ETSI TS 132 592-2016 LTE Telecommunication management Home enhanced Node B (HeNB) Operations Administration Maintenance and Provisioning (OAM&P) Information model for Type 1 interf.pdf

上传人:bonesoil321 文档编号:743281 上传时间:2019-01-11 格式:PDF 页数:96 大小:435.09KB
下载 相关 举报
ETSI TS 132 592-2016 LTE Telecommunication management Home enhanced Node B (HeNB) Operations Administration Maintenance and Provisioning (OAM&P) Information model for Type 1 interf.pdf_第1页
第1页 / 共96页
ETSI TS 132 592-2016 LTE Telecommunication management Home enhanced Node B (HeNB) Operations Administration Maintenance and Provisioning (OAM&P) Information model for Type 1 interf.pdf_第2页
第2页 / 共96页
ETSI TS 132 592-2016 LTE Telecommunication management Home enhanced Node B (HeNB) Operations Administration Maintenance and Provisioning (OAM&P) Information model for Type 1 interf.pdf_第3页
第3页 / 共96页
ETSI TS 132 592-2016 LTE Telecommunication management Home enhanced Node B (HeNB) Operations Administration Maintenance and Provisioning (OAM&P) Information model for Type 1 interf.pdf_第4页
第4页 / 共96页
ETSI TS 132 592-2016 LTE Telecommunication management Home enhanced Node B (HeNB) Operations Administration Maintenance and Provisioning (OAM&P) Information model for Type 1 interf.pdf_第5页
第5页 / 共96页
点击查看更多>>
资源描述

1、 ETSI TS 1TelecommHome enhanced Node Maintenance Information model fManage3GPP TS 32.5TECHNICAL SPECIFICATION132 592 V13.0.0 (2016LTE; munication management; e B (HeNB) Operations, Admine and Provisioning (OAMl for Type 1 interface HeNB togement System (HeMS) .592 version 13.0.0 Release 1316-03) ini

2、stration, P); to HeNB 13 ETSI ETSI TS 132 592 V13.0.0 (2016-03)13GPP TS 32.592 version 13.0.0 Release 13 Reference RTS/TSGS-0532592vd00 Keywords LTE ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE Tel.: +33 4 92 94 42 00 Fax: +33 4 93 65 47 16 Siret N 348 623 562 00017 - NAF 742

3、C Association but non lucratif enregistre la Sous-Prfecture de Grasse (06) N 7803/88 Important notice The present document can be downloaded from: http:/www.etsi.org/standards-search The present document may be made available in electronic versions and/or in print. The content of any electronic and/

4、or print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any existing or perceived difference in contents between such versions and/or in print, the only prevailing document is the print of the Portable Document Format (PDF) version

5、kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on the current status of this and other ETSI documents is available at http:/portal.etsi.org/tb/status/status.asp If y

6、ou find errors in the present document, please send your comment to one of the following services: https:/portal.etsi.org/People/CommiteeSupportStaff.aspx Copyright Notification No part may be reproduced or utilized in any form or by any means, electronic or mechanical, including photocopying and mi

7、crofilm except as authorized by written permission of ETSI. The content of the PDF version shall not be modified without the written authorization of ETSI. The copyright and the foregoing restriction extend to reproduction in all media. European Telecommunications Standards Institute 2016. All right

8、s reserved. DECTTM, PLUGTESTSTM, UMTSTMand the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members. 3GPPTM and LTE are Trade Marks of ETSI registered for the benefit of its Members and of the 3GPP Organizational Partners. GSM and the GSM logo are Trade Marks registered and ow

9、ned by the GSM Association. ETSI ETSI TS 132 592 V13.0.0 (2016-03)23GPP TS 32.592 version 13.0.0 Release 13 Intellectual Property Rights IPRs essential or potentially essential to the present document may have been declared to ETSI. The information pertaining to these essential IPRs, if any, is publ

10、icly available for ETSI members and non-members, and can be found in ETSI SR 000 314: “Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in respect of ETSI standards“, which is available from the ETSI Secretariat. Latest updates are available on the ETSI

11、 Web server (https:/ipr.etsi.org/). Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can be given as to the existence of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or

12、may become, essential to the present document. Foreword This Technical Specification (TS) has been produced by ETSI 3rd Generation Partnership Project (3GPP). The present document may refer to technical specifications or reports using their 3GPP identities, UMTS identities or GSM identities. These s

13、hould be interpreted as being references to the corresponding ETSI deliverables. The cross reference between GSM, UMTS, 3GPP and ETSI identities can be found under http:/webapp.etsi.org/key/queryform.asp. Modal verbs terminology In the present document “shall“, “shall not“, “should“, “should not“, “

14、may“, “need not“, “will“, “will not“, “can“ and “cannot“ are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of provisions). “must“ and “must not“ are NOT allowed in ETSI deliverables except when used in direct citation. ETSI ETSI TS 132 592 V

15、13.0.0 (2016-03)33GPP TS 32.592 version 13.0.0 Release 13 Contents Intellectual Property Rights 2g3Foreword . 2g3Modal verbs terminology 2g3Foreword . 5g31 Scope 6g32 References 6g33 Definitions and abbreviations . 8g33.1 Definitions 8g33.2 Abbreviations . 8g34 Purpose . 9g35 Structure of HeNB Infor

16、mation Model 9g36 Information Model Definition 9g36.1 Configuration Management 9g36.1.1 Physical Layer Parameters 9g36.1.1.1 Antenna Information . 9g36.1.1.2 PDSCH 10g36.1.1.3 Sounding Reference Signal (SRS) 11g36.1.1.4 PRACH . 12g36.1.1.5 PUCCH . 13g36.1.1.6 PUSCH 14g36.1.1.6.1 Uplink Reference Sig

17、nal 15g36.1.1.7 Uplink Power Control . 16g36.1.1.8 MBSFN Configuration 17g36.1.1.8.1 MBSFN Subframe List 18g36.1.1.9 Positioning reference Signals 19g36.1.1.10 TDD Frame Structure 19g36.1.1.11 Power Setting Parameters . 19g36.1.2 MAC Layer Parameters 19g36.1.2.1 RACH . 20g36.1.2.2 DRX 23g36.1.2.3 Up

18、link SCH . 25g36.1.3 RLC Layer Parameters 25g36.1.3.1 SRB. 26g36.1.4 Cell Restriction Parameters. 29g36.1.4.1 Cell barring and Access Class . 30g36.1.5 Mobility Parameters 30g36.1.5.1 Idle Mode Mobility Parameters . 30g36.1.5.1.1 Common Parameters . 31g36.1.5.1.2 Intra-Frequency Parameters . 33g36.1

19、.5.1.3 Inter-Frequency Parameters. 35g36.1.5.1.4 IRAT from E-UTRA to UTRA . 37g36.1.5.1.5 IRAT from E-UTRA to UTRAN FDD 38g36.1.5.1.6 IRAT from E-UTRA to GERAN . 39g36.1.5.1.7 GERAN Frequency Groups . 40g36.1.5.1.7A IRAT from E-UTRAN to CDMA2000 41g36.1.5.1.8 CDMA2000 Bands for IRAT 42g36.1.5.2 Conn

20、ected Mode Mobility Parameters 43g36.1.5.2.1 Common Parameters for E-UTRA 43g36.1.5.2.2 IRAT 47g36.1.6 RRC Timers and Constants Parameters 50g36.1.6.1 RRC Timers 51g3ETSI ETSI TS 132 592 V13.0.0 (2016-03)43GPP TS 32.592 version 13.0.0 Release 13 6.1.6.2 RRC Constants 53g36.1.7 RF Parameters . 53g36.

21、1.7.1 RF Configuration 54g36.1.8 Common E-UTRAN Parameters 56g36.1.9 S1AP Parameters 56g36.1.10 S1-U Parameters . 56g36.1.11 EPC Parameters 57g36.1.11.1 General EPC parameters . 57g36.1.11.2 Quality of Service Configuration Parameters 57g36.1.12 HeNB GW Parameters 58g36.1.13 Access Management Parame

22、ters . 59g36.1.14 Transport parameters 60g36.1.14.1 SCTP Parameters 60g36.1.14.2 SCTP Association Parameters . 62g36.1.14.3 Parameters relating to Tunnelling . 63g36.1.14.4 IKE IPsec Security Association Table 64g36.1.14.5 Child IPsec Security Association Table 65g36.1.14.6 Virtual Interfaces of tra

23、nsport tunnel 66g36.1.14.7 Shared Secret Table . 67g36.1.14.8 Public Key Table . 68g36.1.14.9 Crypto Profile Table 69g36.1.15 Neighbor List Parameters . 71g36.1.15.1 LTE cell neighbor list 72g36.1.15.2 Inter-RAT UMTS cell neighbor list 74g36.1.15.3 Inter-RAT GSM cell neighbor list 76g36.1.15.4 Inter

24、-RAT CDMA2000 cell neighbor list . 77g36.1.16 LTE REM parameters . 77g36.1.16.1 LTE RF parameters . 78g36.1.16.2 LTE BCCH parameters . 79g36.1.16.3 LTE Carrier Measurement Parameters 80g36.1.17 Security Parameters 80g36.1.17.1 Air interface ciphering and integrity protection algorithms 80g36.1.18 Lo

25、cation management parameters 81g36.1.19 Energy Savings Policy related parameters 81g36.2 Fault Management 83g36.2.1 Common Alarm Attributes . 84g36.2.2 Current Alarms List 85g36.2.2.1 Alarm Indexing Parameters . 85g36.2.2.2 Alarm Content Parameters 85g36.2.3 Alarm History List 86g36.2.3.1 Alarm Inde

26、xing Parameters . 86g36.2.3.2 Alarm Content Parameters 86g36.2.4 Expedited and Queued Alarm Handling . 86g36.2.4.1 Alarm Indexing Parameters . 87g36.2.4.2 Alarm Content Parameters 87g36.2.5 Supported Alarms and Reporting Mechanisms. 87g36.2.6 Encoding . 89g36.2.6.1 dateTime . 89g36.2.6.2 Event Type

27、89g36.2.6.3 Probable Cause 89g36.2.6.4 PerceivedSeverity 89g36.3 Performance Management 89g36.3.1 Periodic Performance File Upload 89g36.3.2 Periodic Statistics 91g36.3.2.1 Sample Set Management . 91g36.3.2.2 Sample Set Statistic Parameters 92g36.3.3 PM File Content description . 93g3Annex A (inform

28、ative): Change history . 94g3History 95g3ETSI ETSI TS 132 592 V13.0.0 (2016-03)53GPP TS 32.592 version 13.0.0 Release 13 Foreword This Technical Specification has been produced by the 3rdGeneration Partnership Project (3GPP). The contents of the present document are subject to continuing work within

29、 the TSG and may change following formal TSG approval. Should the TSG modify the contents of the present document, it will be re-released by the TSG with an identifying change of release date and an increase in version number as follows: Version x.y.z where: x the first digit: 1 presented to TSG for

30、 information; 2 presented to TSG for approval; 3 or greater indicates TSG approved document under change control. y the second digit is incremented for all changes of substance, i.e. technical enhancements, corrections, updates, etc. z the third digit is incremented when editorial only changes have

31、been incorporated in the document. Introduction The present document is part of a TS-family covering the 3rdGeneration Partnership Project Technical Specification Group Services and System Aspects, Telecommunication Management; as identified below: 32.591: “Telecommunications management; Home eNode

32、B (HeNB) Operations, Administration, Maintenance and Provisioning (OAM Concepts and requirements for Type 1 interface HeNB to HeNB Management System (HeMS)“. 32.592: “Telecommunications management; Home eNode B (HeNB) Operations, Administration, Maintenance and Provisioning (OAM Information model fo

33、r Type 1 interface HeNB to HeNB Management System (H(e)MS)“. 32.593: “Telecommunications management; Home eNode B (HeNB) Operations, Administration, Maintenance and Provisioning (OAM Procedure flows for Type 1 interface HeNB to HeNB Management System (HeMS)“. 32.594: “Telecommunications management;

34、Home eNode B (HeNB) Operations, Administration, Maintenance and Provisioning (OAM XML definitions for Type 1 interface HeNB to HeNB Management System (HeMS)“. ETSI ETSI TS 132 592 V13.0.0 (2016-03)63GPP TS 32.592 version 13.0.0 Release 13 1 Scope The present document describes the Information Model

35、definition for Fault Management, Configuration Management and Performance measurements of Home eNodeBs. The stage 2 definitions captured in the present document shall be met via type 1 interface between HeNB and HMS. 2 References The following documents contain provisions which, through reference in

36、 this text, constitute provisions of the present document. References are either specific (identified by date of publication, edition number, version number, etc.) or non-specific. For a specific reference, subsequent revisions do not apply. For a non-specific reference, the latest version applies.

37、In the case of a reference to a 3GPP document (including a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the present document. 1 3GPP TR 21.905: “Vocabulary for 3GPP Specifications“. 2 3GPP TS 32.101: “Telecommunication manage

38、ment; Principles and high level requirements“. 3 3GPP TS 32.102: “Telecommunication management; Architecture“. 4 3GPP TS 32.401: “Telecommunication management; Performance Management (PM); Concept and requirements“. 5 3GPP TS 32.300: “Telecommunication management; Configuration Management (CM); Name

39、 convention for Managed Objects“. 6 3GPP TS 25.331: “Radio Resource Control (RRC); Protocol specification“. 7 TR-069 Amendment 2, HeNB WAN Management Protocol v1.1, Broadband Forum 8 3GPP TR 25.820: “3G Home NodeB Study Item Technical Report“. 9 3GPP TS 25.413: “UTRAN Iu interface Radio Access Netwo

40、rk Application Part (RANAP) signalling“. 10 3GPP TS 25.401: “ UTRAN Overall Description“. 11 3GPP TS 25.433: “UTRAN Iub interface Node B Application Part (NBAP) signalling“. 12 TR-106, Data Model Template for TR-069-Enabled Devices, Broadband Forum, 2009, http:/broadband-forum.org/technical/download

41、/TR-106_Amendment-2.pdf. 13 TR-196i2, “Femto Access Point Device Data Model “ Broadband Forum, Issue 2 November 2011 http:/www.broadband-forum.org/technical/download/TR-196_Issue-2.pdf. 14 3GPP TS 32.432 “Telecommunication management; Performance measurement: File format definition“. 15 3GPP TS 32.1

42、11-2: “Telecommunication management; Fault Management; Part 2: Alarm Integration Reference Point (IRP): Information Service (IS)“. 16 3GPP TS 32.111-6: “Telecommunication management; Fault Management; Part 6: Alarm Integration Reference Point (IRP): Solution Sets (SS)“. 17 IETF RFC 3280: “Internet X

43、.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile“, April 2002, http:/www.ietf.org/rfc/rfc3280.txt. ETSI ETSI TS 132 592 V13.0.0 (2016-03)73GPP TS 32.592 version 13.0.0 Release 13 18 IETF RFC 4301: “Security Architecture for the Internet Protocol“, , December 2

44、005, http:/www.ietf.org/rfc/rfc4301.txt. 19 IETF RFC 4307: “Cryptographic Algorithms for Use in the Internet Key Exchange Version 2 (IKEv2)“, December 2005, http:/www.ietf.org/rfc/rfc4307.txt 20 IETF RFC 4960: “Stream Control Transmission Protocol“, September 2007, http:/www.ietf.org/rfc/rfc4960.txt

45、. 21 IETF RFC 3550: “RTP: A Transport Protocol for Real-Time Applications“, July 2003, http:/www.ietf.org/rfc/rfc3550.txt. 22 IETF RFC 3873: “Stream Control Transmission Protocol (SCTP) Management Information Base (MIB“), , September 2004, http:/www.ietf.org/rfc/rfc3873.txt. 23 ITU-T RecommendationE

46、.118: “The international telecommunication charge card “, International Telecommunication Union, May 2006, http:/www.itu.int/rec/T-REC-E.118/en. 24 3GPP TS 25.304: “User Equipment (UE) procedures in idle mode and procedures for cell reselection in connected mode“. 25 3GPP TS 36.211: “Evolved Univers

47、al Terrestrial Radio Access (E-UTRA); Physical channels and modulation“. 26 3GPP TS 36.213: “Evolved Universal Terrestrial Radio Access (E-UTRA); Physical layer procedures“. 27 3GPP TS 36.214: “Evolved Universal Terrestrial Radio Access (E-UTRA); Physical layer - Measurements“. 28 3GPP TS 36.300: “E

48、volved Universal Terrestrial Radio Access (E-UTRA) and Evolved Universal Terrestrial Radio Access Network (E-UTRAN); Overall description; Stage 2“. 29 3GPP TS 36.304: “Evolved Universal Terrestrial Radio Access (E-UTRA); User Equipment (UE) procedures in idle mode“. 30 3GPP TS 36.321: “Evolved Unive

49、rsal Terrestrial Radio Access (E-UTRA); Medium Access Control (MAC) protocol specification“. 31 3GPP TS 36.322: “Evolved Universal Terrestrial Radio Access (E-UTRA); Radio Link Control (RLC) protocol specification“. 32 3GPP TS 36.331: “Evolved Universal Terrestrial Radio Access (E-UTRA); Radio Resource Control (RRC); Protocol specification“. 33 3GPP TS 36.133: “Evolved Universal Terrestrial Radio Access (E-UTRA); Requirements for support of radio resource management“. 34 3GPP TS 45.008: “Radi

展开阅读全文
相关资源
猜你喜欢
相关搜索

当前位置:首页 > 标准规范 > 国际标准 > 其他

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1