server IP address of the lowerlevel base station must be configured on the upper-level base station.
If the upper-level base station is an eGBTS, NodeB, eNodeB, or co-MPT multimode
base station, run the SET DHCPRELAYSWITCH command with ES set to
ENABLE to enable the DHCP relay agent function. Then, run the ADD
DHCPSVRIP command with DHCPSVRIP set to the DHCP server IP address of the
lower-level base station. A maximum of four DHCP server IP addresses can be
configured. A few MML command examples are as follows:
//Enabling the DHCP relay agent function on the upper-level base station
SET DHCPRELAYSWITCH: ES=ENABLE;
//Setting the DHCP server IP address to 10.19.19.11. Each DHCP broadcast
packet will be forwarded to all DHCP servers.
ADD DHCPSVRIP: DHCPSVRIP="10.19.19.11";

If the upper-level base station is a GBTS, run the ADD BTSDHCPSVRIP command
with DHCPSRV set to the IP address of the lower-level base station's DHCP server. A
few MML command examples are as follows: For the eGBTS, NodeB, eNodeB, or coMPT multimode base station:
ADD BTSDHCPSVRIP: IDTYPE=BYID, BTSID=20, DHCPSRV="10.100.10.10";

In base station cascading scenarios, the upper-level base station attempts to use its OM IP
address and lower port IP address as the DHCP relay agent IP addresses.
In backplane co-transmission scenarios, the upper-level base station attempts to use its OM
IP address and upper transmission port's interface IP address as the DHCP relay agent IP
adddress. Note that the upper transmission port's interface IP address is on the same network
as the next-hop IP address of the DHCP server IP address.
For details about configuration requirements, see Table 3-27.
l

A base station can serve as the DHCP relay agent for other base stations in the same L2
network. In this case, the DHCP relay agent function must be enabled and the DHCP server
IP addresses of the other base stations must be configured on the base station in question.
The enabling and configuring methods for this base station is the same as those for an upperlevel base station.

Cascaded base stations cannot exceed four levels on the chain topology because DHCP
packets will be discarded if the number of DHCP relay agents is greater than four in the
transport network.

3.2.6 DHCP Procedure


Base Station Identification
Upon receiving a DHCP packet from a base station, the DHCP server finds and sends related
configuration information to the base station based on the base station identification (BS ID)
contained in the DHCP packet.
The U2000 that matches SRAN8.0 or a later version uses the combination of the ESN and slot
number or the combination of the deployment identifier (DID), subrack topology, and slot
number as the BS ID.
Base station controllers and U2000s that match versions earlier than SRAN8.0 use the
combination of the ESN and NE type or the combination of the DID and NE type as the BS ID.
The details about each element in the combinations are as follows:
Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

21

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

ESN identifies the baseband unit (BBU) backplane of the base station. Each backplane has
a unique ESN. The ESN is reported by the base station.

Deployment ID (DID) is the site identifier planned by the operator. DID is scanned into
the base station using a barcode scanner connected to the USB port of the main control
board during base station deployment. After being scanned into the base station, the DID
is broadcast in all BBUs. All main control boards will record the DID and use it as the BS
ID in the DHCP procedure.

Subrack topology identifies the interconnection relationship between BBU subracks that
are interconnected. The combination of the DID and subrack topology uniquely identifies
a BBU subrack.

Slot number identifies the number of the slot that accommodates the main control board.
The slot number is used to differentiate main control boards in a BBU subrack. If the base
station is configured with active and standby main control boards, the slot number is that
of the active main control board. The slot number is reported by the base station.

NE type indicates whether the base station works in the GSM, UMTS, or LTE mode.

When creating a base station commissioning task by PnP, operators must specify the ESN if the
U2000 uses the combination of the ESN and slot number as the BS ID. The DID must be included
in the base station configuration file if the U2000 uses the combination of the subrack topology
and slot number as the BS ID.
NOTE

In some networking scenarios, such as IPsec networking scenario 1, it is not recommended that the public
DHCP server deliver the transmission configuration based on the BS ID.
A combination of the DID, subrack topology, and slot number can be used as the BS ID only if the
transmission port of the base station is an Ethernet port and the DHCP server of the base station is deployed
on the U2000.

Procedure for Obtaining Configuration Information in Non-IPsec Networking


Scenarios
Procedure for Obtaining Configuration Information with No DHCP Relay Agent
A DHCP client and a DHCP server on the same Layer 2 (L2) network can directly communicate
with each other. The L2 network is a subnet in which broadcast IP packets can be exchanged
and forwarded by Media Access Control (MAC) addresses and VLAN IDs. An example is the
Ethernet or a VLAN of the Ethernet.
Figure 3-9 shows the procedure for a base station to obtain configuration information from a
DHCP server when no DHCP relay agent is deployed.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

22

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Figure 3-9 Procedure for obtaining configuration information with no DHCP relay agent

The procedure is as follows: After the base station is powered on, it broadcasts a
DHCPDISCOVER packet with the BS ID. The DHCP server then sends configuration
information to the base station based on the BS ID.

Procedure for Obtaining Configuration Information with a DHCP Relay Agent


If a DHCP server is not deployed on the L2 network of a DHCP client, a DHCP relay agent must
be installed on the next-hop gateway of the DHCP client to forward DHCP packets. The DHCP
relay agent must be on the same L2 network as the DHCP client, and the DHCP server must be
on the Layer 3 (L3) network in which packets are forwarded by IP addresses.
Figure 3-10 shows the procedure for a base station to obtain configuration information from a
DHCP server when a DHCP relay agent is deployed.
Figure 3-10 Procedure for obtaining configuration information with a DHCP relay agent

The procedure is as follows: The DHCP relay agent converts DHCP packets broadcast by the
base station to unicast packets and routes the unicast packets to the DHCP server. The DHCP
server sends unicast response packets to the DHCP relay agent, which then broadcasts received
response packets on the L2 network.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

23

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Procedure for Obtaining Configuration Information in IPsec Networking


Scenarios
In IPsec networking scenarios, a DHCP server in the trusted domain can be secured or not secured
by IPsec. When the DHCP server is secured by IPsec, a public DHCP server in the untrusted
domain must be deployed. Figure 3-11 shows the OMCH networking in this scenario.
Figure 3-11 IPsec OMCH networking

Figure 3-11 shows the two procedures for the base station in Figure 3-12 to obtain transmission
configuration information.
Figure 3-12 Two procedures for obtaining transmission configuration information in IPsec
networking scenarios

1.

Issue 01 (2014-04-30)

The base station exchanges DHCP packets with a public DHCP server to obtain
information, such as the interface IP address for accessing the untrusted domain and the
SeGW IP address. The base station also needs to obtain the CA IP address because digital
Huawei Proprietary and Confidential
Copyright Huawei Technologies Co., Ltd.

24

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

certificates are required for identity authentication with the SeGW. This procedure is
referred to as the first DHCP procedure.
2.

The base station negotiates with the SeGW on the Internet Key Exchange (IKE) security
association (SA) and IPsec SA, and then establishes an IPsec tunnel. Because digital
certificates are required for identity authentication with the SeGW, the base station must
apply to the CA for digital certificates that can be identified by the SeGW.

3.

The base station exchanges DHCP packets with its U2000 DHCP server to obtain the OM
IP address used for accessing the trusted domain. This procedure is referred to as the second
DHCP procedure. The second DHCP procedure varies depending on IPsec networking
scenarios. For details, see section "Obtaining Formal Transmission Configuration
Information from the Internal DHCP Server".

During the first DHCP procedure, the public DHCP server runs DHCP. It may not support
Huawei-defined DHCP Option fields and fail to identify the BS ID reported by the base station.
If this occurs, the public DHCP server selects an IP address from the IP address pool and sends
it to the base station. During the second DHCP procedure, the U2000 DHCP server sends
configuration parameters to the base station based on the BS ID reported by the base station.

Procedure for Releasing Allocated Configuration Information


When a base station obtains configuration information from its U2000 DHCP server and does
not need configuration information allocated by a public DHCP server, the base station sends a
DHCPRELEASE message to the public DHCP server. After receiving the DHCPRELEASE
message, the public DHCP server can redistribute allocated configuration information to other
NEs. Figure 3-13 shows the procedure for releasing allocated configuration information.
Figure 3-13 Procedure for releasing allocated configuration information

NOTE

In addition to the preceding procedures, DHCP also supports the procedure for updating configuration
information. However, base stations in SRAN8.0 do not support the procedure for updating configuration
information.

3.2.7 Automatic DHCP Data Synchronization


Before you use Automatic OMCH Establishment, ensure that correct DHCP data of a base station
is available on the U2000 DHCP server. Any manual modifications to a base station's
transmission configuration data may change its DHCP data on the U2000. In earlier versions,
users have to manually ensure that the DHCP data on the U2000 DHCP server is correct before
Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

25

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

the next automatic OMCH establishment procedure starts. As manual data check is a complex
and error-prone process, the automatic DHCP data synchronization function is introduced in this
version.
After the base station is deployed, the system automatically synchronizes manual modifications
to the transmission configuration data in the base station configuration file with the U2000 DHCP
server. This ensures the configuration information consistency between the U2000 DHCP server
and the base station. For manual modifications on a single base station, the system starts data
synchronization 10 minutes after the last manual data modification and completes the
synchronization within 5 minutes. For manual modifications on a number of base stations, the
system starts data synchronization for every 200 base stations as a batch and completes each
batch's synchronization within less than or equal to 30 minutes. DHCP data must be manually
modified on the U2000 GUI.
However, the automatic DHCP data synchronization function does not support automatic
synchronization of the NE name, NE type, ESN, and working mode because they identify a
specific NE.
In addition, this function does not support automatic synchronization of Security Gateway
Emergency Bypass because it must be manually configured.
Automatic DHCP data synchronization supports synchronization of other information on the
U2000 DHCP server. Before starting automatic DHCP data synchronization, ensure that the
related NE data exists in the current data area on the CME.

3.2.8 Schemes for Obtaining VLAN Information for DHCP Packets


Overview
Packets sent by a base station on a VLAN-based network must carry the VLAN ID. Before an
OMCH is established, that is, before the base station sends the first DHCP packet, the base station
must learn VLAN information after it starts. After learning VLAN information by parsing
received Address Resolution Protocol (ARP) packets with VLAN IDs, the base station delivers
DHCP packets with VLAN IDs and interworks with DHCP servers to obtain transmission
configuration information. The procedure for obtaining VLAN information is as follows:
1.

Once the DHCP function is enabled on the base station, the base station starts the VLAN
acquisition process. With VLAN acquisition, the base station actively acquires VLAN IDs
of all received ARP packets and records these VLAN IDs in a PnP VLAN-ID table.

2.

The base station sends DHCP packets without VLAN IDs or DHCP packets with VLAN
IDs set to 0.

3.

The base station waits 20s. If the base station receives a DHCPOFFER packet within 20s,
it exits the DHCP procedure and enters the subsequent PnP deployment procedure.
Otherwise, the base station goes to the next step.

4.

The base station checks the PnP VLAN-ID table and tries to use all acquired VLAN IDs
to send DHCP packets. After that, if the base station receives a valid DHCPOFFER packet,
it exits the DHCP procedure and enters the subsequent PnP deployment procedure.

5.

When the preceding steps fail:


l If the base station has only one transmission port, the base station repeats the preceding
steps on this port.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

26

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

l If the base station has multiple transmission ports, it repeats the preceding steps on other
transmission ports.
Table 3-4 describes the recommended schemes for the base station in SRAN8.0 and later
versions to obtain VLAN information during deployment.
Table 3-4 Obtaining VLAN information

Issue 01 (2014-04-30)

Scenario SN

Whether IPsec
Secures
OMCH Data

Networki
ng
Scenario

Requirements
for NEs

How to Obtain
VLAN
Information

No

IPsec
secures
service
data,
signaling
data, and all
or some of
the other
data. It does
not secure
OMCH
data. (IPsec
networking
scenario 3)

N/A

Using scheme 1

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

27

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Scenario SN

Whether IPsec
Secures
OMCH Data

Networki
ng
Scenario

Requirements
for NEs

Yes

IPsec
secures
DHCP
packets,
OMCH
data, and all
or some of
the other
data. (IPsec
networking
scenario 1)

l The SeGW
initiates a
request for
IKE
negotiation
with the base
station. The
destination IP
address of the
request is the
interface IP
address that
the base
station uses to
access the
untrusted
domain.

How to Obtain
VLAN
Information

l The VLAN
information in
DHCP packets
sent by the
base station
must be the
same as the
VLAN
information in
the
configuration
files of the
base station.
3

Issue 01 (2014-04-30)

Yes

IPsec
secures
OMCH
data and all
or some of
the other
data. It does
not secure
DHCP
packets.
(IPsec
networking
scenario 2)

The security
policy allows the
transmission of
DHCP packets
sent by the U2000
DHCP server to
the base station.

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

Using scheme 2

28

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Scenario SN

Whether IPsec
Secures
OMCH Data

Networki
ng
Scenario

Requirements
for NEs

How to Obtain
VLAN
Information

Yes

IPsec
secures
DHCP
packets,
OMCH
data, and all
or some of
the other
data. (IPsec
networking
scenario 1)

The L2 network is
configured with
the default VLAN
ID or no VLAN
ID.

Using scheme 3

Yes

IPsec
secures
DHCP
packets,
OMCH
data, and all
or some of
the other
data. (IPsec
networking
scenario 1)

The next-hop
gateway of the
base station can
periodically send
ping packets to
the interface IP
address of the
base station.

Using scheme 4

If a base station is deployed by PnP, the scheme for obtaining VLAN information varies
depending on whether IPsec secures OMCH data and the capability of NEs:
l

If IPsec does not secure OMCH data, scheme 1 is used:


The U2000 or BSC actively and periodically sends OMCH establishment requests to the
base station. After receiving the requests, the next-hop gateway of the base station sends
ARP packets to the base station. The base station then records VLAN IDs derived from
ARP packets and includes recorded VLAN IDs in DHCP packets.

If IPsec secures OMCH data, any of the following schemes is used:


Scheme 1
Scheme 2: The DHCP server on the U2000 periodically sends the base station empty
DHCPOFFER packets (containing DHCP headers only) with the destination IP address
set to the interface IP address of the base station. This enables the next-hop gateway of
the base station to send ARP packets, from which the base station derives VLAN
information.
Scheme 3: The base station sends DHCP packets with no VLAN ID, and the L2 network
attaches a VLAN ID to DHCP packets sent by the base station. Therefore, the base
station does not need to acquire VLAN information.
Scheme 4: The next-hop gateway of the base station or other NEs periodically send
packets to the base station or an idle address of the subnet in which the base station is

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

29

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

deployed. This enables the next-hop gateway of the base station to send ARP packets
from which the base station derives VLAN information.

Scheme 1
Scheme 1 applies to two scenarios:
l

IPsec does not secure OMCH data. Figure 3-14 shows the procedure for a base station to
obtain VLAN information in this scenario.

IPsec secures OMCH data and NEs meet specific requirements. Figure 3-15 shows the
procedure for a base station to obtain VLAN information in this scenario.

Figure 3-14 Scheme 1 (IPsec does not secure OMCH data)

1.

The U2000 or BSC sends an OMCH establishment request to the OM IP address of the
base station.

2.

To forward the OMCH establishment request to the correct base station, the next-hop
gateway of the base station broadcasts ARP packets to obtain the MAC address mapping
the destination IP address of the request. The next-hop gateway or the L2 network attaches
VLAN IDs to ARP packets so that correct VLAN IDs are contained in the ARP packets
received by the base station.

3.

The base station parses all received ARP packets and records the VLAN IDs contained in
the packets.

4.

The base station attempts to send all DHCP packets with recorded VLAN IDs. Only DHCP
packets with correct VLAN IDs can reach the DHCP relay agent that installed on the nexthop gateway of the DHCP client.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

30

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Figure 3-15 Scheme 1 (IPsec secures OMCH data)

1.

The U2000 or BSC sends an OMCH establishment request to the OM IP address of the
base station. The request is forwarded to the SeGW.

2.

The SeGW detects that the IPsec SA with the base station has not been established and
sends an IKE negotiation request to the interface IP address of the base station. The request
is routed to the next-hop gateway of the base station.

3.

To forward the IKE negotiation request to the correct base station, the next-hop gateway
of the base station broadcasts ARP packets to obtain the MAC address mapping the
destination IP address of the request. The next-hop gateway or the L2 network attaches
VLAN IDs to ARP packets so that correct VLAN IDs are contained in the ARP packets
received by the base station.

4.

The base station parses all received ARP packets and records the VLAN IDs contained in
the packets. It may record the VLAN ID in an ARP packet destined for another base station.

5.

The base station attempts to send all DHCP packets with recorded VLAN IDs. Only DHCP
packets with correct VLAN IDs can reach the DHCP relay agent.

Scheme 2
Figure 3-16 shows the procedure for a base station to obtain VLAN information in scheme 2.
Figure 3-16 Scheme 2

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

31

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

1.

The U2000 sends a DHCPOFFER packet with no content to the interface IP address of the
base station. The packet is forwarded to the next-hop gateway of the base station.

2.

To forward the DHCPOFFER packet to the correct base station, the next-hop gateway of
the base station broadcasts ARP packets to obtain the MAC address mapping the destination
IP address of the request. The next-hop gateway or the L2 network attaches VLAN IDs to
ARP packets so that correct VLAN IDs are contained in the ARP packets received by the
base station.

3.

The base station parses all received ARP packets and records the VLAN IDs contained in
the packets. It may record the VLAN ID in an ARP packet destined for another base station.

4.

The base station attempts to send all DHCP packets with recorded VLAN IDs. Only DHCP
packets with correct VLAN IDs can reach the DHCP relay agent.

Scheme 3
Figure 3-17 shows the procedure for a base station to obtain VLAN information in scheme 3.
Figure 3-17 Scheme 3

1.

The base station sends a DHCP packet with no VLAN ID.

2.

The L2 network between the base station and the next-hop gateway of the base station
automatically attaches the default VLAN ID to the DHCP packet. The default VLAN ID
is the same as the VLAN ID required for deploying the base station. With the correct VLAN
ID, the DHCP packet can be forwarded over the L2 network to the DHCP relay agent and
then reach the DHCP server.

Scheme 4
Figure 3-18 shows the procedure for a base station to obtain VLAN information in scheme 4.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

32

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Figure 3-18 Scheme 4

1.

The next-hop gateway periodically sends ping packets to the interface IP address of the
base station or an IP address on the network segment of the base station.

2.

To forward ping packets to the correct base station, the next-hop gateway of the base station
broadcasts ARP packets to obtain the MAC address of the base station mapping the
destination IP address of the ping packets. The ARP packets received by the base station
carry correct VLAN IDs.

3.

The base station parses all received ARP packets and records the VLAN IDs contained in
the packets. It may record the VLAN ID in an ARP packet destined for another base station.

4.

The base station attempts to send all DHCP packets with recorded VLAN IDs. Only DHCP
packets with correct VLAN IDs can reach the DHCP relay agent.

Enabling and Disabling the VLAN Scanning Function


In SRAN7.0, the VLAN scanning function is provided for eNodeBs to solve the problem that
base stations cannot acquire VLAN IDs in secure networking scenarios. After the VLAN
scanning function is enabled, the base station tries to send DHCP packets with random VLAN
IDs if it does not receive a response after sending DHCP packets without a VLAN ID and DHCP
packets with acquired VLAN IDs.
After the VLAN scanning function is enabled, some DHCP packets with invalid VLAN IDs
may be broadcast. In scenarios where different VLANs are not isolated, VLAN scanning imposes
great impacts on the network. Therefore, this function is disabled for base stations of SRAN8.0
or a later version by default. For base stations upgraded from SRAN7.0 to SRAN8.0 or later,
you can run the SET DHCPSW command to enable or disable this function locally or remotely.
Here are a few example MML commands:
//Enabling the VLAN scanning function
SET DHCPSW: SWITCH=ENABLE; VLANSCANSW=ENABLE;

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

33

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

//Disabling the VLAN scanning function


SET DHCPSW: SWITCH=ENABLE; VLANSCANSW=DISABLE;
NOTE

When the OMCH and service channels are disconnected, the SET DHCPSW command is used to
determine whether to start the DHCP procedure automatically to obtain the initial configuration information
or to restore the base station configuration. The SWITCH parameter indicates whether to enable the
function of starting the DHCP procedure automatically. The VLANSCANSW parameter indicates whether
to enable the VLAN scanning function when the base station sends DHCP packets.

Saving VLAN IDs


From SRAN8.0 onwards, VLAN IDs that are used for a successful DHCP procedure can be
saved. Upon receiving a DHCP-ACK message, the base station saves VLAN IDs that are used
for the DHCP procedure. A maximum of eight VLAN IDs can be saved. When saving a new
VLAN ID if eight VLAN IDs have already been saved, the new VLAN ID will replace the
earliest VLAN ID.
The base station can use the saved and learned VLAN IDs to send DHCP packets when
reinitiating a DHCP procedure during or after deployment of the base station.
The saved VLAN IDs will be automatically cleared after the base station experiences a poweroff reset.

3.3 Automatic OMCH Establishment by the Single-mode


Base Station and Co-MPT Multimode Base Station
3.3.1 Overview
This chapter describes the automatic OMCH establishment procedures implemented by the
single-mode base station and co-MPT multimode base station in IPsec or non-IPsec networking
scenarios, and the procedures' requirements for NEs. In IPsec networking scenarios, the network
is divided into the untrusted domain and the trusted domain. Depending on NE distribution in
the untrusted domain and the trusted domain, IPsec networking scenarios are classified as
follows:
l

Scenario 1: IPsec secures OMCH data and DHCP packets.

Scenario 2: IPsec secures OMCH data, but not DHCP packets.

Scenario 3: IPsec secure service data, signaling data, all or some of the other data, but not
OMCH data or DHCP packets.

Automatic OMCH establishment may fail if the peer equipment is not ready or the configuration
of the base station, transmission equipment, or peer equipment is incorrect. In this case, the base
station initiates another DHCP procedure to obtain the configuration and then starts automatic
OMCH establishment again.

3.3.2 Automatic OMCH Establishment in Non-IPsec Networking


Scenarios
Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

34

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Introduction to Non-IPsec Networking


Figure 3-19 shows a non-IPsec networking scenario in which IPsec does not secure OMCH
data.
Figure 3-19 Non-IPsec networking

This networking has the following characteristics:


l

The DHCP server is not deployed on the L2 network of the base station.

The DHCP relay agent is deployed on the next-hop gateway of the base station.

IPsec does not secure OMCH data.

Automatic OMCH Establishment Procedure


Figure 3-20 shows the automatic OMCH establishment procedure in non-IPsec networking
scenarios.
Figure 3-20 Automatic OMCH establishment in non-IPsec networking scenarios

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

35

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

1.

3 IP-based Automatic OMCH Establishment for Base


Stations

After a base station commissioning task by PnP task is created on the U2000, the U2000
periodically sends an SSL-based or plaintext-based OMCH establishment request to the
base station. After an NE is created on the BSC, the BSC periodically sends a plaintextbased OMCH establishment request to the base station. In the request, the source IP address
is the IP address of the U2000 or BSC and the destination IP address is the OM IP address
of the base station. After the next-hop gateway of the base station receives the request, it
broadcasts ARP packets to the base station to obtain the MAC address mapping the interface
IP address of the base station.
NOTE

l The next-hop gateway of the base station broadcasts ARP packets each time it receives a TCP
connection request sent periodically by the U2000.
l If the Use SSL option on the U2000 is selected, the U2000 periodically sends an SSL-based
OMCH establishment request to the base station. For the automatic OMCH establishment
procedure in this scenario, see the "SSL Authentication on the OMCH" section.
If this option is not selected, the U2000 periodically sends a plaintext-based OMCH establishment
request to the base station.
l During a DHCP procedure, a DHCP response packet sent by the U2000 contains the target RAT
for the base station. Upon detecting an inconsistency between the current and target RATs, the
base station changes its current RAT and then restarts. Afterwards, the base station reinitiates a
DHCP procedure.

2.

The base station obtains VLAN information. For details, see section "3.2.8 Schemes for
Obtaining VLAN Information for DHCP Packets."

3.

The base station first sends DHCP packets with no VLAN ID and then DHCP packets with
VLAN IDs. By exchanging DHCP packets with its next-hop gateway and DHCP server,
the base station obtains the OMCH configuration data and validates the data.

4.

The base station responds to the OMCH establishment request from the U2000 or BSC and
then establishes an OMCH to the U2000 or BSC.
NOTE

If the OMCH fails to be established, the base station automatically restarts the automatic OMCH establishment
procedure.

Configuration Requirements for the DHCP Server


The DHCP server of a base station must be configured with the following: A route to the IP
address of the DHCP relay agent. Parameters to be used during the DHCP procedure. These
parameters are contained in the DHCP packet headers, Option fields defined by RFC 2132, and
subcodes of Option 43 defined by Huawei. Table 3-5 lists the parameters to be contained in the
DHCP packet headers. Table 3-6 describes common Option fields. Table 3-7 provides subcode
information in the Option 43 field.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

36

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Table 3-5 Parameters to be contained in the DHCP packet headers


Parameter
Name

Mapping
DHCP
Field

Length
(Bytes)

Parameter
Descriptio
n

Mandatory DHCP
or Optional Packet
Involved

Interface IP
Address

yiaddr

Interface IP
address of
the base
station

Mandatory

IP address of
the DHCP
relay agent
deployed on
the network,
if any.

Optional

Relay Agent
IP

giaddr

DHCPOFFE
R
DHCPACK

Broadcast
packets
(Discovery
and Request
packets) sent
by the base
station do not
carry this IP
address, and
the DHCP
relay agent
adds this IP
address to
DHCP
packets to be
forwarded.
For details,
see RFC
2131.

DHCPDISC
OVERY
DHCPOFFE
R
DHCPREQ
UEST
DHCPACK

Table 3-6 Parameters to be contained in DHCP Option fields

Issue 01 (2014-04-30)

Paramete
r Name

Map
ping
DH
CP
Opti
on

Leng
th
(Byt
es)

Parameter
Description

Mandatory or
Optional

DHCP Packet
Involved

Subnet
Mask

Subnet mask of a
DHCP client

Mandatory

DHCPOFFER

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

DHCPACK

37

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Paramete
r Name

Map
ping
DH
CP
Opti
on

Leng
th
(Byt
es)

Parameter
Description

Mandatory or
Optional

DHCP Packet
Involved

Router
Option

N*4

List of the IP addresses


of routers deployed in a
DHCP client's subnet

Mandatory

DHCPOFFER
DHCPACK

N indicates the number


of next-hop gateways
for the DHCP client.
Vendor
Specific
Informatio
n

43

0-255

Vendor-specific
information exchanged
between a DHCP client
and a DHCP server

Mandatory

DHCPDISCOV
ER
DHCPREQUES
T
DHCPOFFER
DHCPACK

IP
Address
Lease
Time

51

DHCP
Message
Type

53

Lease time of an
assigned IP address

Mandatory

Value: 1:
DHCPDISCOVER

Mandatory

DHCPOFFER
DHCPACK

2: DHCPOFFER

DHCPDISCOV
ER

3: DHCPREQUEST

DHCPREQUES
T

5: DHCPACK

DHCPOFFER
DHCPACK

Server
Identifier

54

IP address of a DHCP
server

Mandatory

DHCPOFFER
DHCPACK
REQUEST

Issue 01 (2014-04-30)

Renewal
(T1) Time
Value

58

Rebinding
(T2) Time
Value

59

Interval from address


assignment to the
transition to the
RENEWING state

Optional

Interval from address


assignment to the
transition to the
REBINDING state

Optional

DHCPOFFER
DHCPACK

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

DHCPOFFER
DHCPACK

38

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Paramete
r Name

Map
ping
DH
CP
Opti
on

Leng
th
(Byt
es)

Parameter
Description

Mandatory or
Optional

DHCP Packet
Involved

Vendor
class
identifier

60

0-255

Vendor type and client


configuration

Optional

DHCPDISCOV
ER

Clientidentifier

61

DHCPREQUES
T
0-255

Unique identifier of a
DHCP client

Optional

DHCPDISCOV
ER
DHCPREQUES
T

Table 3-7 Parameters to be contained in subcodes of option 43

Issue 01 (2014-04-30)

Parameter
Name

Mapping
Subcode

Length
(Bytes)

Parameter
Descriptio
n

Mandatory DHCP
or Optional Packet
Involved

ESN

20

ESN of the
BBU
backplane. It
is used by a
DHCP server
to determine
the location
and BBU
subrack of
the base
station.

Mandatory

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

DHCPDISC
OVER
DHCPOFFE
R
DHCPREQ
UEST
DHCPACK

39

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Parameter
Name

Mapping
Subcode

Length
(Bytes)

Parameter
Descriptio
n

Mandatory DHCP
or Optional Packet
Involved

DHCP
Server ID

50

Whether the
DHCP
packets are
sent by the
U2000
DHCP
server. The
U2000
DHCP server
fills in this
field when
sending the
DHCP
packets. If
the DHCP
packets are
not sent by
the U2000
DHCP
server, this
field is left
blank.

Mandatory
when the
U2000
serves as the
DHCP
server. This
field is left
blank when a
device other
than the
U2000
serves as the
DHCP
server.

DHCPOFFE
R

Slot number
of the first
main control
board

Mandatory

DHCPDISC
OVER

MPT 1st Slot


Number

251

DHCPACK

DHCPOFFE
R
DHCPREQ
UEST
DHCPACK

MPT 2nd
Slot Number

Issue 01 (2014-04-30)

249

Slot number
of the second
main control
board

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

Optional.
Mandatory
only if the
base station
is configured
with active/
standby or
primary/
secondary
main control
boards.

DHCPOFFE
R
DHCPACK

40

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Parameter
Name

Mapping
Subcode

Length
(Bytes)

Parameter
Descriptio
n

Mandatory DHCP
or Optional Packet
Involved

DID

27

1 to 64

If the base
station is
configured
with only
one BBU, the
DID serves
the same
purpose as
the ESN.

Optional.
DID is
mandatory if
it is used as
the base
station
identificatio
n in DHCP
packets.

DHCPDISC
OVER
DHCPOFFE
R
DHCPREQ
UEST
DHCPACK

If the base
station is
configured
with multiple
BBUs that
are
interconnect
ed, these
BBUs use
the same
DID.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

41

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

Issue 01 (2014-04-30)

3 IP-based Automatic OMCH Establishment for Base


Stations

Parameter
Name

Mapping
Subcode

Length
(Bytes)

Parameter
Descriptio
n

Mandatory DHCP
or Optional Packet
Involved

Subrack
Topo

246

1 to 16

Interconnecti
on
relationship
between the
BBU
accommodat
ing the main
control board
that sends the
DHCP
packets and
other BBUs
if these
BBUs are
interconnect
ed. The
DHCP server
uses the
combination
of the DID,
subrack
topology,
and slot
number to
identify the
configuratio
n file of the
base station.

Mandatory

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

DHCPDISC
OVER
DHCPOFFE
R
DHCPREQ
UEST
DHCPACK

42

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Parameter
Name

Mapping
Subcode

Length
(Bytes)

Parameter
Descriptio
n

Mandatory DHCP
or Optional Packet
Involved

OM Bearing
Board

250

Value:

Optional.
The default
value is 0.

l 0: An
OMCH is
establish
ed on the
panel.
Use this
value for
singlemode
base
stations.

DHCPOFFE
R
DHCPACK

l 1: An
OMCH is
establish
ed on the
backplan
e.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

43

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Parameter
Name

Mapping
Subcode

Length
(Bytes)

Parameter
Descriptio
n

Mandatory DHCP
or Optional Packet
Involved

OM
Interface
Type

Transmissio
n interface of
the base
station:
Ethernet or
E1.

Optional
The default
value is
Ethernet.

DHCPOFFE
R
DHCPACK

NOTE
If an
Ethernet
interface is
used as the
transmission
interface, the
OMCH
managed
object (MO)
in
configuratio
n files of the
base station
must be
bound to a
route, or the
peer IP
address must
be the IP
address of
the U2000 or
the next-hop
gateway of
the base
station.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

44

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Parameter
Name

Mapping
Subcode

Length
(Bytes)

Parameter
Descriptio
n

Mandatory DHCP
or Optional Packet
Involved

OM
Interface
Slot Number

248

Slot number
of the main
control board
if the
transmission
interface is
provided by
the main
control
board, or the
slot number
of the UTRP
board if the
transmission
interface is
provided by
the UTRP
board.

Mandatory
in SRAN8.0
or later only
if an Ethernet
interface is
used as the
transmission
interface.

Port number
of the
transmission
interface of
the base
station

Optional.

OMCH
Interface
Port Number

247

DHCPOFFE
R
DHCPACK

If this
parameter is
not
specified, the
base station
automaticall
y identifies
the slot
number.

Mandatory
in SRAN8.0
or later only
if an Ethernet
interface is
used as the
transmission
interface.

DHCPOFFE
R
DHCPACK

If this
parameter is
not
specified, the
base station
automaticall
y identifies
the port
number.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

45

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

Parameter
Name

Mapping
Subcode

Length
(Bytes)

Parameter
Descriptio
n

Mandatory DHCP
or Optional Packet
Involved

OMLOCAT
ION

51

The numbers
of the
cabinet, and
subrack that
accommodat
e the main
control board
where the
OMCH is
located.

Optional.

Local IP
address of
the OMCH

Mandatory

Local IP
address mask
of the
OMCH

Mandatory

Peer IP
address of
the OMCH

Mandatory

Peer IP
address mask
of the
OMCH

Mandatory

OM IP
Address

OM IP
Address
Subnet Mask

U2000 IP
Address

U2000 IP
Subnet Mask

Issue 01 (2014-04-30)

3 IP-based Automatic OMCH Establishment for Base


Stations

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

Mandatory
in SRAN8.0
or later only
if an Ethernet
interface is
used as the
transmission
interface. If
this
parameter is
not
specified, the
base station
automaticall
y identifies
the numbers
of the
cabinet, and
subrack.

DHCPOFFE
R
DHCPACK

DHCPOFFE
R
DHCPACK
DHCPOFFE
R
DHCPACK
DHCPOFFE
R
DHCPACK
DHCPOFFE
R
DHCPACK

46

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

Parameter
Name

Mapping
Subcode

Length
(Bytes)

Parameter
Descriptio
n

Mandatory DHCP
or Optional Packet
Involved

OM Vlan ID

11

VLAN ID of
the OMCH

This
parameter is
mandatory if
VLAN is
configured
on the
Ethernet port
of the base
station.

DHCPOFFE
R

VLAN
priority of
the OMCH

This
parameter is
not included
in DHCP
packets
when an E1/
T1 port is
used as the
transmission
port.

DHCPOFFE
R

IP address of
the BSC

Mandatory
for the GSM
mode

DHCPOFFE
R

Next-hop IP
address of
the base
station

Mandatory

DHCPOFFE
R

DSCP used
by the GBTS
to establish
an OMCH.

Optional

OM Vlan
Priority

IP address of
the BSC

Issue 01 (2014-04-30)

3 IP-based Automatic OMCH Establishment for Base


Stations

12

13

OM Next
Hop IP
Address

17

GBTS
OMCH
DSCP

54

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

DHCPACK

DHCPACK

DHCPACK

DHCPACK

This
parameter is
supported
only by
GBTSs from
SRAN7.0
onwards. If
this
parameter is
not
specified, the
DSCP
subcode will
not be
delivered.

DHCPOFFE
R
DHCPACK

47

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

When creating a base station commissioning by PnP task on the U2000, deployment engineers
can import configuration information listed in Table 3-7 into the DHCP server Deployment
engineers can manually modify the configuration information for the DHCP server only on the
U2000 GUI. Deployment may fail if the DHCP server is not configured with mandatory
parameters listed in Table 3-7 or optional parameters that must be configured in certain
scenarios.

SSL Authentication on the OMCH


If an OMCH uses SSL authentication, the base station must obtain an operator-issued device
certificate before establishing the OMCH with the U2000. Figure 3-21 shows the automatic
OMCH establishment procedure in this scenario.
Figure 3-21 Automatic OMCH establishment procedure

1.

After a PnP-based commissioning task is created on the U2000, the U2000 periodically
sends SSL-based OMCH establishment requests to the base station.
The source and destination IP addresses of the request packets are the IP address of the
U2000 and the O&M IP address of the base station, respectively.
Upon receiving the requests, the next-hop gateway of the base station sends ARP broadcast
packets to the base station to parse the MAC address corresponding to the interface IP
address of the base station.

2.

The base station obtains VLAN information.


For details, see section "3.2.8 Schemes for Obtaining VLAN Information for DHCP
Packets."

3.

The base station attempts to first send DHCP packets without VLAN IDs and then DHCP
packets with VLAN IDs. By exchanging the DHCP packets with the DHCP server, the base
station obtains OMCH configurations and makes them take effect.

4.

Based on the CA information obtained from the DHCP server, the base station applies for
an operator-issued device certificate from the CA. For details, see the "Obtaining an
Operator-Issued Device Certificate" section.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

48

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

5.

3 IP-based Automatic OMCH Establishment for Base


Stations

In response to the OMCH establishment requests from the U2000, the base station performs
mutual authentication with the U2000 using the obtained device certificate. After the
authentication is successful, an OMCH is established between them.

In this scenario, the U2000 DHCP server delivers configurations to the base station. The
configurations include those described in the "Configuration Requirements for the DHCP
Server" section and CA information described in Table 3-8.
Table 3-8 Parameters specific to the U2000 DHCP server
Param
eter
Catego
ry

Parame
ter
Name

Subcode

Length (Bytes)

Parameter
Description

Man
dato
ry or
Opti
onal

DHCP
Packet

CA
informa
tion

CA URL

44

1 to 128

URL of the CA
from which the
base station
obtains an
operator-issued
device certificate
in IPsec
networking
scenarios

Man
dator
y

l DH
CPO
FFE
R
l DH
CPA
CK

This URL must be


reachable in the
untrusted domain.
CA
Name

38

1 to 127

CA name

Obtaining an Operator-Issued Device Certificate


After obtaining the interface IP address and CA information, the base station generates a
certificate request file. The base station then uses this certificate request file to apply for an
operator-issued device certificate from the CA (obtained through the DHCP procedure) based
on CMPv2.
During the certificate application, the CA authenticates the base station by verifying its Huaweiissued device certificate. Before delivery, Huawei base stations are preconfigured with Huaweiissued device certificates, which are deployed on the UMPT and the LMPT (available from
SRAN7.0 onwards). During the certification application, the base station provides the CA with
Huawei-issued device certificates as its identity. The CA is also preconfigured with the Huawei
root certificate.
Before the certificate application, the base station obtains from the DHCP server partial
configuration data (such as the URL of the CA and the CA name) rather than the configuration
file. Therefore, the base station uses the default parameters described in Table 3-9 to complete
the certificate application. The base station cannot contain parameters other than those listed in
the table during the certification application or in the certificate request files.
Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

49

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

NOTE

For details about the certificate application procedure, see the "Certificate Management and Application
Scenarios" part in PKI Feature Parameter Description for SingleRAN.
PKI redundancy is not supported during base station deployment by PnP. The active PKI server must work
properly during base station deployment by PnP.

Table 3-9 Default parameters used for certificate application


Parame
ter
Catego
ry

Parameter
Name

Parameter Description

Remarks

CMPv2
-related
paramet
ers

Source IP

Source IP address used to


apply for the operatorissued device certificate

This parameter is set to the


interface IP address of the base
station that is obtained through the
DHCP procedure.

CA URL
During Site
Deployment

URL of the CA

This parameter is set to the URL of


the CA that is obtained through the
DHCP procedure.

Signature
Algorithm

Signature algorithm for


CMP messages

This parameter is set to SHA1.

Request Type

Type of a certificate request.


The request can be either a
new certificate request or a
certificate update request.
The default type is new
certificate request.

This parameter is set to NEW.

Certificate
Request File
Format

Format of a certificate
request file

This parameter is set to CRMF.

Renew Key

Whether to generate a new


key pair

This parameter is set to YES.

Key Size

Length of a key

This parameter is set to


KEYSIZE2048.

Common
Name

Common name of the


certificate request file

This parameter is set to the


ESN.huawei.com of the base
station that applies for a certificate.

Key Usage

Usage of a key

KEY_AGREEMENT (key
negotiation), DATA_ENCIPHERMENT (data encryption),
KEY_ENCIPHERMENT (key
encryption), and
DIGITAL_SIGNATURE (digital
signature) are selected for this
parameter.

Paramet
ers in
the
certifica
te
request
file

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

50

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

Parame
ter
Catego
ry

3 IP-based Automatic OMCH Establishment for Base


Stations

Parameter
Name

Parameter Description

Remarks

Signature
Algorithm

Signature algorithm for a


certificate request file

This parameter is set to SHA256.

Local Name

Local name of a base


station. This parameter is
used to generate the DNS
name of the subject
alternative name of a
certificate, so as to verify
the peer's identification in
IKE negotiation.

The value of this parameter


consists of the ESN of the base
station and ".huawei.com."

Local IP

Local IP address

This parameter is set to 0.0.0.0.

NOTE
This parameter is set to SHA1 for a
base station using an LMPT whose
version is SRAN6.0 or earlier, and is
set to SHA256 for a base station using
an LMPT whose version is SRAN7.0
or later.

NOTE
This parameter cannot be set to the IP
address that the base station obtains
from the DHCP server, because the IP
address obtained may not be used
finally.

In addition to the operator-issued device certificate, the base station also obtains the root
certificate of the CA.
If the application for operator-issued digital certificates fails or the base station receives no
response within about 30 seconds, the preconfigured digital certificates are used for establishing
an OMCH.

Configuration Requirements for NEs


Introduction to Non-IPsec Networking describes the configuration requirements for network
equipment during base station deployment by PnP (Introduction to Non-IPsec Networking is
used as an example).

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

51

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Table 3-10 Configuration requirements for network equipment


Network Equipment

Requirement

L2 device

l Allows the transmission of DHCP


broadcast and unicast packets without
filtering or modifying DHCP packets.
l Is configured with correct VLAN
information.

Next-hop gateway of the base station

l Is enabled with the DHCP relay agent


function and configured with the IP
address of the DHCP server, that is, the IP
address of the U2000. If an NAT server is
deployed, the IP address of the U2000
must be that converted by the NAT server.
l Is configured with a route whose
destination IP address is the DHCP server
IP address
l If the base station's OM IP address is not
its interface IP address, configure a route
whose destination IP address is the OM IP
address of the base station.
l Is configured with a route whose
destination IP address is the IP address of
the CA if the OMCH uses SSL
authentication.

L3 device

l Is configured with a route whose


destination IP address is the OM IP
address of the base station or the U2000
IP address.
l Is configured with a route whose
destination IP address is the DHCP relay
agent IP address.
l Is configured with a route whose
destination IP address is the CACA if the
OMCH uses SSL authentication.

Issue 01 (2014-04-30)

U2000/BSC

Is configured with a route whose destination


IP address is the OM IP address of the base
station.

DHCP server

Is configured with a route whose destination


IP address is the DHCP relay agent IP
address.

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

52

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Network Equipment

Requirement

FTP server

l Is configured with a route whose


destination IP address is the OM IP
address of the base station.
l Stores software and configuration files of
the base station in the specified directory.
l Provides access rights, such as the user
name and password, for the base station.

CA
(Required only when the OMCH uses SSL
authentication)

l Is configured with the IP address that can


be accessed by NEs in the untrusted
domain.
l Is configured with Huawei-issued CA
root certificates.

3.3.3 Automatic OMCH Establishment in IPsec Networking


Scenario 1
Introduction to IPsec Networking Scenario 1
Figure 3-22 shows IPsec networking scenario 1, in which IPsec secures both OMCH data and
DHCP packets.
Figure 3-22 IPsec networking scenario 1

This networking has the following characteristics:


l

Issue 01 (2014-04-30)

A public DHCP server and an U2000 DHCP server are deployed in the untrusted domain
and the trusted domain, respectively. The base station obtains from the public DHCP server
the transmission configuration information required for establishing a temporary IPsec
tunnel to the SeGW and obtains from the U2000 DHCP server the formal transmission
configuration information.

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

53

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

The base station in the untrusted domain cannot directly access NEs in the trusted domain.
Instead, packets from the base station must be encrypted over the IPsec tunnel to the SeGW
before being transmitted to the U2000 or BSC in the trusted domain.

A CA is deployed. During base station deployment, the CA is accessible through IP


addresses of NEs in the untrusted domain (for example, the interface IP address of the base
station).

After the base station starts, it must apply to the CA for operator-issued digital certificates
before connecting to the SeGW. After obtaining the certificates, the base station negotiates
with the SeGW to establish an IPsec tunnel.

Automatic OMCH Establishment Procedure


In IPsec networking scenario 1, the base station obtains configuration information as follows:
1.

The base station obtains the following information from the public DHCP server:
l Temporary interface IP address used for accessing NEs in the untrusted domain.
l Configuration information used for establishing a temporary IPsec tunnel to the SeGW.
The configuration information includes the SeGW configuration data and the CA
configuration data.

2.

The base station obtains digital certificates from the CA.

3.

After establishing the temporary IPsec tunnel, the base station obtains the formal interface
IP address and other OMCH configuration data from the U2000 DHCP server and then
establishes a formal IPsec tunnel. The obtained information is used for accessing NEs in
the trusted domain and referred to as formal transmission configuration information in this
document.

The interface IP address obtained from the public DHCP server can be the same as or different
from that obtained from the U2000 DHCP server.
Figure 3-23 shows the automatic OMCH establishment procedure in IPsec networking scenario
1.
Figure 3-23 Automatic OMCH establishment procedure in IPsec networking scenario 1

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

54

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

1.

The base station obtains VLAN information. For details, see section "3.2.8 Schemes for
Obtaining VLAN Information for DHCP Packets."

2.

Using the DHCP procedure, the base station obtains from the public DHCP server the
transmission configuration information used for establishing a temporary IPsec tunnel. The
information includes the interface IP address of the base station, CA configuration data,
SeGW configuration data, and U2000 DHCP server IP address. For details about the
configuration information on the public DHCP server, see section "Configuration
Requirements for the DHCP Server."

3.

Using CMPv2, the base station applies to the CA for an operator-issued device certificate.
(For details about the certificate application procedure, see the "Obtaining an OperatorIssued Device Certificate" section.) The base station then adds the obtained certificate to
the default trusted certificate list for subsequent IPsec tunnel establishment and SSL
authentication.

4.

The base station establishes a temporary IPsec tunnel to the SeGW. For details about the
security parameters used by the base station during the temporary IPsec tunnel
establishment, see section "Establishing a Temporary IPsec Tunnel."

5.

With protection from the temporary IPsec tunnel, the base station obtains formal
transmission configuration information from the U2000 DHCP server in different ways,
depending on whether the IP address used for accessing the trusted domain and the U2000
DHCP server IP address are available. For details, see section "Obtaining Formal
Transmission Configuration Information from the Internal DHCP Server."

6.

The base station releases the temporary IPsec tunnel and uses formal transmission
configuration information to establish a formal IPsec tunnel to the SeGW. For details, see
section "Establishing a Temporary IPsec Tunnel."

7.

After the formal IPsec tunnel is established, the base station waits for the OMCH
establishment request from the U2000/BSC and then establishes an OMCH to the U2000/
BSC. If an OMCH is not established between the U2000/BSC and base station within 10
minutes, the base station restarts the automatic OMCH establishment procedure. Because
the base station has obtained the operator-issued device certificate, SSL authentication is
supported between the U2000 and base station.
NOTE

During a DHCP procedure, a DHCP response packet sent by the U2000 contains the target RAT for
the base station. Upon detecting an inconsistency between the current and target RATs, the base
station changes its current RAT and then restarts. Afterwards, the base station reinitiates a DHCP
procedure.
If any steps except step 1 fail during the automatic OMCH establishment procedure, the base station
automatically restarts the automatic OMCH establishment procedure.
IPsec Redundancy Among Multiple SeGWs is not supported during base station deployment by PnP
when multiple SeGWs are configured. The active SeGW must work properly during base station
deployment by PnP.

Configuration Requirements for the Public DHCP Server


The public DHCP server must be configured with the parameters listed in Table 3-11 as well
as a route whose destination IP address is the IP address of the base station or whose destination
network segment is the network segment of the base station. Unless otherwise specified, these
parameters are contained in subcodes of Option 43 in DHCP packets.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

55

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Table 3-11 Parameters to be configured on the public DHCP server


Classific
ation

Param
eter
Name

Mapp
ing
Subc
ode

Leng
th
(Byt
es)

Parameter
Description

Mandato
ry or
Optional

DHCP
Packet
Involved

CA
informati
on

PKI
SERV
ER IP

35

IP address of the CA

l DHCPOF
FER

CA
protoco
l type

39

Mandator
y only if
identity
authentica
tion by
digital
certificate
s is
required
and the
CA URL
is not
configure
d.

Protocol used to
access the CA: HTTP
or HTTPS
Value 0 indicates
HTTP and value 1
indicates HTTPS.
When the
communication
between the base
station and CA is
protected by SSL, this
parameter must be set
to 1.

CA
port

CA
Path

Issue 01 (2014-04-30)

36

37

1 to
60

HTTP or HTTPS port


number of the CA

Path for saving digital


certificates on the CA.
This parameter is
optional if no path is
required for accessing
the CA.

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

These
parameter
s
collectivel
y identify
and equal
the URL
of the CA.
These
four
parameter
s cannot
be
configure
d if the CA
URL has
been
configure
d.

l DHCPA
CK
l DHCPOF
FER
l DHCPA
CK

l DHCPOF
FE
l DHCPA
CK
l DHCPOF
FE
l DHCPA
CK

56

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

Classific
ation

3 IP-based Automatic OMCH Establishment for Base


Stations

Param
eter
Name

Mapp
ing
Subc
ode

Leng
th
(Byt
es)

Parameter
Description

Mandato
ry or
Optional

DHCP
Packet
Involved

CA
URL

44

1 to
128

URL used for


accessing the digital
certificate path.

Mandator
y only if
the
following
parameter
s are not
configure
d when
authentica
tion by
digital
certificate
s is
required:
PKI
SERVER
IP, CA
protocol
type, CA
port, and
CA Path.

l DHCPOF
FE

Mandator
y only if
the base
station
uses the
digital
certificate
s for
identity
authentica
tion

l DHCPOF
FE

Mandator
y only if
the base
station
needs to
access the
U2000
DHCP
server
through
the SeGW

l DHCPOF
FE

This parameter is
configurable only
when the base station
and CA use CMPv2.
The CA URL format
is as follows: http(s)://
CAIP:CAport/
CAPath

CA
Name

SeGW
informati
on

Issue 01 (2014-04-30)

Public
SeGW
IP
Addres
s

38

18

1 to
127

CA name

IP address of the
public SeGW in IPsec
networking scenarios.
This parameter is
allocated by the
public DHCP server
and used during
DHCP interworking
between the base
station and the U2000
DHCP server.

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

l DHCPA
CK

l DHCPA
CK

l DHCPA
CK

57

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

Classific
ation

Internal
DHCP
server IP
address
(list)

3 IP-based Automatic OMCH Establishment for Base


Stations

Param
eter
Name

Mapp
ing
Subc
ode

Leng
th
(Byt
es)

Parameter
Description

Mandato
ry or
Optional

DHCP
Packet
Involved

Public
SeGW
Local
Name

31

1 to
32

Local name of the


public SeGW.

Optional
when the
SeGW is
configure
d

l DHCPOF
FE

Interna
l DHCP
Server
IP
Addres
s (List)

42

Optional.

l DHCPOF
FE

It is used by the base


station to authenticate
the public SeGW in
IPsec networking
scenarios.
N*4

IP address of the
U2000 DHCP server
that sends
transmission
configuration
information to the
base station.
In SRAN8.0 and later
versions, a maximum
of eight U2000 DHCP
server addresses can
be configured.
N indicates the
number of DHCP
servers built into the
U2000.

Transmis
sion
configura
tion
informati
on for the
base
station

Issue 01 (2014-04-30)

Interfa
ce IP
Addres
s

Interfa
ce IP
Addres
s mask

If this
parameter l DHCPA
is
CK
configure
d, the base
station
can send
unicast
DHCP
packets to
the DHCP
server
even if the
SeGW
cannot
send any
DHCP
server IP
address to
the base
station.

Carried in the yiaddr


field in DHCP packet
headers

Mandator
y

Carried in DHCP
option 1

Mandator
y

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

l DHCPA
CK

l DHCPOF
FE
l DHCPA
CK
l DHCPOF
FE
l DHCPA
CK

58

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

Classific
ation

3 IP-based Automatic OMCH Establishment for Base


Stations

Param
eter
Name

Mapp
ing
Subc
ode

Leng
th
(Byt
es)

Parameter
Description

Mandato
ry or
Optional

DHCP
Packet
Involved

Nexthop
Gatewa
y IP
Addres
s

Carried in DHCP
option 3

Mandator
y

l DHCPOF
FE
l DHCPA
CK

All IP addresses or URLs listed in Table 3-11 except Internal DHCP Server IP Address
(List) can be used only in the untrusted domain. Particularly, NEs in the untrusted domain must
have access to the CA IP address and the CA URL. If the base station cannot access the CA, it
cannot obtain any operator-issued certificate.
NOTE

In IPsec networking scenario 1, the public DHCP server assigns an interface IP address in the IP address
pool to the base station, without parsing the BS ID contained in Option 43. Therefore, the BS ID contained
in DHCP packets is meaningless in such a scenario.

Obtaining an Operator-Issued Device Certificate


The base station generates a certificate request file after it obtains a temporary IP address and
CA information. The base station then uses this certificate request file to apply for an operatorissued device certificate from the CA (obtained through the DHCP procedure) based on CMPv2.
Before the certificate application, the base station obtains from the DHCP server partial
configuration data (such as the URL of the CA and the CA name) rather than the configuration
file. The default parameters for certificate application are the same as those listed in Table
3-9 except for those listed in Table 3-12.
Table 3-12 Default parameters used for certificate application
Parame
ter
Catego
ry

Parameter
Name

Parameter Description

Remarks

CMPv2
-related
paramet
ers

CA URL
During Site
Deployment

URL of the CA

This parameter is set to the URL of


the CA configured on the public
DHCP server, or to a combination
of CA Protocol, CAIP, CA Path,
and CA Port.
NOTE
CA Path is optional. Whether it is
required depends on the relative path
of the CA in which CMPv2 services
are provided for the base station.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

59

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

In addition to the operator-issued device certificate, the base station also obtains the root
certificate of the CA. The base station then uses both certificates to perform mutual
authentication with the SeGW on the operator's network. After the authentication is successful,
the base station and SeGW establish an IPsec tunnel, through which the base station accesses
the internal DHCP server and the U2000 in the trusted domain.

Establishing a Temporary IPsec Tunnel


After the base station obtains the transmission configuration information (including its interface
IP address, the SeGW IP address, and the CA IP address) from the public DHCP server, the base
station obtains digital certificates from the CA and attempts to establish a temporary IPsec tunnel
to the SeGW. For details about the temporary IPsec tunnel establishment, see IPsec Feature
Parameter Description. This section describes the IPsec and IKE proposal algorithms used by
the base station during deployment by PnP.
IKEv1 and IKEv2 are incompatible. During base station deployment by PnP, the base station
cannot predict the IKE version used by the SeGW. If the base station successfully negotiated an
IKE version with the SeGW, the base station preferentially tries this IKE version. Otherwise,
the base station tries IKEv2 before IKEv1.

IKE SA Negotiation
During IKE SA negotiation in the normal operation of the base station, the base station supports
a large number of algorithm groups. However, during base station deployment by PnP, the base
station only supports the 48 algorithm groups (see Table 3-13) in the IKEv2 proposal and the
120 algorithm groups (see Table 3-14) in the IKEv1 proposal.
NOTE

The number of algorithm groups in the IKEv2 proposal is calculated as follows: Encryption Algorithm has
four values, Authentication Algorithm has two values, Diffie-Hellman Group has three values, and PRF
Algorithm has two values. Therefore, the number of algorithm groups in the IKEv2 proposal is 48 (4 x 2
x 3 x 2).

The number of algorithm groups in the IKEv1 proposal is calculated in the same way as that in
the IKEv2 proposal.
Table 3-13 Algorithms in the IKEv2 proposal

Issue 01 (2014-04-30)

Encryption
Algorithm

Authentication
Algorithm

Diffie-Hellman
Group

PRF Algorithm

3DES

SHA1

DH_GROUP2

HMAC_SHA1

AES128

AES_XCBC_96

DH_GROUP14

AES128_XCBC

AES192

N/A

DH_GROUP15

N/A

AES256

N/A

N/A

N/A

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

60

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Table 3-14 Algorithms in the IKEv1 proposal


Encryption
Algorithm

Authentication
Algorithm

Diffie-Hellman
Group

Authentication
Method
(Only IKEv1)

DES

MD5

DH_GROUP1

PSK

3DES

SHA1

DH_GROUP2

RSA-SIG

AES128

N/A

DH_GROUP14

DSS-SIG

AES192

N/A

DH_GROUP15

N/A

AES256

N/A

N/A

N/A

To establish a temporary IPsec tunnel, the base station preferentially tries the five algorithm
groups listed in Table 3-14 in sequence. If this fails, the base station tries the other groups until
it establishes an IPsec tunnel. If all the supported algorithm groups fail, the base station obtains
transmission configuration from the public DHCP server again to set up a temporary IPsec tunnel
and then restarts an IKE SA negotiation.
IKEv2 proposal algorithms should be configured in the sequence shown in Table 3-15.
Otherwise, the IKEv2 negotiation may fail. To increase the deployment success rate and shorten
the deployment duration, it is recommended that IKEv2 proposal algorithms in configuration
files of the base station follow the configurations listed in Table 3-15.
Table 3-15 First five algorithms groups in the IKEv2 proposal
Sequence

Encryption
Algorithm

Authenticatio
n Algorithm

DiffieHellman
Group

PRF
Algorithm
(Only IKEv2)

AES128

SHA1

DH-Group2

HMAC-SHA1

3DES

SHA1

DH-Group2

HMAC-SHA1

AES256

AES_XCBC_9
6

DH_GROUP15

AES128_XCB
C

AES192

SHA1

DH_GROUP14

HMAC_SHA1

AES128

SHA1

DH_GROUP14

HMAC_SHA1

NOTE

During base station deployment by PnP, the IDTYPE parameter in the IKEPEER MO is set to FQDN by
default and the base station uses SubjectAltName in the digital certificate as the local name of the base
station for IKE negotiation.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

61

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

IPsec SA Negotiation
During IPsec SA negotiation in the normal operation of the base station, the base station supports
ESP and AH authentication in tunnel or transport mode. However, during base station
deployment by PnP, the base station only supports ESP authentication in tunnel mode.
During IPsec SA negotiation in the normal operation of the base station, the base station supports
multiple IPsec proposal algorithm groups. However, during base station deployment by PnP,
the base station supports only the encryption and authentication algorithm groups listed in Figure
3-24. It first tries the six algorithm groups marked in green. If this fails, it tries the six algorithm
groups marked in gray. Once IKE negotiation is successful using an algorithm group, the base
station applies this algorithm group.
The base station tries IKE version and algorithm groups in the following priority sequence:
1.

IKEv2 and algorithm groups marked in green

2.

IKEv2 and algorithm groups marked in gray

3.

IKEv1 and algorithm groups marked in green

4.

IKEv1 and algorithm groups marked in gray


Figure 3-24 Encryption and authentication algorithms in IPsec proposal

NOTE

During base station deployment by PnP, the base station does not try all supported IPsec and IKE proposal
algorithms (such as the DES algorithm) when establishing an IPsec tunnel. This is because trying all
supported combinations of security parameters may take a long time.
During base station deployment by PnP, the base station must use tunnel mode instead of transfer mode as
the encapsulation mode when establishing an IPsec tunnel. This is because the U2000, BSC, DHCP server,
and FTP server do not support IPsec.
During base station deployment by PnP, the base station does not try the perfect forward secrecy (PFS).

If the IPsec and IKE proposal algorithms and their settings on the base station or SeGW side are
inconsistent with those tried during base station deployment by PnP, OMCH establishment may
fail, leading to deployment failures. Therefore, ensure there is consistency between the
parameters and settings.

Configuration Requirements for the Internal DHCP Server


The U2000 DHCP server must be configured with the parameters listed in Table 3-7 as well as
the parameters listed in Table 3-16. These parameters are contained in Option 43 in DHCP
packets.
Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

62

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Table 3-16 Parameters specific to the U2000 DHCP server in IPsec networking scenario 1
Classific
ation

Paramete
r Name

Mapping
Subcode

Length

SeGW
informatio
n

Serving
SeGW IP

20

CA
informatio
n

(Bytes)

Paramete
r
Descripti
on

Mandato
ry or
Optional

DHCP
Packet
Involved

IP address
of the
serving
SeGW in
IPsec
networkin
g scenarios

Mandator
y

DHCPOF
FER
DHCPAC
K

Serving
SeGW
Local
Name

32

1 to 32

Local
name of
the serving
SeGW. It
is provided
by the base
station to
authentica
te the
serving
SeGW in
IPsec
networkin
g scenarios

Optional

CA URL

44

1 to 128

URL of the
CA from
which the
base
station
obtains an
operatorissued
device
certificate
in IPsec
networkin
g scenarios

Mandator
y

CA Name

38

1 to 127

DHCPOF
FER
DHCPAC
K

CA name

Obtaining Formal Transmission Configuration Information from the Internal


DHCP Server
RFC 4306, the standard protocol for IKEv2, defines the MODE-CONFIG mode in which the
base station uses the configuration payload (CP) to apply to the SeGW for certain configuration
Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

63

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

information. Using the MODE-CONFIG mode during IKE negotiation, the base station can
obtain one temporary logical IP address used for accessing the trusted domain and one U2000
DHCP server IP address. The base station can obtain one U2000 DHCP server IP address at
most.
NOTE

In IKEv1, CP is not standardized and is referred to as MODE-CONFIG, which is supported only by the
base station in aggressive mode. For details about the MODE-CONFIG, see RFC4306 Internet Key
Exchange (IKEv2) Protocol.

The base station follows procedures listed in Table 3-17 to obtain formal transmission
configuration information from the U2000 DHCP server, depending on whether the logical IP
address used for accessing the untrusted domain and any U2000 DHCP server IP address are
available.
Table 3-17 Obtaining formal transmission configuration information from the U2000 DHCP
server
If...

Then...

Configuration
Requirements for NEs

The base station has obtained


the interface IP address,
logical IP address, and
U2000 DHCP server IP
address.

l The base station uses the


logical IP address for
accessing the trusted
domain as the source IP
address, and uses any
U2000 DHCP server IP
address as the destination
IP address. The base
station then unicasts
DHCP packets to each
U2000 DHCP server.
Only the U2000 DHCP
server that has the correct
BS ID sends
configuration
information to the base
station.

See Table 3-18.

NOTE
The base station obtains the
preceding IP addresses in
different ways: Interface IP
address: from the DHCP
procedure Logical IP address:
from MODE-CONFIG mode
during IKE negotiation U2000
DHCP server IP address: from
the DHCP procedure or from
MODE-CONFIG mode during
IKE negotiation

l The base station


automatically configures
an access control list
(ACL) rule in Any to Any
mode that allows DHCP
packets to reach the base
station.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

64

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

If...

Then...

Configuration
Requirements for NEs

The base station has obtained


the interface IP address and
U2000 DHCP server IP
address, but not the logical IP
address.

l The base station uses the


interface IP address for
accessing the untrusted
domain as the source IP
address, and uses any
U2000 DHCP server IP
address as the destination
IP address. The base
station then unicasts
DHCP packets to each
U2000 DHCP server.
Only the U2000 DHCP
server that has the correct
BS ID sends
configuration
information to the base
station.

See Table 3-19.

l The base station


automatically configures
an ACL rule that allows
DHCP packets to reach
the base station. In the
ACL rule, the source IP
address is the interface IP
address and the
destination IP address is
an U2000 DHCP server
IP address. If there are
multiple U2000 DHCP
servers, one ACL rule is
generated for each
connected U2000 DHCP
server.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

65

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

If...

Then...

Configuration
Requirements for NEs

The base station has not


obtained the logical IP
address for accessing the
trusted domain or any U2000
DHCP server IP address.

l The base station uses


0.0.0.0 as the source IP
address and
255.255.255.255 as the
destination IP address to
broadcast DHCP packets
over an IPsec tunnel. The
packets are encapsulated
over the IPsec tunnel
before reaching the
SeGW.

See Table 3-20.

l The base station


automatically configures
an ACL rule that allows
DHCP packets to reach
the base station. In the
ACL rule, the source
UDP port number is 68
and the destination UDP
port number is 67.

Table 3-18 Configuration requirements for network equipment(1)


NE

Requirement

Public DHCP server

l Is configured with one to eight U2000


DHCP server IP addresses only if the
SeGW is not configured with any U2000
DHCP server IP address.
l No preceding configuration is required if
the SeGW is configured with a U2000
DHCP server IP address.
l For detailed configurations, see Table
3-11.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

66

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

NE

Requirement

SeGW

l Supports the MODE-CONFIG mode so


that the SeGW sends a temporary logical
IP address and an U2000 DHCP server IP
address to the base station. Alternatively,
the SeGW sends a temporary logical IP
address and the public DHCP server sends
an U2000 DHCP server IP address. It is
recommended that the operator plan all
temporary logical IP addresses for
accessing the trusted domain on the same
network segment and on a different
network segment from the OM IP address
of the base station.
l Automatically generates an ACL rule in
Temporary Logical IP to Any mode after
using the MODE-CONFIG mode to send
the U2000 DHCP server IP address. This
eliminates the need to manually configure
associated ACL rules. If an ACL rule is
manually configured that the source IP
address is the temporary logical IP address
for accessing the trusted domain, the IP
addresses of all U2000 DHCP servers
must be on the network segment defined
by this ACL rule.

All NEs between the base station and the


U2000 DHCP server

l Is configured with the firewall policy or


the packet filtering policy so that they
allow the transmission of packets with 67
or 68 as the source and destination UDP
port number.
l Is configured with a route whose
destination IP address is the logical IP
address for accessing the trusted domain
or network segment of the logical IP
address so that related packets can be
routed to the SeGW.

U2000 DHCP server

Issue 01 (2014-04-30)

Is configured with a route whose destination


IP address is the logical IP address of the base
station.

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

67

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Table 3-19 Configuration requirements for network equipment(2)


NE

Requirement

Public DHCP server

Is configured with one to eight U2000 DHCP


server IP addresses.
For detailed configurations, see Table 3-11.

All NEs between the base station and the


U2000 DHCP server

l Is configured with the firewall policy or


the packet filtering policy so that they
allow the transmission of packets with 67
or 68 as the source and destination UDP
port number.
l Is configured with a route whose
destination IP address is the interface IP
address of the base station or the IP
address of the network segment.

U2000 DHCP server

Is configured with a route whose destination


IP address is the interface IP address of the
base station.

Table 3-20 Configuration requirements for network equipment(3)


NE

Requirement

Public DHCP server

For detailed configurations, see Table 3-11,


in which the IP address of the internal DHCP
server does not need to be configured.

SeGW

Supports sending DHCP broadcast packets in


IPsec tunnels, in compliance with RFC 3456.

All NEs between the base station and the


U2000 DHCP server

l Is configured with the firewall policy or


the packet filtering policy so that they
allow the transmission of packets with 67
or 68 as the source and destination UDP
port number.
l Is configured with a route whose
destination IP address is the IP address of
the DHCP relay agent on the SeGW.

U2000 DHCP server

Is configured with a route whose destination


IP address is the IP address of the DHCP relay
agent on the SeGW.

The base station obtains transmission configuration information in IPsec networking scenarios
differently from non-IPsec networking scenarios:

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

68

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

The DHCP server can be deployed only on the U2000, not the base station controller. That
is, the U2000 DHCP server is used.

The base station may obtain IP addresses of many DHCP servers. Therefore, it needs to
communicate with each DHCP server to find the correct DHCP server. IPsec secures
OMCH data.

Therefore, among the configuration information sent by the U2000 DHCP server to the
base station, the SeGW IP address is mandatory and the local name of the SeGW is optional.
The local name of the SeGW is used to authenticate the SeGW.

Establishing a Formal IPsec Tunnel


The SeGW IP address obtained from the U2000 DHCP server may or may not be the same as
the SeGW IP address obtained from the public DHCP server. In either case, the base station
needs to negotiate an IKE SA and an IPsec SA with the SeGW before establishing a formal
tunnel to the SeGW. The SeGW is identified by the SeGW IP address in the configuration
information from the U2000 DHCP server.
The procedure for establishing a formal IPsec tunnel differs from the procedure for establishing
a temporary IPsec tunnel as follows:
l

The base station uses the interface IP address delivered by the U2000 DHCP server and
SeGW IP address delivered by the U2000 DHCP server for IKE SA and formal IPsec
establishment negotiations between the base station and SeGW. During IPsec tunnel
establishment, the base station automatically configures an ACL rule in OM IP to Any
mode and the SeGW configures an ACL rule in Any to OM IP or Any to Any mode.

The base station preferentially tries security parameters with which the temporary IPsec
tunnel was successfully established to establish the formal IPsec tunnel. If this fails, the
base station follows the sequence described in the "Establishing a Temporary IPsec
Tunnel" to try other security parameters.

Establishing an OMCH
The procedure for establishing an OMCH in an IPsec networking scenario is similar to that in
a non-IPsec networking scenario, except that, in an IPsec networking scenario, the U2000 and
base station must authenticate each other after the base station obtains operator-issued
certificates. The operator can choose to use SSL for the authentication. To authenticate the base
station, a device certificate and root certificate must be configured for the U2000.

Configuration Requirements for Network Equipment


Table 3-21 lists the configuration requirements for NEs in IPsec networking scenario 1.
Table 3-21 Configuration requirements for NEs in IPsec networking scenario 1
NE

Requirement

L2 device

l Allows the transmission of DHCP


broadcast and unicast packets without
filtering or modifying DHCP packets.
l Is configured with correct VLAN
information.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

69

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

NE

Requirement

Next-hop gateway of the base station

l Is configured as the DHCP server or


enabled with the DHCP relay agent. Is
configured with correct DHCP server IP
addresses.
l Is configured with routes whose
destination addresses are the DHCP server
IP address,
l CA IP address, and SeGW IP address,
respectively.
l (NEs in the untrusted domain): Is
configured with routes whose destination
addresses are the temporary and formal
interface IP addresses of the base station,
CA IP address, and SeGW IP address.

L3 device

l (NEs in the trusted domain): Is configured


with three routes whose destination
addresses are the OM IP address of the
base station, U2000 IP address, and FTP
server IP address.
U2000

Is configured with a route whose destination


IP address is the OM IP address of the base
station.

U2000 DHCP server

Is configured with a route whose destination


IP address is that of the DHCP relay agent
when the SeGW serves as the DHCP relay
agent. If the SeGW does not serve as the
DHCP relay agent, the U2000 DHCP server
is configured with a route whose destination
IP address is the temporary interface IP
address of the base station.

FTP server

l Is configured with a route whose


destination IP address is the OM IP
address of the base station.
l Stores software and configuration files of
the base station in the specified directory.
l Provides access rights, such as the user
name and password, for the base station.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

70

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

NE

Requirement

SeGW

l Allows DHCP packets to be exchanged


between the base station and the U2000.
l Allows packets to be exchanged between
the base station and the U2000 over an
OMCH and between the base station and
the FTP server.
l Is configured with security parameters
listed in Table 3-12.
l Is configured with ACL rules that allow
the transmission of packets sent from the
base station during the DHCP procedure.
l Is configured with an ACL rule in Any to
Any or Any to OM IP mode.
l Is enabled with the DHCP relay agent
function if the SeGW complies with RFC
3456.
l Is configured with related IP address pool
and assignment rules if the SeGW needs
to assign an IP address for accessing the
trusted domain or a DHCP server IP
address to the base station.
l Is configured with operator-issued CA
certificates and its own certificates.
l Is configured with the IP address that can
be accessed by NEs in the untrusted
domain.

CA

l Is configured with Huawei-issued CA


root certificates.

3.3.4 Automatic OMCH Establishment in IPsec Networking


Scenario 2
Introduction to IPsec Networking Scenario 2
Figure 3-25 shows IPsec networking scenario 2, in which IPsec secures all packets except DHCP
packets.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

71

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Figure 3-25 IPsec networking scenario 2

This networking has the following characteristics:


l

An U2000 DHCP server in the trusted domain is deployed. IPsec does not secure DHCP
packets. Using a DHCP procedure in the untrusted domain, the base station obtains its
temporary IP address and the OM IP address, the SeGW IP address, and the CA IP address.
From the U2000 DHCP server, the base station obtains the formal transmission
configuration information.
The base station in the untrusted domain cannot directly access NEs in the trusted domain.
Instead, packets from the base station must be encrypted over the IPsec tunnel to the SeGW
before being transmitted to the U2000 or BSC in the trusted domain.

A CA is deployed and provides digital certificates for the base station to perform mutual
authentication with other NEs. During base station deployment, the CA can be accessed
by NEs' IP addresses in the untrusted domain.

After the base station starts, it must apply to the CA for operator-issued digital certificates
before connecting to the SeGW.

Automatic OMCH Establishment Procedure


In IPsec networking scenario 2, the base station must obtain the base station IP address and CA
IP address from the U2000 DHCP server, and then obtain digital certificates from the CA.
Figure 3-26 shows the automatic OMCH establishment procedure in IPsec networking scenario
2.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

72

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Figure 3-26 Automatic OMCH establishment procedure in IPsec networking scenario 2

1.

The base station obtains VLAN information. For details, see section "3.2.8 Schemes for
Obtaining VLAN Information for DHCP Packets."

2.

The base station obtains required configuration information from the U2000 DHCP server.
The information includes the interface IP address and the OM IP address of the base station,
the CA IP address, and the SeGW address.
NOTE

During a DHCP procedure, a DHCP response packet sent by the U2000 contains the target RAT for
the base station. Upon detecting an inconsistency between the current and target RATs, the base
station changes its current RAT and then restarts. Afterwards, the base station reinitiates a DHCP
procedure.

3.

By using the configuration information obtained from the U2000 DHCP server, the base
station applies to the CA for an operator-issued device certificate. (For details about the
certificate application procedure, see the "Obtaining an Operator-Issued Device
Certificate" section.) The base station then adds the obtained certificate to the default
trusted certificate list for subsequent IPsec tunnel establishment and SSL authentication.

4.

By using the configuration information obtained from the U2000 DHCP server, the base
station establishes a formal IPsec tunnel to the SeGW.

5.

After the formal IPsec tunnel is established, the base station waits for the OMCH
establishment request from the U2000/BSC and then establishes an OMCH to the U2000/
BSC. Because the base station has obtained the operator-issued device certificate, SSL
authentication is supported between the U2000 and base station.
NOTE

If an IPsec tunnel or OMCH fails to be established, the base station automatically restarts the automatic OMCH
establishment procedure.
IPsec Redundancy Among Multiple SeGWs is not supported during base station deployment by PnP when
multiple SeGWs are configured. The active SeGW must work properly during base station deployment by PnP.

Configuration Requirements for the Internal DHCP Server


The U2000 DHCP server must be configured with the parameters listed in Table 3-7 as well as
the parameters listed in Table 3-22. These parameters are contained in subcodes of Option 43
in DHCP packets.
Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

73

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Table 3-22 Parameters specific to the U2000 DHCP server in IPsec networking scenario 2
Classific
ation

Paramete
r Name

Mapping
Subcode

Length
(Bytes)

Paramete
r
Descripti
on

Mandato
ry or
Optional

DHCP
Packet
Involved

SeGW
informatio
n

Serving
SeGW IP

20

IP address
of the
SeGW in
IPsec
networkin
g scenarios

Mandator
y

DHCPOF
FER

CA
informatio
n

Serving
SeGW
Local
Name

32

1-32

Local
name of
the serving
SeGW. It
is provided
by the base
station to
authentica
te the
serving
SeGW in
IPsec
networkin
g scenarios

CA URL

44

1-128

URL from
which the
base
station
obtains
operatorissued
digital
certificate
s.

DHCPAC
K

Mandator
y

DHCPOF
FER
DHCPAC
K

This URL
must be
accessible
to NEs in
the
untrusted
domain.
CA Name

Issue 01 (2014-04-30)

38

1-127

Name of
the CA

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

74

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Configuration Requirements for Network Equipment


Table 3-23 lists the configuration requirements for network equipment in IPsec networking
scenario 2.
Table 3-23 Configuration requirements for network equipment in IPsec networking scenario 2
Network Equipment

Requirement

L2 devices

l Allow the transmission of DHCP


broadcast and unicast packets without
filtering or modifying DHCP packets.
l Are configured with correct VLAN
information.

Next-hop gateway of the base station

l Is enabled with the DHCP relay agent


function.
l Is configured with correct DHCP server
IP addresses.
l (NEs in the untrusted domain): Are
configured with routes to the interface IP
addresses of the base station and routes to
the CA and the SeGW.

L3 devices

l (NEs in the trusted domain): Are


configured with a route whose destination
IP address is the OM IP address of the base
station and routes whose destination IP
addresses are that of the U2000 and of the
FTP server.
U2000

Is configured with a route whose destination


IP address is the OM IP address of the base
station.

U2000 DHCP server

Is configured with a route whose destination


IP address is the DHCP relay agent IP
address.

SeGW

l Allows packets to be exchanged between


the base station and the U2000 over an
OMCH and between the base station and
the FTP server.
l Is configured with security parameters
listed in Table 3-13, Table 3-14, and
Figure 3-24.
l Is configured with an ACL rule in Any to
Any or Any to OM IP mode.
l Is configured with operator-issued CA
certificates and its own certificates.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

75

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Network Equipment

Requirement

CA

Is configured with the following:


l An IP address that can be accessed by NEs
in the untrusted domain
l Huawei-issued CA root certificates

3.3.5 Automatic OMCH Establishment in IPsec Networking


Scenario 3
Introduction to IPsec Networking Scenario 3
Figure 3-27 shows IPsec networking scenario 3, in which IPsec secures service and signaling
data, but not DHCP packets or OMCH data.
Figure 3-27 IPsec networking scenario 3

This networking has the following characteristics:


l

An U2000 DHCP server is deployed. The base station obtains the OMCH configuration
data and CA configuration data from the U2000 DHCP server. IPsec does not secure DHCP
packets.

IPsec does not secure OMCH data. The base station uses the OM IP address to access NEs
in the untrusted domain. IPsec tunnels established between the base station and the SeGW
are used to secure signaling and service data.

Either party involved in IPsec negotiation uses digital certificates or PSK to authenticate
the other party.

A CA is required if digital certificates are used for authentication. After the base station
starts, it must apply to the CA for operator-issued digital certificates before connecting to

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

76

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

the SeGW. During base station deployment, the CA is accessible through IP addresses of
NEs in the untrusted domain (for example, the interface IP address of the base station).

Automatic OMCH Establishment Procedure


Figure 3-28 shows the automatic OMCH establishment procedure in IPsec networking scenario
3.
Figure 3-28 Automatic OMCH establishment procedure in IPsec networking scenario 3

1.

The base station obtains VLAN information. For details, see section "3.2.8 Schemes for
Obtaining VLAN Information for DHCP Packets."

2.

The base station obtains the OMCH configuration data and CA configuration data
(optional) from the U2000 DHCP server. If the base station uses the PSK for authentication,
the base station does not need to obtain the CA configuration data. If the base station uses
digital certificates for authentication, the base station must obtain the CA configuration
data.
NOTE

During a DHCP procedure, a DHCP response packet sent by the U2000 contains the target RAT for the
base station. Upon detecting an inconsistency between the current and target RATs, the base station
changes its current RAT and then restarts. Afterwards, the base station reinitiates a DHCP procedure.

3.

The base station applies to the CA for an operator-issued device certificate if it has obtained
CA information. (For details about the certificate application procedure, see the "Obtaining
an Operator-Issued Device Certificate" section.) The base station then adds the obtained
certificate to default trusted certificate list for subsequent IPsec tunnel establishment and
SSL authentication.

4.

Based on the configuration information obtained from the U2000 DHCP server, the base
station establishes an OMCH to the U2000 or BSC. Because the base station has obtained
operator-issued certificates, SSL authentication is supported between the U2000 and base
station.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

77

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

NOTE

If an IPsec tunnel or OMCH fails to be established, the base station automatically restarts the automatic OMCH
establishment procedure.
After the OMCH is established, the base station obtains the official configuration information and makes the
configuration take effect. Then, the base station restarts and establishes an IPsec tunnel to the SeGW to secure
services and signaling.

Configuration Requirements for the Internal DHCP Server


If the base station uses digital certificates for authentication, the U2000 DHCP server must be
configured with the parameters listed in both Table 3-24 and Table 3-7. These parameters are
contained in subcodes of Option 43 in DHCP packets.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

78

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Table 3-24 Parameters specific to the U2000 DHCP server in IPsec networking scenario 3
Classific
ation

Paramete
r Name

Subcode

Length
(Bytes)

Paramete
r
Descripti
on

Mandato
ry or
Optional

DHCP
Packet
Involved

CA
informatio
n

CA URL

44

1 to 128

URL of the
CA from
which the
base
station
obtains an
operatorissued
device
certificate.

Mandator
y

l DHCP
OFFE
R
l DHCP
ACK

This URL
must be
accessible
by
network
equipment
in the
untrusted
domain,
that is, the
interface
IP address
that the
base
station
obtains
from the
U2000
DHCP
server
must be
accessible.
CA Name

38

1 to 127

CA name

Configuration Requirements for Network Equipment


Table 3-25 lists the configuration requirements for network equipment in IPsec networking
scenario 3.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

79

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Table 3-25 Configuration requirements for network equipment in IPsec networking scenario 3
Network Equipment

Requirement

L2 devices

l Allows the transmission of DHCP


broadcast and unicast packets without
filtering or modifying DHCP packets.
l Is configured with correct VLAN
information.

Next-hop gateway of the base station

l Is enabled with the DHCP relay agent


function and configured with the IP
address of the DHCP server, that is, the IP
address of the U2000. If an NAT server is
deployed, the IP address of the U2000
must be that converted by the NAT server.
l Is configured with a route whose
destination IP address is the DHCP server
IP address.
l Is configured with a route whose
destination IP address is the OM IP
address of the base station if the OM IP
address is not the same as the interface IP
address of the base station.
l Is configured with a route whose
destination IP address is the CA IP
address.
l (NEs in the untrusted domain): Is
configured with a route whose destination
IP address is the IP address of the base
station, a route whose destination IP
address is the OM IP address of the base
station, a route whose destination IP
address is the U2000, a route whose
destination IP address is the FTP server,
and a route whose destination IP address
is the CA.

L3 devices

l (NEs in the trusted domain): Is configured


with a route whose destination IP address
is the OM IP address of the base station
and routes whose destination IP addresses
are the U2000 IP address and FTP server
IP address.

Issue 01 (2014-04-30)

U2000

Is configured with a route whose destination


IP address is the OM IP address of the base
station.

U2000 DHCP server

Is configured with a route whose destination


IP address is that of the DHCP relay agent.

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

80

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Network Equipment

Requirement

CA

l Is configured with the IP address that can


be accessed by devices in the untrusted
domain.
l Is configured with Huawei-issued CA
root certificates.

3.4 Automatic OMCH Establishment by the Separate-MPT


Multimode Base Station
3.4.1 Networking
The separate-MPT multimode base station is similar to many single-mode base stations that are
interconnected using the transmission board. The interconnection can either be based on the
panel or the backplane. Generally, the transmission board of a certain mode provides a shared
transmission interface for connecting to the transport network. The base station in this mode is
called an upper-level base station, and base stations in the other modes are called lower-level
base stations. The upper-level base station acts as the DHCP relay agent of lower-level base
stations.
Figure 3-29 shows the OMCH networking for the separate-MPT multimode base station that
uses panel-based interconnection. The upper-level base station provides two transmission
interfaces, one for panel-based interconnection (lower transmission interface) and the other for
connecting to the transport network (upper transmission interface).
Figure 3-29 OMCH networking for the separate-MPT multimode base station that uses panelbased interconnection

Figure 3-30 shows the OMCH networking for the separate-MPT multimode base station that
uses backplane-based interconnection.
Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

81

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Figure 3-30 OMCH networking for the separate-MPT multimode base station that uses
backplane-based interconnection

The automatic OMCH establishment procedure for the separate-MPT base station is similar to
the respective automatic OMCH establishment procedure for each single-mode base station.
Lower-level base stations can start the automatic OMCH establishment procedure only after the
upper-level base station completes the procedure. This section describes the differences in the
procedures between the separate-MPT base station and the single-mode base station.

3.4.2 Automatic OMCH Establishment Procedure


Figure 3-31 shows the automatic OMCH establishment procedure for the separate-MPT
multimode base station.
Figure 3-31 Automatic OMCH establishment procedure

1.

Issue 01 (2014-04-30)

Same as the single-mode base station, the upper-level base station follows the OMCH
establishment procedure described in chapter "3.3 Automatic OMCH Establishment by
the Single-mode Base Station and Co-MPT Multimode Base Station." The upper-level
base station then obtains software and configuration files from the U2000 or BSC over the
established OMCH. The upper-level base station activates software and configuration files
and then enters the working state.
Huawei Proprietary and Confidential
Copyright Huawei Technologies Co., Ltd.

82

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

2.

Each lower-level base station exchanges DHCP packets with the DHCP relay agent (upperlevel base station) and the DHCP server to obtain the transmission configuration
information.

3.

Each lower-level base station establishes an OMCH to the U2000 or BSC.

The DHCP servers of the upper-level base station and lower-level base stations can be deployed
on the same NE or different NEs.

3.4.3 Configuration Requirements for the DHCP Server


Each mode in a separate-MPT multimode base station has almost the same configuration
requirements for the DHCP server as a single-mode base station. The only difference lies in the
setting of the OM Bearing Board parameter on DHCP servers of lower-level base stations, as
described in Table 3-26. For details about the configuration requirements for the DHCP server
of each single-mode base station, see chapter "3.3 Automatic OMCH Establishment by the
Single-mode Base Station and Co-MPT Multimode Base Station".

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

83

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Table 3-26 Setting of the OM Bearing Board parameter on DHCP servers of lower-level base
stations
Parameter
Name

Subcode

Length
(Bytes)

Parameter
Descriptio
n

Mandatory DHCP
or Optional Packet
Involved

OM Bearing
Board

250

Value:

Mandatory

l 0: An
OMCH is
establish
ed on the
panel.

l DHCPO
FFER
l DHCPA
CK

l 1: An
OMCH is
establish
ed on the
backplan
e.
Set this
paramete
r to 0
when the
separateMPT
multimod
e base
station
uses
panelbased
interconn
ection.
Set this
paramete
r to 1
when the
separateMPT
multimod
e base
station
uses
backplan
e-based
interconn
ection.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

84

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Parameter
Name

Subcode

Length
(Bytes)

Parameter
Descriptio
n

Mandatory DHCP
or Optional Packet
Involved

CERTDEPL
OY

52

Slot No.,
Subrack No.,
and Cabinet
No. of the
board on
which the
certificate
for SSL
authenticatio
n is
deployed.
This
parameter is
used for
certificate
sharing.

Optional
Used only
when
certificate
sharing is
applied.

DHCPOFFE
R
DHCPACK

NOTE

SSL authentication takes effect only on main control boards. If the certificate for SSL authentication is not
deployed on the main control board of a base station, the main control board must obtain a valid certificate
from other boards. In this case, certificate sharing must be used. For details, see PKI Feature Parameter
Description for SingleRAN.

3.4.4 Configuration Requirements for Network Equipment


Each mode in a separate-MPT multimode base station has similar configuration requirements
for network equipment to a single-mode base station. For details about these requirements, see
3.3 Automatic OMCH Establishment by the Single-mode Base Station and Co-MPT
Multimode Base Station. This section describes only the differences in the configuration
requirements.
The upper-level base station acts as the DHCP relay agent to forward DHCP packets and as a
router to forward OMCH and service packets for lower-level base stations. The transport network
for the upper-level base station needs to forward DHCP packets from the DHCP servers of lowerlevel base stations. Therefore, the upper-level base station and its transport network must be
configured with data listed in Table 3-27.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

85

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Table 3-27 Configuration requirements for network equipment


Network Equipment

Requirement

Upper-level base station

l Is enabled with the DHCP relay agent


function. Is configured with IP addresses
of the DHCP servers of lower-level base
stations.
l Is configured with the IP address of the
transmission interface (used for panelbased interconnection) provided by the
upper-level base station.
l Is configured with uplink routes to the
DHCP servers of lower-level base stations
and to the peer IP addresses of lower-level
base stations. If the lower-level base
station is the GBTS or NodeB, uplink
routes to the base station controller and
U2000 must be configured. If the lowerlevel base station is the eNodeB, uplink
routes to the U2000, mobility
management entity (MME), and serving
gateway (S-GW) must be configured.
l Is configured with downlink routes to the
OM IP address and service IP address of
the lower-level base station.
l Is configured with VLANs on the
transmission interface connecting to the
lower-level base station if VLANs are
deployed between cascaded base stations.
In this case, the network segment
configured by NEXTHOPIP (next-hop IP
address) and MASK (subnet mask) must
overlap with the network segment
configured by the interconnection
interface IP address. SingleVLAN mode
is recommended for the upper- and lowerlevel base stations.
l If the DHCP packets and OM data of
lower-level base stations are secured by
the IPsec tunnel of the upper-level base
station, the upper-level base station needs
to configure security parameters for the
passerby flows of lower-level base
stations. The security parameters include
the packet filtering rules, ACL rules, IPsec
proposal, and IKE proposal.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

86

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Network Equipment

Requirement

All devices on the transport network for the


upper-level base station

l Is configured with routes to the DHCP


servers of lower-level base stations.
l Is configured with routes to the IP address
of the DHCP relay agent of the upperlevel base station.
l Is configured with routes to the OM IP
address and service IP address of the
lower-level base station.

U2000/BSC

Is configured with routes to the OM IP


address of the lower-level base station.

DHCP servers of lower-level base stations

Is configured with routes to the IP address of


the DHCP relay agent of the upper-level base
station.

Lower-level base stations

Is configured with routes to the U2000 or


BSC.
Is configured with interface IP addresses that
are on the same network segment with IP
addresses of the interfaces for
interconnection with the upper-level base
stations.

Backplane-based interconnection:
The IP addresses of the DHCP relay agent are as follows:
1. OM IP address of the upper-level base station
2. IP addresses of the upper transmission interface on the upper-level base station. If there
are several IP addresses of the upper transmission interface, the IP address used as the IP
address of the DHCP relay agent must be on the same network segment as the next-hop IP
address of the upper-level base station's route to the DHCP server of the lower-level base
station.

Panel-based interconnection:
The IP addresses of the DHCP relay agent are as follows:
1. OM IP address of the upper-level base station
2. IP addresses of the lower transmission interface on the upper-level base station. If there
are several addresses of the lower transmission interface, the IP addresses used as the IP
addresses of the DHCP relay agent vary by scenario:
If VLANs have been deployed for neither the OMCH nor the service channel on the
lower-level base station, the IP addresses of the lower transmission interface that is not
configured with VLANs are used.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

87

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

If VLANs have been deployed for both the OMCH and the service channel on the lowerlevel base station, the IP address of the interface that is used by the OMCH to deploy
VLANs is used.
If VLANs have been deployed for the service channel but not for the OMCH on the
lower-level base station, the IP addresses of the interface where no VLAN has been
deployed are used.
In both backplane- and panel-based interconnection scenarios, if there are active and standby
OMCHs on the upper-level base station, the OM IP address in use will be used as the IP address
of the DHCP relay agent. For example, if the OM IP address of the standby OMCH is in use, it
will be used as the IP address of the DHCP relay agent.

Backplane-based Interconnection
Figure 3-32 shows examples of DHCP relay agent's IP addresses and route deployment in
backplane-based interconnection.
Figure 3-32 Examples of DHCP relay agent's IP addresses and route deployment in GBTS &
NodeB backplane-based interconnection

IP addresses of the DHCP relay agent and route from the DHCP server to the IP address
of the DHCP relay agent
IP addresses of the DHCP relay agent are 10.20.20.22 (OM IP address) and 10.100.1.10
(IP address 1).
The destination IP address of the route from the DHCP server to the IP address of the
DHCP relay agent is 10.100.1.10 or 10.20.20.22.

IP routes on the upper-level base station


Run the following command to configure a route to the DHCP server of the lower-level
base station (BSC):
ADD IPRT: RTIDX=1, SN=6, SBT=BASE_BOARD, DSTIP="10.101.1.10",
DSTMASK="255.255.255.255", RTTYPE=NEXTHOP, NEXTHOP="10.100.1.1";

Run the following command to configure a route to the U2000 IP address:


ADD IPRT: RTIDX=1, SN=6, SBT=BASE_BOARD, DSTIP="10.120.1.10",
DSTMASK="255.255.255.255", RTTYPE=NEXTHOP, NEXTHOP="10.100.10.1";

l
Issue 01 (2014-04-30)

Run the following command to configure a route to the RNC service IP address:
Huawei Proprietary and Confidential
Copyright Huawei Technologies Co., Ltd.

88

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

ADD IPRT: RTIDX=1, SN=6, SBT=BASE_BOARD, DSTIP="10.110.1.10",


DSTMASK="255.255.255.255", RTTYPE=NEXTHOP, NEXTHOP="10.100.20.1";

Run the following command to configure a route to the OM IP address of the lower-level
base station (The service IP address is the same as the OM IP address):
ADD IPRT: RTIDX=1, SN=6, SBT=BACK_BOARD, DSTIP="10.30.20.20",
DSTMASK="255.255.255.255", RTTYPE=IF, IFT=TUNNEL, IFNO=1;

IP route on the lower-level base station


Run the following command to configure a route to the DHCP server:
ADD BTSIPRT: IDTYPE=BYID, BTSID=10, RTIDX=1, DSTIP="10.101.1.10",
DSTMASK="255.255.255.255", RTTYPE=OUTIF, ITFType=TUNNEL, IFNO=1;

IP route on the BSC


Run the following command to configure a route to the lower-level base station:
ADD IPRT: SRN=2, SN=18, DSTIP="10.30.20.20", DSTMASK="255.255.255.255",
NEXTHOPTYPE=Gateway, NEXTHOP="10.150.1.10", PRIORITY=HIGH;

Panel-based Interconnection:
Figure 3-33 shows examples of DHCP relay agent's IP addresses and route deployment in panelbased interconnection.
Figure 3-33 Examples of DHCP relay agent's IP addresses and route deployment in panel-based
interconnection

IP address of the DHCP relay agent and route from the DHCP server to the IP address of
the DHCP relay agent
If VLANs have been deployed for neither the OMCH nor the service channel on the
lower-level base station, IP addresses of the DHCP relay agent are 10.20.20.22 (OM IP
address), 10.100.1.10 (IP address 1), and 10.110.1.10 (IP address 2), and the destination
IP address of the route to the IP address of the DHCP relay agent is 10.20.20.22,
10.100.1.10, or 10.110.1.10.
If VLANs have been deployed for both the OMCH and the service channel on the lowerlevel base station, IP addresses of the DHCP relay agent are 10.20.20.22 (OM IP
address) and 10.100.1.10 (IP address 1), and the destination IP address of the route to
the IP address of the DHCP relay agent is 10.20.20.22 or 10.100.1.10.
To deploy VLANs for the OMCH and service channel on the lower-level base station,
configure VLANMAP information on the upper-level base station as follows:

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

89

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

//Run the following command to configure VLANs for the OMCH on the lowerlevel base station:
ADD VLANMAP: NEXTHOPIP="10.100.1.30", MASK="255.255.255.0",
VLANMODE=SINGLEVLAN, VLANID=10, SETPRIO=DISABLE;
//Run the following command to configure VLANs for the service channel on
the lower-level base station:
ADD VLANMAP: NEXTHOPIP="10.110.1.30", MASK="255.255.255.0",
VLANMODE=SINGLEVLAN, VLANID=20, SETPRIO=DISABLE;

If VLANs have been deployed for the service channel but not for the OMCH on the
lower-level base station, IP addresses of the DHCP relay agent are 10.20.20.22 (OM IP
address) and 10.100.1.10 (IP address 1), and the destination IP address of the route to
the IP address of the DHCP relay agent is 10.20.20.22 or 10.100.1.10.
To deploy VLANs for the service channel on the lower-level base station, configure
VLANMAP information on the upper-level base station as follows:
IP addresses of the DHCP relay agent are 10.20.20.22 (OM IP address) and 10.100.1.10
(IP address 1).
//Run the following command to configure VLANs for the service channel on
the lower-level base station
ADD VLANMAP: NEXTHOPIP="10.110.1.30", MASK="255.255.255.0",
VLANMODE=SINGLEVLAN, VLANID=20, SETPRIO=DISABLE;

IP routes on the upper-level base station


Run the following command to configure a route to the U2000 IP address:
ADD IPRT: RTIDX=1, SN=6, SBT=BASE_BOARD, DSTIP="10.200.10.10",
DSTMASK="255.255.255.255", RTTYPE=NEXTHOP, NEXTHOP="10.100.10.1";

Run the following command to configure a route to the RNC service IP address:
ADD IPRT: RTIDX=1, SN=6, SBT=BASE_BOARD, DSTIP="10.200.20.10",
DSTMASK="255.255.255.255", RTTYPE=NEXTHOP, NEXTHOP="10.100.20.1";

Run the following command to configure a route to the MME:


ADD IPRT: RTIDX=1, SN=6, SBT=BASE_BOARD, DSTIP="10.200.1.10",
DSTMASK="255.255.255.255", RTTYPE=NEXTHOP, NEXTHOP="10.100.30.1";

Run the following command to configure a route to the OM IP address of the lowerlevel base station:
ADD IPRT: RTIDX=1, SN=6, SBT=BASE_BOARD, DSTIP="10.20.20.20 ",
DSTMASK="255.255.255.255", RTTYPE=NEXTHOP, NEXTHOP="10.100.1.30";

Run the following command to configure a route to the service IP address of the lowerlevel base station:
ADD IPRT: RTIDX=1, SN=6, SBT=BASE_BOARD, DSTIP=" 10.30.1.30 ",
DSTMASK="255.255.255.255", RTTYPE=NEXTHOP, NEXTHOP="10.110.1.30";

IP route on the lower-level base station


Run the following command to configure a route to the U2000:
ADD IPRT: RTIDX=1, SN=6, SBT=BASE_BOARD, DSTIP="10.200.10.10",
DSTMASK="255.255.255.255", RTTYPE=NEXTHOP, NEXTHOP="10.100.1.10";

Route from the U2000 to the OM IP address of the lower-level base station:
The destination IP address of the route is 10.20.20.20, the destination subnet mask is
255.255.255.255, and the next-hop IP address is 10.100.11.10.

3.5 Application Restrictions

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

90

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

3.5.1 Configuration Requirements for Base Stations and Other


Network Equipment
When a base station is to be deployed by PnP, configuration requirements for the base station
and related DHCP servers must be met to ensure successful automatic OMCH establishment. If
configuration requirements are not met, automatic OMCH establishment may fail, leading to a
deployment failure. Table 3-28 through Table 3-30 summarizes the configuration requirements.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

91

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Table 3-28 Configuration requirements for configuration files of the base station in all scenarios
SN

MO

Requirement

OMCH

This MO is mandatory.
If the base station is
configured with active and
standby OMCHs, only the
active OMCH is used for
base station deployment by
PnP. The active OMCH is the
OMCH for which the Flag
parameter is set to MASTER
(Master).
The active OMCH must meet
the following requirements:
l If the active OMCH is
bound to a route:
The PEERIP parameter
must be set to the IP
address of the U2000. The
IP addresses of the U2000
and the FTP server must
be on the network
segment that is
collectively specified by
the PEERIP and
PEERMASK parameters.
l If the active OMCH is not
bound to any route:
The FTP server and the
U2000 must be deployed
on the same equipment or
network segment. The
PEERIP parameter must
be set to the IP address of
the U2000. The IP
addresses of the U2000
and the FTP server must
be on the network
segment that is
collectively specified by
the PEERIP and
PEERMASK parameters.
The base station must be
configured with a route
whose destination IP
address is the network
segment of its peer IP
address.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

92

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

SN

3 IP-based Automatic OMCH Establishment for Base


Stations

MO

Requirement
If the requirements are not
met, the PEERIP parameter
must be set to the next-hop IP
address of the active OMCH,
and the PEERMASK
parameter must be set to the
interface IP address mask of
the base station.
If BBUs are interconnected,
the OMCH must be
configured on the root BBU
that provides a port
connecting to the transport
network.

VLANMAP

It is recommended that
upper- and lower-level base
stations use the SingleVLAN
mode instead of the
VLANGroup mode to
configure VLANs. If base
stations are cascaded and the
upper-level base station uses
the VLANGroup mode, the
upper-level base station must
attach related VLAN IDs to
services of the OM_HIGH
and OM_LOW types when
configuring VLANCLASS.
If the lower-level base station
is a GBTS, the upper-level
base station must attach
related VLAN IDs to services
of the USERDATA type with
the differentiated services
code point (DSCP) set to the
same value as the DSCP of
the GBTS OMCH.
The VLANMODE parameter
specifies the VLAN mode.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

93

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

SN

MO

Requirement

BFDSESSION

If the CATLOG parameter is


set to RELIABILITY
(Reliability) for a BFD
session, the BFD session is
bound to a handover route. In
scenarios in which IPsec does
not secure OMCH data, if the
base station uses a logical IP
address as the OM IP address
and the BFD session is bound
to a handover route, the base
station cannot be deployed by
PnP.

NE

If the combination of the


DID, subrack topology, and
slot number is used as the BS
ID, the DID parameter in the
NE MO must be specified.

IPRT/SRCIPRT

If the OMCH is configured


with active and standby
routes, only the active route
can be used for the base
station deployment by PnP.
The active route has a higher
priority than the standby one.
NOTE
The smaller the number of the
route priority, the higher the
priority.

Equivalent routes are not


recommended for the
OMCH. This is because
deployment may fail as the
base station randomly
chooses a route from the
equivalent routes for the
OMCH during deployment
by PnP.
NOTE
Equivalent routes are routes
configured with the same
destination IP address and
priority and they are used for
load sharing.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

94

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Table 3-29 Configuration requirements for the configuration files of the base station in IPsec
networking scenariosSNNEMORequirement
SN

NE

MO

Requirement

Base
statio
n

OMCH

If either the OMCH or the service channel is secured by IPsec, the


OMCH and the service channel must use different IP addresses.
Otherwise, an error may occur in DHCP parameters.

Base
statio
n

ACLRU
LE

If neither requirement is met, errors may occur when parameters


configured on the SeGW are exported from the CME, leading to
failures in base station deployment by PnP. The configured ACL
rule meets either of the following requirements:
l The SIP and DIP parameters are set to 0.0.0.0, and the SWC
and DWC parameters are set to 255.255.255.255. That is, both
the source and destination IP addresses can be any address.
l The SIP is set to the OM IP address, and the DIPparameter is
set to the IP address of the U2000, the IP address of the U2000
network segment, or 0.0.0.0. Note that IPsec tunnels do not
secure OMCHs established during base station deployment if
the ACTION parameter is set to DENY(Deny). IPsec tunnels
secure the OMCHs only when the ACTION parameter is not
set to DENY(Deny).

Base
statio
n

IKEPR
OPOSA
L
IPSECP
ROPOS
AL

Parameter settings of the IPSECPROPOSAL MO must be


consistent with those described in Figure 3-26. Parameter settings
of the IKEPROPOSAL MO must be consistent with those
described in Table 3-13 and Table 3-14.
If the base station uses the IPsec tunnel pair topology, only the
active tunnel supports base station deployment by PnP.

Base
statio
n

BFDSE
SSION

If the base station uses the IPsec tunnel pair topology, the BFD
session cannot be bound to a route during the BFD session
configuration.

L2
devic
es

ETHTR
K

Ethernet link aggregation group must not be manually configured


on the peer L2 devices of the base station.

CA

CA

l The CA must be accessible to devices in the untrusted domain.


l In the case of base station deployment by PnP, the base station
does not support the polling mode. When the CA is in polling
mode, the certificate application of the base station may fail
due to timeout.

NOTE

When you configure or modify the information of the U2000 DHCP server on the U2000, the destination
IP address of the OMCH route and the IP address of the destination network segment must be correct.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

95

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Table 3-30 Configuration requirements for a DHCP server


SN

Requirement

The public DHCP server can be configured


with a maximum of eight U2000 DHCP
server IP addresses.
If base stations of SRAN7.0, SRAN8.0, and
later versions co-exist in a network,
configuring eight U2000 DHCP server IP
addresses on the public DHCP server causes
a deployment failure because SRAN7.0 base
stations support only two U2000 DHCP
server IP addresses. In this scenario,
configure two U2000 DHCP server IP
addresses or deploy SRAN7.0 base stations
in non-PnP mode.

If the WMPT board of the NodeB needs to be


replaced with the UMPT board, the BS ID
configured on the DHCP server must be
changed from being bound to the panel's ESN
(mapping subcode 43 in DHCP Option 43) to
being bound to the backplane's ESN
(mapping subcode 1 in DHCP Option 43).

3.5.2 Impact of U2000 Deployment on Base Station Deployment by


PnP
During base station deployment by PnP and subsequent commissioning, the base station needs
to communicate with many application services of the U2000, including the DHCP service, FTP
service, and OMCH management service.
The preceding three services can be deployed on different U2000s and use different IP addresses.
Therefore, network planning and base station data configuration must ensure normal
communication between the OM IP address of the base station and the IP addresses of the three
services.
Table 3-31 describes the impact of U2000 deployment on automatic OMCH establishment.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

96

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Table 3-31 Impact of U2000 deployment on automatic OMCH establishment


U200
0
Depl
oym
ent

U2000
Deployme
nt
Descriptio
n

U200
0
Servi
ng as
the
DHC
P
Serv
er

U2000
Servin
g as
the
OMC

Requirement for
the Base Station
Deployment

Impact on the
Network
Configuration

Singl
eserver
syste
m

l All
applicati
on
services
are
deployed
on the
same
server

Singl
e
serve
r

Single
server

For details, see 3.3


Automatic OMCH
Establishment by the
Single-mode Base
Station and Co-MPT
Multimode Base
Station and 3.4
Automatic OMCH
Establishment by the
Separate-MPT
Multimode Base
Station.

For details, see 3.3


Automatic OMCH
Establishment by the
Single-mode Base
Station and Co-MPT
Multimode Base
Station and 3.4
Automatic OMCH
Establishment by the
Separate-MPT
Multimode Base
Station.

Activ
e or
stand
by
node

Active
or
standby
node

For details, see 3.3


Automatic OMCH
Establishment by the
Single-mode Base
Station and Co-MPT
Multimode Base
Station and 3.4
Automatic OMCH
Establishment by the
Separate-MPT
Multimode Base
Station.

For details, see 3.3


Automatic OMCH
Establishment by the
Single-mode Base
Station and Co-MPT
Multimode Base
Station and 3.4
Automatic OMCH
Establishment by the
Separate-MPT
Multimode Base
Station.

l and the
server
has only
one IP
address.
HA
syste
m

l The
active
and
standby
nodes
have the
same
function
and data
on the
two
nodes are
synchron
ized.
l The
active
and
standby
nodes
use the
same IP
address.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

97

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

U200
0
Depl
oym
ent

U2000
Deployme
nt
Descriptio
n

U200
0
Servi
ng as
the
DHC
P
Serv
er

U2000
Servin
g as
the
OMC

Requirement for
the Base Station
Deployment

Impact on the
Network
Configuration

SLS
syste
m

l The
slave
node
performs
the
network
manage
ment
function
only.

Mast
er
node

Master
or slave
node

l The PeerIP
parameter for the
OMCH must be set
to the IP address of
the U2000 that
manages the base
station.

In IPsec networking
scenarios, the IP address
of the U2000 DHCP
server configured on the
public DHCP server
must be the IP address of
the master node.

l If the OMCH is
bound to a route,
the route must be
to the network
segment of the
U2000.

The SeGW must be


configured with ACL
rules which allow
packets of the U2000
DHCP server to pass.

l The IP
address
of the
master
node is
different
from that
of the
slave
node,
and the
IP
addresse
s of the
two
nodes are
in the
same
subnet.

Issue 01 (2014-04-30)

3 IP-based Automatic OMCH Establishment for Base


Stations

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

The SeGW must be


configured with ACL
rules which allow OM
data to pass.

98

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

U200
0
Depl
oym
ent

U2000
Deployme
nt
Descriptio
n

U200
0
Servi
ng as
the
DHC
P
Serv
er

U2000
Servin
g as
the
OMC

Requirement for
the Base Station
Deployment

Impact on the
Network
Configuration

Remo
te HA
syste
m

l The
active
and
standby
nodes are
deployed
on two
locations
.

Activ
e or
stand
by
node

The
U2000
must
serve as
the
DHCP
server.

l The base station


must be
configured with
routes to the two IP
address or two
network segments.

l In IPsec networking
scenarios, the IP
address of the U2000
DHCP server
configured on the
public DHCP server
must be the IP
address of the U2000
that serves as the
DHCP server. If the
operator expects to
use either of the
active and standby
nodes as the DHCP
server, the public
DHCP server must
be configured with
the IP addresses of
the active and
standby nodes.

l The IP
address
of the
active
node is
different
from that
of the
standby
node,
and the
IP
addresse
s of the
two
nodes
may not
be in the
same
subnet.

l The PeerIP
parameter for the
OMCH of the base
station must be set
to the IP address of
the U2000 that
serves as the
DHCP server.

l The SeGW must be


configured with ACL
rules which allow
DHCP packets to
pass. If the operator
expects to use either
of the active and
standby nodes as the
DHCP server, the
SeGW must be
configured with ACL
rules which allow
packets of active and
standby nodes to
pass.
l The SeGW must be
configured with ACL
rules which allow
OM data to pass. If
the operator expects

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

99

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

U200
0
Depl
oym
ent

U2000
Deployme
nt
Descriptio
n

U200
0
Servi
ng as
the
DHC
P
Serv
er

3 IP-based Automatic OMCH Establishment for Base


Stations

U2000
Servin
g as
the
OMC

Requirement for
the Base Station
Deployment

Impact on the
Network
Configuration

to use either of the


active and standby
nodes as the OMC,
the SeGW must be
configured with ACL
rules which allow
packets of active and
standby nodes to
pass.
Emer
gency
syste
m

The
emergency
system
performs
basic
functions
only and
does not
support PnP
or DHCP.

Not
suppo
rted

Not
support
ed

Not involved

Not involved

For example:When the U2000 uses the multi-server load-sharing (SLS) networking, the DHCP
service is deployed on the master server, whereas the FTP service and the OMCH management
service can be deployed on either the master or slave server. When the FTP service and OMCH
management service are deployed on different U2000 servers and accordingly use different IP
addresses, the route configuration on the base station and the transport network must ensure that
the IP addresses of the two services are reachable using configured routes. If IPsec secures
OMCH data, the IPsec SA's traffic selector (TS) successfully negotiated between the base station
and the SeGW must cover the traffic between the OM IP address of the base station and the IP
addresses of the FTP service and the OMCH management service.
OMCH networking requires that the NAT server be deployed only on the U2000 side, but not
the base station or BSC side. Figure 3-34 shows the OMCH networking in which the NAT server
is deployed on the U2000 side.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

100

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

3 IP-based Automatic OMCH Establishment for Base


Stations

Figure 3-34 OMCH networking when the NAT server is deployed on the U2000

The IP address and port number of the U2000 can be converted by the NAT. Therefore, the route
whose destination IP address is the U2000 IP address on the base station side must use an U2000
IP address visible on the base station side as the destination address. As shown in Figure
3-34, the local IP address configured for the U2000 is 10.20.0.1, that is , the source IP address
of packtes sentd by the U2000 is 10.20.0.1. After the conversion performed by the NAT server,
however, the source IP address in TCP packets received by the base station is 10.10.1.1 instead
of 10.20.0.1. Therefore, the route whose destination IP address is 10.10.1.1 instead of 10.20.0.1
must be configured on the base station side.
NOTE

The IP address and port number on the base station side cannot be converted by the NAT server because
the DHCP server uses the IP address of the DHCP relay agent (giaddr) or IP address of the DHCP client
(ciaddr) as the destination IP address for responding to the DHCP message and the giaddr or ciaddr fields
contained in the DHCP message cannot be converted by the NAT server.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

101

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

4 ATM-based Automatic OMCH Establishment for Base


Stations

ATM-based Automatic OMCH

Establishment for Base Stations

4.1 Overview
ATM-based automatic OMCH establishment for Base Stations (corresponding to feature
WRFD-031100 BOOTP) is used for the bootstrap of diskless workstations. It enables the diskless
workstation to obtain the IP address from the server during the startup. Compared with the
Reverse Address Resolution Protocol (RARP) that implements the same function, BOOTP is
more versatile and easier to use. BOOTP complies with the RFC 951 and RFC 1542 protocols.
BOOTP that is applied to the RAN system enables the NodeB to establish an IPoA path based
on the obtained IP address and default PVC. In this way, a remote OM channel can be set up
between the NodeB and the U2000 or LMT.
The NodeB configuration data normally contains the data of the IPoA path. If the data is correct,
the user can remotely access and maintain the NodeB. If the data is incorrect, BOOTP helps the
NodeB to establish a correct IPoA path so that the NodeB can be remotely maintained.

4.2 Principles
BOOTP is used in ATM networking to establish an IPoA path so that a remote OM channel
from the U2000 or LMT to the NodeB can be set up.
The configuration data required for setting up an IPoA path includes the Permanent Virtual
Channel (PVC), transport ports carrying the PVC, and IP addresses.
The procedure of BOOTP establishment consists of port listening, port configuration, PVC setup
and BOOTP request initiation, RNC returning the BOOTPREPLY message, and IPoA
configuration, as shown in Figure 4-1.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

102

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

4 ATM-based Automatic OMCH Establishment for Base


Stations

Figure 4-1 Procedure of BOOTP establishment

4.2.1 Port Listening


Port listening enables the NodeB to listen to the configuration data of peer ports so that the
NodeB transport ports that carry PVCs can be correctly configured.
The prerequisites for port listening are as follows: The physical links must be connected properly.
(If a link works abnormally, ports are not configured on this link.); the transport ports of other
transport devices connecting the RNC and the NodeB must be correctly configured.
The port types applied to ATM networking are as follows:
l

Inverse Multiplexing over ATM (IMA)

User Network Interface (UNI)

Fractional ATM

Unchannelized STM-1/OC-3

The procedure of BOOTP establishment is different in the case of different port types. For the
unchannelized STM-1/OC-3 ports, the PVC can be set up without port listening as
interconnection is not involved. The following describes the port listening function in the case
of IMA, UNI, and fractional ATM.
Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

103

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

4 ATM-based Automatic OMCH Establishment for Base


Stations

Port Listening in the Case of IMA/UNI


Through IMA/UNI ports, the NodeB can obtain the configuration data from peer ports by
listening to the IMA Control Protocol (ICP) cells of the peer end. According to the obtained
configuration data, the NodeB sets up an IMA group that carries the PVC (including the IMA
links in the IMA group) or UNI links.
The NodeB first tries to listen to the IMA/UNI ports because whether the IMA/UNI ports or
fractional ATM ports are used cannot be determined initially. If the listening fails, the NodeB
listens to the fractional ATM ports.

Port Listening in the Case of Fractional ATM


The fractional ATM link requires a bitmap of all types of timeslots contained in the link. If the
timeslots are inconsistent at the two ends, the setup of a fractional ATM link will fail.
Listening to the timeslots by using the exhaustive method will be time-consuming because the
combinations of timeslots are countless. To prevent this problem, the range of timeslot
combinations needs to be minimized. The combinations need to contain only the typical timeslot
bitmaps commonly used by the telecom operators.
To listen to fractional ATM links is to apply the exhaustive method to these typical timeslot
bitmaps, which is a way to configure the fractional ATM links. If the links work properly, the
listening is successful; if the links work abnormally, it indicates that the timeslot bitmap does
not match the configuration at the peer end, and the NodeB needs to try other timeslot bitmaps.
The NodeB first uses the E1 timeslot bitmaps to listen to the ports, because whether the physical
links connected to the NodeB are E1s or T1s cannot be determined initially. If the listening fails,
the NodeB uses the T1 timeslot bitmaps to listen to the ports.
After the listening is successful, the PVC can be set up.

4.2.2 Port Configuration


The NodeB configures its IMA or UNI ports based on the configuration data of the ports at the
peer end. The configuration parameters of the peer ports, obtained through port listening, include
protocol version number and IMA frame length.

4.2.3 PVC Setup and BOOTP Request Initiation


The PVC used by BOOTP is permanently 1/33, that is, its Virtual Path Identifier (VPI) is set to
1 and Virtual Channel Identifier (VCI) is set to 33. Such a PVC needs to be configured at the
RNC or at the ATM network equipment. The BOOTP process is implemented on this PVC.
After the PVC is set up, the NodeB issues a BOOTPREQUEST message on this PVC to request
the RNC to assign an IP address. The IP address will be used as the OM address of the NodeB.
This IP address can be used for logging in to the NodeB and be used for maintenance purposes.

4.2.4 RNC Returning the BOOTREPLY Message


The prerequisite for the RNC to respond to the BOOTPREQUEST message is that the RNC has
configured a PVC (fixed to 1/33) for the related NodeB and has obtained the corresponding IP
addresses.
Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

104

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

4 ATM-based Automatic OMCH Establishment for Base


Stations

On receipt of the BOOTPREQUEST message, the RNC replies with a BOOTPREPLY message
containing the assigned IP address. The message is transmitted over the established PVC (fixed
to 1/33).

4.2.5 IPoA Configuration


After receiving the BOOTPREPLY message from the RNC, the NodeB configures an IPoA
path, which finalizes the BOOTP implementation process.

4.3 Configuration Guidelines


In the IP network, For details about data to prepare before a base station starts the automatic
operation and maintenance channel (OMCH) establishment procedure, see 3900 Series Base
Station Initial Configuration Guide. For details about software and configuration file
downloading, activation, and commissioning on a base station after the automatic OMCH
establishment procedure is complete, see 3900 Series Base Station Commissioning Guide.
The following describes how to configure BOOTP in an ATM network.

Configuring BOOTP on the RNC Side in an ATM Network


On the RNC side, run the ADD IPOAPVC command to configure the PVC. When using
BOOTP, the PVC is to be configured with VPI = 1 and VCI = 33. The main parameters of this
command are as follows:
l

CARRYVPI(BSC6910,BSC6900): This parameter specifies the VPI value of the PVC. It


is set to 1.

CARRYVCI(BSC6910,BSC6900): This parameter specifies the VCI value of the PVC. It


is set to 33.

IPADDR(BSC6910,BSC6900): This parameter specifies the local IP address.

PEERIPADDR(BSC6910,BSC6900): This parameter specifies the IP address of the peer


end, that is, IP address of the NodeB.

On the RNC side, run the ADD UNODEBIP command to configure the IP address of the OM
channel. The main parameter of this command is as follows:
NBATMOAMIP(BSC6900,BSC6910): This parameter specifies the OM IP address of the
NodeB in ATM networking.
NBCTRLSN(BSC6900,BSC6910): This parameter specifies the main control board slot number
of the NodeB. When there are multiple main control boards in a base station, the RNC compares
the slot number of a main control board reported in the BOOTP process with the slot number
specified by users. If the reported and specified slot numbers are the same, the RNC returns a
BOOTPREPLY message to the base station.

Configuring BOOTP on the NodeB Side in an ATM Network


The BOOTP process can be implemented without any NodeB configuration data, and therefore
it is unnecessary to configure BOOTP on the NodeB side.
Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

105

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

5 TDM-based Base Station Automatic OMCH Establishment

TDM-based Base Station Automatic OMCH


Establishment

5.1 Introduction
In TDM networking, the protocol stack on the Abis interface is as follows:
l

Physical layer: Data is carried over E1/T1 links.

Data link layer: High-Level Data Link Control (HDLC) is used.

Application layer: link access procedure on the D channel (LAPD) is used. LAPD includes
layer 2 management link (L2ML), OML, radio signaling link (RSL), and extended signaling
link (ESL).

Figure 5-1 shows the protocol stack on the Abis interface in TDM networking.
Figure 5-1 Protocol stack on the Abis interface in TDM networking

OML timeslot detection in TDM networking applies to the GBTS in Abis over TDM mode. This
function is used to establish an OMCH (that is, an OML) between the GBTS and BSC.

5.2 Process
As shown in Figure 5-2, the process of OML timeslot detection in TDM networking consists
of two procedures: sending L2ML establishment requests and saving detection information.
Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

106

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

5 TDM-based Base Station Automatic OMCH Establishment

Figure 5-2 Process of OML timeslot detection in TDM networking

5.2.1 Sending L2ML Establishment Requests


The procedure for sending L2ML establishment requests is as follows:
1.

The GBTS determines whether an E1 or T1 link is used for OML timeslot detection based
on the DIP switch of the main control board.

2.

To establish an OML to the BSC, the GBTS attempts to send L2ML establishment requests
based on certain combinations of bandwidths and E1/T1 ports that support OML timeslot
detection.

OML timeslot detection in TDM networking requires 64 kbit/s or 16 kbit/s bandwidth and can
be implemented on E1/T1 ports 0 and 1 of the main control board. Therefore, there are four
possible combinations, which the GBTS tries in the following order:
1.

E1/T1 port 0, 64 kbit/s bandwidth

2.

E1/T1 port 0, 16 kbit/s bandwidth

3.

E1/T1 port 1, 64 kbit/s bandwidth

4.

E1/T1 port 1, 16 kbit/s bandwidth

If the 64 kbit/s bandwidth is used:


l

For an E1 link, the GBTS sends L2ML establishment requests over 64 kbit/s timeslots 1
through 31.

For a T1 link, the GBTS sends L2ML establishment requests over 64 kbit/s timeslots 1
through 24.

If the 16 kbit/s bandwidth is used:


Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

107

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

5 TDM-based Base Station Automatic OMCH Establishment

For an E1 link, the GBTS sends L2ML establishment requests over the third 16 kbit/s subtimeslots of 64 kbit/s timeslots 1 through 31.

For a T1 link, the GBTS sends L2ML establishment requests over the third 16 kbit/s subtimeslots of 64 kbit/s timeslots 1 through 24.

Upon receiving an L2ML establishment request, the BSC selects a 64 kbit/s timeslot or a 16
kbit/s sub-timeslot based on base station configurations, and responds to the request. By default,
the BSC selects the last 64 kbit/s timeslot of an E1/T1 link, or the third 16 kbit/s sub-timeslot
of the last 64 kbit/s timeslot. The last 64 kbit/s timeslot is timeslot 31 for an E1 link and timeslot
24 for a T1 link.
If the last 64 kbit/s timeslot or the third 16 kbit/s sub-timeslot of the last 64 kbit/s timeslot cannot
carry an OML, run the SET BTSOMLTS command on the BSC LMT to set the timeslot that
is used to carry the OML, and run the SET BTSOMLDETECT command to set the OML
timeslot detection function.
Upon receiving a correct response over a timeslot, the GBTS uses the timeslot to carry the OML.
Otherwise, the GBTS attempts to establish an OML on other ports or timeslots.

5.2.2 Saving Detection Information


The GBTS saves the combination of the bandwidth and E1/T1 port number that was used for
the previous successful L2ML establishment. Upon the next startup, the GBTS preferentially
uses the saved combination for OML establishment, which reduces the startup time.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

108

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

6 Parameters

Parameters

Table 6-1 Parameter description


Parame
ter ID

NE

MML
Comma
nd

Feature
ID

Feature
Name

Description

DHCPR
LYID

BSC691
0

ADD
DHCPR
LY

None

None

Meaning: DHCP Relay ID.


GUI Value Range: 0~2047
Unit: None

MOD
DHCPR
LY

Actual Value Range: 0~2047


Default Value: None

RMV
DHCPR
LY
DHCPR
LYID

BSC690
0

ADD
DHCPR
LY

None

None

Meaning: DHCP Relay ID.


GUI Value Range: 0~2047
Unit: None

MOD
DHCPR
LY

Actual Value Range: 0~2047


Default Value: None

RMV
DHCPR
LY
DHCPR
LYGAT
EWAYI
P

BSC690
0

ADD
DHCPR
LY
MOD
DHCPR
LY

None

None

Meaning: This parameter indicates the IP Address of


DHCP Relay Gateway.
GUI Value Range: Valid IP Address
Unit: None
Actual Value Range: Valid IP Address
Default Value: None

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

109

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

6 Parameters

Parame
ter ID

NE

MML
Comma
nd

Feature
ID

Feature
Name

Description

DHCPR
LYGAT
EWAYI
P

BSC691
0

ADD
DHCPR
LY

None

None

Meaning: This parameter indicates the IP Address of


DHCP Relay Gateway.
GUI Value Range: Valid IP Address

MOD
DHCPR
LY

Unit: None
Actual Value Range: Valid IP Address
Default Value: None

DHCPS
RVISE
MSIP

BSC690
0

ADD
DHCPR
LY

WRFD050410

MOD
DHCPR
LY

IP
Transmi
ssion
Introduc
tion on
Iur
Interface

Meaning: Whether the IP address of the DHCP server


is the same as the IP address of the EMS.
GUI Value Range: No(DHCP server IP address needs
to be specified), Yes(Same as the EMS IP address)
Unit: None
Actual Value Range: Yes, No
Default Value: Yes(Same as the EMS IP address)

DHCPS
RVISE
MSIP

BSC691
0

ADD
DHCPR
LY

WRFD150244

MOD
DHCPR
LY

DHCPS
RVIP1

BSC690
0

ADD
DHCPR
LY

WRFD050410

MOD
DHCPR
LY
DHCPS
RVIP1

BSC691
0

ADD
DHCPR
LY
MOD
DHCPR
LY

Issue 01 (2014-04-30)

WRFD150244

Iu/Iur IP
Transmi
ssion
Based
on
Dynami
c Load
Balance

Meaning: Whether the IP address of the DHCP server


is the same as the IP address of the EMS.

IP
Transmi
ssion
Introduc
tion on
Iur
Interface

Meaning: First IP Address of the DHCP Server.

Iu/Iur IP
Transmi
ssion
Based
on
Dynami
c Load
Balance

Meaning: First IP Address of the DHCP Server.

GUI Value Range: No(DHCP server IP address needs


to be specified), Yes(Same as the EMS IP address)
Unit: None
Actual Value Range: Yes, No
Default Value: Yes(Same as the EMS IP address)

GUI Value Range: Valid IP Address


Unit: None
Actual Value Range: Valid IP Address
Default Value: None

GUI Value Range: Valid IP Address


Unit: None
Actual Value Range: Valid IP Address
Default Value: None

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

110

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

6 Parameters

Parame
ter ID

NE

MML
Comma
nd

Feature
ID

Feature
Name

Description

DHCPPI
D

BSC690
0

ADD
DHCPR
LY

WRFD050410

IP
Transmi
ssion
Introduc
tion on
Iur
Interface

Meaning: NE type identifier in the DHCP message. The


parameter specifies the type of NEs for which the
multimode base station controller can perform DHCP
relay. TGWSWITCH is the relay switch of TGW, and
OTHERSWITCH is the relay switch of NEs supporting
the relay function except TGW, such as SRAN, NodeB,
USU, eNodeB, and eGBTS.

MOD
DHCPR
LY

GUI Value Range: TGWSWITCH(TGWSWITCH),


OTHERSWITCH(OTHERSWITCH)
Unit: None
Actual Value Range: TGWSWITCH,
OTHERSWITCH
Default Value: TGWSWITCH:1,OTHERSWITCH:1

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

111

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

6 Parameters

Parame
ter ID

NE

MML
Comma
nd

Feature
ID

Feature
Name

Description

ES

BTS390
0,
BTS390
0
WCDM
A,
BTS390
0 LTE

SET
DHCPR
ELAYS
WITCH

MRFD221501

IPBased
Multimode
CoTransmi
ssion on
BS side
(NodeB)

Meaning: Indicates whether to enable the DHCP relay


switch.

LST
DHCPR
ELAYS
WITCH

WRFD031101
MRFD231501
LBFD-0
0300102
/
TDLBF
D-00300
102
LBFD-0
0300103
/
TDLBF
D-00300
103
MRFD211501

GUI Value Range: DISABLE(Disable), ENABLE


(Enable)
Unit: None
Actual Value Range: DISABLE, ENABLE
Default Value: DISABLE(Disable)

NodeB
Selfdiscover
y Based
on IP
Mode
IPBased
Multimode
CoTransmi
ssion on
BS side
(eNode
B)
Chain
Topolog
y
Tree
Topolog
y
IPBased
Multimode
CoTransmi
ssion on
BS side
(GBTS)

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

112

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

6 Parameters

Parame
ter ID

NE

MML
Comma
nd

Feature
ID

Feature
Name

Description

DHCPS
VRIP

BTS390
0,
BTS390
0
WCDM
A,
BTS390
0 LTE

ADD
DHCPS
VRIP

WRFD031101

NodeB
Selfdiscover
y Based
on IP
Mode

Meaning: Indicates the IP address of the DHCP server.

RMV
DHCPS
VRIP
LST
DHCPS
VRIP

MRFD211501
LBFD-0
0300102
/
TDLBF
D-00300
102
LBFD-0
0300103
/
TDLBF
D-00300
103

GUI Value Range: Valid IP address


Unit: None
Actual Value Range: Valid IP address
Default Value: None

IPBased
Multimode
CoTransmi
ssion on
BS side
(GBTS)
Chain
Topolog
y
Tree
Topolog
y

IDTYPE

BTS390
0,
BTS390
0
WCDM
A,
BTS390
0 LTE

ADD
IKEPEE
R
MOD
IKEPEE
R
DSP
IKEPEE
R
LST
IKEPEE
R

Issue 01 (2014-04-30)

LOFD-0
03009 /
TDLOF
D-00300
9

IPsec

GBFD-1
13524

NodeB
Integrate
d IPSec

WRFD140209

BTS
Integrate
d Ipsec

Meaning: Indicates the type of the identification


payload that the local end transmits. The authentication
can be performed based on IP or fully qualified domain
name (FQDN).
GUI Value Range: IP(IP Identify), FQDN(Name
Identify)
Unit: None
Actual Value Range: IP, FQDN
Default Value: None

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

113

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

6 Parameters

Parame
ter ID

NE

MML
Comma
nd

Feature
ID

Feature
Name

Description

FLAG

BTS390
0,
BTS390
0
WCDM
A,
BTS390
0 LTE

ADD
OMCH

WRFD050404

Meaning: Indicates the master/slave flag of the remote


maintenance channel.

DSP
OMCH

LBFD-0
04002 /
TDLBF
D-00400
2

ATM/IP
Dual
Stack
Node B

Actual Value Range: MASTER, SLAVE

LOFD-0
03005

Centrali
zed
U2000
Manage
ment

GBFD-1
18601

OM
Channel
Backup

MOD
OMCH
RMV
OMCH
LST
OMCH

GBFD-1
18611

GUI Value Range: MASTER(Master), SLAVE(Slave)


Unit: None
Default Value: None

Abis
over IP
Abis IP
over E1/
T1

PEERIP

BTS390
0,
BTS390
0
WCDM
A,
BTS390
0 LTE

ADD
OMCH

WRFD050404

MOD
OMCH

LBFD-0
04002 /
TDLBF
D-00400
2

DSP
OMCH
LST
OMCH

ATM/IP
Dual
Stack
Node B

Meaning: Indicates the peer IP address of the remote


maintenance channel, indicates the IP address of the
U2000 in an IP network and the device IP address of the
RNC in an ATM network.
GUI Value Range: Valid IP address

LOFD-0
03005

Centrali
zed
U2000
Manage
ment

GBFD-1
18601

OM
Channel
Backup

GBFD-1
18611

Unit: None
Actual Value Range: Valid IP address
Default Value: None

Abis
over IP
Abis IP
over E1/
T1

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

114

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

6 Parameters

Parame
ter ID

NE

MML
Comma
nd

Feature
ID

Feature
Name

Description

PEERM
ASK

BTS390
0,
BTS390
0
WCDM
A,
BTS390
0 LTE

ADD
OMCH

WRFD050404

Meaning: Indicates the subnet mask of the peer IP


address for the remote maintenance channel.

MOD
OMCH

LBFD-0
04002 /
TDLBF
D-00400
2

ATM/IP
Dual
Stack
Node B

Actual Value Range: Valid IP address

LOFD-0
03005

Centrali
zed
U2000
Manage
ment

GBFD-1
18601

OM
Channel
Backup

DSP
OMCH
LST
OMCH

GBFD-1
18611

GUI Value Range: Valid IP address


Unit: None
Default Value: None

Abis
over IP
Abis IP
over E1/
T1

VLAN
MODE

BTS390
0,
BTS390
0
WCDM
A,
BTS390
0 LTE

ADD
VLAN
MAP
MOD
VLAN
MAP
LST
VLAN
MAP

WRFD050402
LBFD-0
03003 /
TDLBF
D-00300
3
GBFD-1
18601

IP
Transmi
ssion
Introduc
tion on
Iub
Interface
VLAN
Support
(IEEE
802.1p/
q)
Abis
over IP

Meaning: Indicates the VLAN mode. When this


parameter is set to SINGLEVLAN, the configured
VLAN ID and VLAN priority can be directly used to
label the VLAN tag. If this parameter is set to
VLANGROUP, the next hop IP addresses are mapped
to the VLAN groups, and then mapped to the VLAN
tags in the VLAN groups according to the DSCPs of the
IP packets. In VLAN group mode, ensure that the
VLAN groups have been configured by running the
ADD VLANCLASS command. Otherwise, the
configuration does not take effect.
GUI Value Range: SINGLEVLAN(Single VLAN),
VLANGROUP(VLAN Group)
Unit: None
Actual Value Range: SINGLEVLAN, VLANGROUP
Default Value: None

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

115

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

6 Parameters

Parame
ter ID

NE

MML
Comma
nd

Feature
ID

Feature
Name

Description

CATLO
G

BTS390
0,
BTS390
0
WCDM
A,
BTS390
0 LTE

ADD
BFDSE
SSION

WRFD050403

Hybrid
Iub IP
Transmi
ssion

Meaning: Indicates the type of the BFD session. If this


parameter is set to MAINTENANCE, this BFD session
is used only for continuity check (CC). If this parameter
is set to RELIABILITY, the BFD session is used to
trigger route interlock. Route interlock enables the
standby route to take over once the active route becomes
faulty, and therefore prevents service interruption
caused by route failures.

MOD
BFDSE
SSION
DSP
BFDSE
SSION
LST
BFDSE
SSION

LOFD-0
03007 /
TDLOF
D-00300
7
GBFD-1
18601

Bidirecti
onal
Forward
ing
Detectio
n
Abis
over IP

GUI Value Range: MAINTENANCE(Maintenance),


RELIABILITY(Reliability)
Unit: None
Actual Value Range: MAINTENANCE,
RELIABILITY
Default Value: RELIABILITY(Reliability)

DID

BTS390
0,
BTS390
0
WCDM
A,
BTS390
0 LTE

SET NE
LST NE

None

None

Meaning: Indicates the deployment identifier that


specifies the site of the NE. When multiple NEs are
deployed at the same site, these NEs have the same
deployment identifier.
GUI Value Range: 0~64 characters
Unit: None
Actual Value Range: 0~64 characters
Default Value: NULL(empty string)

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

116

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

6 Parameters

Parame
ter ID

NE

MML
Comma
nd

Feature
ID

Feature
Name

Description

SIP

BTS390
0,
BTS390
0
WCDM
A,
BTS390
0 LTE

ADD
ACLRU
LE

WRFD050402

IP
Transmi
ssion
Introduc
tion on
Iub
Interface

Meaning: Indicates the source IP address of data to


which the ACL rule is applied. To add an ACL rule that
is applicable to data of all source IP addresses, set this
parameter to 0.0.0.0.

NodeB
integrate
d IPSec

Actual Value Range: Valid IP address

MOD
ACLRU
LE
DSP
ACLRU
LE
LST
ACLRU
LE

WRFD140209
LOFD-0
03009 /
TDLOF
D-00300
9
LOFD-0
0301401
/
TDLOF
D-00301
401
GBFD-1
18601
GBFD-1
13524

DIP

BTS390
0,
BTS390
0
WCDM
A,
BTS390
0 LTE

ADD
ACLRU
LE
MOD
ACLRU
LE
DSP
ACLRU
LE
LST
ACLRU
LE

WRFD050402
WRFD140209
LOFD-0
03009 /
TDLOF
D-00300
9
LOFD-0
0301401
/
TDLOF
D-00301
401
GBFD-1
18601
GBFD-1
13524

Issue 01 (2014-04-30)

GUI Value Range: Valid IP address


Unit: None
Default Value: None

IPsec
Access
Control
List
(ACL)
Abis
over IP
BTS
Integrate
d Ipsec
IP
Transmi
ssion
Introduc
tion on
Iub
Interface

Meaning: Indicates the destination IP address of data to


which the ACL rule is applied. To add an ACL rule that
is applicable to data of all destination IP addresses, set
this parameter to 0.0.0.0.

NodeB
integrate
d IPSec

Actual Value Range: Valid IP address

GUI Value Range: Valid IP address


Unit: None
Default Value: None

IPsec
Access
Control
List
(ACL)
Abis
over IP
BTS
Integrate
d Ipsec

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

117

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

6 Parameters

Parame
ter ID

NE

MML
Comma
nd

Feature
ID

Feature
Name

Description

SWC

BTS390
0,
BTS390
0
WCDM
A,
BTS390
0 LTE

ADD
ACLRU
LE

WRFD050402

IP
Transmi
ssion
Introduc
tion on
Iub
Interface

Meaning: Indicates the wildcard of the source IP


address. The wildcard is used to determine which bits
can be neglected when IP address matching is being
performed. It can be considered as the inverse of the
corresponding subnet mask.

MOD
ACLRU
LE
DSP
ACLRU
LE
LST
ACLRU
LE

WRFD140209
LOFD-0
03009 /
TDLOF
D-00300
9
LOFD-0
0301401
/
TDLOF
D-00301
401
GBFD-1
18601
GBFD-1
13524

DWC

BTS390
0,
BTS390
0
WCDM
A,
BTS390
0 LTE

ADD
ACLRU
LE
MOD
ACLRU
LE
DSP
ACLRU
LE
LST
ACLRU
LE

WRFD050402
WRFD140209
LOFD-0
03009 /
TDLOF
D-00300
9
LOFD-0
0301401
/
TDLOF
D-00301
401
GBFD-1
18601
GBFD-1
13524

Issue 01 (2014-04-30)

NodeB
integrate
d IPSec

GUI Value Range: Valid wildcard of the IP address


Unit: None
Actual Value Range: Valid wildcard of the IP address
Default Value: None

IPsec
Access
Control
List
(ACL)
Abis
over IP
BTS
Integrate
d Ipsec
IP
Transmi
ssion
Introduc
tion on
Iub
Interface
NodeB
integrate
d IPSec

Meaning: Indicates the wildcard of the destination IP


address. The wildcard is used to determine which bits
can be neglected when IP address matching is being
performed. It can be considered as the inverse of the
corresponding subnet mask.
GUI Value Range: Valid wildcard of the IP address
Unit: None
Actual Value Range: Valid wildcard of the IP address
Default Value: None

IPsec
Access
Control
List
(ACL)
Abis
over IP
BTS
Integrate
d Ipsec

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

118

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

6 Parameters

Parame
ter ID

NE

MML
Comma
nd

Feature
ID

Feature
Name

Description

ACTIO
N

BTS390
0,
BTS390
0
WCDM
A,
BTS390
0 LTE

ADD
ACLRU
LE

WRFD050402

IP
Transmi
ssion
Introduc
tion on
Iub
Interface

Meaning: Indicates the action taken on the data that


matches the ACL rule. When the ACL to which the ACL
rule belongs is referenced by a packet filter, the BS
accepts or transmits the data that matches the rule if this
parameter is set to PERMIT, and rejects the data if this
parameter is set to DENY. When the ACL is referenced
by an IPSec policy, the BS encrypts or decrypts the data
that matches the rule if this parameter is set to PERMIT,
and does not perform any encryption or decryption on
the data if this parameter is set to DENY.

DSP
ACLRU
LE
LST
ACLRU
LE

WRFD140209
LOFD-0
03009 /
TDLOF
D-00300
9
LOFD-0
0301401
/
TDLOF
D-00301
401
GBFD-1
18601
GBFD-1
13524

CARRY
VPI

BSC691
0

ADD
IPOAP
VC
MOD
IPOAP
VC

WRFD050105
WRFD031100
WRFD0503010
5
WRFD050301

NodeB
integrate
d IPSec
IPsec
Access
Control
List
(ACL)

GUI Value Range: DENY(Deny), PERMIT(Permit)


Unit: None
Actual Value Range: DENY, PERMIT
Default Value: PERMIT(Permit)

Abis
over IP
BTS
Integrate
d Ipsec
ATM
Switchin
g Based
Hub
Node B

Meaning: VPI value of the VCL of the bearer network

BOOTP

Default Value: None

GUI Value Range: 0~4095


Unit: None
Actual Value Range: 0~4095

Permane
nt AAL5
Connect
ions for
Control
Plane
Traffic
ATM
Transmi
ssion
Introduc
tion
Package

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

119

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

6 Parameters

Parame
ter ID

NE

MML
Comma
nd

Feature
ID

Feature
Name

Description

CARRY
VPI

BSC690
0

ADD
IPOAP
VC

WRFD050105

ATM
Switchin
g Based
Hub
Node B

Meaning: VPI value of the VCL of the bearer network

BOOTP

Default Value: None

MOD
IPOAP
VC

WRFD031100
WRFD0503010
5
WRFD050301

GUI Value Range: 0~4095


Unit: None
Actual Value Range: 0~4095

Permane
nt AAL5
Connect
ions for
Control
Plane
Traffic
ATM
Transmi
ssion
Introduc
tion
Package

CARRY
VCI

BSC691
0

ADD
IPOAP
VC
MOD
IPOAP
VC

WRFD050105
WRFD031100
WRFD0503010
5
WRFD050301

ATM
Switchin
g Based
Hub
Node B

Meaning: VCI value of the VCL of the bearer network

BOOTP

Default Value: None

GUI Value Range: 32~65535


Unit: None
Actual Value Range: 32~65535

Permane
nt AAL5
Connect
ions for
Control
Plane
Traffic
ATM
Transmi
ssion
Introduc
tion
Package

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

120

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

6 Parameters

Parame
ter ID

NE

MML
Comma
nd

Feature
ID

Feature
Name

Description

CARRY
VCI

BSC690
0

ADD
IPOAP
VC

WRFD050105

ATM
Switchin
g Based
Hub
Node B

Meaning: VCI value of the VCL of the bearer network

BOOTP

Default Value: None

MOD
IPOAP
VC

WRFD031100
WRFD0503010
5
WRFD050301

GUI Value Range: 32~65535


Unit: None
Actual Value Range: 32~65535

Permane
nt AAL5
Connect
ions for
Control
Plane
Traffic
ATM
Transmi
ssion
Introduc
tion
Package

IPADD
R

BSC691
0

ADD
IPOAP
VC
MOD
IPOAP
VC
RMV
IPOAP
VC

WRFD050105
WRFD031100
WRFD0503010
5
WRFD050301

ATM
Switchin
g Based
Hub
Node B

Meaning: Local IP address

BOOTP

Default Value: None

GUI Value Range: Valid IP Address


Unit: None
Actual Value Range: Valid IP Address

Permane
nt AAL5
Connect
ions for
Control
Plane
Traffic
ATM
Transmi
ssion
Introduc
tion
Package

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

121

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

6 Parameters

Parame
ter ID

NE

MML
Comma
nd

Feature
ID

Feature
Name

Description

IPADD
R

BSC690
0

ADD
IPOAP
VC

WRFD050105

ATM
Switchin
g Based
Hub
Node B

Meaning: Local IP address.

BOOTP

Default Value: None

MOD
IPOAP
VC
RMV
IPOAP
VC

WRFD031100
WRFD0503010
5
WRFD050301

GUI Value Range: Valid IP Address


Unit: None
Actual Value Range: Valid IP Address

Permane
nt AAL5
Connect
ions for
Control
Plane
Traffic
ATM
Transmi
ssion
Introduc
tion
Package

PEERIP
ADDR

BSC691
0

ADD
IPOAP
VC
MOD
IPOAP
VC
RMV
IPOAP
VC

WRFD050105
WRFD031100
WRFD0503010
5
WRFD050301

ATM
Switchin
g Based
Hub
Node B

Meaning: Peer IP address.

BOOTP

Default Value: None

GUI Value Range: Valid IP Address


Unit: None
Actual Value Range: Valid IP Address

Permane
nt AAL5
Connect
ions for
Control
Plane
Traffic
ATM
Transmi
ssion
Introduc
tion
Package

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

122

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

6 Parameters

Parame
ter ID

NE

MML
Comma
nd

Feature
ID

Feature
Name

Description

PEERIP
ADDR

BSC690
0

ADD
IPOAP
VC

WRFD050105

ATM
Switchin
g Based
Hub
Node B

Meaning: Peer IP address.

BOOTP

Default Value: None

MOD
IPOAP
VC
RMV
IPOAP
VC

WRFD031100
WRFD0503010
5
WRFD050301

GUI Value Range: Valid IP Address


Unit: None
Actual Value Range: Valid IP Address

Permane
nt AAL5
Connect
ions for
Control
Plane
Traffic
ATM
Transmi
ssion
Introduc
tion
Package

NBAT
MOAMI
P

BSC690
0

ADD
UNODE
BIP
MOD
UNODE
BIP

WRFD031100
WRFD031101

BOOTP
NodeB
Selfdiscover
y Based
on IP
Mode

Meaning: When the operation and maintenance channel


of NodeB is operating in the ATM, this parameter
indicates the address of the operation and maintenance
console. The IP address and IPOA client IP address
must be in the same network segment.
GUI Value Range: Valid IP Address
Unit: None
Actual Value Range: Valid IP Address
Default Value: None

NBAT
MOAMI
P

BSC691
0

ADD
UNODE
BIP
MOD
UNODE
BIP

WRFD031100
WRFD031101

BOOTP
NodeB
Selfdiscover
y Based
on IP
Mode

Meaning: When the operation and maintenance channel


of NodeB is operating in the ATM, this parameter
indicates the address of the operation and maintenance
console. The IP address and IPOA client IP address
must be in the same network segment.
GUI Value Range: Valid IP Address
Unit: None
Actual Value Range: Valid IP Address
Default Value: None

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

123

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

6 Parameters

Parame
ter ID

NE

MML
Comma
nd

Feature
ID

Feature
Name

Description

NBCTR
LSN

BSC690
0

ADD
UNODE
BIP

None

None

Meaning: Number of the slot for the NodeB main


control board.
GUI Value Range: 0~7;255

MOD
UNODE
BIP

Unit: None
Actual Value Range: 0~7, 255
Default Value: 255

NBCTR
LSN

BSC691
0

ADD
UNODE
BIP
MOD
UNODE
BIP

None

None

Meaning: Number of the slot for the NodeB main


control board
GUI Value Range: 0~7;255
Unit: None
Actual Value Range: 0~7, 255
Default Value: 255

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

124

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

7 Counters

Counters

There are no specific counters associated with this feature.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

125

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

8 Glossary

Glossary

For the acronyms, abbreviations, terms, and definitions, see Glossary.

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

126

SingleRAN
Automatic OMCH Establishment Feature Parameter
Description

9 Reference Documents

Reference Documents

1.

IPSec Feature Parameter Description for SingleRAN

2.

PKI Feature Parameter Description for SingleRAN

3.

SSL Feature Parameter Description for SingleRAN

4.

3900 Series Base Station Commissioning Guide

5.

3900 Series Base Station Initial Configuration Guide

Issue 01 (2014-04-30)

Huawei Proprietary and Confidential


Copyright Huawei Technologies Co., Ltd.

127

You might also like